pub struct CpuProver<SC: StarkGenericConfig, A> { /* private fields */ }
Expand description
A prover implementation based on x86 and ARM CPUs.
Trait Implementations§
Source§impl<SC, A> MachineProver<SC, A> for CpuProver<SC, A>where
SC: 'static + StarkGenericConfig + Send + Sync,
A: MachineAir<SC::Val> + for<'a> Air<ProverConstraintFolder<'a, SC>> + Air<InteractionBuilder<Val<SC>>> + for<'a> Air<VerifierConstraintFolder<'a, SC>> + for<'a> Air<SymbolicAirBuilder<Val<SC>>>,
A::Record: MachineRecord<Config = SP1CoreOpts>,
SC::Val: PrimeField32,
Com<SC>: Send + Sync,
PcsProverData<SC>: Send + Sync + Serialize + DeserializeOwned,
OpeningProof<SC>: Send + Sync,
SC::Challenger: Clone,
impl<SC, A> MachineProver<SC, A> for CpuProver<SC, A>where
SC: 'static + StarkGenericConfig + Send + Sync,
A: MachineAir<SC::Val> + for<'a> Air<ProverConstraintFolder<'a, SC>> + Air<InteractionBuilder<Val<SC>>> + for<'a> Air<VerifierConstraintFolder<'a, SC>> + for<'a> Air<SymbolicAirBuilder<Val<SC>>>,
A::Record: MachineRecord<Config = SP1CoreOpts>,
SC::Val: PrimeField32,
Com<SC>: Send + Sync,
PcsProverData<SC>: Send + Sync + Serialize + DeserializeOwned,
OpeningProof<SC>: Send + Sync,
SC::Challenger: Clone,
Source§fn open(
&self,
pk: &StarkProvingKey<SC>,
data: ShardMainData<SC, Self::DeviceMatrix, Self::DeviceProverData>,
challenger: &mut <SC as StarkGenericConfig>::Challenger,
) -> Result<ShardProof<SC>, Self::Error>
fn open( &self, pk: &StarkProvingKey<SC>, data: ShardMainData<SC, Self::DeviceMatrix, Self::DeviceProverData>, challenger: &mut <SC as StarkGenericConfig>::Challenger, ) -> Result<ShardProof<SC>, Self::Error>
Prove the program for the given shard and given a commitment to the main data.
Source§fn prove(
&self,
pk: &StarkProvingKey<SC>,
records: Vec<A::Record>,
challenger: &mut SC::Challenger,
opts: <A::Record as MachineRecord>::Config,
) -> Result<MachineProof<SC>, Self::Error>
fn prove( &self, pk: &StarkProvingKey<SC>, records: Vec<A::Record>, challenger: &mut SC::Challenger, opts: <A::Record as MachineRecord>::Config, ) -> Result<MachineProof<SC>, Self::Error>
Prove the execution record is valid.
Given a proving key pk
and a matching execution record record
, this function generates
a STARK proof that the execution record is valid.
Source§type DeviceMatrix = DenseMatrix<<<<SC as StarkGenericConfig>::Pcs as Pcs<<SC as StarkGenericConfig>::Challenge, <SC as StarkGenericConfig>::Challenger>>::Domain as PolynomialSpace>::Val>
type DeviceMatrix = DenseMatrix<<<<SC as StarkGenericConfig>::Pcs as Pcs<<SC as StarkGenericConfig>::Challenge, <SC as StarkGenericConfig>::Challenger>>::Domain as PolynomialSpace>::Val>
The type used to store the traces.
Source§type DeviceProverData = <<SC as StarkGenericConfig>::Pcs as Pcs<<SC as StarkGenericConfig>::Challenge, <SC as StarkGenericConfig>::Challenger>>::ProverData
type DeviceProverData = <<SC as StarkGenericConfig>::Pcs as Pcs<<SC as StarkGenericConfig>::Challenge, <SC as StarkGenericConfig>::Challenger>>::ProverData
The type used to store the polynomial commitment schemes data.
Source§type DeviceProvingKey = StarkProvingKey<SC>
type DeviceProvingKey = StarkProvingKey<SC>
The type used to store the proving key.
Source§type Error = CpuProverError
type Error = CpuProverError
The type used for error handling.
Source§fn new(machine: StarkMachine<SC, A>) -> Self
fn new(machine: StarkMachine<SC, A>) -> Self
Create a new prover from a given machine.
Source§fn machine(&self) -> &StarkMachine<SC, A>
fn machine(&self) -> &StarkMachine<SC, A>
A reference to the machine that this prover is using.
Source§fn setup(
&self,
program: &A::Program,
) -> (Self::DeviceProvingKey, StarkVerifyingKey<SC>)
fn setup( &self, program: &A::Program, ) -> (Self::DeviceProvingKey, StarkVerifyingKey<SC>)
Setup the preprocessed data into a proving and verifying key.
Source§fn pk_from_vk(
&self,
program: &A::Program,
vk: &StarkVerifyingKey<SC>,
) -> Self::DeviceProvingKey
fn pk_from_vk( &self, program: &A::Program, vk: &StarkVerifyingKey<SC>, ) -> Self::DeviceProvingKey
Setup the proving key given a verifying key. This is similar to
setup
but faster since
some computed information is already in the verifying key.Source§fn pk_to_device(&self, pk: &StarkProvingKey<SC>) -> Self::DeviceProvingKey
fn pk_to_device(&self, pk: &StarkProvingKey<SC>) -> Self::DeviceProvingKey
Copy the proving key from the host to the device.
Source§fn pk_to_host(&self, pk: &Self::DeviceProvingKey) -> StarkProvingKey<SC>
fn pk_to_host(&self, pk: &Self::DeviceProvingKey) -> StarkProvingKey<SC>
Copy the proving key from the device to the host.
Source§fn commit(
&self,
record: &A::Record,
named_traces: Vec<(String, RowMajorMatrix<Val<SC>>)>,
) -> ShardMainData<SC, Self::DeviceMatrix, Self::DeviceProverData>
fn commit( &self, record: &A::Record, named_traces: Vec<(String, RowMajorMatrix<Val<SC>>)>, ) -> ShardMainData<SC, Self::DeviceMatrix, Self::DeviceProverData>
Commit to the main traces.
Source§fn generate_traces(
&self,
record: &A::Record,
) -> Vec<(String, RowMajorMatrix<Val<SC>>)>
fn generate_traces( &self, record: &A::Record, ) -> Vec<(String, RowMajorMatrix<Val<SC>>)>
Generate the main traces.
Source§fn observe(
&self,
challenger: &mut SC::Challenger,
commitment: Com<SC>,
public_values: &[SC::Val],
)
fn observe( &self, challenger: &mut SC::Challenger, commitment: Com<SC>, public_values: &[SC::Val], )
Observe the main commitment and public values and update the challenger.
Source§fn num_pv_elts(&self) -> usize
fn num_pv_elts(&self) -> usize
The number of public values elements.
Source§fn shard_chips<'a, 'b>(
&'a self,
record: &'b A::Record,
) -> impl Iterator<Item = &'b MachineChip<SC, A>>where
SC: 'b,
'a: 'b,
fn shard_chips<'a, 'b>(
&'a self,
record: &'b A::Record,
) -> impl Iterator<Item = &'b MachineChip<SC, A>>where
SC: 'b,
'a: 'b,
The chips that will be necessary to prove this record.
Source§fn debug_constraints(
&self,
pk: &StarkProvingKey<SC>,
records: Vec<A::Record>,
challenger: &mut SC::Challenger,
)
fn debug_constraints( &self, pk: &StarkProvingKey<SC>, records: Vec<A::Record>, challenger: &mut SC::Challenger, )
Debug the constraints for the given inputs.
Auto Trait Implementations§
impl<SC, A> Freeze for CpuProver<SC, A>where
SC: Freeze,
impl<SC, A> RefUnwindSafe for CpuProver<SC, A>
impl<SC, A> Send for CpuProver<SC, A>where
A: Send,
impl<SC, A> Sync for CpuProver<SC, A>where
A: Sync,
impl<SC, A> Unpin for CpuProver<SC, A>
impl<SC, A> UnwindSafe for CpuProver<SC, A>
Blanket Implementations§
Source§impl<T> BorrowMut<T> for Twhere
T: ?Sized,
impl<T> BorrowMut<T> for Twhere
T: ?Sized,
Source§fn borrow_mut(&mut self) -> &mut T
fn borrow_mut(&mut self) -> &mut T
Mutably borrows from an owned value. Read more
Source§impl<T> Instrument for T
impl<T> Instrument for T
Source§fn instrument(self, span: Span) -> Instrumented<Self>
fn instrument(self, span: Span) -> Instrumented<Self>
Source§fn in_current_span(self) -> Instrumented<Self>
fn in_current_span(self) -> Instrumented<Self>
Source§impl<T> IntoEither for T
impl<T> IntoEither for T
Source§fn into_either(self, into_left: bool) -> Either<Self, Self>
fn into_either(self, into_left: bool) -> Either<Self, Self>
Converts
self
into a Left
variant of Either<Self, Self>
if into_left
is true
.
Converts self
into a Right
variant of Either<Self, Self>
otherwise. Read moreSource§fn into_either_with<F>(self, into_left: F) -> Either<Self, Self>
fn into_either_with<F>(self, into_left: F) -> Either<Self, Self>
Converts
self
into a Left
variant of Either<Self, Self>
if into_left(&self)
returns true
.
Converts self
into a Right
variant of Either<Self, Self>
otherwise. Read more