From 3c302e6bdf012b29a35d48dadc848d1821c0c569 Mon Sep 17 00:00:00 2001 From: Cody Gunton Date: Tue, 4 Jul 2023 10:00:02 +0200 Subject: [PATCH] feat: Sort includes (https://github.com/AztecProtocol/barretenberg/pull/571) --- barretenberg/cpp/.clang-format | 2 +- .../cpp/src/barretenberg/barretenberg.hpp | 4 +-- .../honk_bench/benchmark_utilities.hpp | 12 ++++---- .../benchmark/honk_bench/honk.bench.cpp | 4 +-- .../honk_bench/standard_honk.bench.cpp | 2 +- .../honk_bench/standard_plonk.bench.cpp | 2 +- .../benchmark/honk_bench/ultra_honk.bench.cpp | 4 +-- .../honk_bench/ultra_plonk.bench.cpp | 2 +- .../benchmark/pippenger_bench/main.cpp | 6 ++-- .../benchmark/plonk_bench/plonk.bench.cpp | 4 +-- .../cpp/src/barretenberg/common/assert.hpp | 4 +-- .../cpp/src/barretenberg/common/c_bind.cpp | 2 +- .../cpp/src/barretenberg/common/c_bind.hpp | 4 +-- .../barretenberg/common/constexpr_utils.hpp | 2 +- .../cpp/src/barretenberg/common/container.hpp | 4 +-- .../cpp/src/barretenberg/common/log.hpp | 8 ++--- .../cpp/src/barretenberg/common/mem.cpp | 2 +- .../common/parallel_for_atomic_pool.cpp | 2 +- .../common/parallel_for_moody.cpp | 2 +- .../common/parallel_for_mutex_pool.cpp | 2 +- .../common/parallel_for_queued.cpp | 2 +- .../cpp/src/barretenberg/common/serialize.hpp | 12 ++++---- .../barretenberg/common/slab_allocator.cpp | 2 +- .../barretenberg/common/slab_allocator.hpp | 8 ++--- .../cpp/src/barretenberg/common/streams.hpp | 4 +-- .../cpp/src/barretenberg/common/thread.hpp | 8 ++--- .../barretenberg/common/throw_or_abort.hpp | 2 +- .../cpp/src/barretenberg/common/timer.hpp | 2 +- .../src/barretenberg/crypto/aes128/aes128.cpp | 4 +-- .../src/barretenberg/crypto/aes128/aes128.hpp | 4 +-- .../barretenberg/crypto/blake2s/blake2s.hpp | 4 +-- .../barretenberg/crypto/blake2s/c_bind.cpp | 2 +- .../barretenberg/crypto/blake2s/c_bind.hpp | 6 ++-- .../barretenberg/crypto/blake3s/blake3s.cpp | 2 +- .../crypto/blake3s/blake3s.test.cpp | 2 +- .../barretenberg/crypto/blake3s/c_bind.cpp | 2 +- .../crypto/blake3s_full/blake3s.cpp | 2 +- .../src/barretenberg/crypto/ecdsa/ecdsa.hpp | 4 +-- .../barretenberg/crypto/ecdsa/ecdsa.test.cpp | 4 +-- .../barretenberg/crypto/ecdsa/ecdsa_impl.hpp | 4 +-- .../generators/fixed_base_scalar_mul.hpp | 2 +- .../crypto/generators/generator_data.hpp | 2 +- .../crypto/generators/generator_data.test.cpp | 4 +-- .../cpp/src/barretenberg/crypto/hmac/hmac.hpp | 2 +- .../barretenberg/crypto/hmac/hmac.test.cpp | 4 +-- .../crypto/pedersen_commitment/c_bind.cpp | 8 ++--- .../crypto/pedersen_commitment/c_bind.hpp | 4 +-- .../crypto/pedersen_commitment/c_bind_new.cpp | 2 +- .../crypto/pedersen_commitment/c_bind_new.hpp | 2 +- .../crypto/pedersen_commitment/pedersen.hpp | 6 ++-- .../pedersen_lookup.test.cpp | 4 +-- .../crypto/pedersen_hash/c_bind.cpp | 8 ++--- .../crypto/pedersen_hash/c_bind.hpp | 2 +- .../crypto/pedersen_hash/c_bind_new.cpp | 4 +-- .../crypto/pedersen_hash/pedersen.hpp | 6 ++-- .../barretenberg/crypto/schnorr/c_bind.cpp | 2 +- .../barretenberg/crypto/schnorr/c_bind.hpp | 2 +- .../crypto/schnorr/c_bind_new.cpp | 2 +- .../barretenberg/crypto/schnorr/multisig.hpp | 2 +- .../schnorr/proof_of_possession.test.cpp | 2 +- .../crypto/schnorr/schnorr.test.cpp | 2 +- .../src/barretenberg/crypto/sha256/sha256.cpp | 2 +- .../src/barretenberg/crypto/sha256/sha256.hpp | 4 +-- .../dsl/acir_format/acir_format.hpp | 20 ++++++------- .../dsl/acir_format/acir_format.test.cpp | 5 ++-- .../dsl/acir_format/blake2s_constraint.hpp | 2 +- .../dsl/acir_format/block_constraint.cpp | 2 +- .../dsl/acir_format/block_constraint.hpp | 4 +-- .../dsl/acir_format/block_constraint.test.cpp | 2 +- .../dsl/acir_format/ecdsa_secp256k1.hpp | 2 +- .../dsl/acir_format/ecdsa_secp256k1.test.cpp | 4 +-- .../dsl/acir_format/fixed_base_scalar_mul.hpp | 2 +- .../dsl/acir_format/hash_to_field.hpp | 2 +- .../dsl/acir_format/keccak_constraint.cpp | 2 +- .../dsl/acir_format/keccak_constraint.hpp | 2 +- .../dsl/acir_format/logic_constraint.hpp | 2 +- .../barretenberg/dsl/acir_format/pedersen.hpp | 2 +- .../dsl/acir_format/range_constraint.hpp | 2 +- .../dsl/acir_format/recursion_constraint.hpp | 2 +- .../acir_format/recursion_constraint.test.cpp | 2 +- .../dsl/acir_format/schnorr_verify.cpp | 2 +- .../dsl/acir_format/schnorr_verify.hpp | 2 +- .../dsl/acir_format/sha256_constraint.cpp | 4 +-- .../dsl/acir_format/sha256_constraint.hpp | 2 +- .../dsl/acir_proofs/acir_composer.cpp | 7 ++--- .../dsl/acir_proofs/acir_composer.hpp | 8 ++--- .../barretenberg/dsl/acir_proofs/c_bind.cpp | 6 ++-- .../barretenberg/dsl/acir_proofs/c_bind.hpp | 6 ++-- .../cpp/src/barretenberg/dsl/types.hpp | 24 +++++++-------- .../barretenberg/ecc/curves/bn254/bn254.hpp | 2 +- .../barretenberg/ecc/curves/bn254/fq.test.cpp | 2 +- .../barretenberg/ecc/curves/bn254/fr.test.cpp | 2 +- .../ecc/curves/grumpkin/grumpkin.test.cpp | 2 +- .../ecc/curves/secp256k1/secp256k1.test.cpp | 2 +- .../ecc/curves/secp256r1/secp256r1.test.cpp | 2 +- .../cpp/src/barretenberg/ecc/fields/field.hpp | 6 ++-- .../barretenberg/ecc/fields/field_impl.hpp | 4 +-- .../ecc/groups/affine_element.hpp | 6 ++-- .../ecc/groups/affine_element.test.cpp | 6 ++-- .../ecc/groups/affine_element_impl.hpp | 2 +- .../src/barretenberg/ecc/groups/element.hpp | 4 +-- .../cpp/src/barretenberg/ecc/groups/group.hpp | 4 +-- .../cpp/src/barretenberg/ecc/groups/wnaf.hpp | 2 +- .../src/barretenberg/ecc/groups/wnaf.test.cpp | 2 +- .../ecc/scalar_multiplication/point_table.hpp | 2 +- .../scalar_multiplication/runtime_states.cpp | 2 +- .../scalar_multiplication.cpp | 4 +-- .../scalar_multiplication.hpp | 2 +- .../src/barretenberg/ecc/serialize.test.cpp | 4 +-- .../cpp/src/barretenberg/env/data_store.cpp | 8 ++--- .../cpp/src/barretenberg/examples/c_bind.cpp | 2 +- .../cpp/src/barretenberg/examples/c_bind.hpp | 4 +-- .../barretenberg/examples/simple/simple.cpp | 4 +-- .../examples/simple/simple.test.cpp | 2 +- .../grumpkin_srs_gen/grumpkin_srs_gen.cpp | 6 ++-- .../honk/composer/standard_composer.cpp | 2 +- .../honk/composer/standard_composer.hpp | 4 +-- .../honk/composer/standard_composer.test.cpp | 10 +++---- .../honk/composer/ultra_composer.hpp | 4 +-- .../honk/composer/ultra_composer.test.cpp | 10 +++---- .../src/barretenberg/honk/flavor/standard.hpp | 18 +++++------ .../honk/flavor/standard_grumpkin.hpp | 16 +++++----- .../src/barretenberg/honk/flavor/ultra.hpp | 30 +++++++++---------- .../honk/flavor/ultra_grumpkin.hpp | 28 ++++++++--------- .../barretenberg/honk/pcs/commitment_key.hpp | 10 +++---- .../honk/pcs/commitment_key.test.hpp | 4 +-- .../barretenberg/honk/pcs/gemini/gemini.cpp | 2 +- .../barretenberg/honk/pcs/gemini/gemini.hpp | 2 +- .../cpp/src/barretenberg/honk/pcs/ipa/ipa.hpp | 10 +++---- .../barretenberg/honk/pcs/ipa/ipa.test.cpp | 10 +++---- .../cpp/src/barretenberg/honk/pcs/kzg/kzg.hpp | 2 +- .../barretenberg/honk/pcs/kzg/kzg.test.cpp | 4 +-- .../honk/pcs/shplonk/shplonk.test.cpp | 6 ++-- .../honk/pcs/shplonk/shplonk_single.hpp | 2 +- .../cpp/src/barretenberg/honk/pcs/wrapper.hpp | 2 +- .../barretenberg/honk/proof_system/prover.hpp | 14 ++++----- .../honk/proof_system/prover_library.hpp | 4 +-- .../honk/proof_system/prover_library.test.cpp | 6 ++-- .../honk/proof_system/ultra_prover.cpp | 22 +++++++------- .../honk/proof_system/ultra_prover.hpp | 10 +++---- .../honk/proof_system/ultra_verifier.cpp | 4 +-- .../honk/proof_system/ultra_verifier.hpp | 2 +- .../honk/proof_system/verifier.cpp | 2 +- .../honk/proof_system/verifier.hpp | 4 +-- .../sumcheck/polynomials/barycentric_data.hpp | 4 +-- .../polynomials/barycentric_data.test.cpp | 4 +-- .../polynomials/multivariates.test.cpp | 4 +-- .../honk/sumcheck/polynomials/pow.test.cpp | 4 +-- .../honk/sumcheck/polynomials/univariate.hpp | 6 ++-- .../sumcheck/polynomials/univariate.test.cpp | 6 ++-- .../sumcheck/relations/lookup_relation.hpp | 2 +- .../relations/permutation_relation.hpp | 2 +- .../relations/relation_consistency.test.cpp | 10 +++---- .../relations/relation_correctness.test.cpp | 10 +++---- .../sumcheck/relations/relation_types.hpp | 14 +++++---- .../ultra_relation_consistency.test.cpp | 20 ++++++------- .../barretenberg/honk/sumcheck/sumcheck.hpp | 12 ++++---- .../honk/sumcheck/sumcheck.test.cpp | 26 ++++++++-------- .../honk/sumcheck/sumcheck_round.hpp | 10 +++---- .../honk/sumcheck/sumcheck_round.test.cpp | 6 ++-- .../honk/transcript/transcript.hpp | 6 ++-- .../honk/transcript/transcript.test.cpp | 4 +-- .../honk/utils/power_polynomial.hpp | 2 +- .../honk/utils/power_polynomial.test.cpp | 2 +- .../join_split_example/constants.hpp | 4 +-- .../fixtures/user_context.hpp | 2 +- .../proofs/compute_circuit_data.hpp | 6 ++-- .../inner_proof_data/inner_proof_data.hpp | 4 +-- .../proofs/join_split/c_bind.cpp | 14 ++++----- .../join_split/compute_circuit_data.cpp | 6 ++-- .../join_split/compute_circuit_data.hpp | 2 +- .../proofs/join_split/create_proof.hpp | 2 +- .../proofs/join_split/index.hpp | 2 +- .../proofs/join_split/join_split.cpp | 6 ++-- .../proofs/join_split/join_split.hpp | 4 +-- .../proofs/join_split/join_split.test.cpp | 6 ++-- .../proofs/join_split/join_split_circuit.cpp | 8 ++--- .../proofs/join_split/join_split_circuit.hpp | 4 +-- .../join_split/join_split_js_parity.test.cpp | 4 +-- .../proofs/join_split/join_split_tx.hpp | 2 +- .../proofs/join_split/sign_join_split_tx.cpp | 2 +- .../proofs/join_split/sign_join_split_tx.hpp | 2 +- .../proofs/join_split/verify_signature.hpp | 2 +- .../proofs/mock/mock_circuit.hpp | 13 ++++---- .../proofs/mock/mock_circuit.test.cpp | 2 +- .../notes/circuit/account/account_note.hpp | 1 - .../proofs/notes/circuit/account/commit.hpp | 4 +-- .../proofs/notes/circuit/asset_id.cpp | 2 +- .../proofs/notes/circuit/bridge_call_data.hpp | 4 +-- .../proofs/notes/circuit/claim/claim_note.hpp | 4 +-- .../claim/complete_partial_commitment.hpp | 2 +- .../notes/circuit/claim/compute_nullifier.hpp | 2 +- .../claim/create_partial_commitment.hpp | 2 +- .../notes/circuit/claim/witness_data.hpp | 4 +-- .../proofs/notes/circuit/index.hpp | 2 +- .../proofs/notes/circuit/value/commit.hpp | 4 +-- .../value/complete_partial_commitment.hpp | 2 +- .../circuit/value/compute_nullifier.test.cpp | 6 ++-- .../value/create_partial_commitment.hpp | 4 +-- .../proofs/notes/circuit/value/value_note.hpp | 2 +- .../notes/circuit/value/value_note.test.cpp | 4 +-- .../proofs/notes/constants.hpp | 4 +-- .../notes/native/account/account_note.cpp | 2 +- .../notes/native/account/account_note.hpp | 4 +-- .../compute_account_alias_hash_nullifier.hpp | 2 +- .../compute_account_public_key_nullifier.hpp | 2 +- .../proofs/notes/native/asset_id.hpp | 2 +- .../proofs/notes/native/bridge_call_data.hpp | 4 +-- .../proofs/notes/native/claim/claim_note.hpp | 4 +-- .../notes/native/claim/claim_note_tx_data.hpp | 2 +- .../claim/complete_partial_commitment.hpp | 2 +- .../notes/native/claim/compute_nullifier.hpp | 2 +- .../claim/create_partial_commitment.hpp | 4 +-- .../proofs/notes/native/claim/index.hpp | 2 +- .../proofs/notes/native/index.hpp | 2 +- .../value/complete_partial_commitment.hpp | 2 +- .../notes/native/value/compute_nullifier.cpp | 2 +- .../value/create_partial_commitment.hpp | 2 +- .../proofs/notes/native/value/index.hpp | 4 +-- .../proofs/notes/native/value/value_note.hpp | 2 +- .../join_split_example/proofs/verify.hpp | 2 +- .../barretenberg/join_split_example/types.hpp | 12 ++++---- .../src/barretenberg/numeric/bitop/pow.hpp | 2 +- .../numeric/bitop/sparse_form.hpp | 4 +-- .../barretenberg/numeric/random/engine.cpp | 2 +- .../numeric/random/engine.test.cpp | 4 +-- .../barretenberg/numeric/uint128/uint128.hpp | 2 +- .../barretenberg/numeric/uint256/uint256.hpp | 4 +-- .../src/barretenberg/numeric/uintx/uintx.hpp | 6 ++-- .../plonk/composer/standard_composer.cpp | 8 ++--- .../plonk/composer/standard_composer.hpp | 11 ++++--- .../plonk/composer/standard_composer.test.cpp | 4 +-- .../plonk/composer/turbo_composer.cpp | 13 ++++---- .../plonk/composer/turbo_composer.hpp | 8 ++--- .../plonk/composer/turbo_composer.test.cpp | 2 +- .../plonk/composer/ultra_composer.cpp | 2 +- .../plonk/composer/ultra_composer.hpp | 8 ++--- .../src/barretenberg/plonk/flavor/flavor.hpp | 2 +- .../commitment_scheme/commitment_scheme.hpp | 2 +- .../commitment_scheme.test.cpp | 10 +++---- .../kate_commitment_scheme.cpp | 2 +- .../plonk/proof_system/prover/prover.cpp | 6 ++-- .../plonk/proof_system/prover/prover.hpp | 8 ++--- .../plonk/proof_system/prover/prover.test.cpp | 8 ++--- .../proof_system/proving_key/proving_key.cpp | 2 +- .../proof_system/proving_key/proving_key.hpp | 6 ++-- .../proving_key/proving_key.test.cpp | 6 ++-- .../proof_system/proving_key/serialize.hpp | 8 ++--- .../public_inputs/public_inputs.test.cpp | 2 +- .../types/polynomial_manifest.hpp | 4 +-- .../proof_system/types/program_settings.hpp | 16 +++++----- .../plonk/proof_system/types/proof.hpp | 8 ++--- .../proof_system/utils/kate_verification.hpp | 2 +- .../verification_key/verification_key.cpp | 6 ++-- .../verification_key/verification_key.hpp | 8 ++--- .../verification_key.test.cpp | 2 +- .../plonk/proof_system/verifier/verifier.cpp | 4 +-- .../plonk/proof_system/verifier/verifier.hpp | 4 +-- .../proof_system/verifier/verifier.test.cpp | 14 ++++----- .../permutation_widget_impl.hpp | 6 ++-- .../random_widgets/plookup_widget_impl.hpp | 6 ++-- .../widgets/random_widgets/random_widget.hpp | 2 +- .../transition_widgets/transition_widget.hpp | 4 +-- .../polynomials/evaluation_domain.cpp | 8 ++--- .../barretenberg/polynomials/polynomial.cpp | 8 ++--- .../barretenberg/polynomials/polynomial.hpp | 10 +++---- .../polynomials/polynomial_arithmetic.cpp | 8 ++--- .../polynomial_arithmetic.test.cpp | 8 ++--- .../polynomials/polynomials.bench.cpp | 4 +-- .../arithmetization/arithmetization.hpp | 2 +- .../arithmetization/gate_data.hpp | 4 +-- .../circuit_builder/circuit_builder_base.hpp | 4 +-- .../standard_circuit_builder.cpp | 2 +- .../standard_circuit_builder.hpp | 4 +-- .../standard_circuit_builder.test.cpp | 4 +-- .../circuit_builder/turbo_circuit_builder.hpp | 4 +-- .../turbo_circuit_builder.test.cpp | 4 +-- .../circuit_builder/ultra_circuit_builder.cpp | 2 +- .../circuit_builder/ultra_circuit_builder.hpp | 12 ++++---- .../ultra_circuit_builder.test.cpp | 2 +- .../composer/composer_helper_lib.hpp | 2 +- .../proof_system/composer/composer_lib.hpp | 2 +- .../composer/composer_lib.test.cpp | 4 +-- .../proof_system/composer/permutation_lib.hpp | 5 ++-- .../composer/permutation_lib.test.cpp | 4 +-- .../proof_system/flavor/flavor.hpp | 8 ++--- .../proof_system/plookup_tables/aes128.hpp | 4 +-- .../proof_system/plookup_tables/blake2s.hpp | 2 +- .../plookup_tables/keccak/keccak_chi.hpp | 4 +-- .../plookup_tables/keccak/keccak_input.hpp | 4 +-- .../plookup_tables/keccak/keccak_output.hpp | 4 +-- .../plookup_tables/keccak/keccak_rho.hpp | 4 +-- .../plookup_tables/keccak/keccak_theta.hpp | 4 +-- .../non_native_group_generator.hpp | 2 +- .../proof_system/plookup_tables/pedersen.hpp | 2 +- .../plookup_tables/plookup_tables.hpp | 14 ++++----- .../proof_system/plookup_tables/sha256.hpp | 4 +-- .../proof_system/plookup_tables/sparse.hpp | 2 +- .../proof_system/plookup_tables/types.hpp | 2 +- .../polynomial_store.test.cpp | 2 +- .../polynomial_store_cache.hpp | 2 +- .../proof_system/types/circuit_type.hpp | 2 +- .../proof_system/work_queue/work_queue.cpp | 2 +- .../cpp/src/barretenberg/serialize/cbind.hpp | 2 +- .../src/barretenberg/serialize/msgpack.hpp | 4 +-- .../msgpack_impl/check_memory_span.hpp | 10 +++---- .../serialize/msgpack_impl/func_traits.hpp | 2 +- .../serialize/msgpack_impl/schema_impl.hpp | 6 ++-- .../serialize/msgpack_impl/schema_name.hpp | 2 +- .../msgpack_impl/struct_map_impl.hpp | 8 ++--- .../serialize/msgpack_schema.test.cpp | 2 +- .../barretenberg/serialize/raw_pointer.hpp | 2 +- .../barretenberg/serialize/test_helper.hpp | 2 +- .../circuits/blake_circuit.hpp | 2 +- .../circuits/recursive_circuit.hpp | 8 ++--- .../barretenberg/solidity_helpers/key_gen.cpp | 4 +-- .../solidity_helpers/proof_gen.cpp | 4 +-- .../solidity_helpers/utils/utils.hpp | 2 +- .../cpp/src/barretenberg/srs/c_bind.cpp | 4 +-- .../cpp/src/barretenberg/srs/c_bind.hpp | 2 +- .../srs/factories/file_crs_factory.hpp | 4 +-- .../srs/factories/mem_crs_factory.hpp | 4 +-- .../srs/factories/mem_crs_factory.test.cpp | 6 ++-- .../cpp/src/barretenberg/srs/global_crs.cpp | 2 +- barretenberg/cpp/src/barretenberg/srs/io.hpp | 2 +- .../cpp/src/barretenberg/srs/io.test.cpp | 2 +- .../srs/scalar_multiplication.test.cpp | 2 +- .../commitment/pedersen/pedersen.bench.cpp | 4 +-- .../stdlib/commitment/pedersen/pedersen.cpp | 4 +-- .../stdlib/commitment/pedersen/pedersen.hpp | 4 +-- .../commitment/pedersen/pedersen.test.cpp | 6 ++-- .../commitment/pedersen/pedersen_plookup.cpp | 4 +-- .../commitment/pedersen/pedersen_plookup.hpp | 2 +- .../pedersen/pedersen_plookup.test.cpp | 6 ++-- .../stdlib/encryption/aes128/aes128.cpp | 6 ++-- .../stdlib/encryption/aes128/aes128.hpp | 2 +- .../stdlib/encryption/aes128/aes128.test.cpp | 2 +- .../stdlib/encryption/ecdsa/ecdsa.hpp | 4 +-- .../stdlib/encryption/ecdsa/ecdsa.test.cpp | 4 +-- .../stdlib/encryption/schnorr/schnorr.cpp | 4 +-- .../stdlib/encryption/schnorr/schnorr.hpp | 8 ++--- .../encryption/schnorr/schnorr.test.cpp | 2 +- .../benchmarks/external/external.bench.cpp | 2 +- .../hash/benchmarks/sha256/sha256.bench.cpp | 2 +- .../stdlib/hash/blake2s/blake2s.cpp | 2 +- .../stdlib/hash/blake2s/blake2s.test.cpp | 4 +-- .../stdlib/hash/blake2s/blake2s_plookup.cpp | 2 +- .../stdlib/hash/blake2s/blake2s_plookup.hpp | 4 +-- .../stdlib/hash/blake2s/blake_util.hpp | 4 +-- .../stdlib/hash/blake3s/blake3s.cpp | 4 +-- .../stdlib/hash/blake3s/blake3s.test.cpp | 4 +-- .../stdlib/hash/blake3s/blake3s_plookup.cpp | 2 +- .../stdlib/hash/blake3s/blake3s_plookup.hpp | 4 +-- .../stdlib/hash/keccak/keccak.cpp | 2 +- .../stdlib/hash/keccak/keccak.hpp | 6 ++-- .../stdlib/hash/keccak/keccak.test.cpp | 6 ++-- .../stdlib/hash/pedersen/pedersen.cpp | 2 +- .../stdlib/hash/pedersen/pedersen.hpp | 2 +- .../stdlib/hash/pedersen/pedersen_gates.hpp | 4 +-- .../stdlib/hash/pedersen/pedersen_plookup.cpp | 2 +- .../stdlib/hash/pedersen/pedersen_plookup.hpp | 2 +- .../stdlib/hash/sha256/sha256.cpp | 2 +- .../stdlib/hash/sha256/sha256.hpp | 6 ++-- .../stdlib/hash/sha256/sha256.test.cpp | 6 ++-- .../stdlib/hash/sha256/sha256_plookup.cpp | 2 +- .../stdlib/hash/sha256/sha256_plookup.hpp | 2 +- .../barretenberg/stdlib/merkle_tree/hash.hpp | 2 +- .../stdlib/merkle_tree/hash_path.hpp | 2 +- .../barretenberg/stdlib/merkle_tree/index.hpp | 2 +- .../stdlib/merkle_tree/membership.hpp | 2 +- .../stdlib/merkle_tree/membership.test.cpp | 2 +- .../stdlib/merkle_tree/memory_store.hpp | 2 +- .../stdlib/merkle_tree/merkle_tree.bench.cpp | 2 +- .../stdlib/merkle_tree/merkle_tree.cpp | 6 ++-- .../stdlib/merkle_tree/merkle_tree.hpp | 2 +- .../stdlib/merkle_tree/merkle_tree.test.cpp | 6 ++-- .../nullifier_tree/nullifier_tree.cpp | 6 ++-- .../nullifier_tree/nullifier_tree.test.cpp | 4 +-- .../stdlib/primitives/address/address.hpp | 2 +- .../primitives/bigfield/bigfield.fuzzer.hpp | 4 +-- .../stdlib/primitives/bigfield/bigfield.hpp | 2 +- .../primitives/bigfield/bigfield.test.cpp | 6 ++-- .../stdlib/primitives/biggroup/biggroup.hpp | 10 +++---- .../primitives/biggroup/biggroup.test.cpp | 4 +-- .../primitives/bit_array/bit_array.test.cpp | 6 ++-- .../stdlib/primitives/bool/bool.test.cpp | 4 +-- .../primitives/byte_array/byte_array.test.cpp | 2 +- .../stdlib/primitives/curves/bn254.hpp | 2 +- .../stdlib/primitives/field/array.hpp | 4 +-- .../stdlib/primitives/field/array.test.cpp | 6 ++-- .../stdlib/primitives/field/field.cpp | 2 +- .../stdlib/primitives/field/field.fuzzer.hpp | 8 ++--- .../stdlib/primitives/field/field.hpp | 2 +- .../stdlib/primitives/field/field.test.cpp | 8 ++--- .../stdlib/primitives/group/group.hpp | 2 +- .../stdlib/primitives/group/group.test.cpp | 6 ++-- .../stdlib/primitives/logic/logic.test.cpp | 2 +- .../primitives/memory/dynamic_array.cpp | 2 +- .../primitives/memory/dynamic_array.hpp | 2 +- .../primitives/memory/ram_table.test.cpp | 2 +- .../primitives/memory/rom_table.test.cpp | 2 +- .../packed_byte_array/packed_byte_array.hpp | 4 +-- .../packed_byte_array.test.cpp | 4 +-- .../stdlib/primitives/plookup/plookup.hpp | 6 ++-- .../primitives/plookup/plookup.test.cpp | 14 ++++----- .../primitives/safe_uint/safe_uint.fuzzer.hpp | 4 +-- .../stdlib/primitives/safe_uint/safe_uint.hpp | 8 ++--- .../primitives/safe_uint/safe_uint.test.cpp | 8 ++--- .../stdlib/primitives/uint/uint.fuzzer.hpp | 6 ++-- .../stdlib/primitives/uint/uint.test.cpp | 2 +- .../native_aggregation_state.hpp | 4 +-- .../recursion/transcript/transcript.hpp | 8 ++--- .../recursion/transcript/transcript.test.cpp | 2 +- .../verification_key/verification_key.hpp | 12 ++++---- .../stdlib/recursion/verifier/verifier.hpp | 4 +-- .../recursion/verifier/verifier.test.cpp | 2 +- .../verifier/verifier_turbo.test.cpp | 2 +- .../src/barretenberg/stdlib/types/turbo.hpp | 14 ++++----- .../src/barretenberg/stdlib/types/ultra.hpp | 14 ++++----- .../barretenberg/transcript/transcript.cpp | 6 ++-- .../barretenberg/transcript/transcript.hpp | 2 +- .../transcript/transcript.test.cpp | 2 +- .../cpp/src/barretenberg/wasi/wasi_stubs.cpp | 2 +- 423 files changed, 966 insertions(+), 971 deletions(-) diff --git a/barretenberg/cpp/.clang-format b/barretenberg/cpp/.clang-format index bcd87ae23b2..834e9c69002 100644 --- a/barretenberg/cpp/.clang-format +++ b/barretenberg/cpp/.clang-format @@ -25,4 +25,4 @@ BraceWrapping: SplitEmptyRecord: false SplitEmptyNamespace: false AllowShortFunctionsOnASingleLine : Inline -SortIncludes: false \ No newline at end of file +SortIncludes: true \ No newline at end of file diff --git a/barretenberg/cpp/src/barretenberg/barretenberg.hpp b/barretenberg/cpp/src/barretenberg/barretenberg.hpp index 0ae72fc165b..694b73d16e3 100644 --- a/barretenberg/cpp/src/barretenberg/barretenberg.hpp +++ b/barretenberg/cpp/src/barretenberg/barretenberg.hpp @@ -21,10 +21,10 @@ #include "ecc/curves/grumpkin/grumpkin.hpp" #include "numeric/random/engine.hpp" #include "numeric/uint256/uint256.hpp" -#include "proof_system/circuit_builder/turbo_circuit_builder.hpp" -#include "proof_system/circuit_builder/ultra_circuit_builder.hpp" #include "plonk/proof_system/types/proof.hpp" #include "plonk/proof_system/verification_key/verification_key.hpp" +#include "proof_system/circuit_builder/turbo_circuit_builder.hpp" +#include "proof_system/circuit_builder/ultra_circuit_builder.hpp" #include "proof_system/types/circuit_type.hpp" // TODO(https://github.com/AztecProtocol/barretenberg/issues/491): // consider helper header(s) for serialization and other non-stdlib includes diff --git a/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/benchmark_utilities.hpp b/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/benchmark_utilities.hpp index d67f0f31fcc..e3c7cf7fadf 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/benchmark_utilities.hpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/benchmark_utilities.hpp @@ -2,16 +2,16 @@ #include "barretenberg/stdlib/encryption/ecdsa/ecdsa.hpp" #include "barretenberg/stdlib/hash/keccak/keccak.hpp" -#include "barretenberg/stdlib/primitives/curves/secp256k1.hpp" -#include "barretenberg/stdlib/primitives/packed_byte_array/packed_byte_array.hpp" #include "barretenberg/stdlib/hash/sha256/sha256.hpp" -#include "barretenberg/stdlib/primitives/bool/bool.hpp" -#include "barretenberg/stdlib/primitives/field/field.hpp" -#include "barretenberg/stdlib/primitives/witness/witness.hpp" -#include "barretenberg/stdlib/merkle_tree/merkle_tree.hpp" #include "barretenberg/stdlib/merkle_tree/membership.hpp" #include "barretenberg/stdlib/merkle_tree/memory_store.hpp" #include "barretenberg/stdlib/merkle_tree/memory_tree.hpp" +#include "barretenberg/stdlib/merkle_tree/merkle_tree.hpp" +#include "barretenberg/stdlib/primitives/bool/bool.hpp" +#include "barretenberg/stdlib/primitives/curves/secp256k1.hpp" +#include "barretenberg/stdlib/primitives/field/field.hpp" +#include "barretenberg/stdlib/primitives/packed_byte_array/packed_byte_array.hpp" +#include "barretenberg/stdlib/primitives/witness/witness.hpp" using namespace benchmark; diff --git a/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/honk.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/honk.bench.cpp index 7f8604f5476..87b8c5a2845 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/honk.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/honk.bench.cpp @@ -1,8 +1,8 @@ -#include -#include #include "barretenberg/honk/composer/standard_composer.hpp" #include "barretenberg/stdlib/primitives/field/field.hpp" #include "barretenberg/stdlib/primitives/witness/witness.hpp" +#include +#include using namespace benchmark; using namespace proof_system::plonk::stdlib; diff --git a/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/standard_honk.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/standard_honk.bench.cpp index 5ae3c2f7be5..42fed512ffc 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/standard_honk.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/standard_honk.bench.cpp @@ -1,6 +1,6 @@ #include "barretenberg/benchmark/honk_bench/benchmark_utilities.hpp" -#include "barretenberg/proof_system/circuit_builder/standard_circuit_builder.hpp" #include "barretenberg/honk/composer/standard_composer.hpp" +#include "barretenberg/proof_system/circuit_builder/standard_circuit_builder.hpp" using namespace benchmark; diff --git a/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/standard_plonk.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/standard_plonk.bench.cpp index 582e43d6d67..9ed605a3480 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/standard_plonk.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/standard_plonk.bench.cpp @@ -1,6 +1,6 @@ #include "barretenberg/benchmark/honk_bench/benchmark_utilities.hpp" -#include "barretenberg/proof_system/circuit_builder/standard_circuit_builder.hpp" #include "barretenberg/plonk/composer/standard_composer.hpp" +#include "barretenberg/proof_system/circuit_builder/standard_circuit_builder.hpp" using namespace benchmark; diff --git a/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/ultra_honk.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/ultra_honk.bench.cpp index f66d159ecba..56c45d24ef0 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/ultra_honk.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/ultra_honk.bench.cpp @@ -1,8 +1,8 @@ #include -#include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" -#include "barretenberg/honk/composer/ultra_composer.hpp" #include "barretenberg/benchmark/honk_bench/benchmark_utilities.hpp" +#include "barretenberg/honk/composer/ultra_composer.hpp" +#include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" using namespace benchmark; using namespace proof_system::plonk; diff --git a/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/ultra_plonk.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/ultra_plonk.bench.cpp index 52049686ce4..196245f4ea3 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/ultra_plonk.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/ultra_plonk.bench.cpp @@ -1,6 +1,6 @@ #include "barretenberg/benchmark/honk_bench/benchmark_utilities.hpp" -#include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" #include "barretenberg/plonk/composer/ultra_composer.hpp" +#include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" using namespace benchmark; diff --git a/barretenberg/cpp/src/barretenberg/benchmark/pippenger_bench/main.cpp b/barretenberg/cpp/src/barretenberg/benchmark/pippenger_bench/main.cpp index a5fb702f4bf..3bcd6b920a1 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/pippenger_bench/main.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/pippenger_bench/main.cpp @@ -1,10 +1,10 @@ -#include #include "barretenberg/common/assert.hpp" -#include -#include "barretenberg/srs/factories/file_crs_factory.hpp" #include "barretenberg/ecc/curves/bn254/bn254.hpp" #include "barretenberg/ecc/scalar_multiplication/scalar_multiplication.hpp" #include "barretenberg/polynomials/polynomial_arithmetic.hpp" +#include "barretenberg/srs/factories/file_crs_factory.hpp" +#include +#include // #include // CALLGRIND_START_INSTRUMENTATION; diff --git a/barretenberg/cpp/src/barretenberg/benchmark/plonk_bench/plonk.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/plonk_bench/plonk.bench.cpp index 9a90882f3f4..add4ec750a6 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/plonk_bench/plonk.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/plonk_bench/plonk.bench.cpp @@ -1,7 +1,7 @@ -#include -#include "barretenberg/proof_system/circuit_builder/standard_circuit_builder.hpp" #include "barretenberg/plonk/composer/standard_composer.hpp" +#include "barretenberg/proof_system/circuit_builder/standard_circuit_builder.hpp" #include "barretenberg/stdlib/primitives/field/field.hpp" +#include using namespace benchmark; diff --git a/barretenberg/cpp/src/barretenberg/common/assert.hpp b/barretenberg/cpp/src/barretenberg/common/assert.hpp index 48cb04aff7f..aa8ba838a19 100644 --- a/barretenberg/cpp/src/barretenberg/common/assert.hpp +++ b/barretenberg/cpp/src/barretenberg/common/assert.hpp @@ -1,8 +1,8 @@ #pragma once #include "assert.h" -#include -#include #include +#include +#include // Compiler should optimize this out in release builds, without triggering an unused variable warning. #define DONT_EVALUATE(expression) \ diff --git a/barretenberg/cpp/src/barretenberg/common/c_bind.cpp b/barretenberg/cpp/src/barretenberg/common/c_bind.cpp index 005514c2ac5..14c05b7d334 100644 --- a/barretenberg/cpp/src/barretenberg/common/c_bind.cpp +++ b/barretenberg/cpp/src/barretenberg/common/c_bind.cpp @@ -1,8 +1,8 @@ #include "./c_bind.hpp" #include "./mem.hpp" -#include "./timer.hpp" #include "./serialize.hpp" #include "./slab_allocator.hpp" +#include "./timer.hpp" #include #ifndef NO_MULTITHREADING diff --git a/barretenberg/cpp/src/barretenberg/common/c_bind.hpp b/barretenberg/cpp/src/barretenberg/common/c_bind.hpp index 0725d609cd9..c26a68ca054 100644 --- a/barretenberg/cpp/src/barretenberg/common/c_bind.hpp +++ b/barretenberg/cpp/src/barretenberg/common/c_bind.hpp @@ -1,6 +1,6 @@ -#include -#include "./wasm_export.hpp" #include "./serialize.hpp" +#include "./wasm_export.hpp" +#include WASM_EXPORT void test_threads(uint32_t const* threads, uint32_t const* iterations, uint32_t* out); diff --git a/barretenberg/cpp/src/barretenberg/common/constexpr_utils.hpp b/barretenberg/cpp/src/barretenberg/common/constexpr_utils.hpp index 08afbcd2007..23079bff708 100644 --- a/barretenberg/cpp/src/barretenberg/common/constexpr_utils.hpp +++ b/barretenberg/cpp/src/barretenberg/common/constexpr_utils.hpp @@ -1,8 +1,8 @@ #pragma once #include -#include #include +#include /** * @brief constexpr_utils defines some helper methods that perform some stl-equivalent operations diff --git a/barretenberg/cpp/src/barretenberg/common/container.hpp b/barretenberg/cpp/src/barretenberg/common/container.hpp index f82a40075fc..7fb2f26c392 100644 --- a/barretenberg/cpp/src/barretenberg/common/container.hpp +++ b/barretenberg/cpp/src/barretenberg/common/container.hpp @@ -1,8 +1,8 @@ #pragma once +#include #include -#include #include -#include +#include template C slice(C const& container, size_t start) { diff --git a/barretenberg/cpp/src/barretenberg/common/log.hpp b/barretenberg/cpp/src/barretenberg/common/log.hpp index cbbeac735bf..d246b1c0927 100644 --- a/barretenberg/cpp/src/barretenberg/common/log.hpp +++ b/barretenberg/cpp/src/barretenberg/common/log.hpp @@ -1,10 +1,10 @@ #pragma once -#include +#include "barretenberg/env/logstr.hpp" +#include "barretenberg/stdlib/primitives/circuit_builders/circuit_builders_fwd.hpp" #include -#include +#include #include -#include "barretenberg/stdlib/primitives/circuit_builders/circuit_builders_fwd.hpp" -#include "barretenberg/env/logstr.hpp" +#include #define BENCHMARK_INFO_PREFIX "##BENCHMARK_INFO_PREFIX##" #define BENCHMARK_INFO_SEPARATOR "#" diff --git a/barretenberg/cpp/src/barretenberg/common/mem.cpp b/barretenberg/cpp/src/barretenberg/common/mem.cpp index 58b59226d02..c5c648ba9b6 100644 --- a/barretenberg/cpp/src/barretenberg/common/mem.cpp +++ b/barretenberg/cpp/src/barretenberg/common/mem.cpp @@ -1,6 +1,6 @@ #include "./mem.hpp" -#include "./wasm_export.hpp" #include "./slab_allocator.hpp" +#include "./wasm_export.hpp" extern "C" { diff --git a/barretenberg/cpp/src/barretenberg/common/parallel_for_atomic_pool.cpp b/barretenberg/cpp/src/barretenberg/common/parallel_for_atomic_pool.cpp index 84f7d220f69..4f325ec6586 100644 --- a/barretenberg/cpp/src/barretenberg/common/parallel_for_atomic_pool.cpp +++ b/barretenberg/cpp/src/barretenberg/common/parallel_for_atomic_pool.cpp @@ -1,5 +1,5 @@ -#include "thread.hpp" #include "log.hpp" +#include "thread.hpp" #include #include #include diff --git a/barretenberg/cpp/src/barretenberg/common/parallel_for_moody.cpp b/barretenberg/cpp/src/barretenberg/common/parallel_for_moody.cpp index aceb87754fb..ad0c6818366 100644 --- a/barretenberg/cpp/src/barretenberg/common/parallel_for_moody.cpp +++ b/barretenberg/cpp/src/barretenberg/common/parallel_for_moody.cpp @@ -1,6 +1,6 @@ #include "barretenberg/common/thread.hpp" -#include "moody/blockingconcurrentqueue.h" #include "log.hpp" +#include "moody/blockingconcurrentqueue.h" #include "timer.hpp" #include #include diff --git a/barretenberg/cpp/src/barretenberg/common/parallel_for_mutex_pool.cpp b/barretenberg/cpp/src/barretenberg/common/parallel_for_mutex_pool.cpp index bdd9d86cb3a..7dbef9a0b9d 100644 --- a/barretenberg/cpp/src/barretenberg/common/parallel_for_mutex_pool.cpp +++ b/barretenberg/cpp/src/barretenberg/common/parallel_for_mutex_pool.cpp @@ -1,5 +1,5 @@ -#include "thread.hpp" #include "log.hpp" +#include "thread.hpp" #include #include #include diff --git a/barretenberg/cpp/src/barretenberg/common/parallel_for_queued.cpp b/barretenberg/cpp/src/barretenberg/common/parallel_for_queued.cpp index 67911edd418..6fcca9161b9 100644 --- a/barretenberg/cpp/src/barretenberg/common/parallel_for_queued.cpp +++ b/barretenberg/cpp/src/barretenberg/common/parallel_for_queued.cpp @@ -1,5 +1,5 @@ -#include "thread.hpp" #include "log.hpp" +#include "thread.hpp" #include #include #include diff --git a/barretenberg/cpp/src/barretenberg/common/serialize.hpp b/barretenberg/cpp/src/barretenberg/common/serialize.hpp index bae1f88b03f..3d50f6b3f48 100644 --- a/barretenberg/cpp/src/barretenberg/common/serialize.hpp +++ b/barretenberg/cpp/src/barretenberg/common/serialize.hpp @@ -28,15 +28,15 @@ * - to_buffer */ #pragma once -#include -#include +#include "barretenberg/common/log.hpp" #include "barretenberg/common/net.hpp" -#include -#include -#include +#include +#include #include -#include "barretenberg/common/log.hpp" +#include #include +#include +#include #ifndef __i386__ __extension__ using uint128_t = unsigned __int128; diff --git a/barretenberg/cpp/src/barretenberg/common/slab_allocator.cpp b/barretenberg/cpp/src/barretenberg/common/slab_allocator.cpp index af25cac1c1c..c5e678b9fb5 100644 --- a/barretenberg/cpp/src/barretenberg/common/slab_allocator.cpp +++ b/barretenberg/cpp/src/barretenberg/common/slab_allocator.cpp @@ -1,7 +1,7 @@ #include "slab_allocator.hpp" +#include #include #include -#include #include #include diff --git a/barretenberg/cpp/src/barretenberg/common/slab_allocator.hpp b/barretenberg/cpp/src/barretenberg/common/slab_allocator.hpp index be5ef6ea1b5..d88d34d529a 100644 --- a/barretenberg/cpp/src/barretenberg/common/slab_allocator.hpp +++ b/barretenberg/cpp/src/barretenberg/common/slab_allocator.hpp @@ -1,10 +1,10 @@ #pragma once -#include -#include +#include "./assert.hpp" +#include "./log.hpp" #include +#include #include -#include "./log.hpp" -#include "./assert.hpp" +#include #ifndef NO_MULTITHREADING #include #endif diff --git a/barretenberg/cpp/src/barretenberg/common/streams.hpp b/barretenberg/cpp/src/barretenberg/common/streams.hpp index c3dd64aa7ce..94e931eb8c9 100644 --- a/barretenberg/cpp/src/barretenberg/common/streams.hpp +++ b/barretenberg/cpp/src/barretenberg/common/streams.hpp @@ -1,9 +1,9 @@ #pragma once #include -#include #include -#include #include +#include +#include namespace std { diff --git a/barretenberg/cpp/src/barretenberg/common/thread.hpp b/barretenberg/cpp/src/barretenberg/common/thread.hpp index ac083fcc717..c28e8595123 100644 --- a/barretenberg/cpp/src/barretenberg/common/thread.hpp +++ b/barretenberg/cpp/src/barretenberg/common/thread.hpp @@ -1,10 +1,10 @@ #pragma once -#include -#include #include -#include -#include #include +#include +#include +#include +#include inline size_t get_num_cpus() { diff --git a/barretenberg/cpp/src/barretenberg/common/throw_or_abort.hpp b/barretenberg/cpp/src/barretenberg/common/throw_or_abort.hpp index 62325872463..bb140d8761b 100644 --- a/barretenberg/cpp/src/barretenberg/common/throw_or_abort.hpp +++ b/barretenberg/cpp/src/barretenberg/common/throw_or_abort.hpp @@ -1,6 +1,6 @@ #pragma once -#include #include "log.hpp" +#include inline void throw_or_abort [[noreturn]] (std::string const& err) { diff --git a/barretenberg/cpp/src/barretenberg/common/timer.hpp b/barretenberg/cpp/src/barretenberg/common/timer.hpp index ca27a5d5ff9..b291b3f213e 100644 --- a/barretenberg/cpp/src/barretenberg/common/timer.hpp +++ b/barretenberg/cpp/src/barretenberg/common/timer.hpp @@ -1,9 +1,9 @@ #pragma once #include +#include #include #include #include -#include /** * @brief Get the execution between a block of code. diff --git a/barretenberg/cpp/src/barretenberg/crypto/aes128/aes128.cpp b/barretenberg/cpp/src/barretenberg/crypto/aes128/aes128.cpp index 9bdbf855130..629ca4e3c77 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/aes128/aes128.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/aes128/aes128.cpp @@ -1,9 +1,9 @@ #include "aes128.hpp" +#include "memory.h" +#include #include #include -#include -#include "memory.h" #include namespace crypto { diff --git a/barretenberg/cpp/src/barretenberg/crypto/aes128/aes128.hpp b/barretenberg/cpp/src/barretenberg/crypto/aes128/aes128.hpp index 79cbf3f5063..dcc366f0d63 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/aes128/aes128.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/aes128/aes128.hpp @@ -8,10 +8,10 @@ * Based off of tiny-AES by @kokke : https://github.com/kokke/tiny-AES-c **/ +#include "memory.h" +#include #include #include -#include -#include "memory.h" #include namespace crypto { diff --git a/barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2s.hpp b/barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2s.hpp index d4f1a4cf304..c009296e5b9 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2s.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2s.hpp @@ -14,10 +14,10 @@ */ #pragma once -#include +#include #include +#include #include -#include namespace blake2 { diff --git a/barretenberg/cpp/src/barretenberg/crypto/blake2s/c_bind.cpp b/barretenberg/cpp/src/barretenberg/crypto/blake2s/c_bind.cpp index 6d5bd3e8da3..6db43fe006b 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/blake2s/c_bind.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/blake2s/c_bind.cpp @@ -1,5 +1,5 @@ -#include "blake2s.hpp" #include "barretenberg/ecc/curves/bn254/fr.hpp" +#include "blake2s.hpp" #include using namespace barretenberg; diff --git a/barretenberg/cpp/src/barretenberg/crypto/blake2s/c_bind.hpp b/barretenberg/cpp/src/barretenberg/crypto/blake2s/c_bind.hpp index f6f7d94ffd3..03f312df8d2 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/blake2s/c_bind.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/blake2s/c_bind.hpp @@ -1,7 +1,7 @@ -#include -#include -#include "barretenberg/ecc/curves/bn254/fr.hpp" #include "barretenberg/common/wasm_export.hpp" +#include "barretenberg/ecc/curves/bn254/fr.hpp" +#include +#include extern "C" { diff --git a/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.cpp b/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.cpp index 8f04fe94249..330f38557f5 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.cpp @@ -29,9 +29,9 @@ */ #include +#include #include #include -#include #include #include "blake3-impl.hpp" diff --git a/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.test.cpp b/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.test.cpp index 73b46dc864c..eb1ebe5bd96 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.test.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.test.cpp @@ -1,5 +1,5 @@ -#include "blake3s.hpp" #include "../blake2s/blake2s.hpp" +#include "blake3s.hpp" #include diff --git a/barretenberg/cpp/src/barretenberg/crypto/blake3s/c_bind.cpp b/barretenberg/cpp/src/barretenberg/crypto/blake3s/c_bind.cpp index bb056e41b80..f70e018391c 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/blake3s/c_bind.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/blake3s/c_bind.cpp @@ -1,5 +1,5 @@ -#include "blake3s.hpp" #include "barretenberg/ecc/curves/bn254/fr.hpp" +#include "blake3s.hpp" #define WASM_EXPORT __attribute__((visibility("default"))) diff --git a/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3s.cpp b/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3s.cpp index b9bc4dc98bd..e6545f3a83e 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3s.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3s.cpp @@ -18,9 +18,9 @@ */ #include +#include #include #include -#include #include "blake3-impl.hpp" diff --git a/barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa.hpp b/barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa.hpp index df1e887fdc5..4089835ea66 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa.hpp @@ -1,9 +1,9 @@ #pragma once #include "../hashers/hashers.hpp" -#include -#include #include "barretenberg/ecc/curves/secp256k1/secp256k1.hpp" #include "barretenberg/serialize/msgpack.hpp" +#include +#include namespace crypto { namespace ecdsa { diff --git a/barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa.test.cpp b/barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa.test.cpp index 5d2781571a2..9ea14acc7a0 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa.test.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa.test.cpp @@ -1,8 +1,8 @@ -#include "ecdsa.hpp" +#include "barretenberg/common/serialize.hpp" #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" #include "barretenberg/ecc/curves/secp256r1/secp256r1.hpp" -#include "barretenberg/common/serialize.hpp" #include "barretenberg/serialize/test_helper.hpp" +#include "ecdsa.hpp" #include using namespace barretenberg; diff --git a/barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa_impl.hpp b/barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa_impl.hpp index 06420e60ffc..085ca712835 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa_impl.hpp @@ -1,8 +1,8 @@ #pragma once -#include "barretenberg/numeric/uint256/uint256.hpp" -#include "barretenberg/common/serialize.hpp" #include "../hmac/hmac.hpp" +#include "barretenberg/common/serialize.hpp" +#include "barretenberg/numeric/uint256/uint256.hpp" namespace crypto { namespace ecdsa { diff --git a/barretenberg/cpp/src/barretenberg/crypto/generators/fixed_base_scalar_mul.hpp b/barretenberg/cpp/src/barretenberg/crypto/generators/fixed_base_scalar_mul.hpp index 2077483bda7..555b8837f18 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/generators/fixed_base_scalar_mul.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/generators/fixed_base_scalar_mul.hpp @@ -1,6 +1,6 @@ #pragma once -#include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" #include "./generator_data.hpp" +#include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" namespace crypto { namespace generators { diff --git a/barretenberg/cpp/src/barretenberg/crypto/generators/generator_data.hpp b/barretenberg/cpp/src/barretenberg/crypto/generators/generator_data.hpp index 9b336ad5d02..34b1d107df7 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/generators/generator_data.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/generators/generator_data.hpp @@ -1,7 +1,7 @@ #pragma once +#include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" #include #include -#include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" namespace crypto { namespace generators { diff --git a/barretenberg/cpp/src/barretenberg/crypto/generators/generator_data.test.cpp b/barretenberg/cpp/src/barretenberg/crypto/generators/generator_data.test.cpp index ae76d124b54..8d1e2800314 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/generators/generator_data.test.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/generators/generator_data.test.cpp @@ -1,7 +1,7 @@ -#include -#include "barretenberg/common/streams.hpp" #include "./fixed_base_scalar_mul.hpp" #include "./generator_data.hpp" +#include "barretenberg/common/streams.hpp" +#include using namespace crypto::generators; diff --git a/barretenberg/cpp/src/barretenberg/crypto/hmac/hmac.hpp b/barretenberg/cpp/src/barretenberg/crypto/hmac/hmac.hpp index e1f83905e5e..ecbb61b418f 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/hmac/hmac.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/hmac/hmac.hpp @@ -1,12 +1,12 @@ #pragma once #include "barretenberg/common/serialize.hpp" +#include "barretenberg/numeric/uintx/uintx.hpp" #include #include #include #include #include -#include "barretenberg/numeric/uintx/uintx.hpp" namespace crypto { /** diff --git a/barretenberg/cpp/src/barretenberg/crypto/hmac/hmac.test.cpp b/barretenberg/cpp/src/barretenberg/crypto/hmac/hmac.test.cpp index 2a5d0254930..5e66bc8389e 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/hmac/hmac.test.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/hmac/hmac.test.cpp @@ -3,10 +3,10 @@ #include "../hashers/hashers.hpp" -#include +#include #include +#include #include -#include std::array hex_to_bytes(const std::string& hex) { diff --git a/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind.cpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind.cpp index 82905710dde..f067c5b865f 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind.cpp @@ -1,10 +1,10 @@ #include "c_bind.hpp" -#include "pedersen.hpp" -#include "pedersen_lookup.hpp" -#include "barretenberg/common/serialize.hpp" -#include "barretenberg/common/timer.hpp" #include "barretenberg/common/mem.hpp" +#include "barretenberg/common/serialize.hpp" #include "barretenberg/common/streams.hpp" +#include "barretenberg/common/timer.hpp" +#include "pedersen.hpp" +#include "pedersen_lookup.hpp" #define WASM_EXPORT __attribute__((visibility("default"))) extern "C" { diff --git a/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind.hpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind.hpp index 85454d22567..971bd717d43 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind.hpp @@ -1,8 +1,8 @@ #pragma once -#include "barretenberg/common/serialize.hpp" -#include "barretenberg/common/timer.hpp" #include "barretenberg/common/mem.hpp" +#include "barretenberg/common/serialize.hpp" #include "barretenberg/common/streams.hpp" +#include "barretenberg/common/timer.hpp" #define WASM_EXPORT __attribute__((visibility("default"))) extern "C" { diff --git a/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind_new.cpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind_new.cpp index edbd94c0ed2..627b2877f12 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind_new.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind_new.cpp @@ -1,7 +1,7 @@ +#include "barretenberg/common/serialize.hpp" #include "c_bind.hpp" #include "pedersen.hpp" #include "pedersen_lookup.hpp" -#include "barretenberg/common/serialize.hpp" extern "C" { diff --git a/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind_new.hpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind_new.hpp index 51043cd83e3..559c8c51c57 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind_new.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind_new.hpp @@ -1,6 +1,6 @@ #pragma once -#include "barretenberg/ecc/curves/bn254/fr.hpp" #include "barretenberg/common/wasm_export.hpp" +#include "barretenberg/ecc/curves/bn254/fr.hpp" extern "C" { diff --git a/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen.hpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen.hpp index 0600e13b529..3571016ebd7 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen.hpp @@ -1,8 +1,8 @@ #pragma once -#include -#include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" -#include "../generators/generator_data.hpp" #include "../generators/fixed_base_scalar_mul.hpp" +#include "../generators/generator_data.hpp" +#include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" +#include namespace crypto { namespace pedersen_commitment { diff --git a/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen_lookup.test.cpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen_lookup.test.cpp index fa38853d743..49ca4825ab1 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen_lookup.test.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen_lookup.test.cpp @@ -1,9 +1,9 @@ -#include #include "barretenberg/numeric/bitop/get_msb.hpp" #include "barretenberg/numeric/random/engine.hpp" +#include -#include "./pedersen_lookup.hpp" #include "../pedersen_hash/pedersen_lookup.hpp" +#include "./pedersen_lookup.hpp" namespace { auto& engine = numeric::random::get_debug_engine(); diff --git a/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind.cpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind.cpp index 21c3ca8c895..cf6ae337e76 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind.cpp @@ -1,10 +1,10 @@ -#include "pedersen.hpp" -#include "pedersen_lookup.hpp" -#include "barretenberg/common/serialize.hpp" -#include "barretenberg/common/timer.hpp" #include "barretenberg/common/mem.hpp" +#include "barretenberg/common/serialize.hpp" #include "barretenberg/common/streams.hpp" +#include "barretenberg/common/timer.hpp" #include "barretenberg/common/wasm_export.hpp" +#include "pedersen.hpp" +#include "pedersen_lookup.hpp" extern "C" { diff --git a/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind.hpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind.hpp index 7cedfcb5138..d9b8c8735f9 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind.hpp @@ -1,6 +1,6 @@ #pragma once -#include "barretenberg/ecc/curves/bn254/fr.hpp" #include "barretenberg/common/wasm_export.hpp" +#include "barretenberg/ecc/curves/bn254/fr.hpp" extern "C" { diff --git a/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind_new.cpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind_new.cpp index bef9e81a2b4..6fd60ebfbd6 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind_new.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind_new.cpp @@ -1,8 +1,8 @@ +#include "barretenberg/common/mem.hpp" +#include "barretenberg/common/serialize.hpp" #include "c_bind.hpp" #include "pedersen.hpp" #include "pedersen_lookup.hpp" -#include "barretenberg/common/serialize.hpp" -#include "barretenberg/common/mem.hpp" extern "C" { diff --git a/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen.hpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen.hpp index 16665adfa7e..40bdfc7ff8d 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen.hpp @@ -1,8 +1,8 @@ #pragma once -#include -#include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" -#include "../generators/generator_data.hpp" #include "../generators/fixed_base_scalar_mul.hpp" +#include "../generators/generator_data.hpp" +#include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" +#include namespace crypto { namespace pedersen_hash { diff --git a/barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind.cpp b/barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind.cpp index a9cee246a66..d677d16f949 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind.cpp @@ -1,5 +1,5 @@ -#include "schnorr.hpp" #include "multisig.hpp" +#include "schnorr.hpp" #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" diff --git a/barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind.hpp b/barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind.hpp index 31985090bd7..b6dc905876c 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind.hpp @@ -1,6 +1,6 @@ +#include "barretenberg/common/wasm_export.hpp" #include "barretenberg/ecc/curves/bn254/fr.hpp" #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" -#include "barretenberg/common/wasm_export.hpp" #include "multisig.hpp" extern "C" { diff --git a/barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind_new.cpp b/barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind_new.cpp index c82c1e00eaa..943751a7d85 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind_new.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind_new.cpp @@ -1,6 +1,6 @@ #include "c_bind.hpp" -#include "schnorr.hpp" #include "multisig.hpp" +#include "schnorr.hpp" extern "C" { diff --git a/barretenberg/cpp/src/barretenberg/crypto/schnorr/multisig.hpp b/barretenberg/cpp/src/barretenberg/crypto/schnorr/multisig.hpp index 4c0751293a2..16b497c2207 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/schnorr/multisig.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/schnorr/multisig.hpp @@ -7,8 +7,8 @@ #include #include -#include "schnorr.hpp" #include "proof_of_possession.hpp" +#include "schnorr.hpp" namespace crypto::schnorr { diff --git a/barretenberg/cpp/src/barretenberg/crypto/schnorr/proof_of_possession.test.cpp b/barretenberg/cpp/src/barretenberg/crypto/schnorr/proof_of_possession.test.cpp index e81cc7034fa..8cc47209db0 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/schnorr/proof_of_possession.test.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/schnorr/proof_of_possession.test.cpp @@ -1,7 +1,7 @@ #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" -#include #include "proof_of_possession.hpp" +#include using namespace barretenberg; diff --git a/barretenberg/cpp/src/barretenberg/crypto/schnorr/schnorr.test.cpp b/barretenberg/cpp/src/barretenberg/crypto/schnorr/schnorr.test.cpp index b485895235b..69a446f41aa 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/schnorr/schnorr.test.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/schnorr/schnorr.test.cpp @@ -1,5 +1,5 @@ -#include "schnorr.hpp" #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" +#include "schnorr.hpp" #include using namespace barretenberg; diff --git a/barretenberg/cpp/src/barretenberg/crypto/sha256/sha256.cpp b/barretenberg/cpp/src/barretenberg/crypto/sha256/sha256.cpp index 20b5d50be31..4a358c56cbf 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/sha256/sha256.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/sha256/sha256.cpp @@ -1,7 +1,7 @@ #include "./sha256.hpp" -#include #include "barretenberg/common/assert.hpp" #include "barretenberg/common/net.hpp" +#include #include namespace sha256 { diff --git a/barretenberg/cpp/src/barretenberg/crypto/sha256/sha256.hpp b/barretenberg/cpp/src/barretenberg/crypto/sha256/sha256.hpp index eda1c83810e..9483139bdc2 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/sha256/sha256.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/sha256/sha256.hpp @@ -1,11 +1,11 @@ #pragma once +#include "barretenberg/ecc/curves/bn254/fr.hpp" #include "stdint.h" -#include #include #include #include -#include "barretenberg/ecc/curves/bn254/fr.hpp" +#include namespace sha256 { diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_format.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_format.hpp index cf8068bbb83..c8293be96f5 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_format.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_format.hpp @@ -1,18 +1,18 @@ #pragma once #include "barretenberg/common/slab_allocator.hpp" -#include "logic_constraint.hpp" -#include "range_constraint.hpp" -#include "sha256_constraint.hpp" +#include "barretenberg/dsl/types.hpp" #include "blake2s_constraint.hpp" -#include "keccak_constraint.hpp" -#include "fixed_base_scalar_mul.hpp" -#include "schnorr_verify.hpp" -#include "ecdsa_secp256k1.hpp" -#include "recursion_constraint.hpp" #include "block_constraint.hpp" -#include "pedersen.hpp" +#include "ecdsa_secp256k1.hpp" +#include "fixed_base_scalar_mul.hpp" #include "hash_to_field.hpp" -#include "barretenberg/dsl/types.hpp" +#include "keccak_constraint.hpp" +#include "logic_constraint.hpp" +#include "pedersen.hpp" +#include "range_constraint.hpp" +#include "recursion_constraint.hpp" +#include "schnorr_verify.hpp" +#include "sha256_constraint.hpp" namespace acir_format { diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_format.test.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_format.test.cpp index 8da37992f5c..101870479dd 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_format.test.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_format.test.cpp @@ -1,10 +1,9 @@ -#include #include +#include #include "acir_format.hpp" -#include "ecdsa_secp256k1.hpp" -#include "barretenberg/plonk/proof_system/types/proof.hpp" #include "barretenberg/common/streams.hpp" +#include "barretenberg/plonk/proof_system/types/proof.hpp" #include "barretenberg/serialize/test_helper.hpp" #include "ecdsa_secp256k1.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/blake2s_constraint.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/blake2s_constraint.hpp index f78dd46ac53..a2a91def968 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/blake2s_constraint.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/blake2s_constraint.hpp @@ -1,7 +1,7 @@ #pragma once +#include "barretenberg/dsl/types.hpp" #include #include -#include "barretenberg/dsl/types.hpp" namespace acir_format { diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.cpp index 811421aa9b1..9eb908f0b00 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.cpp @@ -1,6 +1,6 @@ #include "block_constraint.hpp" -#include "barretenberg/stdlib/primitives/memory/rom_table.hpp" #include "barretenberg/stdlib/primitives/memory/ram_table.hpp" +#include "barretenberg/stdlib/primitives/memory/rom_table.hpp" using namespace proof_system::plonk; diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.hpp index a3b04d93bbf..511ee83e1c6 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.hpp @@ -1,8 +1,8 @@ #pragma once +#include "barretenberg/dsl/types.hpp" +#include "barretenberg/stdlib/primitives/field/field.hpp" #include #include -#include "barretenberg/stdlib/primitives/field/field.hpp" -#include "barretenberg/dsl/types.hpp" namespace acir_format { diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.test.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.test.cpp index a8c14e24554..f813634c440 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.test.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.test.cpp @@ -1,7 +1,7 @@ #include "acir_format.hpp" -#include "block_constraint.hpp" #include "barretenberg/plonk/proof_system/types/proof.hpp" #include "barretenberg/plonk/proof_system/verification_key/verification_key.hpp" +#include "block_constraint.hpp" #include #include diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256k1.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256k1.hpp index 75ff0bd42c6..05400e09f57 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256k1.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256k1.hpp @@ -1,6 +1,6 @@ #pragma once -#include #include "barretenberg/dsl/types.hpp" +#include namespace acir_format { diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256k1.test.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256k1.test.cpp index 21de8fcc2fc..65a2c3e0e5c 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256k1.test.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256k1.test.cpp @@ -1,8 +1,8 @@ #include "acir_format.hpp" -#include "ecdsa_secp256k1.hpp" +#include "barretenberg/crypto/ecdsa/ecdsa.hpp" #include "barretenberg/plonk/proof_system/types/proof.hpp" #include "barretenberg/plonk/proof_system/verification_key/verification_key.hpp" -#include "barretenberg/crypto/ecdsa/ecdsa.hpp" +#include "ecdsa_secp256k1.hpp" #include #include diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/fixed_base_scalar_mul.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/fixed_base_scalar_mul.hpp index a96c743e698..6e80b09947c 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/fixed_base_scalar_mul.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/fixed_base_scalar_mul.hpp @@ -1,6 +1,6 @@ #pragma once -#include #include "barretenberg/dsl/types.hpp" +#include namespace acir_format { diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/hash_to_field.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/hash_to_field.hpp index d08c399c23b..52a632051d6 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/hash_to_field.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/hash_to_field.hpp @@ -1,7 +1,7 @@ #pragma once +#include "barretenberg/dsl/types.hpp" #include #include -#include "barretenberg/dsl/types.hpp" namespace acir_format { diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/keccak_constraint.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/keccak_constraint.cpp index 048bcf9c22d..748c3e927e1 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/keccak_constraint.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/keccak_constraint.cpp @@ -1,6 +1,6 @@ #include "keccak_constraint.hpp" -#include "round.hpp" #include "barretenberg/stdlib/hash/keccak/keccak.hpp" +#include "round.hpp" namespace acir_format { diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/keccak_constraint.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/keccak_constraint.hpp index 8f97fbe5f5a..bba3e280a77 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/keccak_constraint.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/keccak_constraint.hpp @@ -1,7 +1,7 @@ #pragma once +#include "barretenberg/dsl/types.hpp" #include #include -#include "barretenberg/dsl/types.hpp" namespace acir_format { diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/logic_constraint.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/logic_constraint.hpp index c74817e4c70..7a4a480a215 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/logic_constraint.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/logic_constraint.hpp @@ -1,6 +1,6 @@ #pragma once -#include #include "barretenberg/dsl/types.hpp" +#include namespace acir_format { diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/pedersen.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/pedersen.hpp index 52815fcdb5b..e70b418d4f5 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/pedersen.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/pedersen.hpp @@ -1,6 +1,6 @@ #pragma once -#include #include "barretenberg/dsl/types.hpp" +#include namespace acir_format { diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/range_constraint.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/range_constraint.hpp index 7f5a512ce6c..1d4e7e4dcec 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/range_constraint.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/range_constraint.hpp @@ -1,6 +1,6 @@ #pragma once -#include #include "barretenberg/common/serialize.hpp" +#include namespace acir_format { diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.hpp index d1a20a4855a..38a8fde5435 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.hpp @@ -1,7 +1,7 @@ #pragma once -#include #include "barretenberg/dsl/types.hpp" #include "barretenberg/plonk/proof_system/verification_key/verification_key.hpp" +#include namespace acir_format { diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.test.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.test.cpp index 6c947a18514..7174486788d 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.test.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.test.cpp @@ -1,7 +1,7 @@ #include "acir_format.hpp" -#include "recursion_constraint.hpp" #include "barretenberg/plonk/proof_system/types/proof.hpp" #include "barretenberg/plonk/proof_system/verification_key/verification_key.hpp" +#include "recursion_constraint.hpp" #include #include diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/schnorr_verify.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/schnorr_verify.cpp index d520dc32be3..5c05924b88a 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/schnorr_verify.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/schnorr_verify.cpp @@ -1,6 +1,6 @@ #include "schnorr_verify.hpp" -#include "barretenberg/stdlib/encryption/schnorr/schnorr.hpp" #include "barretenberg/crypto/schnorr/schnorr.hpp" +#include "barretenberg/stdlib/encryption/schnorr/schnorr.hpp" namespace acir_format { diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/schnorr_verify.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/schnorr_verify.hpp index d610f89b863..ccbfca767a9 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/schnorr_verify.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/schnorr_verify.hpp @@ -1,6 +1,6 @@ #pragma once -#include #include "barretenberg/dsl/types.hpp" +#include namespace acir_format { diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/sha256_constraint.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/sha256_constraint.cpp index ed4fe5d8074..bc22dd87699 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/sha256_constraint.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/sha256_constraint.cpp @@ -1,7 +1,7 @@ #include "sha256_constraint.hpp" -#include "round.hpp" -#include "barretenberg/stdlib/hash/sha256/sha256.hpp" #include "barretenberg/dsl/types.hpp" +#include "barretenberg/stdlib/hash/sha256/sha256.hpp" +#include "round.hpp" namespace acir_format { diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/sha256_constraint.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/sha256_constraint.hpp index a88612f3e43..c94fc3ad960 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/sha256_constraint.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/sha256_constraint.hpp @@ -1,7 +1,7 @@ #pragma once +#include "barretenberg/dsl/types.hpp" #include #include -#include "barretenberg/dsl/types.hpp" namespace acir_format { diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/acir_composer.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/acir_composer.cpp index b2e8458045a..5ff94a3eccd 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/acir_composer.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/acir_composer.cpp @@ -1,13 +1,12 @@ #include "acir_composer.hpp" #include "barretenberg/common/serialize.hpp" #include "barretenberg/common/throw_or_abort.hpp" -#include "barretenberg/dsl/acir_format/recursion_constraint.hpp" -#include "barretenberg/plonk/proof_system/proving_key/serialize.hpp" #include "barretenberg/dsl/acir_format/acir_format.hpp" +#include "barretenberg/dsl/acir_format/recursion_constraint.hpp" #include "barretenberg/dsl/types.hpp" -#include "barretenberg/plonk/proof_system/verification_key/verification_key.hpp" -#include "barretenberg/srs/factories/crs_factory.hpp" +#include "barretenberg/plonk/proof_system/proving_key/serialize.hpp" #include "barretenberg/plonk/proof_system/verification_key/sol_gen.hpp" +#include "barretenberg/plonk/proof_system/verification_key/verification_key.hpp" #include "barretenberg/srs/factories/crs_factory.hpp" namespace acir_proofs { diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/acir_composer.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/acir_composer.hpp index 186aa951759..f32fd988285 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/acir_composer.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/acir_composer.hpp @@ -1,9 +1,9 @@ -#include -#include -#include +#include #include #include -#include +#include +#include +#include namespace acir_proofs { diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/c_bind.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/c_bind.cpp index e04b96e0566..dd755b305f1 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/c_bind.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/c_bind.cpp @@ -1,14 +1,14 @@ #include "c_bind.hpp" #include "acir_composer.hpp" -#include -#include -#include "barretenberg/common/net.hpp" #include "barretenberg/common/mem.hpp" +#include "barretenberg/common/net.hpp" #include "barretenberg/common/serialize.hpp" #include "barretenberg/common/slab_allocator.hpp" #include "barretenberg/dsl/acir_format/acir_format.hpp" #include "barretenberg/plonk/proof_system/verification_key/verification_key.hpp" #include "barretenberg/srs/global_crs.hpp" +#include +#include WASM_EXPORT void acir_get_circuit_sizes(uint8_t const* constraint_system_buf, uint32_t* exact, diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/c_bind.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/c_bind.hpp index 32cce90a080..e17af7a260d 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/c_bind.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/c_bind.hpp @@ -1,8 +1,8 @@ -#include -#include -#include #include +#include #include +#include +#include using namespace barretenberg; diff --git a/barretenberg/cpp/src/barretenberg/dsl/types.hpp b/barretenberg/cpp/src/barretenberg/dsl/types.hpp index abfb30ba367..f6a8a1b11f7 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/types.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/types.hpp @@ -2,29 +2,27 @@ #include "barretenberg/plonk/composer/turbo_composer.hpp" #include "barretenberg/plonk/composer/ultra_composer.hpp" -#include "barretenberg/proof_system/circuit_builder/turbo_circuit_builder.hpp" #include "barretenberg/plonk/proof_system/prover/prover.hpp" +#include "barretenberg/proof_system/circuit_builder/turbo_circuit_builder.hpp" +#include "barretenberg/stdlib/commitment/pedersen/pedersen.hpp" +#include "barretenberg/stdlib/commitment/pedersen/pedersen_plookup.hpp" +#include "barretenberg/stdlib/encryption/schnorr/schnorr.hpp" +#include "barretenberg/stdlib/merkle_tree/hash_path.hpp" #include "barretenberg/stdlib/primitives/bigfield/bigfield.hpp" #include "barretenberg/stdlib/primitives/biggroup/biggroup.hpp" #include "barretenberg/stdlib/primitives/bit_array/bit_array.hpp" #include "barretenberg/stdlib/primitives/bool/bool.hpp" -#include "barretenberg/stdlib/primitives/packed_byte_array/packed_byte_array.hpp" #include "barretenberg/stdlib/primitives/byte_array/byte_array.hpp" -#include "barretenberg/stdlib/primitives/uint/uint.hpp" -#include "barretenberg/stdlib/primitives/witness/witness.hpp" -#include "barretenberg/stdlib/primitives/bigfield/bigfield.hpp" -#include "barretenberg/stdlib/primitives/biggroup/biggroup.hpp" -#include "barretenberg/stdlib/commitment/pedersen/pedersen.hpp" -#include "barretenberg/stdlib/commitment/pedersen/pedersen_plookup.hpp" -#include "barretenberg/stdlib/merkle_tree/hash_path.hpp" -#include "barretenberg/stdlib/encryption/schnorr/schnorr.hpp" #include "barretenberg/stdlib/primitives/curves/bn254.hpp" #include "barretenberg/stdlib/primitives/curves/secp256k1.hpp" -#include "barretenberg/stdlib/primitives/memory/rom_table.hpp" #include "barretenberg/stdlib/primitives/memory/ram_table.hpp" -#include "barretenberg/stdlib/recursion/verifier/program_settings.hpp" -#include "barretenberg/stdlib/recursion/verification_key/verification_key.hpp" +#include "barretenberg/stdlib/primitives/memory/rom_table.hpp" +#include "barretenberg/stdlib/primitives/packed_byte_array/packed_byte_array.hpp" +#include "barretenberg/stdlib/primitives/uint/uint.hpp" +#include "barretenberg/stdlib/primitives/witness/witness.hpp" #include "barretenberg/stdlib/recursion/aggregation_state/aggregation_state.hpp" +#include "barretenberg/stdlib/recursion/verification_key/verification_key.hpp" +#include "barretenberg/stdlib/recursion/verifier/program_settings.hpp" namespace acir_format { diff --git a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/bn254.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/bn254.hpp index 5ecc714f444..ed8d3424efe 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/bn254.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/bn254.hpp @@ -1,7 +1,7 @@ #pragma once -#include "../bn254/fr.hpp" #include "../bn254/fq.hpp" #include "../bn254/fq2.hpp" +#include "../bn254/fr.hpp" #include "../bn254/g1.hpp" #include "../bn254/g2.hpp" diff --git a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq.test.cpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq.test.cpp index 0249eef0315..f8d79036356 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq.test.cpp +++ b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq.test.cpp @@ -1,6 +1,6 @@ +#include "barretenberg/serialize/test_helper.hpp" #include "fq.hpp" #include "pseudorandom.hpp" -#include "barretenberg/serialize/test_helper.hpp" #include using namespace barretenberg; diff --git a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fr.test.cpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fr.test.cpp index afa148fd049..0c45f2301c3 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fr.test.cpp +++ b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fr.test.cpp @@ -1,5 +1,5 @@ -#include "fr.hpp" #include "barretenberg/serialize/test_helper.hpp" +#include "fr.hpp" #include using namespace barretenberg; diff --git a/barretenberg/cpp/src/barretenberg/ecc/curves/grumpkin/grumpkin.test.cpp b/barretenberg/cpp/src/barretenberg/ecc/curves/grumpkin/grumpkin.test.cpp index 0cf2d7e1e60..3719c21f8d2 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/curves/grumpkin/grumpkin.test.cpp +++ b/barretenberg/cpp/src/barretenberg/ecc/curves/grumpkin/grumpkin.test.cpp @@ -1,6 +1,6 @@ #include "grumpkin.hpp" -#include #include +#include namespace test_grumpkin { diff --git a/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1.test.cpp b/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1.test.cpp index dd24f367e89..f292e7157f0 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1.test.cpp +++ b/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1.test.cpp @@ -1,6 +1,6 @@ +#include "barretenberg/numeric/random/engine.hpp" #include "secp256k1.hpp" #include -#include "barretenberg/numeric/random/engine.hpp" namespace test_secp256k1 { diff --git a/barretenberg/cpp/src/barretenberg/ecc/curves/secp256r1/secp256r1.test.cpp b/barretenberg/cpp/src/barretenberg/ecc/curves/secp256r1/secp256r1.test.cpp index 9705cc15ff5..7b94a713251 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/curves/secp256r1/secp256r1.test.cpp +++ b/barretenberg/cpp/src/barretenberg/ecc/curves/secp256r1/secp256r1.test.cpp @@ -1,6 +1,6 @@ +#include "barretenberg/numeric/random/engine.hpp" #include "secp256r1.hpp" #include -#include "barretenberg/numeric/random/engine.hpp" namespace test_secp256r1 { diff --git a/barretenberg/cpp/src/barretenberg/ecc/fields/field.hpp b/barretenberg/cpp/src/barretenberg/ecc/fields/field.hpp index 432495535fd..cb0160bd086 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/fields/field.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/fields/field.hpp @@ -1,13 +1,13 @@ #pragma once -#include #include "barretenberg/common/assert.hpp" #include "barretenberg/common/inline.hpp" #include "barretenberg/common/serialize.hpp" -#include -#include #include "barretenberg/numeric/random/engine.hpp" #include "barretenberg/numeric/uint128/uint128.hpp" #include "barretenberg/numeric/uint256/uint256.hpp" +#include +#include +#include #include #include diff --git a/barretenberg/cpp/src/barretenberg/ecc/fields/field_impl.hpp b/barretenberg/cpp/src/barretenberg/ecc/fields/field_impl.hpp index aae53e58879..7f31f20d127 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/fields/field_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/fields/field_impl.hpp @@ -1,13 +1,13 @@ #pragma once +#include "barretenberg/common/slab_allocator.hpp" #include "barretenberg/common/throw_or_abort.hpp" #include "barretenberg/numeric/bitop/get_msb.hpp" #include "barretenberg/numeric/random/engine.hpp" +#include "field_impl_generic.hpp" #include #include #include #include -#include "barretenberg/common/slab_allocator.hpp" -#include "field_impl_generic.hpp" #if (BBERG_NO_ASM == 0) #include "field_impl_x64.hpp" diff --git a/barretenberg/cpp/src/barretenberg/ecc/groups/affine_element.hpp b/barretenberg/cpp/src/barretenberg/ecc/groups/affine_element.hpp index ec8bc6a3663..7307264b38c 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/groups/affine_element.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/groups/affine_element.hpp @@ -1,9 +1,9 @@ #pragma once -#include "barretenberg/numeric/uint256/uint256.hpp" -#include -#include #include "barretenberg/ecc/curves/bn254/fq2.hpp" +#include "barretenberg/numeric/uint256/uint256.hpp" #include "barretenberg/serialize/msgpack.hpp" +#include +#include namespace barretenberg { namespace group_elements { diff --git a/barretenberg/cpp/src/barretenberg/ecc/groups/affine_element.test.cpp b/barretenberg/cpp/src/barretenberg/ecc/groups/affine_element.test.cpp index 352cfe23511..16ed91083c5 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/groups/affine_element.test.cpp +++ b/barretenberg/cpp/src/barretenberg/ecc/groups/affine_element.test.cpp @@ -1,11 +1,11 @@ +#include "barretenberg/common/serialize.hpp" +#include "barretenberg/common/test.hpp" #include "barretenberg/ecc/curves/bn254/g1.hpp" #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" #include "barretenberg/ecc/curves/secp256k1/secp256k1.hpp" #include "barretenberg/ecc/curves/secp256r1/secp256r1.hpp" -#include "barretenberg/common/test.hpp" -#include -#include "barretenberg/common/serialize.hpp" #include "barretenberg/serialize/test_helper.hpp" +#include namespace test_affine_element { template class test_affine_element : public testing::Test { diff --git a/barretenberg/cpp/src/barretenberg/ecc/groups/affine_element_impl.hpp b/barretenberg/cpp/src/barretenberg/ecc/groups/affine_element_impl.hpp index c1e61e729f4..a23d5a37751 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/groups/affine_element_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/groups/affine_element_impl.hpp @@ -1,6 +1,6 @@ #pragma once -#include "barretenberg/crypto/keccak/keccak.hpp" #include "./element.hpp" +#include "barretenberg/crypto/keccak/keccak.hpp" namespace barretenberg { namespace group_elements { diff --git a/barretenberg/cpp/src/barretenberg/ecc/groups/element.hpp b/barretenberg/cpp/src/barretenberg/ecc/groups/element.hpp index 3f93f0f552a..c04bb0fce36 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/groups/element.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/groups/element.hpp @@ -1,12 +1,12 @@ #pragma once #include "affine_element.hpp" -#include "wnaf.hpp" -#include #include "barretenberg/common/inline.hpp" #include "barretenberg/common/mem.hpp" #include "barretenberg/numeric/random/engine.hpp" #include "barretenberg/numeric/uint256/uint256.hpp" +#include "wnaf.hpp" +#include #include #include diff --git a/barretenberg/cpp/src/barretenberg/ecc/groups/group.hpp b/barretenberg/cpp/src/barretenberg/ecc/groups/group.hpp index 6faf886dae2..3f59987d8e2 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/groups/group.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/groups/group.hpp @@ -1,14 +1,14 @@ #pragma once #include "../../common/assert.hpp" +#include "./affine_element.hpp" +#include "./element.hpp" #include "./wnaf.hpp" #include #include #include #include #include -#include "./affine_element.hpp" -#include "./element.hpp" namespace barretenberg { diff --git a/barretenberg/cpp/src/barretenberg/ecc/groups/wnaf.hpp b/barretenberg/cpp/src/barretenberg/ecc/groups/wnaf.hpp index 2a01f0a4c4b..a7b3bacb908 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/groups/wnaf.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/groups/wnaf.hpp @@ -1,6 +1,6 @@ #pragma once -#include #include "barretenberg/numeric/bitop/get_msb.hpp" +#include #include namespace barretenberg { diff --git a/barretenberg/cpp/src/barretenberg/ecc/groups/wnaf.test.cpp b/barretenberg/cpp/src/barretenberg/ecc/groups/wnaf.test.cpp index 56d80264bcb..ec9cc198d36 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/groups/wnaf.test.cpp +++ b/barretenberg/cpp/src/barretenberg/ecc/groups/wnaf.test.cpp @@ -1,7 +1,7 @@ #include "../curves/bn254/fr.hpp" +#include "barretenberg/numeric/random/engine.hpp" #include "wnaf.hpp" #include -#include "barretenberg/numeric/random/engine.hpp" using namespace barretenberg; diff --git a/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/point_table.hpp b/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/point_table.hpp index 757c540e8c0..0e51261d3bf 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/point_table.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/point_table.hpp @@ -1,7 +1,7 @@ #pragma once -#include "barretenberg/ecc/curves/bn254/g1.hpp" #include "barretenberg/common/mem.hpp" #include "barretenberg/common/thread.hpp" +#include "barretenberg/ecc/curves/bn254/g1.hpp" #include namespace barretenberg { diff --git a/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/runtime_states.cpp b/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/runtime_states.cpp index 5df4b631c3f..cb7cde0bfe4 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/runtime_states.cpp +++ b/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/runtime_states.cpp @@ -1,9 +1,9 @@ #include "runtime_states.hpp" #include "barretenberg/common/mem.hpp" +#include "barretenberg/common/slab_allocator.hpp" #include "barretenberg/common/thread.hpp" #include "barretenberg/numeric/bitop/get_msb.hpp" -#include "barretenberg/common/slab_allocator.hpp" namespace barretenberg { namespace scalar_multiplication { diff --git a/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/scalar_multiplication.cpp b/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/scalar_multiplication.cpp index e84ff078e8c..1440889e7bf 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/scalar_multiplication.cpp +++ b/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/scalar_multiplication.cpp @@ -4,13 +4,13 @@ #include #include -#include "./scalar_multiplication.hpp" #include "./process_buckets.hpp" #include "./runtime_states.hpp" +#include "./scalar_multiplication.hpp" -#include "barretenberg/common/throw_or_abort.hpp" #include "barretenberg/common/mem.hpp" #include "barretenberg/common/thread.hpp" +#include "barretenberg/common/throw_or_abort.hpp" #include "barretenberg/ecc/groups/wnaf.hpp" #include "barretenberg/numeric/bitop/get_msb.hpp" diff --git a/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/scalar_multiplication.hpp b/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/scalar_multiplication.hpp index 121edb3905e..bb308ad12c5 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/scalar_multiplication.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/scalar_multiplication.hpp @@ -1,8 +1,8 @@ #pragma once +#include "./runtime_states.hpp" #include "barretenberg/ecc/curves/bn254/bn254.hpp" #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" -#include "./runtime_states.hpp" #include #include diff --git a/barretenberg/cpp/src/barretenberg/ecc/serialize.test.cpp b/barretenberg/cpp/src/barretenberg/ecc/serialize.test.cpp index dee51b44fad..a36b656e748 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/serialize.test.cpp +++ b/barretenberg/cpp/src/barretenberg/ecc/serialize.test.cpp @@ -1,6 +1,6 @@ -#include -#include "barretenberg/serialize/test_helper.hpp" #include "barretenberg/ecc/fields/field.hpp" +#include "barretenberg/serialize/test_helper.hpp" +#include TEST(msgpack_tests, msgpack_field) { diff --git a/barretenberg/cpp/src/barretenberg/env/data_store.cpp b/barretenberg/cpp/src/barretenberg/env/data_store.cpp index a3f3c3b2faa..fba8fec60a9 100644 --- a/barretenberg/cpp/src/barretenberg/env/data_store.cpp +++ b/barretenberg/cpp/src/barretenberg/env/data_store.cpp @@ -1,10 +1,10 @@ -#include #include "data_store.hpp" -#include -#include -#include #include #include +#include +#include +#include +#include // #include namespace { diff --git a/barretenberg/cpp/src/barretenberg/examples/c_bind.cpp b/barretenberg/cpp/src/barretenberg/examples/c_bind.cpp index 8ae3229f918..23129857262 100644 --- a/barretenberg/cpp/src/barretenberg/examples/c_bind.cpp +++ b/barretenberg/cpp/src/barretenberg/examples/c_bind.cpp @@ -1,6 +1,6 @@ #include "c_bind.hpp" -#include "simple/simple.hpp" #include "barretenberg/srs/global_crs.hpp" +#include "simple/simple.hpp" using namespace proof_system::plonk::stdlib::types; diff --git a/barretenberg/cpp/src/barretenberg/examples/c_bind.hpp b/barretenberg/cpp/src/barretenberg/examples/c_bind.hpp index 37c6c6768be..1c38aab7ae4 100644 --- a/barretenberg/cpp/src/barretenberg/examples/c_bind.hpp +++ b/barretenberg/cpp/src/barretenberg/examples/c_bind.hpp @@ -1,5 +1,5 @@ -#include -#include #include "barretenberg/common/wasm_export.hpp" +#include +#include WASM_EXPORT void examples_simple_create_and_verify_proof(bool* valid); diff --git a/barretenberg/cpp/src/barretenberg/examples/simple/simple.cpp b/barretenberg/cpp/src/barretenberg/examples/simple/simple.cpp index 9ca87338995..a477ccb00a6 100644 --- a/barretenberg/cpp/src/barretenberg/examples/simple/simple.cpp +++ b/barretenberg/cpp/src/barretenberg/examples/simple/simple.cpp @@ -1,7 +1,7 @@ #include "simple.hpp" -#include -#include #include +#include +#include #include namespace examples::simple { diff --git a/barretenberg/cpp/src/barretenberg/examples/simple/simple.test.cpp b/barretenberg/cpp/src/barretenberg/examples/simple/simple.test.cpp index 3faa4090dd0..16399f08d4e 100644 --- a/barretenberg/cpp/src/barretenberg/examples/simple/simple.test.cpp +++ b/barretenberg/cpp/src/barretenberg/examples/simple/simple.test.cpp @@ -1,6 +1,6 @@ #include "simple.hpp" -#include #include +#include #include namespace examples::simple { diff --git a/barretenberg/cpp/src/barretenberg/grumpkin_srs_gen/grumpkin_srs_gen.cpp b/barretenberg/cpp/src/barretenberg/grumpkin_srs_gen/grumpkin_srs_gen.cpp index f2593351352..a6f8f059f40 100644 --- a/barretenberg/cpp/src/barretenberg/grumpkin_srs_gen/grumpkin_srs_gen.cpp +++ b/barretenberg/cpp/src/barretenberg/grumpkin_srs_gen/grumpkin_srs_gen.cpp @@ -1,10 +1,10 @@ -#include #include +#include -#include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" +#include "barretenberg/common/net.hpp" #include "barretenberg/crypto/sha256/sha256.hpp" +#include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" #include "barretenberg/srs/io.hpp" -#include "barretenberg/common/net.hpp" const std::string protocol_name = "BARRETENBERG_GRUMPKIN_IPA_CRS"; /** diff --git a/barretenberg/cpp/src/barretenberg/honk/composer/standard_composer.cpp b/barretenberg/cpp/src/barretenberg/honk/composer/standard_composer.cpp index a25724a6ca4..3b89a158b38 100644 --- a/barretenberg/cpp/src/barretenberg/honk/composer/standard_composer.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/composer/standard_composer.cpp @@ -1,7 +1,7 @@ #include "standard_composer.hpp" -#include "barretenberg/polynomials/polynomial.hpp" #include "barretenberg/honk/pcs/commitment_key.hpp" #include "barretenberg/numeric/bitop/get_msb.hpp" +#include "barretenberg/polynomials/polynomial.hpp" #include "barretenberg/srs/factories/crs_factory.hpp" #include diff --git a/barretenberg/cpp/src/barretenberg/honk/composer/standard_composer.hpp b/barretenberg/cpp/src/barretenberg/honk/composer/standard_composer.hpp index 5ee5dedde99..b12a8bac235 100644 --- a/barretenberg/cpp/src/barretenberg/honk/composer/standard_composer.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/composer/standard_composer.hpp @@ -1,12 +1,12 @@ #pragma once -#include -#include "barretenberg/srs/factories/file_crs_factory.hpp" #include "barretenberg/honk/proof_system/prover.hpp" #include "barretenberg/honk/proof_system/verifier.hpp" #include "barretenberg/proof_system/circuit_builder/standard_circuit_builder.hpp" #include "barretenberg/proof_system/composer/composer_lib.hpp" #include "barretenberg/proof_system/composer/permutation_lib.hpp" +#include "barretenberg/srs/factories/file_crs_factory.hpp" +#include #include "barretenberg/honk/flavor/standard.hpp" #include "barretenberg/honk/flavor/standard_grumpkin.hpp" diff --git a/barretenberg/cpp/src/barretenberg/honk/composer/standard_composer.test.cpp b/barretenberg/cpp/src/barretenberg/honk/composer/standard_composer.test.cpp index b6bce371308..c58426f69ff 100644 --- a/barretenberg/cpp/src/barretenberg/honk/composer/standard_composer.test.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/composer/standard_composer.test.cpp @@ -1,17 +1,17 @@ #include #include -#include #include +#include -#include "barretenberg/proof_system/circuit_builder/standard_circuit_builder.hpp" -#include "barretenberg/numeric/uint256/uint256.hpp" -#include "barretenberg/polynomials/polynomial.hpp" #include "barretenberg/honk/composer/standard_composer.hpp" #include "barretenberg/honk/proof_system/prover.hpp" -#include "barretenberg/honk/sumcheck/relations/relation_parameters.hpp" #include "barretenberg/honk/sumcheck/relations/permutation_relation.hpp" +#include "barretenberg/honk/sumcheck/relations/relation_parameters.hpp" #include "barretenberg/honk/sumcheck/sumcheck_round.hpp" #include "barretenberg/honk/utils/grand_product_delta.hpp" +#include "barretenberg/numeric/uint256/uint256.hpp" +#include "barretenberg/polynomials/polynomial.hpp" +#include "barretenberg/proof_system/circuit_builder/standard_circuit_builder.hpp" using namespace proof_system::honk; diff --git a/barretenberg/cpp/src/barretenberg/honk/composer/ultra_composer.hpp b/barretenberg/cpp/src/barretenberg/honk/composer/ultra_composer.hpp index ac62b2471c0..f72eb22c529 100644 --- a/barretenberg/cpp/src/barretenberg/honk/composer/ultra_composer.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/composer/ultra_composer.hpp @@ -1,9 +1,9 @@ #pragma once -#include "barretenberg/proof_system/composer/composer_lib.hpp" -#include "barretenberg/srs/factories/file_crs_factory.hpp" #include "barretenberg/honk/proof_system/ultra_prover.hpp" #include "barretenberg/honk/proof_system/ultra_verifier.hpp" +#include "barretenberg/proof_system/composer/composer_lib.hpp" +#include "barretenberg/srs/factories/file_crs_factory.hpp" #include #include diff --git a/barretenberg/cpp/src/barretenberg/honk/composer/ultra_composer.test.cpp b/barretenberg/cpp/src/barretenberg/honk/composer/ultra_composer.test.cpp index 24ab3e107e9..07b35aa2596 100644 --- a/barretenberg/cpp/src/barretenberg/honk/composer/ultra_composer.test.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/composer/ultra_composer.test.cpp @@ -1,19 +1,19 @@ #include #include +#include #include #include -#include #include "barretenberg/common/log.hpp" -#include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" #include "barretenberg/honk/composer/ultra_composer.hpp" +#include "barretenberg/honk/proof_system/prover.hpp" #include "barretenberg/honk/proof_system/ultra_prover.hpp" +#include "barretenberg/honk/sumcheck/relations/permutation_relation.hpp" #include "barretenberg/honk/sumcheck/relations/relation_parameters.hpp" -#include "barretenberg/numeric/uint256/uint256.hpp" -#include "barretenberg/honk/proof_system/prover.hpp" #include "barretenberg/honk/sumcheck/sumcheck_round.hpp" -#include "barretenberg/honk/sumcheck/relations/permutation_relation.hpp" #include "barretenberg/honk/utils/grand_product_delta.hpp" +#include "barretenberg/numeric/uint256/uint256.hpp" +#include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" #include "barretenberg/proof_system/plookup_tables/types.hpp" using namespace proof_system::honk; diff --git a/barretenberg/cpp/src/barretenberg/honk/flavor/standard.hpp b/barretenberg/cpp/src/barretenberg/honk/flavor/standard.hpp index a61f2c06afb..fefdb293ba8 100644 --- a/barretenberg/cpp/src/barretenberg/honk/flavor/standard.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/flavor/standard.hpp @@ -1,23 +1,23 @@ #pragma once -#include -#include -#include -#include -#include -#include +#include "barretenberg/ecc/curves/bn254/g1.hpp" #include "barretenberg/honk/pcs/commitment_key.hpp" -#include "barretenberg/honk/sumcheck/polynomials/barycentric_data.hpp" #include "barretenberg/honk/pcs/kzg/kzg.hpp" +#include "barretenberg/honk/sumcheck/polynomials/barycentric_data.hpp" #include "barretenberg/honk/sumcheck/polynomials/univariate.hpp" -#include "barretenberg/ecc/curves/bn254/g1.hpp" #include "barretenberg/honk/sumcheck/relations/arithmetic_relation.hpp" #include "barretenberg/honk/sumcheck/relations/permutation_relation.hpp" #include "barretenberg/honk/transcript/transcript.hpp" #include "barretenberg/polynomials/evaluation_domain.hpp" #include "barretenberg/polynomials/polynomial.hpp" #include "barretenberg/proof_system/circuit_builder/standard_circuit_builder.hpp" -#include "barretenberg/srs/factories/crs_factory.hpp" #include "barretenberg/proof_system/flavor/flavor.hpp" +#include "barretenberg/srs/factories/crs_factory.hpp" +#include +#include +#include +#include +#include +#include namespace proof_system::honk::flavor { diff --git a/barretenberg/cpp/src/barretenberg/honk/flavor/standard_grumpkin.hpp b/barretenberg/cpp/src/barretenberg/honk/flavor/standard_grumpkin.hpp index 7d63df89bd3..cd75dd48175 100644 --- a/barretenberg/cpp/src/barretenberg/honk/flavor/standard_grumpkin.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/flavor/standard_grumpkin.hpp @@ -1,15 +1,9 @@ #pragma once -#include -#include -#include -#include -#include -#include +#include "barretenberg/ecc/curves/bn254/g1.hpp" #include "barretenberg/honk/pcs/commitment_key.hpp" -#include "barretenberg/honk/sumcheck/polynomials/barycentric_data.hpp" #include "barretenberg/honk/pcs/ipa/ipa.hpp" +#include "barretenberg/honk/sumcheck/polynomials/barycentric_data.hpp" #include "barretenberg/honk/sumcheck/polynomials/univariate.hpp" -#include "barretenberg/ecc/curves/bn254/g1.hpp" #include "barretenberg/honk/sumcheck/relations/arithmetic_relation.hpp" #include "barretenberg/honk/sumcheck/relations/permutation_relation.hpp" #include "barretenberg/honk/transcript/transcript.hpp" @@ -17,6 +11,12 @@ #include "barretenberg/polynomials/polynomial.hpp" #include "barretenberg/proof_system/circuit_builder/standard_circuit_builder.hpp" #include "barretenberg/proof_system/flavor/flavor.hpp" +#include +#include +#include +#include +#include +#include namespace proof_system::honk::flavor { class StandardGrumpkin { diff --git a/barretenberg/cpp/src/barretenberg/honk/flavor/ultra.hpp b/barretenberg/cpp/src/barretenberg/honk/flavor/ultra.hpp index a98405ab53c..ec2d05b8623 100644 --- a/barretenberg/cpp/src/barretenberg/honk/flavor/ultra.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/flavor/ultra.hpp @@ -1,27 +1,27 @@ #pragma once -#include -#include -#include -#include -#include -#include +#include "barretenberg/ecc/curves/bn254/g1.hpp" #include "barretenberg/honk/pcs/commitment_key.hpp" -#include "barretenberg/honk/sumcheck/polynomials/barycentric_data.hpp" #include "barretenberg/honk/pcs/kzg/kzg.hpp" +#include "barretenberg/honk/sumcheck/polynomials/barycentric_data.hpp" #include "barretenberg/honk/sumcheck/polynomials/univariate.hpp" -#include "barretenberg/ecc/curves/bn254/g1.hpp" +#include "barretenberg/honk/sumcheck/relations/auxiliary_relation.hpp" +#include "barretenberg/honk/sumcheck/relations/elliptic_relation.hpp" +#include "barretenberg/honk/sumcheck/relations/gen_perm_sort_relation.hpp" +#include "barretenberg/honk/sumcheck/relations/lookup_relation.hpp" +#include "barretenberg/honk/sumcheck/relations/permutation_relation.hpp" +#include "barretenberg/honk/sumcheck/relations/ultra_arithmetic_relation.hpp" #include "barretenberg/honk/transcript/transcript.hpp" #include "barretenberg/polynomials/evaluation_domain.hpp" #include "barretenberg/polynomials/polynomial.hpp" #include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" -#include "barretenberg/srs/factories/crs_factory.hpp" #include "barretenberg/proof_system/flavor/flavor.hpp" -#include "barretenberg/honk/sumcheck/relations/ultra_arithmetic_relation.hpp" -#include "barretenberg/honk/sumcheck/relations/permutation_relation.hpp" -#include "barretenberg/honk/sumcheck/relations/lookup_relation.hpp" -#include "barretenberg/honk/sumcheck/relations/gen_perm_sort_relation.hpp" -#include "barretenberg/honk/sumcheck/relations/elliptic_relation.hpp" -#include "barretenberg/honk/sumcheck/relations/auxiliary_relation.hpp" +#include "barretenberg/srs/factories/crs_factory.hpp" +#include +#include +#include +#include +#include +#include namespace proof_system::honk::flavor { diff --git a/barretenberg/cpp/src/barretenberg/honk/flavor/ultra_grumpkin.hpp b/barretenberg/cpp/src/barretenberg/honk/flavor/ultra_grumpkin.hpp index 5619db36030..a8f0f4021e9 100644 --- a/barretenberg/cpp/src/barretenberg/honk/flavor/ultra_grumpkin.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/flavor/ultra_grumpkin.hpp @@ -1,26 +1,26 @@ #pragma once -#include -#include -#include -#include -#include -#include +#include "barretenberg/ecc/curves/bn254/g1.hpp" #include "barretenberg/honk/pcs/commitment_key.hpp" -#include "barretenberg/honk/sumcheck/polynomials/barycentric_data.hpp" #include "barretenberg/honk/pcs/ipa/ipa.hpp" +#include "barretenberg/honk/sumcheck/polynomials/barycentric_data.hpp" #include "barretenberg/honk/sumcheck/polynomials/univariate.hpp" -#include "barretenberg/ecc/curves/bn254/g1.hpp" +#include "barretenberg/honk/sumcheck/relations/auxiliary_relation.hpp" +#include "barretenberg/honk/sumcheck/relations/elliptic_relation.hpp" +#include "barretenberg/honk/sumcheck/relations/gen_perm_sort_relation.hpp" +#include "barretenberg/honk/sumcheck/relations/lookup_relation.hpp" +#include "barretenberg/honk/sumcheck/relations/permutation_relation.hpp" +#include "barretenberg/honk/sumcheck/relations/ultra_arithmetic_relation.hpp" #include "barretenberg/honk/transcript/transcript.hpp" #include "barretenberg/polynomials/evaluation_domain.hpp" #include "barretenberg/polynomials/polynomial.hpp" #include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" #include "barretenberg/proof_system/flavor/flavor.hpp" -#include "barretenberg/honk/sumcheck/relations/ultra_arithmetic_relation.hpp" -#include "barretenberg/honk/sumcheck/relations/permutation_relation.hpp" -#include "barretenberg/honk/sumcheck/relations/lookup_relation.hpp" -#include "barretenberg/honk/sumcheck/relations/gen_perm_sort_relation.hpp" -#include "barretenberg/honk/sumcheck/relations/elliptic_relation.hpp" -#include "barretenberg/honk/sumcheck/relations/auxiliary_relation.hpp" +#include +#include +#include +#include +#include +#include namespace proof_system::honk::flavor { diff --git a/barretenberg/cpp/src/barretenberg/honk/pcs/commitment_key.hpp b/barretenberg/cpp/src/barretenberg/honk/pcs/commitment_key.hpp index e03db71bee5..e1856554bdc 100644 --- a/barretenberg/cpp/src/barretenberg/honk/pcs/commitment_key.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/pcs/commitment_key.hpp @@ -8,17 +8,17 @@ */ #include "barretenberg/ecc/curves/bn254/bn254.hpp" -#include "barretenberg/polynomials/polynomial_arithmetic.hpp" +#include "barretenberg/ecc/curves/bn254/pairing.hpp" +#include "barretenberg/ecc/scalar_multiplication/scalar_multiplication.hpp" +#include "barretenberg/numeric/bitop/pow.hpp" #include "barretenberg/polynomials/polynomial.hpp" +#include "barretenberg/polynomials/polynomial_arithmetic.hpp" #include "barretenberg/srs/factories/crs_factory.hpp" #include "barretenberg/srs/factories/file_crs_factory.hpp" -#include "barretenberg/ecc/scalar_multiplication/scalar_multiplication.hpp" -#include "barretenberg/ecc/curves/bn254/pairing.hpp" -#include "barretenberg/numeric/bitop/pow.hpp" #include -#include #include +#include namespace proof_system::honk::pcs { diff --git a/barretenberg/cpp/src/barretenberg/honk/pcs/commitment_key.test.hpp b/barretenberg/cpp/src/barretenberg/honk/pcs/commitment_key.test.hpp index 6a481d1679c..a833187b588 100644 --- a/barretenberg/cpp/src/barretenberg/honk/pcs/commitment_key.test.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/pcs/commitment_key.test.hpp @@ -3,14 +3,14 @@ #include #include -#include #include +#include #include #include +#include "barretenberg/ecc/curves/bn254/g1.hpp" #include "barretenberg/polynomials/polynomial.hpp" #include "barretenberg/srs/factories/file_crs_factory.hpp" -#include "barretenberg/ecc/curves/bn254/g1.hpp" #include "../../transcript/transcript_wrappers.hpp" diff --git a/barretenberg/cpp/src/barretenberg/honk/pcs/gemini/gemini.cpp b/barretenberg/cpp/src/barretenberg/honk/pcs/gemini/gemini.cpp index 27135537ffc..3ae81f14816 100644 --- a/barretenberg/cpp/src/barretenberg/honk/pcs/gemini/gemini.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/pcs/gemini/gemini.cpp @@ -2,9 +2,9 @@ #include "gemini.hpp" #include "barretenberg/common/thread.hpp" +#include #include #include -#include /** * @brief Protocol for opening several multi-linear polynomials at the same point. diff --git a/barretenberg/cpp/src/barretenberg/honk/pcs/gemini/gemini.hpp b/barretenberg/cpp/src/barretenberg/honk/pcs/gemini/gemini.hpp index 4f19c365d86..88775d4f3fb 100644 --- a/barretenberg/cpp/src/barretenberg/honk/pcs/gemini/gemini.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/pcs/gemini/gemini.hpp @@ -2,8 +2,8 @@ #include "../claim.hpp" #include "barretenberg/honk/pcs/commitment_key.hpp" -#include "barretenberg/polynomials/polynomial.hpp" #include "barretenberg/honk/transcript/transcript.hpp" +#include "barretenberg/polynomials/polynomial.hpp" #include diff --git a/barretenberg/cpp/src/barretenberg/honk/pcs/ipa/ipa.hpp b/barretenberg/cpp/src/barretenberg/honk/pcs/ipa/ipa.hpp index 174136d80f2..25cc01431e3 100644 --- a/barretenberg/cpp/src/barretenberg/honk/pcs/ipa/ipa.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/pcs/ipa/ipa.hpp @@ -1,13 +1,13 @@ #pragma once -#include -#include -#include -#include "barretenberg/ecc/scalar_multiplication/scalar_multiplication.hpp" -#include #include "barretenberg/common/assert.hpp" +#include "barretenberg/ecc/scalar_multiplication/scalar_multiplication.hpp" #include "barretenberg/honk/pcs/claim.hpp" #include "barretenberg/honk/pcs/commitment_key.hpp" #include "barretenberg/honk/transcript/transcript.hpp" +#include +#include +#include +#include /** * @brief IPA (inner-product argument) commitment scheme class. Conforms to the specification diff --git a/barretenberg/cpp/src/barretenberg/honk/pcs/ipa/ipa.test.cpp b/barretenberg/cpp/src/barretenberg/honk/pcs/ipa/ipa.test.cpp index 898cb98f396..f5fb23df682 100644 --- a/barretenberg/cpp/src/barretenberg/honk/pcs/ipa/ipa.test.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/pcs/ipa/ipa.test.cpp @@ -1,12 +1,12 @@ -#include "ipa.hpp" #include "barretenberg/common/mem.hpp" -#include -#include "barretenberg/ecc/curves/types.hpp" -#include "barretenberg/polynomials/polynomial_arithmetic.hpp" -#include "barretenberg/polynomials/polynomial.hpp" #include "barretenberg/ecc/curves/bn254/fq12.hpp" +#include "barretenberg/ecc/curves/types.hpp" #include "barretenberg/honk/pcs/commitment_key.hpp" #include "barretenberg/honk/pcs/commitment_key.test.hpp" +#include "barretenberg/polynomials/polynomial.hpp" +#include "barretenberg/polynomials/polynomial_arithmetic.hpp" +#include "ipa.hpp" +#include using namespace barretenberg; namespace proof_system::honk::pcs::ipa { diff --git a/barretenberg/cpp/src/barretenberg/honk/pcs/kzg/kzg.hpp b/barretenberg/cpp/src/barretenberg/honk/pcs/kzg/kzg.hpp index fb69278deee..f85ddd85d99 100644 --- a/barretenberg/cpp/src/barretenberg/honk/pcs/kzg/kzg.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/pcs/kzg/kzg.hpp @@ -2,8 +2,8 @@ #include "../claim.hpp" #include "barretenberg/honk/pcs/commitment_key.hpp" -#include "barretenberg/polynomials/polynomial.hpp" #include "barretenberg/honk/transcript/transcript.hpp" +#include "barretenberg/polynomials/polynomial.hpp" #include #include diff --git a/barretenberg/cpp/src/barretenberg/honk/pcs/kzg/kzg.test.cpp b/barretenberg/cpp/src/barretenberg/honk/pcs/kzg/kzg.test.cpp index 439b33cc9f4..8c5dfe57a91 100644 --- a/barretenberg/cpp/src/barretenberg/honk/pcs/kzg/kzg.test.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/pcs/kzg/kzg.test.cpp @@ -1,7 +1,7 @@ -#include "kzg.hpp" -#include "../shplonk/shplonk_single.hpp" #include "../gemini/gemini.hpp" +#include "../shplonk/shplonk_single.hpp" +#include "kzg.hpp" #include "../commitment_key.test.hpp" #include "barretenberg/honk/pcs/claim.hpp" diff --git a/barretenberg/cpp/src/barretenberg/honk/pcs/shplonk/shplonk.test.cpp b/barretenberg/cpp/src/barretenberg/honk/pcs/shplonk/shplonk.test.cpp index 059c44fd986..9763018e6a2 100644 --- a/barretenberg/cpp/src/barretenberg/honk/pcs/shplonk/shplonk.test.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/pcs/shplonk/shplonk.test.cpp @@ -1,10 +1,10 @@ -#include "shplonk_single.hpp" #include "../gemini/gemini.hpp" +#include "shplonk_single.hpp" +#include #include -#include #include -#include +#include #include #include "../commitment_key.test.hpp" diff --git a/barretenberg/cpp/src/barretenberg/honk/pcs/shplonk/shplonk_single.hpp b/barretenberg/cpp/src/barretenberg/honk/pcs/shplonk/shplonk_single.hpp index 95190804b90..262362eef9e 100644 --- a/barretenberg/cpp/src/barretenberg/honk/pcs/shplonk/shplonk_single.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/pcs/shplonk/shplonk_single.hpp @@ -1,8 +1,8 @@ #pragma once #include "barretenberg/honk/pcs/claim.hpp" -#include "shplonk.hpp" #include "barretenberg/honk/pcs/commitment_key.hpp" #include "barretenberg/honk/transcript/transcript.hpp" +#include "shplonk.hpp" namespace proof_system::honk::pcs::shplonk { diff --git a/barretenberg/cpp/src/barretenberg/honk/pcs/wrapper.hpp b/barretenberg/cpp/src/barretenberg/honk/pcs/wrapper.hpp index eb04f995650..037c8ac2198 100644 --- a/barretenberg/cpp/src/barretenberg/honk/pcs/wrapper.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/pcs/wrapper.hpp @@ -1,8 +1,8 @@ #pragma once +#include "barretenberg/ecc/curves/bn254/g1.hpp" #include "commitment_key.hpp" #include "gemini/gemini.hpp" -#include "barretenberg/ecc/curves/bn254/g1.hpp" namespace proof_system::honk { diff --git a/barretenberg/cpp/src/barretenberg/honk/proof_system/prover.hpp b/barretenberg/cpp/src/barretenberg/honk/proof_system/prover.hpp index cf024c4c5a1..d38366f8a5d 100644 --- a/barretenberg/cpp/src/barretenberg/honk/proof_system/prover.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/proof_system/prover.hpp @@ -1,15 +1,15 @@ #pragma once -#include "barretenberg/honk/pcs/shplonk/shplonk.hpp" -#include "barretenberg/plonk/proof_system/types/proof.hpp" +#include "barretenberg/honk/flavor/standard.hpp" +#include "barretenberg/honk/flavor/standard_grumpkin.hpp" #include "barretenberg/honk/pcs/gemini/gemini.hpp" +#include "barretenberg/honk/pcs/shplonk/shplonk.hpp" #include "barretenberg/honk/pcs/shplonk/shplonk_single.hpp" -#include "barretenberg/honk/transcript/transcript.hpp" -#include "barretenberg/honk/sumcheck/sumcheck.hpp" -#include "barretenberg/honk/sumcheck/sumcheck_output.hpp" #include "barretenberg/honk/proof_system/prover_library.hpp" #include "barretenberg/honk/proof_system/work_queue.hpp" -#include "barretenberg/honk/flavor/standard.hpp" -#include "barretenberg/honk/flavor/standard_grumpkin.hpp" +#include "barretenberg/honk/sumcheck/sumcheck.hpp" +#include "barretenberg/honk/sumcheck/sumcheck_output.hpp" +#include "barretenberg/honk/transcript/transcript.hpp" +#include "barretenberg/plonk/proof_system/types/proof.hpp" namespace proof_system::honk { diff --git a/barretenberg/cpp/src/barretenberg/honk/proof_system/prover_library.hpp b/barretenberg/cpp/src/barretenberg/honk/proof_system/prover_library.hpp index 61ec3bd2d1a..ff53912b7ec 100644 --- a/barretenberg/cpp/src/barretenberg/honk/proof_system/prover_library.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/proof_system/prover_library.hpp @@ -1,9 +1,9 @@ #pragma once #include "barretenberg/ecc/curves/bn254/fr.hpp" -#include "barretenberg/polynomials/polynomial.hpp" #include "barretenberg/plonk/proof_system/proving_key/proving_key.hpp" -#include "barretenberg/plonk/proof_system/types/proof.hpp" #include "barretenberg/plonk/proof_system/types/program_settings.hpp" +#include "barretenberg/plonk/proof_system/types/proof.hpp" +#include "barretenberg/polynomials/polynomial.hpp" namespace proof_system::honk::prover_library { diff --git a/barretenberg/cpp/src/barretenberg/honk/proof_system/prover_library.test.cpp b/barretenberg/cpp/src/barretenberg/honk/proof_system/prover_library.test.cpp index 5d6dbf743b7..28f306985f6 100644 --- a/barretenberg/cpp/src/barretenberg/honk/proof_system/prover_library.test.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/proof_system/prover_library.test.cpp @@ -2,16 +2,16 @@ #include "barretenberg/ecc/curves/bn254/bn254.hpp" #include "barretenberg/honk/flavor/standard.hpp" #include "barretenberg/honk/flavor/ultra.hpp" +#include "barretenberg/polynomials/polynomial.hpp" #include "prover.hpp" #include "prover_library.hpp" -#include "barretenberg/polynomials/polynomial.hpp" #include "barretenberg/srs/factories/file_crs_factory.hpp" #include -#include -#include #include #include +#include +#include using namespace proof_system::honk; namespace prover_library_tests { diff --git a/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_prover.cpp b/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_prover.cpp index ba61525755a..09f2a451e76 100644 --- a/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_prover.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_prover.cpp @@ -1,22 +1,22 @@ #include "ultra_prover.hpp" -#include -#include +#include "barretenberg/ecc/curves/bn254/fr.hpp" +#include "barretenberg/ecc/curves/bn254/g1.hpp" +#include "barretenberg/honk/pcs/claim.hpp" +#include "barretenberg/honk/pcs/commitment_key.hpp" #include "barretenberg/honk/proof_system/prover_library.hpp" -#include "barretenberg/honk/sumcheck/sumcheck.hpp" -#include #include "barretenberg/honk/sumcheck/polynomials/univariate.hpp" // will go away +#include "barretenberg/honk/sumcheck/sumcheck.hpp" #include "barretenberg/honk/utils/power_polynomial.hpp" -#include "barretenberg/honk/pcs/commitment_key.hpp" +#include "barretenberg/polynomials/polynomial.hpp" +#include "barretenberg/transcript/transcript_wrappers.hpp" +#include +#include +#include #include #include +#include #include #include -#include "barretenberg/ecc/curves/bn254/fr.hpp" -#include "barretenberg/ecc/curves/bn254/g1.hpp" -#include "barretenberg/polynomials/polynomial.hpp" -#include "barretenberg/transcript/transcript_wrappers.hpp" -#include -#include "barretenberg/honk/pcs/claim.hpp" namespace proof_system::honk { diff --git a/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_prover.hpp b/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_prover.hpp index 070d5e3df1c..f848a9a6727 100644 --- a/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_prover.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_prover.hpp @@ -1,13 +1,13 @@ #pragma once -#include "barretenberg/honk/proof_system/work_queue.hpp" -#include "barretenberg/plonk/proof_system/types/proof.hpp" -#include "barretenberg/honk/pcs/gemini/gemini.hpp" -#include "barretenberg/honk/pcs/shplonk/shplonk_single.hpp" -#include "barretenberg/honk/transcript/transcript.hpp" #include "barretenberg/honk/flavor/ultra.hpp" #include "barretenberg/honk/flavor/ultra_grumpkin.hpp" +#include "barretenberg/honk/pcs/gemini/gemini.hpp" +#include "barretenberg/honk/pcs/shplonk/shplonk_single.hpp" +#include "barretenberg/honk/proof_system/work_queue.hpp" #include "barretenberg/honk/sumcheck/relations/relation_parameters.hpp" #include "barretenberg/honk/sumcheck/sumcheck_output.hpp" +#include "barretenberg/honk/transcript/transcript.hpp" +#include "barretenberg/plonk/proof_system/types/proof.hpp" namespace proof_system::honk { diff --git a/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_verifier.cpp b/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_verifier.cpp index 4b70607dd36..4608d9017b3 100644 --- a/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_verifier.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_verifier.cpp @@ -1,8 +1,8 @@ #include "./ultra_verifier.hpp" -#include "barretenberg/honk/transcript/transcript.hpp" -#include "barretenberg/numeric/bitop/get_msb.hpp" #include "barretenberg/honk/flavor/standard.hpp" +#include "barretenberg/honk/transcript/transcript.hpp" #include "barretenberg/honk/utils/power_polynomial.hpp" +#include "barretenberg/numeric/bitop/get_msb.hpp" using namespace barretenberg; using namespace proof_system::honk::sumcheck; diff --git a/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_verifier.hpp b/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_verifier.hpp index 00a3736a99c..39de3ebaf91 100644 --- a/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_verifier.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_verifier.hpp @@ -1,8 +1,8 @@ #pragma once #include "barretenberg/honk/flavor/ultra.hpp" #include "barretenberg/honk/flavor/ultra_grumpkin.hpp" -#include "barretenberg/plonk/proof_system/types/proof.hpp" #include "barretenberg/honk/sumcheck/sumcheck.hpp" +#include "barretenberg/plonk/proof_system/types/proof.hpp" namespace proof_system::honk { template class UltraVerifier_ { diff --git a/barretenberg/cpp/src/barretenberg/honk/proof_system/verifier.cpp b/barretenberg/cpp/src/barretenberg/honk/proof_system/verifier.cpp index a03b9060e9c..452e2e0c3a0 100644 --- a/barretenberg/cpp/src/barretenberg/honk/proof_system/verifier.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/proof_system/verifier.cpp @@ -1,7 +1,7 @@ #include "./verifier.hpp" #include "barretenberg/honk/transcript/transcript.hpp" -#include "barretenberg/numeric/bitop/get_msb.hpp" #include "barretenberg/honk/utils/power_polynomial.hpp" +#include "barretenberg/numeric/bitop/get_msb.hpp" using namespace barretenberg; using namespace proof_system::honk::sumcheck; diff --git a/barretenberg/cpp/src/barretenberg/honk/proof_system/verifier.hpp b/barretenberg/cpp/src/barretenberg/honk/proof_system/verifier.hpp index bbf7228aa93..94bf19ed038 100644 --- a/barretenberg/cpp/src/barretenberg/honk/proof_system/verifier.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/proof_system/verifier.hpp @@ -1,8 +1,8 @@ #pragma once #include "barretenberg/honk/flavor/standard.hpp" -#include "barretenberg/plonk/proof_system/types/proof.hpp" -#include "barretenberg/honk/sumcheck/sumcheck.hpp" #include "barretenberg/honk/flavor/standard_grumpkin.hpp" +#include "barretenberg/honk/sumcheck/sumcheck.hpp" +#include "barretenberg/plonk/proof_system/types/proof.hpp" namespace proof_system::honk { template class StandardVerifier_ { diff --git a/barretenberg/cpp/src/barretenberg/honk/sumcheck/polynomials/barycentric_data.hpp b/barretenberg/cpp/src/barretenberg/honk/sumcheck/polynomials/barycentric_data.hpp index bb63d8be9e7..6ab2a0f773d 100644 --- a/barretenberg/cpp/src/barretenberg/honk/sumcheck/polynomials/barycentric_data.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/sumcheck/polynomials/barycentric_data.hpp @@ -1,7 +1,7 @@ #pragma once -#include -#include #include "univariate.hpp" +#include +#include /* IMPROVEMENT(Cody): This could or should be improved in various ways. In no particular order: 1) Edge cases are not considered. One non-use case situation (I forget which) leads to a segfault. diff --git a/barretenberg/cpp/src/barretenberg/honk/sumcheck/polynomials/barycentric_data.test.cpp b/barretenberg/cpp/src/barretenberg/honk/sumcheck/polynomials/barycentric_data.test.cpp index ed2471d01eb..c9925f7b79d 100644 --- a/barretenberg/cpp/src/barretenberg/honk/sumcheck/polynomials/barycentric_data.test.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/sumcheck/polynomials/barycentric_data.test.cpp @@ -1,8 +1,8 @@ -#include "barycentric_data.hpp" #include "barretenberg/ecc/curves/bn254/fr.hpp" +#include "barycentric_data.hpp" -#include #include "barretenberg/numeric/random/engine.hpp" +#include using namespace proof_system::honk::sumcheck; namespace test_sumcheck_polynomials { diff --git a/barretenberg/cpp/src/barretenberg/honk/sumcheck/polynomials/multivariates.test.cpp b/barretenberg/cpp/src/barretenberg/honk/sumcheck/polynomials/multivariates.test.cpp index f7417d5624d..683fcd85dff 100644 --- a/barretenberg/cpp/src/barretenberg/honk/sumcheck/polynomials/multivariates.test.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/sumcheck/polynomials/multivariates.test.cpp @@ -2,10 +2,10 @@ #include "barretenberg/honk/sumcheck/relations/arithmetic_relation.hpp" #include "barretenberg/honk/sumcheck/sumcheck.hpp" -#include +#include "barretenberg/honk/flavor/standard.hpp" #include "barretenberg/honk/transcript/transcript.hpp" #include "barretenberg/numeric/random/engine.hpp" -#include "barretenberg/honk/flavor/standard.hpp" +#include using namespace proof_system::honk::sumcheck; namespace test_sumcheck_polynomials { diff --git a/barretenberg/cpp/src/barretenberg/honk/sumcheck/polynomials/pow.test.cpp b/barretenberg/cpp/src/barretenberg/honk/sumcheck/polynomials/pow.test.cpp index a8dd2f5ef36..b67816d3632 100644 --- a/barretenberg/cpp/src/barretenberg/honk/sumcheck/polynomials/pow.test.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/sumcheck/polynomials/pow.test.cpp @@ -1,6 +1,6 @@ -#include "pow.hpp" -#include "barretenberg/honk/utils/power_polynomial.hpp" #include "barretenberg/ecc/curves/bn254/fr.hpp" +#include "barretenberg/honk/utils/power_polynomial.hpp" +#include "pow.hpp" #include namespace proof_system::honk::sumcheck::pow_test { diff --git a/barretenberg/cpp/src/barretenberg/honk/sumcheck/polynomials/univariate.hpp b/barretenberg/cpp/src/barretenberg/honk/sumcheck/polynomials/univariate.hpp index a4a4a4b927a..948382b8453 100644 --- a/barretenberg/cpp/src/barretenberg/honk/sumcheck/polynomials/univariate.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/sumcheck/polynomials/univariate.hpp @@ -1,10 +1,10 @@ #pragma once +#include "barretenberg/common/assert.hpp" +#include "barretenberg/common/serialize.hpp" #include #include -#include #include -#include "barretenberg/common/serialize.hpp" -#include "barretenberg/common/assert.hpp" +#include namespace proof_system::honk::sumcheck { diff --git a/barretenberg/cpp/src/barretenberg/honk/sumcheck/polynomials/univariate.test.cpp b/barretenberg/cpp/src/barretenberg/honk/sumcheck/polynomials/univariate.test.cpp index ffc870e46d8..91417fec90e 100644 --- a/barretenberg/cpp/src/barretenberg/honk/sumcheck/polynomials/univariate.test.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/sumcheck/polynomials/univariate.test.cpp @@ -1,9 +1,9 @@ -#include "univariate.hpp" -#include "barycentric_data.hpp" #include "barretenberg/ecc/curves/bn254/fr.hpp" +#include "barycentric_data.hpp" +#include "univariate.hpp" -#include #include "barretenberg/numeric/random/engine.hpp" +#include using namespace proof_system::honk::sumcheck; namespace test_univariate { diff --git a/barretenberg/cpp/src/barretenberg/honk/sumcheck/relations/lookup_relation.hpp b/barretenberg/cpp/src/barretenberg/honk/sumcheck/relations/lookup_relation.hpp index 2442febb64d..1e6fc097212 100644 --- a/barretenberg/cpp/src/barretenberg/honk/sumcheck/relations/lookup_relation.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/sumcheck/relations/lookup_relation.hpp @@ -1,6 +1,6 @@ #pragma once -#include "relation_parameters.hpp" #include "../polynomials/univariate.hpp" +#include "relation_parameters.hpp" #include "relation_types.hpp" #pragma GCC diagnostic ignored "-Wunused-variable" diff --git a/barretenberg/cpp/src/barretenberg/honk/sumcheck/relations/permutation_relation.hpp b/barretenberg/cpp/src/barretenberg/honk/sumcheck/relations/permutation_relation.hpp index 65bd51cfa74..ffb113af210 100644 --- a/barretenberg/cpp/src/barretenberg/honk/sumcheck/relations/permutation_relation.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/sumcheck/relations/permutation_relation.hpp @@ -1,6 +1,6 @@ #pragma once -#include "relation_parameters.hpp" #include "../polynomials/univariate.hpp" +#include "relation_parameters.hpp" #include "relation_types.hpp" // TODO(luke): change name of this file to permutation_grand_product_relation(s).hpp and move 'init' relation into it. diff --git a/barretenberg/cpp/src/barretenberg/honk/sumcheck/relations/relation_consistency.test.cpp b/barretenberg/cpp/src/barretenberg/honk/sumcheck/relations/relation_consistency.test.cpp index cb3c5ce36c2..038212c28f5 100644 --- a/barretenberg/cpp/src/barretenberg/honk/sumcheck/relations/relation_consistency.test.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/sumcheck/relations/relation_consistency.test.cpp @@ -1,11 +1,11 @@ +#include "../polynomials/barycentric_data.hpp" +#include "../polynomials/univariate.hpp" +#include "arithmetic_relation.hpp" +#include "barretenberg/honk/flavor/standard.hpp" #include "barretenberg/honk/sumcheck/relations/lookup_relation.hpp" #include "barretenberg/honk/sumcheck/relations/ultra_arithmetic_relation.hpp" -#include "barretenberg/honk/flavor/standard.hpp" -#include "relation_parameters.hpp" -#include "arithmetic_relation.hpp" #include "permutation_relation.hpp" -#include "../polynomials/univariate.hpp" -#include "../polynomials/barycentric_data.hpp" +#include "relation_parameters.hpp" #include "barretenberg/ecc/curves/bn254/fr.hpp" #include "barretenberg/numeric/random/engine.hpp" diff --git a/barretenberg/cpp/src/barretenberg/honk/sumcheck/relations/relation_correctness.test.cpp b/barretenberg/cpp/src/barretenberg/honk/sumcheck/relations/relation_correctness.test.cpp index 88a992bced1..44b30d808bf 100644 --- a/barretenberg/cpp/src/barretenberg/honk/sumcheck/relations/relation_correctness.test.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/sumcheck/relations/relation_correctness.test.cpp @@ -3,14 +3,14 @@ #include "barretenberg/honk/composer/standard_composer.hpp" #include "barretenberg/honk/composer/ultra_composer.hpp" #include "barretenberg/honk/proof_system/prover_library.hpp" -#include "barretenberg/honk/sumcheck/relations/relation_parameters.hpp" #include "barretenberg/honk/sumcheck/relations/arithmetic_relation.hpp" +#include "barretenberg/honk/sumcheck/relations/auxiliary_relation.hpp" +#include "barretenberg/honk/sumcheck/relations/elliptic_relation.hpp" +#include "barretenberg/honk/sumcheck/relations/gen_perm_sort_relation.hpp" +#include "barretenberg/honk/sumcheck/relations/lookup_relation.hpp" #include "barretenberg/honk/sumcheck/relations/permutation_relation.hpp" +#include "barretenberg/honk/sumcheck/relations/relation_parameters.hpp" #include "barretenberg/honk/sumcheck/relations/ultra_arithmetic_relation.hpp" -#include "barretenberg/honk/sumcheck/relations/lookup_relation.hpp" -#include "barretenberg/honk/sumcheck/relations/gen_perm_sort_relation.hpp" -#include "barretenberg/honk/sumcheck/relations/elliptic_relation.hpp" -#include "barretenberg/honk/sumcheck/relations/auxiliary_relation.hpp" using namespace proof_system::honk; diff --git a/barretenberg/cpp/src/barretenberg/honk/sumcheck/relations/relation_types.hpp b/barretenberg/cpp/src/barretenberg/honk/sumcheck/relations/relation_types.hpp index e23a4e820bc..27012ceea8f 100644 --- a/barretenberg/cpp/src/barretenberg/honk/sumcheck/relations/relation_types.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/sumcheck/relations/relation_types.hpp @@ -6,8 +6,10 @@ #include "relation_parameters.hpp" namespace proof_system::honk::sumcheck { -template -concept HasSubrelationLinearlyIndependentMember = requires(T) { T::Relation::SUBRELATION_LINEARLY_INDEPENDENT; }; +template concept HasSubrelationLinearlyIndependentMember = requires(T) +{ + T::Relation::SUBRELATION_LINEARLY_INDEPENDENT; +}; /** * @brief The templates defined herein facilitate sharing the relation arithmetic between the prover and the verifier. * @@ -75,8 +77,8 @@ template typename RelationBase> class Relation * @tparam size_t */ template - static constexpr bool is_subrelation_linearly_independent() - requires(!HasSubrelationLinearlyIndependentMember) + static constexpr bool is_subrelation_linearly_independent() requires( + !HasSubrelationLinearlyIndependentMember) { return true; } @@ -87,8 +89,8 @@ template typename RelationBase> class Relation * @tparam size_t */ template - static constexpr bool is_subrelation_linearly_independent() - requires(HasSubrelationLinearlyIndependentMember) + static constexpr bool is_subrelation_linearly_independent() requires( + HasSubrelationLinearlyIndependentMember) { return std::get(Relation::SUBRELATION_LINEARLY_INDEPENDENT); } diff --git a/barretenberg/cpp/src/barretenberg/honk/sumcheck/relations/ultra_relation_consistency.test.cpp b/barretenberg/cpp/src/barretenberg/honk/sumcheck/relations/ultra_relation_consistency.test.cpp index ddf85ef38b5..df3da161c94 100644 --- a/barretenberg/cpp/src/barretenberg/honk/sumcheck/relations/ultra_relation_consistency.test.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/sumcheck/relations/ultra_relation_consistency.test.cpp @@ -1,15 +1,15 @@ -#include "barretenberg/honk/sumcheck/relations/ultra_arithmetic_relation.hpp" -#include "barretenberg/honk/sumcheck/relations/permutation_relation.hpp" -#include "barretenberg/honk/sumcheck/relations/lookup_relation.hpp" -#include "barretenberg/honk/sumcheck/relations/gen_perm_sort_relation.hpp" -#include "barretenberg/honk/sumcheck/relations/elliptic_relation.hpp" -#include "barretenberg/honk/sumcheck/relations/auxiliary_relation.hpp" -#include "barretenberg/honk/flavor/ultra.hpp" -#include "relation_parameters.hpp" +#include "../polynomials/barycentric_data.hpp" +#include "../polynomials/univariate.hpp" #include "arithmetic_relation.hpp" +#include "barretenberg/honk/flavor/ultra.hpp" +#include "barretenberg/honk/sumcheck/relations/auxiliary_relation.hpp" +#include "barretenberg/honk/sumcheck/relations/elliptic_relation.hpp" +#include "barretenberg/honk/sumcheck/relations/gen_perm_sort_relation.hpp" +#include "barretenberg/honk/sumcheck/relations/lookup_relation.hpp" +#include "barretenberg/honk/sumcheck/relations/permutation_relation.hpp" +#include "barretenberg/honk/sumcheck/relations/ultra_arithmetic_relation.hpp" #include "permutation_relation.hpp" -#include "../polynomials/univariate.hpp" -#include "../polynomials/barycentric_data.hpp" +#include "relation_parameters.hpp" #include "barretenberg/ecc/curves/bn254/fr.hpp" #include "barretenberg/numeric/random/engine.hpp" diff --git a/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck.hpp b/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck.hpp index 1f7f5ab8470..2f56572930d 100644 --- a/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck.hpp @@ -1,20 +1,20 @@ #pragma once #include "barretenberg/common/serialize.hpp" -#include +#include "barretenberg/common/throw_or_abort.hpp" +#include "barretenberg/honk/proof_system/prover.hpp" #include "barretenberg/honk/sumcheck/relations/relation_parameters.hpp" +#include "barretenberg/honk/sumcheck/sumcheck_output.hpp" #include "barretenberg/honk/transcript/transcript.hpp" #include "barretenberg/honk/utils/grand_product_delta.hpp" -#include "barretenberg/common/throw_or_abort.hpp" -#include "sumcheck_round.hpp" #include "polynomials/univariate.hpp" +#include "sumcheck_round.hpp" #include +#include #include +#include #include #include #include -#include "barretenberg/honk/proof_system/prover.hpp" -#include "barretenberg/honk/sumcheck/sumcheck_output.hpp" -#include namespace proof_system::honk::sumcheck { diff --git a/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck.test.cpp b/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck.test.cpp index 9856317555d..4109e6152cc 100644 --- a/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck.test.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck.test.cpp @@ -1,26 +1,26 @@ -#include "sumcheck.hpp" -#include "barretenberg/honk/transcript/transcript.hpp" +#include "barretenberg/ecc/curves/bn254/fr.hpp" +#include "barretenberg/honk/composer/standard_composer.hpp" +#include "barretenberg/honk/composer/ultra_composer.hpp" #include "barretenberg/honk/flavor/standard.hpp" +#include "barretenberg/honk/sumcheck/relations/auxiliary_relation.hpp" +#include "barretenberg/honk/sumcheck/relations/elliptic_relation.hpp" +#include "barretenberg/honk/sumcheck/relations/gen_perm_sort_relation.hpp" +#include "barretenberg/honk/sumcheck/relations/lookup_relation.hpp" +#include "barretenberg/honk/sumcheck/relations/ultra_arithmetic_relation.hpp" +#include "barretenberg/honk/transcript/transcript.hpp" +#include "barretenberg/numeric/random/engine.hpp" +#include "barretenberg/transcript/manifest.hpp" #include "barretenberg/transcript/transcript_wrappers.hpp" #include "relations/arithmetic_relation.hpp" #include "relations/permutation_relation.hpp" -#include "barretenberg/transcript/manifest.hpp" +#include "sumcheck.hpp" #include #include #include -#include "barretenberg/ecc/curves/bn254/fr.hpp" #include -#include "barretenberg/numeric/random/engine.hpp" -#include "barretenberg/honk/composer/standard_composer.hpp" -#include "barretenberg/honk/composer/ultra_composer.hpp" -#include "barretenberg/honk/sumcheck/relations/ultra_arithmetic_relation.hpp" -#include "barretenberg/honk/sumcheck/relations/lookup_relation.hpp" -#include "barretenberg/honk/sumcheck/relations/gen_perm_sort_relation.hpp" -#include "barretenberg/honk/sumcheck/relations/elliptic_relation.hpp" -#include "barretenberg/honk/sumcheck/relations/auxiliary_relation.hpp" -#include #include +#include #include #include #include diff --git a/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck_round.hpp b/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck_round.hpp index faf96a0d76b..e853816b1e4 100644 --- a/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck_round.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck_round.hpp @@ -1,15 +1,15 @@ #pragma once #include "barretenberg/common/log.hpp" -#include -#include -#include #include "barretenberg/common/thread.hpp" +#include "barretenberg/honk/flavor/ultra.hpp" #include "polynomials/barycentric_data.hpp" -#include "polynomials/univariate.hpp" #include "polynomials/pow.hpp" +#include "polynomials/univariate.hpp" #include "relations/relation_parameters.hpp" -#include "barretenberg/honk/flavor/ultra.hpp" +#include +#include #include +#include namespace proof_system::honk::sumcheck { diff --git a/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck_round.test.cpp b/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck_round.test.cpp index d07421fd5bb..987f87999d9 100644 --- a/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck_round.test.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck_round.test.cpp @@ -1,8 +1,8 @@ -#include "sumcheck_round.hpp" -#include "polynomials/univariate.hpp" #include "barretenberg/ecc/curves/bn254/fr.hpp" -#include "barretenberg/numeric/random/engine.hpp" #include "barretenberg/honk/flavor/standard.hpp" +#include "barretenberg/numeric/random/engine.hpp" +#include "polynomials/univariate.hpp" +#include "sumcheck_round.hpp" #include diff --git a/barretenberg/cpp/src/barretenberg/honk/transcript/transcript.hpp b/barretenberg/cpp/src/barretenberg/honk/transcript/transcript.hpp index fec507a6422..1ee7a101af8 100644 --- a/barretenberg/cpp/src/barretenberg/honk/transcript/transcript.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/transcript/transcript.hpp @@ -1,19 +1,19 @@ #pragma once #include "barretenberg/common/serialize.hpp" -#include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" #include "barretenberg/crypto/blake3s/blake3s.hpp" +#include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" +#include #include #include #include #include +#include #include #include #include #include -#include -#include namespace proof_system::honk { diff --git a/barretenberg/cpp/src/barretenberg/honk/transcript/transcript.test.cpp b/barretenberg/cpp/src/barretenberg/honk/transcript/transcript.test.cpp index 069e37b365a..2749bb10113 100644 --- a/barretenberg/cpp/src/barretenberg/honk/transcript/transcript.test.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/transcript/transcript.test.cpp @@ -1,11 +1,11 @@ -#include "transcript.hpp" #include "barretenberg/ecc/curves/bn254/g1.hpp" #include "barretenberg/honk/composer/standard_composer.hpp" #include "barretenberg/honk/composer/ultra_composer.hpp" +#include "barretenberg/honk/flavor/standard.hpp" #include "barretenberg/honk/sumcheck/polynomials/univariate.hpp" #include "barretenberg/numeric/bitop/get_msb.hpp" -#include "barretenberg/honk/flavor/standard.hpp" #include "barretenberg/proof_system/flavor/flavor.hpp" +#include "transcript.hpp" #include #include #include diff --git a/barretenberg/cpp/src/barretenberg/honk/utils/power_polynomial.hpp b/barretenberg/cpp/src/barretenberg/honk/utils/power_polynomial.hpp index c93ba0da4b3..3ac1fee8a04 100644 --- a/barretenberg/cpp/src/barretenberg/honk/utils/power_polynomial.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/utils/power_polynomial.hpp @@ -1,5 +1,5 @@ -#include "barretenberg/polynomials/polynomial.hpp" #include "barretenberg/common/thread.hpp" +#include "barretenberg/polynomials/polynomial.hpp" #include namespace proof_system::honk::power_polynomial { diff --git a/barretenberg/cpp/src/barretenberg/honk/utils/power_polynomial.test.cpp b/barretenberg/cpp/src/barretenberg/honk/utils/power_polynomial.test.cpp index 748731f0146..194e04de6c7 100644 --- a/barretenberg/cpp/src/barretenberg/honk/utils/power_polynomial.test.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/utils/power_polynomial.test.cpp @@ -1,5 +1,5 @@ -#include "power_polynomial.hpp" #include "barretenberg/numeric/random/engine.hpp" +#include "power_polynomial.hpp" #include TEST(power_polynomial, test_full_polynomial_correctness) diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/constants.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/constants.hpp index 03dd820cf73..b76efe183b0 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/constants.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/constants.hpp @@ -1,8 +1,8 @@ #pragma once +#include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" +#include "barretenberg/numeric/uint256/uint256.hpp" #include #include -#include "barretenberg/numeric/uint256/uint256.hpp" -#include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" namespace join_split_example { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/fixtures/user_context.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/fixtures/user_context.hpp index 7899b499f49..5f5624b46d4 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/fixtures/user_context.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/fixtures/user_context.hpp @@ -1,7 +1,7 @@ #pragma once +#include "barretenberg/crypto/schnorr/schnorr.hpp" #include "barretenberg/ecc/curves/bn254/fr.hpp" #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" -#include "barretenberg/crypto/schnorr/schnorr.hpp" namespace join_split_example { namespace fixtures { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/compute_circuit_data.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/compute_circuit_data.hpp index d8e577b95d7..e73a1be11eb 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/compute_circuit_data.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/compute_circuit_data.hpp @@ -2,12 +2,12 @@ #include #include -#include "mock/mock_circuit.hpp" #include "../constants.hpp" -#include "join_split/join_split.hpp" -#include "barretenberg/common/timer.hpp" #include "barretenberg/common/log.hpp" +#include "barretenberg/common/timer.hpp" #include "barretenberg/plonk/proof_system/proving_key/serialize.hpp" +#include "join_split/join_split.hpp" +#include "mock/mock_circuit.hpp" #ifndef __wasm__ #include diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/inner_proof_data/inner_proof_data.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/inner_proof_data/inner_proof_data.hpp index db2be3f7181..803d07bd511 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/inner_proof_data/inner_proof_data.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/inner_proof_data/inner_proof_data.hpp @@ -1,8 +1,8 @@ #pragma once -#include "barretenberg/numeric/uint256/uint256.hpp" -#include "barretenberg/numeric/uint128/uint128.hpp" #include "barretenberg/ecc/curves/bn254/fr.hpp" #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" +#include "barretenberg/numeric/uint128/uint128.hpp" +#include "barretenberg/numeric/uint256/uint256.hpp" #include namespace join_split_example { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/c_bind.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/c_bind.cpp index 49cb0e319c2..6fb7e970abc 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/c_bind.cpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/c_bind.cpp @@ -1,17 +1,17 @@ #include #include -#include "c_bind.h" -#include "join_split.hpp" -#include "compute_signing_data.hpp" #include "../mock/mock_circuit.hpp" -#include "barretenberg/common/streams.hpp" -#include "barretenberg/common/mem.hpp" #include "barretenberg/common/container.hpp" +#include "barretenberg/common/mem.hpp" +#include "barretenberg/common/streams.hpp" #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" -#include "barretenberg/srs/global_crs.hpp" -#include "barretenberg/plonk/proof_system/proving_key/serialize.hpp" #include "barretenberg/join_split_example/types.hpp" +#include "barretenberg/plonk/proof_system/proving_key/serialize.hpp" +#include "barretenberg/srs/global_crs.hpp" +#include "c_bind.h" +#include "compute_signing_data.hpp" +#include "join_split.hpp" using namespace barretenberg; using namespace join_split_example::proofs::join_split; diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/compute_circuit_data.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/compute_circuit_data.cpp index b92bf13c73b..c81913eaefa 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/compute_circuit_data.cpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/compute_circuit_data.cpp @@ -1,9 +1,9 @@ #include "compute_circuit_data.hpp" -#include "join_split_circuit.hpp" -#include "sign_join_split_tx.hpp" #include "../notes/native/index.hpp" -#include "barretenberg/stdlib/merkle_tree/hash_path.hpp" #include "barretenberg/join_split_example/types.hpp" +#include "barretenberg/stdlib/merkle_tree/hash_path.hpp" +#include "join_split_circuit.hpp" +#include "sign_join_split_tx.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/compute_circuit_data.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/compute_circuit_data.hpp index 05c7aa46d33..4f467f2f165 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/compute_circuit_data.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/compute_circuit_data.hpp @@ -1,6 +1,6 @@ #pragma once -#include "join_split_tx.hpp" #include "../compute_circuit_data.hpp" +#include "join_split_tx.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/create_proof.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/create_proof.hpp index dddc0b91d64..2c3c3aa3ba1 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/create_proof.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/create_proof.hpp @@ -1,8 +1,8 @@ #pragma once +#include "../../fixtures/user_context.hpp" #include "compute_circuit_data.hpp" #include "join_split_circuit.hpp" #include "sign_join_split_tx.hpp" -#include "../../fixtures/user_context.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/index.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/index.hpp index 0840de8192e..03f094fe7f2 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/index.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/index.hpp @@ -1,8 +1,8 @@ #pragma once #include "compute_circuit_data.hpp" #include "create_proof.hpp" +#include "join_split.hpp" #include "join_split_circuit.hpp" #include "join_split_tx.hpp" -#include "join_split.hpp" #include "sign_join_split_tx.hpp" #include "verify_signature.hpp" \ No newline at end of file diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split.cpp index c6e7789c111..3bb2bc4a179 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split.cpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split.cpp @@ -1,8 +1,8 @@ #include "join_split.hpp" -#include "join_split_circuit.hpp" -#include "compute_circuit_data.hpp" -#include "barretenberg/plonk/proof_system/commitment_scheme/kate_commitment_scheme.hpp" #include "barretenberg/join_split_example/types.hpp" +#include "barretenberg/plonk/proof_system/commitment_scheme/kate_commitment_scheme.hpp" +#include "compute_circuit_data.hpp" +#include "join_split_circuit.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split.hpp index f836684aba9..91e83de2e9c 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split.hpp @@ -1,7 +1,7 @@ #pragma once -#include "join_split_tx.hpp" -#include "barretenberg/srs/factories/crs_factory.hpp" #include "barretenberg/join_split_example/types.hpp" +#include "barretenberg/srs/factories/crs_factory.hpp" +#include "join_split_tx.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split.test.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split.test.cpp index 43a9a17a356..c24012a91bd 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split.test.cpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split.test.cpp @@ -2,14 +2,14 @@ #include "../../constants.hpp" #include "../inner_proof_data/inner_proof_data.hpp" -#include "index.hpp" #include "../notes/native/index.hpp" -#include "join_split_circuit.hpp" #include "barretenberg/common/streams.hpp" #include "barretenberg/common/test.hpp" +#include "barretenberg/join_split_example/types.hpp" #include "barretenberg/plonk/proof_system/proving_key/serialize.hpp" #include "barretenberg/stdlib/merkle_tree/index.hpp" -#include "barretenberg/join_split_example/types.hpp" +#include "index.hpp" +#include "join_split_circuit.hpp" namespace join_split_example::proofs::join_split { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_circuit.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_circuit.cpp index 4efa78f2d58..1f1693d7329 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_circuit.cpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_circuit.cpp @@ -1,12 +1,12 @@ #include "join_split_circuit.hpp" #include "../../constants.hpp" -#include "../notes/circuit/value/compute_nullifier.hpp" -#include "../notes/circuit/value/value_note.hpp" #include "../notes/circuit/account/account_note.hpp" #include "../notes/circuit/claim/claim_note.hpp" -#include "verify_signature.hpp" -#include "barretenberg/stdlib/merkle_tree/membership.hpp" +#include "../notes/circuit/value/compute_nullifier.hpp" +#include "../notes/circuit/value/value_note.hpp" #include "barretenberg/join_split_example/types.hpp" +#include "barretenberg/stdlib/merkle_tree/membership.hpp" +#include "verify_signature.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_circuit.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_circuit.hpp index 5ae3e23ed63..736aec45bf3 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_circuit.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_circuit.hpp @@ -1,9 +1,9 @@ #pragma once -#include "join_split_tx.hpp" -#include "../notes/circuit/value/witness_data.hpp" #include "../notes/circuit/claim/witness_data.hpp" +#include "../notes/circuit/value/witness_data.hpp" #include "barretenberg/crypto/schnorr/schnorr.hpp" #include "barretenberg/join_split_example/types.hpp" +#include "join_split_tx.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_js_parity.test.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_js_parity.test.cpp index 4544bf1a275..3407d319496 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_js_parity.test.cpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_js_parity.test.cpp @@ -1,12 +1,12 @@ #include "../../constants.hpp" #include "../inner_proof_data/inner_proof_data.hpp" -#include "index.hpp" #include "../notes/native/index.hpp" #include "barretenberg/common/streams.hpp" #include "barretenberg/common/test.hpp" +#include "barretenberg/crypto/sha256/sha256.hpp" #include "barretenberg/plonk/proof_system/proving_key/serialize.hpp" #include "barretenberg/stdlib/merkle_tree/index.hpp" -#include "barretenberg/crypto/sha256/sha256.hpp" +#include "index.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_tx.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_tx.hpp index fe309b8dacb..e0c0620d309 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_tx.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_tx.hpp @@ -2,8 +2,8 @@ #include "../notes/native/claim/claim_note_tx_data.hpp" #include "../notes/native/value/value_note.hpp" #include "barretenberg/crypto/schnorr/schnorr.hpp" -#include "barretenberg/stdlib/merkle_tree/hash_path.hpp" #include "barretenberg/join_split_example/types.hpp" +#include "barretenberg/stdlib/merkle_tree/hash_path.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/sign_join_split_tx.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/sign_join_split_tx.cpp index df20aeab5d5..c5424778285 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/sign_join_split_tx.cpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/sign_join_split_tx.cpp @@ -1,6 +1,6 @@ #include "sign_join_split_tx.hpp" -#include "compute_signing_data.hpp" #include "barretenberg/crypto/schnorr/schnorr.hpp" +#include "compute_signing_data.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/sign_join_split_tx.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/sign_join_split_tx.hpp index 1942a460459..af100ddc912 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/sign_join_split_tx.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/sign_join_split_tx.hpp @@ -1,6 +1,6 @@ #pragma once -#include "barretenberg/crypto/schnorr/schnorr.hpp" #include "../notes/native/value/value_note.hpp" +#include "barretenberg/crypto/schnorr/schnorr.hpp" #include "join_split_tx.hpp" namespace join_split_example { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/verify_signature.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/verify_signature.hpp index 96f538f4f2a..3e895c174c5 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/verify_signature.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/verify_signature.hpp @@ -1,5 +1,5 @@ -#include "barretenberg/stdlib/encryption/schnorr/schnorr.hpp" #include "barretenberg/stdlib/commitment/pedersen/pedersen.hpp" +#include "barretenberg/stdlib/encryption/schnorr/schnorr.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/mock/mock_circuit.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/mock/mock_circuit.hpp index ba299de9ca9..d13f3307301 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/mock/mock_circuit.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/mock/mock_circuit.hpp @@ -1,21 +1,22 @@ #pragma once #include "barretenberg/common/map.hpp" -#include "barretenberg/stdlib/primitives/field/field.hpp" #include "barretenberg/stdlib/commitment/pedersen/pedersen.hpp" +#include "barretenberg/stdlib/primitives/field/field.hpp" namespace join_split_example { namespace proofs { namespace mock { -using namespace proof_system::plonk::stdlib; +using namespace proof_system::plonk; -template void mock_circuit(Builder& builder, std::vector const& public_inputs_) +template void mock_circuit(Builder& builder, std::vector const& public_inputs_) { - const auto public_inputs = map(public_inputs_, [&](auto& i) { return field_t(witness_t(&builder, i)); }); + const auto public_inputs = + map(public_inputs_, [&](auto& i) { return stdlib::field_t(stdlib::witness_t(&builder, i)); }); for (auto& p : public_inputs) { p.set_public(); } - plonk::stdlib::pedersen_commitment::compress(field_t(witness_t(&builder, 1)), - field_t(witness_t(&builder, 1))); + stdlib::pedersen_commitment::compress(stdlib::field_t(stdlib::witness_t(&builder, 1)), + stdlib::field_t(stdlib::witness_t(&builder, 1))); } } // namespace mock diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/mock/mock_circuit.test.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/mock/mock_circuit.test.cpp index 69609620954..f4d9c2830ef 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/mock/mock_circuit.test.cpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/mock/mock_circuit.test.cpp @@ -1,7 +1,7 @@ -#include "mock_circuit.hpp" #include "../join_split/join_split_tx.hpp" #include "barretenberg/common/test.hpp" #include "barretenberg/join_split_example/types.hpp" +#include "mock_circuit.hpp" using namespace proof_system::plonk::stdlib; diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/account/account_note.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/account/account_note.hpp index 30390eb1037..bf85eeef341 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/account/account_note.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/account/account_note.hpp @@ -1,7 +1,6 @@ #pragma once #include "barretenberg/join_split_example/types.hpp" #include "commit.hpp" -#include "barretenberg/join_split_example/types.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/account/commit.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/account/commit.hpp index 4dc66235806..fef9f8700d9 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/account/commit.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/account/commit.hpp @@ -1,8 +1,8 @@ #pragma once -#include "barretenberg/stdlib/commitment/pedersen/pedersen.hpp" -#include "barretenberg/stdlib/primitives/point/point.hpp" #include "../../constants.hpp" #include "barretenberg/join_split_example/types.hpp" +#include "barretenberg/stdlib/commitment/pedersen/pedersen.hpp" +#include "barretenberg/stdlib/primitives/point/point.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/asset_id.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/asset_id.cpp index 6a7a559b704..c58cb8cf298 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/asset_id.cpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/asset_id.cpp @@ -1,5 +1,5 @@ -#include "barretenberg/join_split_example/types.hpp" #include "../constants.hpp" +#include "barretenberg/join_split_example/types.hpp" namespace join_split_example::proofs::notes::circuit { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/bridge_call_data.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/bridge_call_data.hpp index c1f49ad7a01..8617b9641e3 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/bridge_call_data.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/bridge_call_data.hpp @@ -1,8 +1,8 @@ #pragma once -#include "barretenberg/join_split_example/types.hpp" +#include "../constants.hpp" #include "../native/bridge_call_data.hpp" #include "./asset_id.hpp" -#include "../constants.hpp" +#include "barretenberg/join_split_example/types.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/claim_note.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/claim_note.hpp index 8a23ff9f93b..9efbe896fef 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/claim_note.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/claim_note.hpp @@ -2,10 +2,10 @@ #include "barretenberg/join_split_example/types.hpp" #include "../bridge_call_data.hpp" -#include "witness_data.hpp" #include "../value/create_partial_commitment.hpp" -#include "create_partial_commitment.hpp" #include "complete_partial_commitment.hpp" +#include "create_partial_commitment.hpp" +#include "witness_data.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/complete_partial_commitment.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/complete_partial_commitment.hpp index fb20d7fef99..eb0ed66a92b 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/complete_partial_commitment.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/complete_partial_commitment.hpp @@ -1,6 +1,6 @@ #pragma once -#include "barretenberg/join_split_example/types.hpp" #include "../../constants.hpp" +#include "barretenberg/join_split_example/types.hpp" #include "barretenberg/stdlib/commitment/pedersen/pedersen.hpp" namespace join_split_example { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/compute_nullifier.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/compute_nullifier.hpp index 2ffb181bb2e..384192ff9e8 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/compute_nullifier.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/compute_nullifier.hpp @@ -1,8 +1,8 @@ #pragma once +#include "../../constants.hpp" #include "barretenberg/join_split_example/types.hpp" #include "barretenberg/stdlib/hash/pedersen/pedersen.hpp" -#include "../../constants.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/create_partial_commitment.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/create_partial_commitment.hpp index 66583b1f2d2..575ad3d5657 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/create_partial_commitment.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/create_partial_commitment.hpp @@ -1,7 +1,7 @@ #pragma once +#include "../../constants.hpp" #include "barretenberg/join_split_example/types.hpp" #include "barretenberg/stdlib/hash/pedersen/pedersen.hpp" -#include "../../constants.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/witness_data.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/witness_data.hpp index e1bebb5e6d7..23b9e7abfa5 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/witness_data.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/witness_data.hpp @@ -1,10 +1,10 @@ #pragma once -#include "barretenberg/join_split_example/types.hpp" +#include "../../constants.hpp" #include "../../native/claim/claim_note.hpp" #include "../../native/claim/claim_note_tx_data.hpp" -#include "../../constants.hpp" #include "../bridge_call_data.hpp" +#include "barretenberg/join_split_example/types.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/index.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/index.hpp index e8886528caf..1abf528193f 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/index.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/index.hpp @@ -1,5 +1,5 @@ +#include "account/index.hpp" #include "asset_id.hpp" #include "bridge_call_data.hpp" -#include "account/index.hpp" #include "claim/index.hpp" #include "value/index.hpp" \ No newline at end of file diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/commit.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/commit.hpp index 80be9279f81..00294dcd2e4 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/commit.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/commit.hpp @@ -1,7 +1,7 @@ #pragma once -#include "witness_data.hpp" -#include "create_partial_commitment.hpp" #include "complete_partial_commitment.hpp" +#include "create_partial_commitment.hpp" +#include "witness_data.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/complete_partial_commitment.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/complete_partial_commitment.hpp index b3a6f22a72f..bb17b874a5b 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/complete_partial_commitment.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/complete_partial_commitment.hpp @@ -1,8 +1,8 @@ #pragma once +#include "../../constants.hpp" #include "barretenberg/join_split_example/types.hpp" #include "barretenberg/stdlib/commitment/pedersen/pedersen.hpp" -#include "../../constants.hpp" namespace join_split_example { namespace proofs { namespace notes { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/compute_nullifier.test.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/compute_nullifier.test.cpp index 906a12bd997..c114a914b62 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/compute_nullifier.test.cpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/compute_nullifier.test.cpp @@ -1,10 +1,10 @@ -#include #include "../../../../fixtures/user_context.hpp" -#include "./compute_nullifier.hpp" -#include "./value_note.hpp" #include "../../native/value/compute_nullifier.hpp" #include "../../native/value/value_note.hpp" +#include "./compute_nullifier.hpp" +#include "./value_note.hpp" #include "barretenberg/join_split_example/types.hpp" +#include namespace join_split_example { using namespace join_split_example::proofs::notes; diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/create_partial_commitment.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/create_partial_commitment.hpp index ac6104c65aa..9ebca962d94 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/create_partial_commitment.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/create_partial_commitment.hpp @@ -1,7 +1,7 @@ #pragma once -#include "barretenberg/stdlib/commitment/pedersen/pedersen.hpp" -#include "barretenberg/join_split_example/types.hpp" #include "../../constants.hpp" +#include "barretenberg/join_split_example/types.hpp" +#include "barretenberg/stdlib/commitment/pedersen/pedersen.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/value_note.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/value_note.hpp index 9f2d47a6c67..7e9e334feea 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/value_note.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/value_note.hpp @@ -1,7 +1,7 @@ #pragma once #include "barretenberg/join_split_example/types.hpp" -#include "witness_data.hpp" #include "commit.hpp" +#include "witness_data.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/value_note.test.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/value_note.test.cpp index 92ada18413f..586255b47dd 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/value_note.test.cpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/value_note.test.cpp @@ -1,8 +1,8 @@ -#include "value_note.hpp" #include "../../../../fixtures/user_context.hpp" -#include "../../native/value/value_note.hpp" #include "../../constants.hpp" +#include "../../native/value/value_note.hpp" #include "barretenberg/join_split_example/types.hpp" +#include "value_note.hpp" #include namespace join_split_example { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/constants.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/constants.hpp index 9cbdd32a107..02dd07b98fc 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/constants.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/constants.hpp @@ -1,7 +1,7 @@ #pragma once -#include -#include "barretenberg/numeric/uint256/uint256.hpp" #include "../../constants.hpp" +#include "barretenberg/numeric/uint256/uint256.hpp" +#include namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/account_note.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/account_note.cpp index ab68a0bc722..7b668b5345a 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/account_note.cpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/account_note.cpp @@ -1,6 +1,6 @@ #include "account_note.hpp" -#include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" #include "../../constants.hpp" +#include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/account_note.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/account_note.hpp index 7f10d40c3a4..33ac735f780 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/account_note.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/account_note.hpp @@ -1,7 +1,7 @@ #pragma once -#include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" -#include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" #include "../../constants.hpp" +#include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" +#include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/compute_account_alias_hash_nullifier.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/compute_account_alias_hash_nullifier.hpp index e7eaa29700e..246400ae047 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/compute_account_alias_hash_nullifier.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/compute_account_alias_hash_nullifier.hpp @@ -1,7 +1,7 @@ #pragma once +#include "../../constants.hpp" #include "account_note.hpp" #include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" -#include "../../constants.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/compute_account_public_key_nullifier.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/compute_account_public_key_nullifier.hpp index a88b18ed32e..25fe1244561 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/compute_account_public_key_nullifier.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/compute_account_public_key_nullifier.hpp @@ -1,7 +1,7 @@ #pragma once +#include "../../constants.hpp" #include "account_note.hpp" #include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" -#include "../../constants.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/asset_id.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/asset_id.hpp index 82d19549a06..dd1b21d59cd 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/asset_id.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/asset_id.hpp @@ -1,6 +1,6 @@ #pragma once -#include #include +#include namespace join_split_example::proofs::notes::native { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/bridge_call_data.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/bridge_call_data.hpp index 22d79996add..bfd852ba30d 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/bridge_call_data.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/bridge_call_data.hpp @@ -1,9 +1,9 @@ #pragma once -#include "barretenberg/common/serialize.hpp" #include "../constants.hpp" +#include "barretenberg/common/serialize.hpp" +#include "barretenberg/common/throw_or_abort.hpp" #include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" -#include "barretenberg/common/throw_or_abort.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/claim_note.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/claim_note.hpp index a89e12bcfbd..0b2e5688f1c 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/claim_note.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/claim_note.hpp @@ -1,10 +1,10 @@ #pragma once +#include "../bridge_call_data.hpp" #include "barretenberg/common/serialize.hpp" #include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" -#include "create_partial_commitment.hpp" #include "complete_partial_commitment.hpp" -#include "../bridge_call_data.hpp" +#include "create_partial_commitment.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/claim_note_tx_data.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/claim_note_tx_data.hpp index 83c2f6375c1..c37fac0763f 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/claim_note_tx_data.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/claim_note_tx_data.hpp @@ -1,8 +1,8 @@ #pragma once +#include "../bridge_call_data.hpp" #include "barretenberg/common/serialize.hpp" #include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" -#include "../bridge_call_data.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/complete_partial_commitment.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/complete_partial_commitment.hpp index 27407bf5676..7d6ccc89b12 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/complete_partial_commitment.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/complete_partial_commitment.hpp @@ -1,8 +1,8 @@ #pragma once +#include "../../constants.hpp" #include "barretenberg/common/serialize.hpp" #include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" -#include "../../constants.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/compute_nullifier.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/compute_nullifier.hpp index 513b8bfe2eb..c1077753bc2 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/compute_nullifier.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/compute_nullifier.hpp @@ -1,8 +1,8 @@ #pragma once +#include "../../constants.hpp" #include "barretenberg/common/serialize.hpp" #include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" -#include "../../constants.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/create_partial_commitment.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/create_partial_commitment.hpp index fd5c302007f..fe0a49a8ea3 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/create_partial_commitment.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/create_partial_commitment.hpp @@ -1,7 +1,7 @@ #pragma once -#include "claim_note.hpp" -#include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" #include "../../constants.hpp" +#include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" +#include "claim_note.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/index.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/index.hpp index c8e82c34aa2..6c03f18de2a 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/index.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/index.hpp @@ -1,6 +1,6 @@ #pragma once -#include "claim_note_tx_data.hpp" #include "claim_note.hpp" +#include "claim_note_tx_data.hpp" #include "complete_partial_commitment.hpp" #include "compute_nullifier.hpp" #include "create_partial_commitment.hpp" \ No newline at end of file diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/index.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/index.hpp index f477c955408..779219abe96 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/index.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/index.hpp @@ -1,6 +1,6 @@ #pragma once +#include "account/index.hpp" #include "asset_id.hpp" #include "bridge_call_data.hpp" -#include "account/index.hpp" #include "claim/index.hpp" #include "value/index.hpp" \ No newline at end of file diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/complete_partial_commitment.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/complete_partial_commitment.hpp index 0d33dc091b4..b464a4bd110 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/complete_partial_commitment.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/complete_partial_commitment.hpp @@ -1,6 +1,6 @@ #pragma once -#include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" #include "../../constants.hpp" +#include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/compute_nullifier.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/compute_nullifier.cpp index d16a4bb7228..066bd0414db 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/compute_nullifier.cpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/compute_nullifier.cpp @@ -1,7 +1,7 @@ #include "compute_nullifier.hpp" #include "../../constants.hpp" -#include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" #include "barretenberg/crypto/blake2s/blake2s.hpp" +#include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/create_partial_commitment.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/create_partial_commitment.hpp index 5105074c023..e0b3d948e67 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/create_partial_commitment.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/create_partial_commitment.hpp @@ -1,8 +1,8 @@ #pragma once +#include "../../constants.hpp" #include "barretenberg/common/serialize.hpp" #include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" -#include "../../constants.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/index.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/index.hpp index 1aff8bc460e..19d71aa13ae 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/index.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/index.hpp @@ -1,3 +1,3 @@ #pragma once -#include "value_note.hpp" -#include "compute_nullifier.hpp" \ No newline at end of file +#include "compute_nullifier.hpp" +#include "value_note.hpp" \ No newline at end of file diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/value_note.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/value_note.hpp index 421106004db..0dda4e26343 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/value_note.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/value_note.hpp @@ -2,8 +2,8 @@ #include "barretenberg/common/serialize.hpp" #include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" -#include "create_partial_commitment.hpp" #include "complete_partial_commitment.hpp" +#include "create_partial_commitment.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/verify.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/verify.hpp index 2506e740cb3..d79d42d1565 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/proofs/verify.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/verify.hpp @@ -2,8 +2,8 @@ #include "./mock/mock_circuit.hpp" #include "barretenberg/ecc/curves/bn254/fq12.hpp" #include "barretenberg/ecc/curves/bn254/pairing.hpp" -#include "barretenberg/stdlib/recursion/verifier/verifier.hpp" #include "barretenberg/stdlib/recursion/aggregation_state/aggregation_state.hpp" +#include "barretenberg/stdlib/recursion/verifier/verifier.hpp" namespace join_split_example { namespace proofs { diff --git a/barretenberg/cpp/src/barretenberg/join_split_example/types.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/types.hpp index dc17ed85c70..2fff791d38d 100644 --- a/barretenberg/cpp/src/barretenberg/join_split_example/types.hpp +++ b/barretenberg/cpp/src/barretenberg/join_split_example/types.hpp @@ -1,20 +1,20 @@ #pragma once +#include "barretenberg/honk/composer/ultra_composer.hpp" #include "barretenberg/plonk/composer/standard_composer.hpp" #include "barretenberg/plonk/composer/turbo_composer.hpp" #include "barretenberg/plonk/composer/ultra_composer.hpp" -#include "barretenberg/honk/composer/ultra_composer.hpp" #include "barretenberg/plonk/proof_system/prover/prover.hpp" -#include "barretenberg/stdlib/primitives/bool/bool.hpp" -#include "barretenberg/stdlib/primitives/byte_array/byte_array.hpp" -#include "barretenberg/stdlib/primitives/uint/uint.hpp" -#include "barretenberg/stdlib/primitives/witness/witness.hpp" #include "barretenberg/stdlib/commitment/pedersen/pedersen.hpp" #include "barretenberg/stdlib/commitment/pedersen/pedersen_plookup.hpp" -#include "barretenberg/stdlib/merkle_tree/hash_path.hpp" #include "barretenberg/stdlib/encryption/schnorr/schnorr.hpp" +#include "barretenberg/stdlib/merkle_tree/hash_path.hpp" +#include "barretenberg/stdlib/primitives/bool/bool.hpp" +#include "barretenberg/stdlib/primitives/byte_array/byte_array.hpp" #include "barretenberg/stdlib/primitives/curves/bn254.hpp" +#include "barretenberg/stdlib/primitives/uint/uint.hpp" +#include "barretenberg/stdlib/primitives/witness/witness.hpp" namespace join_split_example { diff --git a/barretenberg/cpp/src/barretenberg/numeric/bitop/pow.hpp b/barretenberg/cpp/src/barretenberg/numeric/bitop/pow.hpp index 9c200944cb0..7d2b391f8c9 100644 --- a/barretenberg/cpp/src/barretenberg/numeric/bitop/pow.hpp +++ b/barretenberg/cpp/src/barretenberg/numeric/bitop/pow.hpp @@ -1,7 +1,7 @@ #pragma once -#include #include "./get_msb.hpp" +#include namespace numeric { constexpr uint64_t pow64(const uint64_t input, const uint64_t exponent) diff --git a/barretenberg/cpp/src/barretenberg/numeric/bitop/sparse_form.hpp b/barretenberg/cpp/src/barretenberg/numeric/bitop/sparse_form.hpp index cb4028ab4ee..651ca694d54 100644 --- a/barretenberg/cpp/src/barretenberg/numeric/bitop/sparse_form.hpp +++ b/barretenberg/cpp/src/barretenberg/numeric/bitop/sparse_form.hpp @@ -1,9 +1,9 @@ #pragma once +#include "barretenberg/common/throw_or_abort.hpp" +#include #include #include #include -#include "barretenberg/common/throw_or_abort.hpp" -#include #include "../uint256/uint256.hpp" diff --git a/barretenberg/cpp/src/barretenberg/numeric/random/engine.cpp b/barretenberg/cpp/src/barretenberg/numeric/random/engine.cpp index a925367c3eb..fe8ac086cd7 100644 --- a/barretenberg/cpp/src/barretenberg/numeric/random/engine.cpp +++ b/barretenberg/cpp/src/barretenberg/numeric/random/engine.cpp @@ -1,6 +1,6 @@ #include "engine.hpp" -#include #include "barretenberg/common/assert.hpp" +#include #include #include diff --git a/barretenberg/cpp/src/barretenberg/numeric/random/engine.test.cpp b/barretenberg/cpp/src/barretenberg/numeric/random/engine.test.cpp index f8db4e9582f..69fa536fae6 100644 --- a/barretenberg/cpp/src/barretenberg/numeric/random/engine.test.cpp +++ b/barretenberg/cpp/src/barretenberg/numeric/random/engine.test.cpp @@ -1,7 +1,7 @@ -#include "engine.hpp" -#include #include "barretenberg/common/log.hpp" #include "barretenberg/common/streams.hpp" +#include "engine.hpp" +#include TEST(engine, get_random_uint64) { diff --git a/barretenberg/cpp/src/barretenberg/numeric/uint128/uint128.hpp b/barretenberg/cpp/src/barretenberg/numeric/uint128/uint128.hpp index 884c73e9c64..e0ec587400d 100644 --- a/barretenberg/cpp/src/barretenberg/numeric/uint128/uint128.hpp +++ b/barretenberg/cpp/src/barretenberg/numeric/uint128/uint128.hpp @@ -3,8 +3,8 @@ #include #ifdef __i386__ -#include #include "barretenberg/common/serialize.hpp" +#include namespace numeric { diff --git a/barretenberg/cpp/src/barretenberg/numeric/uint256/uint256.hpp b/barretenberg/cpp/src/barretenberg/numeric/uint256/uint256.hpp index 52c6411e1c5..22aa382ded2 100644 --- a/barretenberg/cpp/src/barretenberg/numeric/uint256/uint256.hpp +++ b/barretenberg/cpp/src/barretenberg/numeric/uint256/uint256.hpp @@ -11,12 +11,12 @@ **/ #pragma once +#include "../uint128/uint128.hpp" +#include "barretenberg/common/serialize.hpp" #include #include #include #include -#include "barretenberg/common/serialize.hpp" -#include "../uint128/uint128.hpp" namespace numeric { diff --git a/barretenberg/cpp/src/barretenberg/numeric/uintx/uintx.hpp b/barretenberg/cpp/src/barretenberg/numeric/uintx/uintx.hpp index 4299fca3b1b..39827bdace0 100644 --- a/barretenberg/cpp/src/barretenberg/numeric/uintx/uintx.hpp +++ b/barretenberg/cpp/src/barretenberg/numeric/uintx/uintx.hpp @@ -11,12 +11,12 @@ **/ #pragma once +#include "../uint256/uint256.hpp" +#include "barretenberg/common/assert.hpp" +#include "barretenberg/common/throw_or_abort.hpp" #include #include #include -#include "barretenberg/common/assert.hpp" -#include "barretenberg/common/throw_or_abort.hpp" -#include "../uint256/uint256.hpp" namespace numeric { diff --git a/barretenberg/cpp/src/barretenberg/plonk/composer/standard_composer.cpp b/barretenberg/cpp/src/barretenberg/plonk/composer/standard_composer.cpp index 61182196718..c14107dfcc7 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/composer/standard_composer.cpp +++ b/barretenberg/cpp/src/barretenberg/plonk/composer/standard_composer.cpp @@ -1,12 +1,12 @@ #include "standard_composer.hpp" -#include "barretenberg/polynomials/polynomial.hpp" #include "barretenberg/honk/pcs/commitment_key.hpp" #include "barretenberg/numeric/bitop/get_msb.hpp" -#include "barretenberg/plonk/proof_system/widgets/transition_widgets/arithmetic_widget.hpp" -#include "barretenberg/plonk/proof_system/widgets/random_widgets/permutation_widget.hpp" +#include "barretenberg/plonk/composer/composer_lib.hpp" #include "barretenberg/plonk/proof_system/commitment_scheme/kate_commitment_scheme.hpp" +#include "barretenberg/plonk/proof_system/widgets/random_widgets/permutation_widget.hpp" +#include "barretenberg/plonk/proof_system/widgets/transition_widgets/arithmetic_widget.hpp" +#include "barretenberg/polynomials/polynomial.hpp" #include "barretenberg/proof_system/composer/composer_lib.hpp" -#include "barretenberg/plonk/composer/composer_lib.hpp" #include "barretenberg/proof_system/composer/permutation_lib.hpp" #include diff --git a/barretenberg/cpp/src/barretenberg/plonk/composer/standard_composer.hpp b/barretenberg/cpp/src/barretenberg/plonk/composer/standard_composer.hpp index 421b7c2ce7e..b96679a7ab5 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/composer/standard_composer.hpp +++ b/barretenberg/cpp/src/barretenberg/plonk/composer/standard_composer.hpp @@ -1,15 +1,14 @@ #pragma once +#include "barretenberg/honk/pcs/commitment_key.hpp" +#include "barretenberg/plonk/composer/composer_lib.hpp" #include "barretenberg/plonk/flavor/flavor.hpp" -#include "barretenberg/srs/factories/file_crs_factory.hpp" -#include "barretenberg/plonk/proof_system/proving_key/proving_key.hpp" #include "barretenberg/plonk/proof_system/prover/prover.hpp" -#include "barretenberg/plonk/proof_system/verifier/verifier.hpp" -#include "barretenberg/proof_system/circuit_builder/standard_circuit_builder.hpp" -#include "barretenberg/honk/pcs/commitment_key.hpp" +#include "barretenberg/plonk/proof_system/proving_key/proving_key.hpp" #include "barretenberg/plonk/proof_system/verification_key/verification_key.hpp" #include "barretenberg/plonk/proof_system/verifier/verifier.hpp" -#include "barretenberg/plonk/composer/composer_lib.hpp" +#include "barretenberg/proof_system/circuit_builder/standard_circuit_builder.hpp" +#include "barretenberg/srs/factories/file_crs_factory.hpp" #include namespace proof_system::plonk { diff --git a/barretenberg/cpp/src/barretenberg/plonk/composer/standard_composer.test.cpp b/barretenberg/cpp/src/barretenberg/plonk/composer/standard_composer.test.cpp index 0324b03a76d..54f95ffa78a 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/composer/standard_composer.test.cpp +++ b/barretenberg/cpp/src/barretenberg/plonk/composer/standard_composer.test.cpp @@ -1,9 +1,9 @@ -#include -#include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" #include "barretenberg/crypto/generators/generator_data.hpp" +#include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" #include "barretenberg/plonk/composer/standard_composer.hpp" #include "barretenberg/plonk/proof_system/proving_key/serialize.hpp" #include "barretenberg/proof_system/circuit_builder/standard_circuit_builder.hpp" +#include using namespace barretenberg; using namespace proof_system; diff --git a/barretenberg/cpp/src/barretenberg/plonk/composer/turbo_composer.cpp b/barretenberg/cpp/src/barretenberg/plonk/composer/turbo_composer.cpp index 21c1ba113a1..b4c741d9fa4 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/composer/turbo_composer.cpp +++ b/barretenberg/cpp/src/barretenberg/plonk/composer/turbo_composer.cpp @@ -1,17 +1,16 @@ #include "turbo_composer.hpp" -#include "barretenberg/proof_system/circuit_builder/turbo_circuit_builder.hpp" #include "barretenberg/numeric/bitop/get_msb.hpp" +#include "barretenberg/plonk/composer/composer_lib.hpp" +#include "barretenberg/plonk/proof_system/commitment_scheme/kate_commitment_scheme.hpp" #include "barretenberg/plonk/proof_system/widgets/random_widgets/permutation_widget.hpp" -#include "barretenberg/plonk/proof_system/widgets/transition_widgets/turbo_arithmetic_widget.hpp" #include "barretenberg/plonk/proof_system/widgets/transition_widgets/fixed_base_widget.hpp" -#include "barretenberg/plonk/proof_system/widgets/transition_widgets/turbo_logic_widget.hpp" -#include "barretenberg/plonk/proof_system/widgets/transition_widgets/turbo_range_widget.hpp" -#include "barretenberg/plonk/proof_system/commitment_scheme/kate_commitment_scheme.hpp" #include "barretenberg/plonk/proof_system/widgets/transition_widgets/transition_widget.hpp" #include "barretenberg/plonk/proof_system/widgets/transition_widgets/turbo_arithmetic_widget.hpp" -#include "barretenberg/proof_system/composer/permutation_lib.hpp" +#include "barretenberg/plonk/proof_system/widgets/transition_widgets/turbo_logic_widget.hpp" +#include "barretenberg/plonk/proof_system/widgets/transition_widgets/turbo_range_widget.hpp" +#include "barretenberg/proof_system/circuit_builder/turbo_circuit_builder.hpp" #include "barretenberg/proof_system/composer/composer_lib.hpp" -#include "barretenberg/plonk/composer/composer_lib.hpp" +#include "barretenberg/proof_system/composer/permutation_lib.hpp" using namespace barretenberg; diff --git a/barretenberg/cpp/src/barretenberg/plonk/composer/turbo_composer.hpp b/barretenberg/cpp/src/barretenberg/plonk/composer/turbo_composer.hpp index 469fe3915f3..b9b64ea0b2e 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/composer/turbo_composer.hpp +++ b/barretenberg/cpp/src/barretenberg/plonk/composer/turbo_composer.hpp @@ -1,12 +1,12 @@ #pragma once -#include "barretenberg/plonk/flavor/flavor.hpp" #include "barretenberg/plonk/composer/composer_lib.hpp" -#include "barretenberg/proof_system/composer/composer_lib.hpp" -#include "barretenberg/srs/factories/file_crs_factory.hpp" -#include "barretenberg/plonk/proof_system/proving_key/proving_key.hpp" +#include "barretenberg/plonk/flavor/flavor.hpp" #include "barretenberg/plonk/proof_system/prover/prover.hpp" +#include "barretenberg/plonk/proof_system/proving_key/proving_key.hpp" #include "barretenberg/plonk/proof_system/verifier/verifier.hpp" +#include "barretenberg/proof_system/composer/composer_lib.hpp" +#include "barretenberg/srs/factories/file_crs_factory.hpp" namespace proof_system::plonk { class TurboComposer { diff --git a/barretenberg/cpp/src/barretenberg/plonk/composer/turbo_composer.test.cpp b/barretenberg/cpp/src/barretenberg/plonk/composer/turbo_composer.test.cpp index 6a37d1fb136..3c280bafc0b 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/composer/turbo_composer.test.cpp +++ b/barretenberg/cpp/src/barretenberg/plonk/composer/turbo_composer.test.cpp @@ -1,7 +1,7 @@ #include -#include "barretenberg/crypto/generators/generator_data.hpp" #include "barretenberg/crypto/generators/fixed_base_scalar_mul.hpp" +#include "barretenberg/crypto/generators/generator_data.hpp" #include "barretenberg/plonk/composer/turbo_composer.hpp" #include "barretenberg/plonk/proof_system/proving_key/serialize.hpp" #include "barretenberg/proof_system/circuit_builder/turbo_circuit_builder.hpp" diff --git a/barretenberg/cpp/src/barretenberg/plonk/composer/ultra_composer.cpp b/barretenberg/cpp/src/barretenberg/plonk/composer/ultra_composer.cpp index d25a43aafb9..244bf770a23 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/composer/ultra_composer.cpp +++ b/barretenberg/cpp/src/barretenberg/plonk/composer/ultra_composer.cpp @@ -1,10 +1,10 @@ #include "ultra_composer.hpp" +#include "barretenberg/plonk/proof_system/commitment_scheme/kate_commitment_scheme.hpp" #include "barretenberg/plonk/proof_system/types/program_settings.hpp" #include "barretenberg/plonk/proof_system/types/prover_settings.hpp" #include "barretenberg/plonk/proof_system/verifier/verifier.hpp" #include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" #include "barretenberg/proof_system/composer/permutation_lib.hpp" -#include "barretenberg/plonk/proof_system/commitment_scheme/kate_commitment_scheme.hpp" #include #include diff --git a/barretenberg/cpp/src/barretenberg/plonk/composer/ultra_composer.hpp b/barretenberg/cpp/src/barretenberg/plonk/composer/ultra_composer.hpp index 9ad3eac3e89..eace805e715 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/composer/ultra_composer.hpp +++ b/barretenberg/cpp/src/barretenberg/plonk/composer/ultra_composer.hpp @@ -1,13 +1,13 @@ #pragma once -#include "barretenberg/plonk/flavor/flavor.hpp" -#include "barretenberg/proof_system/composer/composer_lib.hpp" #include "barretenberg/plonk/composer/composer_lib.hpp" -#include "barretenberg/srs/factories/file_crs_factory.hpp" -#include "barretenberg/plonk/proof_system/proving_key/proving_key.hpp" +#include "barretenberg/plonk/flavor/flavor.hpp" #include "barretenberg/plonk/proof_system/prover/prover.hpp" +#include "barretenberg/plonk/proof_system/proving_key/proving_key.hpp" #include "barretenberg/plonk/proof_system/verifier/verifier.hpp" #include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" +#include "barretenberg/proof_system/composer/composer_lib.hpp" +#include "barretenberg/srs/factories/file_crs_factory.hpp" #include #include diff --git a/barretenberg/cpp/src/barretenberg/plonk/flavor/flavor.hpp b/barretenberg/cpp/src/barretenberg/plonk/flavor/flavor.hpp index 9c1cd2ee97e..b50fccf33d2 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/flavor/flavor.hpp +++ b/barretenberg/cpp/src/barretenberg/plonk/flavor/flavor.hpp @@ -1,9 +1,9 @@ #pragma once #include "barretenberg/plonk/proof_system/proving_key/proving_key.hpp" -#include "barretenberg/proof_system/flavor/flavor.hpp" #include "barretenberg/proof_system/circuit_builder/standard_circuit_builder.hpp" #include "barretenberg/proof_system/circuit_builder/turbo_circuit_builder.hpp" #include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" +#include "barretenberg/proof_system/flavor/flavor.hpp" namespace proof_system::plonk::flavor { class Standard { diff --git a/barretenberg/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/commitment_scheme.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/commitment_scheme.hpp index 88c22654eee..32102304fc0 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/commitment_scheme.hpp +++ b/barretenberg/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/commitment_scheme.hpp @@ -1,7 +1,7 @@ #pragma once +#include "../../../polynomials/polynomial.hpp" #include "../../../polynomials/polynomial_arithmetic.hpp" #include "../../../proof_system/work_queue/work_queue.hpp" -#include "../../../polynomials/polynomial.hpp" #include "../types/commitment_open_proof.hpp" #include "../types/program_settings.hpp" diff --git a/barretenberg/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/commitment_scheme.test.cpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/commitment_scheme.test.cpp index 2e52e04649e..95606da3804 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/commitment_scheme.test.cpp +++ b/barretenberg/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/commitment_scheme.test.cpp @@ -2,14 +2,14 @@ #include "commitment_scheme.hpp" #include "kate_commitment_scheme.hpp" -#include "barretenberg/common/mem.hpp" -#include -#include -#include "barretenberg/polynomials/polynomial_arithmetic.hpp" -#include "barretenberg/polynomials/polynomial.hpp" #include "../../../proof_system/work_queue/work_queue.hpp" #include "../types/program_settings.hpp" +#include "barretenberg/common/mem.hpp" +#include "barretenberg/polynomials/polynomial.hpp" +#include "barretenberg/polynomials/polynomial_arithmetic.hpp" #include "barretenberg/srs/factories/file_crs_factory.hpp" +#include +#include #include "barretenberg/ecc/curves/bn254/fq12.hpp" #include "barretenberg/ecc/curves/bn254/pairing.hpp" diff --git a/barretenberg/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/kate_commitment_scheme.cpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/kate_commitment_scheme.cpp index 47bac02abfd..ccdf2eb4c1e 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/kate_commitment_scheme.cpp +++ b/barretenberg/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/kate_commitment_scheme.cpp @@ -1,6 +1,6 @@ -#include "barretenberg/common/throw_or_abort.hpp" #include "kate_commitment_scheme.hpp" #include "../../../polynomials/polynomial_arithmetic.hpp" +#include "barretenberg/common/throw_or_abort.hpp" namespace proof_system::plonk { diff --git a/barretenberg/cpp/src/barretenberg/plonk/proof_system/prover/prover.cpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/prover/prover.cpp index 2d42d9bf284..6d1b9de2ad9 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/proof_system/prover/prover.cpp +++ b/barretenberg/cpp/src/barretenberg/plonk/proof_system/prover/prover.cpp @@ -1,11 +1,11 @@ #include "prover.hpp" #include "../public_inputs/public_inputs.hpp" -#include "barretenberg/plonk/proof_system/types/prover_settings.hpp" -#include "barretenberg/polynomials/polynomial.hpp" -#include #include "barretenberg/ecc/scalar_multiplication/scalar_multiplication.hpp" +#include "barretenberg/plonk/proof_system/types/prover_settings.hpp" #include "barretenberg/polynomials/iterate_over_domain.hpp" +#include "barretenberg/polynomials/polynomial.hpp" #include "barretenberg/polynomials/polynomial_arithmetic.hpp" +#include using namespace barretenberg; diff --git a/barretenberg/cpp/src/barretenberg/plonk/proof_system/prover/prover.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/prover/prover.hpp index 89d6f65c21e..166bcbdb145 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/proof_system/prover/prover.hpp +++ b/barretenberg/cpp/src/barretenberg/plonk/proof_system/prover/prover.hpp @@ -1,11 +1,11 @@ #pragma once -#include "barretenberg/plonk/proof_system/proving_key/proving_key.hpp" -#include "../types/proof.hpp" +#include "../../../proof_system/work_queue/work_queue.hpp" +#include "../commitment_scheme/commitment_scheme.hpp" #include "../types/program_settings.hpp" +#include "../types/proof.hpp" #include "../widgets/random_widgets/random_widget.hpp" -#include "../../../proof_system/work_queue/work_queue.hpp" #include "../widgets/transition_widgets/transition_widget.hpp" -#include "../commitment_scheme/commitment_scheme.hpp" +#include "barretenberg/plonk/proof_system/proving_key/proving_key.hpp" namespace proof_system::plonk { diff --git a/barretenberg/cpp/src/barretenberg/plonk/proof_system/prover/prover.test.cpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/prover/prover.test.cpp index 55e6a711b0a..23a5439649d 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/proof_system/prover/prover.test.cpp +++ b/barretenberg/cpp/src/barretenberg/plonk/proof_system/prover/prover.test.cpp @@ -1,13 +1,13 @@ #include "../utils/permutation.hpp" -#include "../widgets/transition_widgets/arithmetic_widget.hpp" #include "../widgets/random_widgets/permutation_widget.hpp" +#include "../widgets/transition_widgets/arithmetic_widget.hpp" #include "barretenberg/ecc/curves/bn254/bn254.hpp" +#include "barretenberg/plonk/proof_system/commitment_scheme/kate_commitment_scheme.hpp" +#include "barretenberg/polynomials/polynomial_arithmetic.hpp" +#include "barretenberg/srs/factories/file_crs_factory.hpp" #include "prover.hpp" #include -#include "barretenberg/srs/factories/file_crs_factory.hpp" -#include "barretenberg/polynomials/polynomial_arithmetic.hpp" -#include "barretenberg/plonk/proof_system/commitment_scheme/kate_commitment_scheme.hpp" /* ``` diff --git a/barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/proving_key.cpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/proving_key.cpp index 7a6a4b65abc..b4c2d30c1a8 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/proving_key.cpp +++ b/barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/proving_key.cpp @@ -1,7 +1,7 @@ #include "proving_key.hpp" -#include "barretenberg/polynomials/polynomial_arithmetic.hpp" #include "barretenberg/common/throw_or_abort.hpp" #include "barretenberg/numeric/bitop/get_msb.hpp" +#include "barretenberg/polynomials/polynomial_arithmetic.hpp" namespace proof_system::plonk { diff --git a/barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/proving_key.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/proving_key.hpp index 7f10ea82ddd..a9868065846 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/proving_key.hpp +++ b/barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/proving_key.hpp @@ -2,13 +2,13 @@ #include #include +#include "barretenberg/ecc/curves/bn254/bn254.hpp" #include "barretenberg/ecc/scalar_multiplication/runtime_states.hpp" +#include "barretenberg/plonk/proof_system/constants.hpp" +#include "barretenberg/plonk/proof_system/types/polynomial_manifest.hpp" #include "barretenberg/polynomials/evaluation_domain.hpp" #include "barretenberg/polynomials/polynomial.hpp" #include "barretenberg/srs/factories/crs_factory.hpp" -#include "barretenberg/plonk/proof_system/constants.hpp" -#include "barretenberg/plonk/proof_system/types/polynomial_manifest.hpp" -#include "barretenberg/ecc/curves/bn254/bn254.hpp" #ifdef __wasm__ #include "barretenberg/proof_system/polynomial_store/polynomial_store_cache.hpp" diff --git a/barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/proving_key.test.cpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/proving_key.test.cpp index 78d7da8c719..53a1166b36b 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/proving_key.test.cpp +++ b/barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/proving_key.test.cpp @@ -1,11 +1,11 @@ -#include "barretenberg/common/test.hpp" #include "barretenberg/common/streams.hpp" -#include "proving_key.hpp" -#include "serialize.hpp" +#include "barretenberg/common/test.hpp" #include "barretenberg/plonk/composer/standard_composer.hpp" #include "barretenberg/plonk/composer/ultra_composer.hpp" #include "barretenberg/proof_system/circuit_builder/standard_circuit_builder.hpp" #include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" +#include "proving_key.hpp" +#include "serialize.hpp" #ifndef __wasm__ #include diff --git a/barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/serialize.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/serialize.hpp index 5b30163891d..a434d00deea 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/serialize.hpp +++ b/barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/serialize.hpp @@ -1,12 +1,12 @@ #pragma once +#include "barretenberg/common/serialize.hpp" +#include "barretenberg/common/throw_or_abort.hpp" #include "barretenberg/crypto/sha256/sha256.hpp" -#include "proving_key.hpp" #include "barretenberg/polynomials/serialize.hpp" -#include "barretenberg/common/throw_or_abort.hpp" -#include "barretenberg/common/serialize.hpp" +#include "proving_key.hpp" +#include #include #include -#include namespace proof_system::plonk { diff --git a/barretenberg/cpp/src/barretenberg/plonk/proof_system/public_inputs/public_inputs.test.cpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/public_inputs/public_inputs.test.cpp index 33e47a32e85..d73b186bd63 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/proof_system/public_inputs/public_inputs.test.cpp +++ b/barretenberg/cpp/src/barretenberg/plonk/proof_system/public_inputs/public_inputs.test.cpp @@ -1,6 +1,6 @@ +#include "barretenberg/polynomials/evaluation_domain.hpp" #include "public_inputs.hpp" #include -#include "barretenberg/polynomials/evaluation_domain.hpp" using namespace barretenberg; diff --git a/barretenberg/cpp/src/barretenberg/plonk/proof_system/types/polynomial_manifest.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/types/polynomial_manifest.hpp index c1684766fd9..b4115ce9a50 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/proof_system/types/polynomial_manifest.hpp +++ b/barretenberg/cpp/src/barretenberg/plonk/proof_system/types/polynomial_manifest.hpp @@ -1,9 +1,9 @@ #pragma once +#include "barretenberg/proof_system/types/circuit_type.hpp" #include -#include #include -#include "barretenberg/proof_system/types/circuit_type.hpp" +#include namespace proof_system::plonk { diff --git a/barretenberg/cpp/src/barretenberg/plonk/proof_system/types/program_settings.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/types/program_settings.hpp index 39c98c2784b..ea450a11b9e 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/proof_system/types/program_settings.hpp +++ b/barretenberg/cpp/src/barretenberg/plonk/proof_system/types/program_settings.hpp @@ -3,18 +3,18 @@ #include #include "../../../transcript/transcript.hpp" +#include "../widgets/random_widgets/permutation_widget.hpp" +#include "../widgets/random_widgets/plookup_widget.hpp" +#include "../widgets/random_widgets/random_widget.hpp" #include "../widgets/transition_widgets/arithmetic_widget.hpp" -#include "../widgets/transition_widgets/turbo_arithmetic_widget.hpp" -#include "../widgets/transition_widgets/plookup_arithmetic_widget.hpp" +#include "../widgets/transition_widgets/elliptic_widget.hpp" #include "../widgets/transition_widgets/fixed_base_widget.hpp" +#include "../widgets/transition_widgets/genperm_sort_widget.hpp" +#include "../widgets/transition_widgets/plookup_arithmetic_widget.hpp" +#include "../widgets/transition_widgets/plookup_auxiliary_widget.hpp" +#include "../widgets/transition_widgets/turbo_arithmetic_widget.hpp" #include "../widgets/transition_widgets/turbo_logic_widget.hpp" #include "../widgets/transition_widgets/turbo_range_widget.hpp" -#include "../widgets/transition_widgets/elliptic_widget.hpp" -#include "../widgets/transition_widgets/plookup_auxiliary_widget.hpp" -#include "../widgets/transition_widgets/genperm_sort_widget.hpp" -#include "../widgets/random_widgets/random_widget.hpp" -#include "../widgets/random_widgets/permutation_widget.hpp" -#include "../widgets/random_widgets/plookup_widget.hpp" #include "./prover_settings.hpp" namespace proof_system::plonk { diff --git a/barretenberg/cpp/src/barretenberg/plonk/proof_system/types/proof.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/types/proof.hpp index 376645dfb44..9ac63d39d63 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/proof_system/types/proof.hpp +++ b/barretenberg/cpp/src/barretenberg/plonk/proof_system/types/proof.hpp @@ -1,10 +1,10 @@ #pragma once -#include -#include -#include -#include #include "barretenberg/common/serialize.hpp" #include "barretenberg/serialize/msgpack.hpp" +#include +#include +#include +#include namespace proof_system::plonk { diff --git a/barretenberg/cpp/src/barretenberg/plonk/proof_system/utils/kate_verification.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/utils/kate_verification.hpp index 2f4a9bb47aa..b5bd03fed89 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/proof_system/utils/kate_verification.hpp +++ b/barretenberg/cpp/src/barretenberg/plonk/proof_system/utils/kate_verification.hpp @@ -1,7 +1,7 @@ #pragma once -#include #include "barretenberg/plonk/proof_system/verification_key/verification_key.hpp" +#include namespace proof_system::plonk { diff --git a/barretenberg/cpp/src/barretenberg/plonk/proof_system/verification_key/verification_key.cpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/verification_key/verification_key.cpp index e29eab851d0..0de60f52fbb 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/proof_system/verification_key/verification_key.cpp +++ b/barretenberg/cpp/src/barretenberg/plonk/proof_system/verification_key/verification_key.cpp @@ -1,9 +1,9 @@ -#include "barretenberg/crypto/sha256/sha256.hpp" +#include "verification_key.hpp" #include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" #include "barretenberg/crypto/pedersen_commitment/pedersen_lookup.hpp" -#include "barretenberg/polynomials/evaluation_domain.hpp" -#include "verification_key.hpp" +#include "barretenberg/crypto/sha256/sha256.hpp" #include "barretenberg/plonk/proof_system/constants.hpp" +#include "barretenberg/polynomials/evaluation_domain.hpp" namespace proof_system::plonk { diff --git a/barretenberg/cpp/src/barretenberg/plonk/proof_system/verification_key/verification_key.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/verification_key/verification_key.hpp index 52f4741fd85..a9ca0331dd0 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/proof_system/verification_key/verification_key.hpp +++ b/barretenberg/cpp/src/barretenberg/plonk/proof_system/verification_key/verification_key.hpp @@ -1,12 +1,12 @@ #pragma once -#include #include "barretenberg/common/streams.hpp" -#include "barretenberg/srs/global_crs.hpp" -#include "barretenberg/ecc/curves/bn254/fr.hpp" -#include "barretenberg/polynomials/evaluation_domain.hpp" #include "barretenberg/crypto/sha256/sha256.hpp" +#include "barretenberg/ecc/curves/bn254/fr.hpp" #include "barretenberg/plonk/proof_system/types/polynomial_manifest.hpp" +#include "barretenberg/polynomials/evaluation_domain.hpp" #include "barretenberg/serialize/msgpack.hpp" +#include "barretenberg/srs/global_crs.hpp" +#include namespace proof_system::plonk { diff --git a/barretenberg/cpp/src/barretenberg/plonk/proof_system/verification_key/verification_key.test.cpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/verification_key/verification_key.test.cpp index 01e3aabdb5b..c6465ea3cf9 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/proof_system/verification_key/verification_key.test.cpp +++ b/barretenberg/cpp/src/barretenberg/plonk/proof_system/verification_key/verification_key.test.cpp @@ -1,5 +1,5 @@ -#include "barretenberg/common/test.hpp" #include "barretenberg/common/streams.hpp" +#include "barretenberg/common/test.hpp" #include "barretenberg/numeric/random/engine.hpp" #include "verification_key.hpp" diff --git a/barretenberg/cpp/src/barretenberg/plonk/proof_system/verifier/verifier.cpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/verifier/verifier.cpp index 6987ecf875b..02ad1297d8a 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/proof_system/verifier/verifier.cpp +++ b/barretenberg/cpp/src/barretenberg/plonk/proof_system/verifier/verifier.cpp @@ -1,11 +1,11 @@ -#include "barretenberg/common/throw_or_abort.hpp" -#include "barretenberg/plonk/proof_system/constants.hpp" #include "./verifier.hpp" #include "../public_inputs/public_inputs.hpp" #include "../utils/kate_verification.hpp" +#include "barretenberg/common/throw_or_abort.hpp" #include "barretenberg/ecc/curves/bn254/fq12.hpp" #include "barretenberg/ecc/curves/bn254/pairing.hpp" #include "barretenberg/ecc/scalar_multiplication/scalar_multiplication.hpp" +#include "barretenberg/plonk/proof_system/constants.hpp" #include "barretenberg/polynomials/polynomial_arithmetic.hpp" using namespace barretenberg; diff --git a/barretenberg/cpp/src/barretenberg/plonk/proof_system/verifier/verifier.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/verifier/verifier.hpp index 951cef26d62..568fac727aa 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/proof_system/verifier/verifier.hpp +++ b/barretenberg/cpp/src/barretenberg/plonk/proof_system/verifier/verifier.hpp @@ -1,9 +1,9 @@ #pragma once -#include "../types/proof.hpp" #include "../types/program_settings.hpp" +#include "../types/proof.hpp" #include "../widgets/random_widgets/random_widget.hpp" -#include "barretenberg/transcript/manifest.hpp" #include "barretenberg/plonk/proof_system/commitment_scheme/commitment_scheme.hpp" +#include "barretenberg/transcript/manifest.hpp" namespace proof_system::plonk { template class VerifierBase { diff --git a/barretenberg/cpp/src/barretenberg/plonk/proof_system/verifier/verifier.test.cpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/verifier/verifier.test.cpp index 3fc3efb89e8..fcf4cfc93a0 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/proof_system/verifier/verifier.test.cpp +++ b/barretenberg/cpp/src/barretenberg/plonk/proof_system/verifier/verifier.test.cpp @@ -1,16 +1,16 @@ +#include "../../../transcript/transcript.hpp" #include "../prover/prover.hpp" -#include "barretenberg/ecc/curves/bn254/bn254.hpp" -#include "barretenberg/plonk/proof_system/proving_key/proving_key.hpp" #include "../utils/permutation.hpp" #include "../widgets/transition_widgets/arithmetic_widget.hpp" -#include "../../../transcript/transcript.hpp" +#include "barretenberg/ecc/curves/bn254/bn254.hpp" +#include "barretenberg/ecc/scalar_multiplication/scalar_multiplication.hpp" #include "barretenberg/plonk/composer/standard_composer.hpp" +#include "barretenberg/plonk/proof_system/commitment_scheme/kate_commitment_scheme.hpp" +#include "barretenberg/plonk/proof_system/proving_key/proving_key.hpp" +#include "barretenberg/polynomials/polynomial_arithmetic.hpp" +#include "barretenberg/srs/factories/file_crs_factory.hpp" #include "verifier.hpp" -#include "barretenberg/ecc/scalar_multiplication/scalar_multiplication.hpp" #include -#include "barretenberg/srs/factories/file_crs_factory.hpp" -#include "barretenberg/polynomials/polynomial_arithmetic.hpp" -#include "barretenberg/plonk/proof_system/commitment_scheme/kate_commitment_scheme.hpp" namespace verifier_helpers { diff --git a/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/permutation_widget_impl.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/permutation_widget_impl.hpp index 7b2848982f4..b38ae3c3b17 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/permutation_widget_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/permutation_widget_impl.hpp @@ -1,12 +1,12 @@ #pragma once #include "barretenberg/common/mem.hpp" +#include "barretenberg/common/slab_allocator.hpp" #include "barretenberg/plonk/proof_system/proving_key/proving_key.hpp" #include "barretenberg/plonk/proof_system/public_inputs/public_inputs.hpp" -#include "barretenberg/polynomials/polynomial.hpp" -#include "barretenberg/common/slab_allocator.hpp" -#include "barretenberg/transcript/transcript.hpp" #include "barretenberg/polynomials/iterate_over_domain.hpp" +#include "barretenberg/polynomials/polynomial.hpp" #include "barretenberg/polynomials/polynomial_arithmetic.hpp" +#include "barretenberg/transcript/transcript.hpp" namespace proof_system::plonk { diff --git a/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/plookup_widget_impl.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/plookup_widget_impl.hpp index 4dc1a6906ee..c88e641fc96 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/plookup_widget_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/plookup_widget_impl.hpp @@ -1,11 +1,11 @@ #pragma once +#include "barretenberg/common/map.hpp" +#include "barretenberg/common/mem.hpp" #include "barretenberg/plonk/proof_system/proving_key/proving_key.hpp" -#include "barretenberg/transcript/transcript.hpp" #include "barretenberg/polynomials/iterate_over_domain.hpp" #include "barretenberg/polynomials/polynomial_arithmetic.hpp" -#include "barretenberg/common/mem.hpp" -#include "barretenberg/common/map.hpp" +#include "barretenberg/transcript/transcript.hpp" #include namespace proof_system::plonk { diff --git a/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/random_widget.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/random_widget.hpp index 39829799ccb..d19e9aa6aba 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/random_widget.hpp +++ b/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/random_widget.hpp @@ -1,6 +1,6 @@ #pragma once -#include "../../../../transcript/transcript.hpp" #include "../../../../proof_system/work_queue/work_queue.hpp" +#include "../../../../transcript/transcript.hpp" #include "barretenberg/ecc/curves/bn254/fr.hpp" #include diff --git a/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/transition_widget.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/transition_widget.hpp index 464f5ffd530..311ead04ab0 100644 --- a/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/transition_widget.hpp +++ b/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/transition_widget.hpp @@ -2,13 +2,13 @@ #include #include -#include #include #include +#include -#include "barretenberg/polynomials/iterate_over_domain.hpp" #include "../../types/prover_settings.hpp" #include "barretenberg/plonk/proof_system/proving_key/proving_key.hpp" +#include "barretenberg/polynomials/iterate_over_domain.hpp" #include "barretenberg/proof_system/work_queue/work_queue.hpp" using namespace proof_system; diff --git a/barretenberg/cpp/src/barretenberg/polynomials/evaluation_domain.cpp b/barretenberg/cpp/src/barretenberg/polynomials/evaluation_domain.cpp index ecf51c06dac..8a6ed0e5547 100644 --- a/barretenberg/cpp/src/barretenberg/polynomials/evaluation_domain.cpp +++ b/barretenberg/cpp/src/barretenberg/polynomials/evaluation_domain.cpp @@ -1,12 +1,12 @@ #include "evaluation_domain.hpp" -#include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" #include "barretenberg/common/assert.hpp" #include "barretenberg/common/mem.hpp" +#include "barretenberg/common/slab_allocator.hpp" +#include "barretenberg/common/thread.hpp" +#include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" +#include "barretenberg/numeric/bitop/get_msb.hpp" #include #include -#include "barretenberg/numeric/bitop/get_msb.hpp" -#include "barretenberg/common/thread.hpp" -#include "barretenberg/common/slab_allocator.hpp" namespace barretenberg { diff --git a/barretenberg/cpp/src/barretenberg/polynomials/polynomial.cpp b/barretenberg/cpp/src/barretenberg/polynomials/polynomial.cpp index 22034d46d1f..1fe1e128be5 100644 --- a/barretenberg/cpp/src/barretenberg/polynomials/polynomial.cpp +++ b/barretenberg/cpp/src/barretenberg/polynomials/polynomial.cpp @@ -1,15 +1,15 @@ #include "polynomial.hpp" -#include "polynomial_arithmetic.hpp" #include "barretenberg/common/assert.hpp" #include "barretenberg/common/slab_allocator.hpp" +#include "polynomial_arithmetic.hpp" #include +#include +#include #include +#include #include -#include #include #include -#include -#include namespace barretenberg { diff --git a/barretenberg/cpp/src/barretenberg/polynomials/polynomial.hpp b/barretenberg/cpp/src/barretenberg/polynomials/polynomial.hpp index f68fc4eac10..14c9fbd1039 100644 --- a/barretenberg/cpp/src/barretenberg/polynomials/polynomial.hpp +++ b/barretenberg/cpp/src/barretenberg/polynomials/polynomial.hpp @@ -1,13 +1,13 @@ #pragma once -#include "evaluation_domain.hpp" -#include -#include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" #include "barretenberg/common/mem.hpp" #include "barretenberg/crypto/sha256/sha256.hpp" -#include +#include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" +#include "evaluation_domain.hpp" +#include "polynomial_arithmetic.hpp" #include +#include +#include #include -#include "polynomial_arithmetic.hpp" namespace barretenberg { diff --git a/barretenberg/cpp/src/barretenberg/polynomials/polynomial_arithmetic.cpp b/barretenberg/cpp/src/barretenberg/polynomials/polynomial_arithmetic.cpp index 8b28ae94f09..8dfb0e40d05 100644 --- a/barretenberg/cpp/src/barretenberg/polynomials/polynomial_arithmetic.cpp +++ b/barretenberg/cpp/src/barretenberg/polynomials/polynomial_arithmetic.cpp @@ -1,13 +1,13 @@ #include "polynomial_arithmetic.hpp" -#include "barretenberg/common/slab_allocator.hpp" -#include "iterate_over_domain.hpp" #include "barretenberg/common/assert.hpp" #include "barretenberg/common/mem.hpp" +#include "barretenberg/common/slab_allocator.hpp" +#include "barretenberg/common/thread.hpp" +#include "barretenberg/numeric/bitop/get_msb.hpp" +#include "iterate_over_domain.hpp" #include #include #include -#include "barretenberg/numeric/bitop/get_msb.hpp" -#include "barretenberg/common/thread.hpp" namespace barretenberg::polynomial_arithmetic { diff --git a/barretenberg/cpp/src/barretenberg/polynomials/polynomial_arithmetic.test.cpp b/barretenberg/cpp/src/barretenberg/polynomials/polynomial_arithmetic.test.cpp index 6d44d817c1f..7193a38937d 100644 --- a/barretenberg/cpp/src/barretenberg/polynomials/polynomial_arithmetic.test.cpp +++ b/barretenberg/cpp/src/barretenberg/polynomials/polynomial_arithmetic.test.cpp @@ -1,12 +1,12 @@ +#include "barretenberg/common/mem.hpp" +#include "barretenberg/numeric/bitop/get_msb.hpp" +#include "barretenberg/numeric/random/engine.hpp" +#include "polynomial.hpp" #include "polynomial_arithmetic.hpp" #include -#include "barretenberg/common/mem.hpp" #include #include #include -#include "barretenberg/numeric/bitop/get_msb.hpp" -#include "barretenberg/numeric/random/engine.hpp" -#include "polynomial.hpp" using namespace barretenberg; diff --git a/barretenberg/cpp/src/barretenberg/polynomials/polynomials.bench.cpp b/barretenberg/cpp/src/barretenberg/polynomials/polynomials.bench.cpp index 91a78f2dc2d..8d5ff0b0107 100644 --- a/barretenberg/cpp/src/barretenberg/polynomials/polynomials.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/polynomials/polynomials.bench.cpp @@ -1,15 +1,15 @@ -#include #include "barretenberg/common/mem.hpp" #include "barretenberg/ecc/curves/bn254/fq.hpp" #include "barretenberg/ecc/curves/bn254/fr.hpp" #include "barretenberg/ecc/curves/bn254/g1.hpp" #include "barretenberg/ecc/curves/bn254/g2.hpp" #include "barretenberg/ecc/curves/bn254/pairing.hpp" -#include "barretenberg/ecc/scalar_multiplication/scalar_multiplication.hpp" #include "barretenberg/ecc/groups/wnaf.hpp" +#include "barretenberg/ecc/scalar_multiplication/scalar_multiplication.hpp" #include "barretenberg/numeric/bitop/get_msb.hpp" #include "barretenberg/polynomials/polynomial_arithmetic.hpp" #include "barretenberg/srs/io.hpp" +#include using namespace benchmark; using namespace barretenberg; diff --git a/barretenberg/cpp/src/barretenberg/proof_system/arithmetization/arithmetization.hpp b/barretenberg/cpp/src/barretenberg/proof_system/arithmetization/arithmetization.hpp index 1aa89393a08..fc7f4e16caa 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/arithmetization/arithmetization.hpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/arithmetization/arithmetization.hpp @@ -1,8 +1,8 @@ #pragma once #include +#include #include #include -#include namespace arithmetization { diff --git a/barretenberg/cpp/src/barretenberg/proof_system/arithmetization/gate_data.hpp b/barretenberg/cpp/src/barretenberg/proof_system/arithmetization/gate_data.hpp index 5175867bfd2..a054c3b792e 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/arithmetization/gate_data.hpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/arithmetization/gate_data.hpp @@ -1,7 +1,7 @@ #pragma once -#include -#include "barretenberg/ecc/curves/bn254/fr.hpp" #include "barretenberg/common/serialize.hpp" +#include "barretenberg/ecc/curves/bn254/fr.hpp" +#include namespace proof_system { struct add_triple { diff --git a/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/circuit_builder_base.hpp b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/circuit_builder_base.hpp index 3edf2436479..4d988457670 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/circuit_builder_base.hpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/circuit_builder_base.hpp @@ -1,8 +1,8 @@ #pragma once +#include "barretenberg/common/slab_allocator.hpp" +#include "barretenberg/ecc/curves/bn254/fr.hpp" #include "barretenberg/proof_system/arithmetization/arithmetization.hpp" #include "barretenberg/proof_system/arithmetization/gate_data.hpp" -#include "barretenberg/ecc/curves/bn254/fr.hpp" -#include "barretenberg/common/slab_allocator.hpp" #include namespace proof_system { diff --git a/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/standard_circuit_builder.cpp b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/standard_circuit_builder.cpp index ad237080249..0f312f3d8fe 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/standard_circuit_builder.cpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/standard_circuit_builder.cpp @@ -1,6 +1,6 @@ #include "standard_circuit_builder.hpp" -#include #include +#include using namespace barretenberg; diff --git a/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/standard_circuit_builder.hpp b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/standard_circuit_builder.hpp index 82e669c5421..ac93ea41adf 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/standard_circuit_builder.hpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/standard_circuit_builder.hpp @@ -1,9 +1,9 @@ #pragma once -#include -#include "circuit_builder_base.hpp" #include "barretenberg/proof_system/types/circuit_type.hpp" #include "barretenberg/proof_system/types/merkle_hash_type.hpp" #include "barretenberg/proof_system/types/pedersen_commitment_type.hpp" +#include "circuit_builder_base.hpp" +#include namespace proof_system { inline std::vector standard_selector_names() diff --git a/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/standard_circuit_builder.test.cpp b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/standard_circuit_builder.test.cpp index c54af208192..9c9833bdf2a 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/standard_circuit_builder.test.cpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/standard_circuit_builder.test.cpp @@ -1,7 +1,7 @@ +#include "barretenberg/crypto/generators/generator_data.hpp" +#include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" #include "standard_circuit_builder.hpp" #include -#include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" -#include "barretenberg/crypto/generators/generator_data.hpp" using namespace barretenberg; using namespace proof_system; diff --git a/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/turbo_circuit_builder.hpp b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/turbo_circuit_builder.hpp index 795e119fca2..af77bf341e5 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/turbo_circuit_builder.hpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/turbo_circuit_builder.hpp @@ -1,9 +1,9 @@ #pragma once -#include -#include "circuit_builder_base.hpp" #include "barretenberg/proof_system/types/circuit_type.hpp" #include "barretenberg/proof_system/types/merkle_hash_type.hpp" #include "barretenberg/proof_system/types/pedersen_commitment_type.hpp" +#include "circuit_builder_base.hpp" +#include namespace proof_system { diff --git a/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/turbo_circuit_builder.test.cpp b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/turbo_circuit_builder.test.cpp index ec4ffd3e103..6b84323572a 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/turbo_circuit_builder.test.cpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/turbo_circuit_builder.test.cpp @@ -1,6 +1,6 @@ -#include "turbo_circuit_builder.hpp" -#include "barretenberg/crypto/generators/generator_data.hpp" #include "barretenberg/crypto/generators/fixed_base_scalar_mul.hpp" +#include "barretenberg/crypto/generators/generator_data.hpp" +#include "turbo_circuit_builder.hpp" #include using namespace barretenberg; diff --git a/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/ultra_circuit_builder.cpp b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/ultra_circuit_builder.cpp index a61a7dbce3f..3c9b0635045 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/ultra_circuit_builder.cpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/ultra_circuit_builder.cpp @@ -9,8 +9,8 @@ */ #include "ultra_circuit_builder.hpp" #include -#include #include +#include using namespace barretenberg; diff --git a/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp index c990549166e..47ff143b322 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp @@ -1,14 +1,14 @@ #pragma once -#include "barretenberg/proof_system/arithmetization/arithmetization.hpp" -#include "barretenberg/plonk/proof_system/types/polynomial_manifest.hpp" -#include "circuit_builder_base.hpp" #include "barretenberg/plonk/proof_system/constants.hpp" -#include "barretenberg/proof_system/types/merkle_hash_type.hpp" +#include "barretenberg/plonk/proof_system/types/polynomial_manifest.hpp" +#include "barretenberg/plonk/proof_system/types/prover_settings.hpp" #include "barretenberg/polynomials/polynomial.hpp" -#include "barretenberg/proof_system/plookup_tables/types.hpp" +#include "barretenberg/proof_system/arithmetization/arithmetization.hpp" #include "barretenberg/proof_system/plookup_tables/plookup_tables.hpp" -#include "barretenberg/plonk/proof_system/types/prover_settings.hpp" +#include "barretenberg/proof_system/plookup_tables/types.hpp" +#include "barretenberg/proof_system/types/merkle_hash_type.hpp" #include "barretenberg/proof_system/types/pedersen_commitment_type.hpp" +#include "circuit_builder_base.hpp" #include namespace proof_system { diff --git a/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/ultra_circuit_builder.test.cpp b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/ultra_circuit_builder.test.cpp index cd9b4a86d1d..ecbf2231b00 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/ultra_circuit_builder.test.cpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/ultra_circuit_builder.test.cpp @@ -1,5 +1,5 @@ -#include "ultra_circuit_builder.hpp" #include "barretenberg/crypto/generators/generator_data.hpp" +#include "ultra_circuit_builder.hpp" #include using namespace barretenberg; diff --git a/barretenberg/cpp/src/barretenberg/proof_system/composer/composer_helper_lib.hpp b/barretenberg/cpp/src/barretenberg/proof_system/composer/composer_helper_lib.hpp index e982da1d09e..95441797665 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/composer/composer_helper_lib.hpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/composer/composer_helper_lib.hpp @@ -1,8 +1,8 @@ #pragma once -#include #include "barretenberg/plonk/proof_system/proving_key/proving_key.hpp" #include "barretenberg/proof_system/flavor/flavor.hpp" #include "barretenberg/srs/factories/crs_factory.hpp" +#include namespace proof_system { diff --git a/barretenberg/cpp/src/barretenberg/proof_system/composer/composer_lib.hpp b/barretenberg/cpp/src/barretenberg/proof_system/composer/composer_lib.hpp index e982da1d09e..95441797665 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/composer/composer_lib.hpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/composer/composer_lib.hpp @@ -1,8 +1,8 @@ #pragma once -#include #include "barretenberg/plonk/proof_system/proving_key/proving_key.hpp" #include "barretenberg/proof_system/flavor/flavor.hpp" #include "barretenberg/srs/factories/crs_factory.hpp" +#include namespace proof_system { diff --git a/barretenberg/cpp/src/barretenberg/proof_system/composer/composer_lib.test.cpp b/barretenberg/cpp/src/barretenberg/proof_system/composer/composer_lib.test.cpp index 525258850df..45d1a81844a 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/composer/composer_lib.test.cpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/composer/composer_lib.test.cpp @@ -1,10 +1,10 @@ -#include -#include #include "barretenberg/common/slab_allocator.hpp" #include "barretenberg/honk/flavor/standard.hpp" // TODO: needed? #include "barretenberg/proof_system/composer/composer_lib.hpp" #include "barretenberg/proof_system/types/circuit_type.hpp" #include "barretenberg/srs/factories/crs_factory.hpp" +#include +#include namespace proof_system::test_composer_lib { diff --git a/barretenberg/cpp/src/barretenberg/proof_system/composer/permutation_lib.hpp b/barretenberg/cpp/src/barretenberg/proof_system/composer/permutation_lib.hpp index 65f547f1a6f..ab63a828347 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/composer/permutation_lib.hpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/composer/permutation_lib.hpp @@ -8,15 +8,14 @@ #pragma once #include "barretenberg/ecc/curves/bn254/fr.hpp" -#include "barretenberg/polynomials/polynomial.hpp" #include "barretenberg/plonk/proof_system/proving_key/proving_key.hpp" #include "barretenberg/polynomials/iterate_over_domain.hpp" +#include "barretenberg/polynomials/polynomial.hpp" #include +#include #include #include -#include -#include #include #include #include diff --git a/barretenberg/cpp/src/barretenberg/proof_system/composer/permutation_lib.test.cpp b/barretenberg/cpp/src/barretenberg/proof_system/composer/permutation_lib.test.cpp index 7087d9e8e32..80aa86f13bc 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/composer/permutation_lib.test.cpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/composer/permutation_lib.test.cpp @@ -1,10 +1,10 @@ -#include -#include #include "barretenberg/honk/flavor/standard.hpp" // TODO: needed? #include "barretenberg/proof_system/composer/composer_lib.hpp" #include "barretenberg/proof_system/composer/permutation_lib.hpp" #include "barretenberg/proof_system/types/circuit_type.hpp" #include "barretenberg/srs/factories/crs_factory.hpp" +#include +#include namespace proof_system::test_composer_lib { diff --git a/barretenberg/cpp/src/barretenberg/proof_system/flavor/flavor.hpp b/barretenberg/cpp/src/barretenberg/proof_system/flavor/flavor.hpp index 345f6c9dc48..38cb073e7db 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/flavor/flavor.hpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/flavor/flavor.hpp @@ -64,13 +64,13 @@ */ #pragma once -#include -#include -#include #include "barretenberg/honk/sumcheck/polynomials/barycentric_data.hpp" +#include "barretenberg/honk/sumcheck/polynomials/univariate.hpp" #include "barretenberg/polynomials/evaluation_domain.hpp" #include "barretenberg/proof_system/types/circuit_type.hpp" -#include "barretenberg/honk/sumcheck/polynomials/univariate.hpp" +#include +#include +#include namespace proof_system::honk::flavor { diff --git a/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/aes128.hpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/aes128.hpp index 3dfaff4f360..7c714effd43 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/aes128.hpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/aes128.hpp @@ -1,12 +1,12 @@ #pragma once #include "barretenberg/crypto/aes128/aes128.hpp" -#include "barretenberg/numeric/uint256/uint256.hpp" #include "barretenberg/numeric/bitop/rotate.hpp" #include "barretenberg/numeric/bitop/sparse_form.hpp" +#include "barretenberg/numeric/uint256/uint256.hpp" -#include "types.hpp" #include "sparse.hpp" +#include "types.hpp" namespace plookup { namespace aes128_tables { diff --git a/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/blake2s.hpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/blake2s.hpp index 22ba606571d..39df081ca01 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/blake2s.hpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/blake2s.hpp @@ -2,8 +2,8 @@ #include "barretenberg/numeric/bitop/rotate.hpp" -#include "types.hpp" #include "sparse.hpp" +#include "types.hpp" namespace plookup { namespace blake2s_tables { diff --git a/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_chi.hpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_chi.hpp index fab70497aea..5db06fc8e78 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_chi.hpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_chi.hpp @@ -1,8 +1,8 @@ #pragma once -#include "barretenberg/numeric/bitop/pow.hpp" -#include "barretenberg/common/constexpr_utils.hpp" #include "../types.hpp" +#include "barretenberg/common/constexpr_utils.hpp" +#include "barretenberg/numeric/bitop/pow.hpp" namespace plookup { namespace keccak_tables { diff --git a/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_input.hpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_input.hpp index b6e87651586..ce161d24ebf 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_input.hpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_input.hpp @@ -1,9 +1,9 @@ #pragma once +#include "../types.hpp" +#include "barretenberg/common/constexpr_utils.hpp" #include "barretenberg/numeric/bitop/pow.hpp" #include "barretenberg/numeric/bitop/sparse_form.hpp" -#include "barretenberg/common/constexpr_utils.hpp" -#include "../types.hpp" namespace plookup { namespace keccak_tables { diff --git a/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_output.hpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_output.hpp index d6af17403e4..3aaebfcdc35 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_output.hpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_output.hpp @@ -1,11 +1,11 @@ #pragma once +#include "barretenberg/common/constexpr_utils.hpp" #include "barretenberg/numeric/bitop/pow.hpp" #include "barretenberg/numeric/bitop/sparse_form.hpp" -#include "barretenberg/common/constexpr_utils.hpp" -#include "../types.hpp" #include "../sparse.hpp" +#include "../types.hpp" namespace plookup { namespace keccak_tables { diff --git a/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_rho.hpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_rho.hpp index c052c53d377..d29f4009b05 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_rho.hpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_rho.hpp @@ -1,8 +1,8 @@ #pragma once -#include "barretenberg/numeric/bitop/pow.hpp" -#include "barretenberg/common/constexpr_utils.hpp" #include "../types.hpp" +#include "barretenberg/common/constexpr_utils.hpp" +#include "barretenberg/numeric/bitop/pow.hpp" namespace plookup { namespace keccak_tables { diff --git a/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_theta.hpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_theta.hpp index 51422f829a9..f7ed27f908a 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_theta.hpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_theta.hpp @@ -1,8 +1,8 @@ #pragma once -#include "barretenberg/numeric/bitop/pow.hpp" -#include "barretenberg/common/constexpr_utils.hpp" #include "../types.hpp" +#include "barretenberg/common/constexpr_utils.hpp" +#include "barretenberg/numeric/bitop/pow.hpp" namespace plookup { namespace keccak_tables { diff --git a/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/non_native_group_generator.hpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/non_native_group_generator.hpp index 3fad0b85c9e..b579d770264 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/non_native_group_generator.hpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/non_native_group_generator.hpp @@ -1,10 +1,10 @@ #pragma once #include "./types.hpp" -#include #include "barretenberg/ecc/curves/bn254/fr.hpp" #include "barretenberg/ecc/curves/bn254/g1.hpp" #include "barretenberg/ecc/curves/secp256k1/secp256k1.hpp" +#include namespace plookup { namespace ecc_generator_tables { diff --git a/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/pedersen.hpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/pedersen.hpp index 91107bb624f..e9f2e5490c2 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/pedersen.hpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/pedersen.hpp @@ -3,9 +3,9 @@ #include "./types.hpp" #include "barretenberg/crypto/pedersen_hash/pedersen_lookup.hpp" +#include "barretenberg/numeric/bitop/pow.hpp" #include "barretenberg/numeric/bitop/rotate.hpp" #include "barretenberg/numeric/bitop/sparse_form.hpp" -#include "barretenberg/numeric/bitop/pow.hpp" namespace plookup { namespace pedersen_tables { diff --git a/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/plookup_tables.hpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/plookup_tables.hpp index 2e674befa21..d915409550a 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/plookup_tables.hpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/plookup_tables.hpp @@ -1,20 +1,20 @@ #pragma once #include "barretenberg/common/throw_or_abort.hpp" -#include "types.hpp" -#include "sha256.hpp" #include "aes128.hpp" -#include "sparse.hpp" -#include "pedersen.hpp" -#include "uint.hpp" -#include "non_native_group_generator.hpp" #include "blake2s.hpp" +#include "dummy.hpp" #include "keccak/keccak_chi.hpp" #include "keccak/keccak_input.hpp" #include "keccak/keccak_output.hpp" #include "keccak/keccak_rho.hpp" #include "keccak/keccak_theta.hpp" -#include "dummy.hpp" +#include "non_native_group_generator.hpp" +#include "pedersen.hpp" +#include "sha256.hpp" +#include "sparse.hpp" +#include "types.hpp" +#include "uint.hpp" namespace plookup { diff --git a/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/sha256.hpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/sha256.hpp index ced149cbf39..b738571db15 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/sha256.hpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/sha256.hpp @@ -1,12 +1,12 @@ #pragma once #include "barretenberg/crypto/aes128/aes128.hpp" +#include "barretenberg/numeric/bitop/pow.hpp" #include "barretenberg/numeric/bitop/rotate.hpp" #include "barretenberg/numeric/bitop/sparse_form.hpp" -#include "barretenberg/numeric/bitop/pow.hpp" -#include "types.hpp" #include "sparse.hpp" +#include "types.hpp" namespace plookup { namespace sha256_tables { diff --git a/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/sparse.hpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/sparse.hpp index 4d7397f67d8..006f9a3c7b0 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/sparse.hpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/sparse.hpp @@ -3,9 +3,9 @@ #include "./types.hpp" #include "barretenberg/crypto/aes128/aes128.hpp" +#include "barretenberg/numeric/bitop/pow.hpp" #include "barretenberg/numeric/bitop/rotate.hpp" #include "barretenberg/numeric/bitop/sparse_form.hpp" -#include "barretenberg/numeric/bitop/pow.hpp" namespace plookup { namespace sparse_tables { diff --git a/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/types.hpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/types.hpp index f6c7c0f6dff..e7fd4e400ef 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/types.hpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/types.hpp @@ -1,7 +1,7 @@ #pragma once -#include #include +#include #include "barretenberg/ecc/curves/bn254/fr.hpp" diff --git a/barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store.test.cpp b/barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store.test.cpp index 55271a45f8c..e6f93b54d7f 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store.test.cpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store.test.cpp @@ -1,8 +1,8 @@ #include #include -#include "polynomial_store.hpp" #include "barretenberg/polynomials/polynomial.hpp" +#include "polynomial_store.hpp" namespace proof_system { diff --git a/barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store_cache.hpp b/barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store_cache.hpp index c8d9e942262..b0d138471c3 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store_cache.hpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store_cache.hpp @@ -1,6 +1,6 @@ #pragma once -#include "barretenberg/polynomials/polynomial.hpp" #include "./polynomial_store_wasm.hpp" +#include "barretenberg/polynomials/polynomial.hpp" #include #include diff --git a/barretenberg/cpp/src/barretenberg/proof_system/types/circuit_type.hpp b/barretenberg/cpp/src/barretenberg/proof_system/types/circuit_type.hpp index 2b3a5a44ea4..d6acab670a7 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/types/circuit_type.hpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/types/circuit_type.hpp @@ -1,6 +1,6 @@ #pragma once -#include #include +#include namespace proof_system { enum class CircuitType : uint32_t { STANDARD, TURBO, ULTRA, UNDEFINED }; diff --git a/barretenberg/cpp/src/barretenberg/proof_system/work_queue/work_queue.cpp b/barretenberg/cpp/src/barretenberg/proof_system/work_queue/work_queue.cpp index 7ada146c3e1..6b1f15f4680 100644 --- a/barretenberg/cpp/src/barretenberg/proof_system/work_queue/work_queue.cpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/work_queue/work_queue.cpp @@ -1,6 +1,6 @@ #include "work_queue.hpp" -#include "barretenberg/polynomials/polynomial.hpp" #include "barretenberg/ecc/scalar_multiplication/scalar_multiplication.hpp" +#include "barretenberg/polynomials/polynomial.hpp" #include "barretenberg/polynomials/polynomial_arithmetic.hpp" namespace proof_system::plonk { diff --git a/barretenberg/cpp/src/barretenberg/serialize/cbind.hpp b/barretenberg/cpp/src/barretenberg/serialize/cbind.hpp index 74983312adf..9bdfa5c8757 100644 --- a/barretenberg/cpp/src/barretenberg/serialize/cbind.hpp +++ b/barretenberg/cpp/src/barretenberg/serialize/cbind.hpp @@ -7,13 +7,13 @@ #include "msgpack_impl/check_memory_span.hpp" #include "msgpack_impl/concepts.hpp" +#include "msgpack_impl/func_traits.hpp" #include "msgpack_impl/msgpack_impl.hpp" #include "msgpack_impl/name_value_pair_macro.hpp" #include "msgpack_impl/schema_impl.hpp" #include "msgpack_impl/schema_name.hpp" #include "msgpack_impl/struct_map_impl.hpp" #include "msgpack_impl/variant_impl.hpp" -#include "msgpack_impl/func_traits.hpp" #include #include diff --git a/barretenberg/cpp/src/barretenberg/serialize/msgpack.hpp b/barretenberg/cpp/src/barretenberg/serialize/msgpack.hpp index 5bbe3dac944..41e3c79f529 100644 --- a/barretenberg/cpp/src/barretenberg/serialize/msgpack.hpp +++ b/barretenberg/cpp/src/barretenberg/serialize/msgpack.hpp @@ -91,9 +91,9 @@ e.g. unpacking msgpack::unpack((const char*)encoded_data, encoded_data_size).get().convert(*value); ``` */ -#include -#include "msgpack_impl/name_value_pair_macro.hpp" #include "msgpack_impl/concepts.hpp" +#include "msgpack_impl/name_value_pair_macro.hpp" +#include // Helper for above documented syntax // Define a macro that takes any amount of parameters and expands to a msgpack method definition diff --git a/barretenberg/cpp/src/barretenberg/serialize/msgpack_impl/check_memory_span.hpp b/barretenberg/cpp/src/barretenberg/serialize/msgpack_impl/check_memory_span.hpp index 7a310f7cf3d..a9d7abe01ed 100644 --- a/barretenberg/cpp/src/barretenberg/serialize/msgpack_impl/check_memory_span.hpp +++ b/barretenberg/cpp/src/barretenberg/serialize/msgpack_impl/check_memory_span.hpp @@ -2,13 +2,13 @@ // Note: heavy header due to serialization logic, don't include outside of tests #include -#include -#include -#include -#include -#include #include "barretenberg/common/throw_or_abort.hpp" #include "schema_name.hpp" +#include +#include +#include +#include +#include namespace msgpack { template uintptr_t __aligned_for(uintptr_t ptr) diff --git a/barretenberg/cpp/src/barretenberg/serialize/msgpack_impl/func_traits.hpp b/barretenberg/cpp/src/barretenberg/serialize/msgpack_impl/func_traits.hpp index d328c67f52f..b6de5809574 100644 --- a/barretenberg/cpp/src/barretenberg/serialize/msgpack_impl/func_traits.hpp +++ b/barretenberg/cpp/src/barretenberg/serialize/msgpack_impl/func_traits.hpp @@ -1,6 +1,6 @@ #pragma once -#include #include "../msgpack.hpp" +#include // Define a template struct to deduce function traits for different function types template struct func_traits; diff --git a/barretenberg/cpp/src/barretenberg/serialize/msgpack_impl/schema_impl.hpp b/barretenberg/cpp/src/barretenberg/serialize/msgpack_impl/schema_impl.hpp index a5d4213635a..eaa93245a78 100644 --- a/barretenberg/cpp/src/barretenberg/serialize/msgpack_impl/schema_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/serialize/msgpack_impl/schema_impl.hpp @@ -1,10 +1,10 @@ #pragma once -#include +#include "schema_name.hpp" +#include #include +#include #include -#include -#include "schema_name.hpp" struct MsgpackSchemaPacker; diff --git a/barretenberg/cpp/src/barretenberg/serialize/msgpack_impl/schema_name.hpp b/barretenberg/cpp/src/barretenberg/serialize/msgpack_impl/schema_name.hpp index c70c8f2a5bc..ac794af49cf 100644 --- a/barretenberg/cpp/src/barretenberg/serialize/msgpack_impl/schema_name.hpp +++ b/barretenberg/cpp/src/barretenberg/serialize/msgpack_impl/schema_name.hpp @@ -1,7 +1,7 @@ #pragma once #include "barretenberg/ecc/curves/bn254/g1.hpp" -#include #include +#include /** * Converts C++ type information into a human-readable format. diff --git a/barretenberg/cpp/src/barretenberg/serialize/msgpack_impl/struct_map_impl.hpp b/barretenberg/cpp/src/barretenberg/serialize/msgpack_impl/struct_map_impl.hpp index 0bc101eeb89..37d09d917d4 100644 --- a/barretenberg/cpp/src/barretenberg/serialize/msgpack_impl/struct_map_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/serialize/msgpack_impl/struct_map_impl.hpp @@ -1,13 +1,13 @@ #pragma once // Note: heavy header due to serialization logic, don't include if msgpack.hpp will do -#include -#include +#include #include +#include #include -#include +#include #define MSGPACK_NO_BOOST -#include #include "concepts.hpp" +#include namespace msgpack { template auto drop_keys_impl(Tuple&& tuple, std::index_sequence) diff --git a/barretenberg/cpp/src/barretenberg/serialize/msgpack_schema.test.cpp b/barretenberg/cpp/src/barretenberg/serialize/msgpack_schema.test.cpp index 516caac5f52..c5f50b2df06 100644 --- a/barretenberg/cpp/src/barretenberg/serialize/msgpack_schema.test.cpp +++ b/barretenberg/cpp/src/barretenberg/serialize/msgpack_schema.test.cpp @@ -1,5 +1,5 @@ -#include "barretenberg/serialize/msgpack.hpp" #include "barretenberg/serialize/cbind.hpp" +#include "barretenberg/serialize/msgpack.hpp" #include diff --git a/barretenberg/cpp/src/barretenberg/serialize/raw_pointer.hpp b/barretenberg/cpp/src/barretenberg/serialize/raw_pointer.hpp index 7556bdfa069..92ff7ea7803 100644 --- a/barretenberg/cpp/src/barretenberg/serialize/raw_pointer.hpp +++ b/barretenberg/cpp/src/barretenberg/serialize/raw_pointer.hpp @@ -1,6 +1,6 @@ #pragma once -#include #include "msgpack_impl/schema_name.hpp" +#include // Holds a raw pointer to an object of type T. // It provides methods for packing and unpacking the pointer using MessagePack, diff --git a/barretenberg/cpp/src/barretenberg/serialize/test_helper.hpp b/barretenberg/cpp/src/barretenberg/serialize/test_helper.hpp index 903ea3c4317..8c6efc418ed 100644 --- a/barretenberg/cpp/src/barretenberg/serialize/test_helper.hpp +++ b/barretenberg/cpp/src/barretenberg/serialize/test_helper.hpp @@ -1,6 +1,6 @@ #pragma once -#include #include "cbind.hpp" +#include /*** * Do a roundtrip test encode/decode of an object. diff --git a/barretenberg/cpp/src/barretenberg/solidity_helpers/circuits/blake_circuit.hpp b/barretenberg/cpp/src/barretenberg/solidity_helpers/circuits/blake_circuit.hpp index 1d28415857a..5a3f019df27 100644 --- a/barretenberg/cpp/src/barretenberg/solidity_helpers/circuits/blake_circuit.hpp +++ b/barretenberg/cpp/src/barretenberg/solidity_helpers/circuits/blake_circuit.hpp @@ -1,6 +1,6 @@ +#include "barretenberg/stdlib/hash/blake2s/blake2s.hpp" #include "barretenberg/stdlib/primitives/field/field.hpp" #include "barretenberg/stdlib/primitives/witness/witness.hpp" -#include "barretenberg/stdlib/hash/blake2s/blake2s.hpp" using namespace proof_system::plonk; using namespace proof_system::plonk::stdlib; diff --git a/barretenberg/cpp/src/barretenberg/solidity_helpers/circuits/recursive_circuit.hpp b/barretenberg/cpp/src/barretenberg/solidity_helpers/circuits/recursive_circuit.hpp index 96059970346..3c336b390d9 100644 --- a/barretenberg/cpp/src/barretenberg/solidity_helpers/circuits/recursive_circuit.hpp +++ b/barretenberg/cpp/src/barretenberg/solidity_helpers/circuits/recursive_circuit.hpp @@ -1,10 +1,10 @@ -#include "barretenberg/transcript/transcript.hpp" +#include "barretenberg/ecc/curves/bn254/fq12.hpp" +#include "barretenberg/ecc/curves/bn254/pairing.hpp" #include "barretenberg/plonk/proof_system/proving_key/serialize.hpp" #include "barretenberg/stdlib/primitives/curves/bn254.hpp" -#include "barretenberg/stdlib/recursion/verifier/verifier.hpp" #include "barretenberg/stdlib/recursion/verifier/program_settings.hpp" -#include "barretenberg/ecc/curves/bn254/fq12.hpp" -#include "barretenberg/ecc/curves/bn254/pairing.hpp" +#include "barretenberg/stdlib/recursion/verifier/verifier.hpp" +#include "barretenberg/transcript/transcript.hpp" using namespace proof_system::plonk; diff --git a/barretenberg/cpp/src/barretenberg/solidity_helpers/key_gen.cpp b/barretenberg/cpp/src/barretenberg/solidity_helpers/key_gen.cpp index 8b59a4a2ca8..b62198ed916 100644 --- a/barretenberg/cpp/src/barretenberg/solidity_helpers/key_gen.cpp +++ b/barretenberg/cpp/src/barretenberg/solidity_helpers/key_gen.cpp @@ -4,12 +4,12 @@ #include "barretenberg/plonk/composer/ultra_composer.hpp" #include "barretenberg/plonk/proof_system/verification_key/sol_gen.hpp" -#include "circuits/blake_circuit.hpp" #include "circuits/add_2_circuit.hpp" +#include "circuits/blake_circuit.hpp" #include "circuits/recursive_circuit.hpp" -#include "utils/utils.hpp" #include "utils/instance_sol_gen.hpp" +#include "utils/utils.hpp" template typename Circuit> void generate_keys(std::string output_path, std::string flavour_prefix, std::string circuit_name) diff --git a/barretenberg/cpp/src/barretenberg/solidity_helpers/proof_gen.cpp b/barretenberg/cpp/src/barretenberg/solidity_helpers/proof_gen.cpp index af5cea646fb..d052b1b7f07 100644 --- a/barretenberg/cpp/src/barretenberg/solidity_helpers/proof_gen.cpp +++ b/barretenberg/cpp/src/barretenberg/solidity_helpers/proof_gen.cpp @@ -1,12 +1,12 @@ +#include #include #include -#include #include "barretenberg/plonk/composer/standard_composer.hpp" #include "barretenberg/plonk/composer/ultra_composer.hpp" -#include "circuits/blake_circuit.hpp" #include "circuits/add_2_circuit.hpp" +#include "circuits/blake_circuit.hpp" #include "circuits/recursive_circuit.hpp" #include "utils/utils.hpp" diff --git a/barretenberg/cpp/src/barretenberg/solidity_helpers/utils/utils.hpp b/barretenberg/cpp/src/barretenberg/solidity_helpers/utils/utils.hpp index 0567e737393..9871660c1ac 100644 --- a/barretenberg/cpp/src/barretenberg/solidity_helpers/utils/utils.hpp +++ b/barretenberg/cpp/src/barretenberg/solidity_helpers/utils/utils.hpp @@ -1,5 +1,5 @@ -#include #include +#include std::string bytes_to_hex_string(const std::vector& input) { diff --git a/barretenberg/cpp/src/barretenberg/srs/c_bind.cpp b/barretenberg/cpp/src/barretenberg/srs/c_bind.cpp index 4b000b0f4e1..fde3b61d3fc 100644 --- a/barretenberg/cpp/src/barretenberg/srs/c_bind.cpp +++ b/barretenberg/cpp/src/barretenberg/srs/c_bind.cpp @@ -1,10 +1,10 @@ #include "c_bind.hpp" +#include "./io.hpp" #include "barretenberg/ecc/curves/bn254/bn254.hpp" #include "global_crs.hpp" -#include "./io.hpp" +#include #include #include -#include using namespace barretenberg; diff --git a/barretenberg/cpp/src/barretenberg/srs/c_bind.hpp b/barretenberg/cpp/src/barretenberg/srs/c_bind.hpp index 7461f26e4d0..fa496f1e295 100644 --- a/barretenberg/cpp/src/barretenberg/srs/c_bind.hpp +++ b/barretenberg/cpp/src/barretenberg/srs/c_bind.hpp @@ -1,4 +1,4 @@ -#include #include +#include WASM_EXPORT void srs_init_srs(uint8_t const* points_buf, uint32_t const* num_points, uint8_t const* g2_point_buf); \ No newline at end of file diff --git a/barretenberg/cpp/src/barretenberg/srs/factories/file_crs_factory.hpp b/barretenberg/cpp/src/barretenberg/srs/factories/file_crs_factory.hpp index 8647ad30452..83ea35d84e3 100644 --- a/barretenberg/cpp/src/barretenberg/srs/factories/file_crs_factory.hpp +++ b/barretenberg/cpp/src/barretenberg/srs/factories/file_crs_factory.hpp @@ -1,9 +1,9 @@ #pragma once #include "barretenberg/ecc/curves/bn254/bn254.hpp" -#include "crs_factory.hpp" #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" -#include +#include "crs_factory.hpp" #include +#include namespace barretenberg::srs::factories { diff --git a/barretenberg/cpp/src/barretenberg/srs/factories/mem_crs_factory.hpp b/barretenberg/cpp/src/barretenberg/srs/factories/mem_crs_factory.hpp index c6ec5c70183..c4c9fba8d52 100644 --- a/barretenberg/cpp/src/barretenberg/srs/factories/mem_crs_factory.hpp +++ b/barretenberg/cpp/src/barretenberg/srs/factories/mem_crs_factory.hpp @@ -1,10 +1,10 @@ #pragma once #include "barretenberg/ecc/curves/bn254/bn254.hpp" -#include "crs_factory.hpp" #include "barretenberg/ecc/curves/bn254/g1.hpp" #include "barretenberg/ecc/curves/bn254/g2.hpp" -#include +#include "crs_factory.hpp" #include +#include namespace barretenberg::srs::factories { diff --git a/barretenberg/cpp/src/barretenberg/srs/factories/mem_crs_factory.test.cpp b/barretenberg/cpp/src/barretenberg/srs/factories/mem_crs_factory.test.cpp index c4d27f5e076..57b725e9e2a 100644 --- a/barretenberg/cpp/src/barretenberg/srs/factories/mem_crs_factory.test.cpp +++ b/barretenberg/cpp/src/barretenberg/srs/factories/mem_crs_factory.test.cpp @@ -1,10 +1,10 @@ +#include "../io.hpp" #include "barretenberg/ecc/curves/bn254/bn254.hpp" +#include "barretenberg/ecc/curves/bn254/pairing.hpp" #include "file_crs_factory.hpp" #include "mem_crs_factory.hpp" -#include "../io.hpp" -#include "barretenberg/ecc/curves/bn254/pairing.hpp" -#include #include +#include using namespace barretenberg; using namespace barretenberg::srs::factories; diff --git a/barretenberg/cpp/src/barretenberg/srs/global_crs.cpp b/barretenberg/cpp/src/barretenberg/srs/global_crs.cpp index 2be2a86b5c6..912a5758d7a 100644 --- a/barretenberg/cpp/src/barretenberg/srs/global_crs.cpp +++ b/barretenberg/cpp/src/barretenberg/srs/global_crs.cpp @@ -1,6 +1,6 @@ #include "./global_crs.hpp" -#include "./factories/mem_crs_factory.hpp" #include "./factories/file_crs_factory.hpp" +#include "./factories/mem_crs_factory.hpp" #include "barretenberg/common/throw_or_abort.hpp" namespace { diff --git a/barretenberg/cpp/src/barretenberg/srs/io.hpp b/barretenberg/cpp/src/barretenberg/srs/io.hpp index 594deb77eb7..bc85e1b6912 100644 --- a/barretenberg/cpp/src/barretenberg/srs/io.hpp +++ b/barretenberg/cpp/src/barretenberg/srs/io.hpp @@ -1,8 +1,8 @@ #pragma once #include "../ecc/curves/bn254/bn254.hpp" #include "../ecc/curves/grumpkin/grumpkin.hpp" -#include #include +#include #include #include #include diff --git a/barretenberg/cpp/src/barretenberg/srs/io.test.cpp b/barretenberg/cpp/src/barretenberg/srs/io.test.cpp index 81452638a40..a2886a71eef 100644 --- a/barretenberg/cpp/src/barretenberg/srs/io.test.cpp +++ b/barretenberg/cpp/src/barretenberg/srs/io.test.cpp @@ -1,7 +1,7 @@ +#include "barretenberg/common/mem.hpp" #include "barretenberg/ecc/curves/bn254/fq12.hpp" #include "barretenberg/ecc/curves/bn254/pairing.hpp" #include "io.hpp" -#include "barretenberg/common/mem.hpp" #include using namespace barretenberg; diff --git a/barretenberg/cpp/src/barretenberg/srs/scalar_multiplication.test.cpp b/barretenberg/cpp/src/barretenberg/srs/scalar_multiplication.test.cpp index 1ee5d0600d9..8082a76fb86 100644 --- a/barretenberg/cpp/src/barretenberg/srs/scalar_multiplication.test.cpp +++ b/barretenberg/cpp/src/barretenberg/srs/scalar_multiplication.test.cpp @@ -14,8 +14,8 @@ #include "barretenberg/ecc/scalar_multiplication/point_table.hpp" #include "barretenberg/ecc/scalar_multiplication/scalar_multiplication.hpp" #include "barretenberg/numeric/random/engine.hpp" -#include "barretenberg/srs/io.hpp" #include "barretenberg/srs/factories/file_crs_factory.hpp" +#include "barretenberg/srs/io.hpp" #include #include diff --git a/barretenberg/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen.bench.cpp b/barretenberg/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen.bench.cpp index 4aa4d15dc3d..723a291a90a 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen.bench.cpp @@ -1,11 +1,11 @@ -#include "pedersen.hpp" -#include #include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" #include "barretenberg/ecc/curves/bn254/fr.hpp" #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" #include "barretenberg/plonk/composer/turbo_composer.hpp" #include "barretenberg/srs/factories/file_crs_factory.hpp" #include "barretenberg/stdlib/primitives/field/field.hpp" +#include "pedersen.hpp" +#include #define BARRETENBERG_SRS_PATH "../srs_db/ignition" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen.cpp b/barretenberg/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen.cpp index 490dff7a17f..25b49a59c8e 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen.cpp @@ -1,7 +1,7 @@ #include "pedersen.hpp" -#include "pedersen_plookup.hpp" -#include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" #include "../../hash/pedersen/pedersen.hpp" +#include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" +#include "pedersen_plookup.hpp" #include "../../primitives/packed_byte_array/packed_byte_array.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen.hpp b/barretenberg/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen.hpp index fa7761ea835..fd3eca12d74 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen.hpp @@ -1,9 +1,9 @@ #pragma once -#include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" +#include "../../primitives/byte_array/byte_array.hpp" #include "../../primitives/circuit_builders/circuit_builders_fwd.hpp" #include "../../primitives/field/field.hpp" #include "../../primitives/point/point.hpp" -#include "../../primitives/byte_array/byte_array.hpp" +#include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" namespace proof_system::plonk { namespace stdlib { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen.test.cpp index d45ce546592..d638410ddb8 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen.test.cpp @@ -1,11 +1,11 @@ -#include "pedersen.hpp" -#include "pedersen_plookup.hpp" +#include "barretenberg/common/test.hpp" #include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" #include "barretenberg/crypto/pedersen_commitment/pedersen_lookup.hpp" #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" #include "barretenberg/numeric/random/engine.hpp" -#include "barretenberg/common/test.hpp" #include "barretenberg/stdlib/primitives/curves/bn254.hpp" +#include "pedersen.hpp" +#include "pedersen_plookup.hpp" namespace test_stdlib_pedersen { using namespace barretenberg; diff --git a/barretenberg/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen_plookup.cpp b/barretenberg/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen_plookup.cpp index c10d78450b7..0058ca25c37 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen_plookup.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen_plookup.cpp @@ -1,10 +1,10 @@ #include "pedersen_plookup.hpp" +#include "../../hash/pedersen/pedersen_plookup.hpp" #include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" -#include "../../hash/pedersen/pedersen_plookup.hpp" -#include "barretenberg/proof_system/plookup_tables/types.hpp" #include "../../primitives/plookup/plookup.hpp" +#include "barretenberg/proof_system/plookup_tables/types.hpp" namespace proof_system::plonk { namespace stdlib { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen_plookup.hpp b/barretenberg/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen_plookup.hpp index e29be90285e..aa74a158774 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen_plookup.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen_plookup.hpp @@ -1,8 +1,8 @@ #pragma once #include "../../primitives/circuit_builders/circuit_builders_fwd.hpp" #include "../../primitives/field/field.hpp" -#include "../../primitives/point/point.hpp" #include "../../primitives/packed_byte_array/packed_byte_array.hpp" +#include "../../primitives/point/point.hpp" namespace proof_system::plonk { namespace stdlib { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen_plookup.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen_plookup.test.cpp index c7ed36a2618..e782531f290 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen_plookup.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen_plookup.test.cpp @@ -1,11 +1,11 @@ -#include "pedersen.hpp" -#include "pedersen_plookup.hpp" +#include "barretenberg/common/test.hpp" #include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" #include "barretenberg/crypto/pedersen_commitment/pedersen_lookup.hpp" #include "barretenberg/crypto/pedersen_hash/pedersen_lookup.hpp" #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" -#include "barretenberg/common/test.hpp" #include "barretenberg/stdlib/primitives/curves/bn254.hpp" +#include "pedersen.hpp" +#include "pedersen_plookup.hpp" namespace test_stdlib_pedersen { using namespace barretenberg; diff --git a/barretenberg/cpp/src/barretenberg/stdlib/encryption/aes128/aes128.cpp b/barretenberg/cpp/src/barretenberg/stdlib/encryption/aes128/aes128.cpp index 69044c57e61..c9193f6c5f9 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/encryption/aes128/aes128.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/encryption/aes128/aes128.cpp @@ -1,11 +1,11 @@ #include "./aes128.hpp" -#include "barretenberg/numeric/uint256/uint256.hpp" -#include "barretenberg/numeric/bitop/sparse_form.hpp" #include "barretenberg/crypto/aes128/aes128.hpp" +#include "barretenberg/numeric/bitop/sparse_form.hpp" +#include "barretenberg/numeric/uint256/uint256.hpp" -#include "barretenberg/stdlib/primitives/plookup/plookup.hpp" #include "barretenberg/stdlib/primitives/circuit_builders/circuit_builders.hpp" +#include "barretenberg/stdlib/primitives/plookup/plookup.hpp" using namespace crypto::aes128; using namespace barretenberg; diff --git a/barretenberg/cpp/src/barretenberg/stdlib/encryption/aes128/aes128.hpp b/barretenberg/cpp/src/barretenberg/stdlib/encryption/aes128/aes128.hpp index 77c5026ddf8..28b4f4057db 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/encryption/aes128/aes128.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/encryption/aes128/aes128.hpp @@ -3,9 +3,9 @@ #include #include -#include "barretenberg/stdlib/primitives/circuit_builders/circuit_builders_fwd.hpp" #include "../../primitives/field/field.hpp" #include "../../primitives/witness/witness.hpp" +#include "barretenberg/stdlib/primitives/circuit_builders/circuit_builders_fwd.hpp" namespace proof_system::plonk { namespace stdlib { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/encryption/aes128/aes128.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/encryption/aes128/aes128.test.cpp index 36568492d00..1d7c131c286 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/encryption/aes128/aes128.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/encryption/aes128/aes128.test.cpp @@ -1,6 +1,6 @@ #include "aes128.hpp" -#include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" #include "barretenberg/crypto/aes128/aes128.hpp" +#include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" #include diff --git a/barretenberg/cpp/src/barretenberg/stdlib/encryption/ecdsa/ecdsa.hpp b/barretenberg/cpp/src/barretenberg/stdlib/encryption/ecdsa/ecdsa.hpp index 83bb092a9dc..8dffc2afb01 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/encryption/ecdsa/ecdsa.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/encryption/ecdsa/ecdsa.hpp @@ -1,9 +1,9 @@ #pragma once -#include "barretenberg/crypto/ecdsa/ecdsa.hpp" #include "../../primitives/byte_array/byte_array.hpp" -#include "../../primitives/uint/uint.hpp" #include "../../primitives/circuit_builders/circuit_builders_fwd.hpp" +#include "../../primitives/uint/uint.hpp" +#include "barretenberg/crypto/ecdsa/ecdsa.hpp" namespace proof_system::plonk { namespace stdlib { namespace ecdsa { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/encryption/ecdsa/ecdsa.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/encryption/ecdsa/ecdsa.test.cpp index 27205d7bd5f..33e74fba5a7 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/encryption/ecdsa/ecdsa.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/encryption/ecdsa/ecdsa.test.cpp @@ -2,9 +2,9 @@ #include "../../primitives/biggroup/biggroup.hpp" #include "../../primitives/curves/secp256k1.hpp" #include "../../primitives/curves/secp256r1.hpp" -#include "ecdsa.hpp" -#include "barretenberg/crypto/ecdsa/ecdsa.hpp" #include "barretenberg/common/test.hpp" +#include "barretenberg/crypto/ecdsa/ecdsa.hpp" +#include "ecdsa.hpp" using namespace barretenberg; using namespace proof_system::plonk; diff --git a/barretenberg/cpp/src/barretenberg/stdlib/encryption/schnorr/schnorr.cpp b/barretenberg/cpp/src/barretenberg/stdlib/encryption/schnorr/schnorr.cpp index 3d7303af655..52f7e698d4f 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/encryption/schnorr/schnorr.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/encryption/schnorr/schnorr.cpp @@ -1,9 +1,9 @@ #include "schnorr.hpp" -#include #include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" -#include "barretenberg/stdlib/hash/blake2s/blake2s.hpp" #include "barretenberg/stdlib/commitment/pedersen/pedersen.hpp" +#include "barretenberg/stdlib/hash/blake2s/blake2s.hpp" +#include namespace proof_system::plonk { namespace stdlib { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/encryption/schnorr/schnorr.hpp b/barretenberg/cpp/src/barretenberg/stdlib/encryption/schnorr/schnorr.hpp index cf581b97f95..082799a8ac6 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/encryption/schnorr/schnorr.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/encryption/schnorr/schnorr.hpp @@ -1,11 +1,11 @@ #pragma once -#include "barretenberg/crypto/schnorr/schnorr.hpp" -#include "../../primitives/field/field.hpp" #include "../../primitives/bool/bool.hpp" -#include "../../primitives/witness/witness.hpp" #include "../../primitives/byte_array/byte_array.hpp" -#include "../../primitives/point/point.hpp" +#include "../../primitives/field/field.hpp" #include "../../primitives/group/group.hpp" +#include "../../primitives/point/point.hpp" +#include "../../primitives/witness/witness.hpp" +#include "barretenberg/crypto/schnorr/schnorr.hpp" namespace proof_system::plonk { namespace stdlib { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/encryption/schnorr/schnorr.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/encryption/schnorr/schnorr.test.cpp index 912090ec050..9e7110e844c 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/encryption/schnorr/schnorr.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/encryption/schnorr/schnorr.test.cpp @@ -1,10 +1,10 @@ #include -#include "schnorr.hpp" #include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" #include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" #include "barretenberg/stdlib/primitives/point/point.hpp" +#include "schnorr.hpp" namespace proof_system::test_stdlib_schnorr { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/benchmarks/external/external.bench.cpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/benchmarks/external/external.bench.cpp index 502b29064fc..8458d3a3fa0 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/benchmarks/external/external.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/benchmarks/external/external.bench.cpp @@ -7,8 +7,8 @@ #include #include "barretenberg/plonk/composer/ultra_composer.hpp" -#include "barretenberg/stdlib/hash/sha256/sha256.hpp" #include "barretenberg/stdlib/hash/blake3s/blake3s.hpp" +#include "barretenberg/stdlib/hash/sha256/sha256.hpp" using namespace benchmark; diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/benchmarks/sha256/sha256.bench.cpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/benchmarks/sha256/sha256.bench.cpp index 26e081e4db3..e63c5a3c371 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/benchmarks/sha256/sha256.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/benchmarks/sha256/sha256.bench.cpp @@ -1,6 +1,6 @@ -#include #include "barretenberg/plonk/composer/ultra_composer.hpp" #include "barretenberg/stdlib/hash/sha256/sha256.hpp" +#include using namespace benchmark; diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s.cpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s.cpp index de26ccdab8d..340f99508d7 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s.cpp @@ -1,7 +1,7 @@ #include "blake2s.hpp" +#include "barretenberg/stdlib/primitives/uint/uint.hpp" #include "blake2s_plookup.hpp" #include "blake_util.hpp" -#include "barretenberg/stdlib/primitives/uint/uint.hpp" namespace proof_system::plonk { namespace stdlib { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s.test.cpp index b774326a547..17f53081609 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s.test.cpp @@ -1,8 +1,8 @@ +#include "barretenberg/crypto/blake2s/blake2s.hpp" +#include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" #include "blake2s.hpp" #include "blake2s_plookup.hpp" #include -#include "barretenberg/crypto/blake2s/blake2s.hpp" -#include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" using namespace barretenberg; using namespace proof_system::plonk::stdlib; diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s_plookup.cpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s_plookup.cpp index 7062169830f..1a9ee17fc90 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s_plookup.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s_plookup.cpp @@ -5,8 +5,8 @@ #include "barretenberg/proof_system/plookup_tables/sha256.hpp" #include "barretenberg/stdlib/primitives/bit_array/bit_array.hpp" #include "barretenberg/stdlib/primitives/field/field.hpp" -#include "barretenberg/stdlib/primitives/uint/uint.hpp" #include "barretenberg/stdlib/primitives/plookup/plookup.hpp" +#include "barretenberg/stdlib/primitives/uint/uint.hpp" /** * Optimizations: diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s_plookup.hpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s_plookup.hpp index 8c34f95a39f..272986210c0 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s_plookup.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s_plookup.hpp @@ -1,12 +1,12 @@ #pragma once -#include #include "barretenberg/proof_system/plookup_tables/plookup_tables.hpp" #include "barretenberg/stdlib/primitives/uint/uint.hpp" +#include #include "barretenberg/numeric/bitop/sparse_form.hpp" -#include "../../primitives/field/field.hpp" #include "../../primitives/circuit_builders/circuit_builders_fwd.hpp" +#include "../../primitives/field/field.hpp" #include "../../primitives/packed_byte_array/packed_byte_array.hpp" namespace proof_system::plonk { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake_util.hpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake_util.hpp index 3cc506ed625..ae95162cca9 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake_util.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake_util.hpp @@ -1,8 +1,8 @@ #pragma once -#include "barretenberg/stdlib/primitives/uint/uint.hpp" -#include "barretenberg/stdlib/primitives/byte_array/byte_array.hpp" #include "barretenberg/proof_system/plookup_tables/plookup_tables.hpp" +#include "barretenberg/stdlib/primitives/byte_array/byte_array.hpp" #include "barretenberg/stdlib/primitives/plookup/plookup.hpp" +#include "barretenberg/stdlib/primitives/uint/uint.hpp" namespace proof_system::plonk { namespace stdlib { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s.cpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s.cpp index 816d11b64fa..298368268f7 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s.cpp @@ -1,7 +1,7 @@ #include "blake3s.hpp" -#include "blake3s_plookup.hpp" -#include "barretenberg/stdlib/primitives/uint/uint.hpp" #include "../blake2s/blake_util.hpp" +#include "barretenberg/stdlib/primitives/uint/uint.hpp" +#include "blake3s_plookup.hpp" namespace proof_system::plonk { namespace stdlib { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s.test.cpp index 5148b3c352c..d4010002497 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s.test.cpp @@ -1,7 +1,7 @@ +#include "barretenberg/common/streams.hpp" +#include "barretenberg/crypto/blake3s/blake3s.hpp" #include "blake3s.hpp" #include "blake3s_plookup.hpp" -#include "barretenberg/crypto/blake3s/blake3s.hpp" -#include "barretenberg/common/streams.hpp" #include using namespace barretenberg; diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s_plookup.cpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s_plookup.cpp index 252c5306f68..04540fdb28e 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s_plookup.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s_plookup.cpp @@ -4,8 +4,8 @@ #include "barretenberg/proof_system/plookup_tables/plookup_tables.hpp" #include "barretenberg/stdlib/primitives/bit_array/bit_array.hpp" #include "barretenberg/stdlib/primitives/field/field.hpp" -#include "barretenberg/stdlib/primitives/uint/uint.hpp" #include "barretenberg/stdlib/primitives/plookup/plookup.hpp" +#include "barretenberg/stdlib/primitives/uint/uint.hpp" namespace proof_system::plonk { namespace stdlib { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s_plookup.hpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s_plookup.hpp index a4d069ec406..1fec0298b21 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s_plookup.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s_plookup.hpp @@ -1,12 +1,12 @@ #pragma once -#include #include "barretenberg/proof_system/plookup_tables/plookup_tables.hpp" #include "barretenberg/stdlib/primitives/uint/uint.hpp" +#include #include "barretenberg/numeric/bitop/sparse_form.hpp" -#include "../../primitives/field/field.hpp" #include "../../primitives/circuit_builders/circuit_builders_fwd.hpp" +#include "../../primitives/field/field.hpp" #include "../../primitives/packed_byte_array/packed_byte_array.hpp" namespace proof_system::plonk { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/keccak/keccak.cpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/keccak/keccak.cpp index 7946f8b862d..2a5351ecd04 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/keccak/keccak.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/keccak/keccak.cpp @@ -1,7 +1,7 @@ #include "keccak.hpp" -#include "barretenberg/stdlib/primitives/uint/uint.hpp" #include "barretenberg/common/constexpr_utils.hpp" #include "barretenberg/numeric/bitop/sparse_form.hpp" +#include "barretenberg/stdlib/primitives/uint/uint.hpp" namespace proof_system::plonk { namespace stdlib { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/keccak/keccak.hpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/keccak/keccak.hpp index f8017797a1a..a04b275d019 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/keccak/keccak.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/keccak/keccak.hpp @@ -1,8 +1,8 @@ #pragma once -#include -#include "barretenberg/stdlib/primitives/uint/uint.hpp" -#include "barretenberg/stdlib/primitives/packed_byte_array/packed_byte_array.hpp" #include "barretenberg/stdlib/primitives/byte_array/byte_array.hpp" +#include "barretenberg/stdlib/primitives/packed_byte_array/packed_byte_array.hpp" +#include "barretenberg/stdlib/primitives/uint/uint.hpp" +#include namespace proof_system::plonk { class UltraPlonkComposer; diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/keccak/keccak.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/keccak/keccak.test.cpp index aa99f4b9578..30ec11f60e3 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/keccak/keccak.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/keccak/keccak.test.cpp @@ -1,8 +1,8 @@ -#include "keccak.hpp" +#include "../../primitives/plookup/plookup.hpp" #include "barretenberg/crypto/keccak/keccak.hpp" -#include #include "barretenberg/numeric/random/engine.hpp" -#include "../../primitives/plookup/plookup.hpp" +#include "keccak.hpp" +#include using namespace barretenberg; using namespace proof_system::plonk; diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/pedersen/pedersen.cpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/pedersen/pedersen.cpp index a454c7a6fea..e642faecb0e 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/pedersen/pedersen.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/pedersen/pedersen.cpp @@ -1,7 +1,7 @@ #include "pedersen.hpp" -#include "pedersen_plookup.hpp" #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" #include "pedersen_gates.hpp" +#include "pedersen_plookup.hpp" namespace proof_system::plonk { namespace stdlib { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/pedersen/pedersen.hpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/pedersen/pedersen.hpp index 649e6616adf..951b90752e0 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/pedersen/pedersen.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/pedersen/pedersen.hpp @@ -1,8 +1,8 @@ #pragma once -#include "barretenberg/crypto/pedersen_hash/pedersen.hpp" #include "../../primitives/circuit_builders/circuit_builders_fwd.hpp" #include "../../primitives/field/field.hpp" #include "../../primitives/point/point.hpp" +#include "barretenberg/crypto/pedersen_hash/pedersen.hpp" namespace proof_system::plonk { namespace stdlib { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/pedersen/pedersen_gates.hpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/pedersen/pedersen_gates.hpp index 38f902daa01..b91574306ec 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/pedersen/pedersen_gates.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/pedersen/pedersen_gates.hpp @@ -1,9 +1,9 @@ #pragma once -#include "barretenberg/proof_system/arithmetization/gate_data.hpp" +#include "../../primitives/byte_array/byte_array.hpp" #include "../../primitives/circuit_builders/circuit_builders_fwd.hpp" #include "../../primitives/field/field.hpp" #include "../../primitives/point/point.hpp" -#include "../../primitives/byte_array/byte_array.hpp" +#include "barretenberg/proof_system/arithmetization/gate_data.hpp" namespace proof_system::plonk { namespace stdlib { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/pedersen/pedersen_plookup.cpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/pedersen/pedersen_plookup.cpp index 9f27d3d701e..67e95f1735c 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/pedersen/pedersen_plookup.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/pedersen/pedersen_plookup.cpp @@ -2,8 +2,8 @@ #include "barretenberg/crypto/pedersen_hash/pedersen.hpp" #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" -#include "barretenberg/proof_system/plookup_tables/types.hpp" #include "../../primitives/plookup/plookup.hpp" +#include "barretenberg/proof_system/plookup_tables/types.hpp" using namespace proof_system; diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/pedersen/pedersen_plookup.hpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/pedersen/pedersen_plookup.hpp index 7377b272863..1333be44106 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/pedersen/pedersen_plookup.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/pedersen/pedersen_plookup.hpp @@ -1,8 +1,8 @@ #pragma once #include "../../primitives/circuit_builders/circuit_builders_fwd.hpp" #include "../../primitives/field/field.hpp" -#include "../../primitives/point/point.hpp" #include "../../primitives/packed_byte_array/packed_byte_array.hpp" +#include "../../primitives/point/point.hpp" namespace proof_system::plonk { namespace stdlib { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/sha256/sha256.cpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/sha256/sha256.cpp index 3b0c093d5d9..306b3a12ba3 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/sha256/sha256.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/sha256/sha256.cpp @@ -1,7 +1,7 @@ #include "sha256.hpp" -#include "sha256_plookup.hpp" #include "barretenberg/stdlib/primitives/bit_array/bit_array.hpp" #include "barretenberg/stdlib/primitives/circuit_builders/circuit_builders.hpp" +#include "sha256_plookup.hpp" namespace proof_system::plonk { namespace stdlib { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/sha256/sha256.hpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/sha256/sha256.hpp index 7dd6997a3b6..d3cc1767dc8 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/sha256/sha256.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/sha256/sha256.hpp @@ -1,10 +1,10 @@ #pragma once -#include -#include "barretenberg/stdlib/primitives/uint/uint.hpp" -#include "barretenberg/stdlib/primitives/packed_byte_array/packed_byte_array.hpp" #include "barretenberg/stdlib/primitives/byte_array/byte_array.hpp" #include "barretenberg/stdlib/primitives/circuit_builders/circuit_builders_fwd.hpp" +#include "barretenberg/stdlib/primitives/packed_byte_array/packed_byte_array.hpp" +#include "barretenberg/stdlib/primitives/uint/uint.hpp" #include "sha256_plookup.hpp" +#include // namespace proof_system::plonk namespace proof_system::plonk { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/sha256/sha256.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/sha256/sha256.test.cpp index 867b2fcdb3f..96659dc9101 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/sha256/sha256.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/sha256/sha256.test.cpp @@ -1,13 +1,13 @@ -#include "sha256.hpp" #include "barretenberg/common/test.hpp" #include "barretenberg/crypto/sha256/sha256.hpp" -#include "barretenberg/proof_system/plookup_tables/plookup_tables.hpp" #include "barretenberg/proof_system/circuit_builder/standard_circuit_builder.hpp" #include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" +#include "barretenberg/proof_system/plookup_tables/plookup_tables.hpp" +#include "sha256.hpp" -#include "barretenberg/numeric/random/engine.hpp" #include "barretenberg/numeric/bitop/rotate.hpp" #include "barretenberg/numeric/bitop/sparse_form.hpp" +#include "barretenberg/numeric/random/engine.hpp" namespace { auto& engine = numeric::random::get_debug_engine(); diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/sha256/sha256_plookup.cpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/sha256/sha256_plookup.cpp index 08929e846b5..acdd8c62624 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/sha256/sha256_plookup.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/sha256/sha256_plookup.cpp @@ -4,8 +4,8 @@ #include "barretenberg/proof_system/plookup_tables/sha256.hpp" #include "barretenberg/stdlib/primitives/bit_array/bit_array.hpp" #include "barretenberg/stdlib/primitives/field/field.hpp" -#include "barretenberg/stdlib/primitives/uint/uint.hpp" #include "barretenberg/stdlib/primitives/plookup/plookup.hpp" +#include "barretenberg/stdlib/primitives/uint/uint.hpp" using namespace barretenberg; diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/sha256/sha256_plookup.hpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/sha256/sha256_plookup.hpp index 6b374c07353..48bf3ae4a99 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/sha256/sha256_plookup.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/sha256/sha256_plookup.hpp @@ -1,7 +1,7 @@ #pragma once -#include #include "barretenberg/proof_system/plookup_tables/plookup_tables.hpp" #include "barretenberg/stdlib/primitives/uint/uint.hpp" +#include #include "barretenberg/numeric/bitop/sparse_form.hpp" #include "barretenberg/stdlib/primitives/circuit_builders/circuit_builders_fwd.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/hash.hpp b/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/hash.hpp index 63b647d7eba..2ebc14b2569 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/hash.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/hash.hpp @@ -1,9 +1,9 @@ #pragma once #include "barretenberg/common/net.hpp" #include "barretenberg/crypto/blake2s/blake2s.hpp" +#include "barretenberg/crypto/pedersen_commitment/convert_buffer_to_field.hpp" #include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" #include "barretenberg/crypto/pedersen_hash/pedersen_lookup.hpp" -#include "barretenberg/crypto/pedersen_commitment/convert_buffer_to_field.hpp" #include "barretenberg/stdlib/hash/blake2s/blake2s.hpp" #include "barretenberg/stdlib/hash/pedersen/pedersen.hpp" #include "barretenberg/stdlib/primitives/field/field.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/hash_path.hpp b/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/hash_path.hpp index 1c52ffc9617..d6f899aca62 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/hash_path.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/hash_path.hpp @@ -1,7 +1,7 @@ #pragma once +#include "barretenberg/stdlib/primitives/field/field.hpp" #include "hash.hpp" #include -#include "barretenberg/stdlib/primitives/field/field.hpp" #include namespace proof_system::plonk { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/index.hpp b/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/index.hpp index 9453daeda74..a069c9a2ec9 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/index.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/index.hpp @@ -1,6 +1,6 @@ #pragma once -#include "hash_path.hpp" #include "hash.hpp" +#include "hash_path.hpp" #include "membership.hpp" #include "memory_store.hpp" #include "memory_tree.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/membership.hpp b/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/membership.hpp index 97b852242fb..d9682794cb9 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/membership.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/membership.hpp @@ -1,8 +1,8 @@ #pragma once -#include "hash_path.hpp" #include "barretenberg/stdlib/hash/pedersen/pedersen.hpp" #include "barretenberg/stdlib/primitives/byte_array/byte_array.hpp" #include "barretenberg/stdlib/primitives/field/field.hpp" +#include "hash_path.hpp" namespace proof_system::plonk { namespace stdlib { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/membership.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/membership.test.cpp index 5439b3b483c..bd0ddb27038 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/membership.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/membership.test.cpp @@ -1,9 +1,9 @@ #include -#include "merkle_tree.hpp" #include "membership.hpp" #include "memory_store.hpp" #include "memory_tree.hpp" +#include "merkle_tree.hpp" #include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/memory_store.hpp b/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/memory_store.hpp index d1aad8b5514..d3e69928a47 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/memory_store.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/memory_store.hpp @@ -1,6 +1,6 @@ #pragma once -#include "hash_path.hpp" #include "barretenberg/common/streams.hpp" +#include "hash_path.hpp" #include #include diff --git a/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/merkle_tree.bench.cpp b/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/merkle_tree.bench.cpp index 86fa9ef38a7..4a6f4b7decc 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/merkle_tree.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/merkle_tree.bench.cpp @@ -1,8 +1,8 @@ +#include "barretenberg/numeric/random/engine.hpp" #include "hash.hpp" #include "memory_store.hpp" #include "merkle_tree.hpp" #include -#include "barretenberg/numeric/random/engine.hpp" using namespace benchmark; using namespace proof_system::plonk::stdlib::merkle_tree; diff --git a/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/merkle_tree.cpp b/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/merkle_tree.cpp index ec78b9cd175..74f0ba80e36 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/merkle_tree.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/merkle_tree.cpp @@ -1,11 +1,11 @@ #include "merkle_tree.hpp" -#include "hash.hpp" -#include "memory_store.hpp" #include "barretenberg/common/net.hpp" -#include #include "barretenberg/numeric/bitop/count_leading_zeros.hpp" #include "barretenberg/numeric/bitop/keep_n_lsb.hpp" #include "barretenberg/numeric/uint128/uint128.hpp" +#include "hash.hpp" +#include "memory_store.hpp" +#include #include namespace proof_system::plonk { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/merkle_tree.hpp b/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/merkle_tree.hpp index 7e9ca411b80..161941207ee 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/merkle_tree.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/merkle_tree.hpp @@ -1,6 +1,6 @@ #pragma once -#include "hash_path.hpp" #include "barretenberg/stdlib/primitives/field/field.hpp" +#include "hash_path.hpp" namespace proof_system::plonk { namespace stdlib { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/merkle_tree.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/merkle_tree.test.cpp index 94bf1058710..db210fc8fe3 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/merkle_tree.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/merkle_tree.test.cpp @@ -1,9 +1,9 @@ -#include "merkle_tree.hpp" -#include "memory_store.hpp" -#include "memory_tree.hpp" #include "barretenberg/common/streams.hpp" #include "barretenberg/common/test.hpp" #include "barretenberg/numeric/random/engine.hpp" +#include "memory_store.hpp" +#include "memory_tree.hpp" +#include "merkle_tree.hpp" namespace proof_system::test_stdlib_merkle_tree { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/nullifier_tree/nullifier_tree.cpp b/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/nullifier_tree/nullifier_tree.cpp index 0280670f151..74f03c575e7 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/nullifier_tree/nullifier_tree.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/nullifier_tree/nullifier_tree.cpp @@ -1,13 +1,13 @@ #include "nullifier_tree.hpp" -#include "../merkle_tree.hpp" #include "../hash.hpp" #include "../memory_store.hpp" -#include -#include +#include "../merkle_tree.hpp" #include "barretenberg/common/net.hpp" #include "barretenberg/numeric/bitop/count_leading_zeros.hpp" #include "barretenberg/numeric/bitop/keep_n_lsb.hpp" #include "barretenberg/numeric/uint128/uint128.hpp" +#include +#include namespace proof_system::plonk { namespace stdlib { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/nullifier_tree/nullifier_tree.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/nullifier_tree/nullifier_tree.test.cpp index f7deed21dac..2c8effe5078 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/nullifier_tree/nullifier_tree.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/merkle_tree/nullifier_tree/nullifier_tree.test.cpp @@ -1,9 +1,9 @@ #include "../memory_store.hpp" -#include "nullifier_memory_tree.hpp" -#include "nullifier_tree.hpp" #include "barretenberg/common/streams.hpp" #include "barretenberg/common/test.hpp" #include "barretenberg/numeric/random/engine.hpp" +#include "nullifier_memory_tree.hpp" +#include "nullifier_tree.hpp" using namespace barretenberg; using namespace proof_system::plonk::stdlib::merkle_tree; diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/address/address.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/address/address.hpp index 2bb14a28655..28dfdb915a1 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/address/address.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/address/address.hpp @@ -1,8 +1,8 @@ #pragma once #include "barretenberg/numeric/uint256/uint256.hpp" #include "barretenberg/stdlib/commitment/pedersen/pedersen.hpp" -#include "barretenberg/stdlib/primitives/field/field.hpp" #include "barretenberg/stdlib/primitives/bool/bool.hpp" +#include "barretenberg/stdlib/primitives/field/field.hpp" #include "barretenberg/stdlib/primitives/group/group.hpp" #include "barretenberg/stdlib/primitives/point/point.hpp" #include "barretenberg/stdlib/primitives/witness/witness.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield.fuzzer.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield.fuzzer.hpp index bf2897f6ee4..1480c61407a 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield.fuzzer.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield.fuzzer.hpp @@ -1,7 +1,7 @@ -#include "barretenberg/numeric/uint256/uint256.hpp" +#include "barretenberg/ecc/curves/bn254/fq.hpp" #include "barretenberg/numeric/random/engine.hpp" +#include "barretenberg/numeric/uint256/uint256.hpp" #include "barretenberg/stdlib/primitives/bigfield/bigfield.hpp" -#include "barretenberg/ecc/curves/bn254/fq.hpp" #pragma clang diagnostic push // TODO(luke/kesha): Add a comment explaining why we need this ignore and what the solution is. #pragma clang diagnostic ignored "-Wc99-designator" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield.hpp index b400baa05a1..2ccbcac523e 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield.hpp @@ -1,10 +1,10 @@ #pragma once -#include "barretenberg/plonk/proof_system/constants.hpp" #include "barretenberg/ecc/curves/bn254/fq.hpp" #include "barretenberg/ecc/curves/bn254/fr.hpp" #include "barretenberg/numeric/uint256/uint256.hpp" #include "barretenberg/numeric/uintx/uintx.hpp" +#include "barretenberg/plonk/proof_system/constants.hpp" #include "../byte_array/byte_array.hpp" #include "../field/field.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield.test.cpp index 895db02aa7d..09647b5869c 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield.test.cpp @@ -9,14 +9,14 @@ #include "../byte_array/byte_array.hpp" #include "../field/field.hpp" #include "./bigfield.hpp" -#include "barretenberg/stdlib/primitives/circuit_builders/circuit_builders.hpp" -#include "barretenberg/stdlib/primitives/curves/bn254.hpp" #include "barretenberg/plonk/proof_system/prover/prover.hpp" #include "barretenberg/plonk/proof_system/verifier/verifier.hpp" +#include "barretenberg/stdlib/primitives/circuit_builders/circuit_builders.hpp" +#include "barretenberg/stdlib/primitives/curves/bn254.hpp" +#include "barretenberg/polynomials/polynomial_arithmetic.hpp" #include #include -#include "barretenberg/polynomials/polynomial_arithmetic.hpp" namespace test_stdlib_bigfield { using namespace barretenberg; diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup.hpp index 62945b1b6a1..43d59a7d0f0 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup.hpp @@ -8,9 +8,9 @@ #include "../circuit_builders/circuit_builders_fwd.hpp" #include "../memory/rom_table.hpp" #include "../memory/twin_rom_table.hpp" +#include "barretenberg/ecc/curves/bn254/g1.hpp" #include "barretenberg/ecc/curves/secp256k1/secp256k1.hpp" #include "barretenberg/ecc/curves/secp256r1/secp256r1.hpp" -#include "barretenberg/ecc/curves/bn254/g1.hpp" namespace proof_system::plonk { namespace stdlib { @@ -890,9 +890,9 @@ inline std::ostream& operator<<(std::ostream& os, element const& v } // namespace stdlib } // namespace proof_system::plonk -#include "biggroup_nafs.hpp" -#include "biggroup_tables.hpp" -#include "biggroup_impl.hpp" #include "biggroup_batch_mul.hpp" -#include "biggroup_secp256k1.hpp" #include "biggroup_bn254.hpp" +#include "biggroup_impl.hpp" +#include "biggroup_nafs.hpp" +#include "biggroup_secp256k1.hpp" +#include "biggroup_tables.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup.test.cpp index 1575a538020..b661e370a3f 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup.test.cpp @@ -8,11 +8,11 @@ #include "barretenberg/stdlib/primitives/circuit_builders/circuit_builders.hpp" #include "barretenberg/stdlib/primitives/curves/bn254.hpp" -#include "barretenberg/stdlib/primitives/curves/secp256r1.hpp" #include "barretenberg/stdlib/primitives/curves/secp256k1.hpp" +#include "barretenberg/stdlib/primitives/curves/secp256r1.hpp" -#include #include "barretenberg/numeric/random/engine.hpp" +#include namespace test_stdlib_biggroup { namespace { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bit_array/bit_array.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bit_array/bit_array.test.cpp index 0afd1c5029c..24671037014 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bit_array/bit_array.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bit_array/bit_array.test.cpp @@ -1,10 +1,10 @@ -#include "bit_array.hpp" -#include #include "barretenberg/numeric/random/engine.hpp" -#include "barretenberg/stdlib/primitives/circuit_builders/circuit_builders.hpp" #include "barretenberg/stdlib/primitives/byte_array/byte_array.hpp" +#include "barretenberg/stdlib/primitives/circuit_builders/circuit_builders.hpp" #include "barretenberg/stdlib/primitives/field/field.hpp" #include "barretenberg/stdlib/primitives/witness/witness.hpp" +#include "bit_array.hpp" +#include #pragma GCC diagnostic ignored "-Wunused-local-typedefs" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bool/bool.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bool/bool.test.cpp index 71d3a70ceca..93c48e95cb2 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bool/bool.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bool/bool.test.cpp @@ -1,7 +1,7 @@ +#include "barretenberg/stdlib/primitives/byte_array/byte_array.cpp" +#include "barretenberg/stdlib/primitives/circuit_builders/circuit_builders.hpp" #include "bool.hpp" #include -#include "barretenberg/stdlib/primitives/circuit_builders/circuit_builders.hpp" -#include "barretenberg/stdlib/primitives/byte_array/byte_array.cpp" #define STDLIB_TYPE_ALIASES \ using Composer = TypeParam; \ diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/byte_array/byte_array.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/byte_array/byte_array.test.cpp index 1dfb7171230..77e71ec771f 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/byte_array/byte_array.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/byte_array/byte_array.test.cpp @@ -1,9 +1,9 @@ #include -#include "byte_array.hpp" #include "barretenberg/stdlib/primitives/bool/bool.hpp" #include "barretenberg/stdlib/primitives/field/field.hpp" #include "barretenberg/stdlib/primitives/witness/witness.hpp" +#include "byte_array.hpp" #pragma GCC diagnostic ignored "-Wunused-local-typedefs" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/curves/bn254.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/curves/bn254.hpp index 4919ff490fc..7c84e7c2f19 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/curves/bn254.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/curves/bn254.hpp @@ -1,8 +1,8 @@ #pragma once -#include "barretenberg/ecc/curves/types.hpp" #include "../bigfield/bigfield.hpp" #include "../biggroup/biggroup.hpp" #include "../field/field.hpp" +#include "barretenberg/ecc/curves/types.hpp" namespace proof_system::plonk { namespace stdlib { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/array.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/array.hpp index b7d11788337..d70cded5ae4 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/array.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/array.hpp @@ -1,7 +1,7 @@ #pragma once -#include "field.hpp" -#include "../safe_uint/safe_uint.hpp" #include "../bool/bool.hpp" +#include "../safe_uint/safe_uint.hpp" +#include "field.hpp" namespace proof_system::plonk { namespace stdlib { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/array.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/array.test.cpp index 77c6dbe48d8..4ab2db56d68 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/array.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/array.test.cpp @@ -1,10 +1,10 @@ #include "../bool/bool.hpp" -#include "field.hpp" #include "array.hpp" +#include "barretenberg/numeric/random/engine.hpp" +#include "barretenberg/stdlib/primitives/circuit_builders/circuit_builders.hpp" +#include "field.hpp" #include #include -#include "barretenberg/stdlib/primitives/circuit_builders/circuit_builders.hpp" -#include "barretenberg/numeric/random/engine.hpp" namespace test_stdlib_array { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field.cpp index 0eda3606d6e..46a6487e6a3 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field.cpp @@ -1,8 +1,8 @@ -#include #include "field.hpp" #include "../bool/bool.hpp" #include "../circuit_builders/circuit_builders.hpp" #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" +#include using namespace proof_system; diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field.fuzzer.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field.fuzzer.hpp index 925dfe90f10..53483c9f2f5 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field.fuzzer.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field.fuzzer.hpp @@ -1,9 +1,9 @@ -#include "barretenberg/numeric/uint256/uint256.hpp" +#include "barretenberg/ecc/curves/bn254/fr.hpp" +#include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" #include "barretenberg/numeric/random/engine.hpp" -#include "barretenberg/stdlib/primitives/field/field.hpp" +#include "barretenberg/numeric/uint256/uint256.hpp" #include "barretenberg/stdlib/primitives/bool/bool.hpp" -#include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" -#include "barretenberg/ecc/curves/bn254/fr.hpp" +#include "barretenberg/stdlib/primitives/field/field.hpp" #pragma clang diagnostic push #pragma clang diagnostic ignored "-Wc99-designator" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field.hpp index fed2471ffc4..9d81760b932 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field.hpp @@ -1,8 +1,8 @@ #pragma once -#include #include "../circuit_builders/circuit_builders_fwd.hpp" #include "../witness/witness.hpp" #include "barretenberg/common/assert.hpp" +#include namespace proof_system::plonk { namespace stdlib { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field.test.cpp index 670731b3979..43181df5882 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field.test.cpp @@ -1,12 +1,12 @@ #include "../bool/bool.hpp" -#include "field.hpp" #include "array.hpp" +#include "barretenberg/common/streams.hpp" +#include "barretenberg/numeric/random/engine.hpp" #include "barretenberg/plonk/proof_system/constants.hpp" +#include "barretenberg/stdlib/primitives/circuit_builders/circuit_builders.hpp" +#include "field.hpp" #include #include -#include "barretenberg/numeric/random/engine.hpp" -#include "barretenberg/common/streams.hpp" -#include "barretenberg/stdlib/primitives/circuit_builders/circuit_builders.hpp" using namespace proof_system; diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/group.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/group.hpp index 7e1b6c6a1f2..8023dad30df 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/group.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/group.hpp @@ -1,8 +1,8 @@ #pragma once #include "../field/field.hpp" -#include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" #include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" +#include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" #include "../../hash/pedersen/pedersen.hpp" #include "../../hash/pedersen/pedersen_gates.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/group.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/group.test.cpp index 03c4c56ea0d..84fc7c4db4a 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/group.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/group.test.cpp @@ -1,8 +1,8 @@ -#include -#include "barretenberg/stdlib/primitives/witness/witness.hpp" +#include "barretenberg/numeric/random/engine.hpp" #include "barretenberg/stdlib/primitives/field/field.hpp" #include "barretenberg/stdlib/primitives/group/group.hpp" -#include "barretenberg/numeric/random/engine.hpp" +#include "barretenberg/stdlib/primitives/witness/witness.hpp" +#include #define STDLIB_TYPE_ALIASES \ using Composer = TypeParam; \ diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/logic/logic.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/logic/logic.test.cpp index e70077c581a..4d77e33231a 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/logic/logic.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/logic/logic.test.cpp @@ -2,10 +2,10 @@ #include "../bool/bool.hpp" #include "../circuit_builders/circuit_builders.hpp" -#include "logic.hpp" #include "barretenberg/numeric/random/engine.hpp" #include "barretenberg/numeric/uint256/uint256.hpp" #include "barretenberg/proof_system/types/circuit_type.hpp" +#include "logic.hpp" #pragma GCC diagnostic ignored "-Wunused-local-typedefs" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/dynamic_array.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/dynamic_array.cpp index 3406b0b9eb8..eea139a9578 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/dynamic_array.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/dynamic_array.cpp @@ -1,7 +1,7 @@ #include "dynamic_array.hpp" -#include "../circuit_builders/circuit_builders.hpp" #include "../bool/bool.hpp" +#include "../circuit_builders/circuit_builders.hpp" namespace proof_system::plonk { namespace stdlib { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/dynamic_array.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/dynamic_array.hpp index 829142f6b5d..fe8127d3fdc 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/dynamic_array.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/dynamic_array.hpp @@ -1,6 +1,6 @@ #pragma once -#include "ram_table.hpp" #include "../circuit_builders/circuit_builders_fwd.hpp" +#include "ram_table.hpp" namespace proof_system::plonk { namespace stdlib { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/ram_table.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/ram_table.test.cpp index f2b466f847e..cd75ae5078b 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/ram_table.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/ram_table.test.cpp @@ -1,8 +1,8 @@ #include -#include "ram_table.hpp" #include "barretenberg/numeric/random/engine.hpp" #include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" +#include "ram_table.hpp" namespace test_stdlib_ram_table { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/rom_table.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/rom_table.test.cpp index 7209d5ce254..947ce35a234 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/rom_table.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/rom_table.test.cpp @@ -1,9 +1,9 @@ #include -#include "rom_table.hpp" #include "barretenberg/numeric/random/engine.hpp" #include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" +#include "rom_table.hpp" namespace test_stdlib_rom_array { using namespace barretenberg; diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/packed_byte_array/packed_byte_array.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/packed_byte_array/packed_byte_array.hpp index d081d5af192..a59cab0f8b0 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/packed_byte_array/packed_byte_array.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/packed_byte_array/packed_byte_array.hpp @@ -1,8 +1,8 @@ #pragma once -#include "../circuit_builders/circuit_builders_fwd.hpp" -#include "../field/field.hpp" #include "../bool/bool.hpp" #include "../byte_array/byte_array.hpp" +#include "../circuit_builders/circuit_builders_fwd.hpp" +#include "../field/field.hpp" namespace proof_system::plonk { namespace stdlib { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/packed_byte_array/packed_byte_array.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/packed_byte_array/packed_byte_array.test.cpp index 03763101d42..a98be47b075 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/packed_byte_array/packed_byte_array.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/packed_byte_array/packed_byte_array.test.cpp @@ -1,9 +1,9 @@ #include -#include "packed_byte_array.hpp" -#include "barretenberg/stdlib/primitives/byte_array/byte_array.hpp" #include "barretenberg/numeric/random/engine.hpp" +#include "barretenberg/stdlib/primitives/byte_array/byte_array.hpp" #include "barretenberg/stdlib/primitives/circuit_builders/circuit_builders.hpp" +#include "packed_byte_array.hpp" #pragma GCC diagnostic ignored "-Wunused-local-typedefs" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/plookup/plookup.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/plookup/plookup.hpp index cc4633cbd20..589c09133d9 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/plookup/plookup.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/plookup/plookup.hpp @@ -1,10 +1,10 @@ #pragma once -#include -#include #include "barretenberg/proof_system/plookup_tables/plookup_tables.hpp" -#include "barretenberg/stdlib/primitives/circuit_builders/circuit_builders_fwd.hpp" #include "barretenberg/proof_system/plookup_tables/types.hpp" +#include "barretenberg/stdlib/primitives/circuit_builders/circuit_builders_fwd.hpp" #include "barretenberg/stdlib/primitives/field/field.hpp" +#include +#include namespace proof_system::plonk { namespace stdlib { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/plookup/plookup.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/plookup/plookup.test.cpp index ed08ff45f0e..f74dd8ba226 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/plookup/plookup.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/plookup/plookup.test.cpp @@ -1,14 +1,14 @@ -#include "plookup.hpp" #include "../byte_array/byte_array.hpp" -#include -#include "barretenberg/numeric/random/engine.hpp" -#include "barretenberg/numeric/bitop/rotate.hpp" #include "barretenberg/crypto/pedersen_commitment/pedersen_lookup.hpp" -#include "barretenberg/stdlib/primitives/biggroup/biggroup.hpp" +#include "barretenberg/numeric/bitop/rotate.hpp" +#include "barretenberg/numeric/random/engine.hpp" #include "barretenberg/stdlib/primitives/bigfield/bigfield.hpp" -#include "barretenberg/stdlib/primitives/uint/uint.hpp" -#include "barretenberg/stdlib/primitives/curves/secp256k1.hpp" +#include "barretenberg/stdlib/primitives/biggroup/biggroup.hpp" #include "barretenberg/stdlib/primitives/circuit_builders/circuit_builders.hpp" +#include "barretenberg/stdlib/primitives/curves/secp256k1.hpp" +#include "barretenberg/stdlib/primitives/uint/uint.hpp" +#include "plookup.hpp" +#include namespace test_stdlib_plookups { using namespace barretenberg; diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint.fuzzer.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint.fuzzer.hpp index 30f4e61fcc3..d41b51107e8 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint.fuzzer.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint.fuzzer.hpp @@ -1,7 +1,7 @@ -#include "barretenberg/numeric/uint256/uint256.hpp" +#include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" #include "barretenberg/numeric/random/engine.hpp" +#include "barretenberg/numeric/uint256/uint256.hpp" #include "barretenberg/stdlib/primitives/safe_uint/safe_uint.hpp" -#include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" #pragma clang diagnostic push #pragma clang diagnostic ignored "-Wc99-designator" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint.hpp index adc66857477..52b12c19f23 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint.hpp @@ -1,11 +1,11 @@ #pragma once -#include -#include "../circuit_builders/circuit_builders_fwd.hpp" +#include "../bool/bool.hpp" #include "../circuit_builders/circuit_builders.hpp" +#include "../circuit_builders/circuit_builders_fwd.hpp" +#include "../field/field.hpp" #include "../witness/witness.hpp" -#include "../bool/bool.hpp" #include "barretenberg/common/assert.hpp" -#include "../field/field.hpp" +#include // The purpose of this class is to enable positive integer operations without a risk of overflow. // Despite the name, it is *not* a "safe" version of the uint class - as operations are positive integer diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint.test.cpp index 6e3b8c7a295..d8cb0e5cf0a 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint.test.cpp @@ -1,11 +1,11 @@ -#include -#include +#include "../byte_array/byte_array.hpp" +#include "barretenberg/numeric/random/engine.hpp" #include "barretenberg/stdlib/primitives/bool/bool.hpp" #include "barretenberg/stdlib/primitives/witness/witness.hpp" #include "safe_uint.hpp" -#include "barretenberg/numeric/random/engine.hpp" -#include "../byte_array/byte_array.hpp" +#include +#include #pragma GCC diagnostic ignored "-Wunused-local-typedefs" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/uint/uint.fuzzer.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/uint/uint.fuzzer.hpp index bec00312ffe..921f5cbc0e6 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/uint/uint.fuzzer.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/uint/uint.fuzzer.hpp @@ -1,8 +1,8 @@ #include "barretenberg/numeric/random/engine.hpp" -#include "barretenberg/stdlib/primitives/uint/uint.hpp" -#include "barretenberg/stdlib/primitives/field/field.hpp" -#include "barretenberg/stdlib/primitives/byte_array/byte_array.hpp" #include "barretenberg/stdlib/primitives/bool/bool.hpp" +#include "barretenberg/stdlib/primitives/byte_array/byte_array.hpp" +#include "barretenberg/stdlib/primitives/field/field.hpp" +#include "barretenberg/stdlib/primitives/uint/uint.hpp" #pragma clang diagnostic push #pragma clang diagnostic ignored "-Wc99-designator" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/uint/uint.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/uint/uint.test.cpp index 8f076837364..5b0e1a6287a 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/uint/uint.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/uint/uint.test.cpp @@ -1,7 +1,7 @@ +#include "barretenberg/numeric/random/engine.hpp" #include "uint.hpp" #include #include -#include "barretenberg/numeric/random/engine.hpp" using namespace barretenberg; using namespace proof_system::plonk; diff --git a/barretenberg/cpp/src/barretenberg/stdlib/recursion/aggregation_state/native_aggregation_state.hpp b/barretenberg/cpp/src/barretenberg/stdlib/recursion/aggregation_state/native_aggregation_state.hpp index 1e97da3f77e..7767e4c9c4f 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/recursion/aggregation_state/native_aggregation_state.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/recursion/aggregation_state/native_aggregation_state.hpp @@ -1,7 +1,7 @@ #pragma once -#include "barretenberg/ecc/groups/affine_element.hpp" -#include "barretenberg/ecc/curves/bn254/g1.hpp" #include "barretenberg/common/streams.hpp" +#include "barretenberg/ecc/curves/bn254/g1.hpp" +#include "barretenberg/ecc/groups/affine_element.hpp" namespace proof_system::plonk { namespace stdlib { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/recursion/transcript/transcript.hpp b/barretenberg/cpp/src/barretenberg/stdlib/recursion/transcript/transcript.hpp index 59f83b4eee9..c43aa994806 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/recursion/transcript/transcript.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/recursion/transcript/transcript.hpp @@ -5,16 +5,16 @@ #include "barretenberg/ecc/curves/bn254/g1.hpp" #include "barretenberg/transcript/transcript.hpp" -#include "../../primitives/curves/bn254.hpp" -#include "../verification_key/verification_key.hpp" -#include "../../hash/blake3s/blake3s.hpp" #include "../../commitment/pedersen/pedersen.hpp" #include "../../commitment/pedersen/pedersen_plookup.hpp" +#include "../../hash/blake3s/blake3s.hpp" #include "../../primitives/bigfield/bigfield.hpp" #include "../../primitives/biggroup/biggroup.hpp" +#include "../../primitives/bool/bool.hpp" +#include "../../primitives/curves/bn254.hpp" #include "../../primitives/field/field.hpp" #include "../../primitives/witness/witness.hpp" -#include "../../primitives/bool/bool.hpp" +#include "../verification_key/verification_key.hpp" namespace proof_system::plonk::stdlib::recursion { template class Transcript { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/recursion/transcript/transcript.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/recursion/transcript/transcript.test.cpp index fdf7e864034..4f969db4452 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/recursion/transcript/transcript.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/recursion/transcript/transcript.test.cpp @@ -1,9 +1,9 @@ #include -#include "transcript.hpp" #include "barretenberg/ecc/curves/bn254/fr.hpp" #include "barretenberg/ecc/curves/bn254/g1.hpp" #include "barretenberg/transcript/transcript.hpp" +#include "transcript.hpp" namespace proof_system::plonk::stdlib::recursion { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/recursion/verification_key/verification_key.hpp b/barretenberg/cpp/src/barretenberg/stdlib/recursion/verification_key/verification_key.hpp index 6452828ab3b..b5ac65cb7fd 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/recursion/verification_key/verification_key.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/recursion/verification_key/verification_key.hpp @@ -1,7 +1,7 @@ #pragma once -#include -#include "barretenberg/srs/factories/crs_factory.hpp" #include "barretenberg/polynomials/evaluation_domain.hpp" +#include "barretenberg/srs/factories/crs_factory.hpp" +#include #include "barretenberg/plonk/proof_system/types/polynomial_manifest.hpp" @@ -9,16 +9,16 @@ #include "barretenberg/polynomials/polynomial_arithmetic.hpp" -#include "barretenberg/ecc/curves/bn254/fq12.hpp" -#include "barretenberg/ecc/curves/bn254/pairing.hpp" #include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" #include "barretenberg/crypto/pedersen_commitment/pedersen_lookup.hpp" +#include "barretenberg/ecc/curves/bn254/fq12.hpp" +#include "barretenberg/ecc/curves/bn254/pairing.hpp" -#include "../../primitives/uint/uint.hpp" -#include "../../primitives/memory/rom_table.hpp" #include "../../commitment/pedersen/pedersen.hpp" #include "../../commitment/pedersen/pedersen_plookup.hpp" #include "../../primitives/curves/bn254.hpp" +#include "../../primitives/memory/rom_table.hpp" +#include "../../primitives/uint/uint.hpp" #include "barretenberg/crypto/pedersen_commitment/convert_buffer_to_field.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/recursion/verifier/verifier.hpp b/barretenberg/cpp/src/barretenberg/stdlib/recursion/verifier/verifier.hpp index d4a694cc7c5..15162939fbb 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/recursion/verifier/verifier.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/recursion/verifier/verifier.hpp @@ -3,15 +3,15 @@ #include "barretenberg/ecc/curves/bn254/fq12.hpp" #include "barretenberg/ecc/curves/bn254/pairing.hpp" #include "barretenberg/plonk/flavor/flavor.hpp" +#include "barretenberg/plonk/proof_system/public_inputs/public_inputs.hpp" #include "barretenberg/plonk/proof_system/types/proof.hpp" #include "barretenberg/plonk/proof_system/utils/kate_verification.hpp" -#include "barretenberg/plonk/proof_system/public_inputs/public_inputs.hpp" #include "barretenberg/stdlib/primitives/bigfield/bigfield.hpp" #include "barretenberg/stdlib/primitives/biggroup/biggroup.hpp" #include "barretenberg/stdlib/primitives/bool/bool.hpp" #include "barretenberg/stdlib/primitives/field/field.hpp" -#include "barretenberg/stdlib/recursion/transcript/transcript.hpp" #include "barretenberg/stdlib/recursion/aggregation_state/aggregation_state.hpp" +#include "barretenberg/stdlib/recursion/transcript/transcript.hpp" #include "barretenberg/stdlib/recursion/verifier/program_settings.hpp" namespace proof_system::plonk { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/recursion/verifier/verifier.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/recursion/verifier/verifier.test.cpp index 24919baa264..bb85ae46c5d 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/recursion/verifier/verifier.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/recursion/verifier/verifier.test.cpp @@ -1,5 +1,5 @@ -#include "verifier.hpp" #include "program_settings.hpp" +#include "verifier.hpp" #include "barretenberg/common/test.hpp" #include "barretenberg/ecc/curves/bn254/fq12.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/recursion/verifier/verifier_turbo.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib/recursion/verifier/verifier_turbo.test.cpp index 5238996eabe..877515b829c 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/recursion/verifier/verifier_turbo.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/recursion/verifier/verifier_turbo.test.cpp @@ -1,5 +1,5 @@ -#include "verifier.hpp" #include "program_settings.hpp" +#include "verifier.hpp" #include "barretenberg/common/test.hpp" #include "barretenberg/ecc/curves/bn254/fq12.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/types/turbo.hpp b/barretenberg/cpp/src/barretenberg/stdlib/types/turbo.hpp index e324e25e5d3..6ec21e69555 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/types/turbo.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/types/turbo.hpp @@ -1,22 +1,22 @@ #pragma once #include "barretenberg/plonk/composer/turbo_composer.hpp" +#include "barretenberg/plonk/proof_system/commitment_scheme/kate_commitment_scheme.hpp" #include "barretenberg/plonk/proof_system/prover/prover.hpp" #include "barretenberg/plonk/proof_system/types/prover_settings.hpp" +#include "barretenberg/stdlib/commitment/pedersen/pedersen.hpp" +#include "barretenberg/stdlib/encryption/schnorr/schnorr.hpp" +#include "barretenberg/stdlib/merkle_tree/hash_path.hpp" #include "barretenberg/stdlib/primitives/bigfield/bigfield.hpp" #include "barretenberg/stdlib/primitives/biggroup/biggroup.hpp" #include "barretenberg/stdlib/primitives/bit_array/bit_array.hpp" #include "barretenberg/stdlib/primitives/bool/bool.hpp" -#include "barretenberg/stdlib/primitives/packed_byte_array/packed_byte_array.hpp" #include "barretenberg/stdlib/primitives/byte_array/byte_array.hpp" -#include "barretenberg/stdlib/primitives/uint/uint.hpp" -#include "barretenberg/stdlib/primitives/witness/witness.hpp" -#include "barretenberg/stdlib/commitment/pedersen/pedersen.hpp" -#include "barretenberg/stdlib/merkle_tree/hash_path.hpp" -#include "barretenberg/stdlib/encryption/schnorr/schnorr.hpp" #include "barretenberg/stdlib/primitives/curves/bn254.hpp" #include "barretenberg/stdlib/primitives/curves/secp256k1.hpp" +#include "barretenberg/stdlib/primitives/packed_byte_array/packed_byte_array.hpp" +#include "barretenberg/stdlib/primitives/uint/uint.hpp" +#include "barretenberg/stdlib/primitives/witness/witness.hpp" #include "barretenberg/stdlib/recursion/verifier/program_settings.hpp" -#include "barretenberg/plonk/proof_system/commitment_scheme/kate_commitment_scheme.hpp" namespace proof_system::plonk::stdlib::types { diff --git a/barretenberg/cpp/src/barretenberg/stdlib/types/ultra.hpp b/barretenberg/cpp/src/barretenberg/stdlib/types/ultra.hpp index 5f3cfbcd415..ce8c40c3171 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/types/ultra.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/types/ultra.hpp @@ -1,23 +1,23 @@ #pragma once #include "barretenberg/plonk/composer/ultra_composer.hpp" +#include "barretenberg/plonk/proof_system/commitment_scheme/kate_commitment_scheme.hpp" #include "barretenberg/plonk/proof_system/prover/prover.hpp" #include "barretenberg/plonk/proof_system/types/prover_settings.hpp" +#include "barretenberg/stdlib/commitment/pedersen/pedersen.hpp" +#include "barretenberg/stdlib/encryption/schnorr/schnorr.hpp" +#include "barretenberg/stdlib/merkle_tree/hash_path.hpp" #include "barretenberg/stdlib/primitives/bigfield/bigfield.hpp" #include "barretenberg/stdlib/primitives/biggroup/biggroup.hpp" #include "barretenberg/stdlib/primitives/bit_array/bit_array.hpp" #include "barretenberg/stdlib/primitives/bool/bool.hpp" -#include "barretenberg/stdlib/primitives/packed_byte_array/packed_byte_array.hpp" #include "barretenberg/stdlib/primitives/byte_array/byte_array.hpp" -#include "barretenberg/stdlib/primitives/uint/uint.hpp" -#include "barretenberg/stdlib/primitives/witness/witness.hpp" -#include "barretenberg/stdlib/commitment/pedersen/pedersen.hpp" -#include "barretenberg/stdlib/merkle_tree/hash_path.hpp" -#include "barretenberg/stdlib/encryption/schnorr/schnorr.hpp" #include "barretenberg/stdlib/primitives/curves/bn254.hpp" #include "barretenberg/stdlib/primitives/curves/secp256k1.hpp" #include "barretenberg/stdlib/primitives/memory/rom_table.hpp" +#include "barretenberg/stdlib/primitives/packed_byte_array/packed_byte_array.hpp" +#include "barretenberg/stdlib/primitives/uint/uint.hpp" +#include "barretenberg/stdlib/primitives/witness/witness.hpp" #include "barretenberg/stdlib/recursion/verifier/program_settings.hpp" -#include "barretenberg/plonk/proof_system/commitment_scheme/kate_commitment_scheme.hpp" namespace proof_system::plonk::stdlib::types { diff --git a/barretenberg/cpp/src/barretenberg/transcript/transcript.cpp b/barretenberg/cpp/src/barretenberg/transcript/transcript.cpp index 1371a08eacf..89eea69a9d2 100644 --- a/barretenberg/cpp/src/barretenberg/transcript/transcript.cpp +++ b/barretenberg/cpp/src/barretenberg/transcript/transcript.cpp @@ -1,13 +1,13 @@ #include "transcript.hpp" -#include "manifest.hpp" -#include -#include "barretenberg/common/throw_or_abort.hpp" #include "barretenberg/common/assert.hpp" #include "barretenberg/common/net.hpp" +#include "barretenberg/common/throw_or_abort.hpp" #include "barretenberg/crypto/blake3s/blake3s.hpp" #include "barretenberg/crypto/keccak/keccak.hpp" #include "barretenberg/crypto/pedersen_commitment/pedersen.hpp" #include "barretenberg/crypto/pedersen_commitment/pedersen_lookup.hpp" +#include "manifest.hpp" +#include #include #include #include diff --git a/barretenberg/cpp/src/barretenberg/transcript/transcript.hpp b/barretenberg/cpp/src/barretenberg/transcript/transcript.hpp index 92c73c77e40..b0e684203c9 100644 --- a/barretenberg/cpp/src/barretenberg/transcript/transcript.hpp +++ b/barretenberg/cpp/src/barretenberg/transcript/transcript.hpp @@ -1,10 +1,10 @@ #pragma once #include "manifest.hpp" #include +#include #include #include #include -#include #include "barretenberg/plonk/proof_system/verification_key/verification_key.hpp" diff --git a/barretenberg/cpp/src/barretenberg/transcript/transcript.test.cpp b/barretenberg/cpp/src/barretenberg/transcript/transcript.test.cpp index b953173ae5f..0603a7e2207 100644 --- a/barretenberg/cpp/src/barretenberg/transcript/transcript.test.cpp +++ b/barretenberg/cpp/src/barretenberg/transcript/transcript.test.cpp @@ -1,9 +1,9 @@ +#include "../honk/sumcheck/polynomials/univariate.hpp" #include "transcript_wrappers.hpp" #include #include #include #include -#include "../honk/sumcheck/polynomials/univariate.hpp" namespace { transcript::Manifest create_manifest(const size_t num_public_inputs) diff --git a/barretenberg/cpp/src/barretenberg/wasi/wasi_stubs.cpp b/barretenberg/cpp/src/barretenberg/wasi/wasi_stubs.cpp index 4cee1b55439..4a2c0aa5bb7 100644 --- a/barretenberg/cpp/src/barretenberg/wasi/wasi_stubs.cpp +++ b/barretenberg/cpp/src/barretenberg/wasi/wasi_stubs.cpp @@ -1,8 +1,8 @@ // If building WASM, we can stub out functions we know we don't need, to save the host // environment from having to stub them itself. +#include #include #include -#include #include extern "C" {