halo2_gadgets: Rename `halo2` to `halo2_proofs`

The previous commit renamed `halo2_proofs` back to `halo2` temporarily
to keep the commit size down. This commit performs the rename in a
single pass.
This commit is contained in:
Jack Grigg 2022-01-27 23:28:02 +00:00
parent 5202ec6eda
commit 9a12beee73
52 changed files with 83 additions and 83 deletions

View File

@ -26,7 +26,7 @@ bigint = "4"
bitvec = "0.22"
ff = "0.11"
group = "0.11"
halo2 = { package = "halo2_proofs", version = "=0.1.0-beta.1", path = "../halo2_proofs" }
halo2_proofs = { version = "=0.1.0-beta.1", path = "../halo2_proofs" }
lazy_static = "1"
pasta_curves = "0.3"
proptest = { version = "1.0.0", optional = true }
@ -47,7 +47,7 @@ pprof = { version = "=0.6.1", features = ["criterion", "flamegraph"] }
bench = false
[features]
dev-graph = ["halo2/dev-graph", "plotters"]
dev-graph = ["halo2_proofs/dev-graph", "plotters"]
test-dependencies = ["proptest"]
unstable = []

View File

@ -1,5 +1,5 @@
use ff::Field;
use halo2::{
use halo2_proofs::{
circuit::{Layouter, SimpleFloorPlanner},
pasta::Fp,
plonk::{

View File

@ -1,4 +1,4 @@
use halo2::{
use halo2_proofs::{
circuit::{Layouter, SimpleFloorPlanner},
pasta::{pallas, EqAffine},
plonk::{

View File

@ -2,7 +2,7 @@
use std::fmt::Debug;
use halo2::{
use halo2_proofs::{
arithmetic::CurveAffine,
circuit::{Chip, Layouter},
plonk::Error,
@ -493,7 +493,7 @@ pub(crate) mod tests {
use ff::PrimeField;
use group::{prime::PrimeCurveAffine, Curve, Group};
use halo2::{
use halo2_proofs::{
circuit::{Layouter, SimpleFloorPlanner},
dev::MockProver,
plonk::{Circuit, ConstraintSystem, Error},
@ -824,7 +824,7 @@ pub(crate) mod tests {
let root = root.titled("Ecc Chip Layout", ("sans-serif", 60)).unwrap();
let circuit = MyCircuit { test_errors: false };
halo2::dev::CircuitLayout::default()
halo2_proofs::dev::CircuitLayout::default()
.render(13, &circuit, &root)
.unwrap();
}

View File

@ -9,7 +9,7 @@ use arrayvec::ArrayVec;
use ff::Field;
use group::prime::PrimeCurveAffine;
use halo2::{
use halo2_proofs::{
circuit::{AssignedCell, Chip, Layouter},
plonk::{Advice, Column, ConstraintSystem, Error, Fixed},
};

View File

@ -2,7 +2,7 @@ use std::array;
use super::EccPoint;
use ff::{BatchInvert, Field};
use halo2::{
use halo2_proofs::{
circuit::Region,
plonk::{Advice, Column, ConstraintSystem, Error, Expression, Selector},
poly::Rotation,
@ -391,7 +391,7 @@ impl Config {
#[cfg(test)]
pub mod tests {
use group::{prime::PrimeCurveAffine, Curve};
use halo2::{circuit::Layouter, plonk::Error};
use halo2_proofs::{circuit::Layouter, plonk::Error};
use pasta_curves::{arithmetic::CurveExt, pallas};
use crate::ecc::{chip::EccPoint, EccInstructions, NonIdentityPoint};

View File

@ -3,7 +3,7 @@ use std::{array, collections::HashSet};
use super::NonIdentityEccPoint;
use ff::Field;
use group::Curve;
use halo2::{
use halo2_proofs::{
circuit::Region,
plonk::{Advice, Column, ConstraintSystem, Error, Selector},
poly::Rotation,
@ -160,7 +160,7 @@ impl Config {
#[cfg(test)]
pub mod tests {
use group::Curve;
use halo2::{circuit::Layouter, plonk::Error};
use halo2_proofs::{circuit::Layouter, plonk::Error};
use pasta_curves::pallas;
use crate::ecc::{EccInstructions, NonIdentityPoint};

View File

@ -5,7 +5,7 @@ use group::{
ff::{Field, PrimeField},
Curve,
};
use halo2::arithmetic::lagrange_interpolate;
use halo2_proofs::arithmetic::lagrange_interpolate;
use pasta_curves::{
arithmetic::{CurveAffine, FieldExt},
pallas,

View File

@ -10,7 +10,7 @@ use std::{
use bigint::U256;
use ff::PrimeField;
use halo2::{
use halo2_proofs::{
arithmetic::FieldExt,
circuit::{AssignedCell, Layouter, Region},
plonk::{Advice, Column, ConstraintSystem, Error, Selector},
@ -466,7 +466,7 @@ pub mod tests {
ff::{Field, PrimeField},
Curve,
};
use halo2::{
use halo2_proofs::{
circuit::{Chip, Layouter},
plonk::Error,
};

View File

@ -2,7 +2,7 @@ use super::super::{add, EccPoint};
use super::{COMPLETE_RANGE, X, Y, Z};
use crate::utilities::{bool_check, ternary};
use halo2::{
use halo2_proofs::{
circuit::Region,
plonk::{Advice, Column, ConstraintSystem, Error, Expression, Selector},
poly::Rotation,

View File

@ -2,7 +2,7 @@ use super::super::NonIdentityEccPoint;
use super::{X, Y, Z};
use crate::utilities::bool_check;
use ff::Field;
use halo2::{
use halo2_proofs::{
circuit::Region,
plonk::{Advice, Column, ConstraintSystem, Error, Expression, Selector, VirtualCells},
poly::Rotation,

View File

@ -1,7 +1,7 @@
use super::{T_Q, Z};
use crate::{primitives::sinsemilla, utilities::lookup_range_check::LookupRangeCheckConfig};
use halo2::circuit::AssignedCell;
use halo2::{
use halo2_proofs::circuit::AssignedCell;
use halo2_proofs::{
circuit::Layouter,
plonk::{Advice, Column, ConstraintSystem, Error, Expression, Selector},
poly::Rotation,

View File

@ -7,7 +7,7 @@ use crate::utilities::decompose_running_sum::RunningSumConfig;
use std::marker::PhantomData;
use group::{ff::PrimeField, Curve};
use halo2::{
use halo2_proofs::{
circuit::{AssignedCell, Region},
plonk::{Advice, Column, ConstraintSystem, Error, Expression, Fixed, Selector, VirtualCells},
poly::Rotation,

View File

@ -7,7 +7,7 @@ use crate::{
};
use group::ff::PrimeField;
use halo2::{
use halo2_proofs::{
circuit::{AssignedCell, Layouter},
plonk::{Advice, Column, ConstraintSystem, Error, Expression, Selector},
poly::Rotation,
@ -377,7 +377,7 @@ pub mod tests {
ff::{Field, PrimeField},
Curve,
};
use halo2::{
use halo2_proofs::{
circuit::{Chip, Layouter},
plonk::Error,
};

View File

@ -3,7 +3,7 @@ use super::super::{EccPoint, EccScalarFixed, FixedPoints, FIXED_BASE_WINDOW_SIZE
use crate::utilities::{decompose_word, range_check};
use arrayvec::ArrayVec;
use ff::PrimeField;
use halo2::{
use halo2_proofs::{
circuit::{AssignedCell, Layouter, Region},
plonk::{ConstraintSystem, Error, Selector},
poly::Rotation,
@ -177,7 +177,7 @@ impl<Fixed: FixedPoints<pallas::Affine>> Config<Fixed> {
#[cfg(test)]
pub mod tests {
use group::{ff::Field, Curve};
use halo2::{circuit::Layouter, plonk::Error};
use halo2_proofs::{circuit::Layouter, plonk::Error};
use pasta_curves::pallas;
use rand::rngs::OsRng;

View File

@ -3,7 +3,7 @@ use std::{array, convert::TryInto};
use super::super::{EccPoint, EccScalarFixedShort, FixedPoints, L_SCALAR_SHORT, NUM_WINDOWS_SHORT};
use crate::{ecc::chip::MagnitudeSign, utilities::bool_check};
use halo2::{
use halo2_proofs::{
circuit::{Layouter, Region},
plonk::{ConstraintSystem, Error, Expression, Selector},
poly::Rotation,
@ -230,7 +230,7 @@ impl<Fixed: FixedPoints<pallas::Affine>> Config<Fixed> {
#[cfg(test)]
pub mod tests {
use group::{ff::PrimeField, Curve};
use halo2::{
use halo2_proofs::{
arithmetic::CurveAffine,
circuit::{AssignedCell, Chip, Layouter},
plonk::{Any, Error},
@ -375,7 +375,7 @@ pub mod tests {
ecc::chip::{EccConfig, FixedPoint},
utilities::UtilitiesInstructions,
};
use halo2::{
use halo2_proofs::{
circuit::{Layouter, SimpleFloorPlanner},
dev::{FailureLocation, MockProver, VerifyFailure},
plonk::{Circuit, ConstraintSystem, Error},
@ -459,7 +459,7 @@ pub mod tests {
}
}
// Copied from halo2::dev::util
// Copied from halo2_proofs::dev::util
fn format_value(v: pallas::Base) -> String {
use ff::Field;
if v.is_zero_vartime() {

View File

@ -2,7 +2,7 @@ use super::{EccPoint, NonIdentityEccPoint};
use group::prime::PrimeCurveAffine;
use halo2::{
use halo2_proofs::{
circuit::{AssignedCell, Region},
plonk::{Advice, Column, ConstraintSystem, Error, Expression, Selector, VirtualCells},
poly::Rotation,
@ -148,7 +148,7 @@ impl Config {
#[cfg(test)]
pub mod tests {
use halo2::circuit::Layouter;
use halo2_proofs::circuit::Layouter;
use pasta_curves::pallas;
use super::*;

View File

@ -6,7 +6,7 @@ use std::fmt;
use std::marker::PhantomData;
use group::ff::Field;
use halo2::{
use halo2_proofs::{
arithmetic::FieldExt,
circuit::{AssignedCell, Chip, Layouter},
plonk::Error,

View File

@ -1,7 +1,7 @@
use std::convert::TryInto;
use std::iter;
use halo2::{
use halo2_proofs::{
arithmetic::FieldExt,
circuit::{AssignedCell, Cell, Chip, Layouter, Region},
plonk::{Advice, Any, Column, ConstraintSystem, Error, Expression, Fixed, Selector},
@ -119,7 +119,7 @@ impl<F: FieldExt, const WIDTH: usize, const RATE: usize> Pow5Chip<F, WIDTH, RATE
let s_partial = meta.query_selector(s_partial);
use halo2::plonk::VirtualCells;
use halo2_proofs::plonk::VirtualCells;
let mid = |idx: usize, meta: &mut VirtualCells<F>| {
let mid = mid_0.clone() * m_reg[idx][0];
(1..WIDTH).fold(mid, |acc, cur_idx| {
@ -596,7 +596,7 @@ impl<F: FieldExt, const WIDTH: usize> Pow5State<F, WIDTH> {
#[cfg(test)]
mod tests {
use group::ff::{Field, PrimeField};
use halo2::{
use halo2_proofs::{
circuit::{Layouter, SimpleFloorPlanner},
dev::MockProver,
pasta::Fp,
@ -883,7 +883,7 @@ mod tests {
output: None,
_spec: PhantomData,
};
halo2::dev::CircuitLayout::default()
halo2_proofs::dev::CircuitLayout::default()
.render(6, &circuit, &root)
.unwrap();
}

View File

@ -6,7 +6,7 @@ use std::fmt;
use std::iter;
use std::marker::PhantomData;
use halo2::arithmetic::FieldExt;
use halo2_proofs::arithmetic::FieldExt;
pub(crate) mod fp;
pub(crate) mod fq;
@ -374,7 +374,7 @@ impl<F: FieldExt, S: Spec<F, T, RATE>, const T: usize, const RATE: usize, const
#[cfg(test)]
mod tests {
use halo2::arithmetic::FieldExt;
use halo2_proofs::arithmetic::FieldExt;
use pasta_curves::pallas;
use super::{permute, ConstantLength, Hash, P128Pow5T3 as OrchardNullifier, Spec};

View File

@ -3,7 +3,7 @@
use std::marker::PhantomData;
use bitvec::prelude::*;
use halo2::arithmetic::FieldExt;
use halo2_proofs::arithmetic::FieldExt;
const STATE: usize = 80;

View File

@ -1,4 +1,4 @@
use halo2::arithmetic::FieldExt;
use halo2_proofs::arithmetic::FieldExt;
use super::{grain::Grain, Mds};

View File

@ -1,4 +1,4 @@
use halo2::arithmetic::Field;
use halo2_proofs::arithmetic::Field;
use pasta_curves::{pallas::Base as Fp, vesta::Base as Fq};
use super::{Mds, Spec};

View File

@ -1,7 +1,7 @@
//! The Sinsemilla hash function and commitment scheme.
use group::{Curve, Wnaf};
use halo2::arithmetic::{CurveAffine, CurveExt};
use halo2_proofs::arithmetic::{CurveAffine, CurveExt};
use pasta_curves::pallas;
use subtle::CtOption;

View File

@ -6,7 +6,7 @@ use std::cmp::min;
use std::convert::TryInto;
use std::fmt;
use halo2::{
use halo2_proofs::{
arithmetic::FieldExt,
circuit::{Chip, Layouter},
plonk::Error,

View File

@ -2,7 +2,7 @@ use std::convert::TryInto;
use std::marker::PhantomData;
use super::Sha256Instructions;
use halo2::{
use halo2_proofs::{
circuit::{AssignedCell, Chip, Layouter, Region},
pasta::pallas,
plonk::{Advice, Any, Assigned, Column, ConstraintSystem, Error},
@ -454,7 +454,7 @@ trait Table16Assignment {
mod tests {
use super::super::{Sha256, BLOCK_SIZE};
use super::{message_schedule::msg_schedule_test_input, Table16Chip, Table16Config};
use halo2::{
use halo2_proofs::{
circuit::{Layouter, SimpleFloorPlanner},
pasta::pallas,
plonk::{Circuit, ConstraintSystem, Error},
@ -508,7 +508,7 @@ mod tests {
.unwrap();
let circuit = MyCircuit {};
halo2::dev::CircuitLayout::default()
halo2_proofs::dev::CircuitLayout::default()
.render::<pallas::Base, _, _>(17, &circuit, &root)
.unwrap();
}

View File

@ -3,7 +3,7 @@ use super::{
util::{i2lebsp, lebs2ip},
AssignedBits, BlockWord, SpreadInputs, SpreadVar, Table16Assignment, ROUNDS, STATE,
};
use halo2::{
use halo2_proofs::{
circuit::Layouter,
pasta::pallas,
plonk::{Advice, Column, ConstraintSystem, Error, Selector},
@ -940,7 +940,7 @@ mod tests {
use super::super::{
super::BLOCK_SIZE, msg_schedule_test_input, BlockWord, Table16Chip, Table16Config, IV,
};
use halo2::{
use halo2_proofs::{
circuit::{Layouter, SimpleFloorPlanner},
dev::MockProver,
pasta::pallas,

View File

@ -1,5 +1,5 @@
use super::super::{util::*, Gate};
use halo2::{arithmetic::FieldExt, plonk::Expression};
use halo2_proofs::{arithmetic::FieldExt, plonk::Expression};
use std::{array, marker::PhantomData};
pub struct CompressionGate<F: FieldExt>(PhantomData<F>);

View File

@ -5,7 +5,7 @@ use super::{
use crate::sha256::table16::{
util::*, AssignedBits, SpreadVar, SpreadWord, StateWord, Table16Assignment,
};
use halo2::{
use halo2_proofs::{
circuit::Region,
pasta::pallas,
plonk::{Advice, Column, Error},

View File

@ -1,6 +1,6 @@
use super::super::{super::DIGEST_SIZE, BlockWord, RoundWordDense};
use super::{compression_util::*, CompressionConfig, State};
use halo2::{
use halo2_proofs::{
circuit::Region,
pasta::pallas,
plonk::{Advice, Column, Error},

View File

@ -1,6 +1,6 @@
use super::super::{RoundWord, StateWord, STATE};
use super::{compression_util::*, CompressionConfig, State};
use halo2::{circuit::Region, pasta::pallas, plonk::Error};
use halo2_proofs::{circuit::Region, pasta::pallas, plonk::Error};
impl CompressionConfig {
#[allow(clippy::many_single_char_names)]

View File

@ -1,6 +1,6 @@
use super::super::{AssignedBits, RoundWord, RoundWordA, RoundWordE, StateWord, ROUND_CONSTANTS};
use super::{compression_util::*, CompressionConfig, State};
use halo2::{circuit::Region, pasta::pallas, plonk::Error};
use halo2_proofs::{circuit::Region, pasta::pallas, plonk::Error};
impl CompressionConfig {
#[allow(clippy::many_single_char_names)]

View File

@ -1,4 +1,4 @@
use halo2::{arithmetic::FieldExt, plonk::Expression};
use halo2_proofs::{arithmetic::FieldExt, plonk::Expression};
pub struct Gate<F: FieldExt>(pub Expression<F>);

View File

@ -1,7 +1,7 @@
use std::convert::TryInto;
use super::{super::BLOCK_SIZE, AssignedBits, BlockWord, SpreadInputs, Table16Assignment, ROUNDS};
use halo2::{
use halo2_proofs::{
circuit::Layouter,
pasta::pallas,
plonk::{Advice, Column, ConstraintSystem, Error, Selector},
@ -397,7 +397,7 @@ mod tests {
super::BLOCK_SIZE, util::lebs2ip, BlockWord, SpreadTableChip, Table16Chip, Table16Config,
};
use super::schedule_util::*;
use halo2::{
use halo2_proofs::{
circuit::{Layouter, SimpleFloorPlanner},
dev::MockProver,
pasta::pallas,

View File

@ -1,5 +1,5 @@
use super::super::Gate;
use halo2::{arithmetic::FieldExt, plonk::Expression};
use halo2_proofs::{arithmetic::FieldExt, plonk::Expression};
use std::{array, marker::PhantomData};
pub struct ScheduleGate<F: FieldExt>(PhantomData<F>);

View File

@ -1,6 +1,6 @@
use super::super::AssignedBits;
use super::MessageScheduleConfig;
use halo2::{circuit::Region, pasta::pallas, plonk::Error};
use halo2_proofs::{circuit::Region, pasta::pallas, plonk::Error};
#[cfg(test)]
use super::super::{super::BLOCK_SIZE, BlockWord, ROUNDS};

View File

@ -1,6 +1,6 @@
use super::super::{util::*, AssignedBits, BlockWord, SpreadVar, SpreadWord, Table16Assignment};
use super::{schedule_util::*, MessageScheduleConfig};
use halo2::{circuit::Region, pasta::pallas, plonk::Error};
use halo2_proofs::{circuit::Region, pasta::pallas, plonk::Error};
use std::convert::TryInto;
// A word in subregion 1

View File

@ -1,6 +1,6 @@
use super::super::{util::*, AssignedBits, Bits, SpreadVar, SpreadWord, Table16Assignment};
use super::{schedule_util::*, MessageScheduleConfig, MessageWord};
use halo2::{circuit::Region, pasta::pallas, plonk::Error};
use halo2_proofs::{circuit::Region, pasta::pallas, plonk::Error};
use std::convert::TryInto;
/// A word in subregion 2

View File

@ -1,6 +1,6 @@
use super::super::{util::*, AssignedBits, Bits, SpreadVar, SpreadWord, Table16Assignment};
use super::{schedule_util::*, MessageScheduleConfig, MessageWord};
use halo2::{circuit::Region, pasta::pallas, plonk::Error};
use halo2_proofs::{circuit::Region, pasta::pallas, plonk::Error};
use std::convert::TryInto;
// A word in subregion 3

View File

@ -1,5 +1,5 @@
use super::{util::*, AssignedBits};
use halo2::{
use halo2_proofs::{
arithmetic::FieldExt,
circuit::{Chip, Layouter, Region},
pasta::pallas,
@ -290,7 +290,7 @@ mod tests {
use super::{get_tag, SpreadTableChip, SpreadTableConfig};
use rand::Rng;
use halo2::{
use halo2_proofs::{
arithmetic::FieldExt,
circuit::{Layouter, SimpleFloorPlanner},
dev::MockProver,

View File

@ -4,7 +4,7 @@ use crate::{
utilities::Var,
};
use group::ff::{Field, PrimeField};
use halo2::{circuit::Layouter, plonk::Error};
use halo2_proofs::{circuit::Layouter, plonk::Error};
use pasta_curves::arithmetic::CurveAffine;
use std::fmt::Debug;
@ -413,7 +413,7 @@ where
#[cfg(test)]
pub(crate) mod tests {
use halo2::{
use halo2_proofs::{
circuit::{Layouter, SimpleFloorPlanner},
dev::MockProver,
plonk::{Circuit, ConstraintSystem, Error},
@ -704,7 +704,7 @@ pub(crate) mod tests {
let root = root.titled("SinsemillaHash", ("sans-serif", 60)).unwrap();
let circuit = MyCircuit {};
halo2::dev::CircuitLayout::default()
halo2_proofs::dev::CircuitLayout::default()
.render(11, &circuit, &root)
.unwrap();
}

View File

@ -13,7 +13,7 @@ use crate::{
};
use std::marker::PhantomData;
use halo2::{
use halo2_proofs::{
circuit::{AssignedCell, Chip, Layouter},
plonk::{
Advice, Column, ConstraintSystem, Error, Expression, Fixed, Selector, TableColumn,

View File

@ -1,5 +1,5 @@
use crate::primitives::sinsemilla::{self, SINSEMILLA_S};
use halo2::{
use halo2_proofs::{
circuit::Layouter,
plonk::{ConstraintSystem, Error, Expression, TableColumn},
poly::Rotation,

View File

@ -3,8 +3,8 @@ use super::{NonIdentityEccPoint, SinsemillaChip};
use crate::ecc::FixedPoints;
use crate::primitives::sinsemilla::{self, lebs2ip_k, INV_TWO_POW_K, SINSEMILLA_S};
use halo2::circuit::AssignedCell;
use halo2::{
use halo2_proofs::circuit::AssignedCell;
use halo2_proofs::{
circuit::{Chip, Region},
plonk::Error,
};

View File

@ -1,6 +1,6 @@
//! Gadgets for implementing a Merkle tree with Sinsemilla.
use halo2::{
use halo2_proofs::{
circuit::{Chip, Layouter},
plonk::Error,
};
@ -151,7 +151,7 @@ pub mod tests {
};
use group::ff::{Field, PrimeField, PrimeFieldBits};
use halo2::{
use halo2_proofs::{
circuit::{Layouter, SimpleFloorPlanner},
dev::MockProver,
pasta::pallas,
@ -348,7 +348,7 @@ pub mod tests {
let root = root.titled("MerkleCRH Path", ("sans-serif", 60)).unwrap();
let circuit = MyCircuit::default();
halo2::dev::CircuitLayout::default()
halo2_proofs::dev::CircuitLayout::default()
.show_labels(false)
.render(11, &circuit, &root)
.unwrap();

View File

@ -1,4 +1,4 @@
use halo2::{
use halo2_proofs::{
circuit::{AssignedCell, Chip, Layouter},
plonk::{Advice, Column, ConstraintSystem, Error, Selector},
poly::Rotation,

View File

@ -1,6 +1,6 @@
//! Gadget and chips for the Sinsemilla hash function.
use ff::PrimeFieldBits;
use halo2::{
use halo2_proofs::{
arithmetic::FieldExt,
circuit::{AssignedCell, Cell},
};

View File

@ -1,7 +1,7 @@
//! Utility gadgets.
use ff::PrimeFieldBits;
use halo2::{
use halo2_proofs::{
circuit::{AssignedCell, Cell, Layouter},
plonk::{Advice, Column, Error, Expression},
};
@ -184,7 +184,7 @@ mod tests {
use super::*;
use bigint::U256;
use group::ff::{Field, PrimeField};
use halo2::{
use halo2_proofs::{
circuit::{Layouter, SimpleFloorPlanner},
dev::{FailureLocation, MockProver, VerifyFailure},
plonk::{Any, Circuit, ConstraintSystem, Error, Selector},

View File

@ -1,5 +1,5 @@
use super::{bool_check, ternary, UtilitiesInstructions};
use halo2::{
use halo2_proofs::{
circuit::{AssignedCell, Chip, Layouter},
plonk::{Advice, Column, ConstraintSystem, Error, Selector},
poly::Rotation,
@ -198,7 +198,7 @@ mod tests {
use super::super::UtilitiesInstructions;
use super::{CondSwapChip, CondSwapConfig, CondSwapInstructions};
use group::ff::Field;
use halo2::{
use halo2_proofs::{
circuit::{Layouter, SimpleFloorPlanner},
dev::MockProver,
plonk::{Circuit, ConstraintSystem, Error},

View File

@ -23,7 +23,7 @@
//! the range check constraint to stay within the degree bound.
use ff::PrimeFieldBits;
use halo2::{
use halo2_proofs::{
circuit::{AssignedCell, Region},
plonk::{Advice, Column, ConstraintSystem, Error, Selector},
poly::Rotation,
@ -217,7 +217,7 @@ impl<F: FieldExt + PrimeFieldBits, const WINDOW_NUM_BITS: usize>
mod tests {
use super::*;
use group::ff::{Field, PrimeField};
use halo2::{
use halo2_proofs::{
circuit::{Layouter, SimpleFloorPlanner},
dev::{MockProver, VerifyFailure},
plonk::{Any, Circuit, ConstraintSystem, Error},

View File

@ -1,7 +1,7 @@
//! Make use of a K-bit lookup table to decompose a field element into K-bit
//! words.
use halo2::{
use halo2_proofs::{
circuit::{AssignedCell, Layouter, Region},
plonk::{Advice, Column, ConstraintSystem, Error, Selector, TableColumn},
poly::Rotation,
@ -367,7 +367,7 @@ mod tests {
use super::super::lebs2ip;
use crate::primitives::sinsemilla::K;
use ff::{Field, PrimeFieldBits};
use halo2::{
use halo2_proofs::{
circuit::{Layouter, SimpleFloorPlanner},
dev::{FailureLocation, MockProver, VerifyFailure},
plonk::{Circuit, ConstraintSystem, Error},

View File

@ -22,7 +22,7 @@ use crate::plonk::{
/// # Examples
///
/// ```ignore
/// use halo2::dev::CircuitLayout;
/// use halo2_proofs::dev::CircuitLayout;
/// use plotters::prelude::*;
///
/// let drawing_area = BitMapBackend::new("example-circuit-layout.png", (1024, 768))