Browse Source

Use Groth16 proof system

Ian Goldberg 4 years ago
parent
commit
0cf43cb94a
2 changed files with 10 additions and 10 deletions
  1. 5 5
      pedersen.cpp
  2. 5 5
      scalarmul.cpp

+ 5 - 5
pedersen.cpp

@@ -12,9 +12,9 @@ int main()
 {
   // Initialize the curve parameters
 
-  default_r1cs_ppzksnark_pp::init_public_params();
+  default_r1cs_gg_ppzksnark_pp::init_public_params();
 
-  typedef libff::Fr<default_r1cs_ppzksnark_pp> FieldT;
+  typedef libff::Fr<default_r1cs_gg_ppzksnark_pp> FieldT;
   
   // Create protoboard
 
@@ -45,7 +45,7 @@ int main()
   
   const r1cs_constraint_system<FieldT> constraint_system = pb.get_constraint_system();
 
-  const r1cs_ppzksnark_keypair<default_r1cs_ppzksnark_pp> keypair = r1cs_ppzksnark_generator<default_r1cs_ppzksnark_pp>(constraint_system);
+  const r1cs_gg_ppzksnark_keypair<default_r1cs_gg_ppzksnark_pp> keypair = r1cs_gg_ppzksnark_generator<default_r1cs_gg_ppzksnark_pp>(constraint_system);
 
   // Add witness values
 
@@ -57,11 +57,11 @@ int main()
 
   ped.generate_r1cs_witness();
 
-  const r1cs_ppzksnark_proof<default_r1cs_ppzksnark_pp> proof = r1cs_ppzksnark_prover<default_r1cs_ppzksnark_pp>(keypair.pk, pb.primary_input(), pb.auxiliary_input());
+  const r1cs_gg_ppzksnark_proof<default_r1cs_gg_ppzksnark_pp> proof = r1cs_gg_ppzksnark_prover<default_r1cs_gg_ppzksnark_pp>(keypair.pk, pb.primary_input(), pb.auxiliary_input());
 
   cout << "Verifier" << endl;
 
-  bool verified = r1cs_ppzksnark_verifier_strong_IC<default_r1cs_ppzksnark_pp>(keypair.vk, pb.primary_input(), proof);
+  bool verified = r1cs_gg_ppzksnark_verifier_strong_IC<default_r1cs_gg_ppzksnark_pp>(keypair.vk, pb.primary_input(), proof);
 
   cout << "Number of R1CS constraints: " << constraint_system.num_constraints() << endl;
   cout << "Primary (public) input: " << pb.primary_input() << endl;

+ 5 - 5
scalarmul.cpp

@@ -12,9 +12,9 @@ int main()
 {
   // Initialize the curve parameters
 
-  default_r1cs_ppzksnark_pp::init_public_params();
+  default_r1cs_gg_ppzksnark_pp::init_public_params();
 
-  typedef libff::Fr<default_r1cs_ppzksnark_pp> FieldT;
+  typedef libff::Fr<default_r1cs_gg_ppzksnark_pp> FieldT;
   
   // Create protoboard
 
@@ -44,7 +44,7 @@ int main()
   
   const r1cs_constraint_system<FieldT> constraint_system = pb.get_constraint_system();
 
-  const r1cs_ppzksnark_keypair<default_r1cs_ppzksnark_pp> keypair = r1cs_ppzksnark_generator<default_r1cs_ppzksnark_pp>(constraint_system);
+  const r1cs_gg_ppzksnark_keypair<default_r1cs_gg_ppzksnark_pp> keypair = r1cs_gg_ppzksnark_generator<default_r1cs_gg_ppzksnark_pp>(constraint_system);
 
   // Add witness values
 
@@ -55,11 +55,11 @@ int main()
 
   sm.generate_r1cs_witness();
 
-  const r1cs_ppzksnark_proof<default_r1cs_ppzksnark_pp> proof = r1cs_ppzksnark_prover<default_r1cs_ppzksnark_pp>(keypair.pk, pb.primary_input(), pb.auxiliary_input());
+  const r1cs_gg_ppzksnark_proof<default_r1cs_gg_ppzksnark_pp> proof = r1cs_gg_ppzksnark_prover<default_r1cs_gg_ppzksnark_pp>(keypair.pk, pb.primary_input(), pb.auxiliary_input());
 
   cout << "Verifier" << endl;
 
-  bool verified = r1cs_ppzksnark_verifier_strong_IC<default_r1cs_ppzksnark_pp>(keypair.vk, pb.primary_input(), proof);
+  bool verified = r1cs_gg_ppzksnark_verifier_strong_IC<default_r1cs_gg_ppzksnark_pp>(keypair.vk, pb.primary_input(), proof);
 
   cout << "Number of R1CS constraints: " << constraint_system.num_constraints() << endl;
   cout << "Primary (public) input: " << pb.primary_input() << endl;