silversixpence-crypto / zk-proof-of-assets

MIT License
3 stars 0 forks source link

ecdsa verification circuit #1

Closed Stentonian closed 6 months ago

Stentonian commented 6 months ago

Have run the script so we know it all works

Build output:

Found Phase 1 ptau file ./powersOfTau28_hez_final_22.ptau

================ COMPILING CIRCUIT ================
template instances: 59

...
warnings
...

non-linear constraints: 1508904
linear constraints: 0
public inputs: 4
private inputs: 16
public outputs: 1
wires: 1500336
labels: 2129808
Written successfully: ./build/ecdsa_verification/ecdsa_verification.r1cs
Written successfully: ./build/ecdsa_verification/ecdsa_verification.sym
Written successfully: ./build/ecdsa_verification/ecdsa_verification_cpp/ecdsa_verification.cpp and ./build/ecdsa_verification/ecdsa_verification_cpp/ecdsa_verification.dat
Written successfully: ./build/ecdsa_verification/ecdsa_verification_cpp/main.cpp, circom.hpp, calcwit.hpp, calcwit.cpp, fr.hpp, fr.cpp, fr.asm and Makefile
Written successfully: ./build/ecdsa_verification/ecdsa_verification_js/ecdsa_verification.wat
Written successfully: ./build/ecdsa_verification/ecdsa_verification_js/ecdsa_verification.wasm
Everything went okay
STATS: time ([H:]M:S) 0:45.60 ; mem 0Kb ; cpu 123%

================ GENERATING WITNESS FOR SAMPLE INPUT ================
STATS: time ([H:]M:S) 3:15.23 ; mem 0Kb ; cpu 100%

================ GENERATING ZKEY 0 ================
[INFO]  snarkJS: Reading r1cs
[INFO]  snarkJS: Reading tauG1
[INFO]  snarkJS: Reading tauG2
[INFO]  snarkJS: Reading alphatauG1
[INFO]  snarkJS: Reading betatauG1
[INFO]  snarkJS: Circuit hash:
                0fc62858 af4dca08 e3cf42b0 d32f99d9
                29cb9773 07836e28 80147333 aa5e6485
                e344f1ee b29b80c2 1a18891d bcf4999b
                90d23c05 90e41b68 09c43fff 31919c68
STATS: time ([H:]M:S) 7:46.52 ; mem 0Kb ; cpu 987%

================ CONTRIBUTING TO PHASE 2 CEREMONY ================
[INFO]  snarkJS: Circuit Hash:
                0fc62858 af4dca08 e3cf42b0 d32f99d9
                29cb9773 07836e28 80147333 aa5e6485
                e344f1ee b29b80c2 1a18891d bcf4999b
                90d23c05 90e41b68 09c43fff 31919c68
[INFO]  snarkJS: Contribution Hash:
                891b57a2 eaa9473d 552266a4 19bce828
                969fe129 3faf3373 04f55ccd 6696ae5e
                27844881 30771e6e ea6b9158 f169303b
                b1310ea7 6340a168 bbb955bf 03db25f6
STATS: time ([H:]M:S) 1:15.12 ; mem 0Kb ; cpu 1482%

================ GENERATING FINAL ZKEY ================
[INFO]  snarkJS: Contribution Hash:
                422296e8 e7f7eec4 2e458eae 56516cf5
                22aa44a4 803e5435 697b1665 d860e0fb
                62497383 22788af4 da6183ec 65559360
                00ad1664 7e4e397e 80dbf7cc 31a571ad
STATS: time ([H:]M:S) 1:15.15 ; mem 0Kb ; cpu 1446%

================ VERIFYING FINAL ZKEY ================
[INFO]  snarkJS: Reading r1cs
[INFO]  snarkJS: Reading tauG1
[INFO]  snarkJS: Reading tauG2
[INFO]  snarkJS: Reading alphatauG1
[INFO]  snarkJS: Reading betatauG1
[INFO]  snarkJS: Circuit hash:
                0fc62858 af4dca08 e3cf42b0 d32f99d9
                29cb9773 07836e28 80147333 aa5e6485
                e344f1ee b29b80c2 1a18891d bcf4999b
                90d23c05 90e41b68 09c43fff 31919c68
[INFO]  snarkJS: Circuit Hash:
                0fc62858 af4dca08 e3cf42b0 d32f99d9
                29cb9773 07836e28 80147333 aa5e6485
                e344f1ee b29b80c2 1a18891d bcf4999b
                90d23c05 90e41b68 09c43fff 31919c68
[INFO]  snarkJS: -------------------------
[INFO]  snarkJS: contribution #2 Final Beacon phase2:
                422296e8 e7f7eec4 2e458eae 56516cf5
                22aa44a4 803e5435 697b1665 d860e0fb
                62497383 22788af4 da6183ec 65559360
                00ad1664 7e4e397e 80dbf7cc 31a571ad
[INFO]  snarkJS: Beacon generator: 12fe2ec467bd428dd0e966a6287de2af8de09c2c5c0ad902b2c666b0895abb75
[INFO]  snarkJS: Beacon iterations Exp: 10
[INFO]  snarkJS: -------------------------
[INFO]  snarkJS: contribution #1 First contributor:
                891b57a2 eaa9473d 552266a4 19bce828
                969fe129 3faf3373 04f55ccd 6696ae5e
                27844881 30771e6e ea6b9158 f169303b
                b1310ea7 6340a168 bbb955bf 03db25f6
[INFO]  snarkJS: -------------------------
[INFO]  snarkJS: ZKey Ok!
STATS: time ([H:]M:S) 9:21.34 ; mem 0Kb ; cpu 874%

================ EXPORTING VKEY ================
[INFO]  snarkJS: EXPORT VERIFICATION KEY STARTED
[INFO]  snarkJS: > Detected protocol: groth16
[INFO]  snarkJS: EXPORT VERIFICATION KEY FINISHED
STATS: time ([H:]M:S) 0:00.87 ; mem 0Kb ; cpu 228%

================ GENERATING PROOF FOR SAMPLE INPUT ================
STATS: time ([H:]M:S) 0:34.71 ; mem 0Kb ; cpu 425%

================ VERIFYING PROOF FOR SAMPLE INPUT ================
[INFO]  snarkJS: OK!
STATS: time ([H:]M:S) 0:00.67 ; mem 0Kb ; cpu 265%