#![allow(non_snake_case)] #![allow(non_upper_case_globals)] #![allow(non_camel_case_types)] #![allow(clippy::upper_case_acronyms)] use ark_crypto_primitives::crh::{ sha256::{ constraints::{Sha256Gadget, UnitVar}, Sha256, }, CRHScheme, CRHSchemeGadget, }; use ark_ff::{BigInteger, PrimeField, ToConstraintField}; use ark_r1cs_std::{fields::fp::FpVar, ToBytesGadget, ToConstraintFieldGadget}; use ark_relations::r1cs::{ConstraintSystemRef, SynthesisError}; use core::marker::PhantomData; use std::time::Instant; use ark_bn254::{constraints::GVar, Bn254, Fr, G1Projective as Projective}; use ark_grumpkin::{constraints::GVar as GVar2, Projective as Projective2}; use folding_schemes::commitment::{kzg::KZG, pedersen::Pedersen}; use folding_schemes::folding::nova::{Nova, PreprocessorParam}; use folding_schemes::frontend::FCircuit; use folding_schemes::transcript::poseidon::poseidon_canonical_config; use folding_schemes::{Error, FoldingScheme}; /// This is the circuit that we want to fold, it implements the FCircuit trait. /// The parameter z_i denotes the current state, and z_{i+1} denotes the next state which we get by /// applying the step. /// In this example we set z_i and z_{i+1} to be a single value, but the trait is made to support /// arrays, so our state could be an array with different values. #[derive(Clone, Copy, Debug)] pub struct Sha256FCircuit { _f: PhantomData, } impl FCircuit for Sha256FCircuit { type Params = (); fn new(_params: Self::Params) -> Result { Ok(Self { _f: PhantomData }) } fn state_len(&self) -> usize { 1 } fn external_inputs_len(&self) -> usize { 0 } /// computes the next state values in place, assigning z_{i+1} into z_i, and computing the new /// z_{i+1} fn step_native( &self, _i: usize, z_i: Vec, _external_inputs: Vec, ) -> Result, Error> { let out_bytes = Sha256::evaluate(&(), z_i[0].into_bigint().to_bytes_le()).unwrap(); let out: Vec = out_bytes.to_field_elements().unwrap(); Ok(vec![out[0]]) } /// generates the constraints for the step of F for the given z_i fn generate_step_constraints( &self, _cs: ConstraintSystemRef, _i: usize, z_i: Vec>, _external_inputs: Vec>, ) -> Result>, SynthesisError> { let unit_var = UnitVar::default(); let out_bytes = Sha256Gadget::evaluate(&unit_var, &z_i[0].to_bytes()?)?; let out = out_bytes.0.to_constraint_field()?; Ok(vec![out[0].clone()]) } } /// cargo test --example sha256 #[cfg(test)] pub mod tests { use super::*; use ark_r1cs_std::{alloc::AllocVar, R1CSVar}; use ark_relations::r1cs::ConstraintSystem; // test to check that the Sha256FCircuit computes the same values inside and outside the circuit #[test] fn test_f_circuit() { let cs = ConstraintSystem::::new_ref(); let circuit = Sha256FCircuit::::new(()).unwrap(); let z_i = vec![Fr::from(1_u32)]; let z_i1 = circuit.step_native(0, z_i.clone(), vec![]).unwrap(); let z_iVar = Vec::>::new_witness(cs.clone(), || Ok(z_i)).unwrap(); let computed_z_i1Var = circuit .generate_step_constraints(cs.clone(), 0, z_iVar.clone(), vec![]) .unwrap(); assert_eq!(computed_z_i1Var.value().unwrap(), z_i1); } } /// cargo run --release --example sha256 fn main() { let num_steps = 10; let initial_state = vec![Fr::from(1_u32)]; let F_circuit = Sha256FCircuit::::new(()).unwrap(); /// The idea here is that eventually we could replace the next line chunk that defines the /// `type N = Nova<...>` by using another folding scheme that fulfills the `FoldingScheme` /// trait, and the rest of our code would be working without needing to be updated. type N = Nova< Projective, GVar, Projective2, GVar2, Sha256FCircuit, KZG<'static, Bn254>, Pedersen, >; let poseidon_config = poseidon_canonical_config::(); let mut rng = rand::rngs::OsRng; println!("Prepare Nova ProverParams & VerifierParams"); let nova_preprocess_params = PreprocessorParam::new(poseidon_config, F_circuit); let (nova_pp, nova_vp) = N::preprocess(&mut rng, &nova_preprocess_params).unwrap(); println!("Initialize FoldingScheme"); let mut folding_scheme = N::init(&nova_pp, F_circuit, initial_state.clone()).unwrap(); // compute a step of the IVC for i in 0..num_steps { let start = Instant::now(); folding_scheme.prove_step(rng, vec![]).unwrap(); println!("Nova::prove_step {}: {:?}", i, start.elapsed()); } let (running_instance, incoming_instance, cyclefold_instance) = folding_scheme.instances(); println!("Run the Nova's IVC verifier"); N::verify( nova_vp, initial_state, folding_scheme.state(), // latest state Fr::from(num_steps as u32), running_instance, incoming_instance, cyclefold_instance, ) .unwrap(); }