diff --git a/barretenberg/cpp/scripts/audit/README.txt b/barretenberg/cpp/scripts/audit/README.txt index 06795f08cce9..8ced9ccf850b 100644 --- a/barretenberg/cpp/scripts/audit/README.txt +++ b/barretenberg/cpp/scripts/audit/README.txt @@ -10,9 +10,9 @@ HOW IT WORKS Each file being audited includes a structured comment block with audit status for multiple roles, e.g.: // === AUDIT STATUS === - // internal: { status: not started, auditors: [], date: YYYY-MM-DD } - // external_1: { status: not started, auditors: [], date: YYYY-MM-DD } - // external_2: { status: not started, auditors: [], date: YYYY-MM-DD } + // internal: { status: not started, auditors: [], commit: } + // external_1: { status: not started, auditors: [], commit: } + // external_2: { status: not started, auditors: [], commit: } // ===================== The script generate_audit_status_headers.sh populates all source files (in included dirs) with this header, unless one is already present. @@ -20,9 +20,9 @@ HOW IT WORKS 2. The header in each file should be manually updated when the audit status changes, e.g.: // === AUDIT STATUS === - // internal: { status: complete, auditors: [luke], date: 2025-04-17 } - // external_1: { status: not started, auditors: [], date: YYYY-MM-DD } - // external_2: { status: not started, auditors: [], date: YYYY-MM-DD } + // internal: { status: Complete, auditors: [Luke], commit: abc123def } + // external_1: { status: not started, auditors: [], commit: } + // external_2: { status: not started, auditors: [], commit: } // ===================== 3. Summary generation @@ -31,8 +31,37 @@ HOW IT WORKS 4. Dashboard visualization A static HTML file (audit_dashboard.html) visualizes the JSON using pie charts, with one chart per audit role per module. A summary section at the top gives a full-repo overview. -USAGE ------ + +CLI USAGE +--------- + +The Python script supports multiple modes: + +# Generate audit_summary.json (default) +python3 generate_audit_summary.py + +# List files with incomplete internal audit +python3 generate_audit_summary.py --list-unaudited + +# List files with incomplete audit, filtered by directory +python3 generate_audit_summary.py --list-unaudited --dir chonk +python3 generate_audit_summary.py --list-unaudited --dir stdlib/primitives + +# List files without any audit headers +python3 generate_audit_summary.py --list-missing + +# List files with complete internal audit +python3 generate_audit_summary.py --list-complete + +# Check a different audit role (default: internal) +python3 generate_audit_summary.py --list-unaudited --role external_1 + +# Output as JSON instead of human-readable +python3 generate_audit_summary.py --list-unaudited --json + + +DASHBOARD USAGE +--------------- 1. Run the server on the remote machine: @@ -45,3 +74,21 @@ USAGE 3. View the dashboard in your browser: http://localhost:8080/audit_dashboard.html + + +QUICK EXAMPLES +-------------- + +# See what needs auditing in stdlib +python3 generate_audit_summary.py --list-unaudited --dir stdlib + +# See which files are missing headers entirely +python3 generate_audit_summary.py --list-missing + +# Quick stats +python3 generate_audit_summary.py +# Output: +# Total files with headers: 551 +# Internal audit complete: 172 +# Internal audit pending: 379 +# Files missing headers: 1103 diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/aes128_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/aes128_audit_scope.md new file mode 100644 index 000000000000..057a8b2fe24d --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/aes128_audit_scope.md @@ -0,0 +1,35 @@ +# External Audit Scope: aes128 + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: TBD (link) + +## Files to Audit +Note: Paths relative to `aztec-packages/barretenberg/cpp/src/barretenberg` + +### Native AES-128 Implementation +1. `crypto/aes128/aes128.cpp` +2. `crypto/aes128/aes128.hpp` +3. `crypto/aes128/c_bind.cpp` +4. `crypto/aes128/c_bind.hpp` + +### Circuit-Friendly AES-128 Implementation +5. `stdlib/encryption/aes128/aes128.cpp` +6. `stdlib/encryption/aes128/aes128.hpp` + +### ACIR Integration +7. `dsl/acir_format/aes128_constraint.cpp` +8. `dsl/acir_format/aes128_constraint.hpp` + +### Lookup Tables +9. `stdlib_circuit_builders/plookup_tables/aes128.hpp` + +## Summary of Module + +The `aes128` module provides both native and circuit-friendly implementations of the AES-128 block cipher with CBC (Cipher Block Chaining) mode. The native implementation in `crypto/aes128` provides standard AES-128 encryption/decryption for general use, including C bindings for external interfaces. The circuit-friendly implementation in `stdlib/encryption/aes128` enables AES-128 encryption to be proven inside arithmetic circuits using lookup tables to represent the S-box operations efficiently. The ACIR format integration allows AES-128 constraints to be specified in Noir programs, and the plookup tables module provides the lookup table definitions needed for efficient in-circuit S-box lookups. + +## Test Files +1. `crypto/aes128/aes128.test.cpp` +2. `stdlib/encryption/aes128/aes128.test.cpp` + +## Security Mechanisms +None identified. diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/avm_recursive_verifier_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/avm_recursive_verifier_audit_scope.md new file mode 100644 index 000000000000..74e2e83cad22 --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/avm_recursive_verifier_audit_scope.md @@ -0,0 +1,33 @@ +# External Audit Scope: avm_recursive_verifier + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: TBD (link) + +## Files to Audit +Note: Paths relative to `aztec-packages/barretenberg/cpp/src/barretenberg` + +### AVM Recursive Verifier Core +1. `vm2/constraining/recursion/recursive_verifier.hpp` +2. `vm2/constraining/recursion/recursive_verifier.cpp` +3. `vm2/constraining/recursion/recursive_flavor.hpp` +4. `vm2/constraining/recursion/recursive_flavor_settings.hpp` +5. `vm2/constraining/recursion/goblin_avm_recursive_verifier.hpp` + +### Flavor Definitions +6. `flavor/mega_avm_flavor.hpp` +7. `flavor/mega_avm_recursive_flavor.hpp` + +### ACIR Integration +8. `vm2/dsl/avm2_recursion_constraint.hpp` +9. `vm2/dsl/avm2_recursion_constraint.cpp` +10. `dsl/acir_format/avm2_recursion_constraint.hpp` + +## Summary of Module + +The AVM recursive verifier implements in-circuit verification of AVM2 proofs using two-layer recursive composition for efficiency. The core recursive verifier (AvmRecursiveVerifier) performs Mega-arithmetized verification of AVM2 proofs with a fixed verification key, implementing sumcheck verification, public input validation through multilinear evaluation, and Shplemini batch opening. The Goblin-based recursive verifier (AvmGoblinRecursiveVerifier) provides a two-phase approach: an inner Mega circuit recursively verifies the AVM2 proof and produces a MegaHonk proof plus Goblin proof (ECCVM, Translator, Merge), then an outer Ultra circuit verifies both proofs with hash-based consistency checks to ensure proper transfer of verifier inputs between layers. The recursive flavor definitions configure the circuit builder, curve operations (bn254), and commitment scheme (KZG) for the Mega-arithmetized recursive verifier. The ACIR integration layer (avm2_recursion_constraint) provides the interface for Noir programs to trigger AVM2 recursive verification, handling proof deserialization and witness generation for integration with the Ultra circuit builder. + +## Test Files +1. `vm2/constraining/recursion/recursive_verifier.test.cpp` +2. `vm2/dsl/avm2_recursion_constraint.test.cpp` + +## Security Mechanisms diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/avm_utils_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/avm_utils_audit_scope.md new file mode 100644 index 000000000000..ad987f33a19f --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/avm_utils_audit_scope.md @@ -0,0 +1,22 @@ +# External Audit Scope: AVM Utils + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: TBD + +## Files to Audit + +### Generic Relations +1. `barretenberg/cpp/src/barretenberg/relations/generic_lookup/generic_lookup_relation.hpp` +2. `barretenberg/cpp/src/barretenberg/relations/generic_permutation/generic_permutation_relation.hpp` + +## Brief Summary of Module + +Utility relations used by the AVM (Aztec Virtual Machine) for generic lookup and permutation operations. + +## Test Files + +TBD + +## Security Mechanisms + +TBD diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/biggroup_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/biggroup_audit_scope.md new file mode 100644 index 000000000000..1737bda5b808 --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/biggroup_audit_scope.md @@ -0,0 +1,36 @@ +# External Audit Scope: Biggroup + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: [553c5eb82901955c638b943065acd3e47fc918c0](https://github.com/AztecProtocol/aztec-packages/tree/553c5eb82901955c638b943065acd3e47fc918c0) + +## Files to Audit + +The following files are to be audited, located in the `stdlib/primitives/biggroup` module (in no particular order): + +1. `stdlib/primitives/biggroup/biggroup.hpp` +2. `stdlib/primitives/biggroup/biggroup_impl.hpp` +3. `stdlib/primitives/biggroup/biggroup_nafs.hpp` +4. `stdlib/primitives/biggroup/biggroup_tables.hpp` +5. `stdlib/primitives/biggroup/biggroup_secp256k1.hpp` +6. `stdlib/primitives/biggroup/biggroup_edgecase_handling.hpp` + +Update: Fixed lookup tables are implemented in `stdlib_circuit_builders/plookup_tables/non_native_group_generator.cpp` which must be added to the scope. + +7. `stdlib_circuit_builders/plookup_tables/non_native_group_generator.cpp` +8. `stdlib_circuit_builders/plookup_tables/non_native_group_generator.hpp` + +## Brief Summary of Module + +The biggroup module implements elliptic-curve operations using UltraHonk arithmetisation in barretenberg. This is specifically implemented to work for three curves[^1]: bn254, secp256k1 and secp256r1. + +Please refer to the [biggroup README](https://github.com/AztecProtocol/aztec-packages/blob/553c5eb82901955c638b943065acd3e47fc918c0/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/README.md) for details on the specification and implementation details.[^2] + +## Test Files +1. `stdlib/primitives/biggroup/biggroup.test.cpp` +2. `stdlib/primitives/biggroup/biggroup_secp256k1.test.cpp` + + + +[^1]: Our implementation can _technically_ work for other curves as well (so long as the base and scalar fields of the curve can be represented with our bigfield module) but we have not tested it for other curves. + +[^2]: The README uses Latex notation which doesn't render well on Github, you might need to use Markdown preview in VS code to render the file. diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/blake2s_blake3_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/blake2s_blake3_audit_scope.md new file mode 100644 index 000000000000..3b8408f8303e --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/blake2s_blake3_audit_scope.md @@ -0,0 +1,77 @@ +# BLAKE2s + BLAKE3 Audit Scope + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: 4a956ceb179c2fe855e4f1fd78f2594e7fc3f5ea + +### Files to audit + +#### Native implementation +1. ```barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2s.hpp``` +2. ```barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2s.cpp``` +3. ```barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2-impl.hpp``` +4. ```barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.hpp``` +5. ```barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.tcc``` +6. ```barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3-impl.hpp``` + +#### Stdlib circuit implementation + +7. ```barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s.hpp``` +8. ```barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s.cpp``` +9. ```barretenberg/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s.hpp``` +10. ```barretenberg/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s.cpp``` +11. ```barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake_util.hpp``` + +#### Lookup related +12. ```barretenberg/cpp/src/barretenberg/stdlib/primitives/plookup/plookup.cpp``` + - for `lookup_read::get_lookup_accumulators` and its path from thereon +13. ```barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/plookup_tables.hpp``` +```barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/plookup_tables.cpp``` + - for `ReadData get_lookup_accumulators` +14. ```barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/blake2s.hpp``` + - for BLAKE tables such as `BLAKE_XOR`, `BLAKE_XOR_ROTATE_16`, `BLAKE_XOR_ROTATE_8`, etc. + +#### DSL/ACIR format +15. ```barretenberg/cpp/src/barretenberg/dsl/acir_format/blake2s_constraint.hpp``` +16. ```barretenberg/cpp/src/barretenberg/dsl/acir_format/blake2s_constraint.cpp``` +17. ```barretenberg/cpp/src/barretenberg/dsl/acir_format/blake3_constraint.hpp``` +18. ```barretenberg/cpp/src/barretenberg/dsl/acir_format/blake3_constraint.cpp``` + +#### Tests +19. ```barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2s.test.cpp``` + - a set of test vectors that cover all message lengths from 0 to 72 bytes +20. ```barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s.test.cpp``` + - a set of test vectors that cover varying message lengths up to 72 bytes including (powers of 2) boundaries, tested against the native implementation hash + - single and double block tests + - all witness, all constant and witness+constant message as input +21. ```barretenberg/cpp/src/barretenberg/dsl/acir_format/blake2s_constraint.test.cpp``` + - ACIR integration test +22. ```barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.test.cpp``` + - a set of test vectors that cover all message lengths from 0 to 72 bytes + - subset (unkeyed hash mode, with varying message length $\leq$ 1024 bytes) of official BLAKE3 test vectors + - a test to check that inputs greater than 1024 bytes trigger the intended assertion +23. ```barretenberg/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s.test.cpp``` + - a set of test vectors that cover varying message lengths up to 72 bytes including (powers of 2) boundaries. + - single and double block tests + - all witness, all constant and witness+constant message as input +24. ```barretenberg/cpp/src/barretenberg/dsl/acir_format/blake3_constraint.test.cpp``` + - ACIR integration test + + + +### Summary of the module +#### BLAKE2s +Implements the unkeyed, sequential BLAKE2s and outputs a 32 byte hash. XOR+Rotate operations are implemented via lookups. The relevant files related to lookups used in BLAKE are mentioned above. + +#### BLAKE3 +A restricted variant of BLAKE3 with inputs limited to $\leq$ 1024 bytes that generates a 32 byte hash. This kind of constraint on the input size simplifies the code and helps get rid of the recursive merkle-tree like operations on chunks (data of size 1024 bytes). This is because in Barretenberg, BLAKE3 is only used to hash inputs of size 32 bytes (or lesser). + +### Documentation + +BLAKE2s: https://www.blake2.net/blake2.pdf + +BLAKE3: https://github.com/BLAKE3-team/BLAKE3-specs/blob/master/blake3.pdf + +Lookup tables: https://github.com/AztecProtocol/aztec-packages/blob/next/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/README.md + +### Note +Previously, certain inputs were pushing the addition overflows in `g` to beyond 3 bits (where `add_normalize` can tolerate up to 3 bits of overflow), causing failures. This has been addressed by calling `add_normalize` in the second half of every call to `g` to ensure that the overflow doesn't go beyond 3 bits. The input that was causing failures earlier has been added as a test case now. A detailed description of the issue can be found here: https://hackmd.io/@aztec-network/SyTHLkAWZx. diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/chonk_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/chonk_audit_scope.md new file mode 100644 index 000000000000..a5e64ae8cc9a --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/chonk_audit_scope.md @@ -0,0 +1,141 @@ +# Chonk Audit Scope + +Chonk is an RCG system designed for proving private smart contract execution on Aztec. It uses HyperNova folding to accumulate circuits with deferred PCS verification, combined with Goblin to defer non-native elliptic curve operations to a separate VM - Elliptic Curve Virtual Machine. The goal of the audit is to ensure that soundness and completeness of the protocol **assuming** the soundness of several building blocks audited separately - Circuit Builders, Field, Bigfield, ECCVM, Translator, Biggroup, Transcript, DSL/ACIR, Sumcheck, and PCS. + +--- + +## Files to Audit +Note: Paths relative to `aztec-packages/barretenberg/cpp/src/barretenberg` + +### HyperNova Components +1. `hypernova/hypernova_prover.cpp` +2. `hypernova/hypernova_prover.hpp` +3. `hypernova/hypernova_decider_prover.cpp` +4. `hypernova/hypernova_decider_prover.hpp` +5. `hypernova/hypernova_verifier.cpp` +6. `hypernova/hypernova_verifier.hpp` +7. `hypernova/hypernova_decider_verifier.cpp` +8. `hypernova/hypernova_decider_verifier.hpp` +9. `hypernova/types.hpp` + +### Multilinear Batching Components +10. `multilinear_batching/multilinear_batching_prover.cpp` +11. `multilinear_batching/multilinear_batching_prover.hpp` +12. `multilinear_batching/multilinear_batching_proving_key.cpp` +13. `multilinear_batching/multilinear_batching_proving_key.hpp` +14. `multilinear_batching/multilinear_batching_claims.hpp` +15. `multilinear_batching/multilinear_batching_verifier.cpp` +16. `multilinear_batching/multilinear_batching_verifier.hpp` + +### Goblin Components +17. `goblin/goblin.cpp` +18. `goblin/goblin.hpp` +19. `goblin/merge_prover.cpp` +20. `goblin/merge_prover.hpp` +21. `goblin/merge_verifier.cpp` +22. `goblin/merge_verifier.hpp` +23. `goblin/goblin_verifier.cpp` +24. `goblin/goblin_verifier.hpp` +25. `goblin/translation_evaluations.hpp` +26. `goblin/types.hpp` + +### ECCVM and Translator VM +27. `eccvm/eccvm_verifier.cpp` +28. `eccvm/eccvm_verifier.hpp` +29. `eccvm/eccvm_fixed_vk.hpp` +30. `eccvm/eccvm_translation_data.hpp` +31. `translator_vm/translator_verifier.cpp` +32. `translator_vm/translator_verifier.hpp` +33. `translator_vm/translator_fixed_vk.hpp` + +### Chonk Core +34. `chonk/chonk.cpp` +35. `chonk/chonk.hpp` +36. `chonk/private_execution_steps.cpp` +37. `chonk/chonk_proof.cpp` +38. `chonk/chonk_proof.hpp` +39. `chonk/chonk_verifier.cpp` +40. `chonk/chonk_verifier.hpp` + +### Relations +41. `relations/databus_lookup_relation.hpp` +42. `relations/multilinear_batching/multilinear_batching_relation.hpp` + +### Special Public Inputs +43. `special_public_inputs/special_public_inputs.hpp` +44. `stdlib/primitives/public_input_component/public_input_component.hpp` + +### Flavor +45. `flavor/multilinear_batching_flavor.hpp` +46. `flavor/multilinear_batching_recursive_flavor.hpp` + +### ACIR Integration +47. `dsl/acir_format/hypernova_recursion_constraint.hpp` +48. `dsl/acir_format/hypernova_recursion_constraint.cpp` + +--- + +## Critical Files + +| File | Description | +|------|-------------| +| `hypernova/hypernova_verifier.*` | Verifies folding proof via sumcheck; binds VK hash to transcript | +| `hypernova/hypernova_decider_verifier.*` | Final accumulator verification before PCS opening | +| `multilinear_batching/multilinear_batching_verifier.*` | Batches polynomial claims with transcript-derived challenges | +| `goblin/merge_verifier.*` | `reduce_to_pairing_check()` - validates ECC op table degree/concatenation | +| `relations/databus_lookup_relation.hpp` | Log-derivative lookup ensuring read/write consistency across circuits | +| `relations/multilinear_batching/multilinear_batching_relation.hpp` | Relation for batched polynomial claim verification | +| `special_public_inputs/special_public_inputs.hpp` | `KernelIO`/`HidingKernelIO` - binds accumulators, ECC op tables, databus across circuits | +| `chonk/chonk.*` | Chonk state machine, `complete_kernel_circuit_logic()` | +| `chonk/private_execution_steps.cpp` | Main entry point, `accumulate()` orchestration | +| `chonk/chonk_proof.*` | Proof serialization/deserialization (field elements, msgpack) | +| `eccvm/eccvm_verifier.*` | `reduce_to_ipa_opening()` - verifies ECCVM execution, reduces to IPA | +| `translator_vm/translator_verifier.*` | `reduce_to_pairing_check()` - verifies BN254-Grumpkin consistency | +| `goblin/goblin_verifier.*` | Orchestrates (final) Merge → ECCVM → Translator; aggregates pairing points + IPA claim | +| `chonk/chonk_verifier.*` | Verifies MegaZK proof + Goblin proof; aggregates 4 pairing point sets | + +In total ~3500 lines + +--- + +## Test Files + +| File | Focus | +|------|-------| +| `chonk/chonk.test.cpp` | Chonk orchestration, QUEUE_TYPE state machine, accumulation flow | +| `chonk/chonk_verifier.test.cpp` | Native and recursive verifier correctness, pairing aggregation | +| `chonk/chonk_transcript_invariants.test.cpp` | Transcript consistency, tampering detection, M_tail propagation | +| `hypernova/hypernova_verifier.test.cpp` | Folding proof verification, accumulator batching | +| `multilinear_batching/multilinear_batching_verifier.test.cpp` | Polynomial claim batching, eq consistency | +| `goblin/merge.test.cpp` | Merge protocol correctness, degree checks, PREPEND/APPEND modes | +| `goblin/goblin_recursive_verifier.test.cpp` | Goblin chain integration, failure detection (ECCVM, Translator) | +| `relations/databus_lookup_relation_consistency.test.cpp` | Databus lookup relation soundness | + +--- + +## Automated Analysis + +### Fuzzers +Differential fuzzing for cryptographic primitives and circuit components: +- **ECCVM**: `eccvm.fuzzer.cpp` - ECCVM execution +- **Stdlib components**: Field operations, bigfield, hash functions (SHA256, Blake2s, Blake3s, Keccak), AES128 + +### Boomerang Static Analyzer +In-circuit static analyzer that tracks variable flow through gates to detect potential soundness issues. + +**Chonk-related tests**: +- `graph_description_goblin.test.cpp` - Analyzes Goblin recursive verifier circuits +- `graph_description_merge_recursive_verifier.test.cpp` - Analyzes Merge protocol recursive verification +- `graph_description_ultra_recursive_verifier.test.cpp` - Analyzes Ultra recursive verifier +- `graph_description_ipa_recursive.test.cpp` - Analyzes IPA recursive verification + +--- + + +## Documentation + +| Component | Documentation | Key Topics | +|-----------|--------------|------------| +| **Chonk** | [README.md](README.md) | HyperNova folding, multilinear batching, databus, proof structure, verification architecture, soundness mechanisms | +| **Merge Protocol** | [MERGE_PROTOCOL.md](../goblin/MERGE_PROTOCOL.md) | Concatenation identities, degree bounds, PREPEND/APPEND modes, Chonk integration | +| **Transcripts** | [transcript/README.md](../transcript/README.md) | Manifest structure, transcript isolation, origin tags, VK binding | diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/chonk_recursive_verifier_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/chonk_recursive_verifier_audit_scope.md new file mode 100644 index 000000000000..3990c6654738 --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/chonk_recursive_verifier_audit_scope.md @@ -0,0 +1,46 @@ +# External Audit Scope: chonk_recursive_verifier + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: TBD (link) + +## Files to Audit +Note: Paths relative to `aztec-packages/barretenberg/cpp/src/barretenberg` + +### ACIR Integration +1. `dsl/acir_format/chonk_recursion_constraints.hpp` +2. `dsl/acir_format/chonk_recursion_constraints.cpp` + +### ECCVM Recursive Verifier Relations +3. `stdlib/eccvm_verifier/ecc_bools_relation.cpp` +4. `stdlib/eccvm_verifier/ecc_lookup_relation.cpp` +5. `stdlib/eccvm_verifier/ecc_msm_relation.cpp` +6. `stdlib/eccvm_verifier/ecc_point_table_relation.cpp` +7. `stdlib/eccvm_verifier/ecc_set_relation.cpp` +8. `stdlib/eccvm_verifier/ecc_transcript_relation.cpp` +9. `stdlib/eccvm_verifier/ecc_wnaf_relation.cpp` + +### ECCVM Recursive Flavor +10. `stdlib/eccvm_verifier/eccvm_recursive_flavor.hpp` +11. `stdlib/eccvm_verifier/verifier_commitment_key.hpp` + +### Translator Recursive Verifier Relations +12. `stdlib/translator_vm_verifier/translator_decomposition_relation_ultra.cpp` +13. `stdlib/translator_vm_verifier/translator_delta_range_constraint_relation.cpp` +14. `stdlib/translator_vm_verifier/translator_extra_relations.cpp` +15. `stdlib/translator_vm_verifier/translator_non_native_field_relation.cpp` +16. `stdlib/translator_vm_verifier/translator_permutation_relation.cpp` + +### Translator Recursive Flavor +17. `stdlib/translator_vm_verifier/translator_recursive_flavor.hpp` + +## Summary of Module + +The Chonk recursive verifier implements in-circuit verification of Chonk proofs, which include ECCVM (Elliptic Curve Virtual Machine) and Translator proofs as part of the Goblin proving system. The recursive verifier arithmetizes the ECCVM and Translator verification logic using stdlib circuit types, enabling verification of these proofs within an Ultra circuit. The ECCVM relations (bools, lookup, msm, point_table, set, transcript, wnaf) and Translator relations (decomposition, delta_range_constraint, extra_relations, non_native_field, permutation) define the constraints that must be satisfied during recursive verification. The recursive flavors configure the circuit builder, commitment scheme, and verification key structure for in-circuit verification. The ACIR integration layer provides the interface for Noir programs to trigger Chonk recursive verification. + +## Test Files +1. `dsl/acir_format/chonk_recursion_constraints.test.cpp` +2. `stdlib/eccvm_verifier/eccvm_recursive_verifier.test.cpp` + +## Security Mechanisms +- Constraint system validation for ECCVM relations +- Recursive proof composition via Goblin diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/cycle_group_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/cycle_group_audit_scope.md new file mode 100644 index 000000000000..60e2ddced817 --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/cycle_group_audit_scope.md @@ -0,0 +1,48 @@ +# External Audit Scope: cycle_group + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: `a48c205d6dcd4338f5b83b4fda18bff6015be07b` ([link](https://github.com/AztecProtocol/aztec-packages/tree/a48c205d6dcd4338f5b83b4fda18bff6015be07b)) + +## Files to Audit +Note: Paths relative to `aztec-packages/barretenberg/cpp/src/barretenberg` + +1. `stdlib/primitives/group/cycle_group.hpp` +2. `stdlib/primitives/group/cycle_group.cpp` +3. `stdlib/primitives/group/cycle_scalar.hpp` +4. `stdlib/primitives/group/cycle_scalar.cpp` +5. `stdlib/primitives/group/straus_lookup_table.hpp` +6. `stdlib/primitives/group/straus_lookup_table.cpp` +7. `stdlib/primitives/group/straus_scalar_slice.hpp` +8. `stdlib/primitives/group/straus_scalar_slice.cpp` +9. `stdlib_circuit_builders/plookup_tables/fixed_base/fixed_base.hpp` +10. `stdlib_circuit_builders/plookup_tables/fixed_base/fixed_base.cpp` +11. `stdlib_circuit_builders/plookup_tables/fixed_base/fixed_base_params.hpp` +12. `crypto/generators/generator_data.hpp` +13. `stdlib_circuit_builders/ultra_circuit_builder.cpp` (**limit to methods:** `create_ecc_add_gate()`, `create_ecc_dbl_gate()`) +14. `relations/elliptic_relation.hpp` +15. `dsl/acir_format/ec_operations.hpp` +16. `dsl/acir_format/ec_operations.cpp` +17. `dsl/acir_format/multi_scalar_mul.hpp` +18. `dsl/acir_format/multi_scalar_mul.cpp` +19. `dsl/acir_format/witness_constant.hpp` +20. `dsl/acir_format/witness_constant.cpp` + +## Summary of Module + +The `cycle_group` module provides implementations of in-circuit elliptic curve operations over the Grumpkin curve, the embedded curve for Barretenberg's BN254-based proving system. Grumpkin is a cofactor-1 curve defined over BN254's scalar field, making its base field operations native to the circuit. + +For more details see [`src/barretenberg/stdlib/primitives/group/README.md`](https://github.com/AztecProtocol/aztec-packages/blob/a48c205d6dcd4338f5b83b4fda18bff6015be07b/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/README.md) + +## Test Files +1. `stdlib/primitives/group/cycle_group.test.cpp` +2. `stdlib/primitives/group/cycle_scalar.test.cpp` +3. `stdlib/primitives/group/straus_lookup_table.test.cpp` +4. `stdlib/primitives/group/straus_scalar_slice.test.cpp` +5. `stdlib_circuit_builders/plookup_tables/fixed_base/fixed_base.test.cpp` +6. `stdlib/primitives/group/test_utils.hpp` +7. `dsl/acir_format/ec_operations.test.cpp` +8. `dsl/acir_format/multi_scalar_mul.test.cpp` +9. `circuit_checker/ultra_circuit_builder_elliptic.test.cpp` + +## Security Mechanisms +1. Fuzzer: `stdlib/primitives/group/cycle_group.fuzzer.hpp` diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/databus_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/databus_audit_scope.md new file mode 100644 index 000000000000..6a2451c7e29b --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/databus_audit_scope.md @@ -0,0 +1,73 @@ +# External Audit Scope: Databus + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: TBD + +## Files to Audit +#### Relations: +1. `barretenberg/cpp/src/barretenberg/relations/databus_lookup_relation.hpp` + ##### Brief Description: + - the logderivative style lookup relation for databus +#### stdlib: +1. `barretenberg/cpp/src/barretenberg/stdlib/primitives/databus/databus.hpp` + ##### Brief Description: + - defines `DatabusDepot` class + - defines `BusVector` + - setters and getters + +2. `barretenberg/cpp/src/barretenberg/stdlib/primitives/databus/databus.cpp` + ##### Brief Description: + - operators such as `[]` + +#### stdlib circuit builder: +3. `barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/databus.hpp` + +#### circuit builders: +4. `barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/mega_circuit_builder.hpp` + ##### Brief Description: + - adding calldata/return_data. Handling databus related operations in a Mega circuit +5. `barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/mega_circuit_builder.cpp` + +#### Provers: +6. `barretenberg/cpp/src/barretenberg/ultra_honk/prover_instance.hpp` + ##### Brief Description: + allocation and construction of databus polynomials +7. `barretenberg/cpp/src/barretenberg/ultra_honk/oink_prover.cpp` + ##### Brief Description: + - committing to databus polynomials and the logderivative inverses +8. `barretenberg/cpp/src/barretenberg/ultra_honk/witness_computation.cpp` + Brief Description: + - computing the logderivative inverses +#### Flavors: +9. `barretenberg/cpp/src/barretenberg/flavor/mega_flavor.hpp` + ##### Brief Description: + - declaration of the databus columns/polynomials +#### ACIR: +10. `barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.cpp` + ##### Brief Description: + - handling of acir opcodes related to databus, called BlockConstraints +11. `barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_format.cpp` + ##### Brief Description: + - envoking calls to block constraints functions +#### CHONK (ClientIVC) +12. `barretenberg/cpp/src/barretenberg/chonk/chonk.hpp` +13. `barretenberg/cpp/src/barretenberg/chonk/chonk.cpp` + ##### Brief Description: + - consistancy checks related to databus in the ClientIVC flow + +## Brief Summary of Module +The `Databus` module provides an efficient mechanism for transfering data between circuits. More concretely `Mega` circuits will have 3 colums called `calldata`, `secondary_calldata` and `return_data` which can be used for lookups with logderivative style lookup relations. +Morever, the consistency checks (commitment equality checks) in CHONK (ClientIVC) ensure that call data and return data used are consistent. + +## Test Files +1. `barretenberg/cpp/src/barretenberg/stdlib/primitives/databus/databus.test.cpp` + #### description: + - tests for databus read/write +2. `barretenberg/cpp/src/barretenberg/chonk/chonk.test.cpp` + #### description: + - contains tests for databus consistency checks + +## Security Mechanisms +1. Apparently none (According to Sasha, tbd) diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/dsl_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/dsl_audit_scope.md new file mode 100644 index 000000000000..a405a5abfc84 --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/dsl_audit_scope.md @@ -0,0 +1,45 @@ +# DSL Audit Scope + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: 2094fd1467dd9a94803b2c5007cf60ac357aa7d2 (22.12.2025) + +## Files to Audit +**Note:** all paths are relative to `aztec-packages/barretenberg/cpp/src/barretenberg` + +1. `dsl/acir_format/acir_to_constraint_buf.hpp` +2. `dsl/acir_format/acir_to_constraint_buf.cpp` +3. `dsl/acir_format/acir_format.hpp` +4. `dsl/acir_format/acir_format.cpp` +5. `dsl/acir_format/arithmetic_constraints.hpp` +6. `dsl/acir_format/arithmetic_constraints.cpp` +7. `dsl/acir_format/round.hpp` +8. `dsl/acir_format/round.cpp` +9. `dsl/acir_format/utils.hpp` +10. `dsl/acir_format/utils.cpp` + +## Brief Summary of Module + +The DSL module is the interface between Noir and barretenberg. The code implemented in DSL takes the byte serialization of a Noir program and constructs a circuit out of it. The flow of information is as follows (see also `dsl/acir_format/README.md`): +1. Byte serialization is deserialized into an `AcirFormat` struct (handled by the code in `acir_to_constriant_buf`) +2. The `AcirFormat` struct is passed to the function `create_circuit` in `acir_format`, which constructs a circuit by adding the relevant constraints. + +All constraints except arithmetic constraints work as follows: +1. Bytes deserialised into Barretenberg's internal representation (`acir_to_constraint_buf`) +2. Iterate through all instances of the given constraint and add the constraint to the circuit (`acir_format`) + +Arithmetic constraints work slighly differently because we leverage the UltraHonk arithmetisation to efficiently encode expressions of the following form: +$ +\sum_{i, j} c_{i,j} w_i w_j + \sum_i c_i w_i + c = 0 +$ where $w_i$ are witnesses, $c_{i,j}, c_i$ are the coefficients of the equation, and $c$ is the constant term. For a detailed explanation of how we leverage the UltraHonk arithmetisation to encode arithmetic constraints see the documentation for the functions `acir_to_constraint_buf::split_into_mul_quad_gates` and `arithmetic_constraints::create_big_quad_constraint`. + +The difference in how arithmetic constraints are handled is the reason why they are the only constraints that are part of this audit scope: to be sure that no bugs are present, the entire flow (from bytes to to constraints) has to be audited for arithmetic constraints. + + + +## Test Files +1. `dsl/acir_format/acir_format.test.cpp` +2. `dsl/acir_format/arithmetic_constraints.test.cpp` + +## Security mechanism + +1. Fuzzer (`dsl/acir_format/acir_dsl.fuzzer.cpp`). **Note:** The fuzzer only tests basic cases. diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/ecc_curves_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/ecc_curves_audit_scope.md new file mode 100644 index 000000000000..e7b403edae34 --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/ecc_curves_audit_scope.md @@ -0,0 +1,58 @@ +# External Audit Scope: ECC Curves + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: TBD (link) + +## Files to Audit +Note: Paths relative to `aztec-packages/barretenberg/cpp/src/barretenberg` + +### BN254 Curve +1. `ecc/curves/bn254/bn254.hpp` +2. `ecc/curves/bn254/fq.hpp` +3. `ecc/curves/bn254/fq2.hpp` +4. `ecc/curves/bn254/fq6.hpp` +5. `ecc/curves/bn254/fq12.hpp` +6. `ecc/curves/bn254/fr.hpp` +7. `ecc/curves/bn254/g1.hpp` +8. `ecc/curves/bn254/g2.hpp` +9. `ecc/curves/bn254/pairing.hpp` +10. `ecc/curves/bn254/pairing_impl.hpp` + +### Grumpkin Curve +11. `ecc/curves/grumpkin/grumpkin.hpp` + +### secp256k1 Curve +12. `ecc/curves/secp256k1/secp256k1.hpp` +13. `ecc/curves/secp256k1/secp256k1_endo_notes.hpp` +14. `ecc/curves/secp256k1/c_bind.hpp` + +### secp256r1 Curve +15. `ecc/curves/secp256r1/secp256r1.hpp` + +### Common Types +16. `ecc/curves/types.hpp` + +### Stdlib Curve Primitives +17. `stdlib/primitives/curves/bn254.hpp` +18. `stdlib/primitives/curves/grumpkin.hpp` +19. `stdlib/primitives/curves/secp256k1.hpp` +20. `stdlib/primitives/curves/secp256r1.hpp` + +## Summary of Module + +The ECC curves module defines the elliptic curves used throughout Barretenberg's cryptographic operations. It implements field arithmetic, curve point operations, and pairing computations for multiple curves including BN254 (the primary curve for proof generation), Grumpkin (used for client-side IVC), secp256k1, and secp256r1 (used for ECDSA signature verification in circuits). The BN254 implementation includes extension field arithmetic (Fq, Fq2, Fq6, Fq12) required for optimal ate pairing computations, which are fundamental to the KZG polynomial commitment scheme. Each curve definition provides group elements (G1, G2 for pairing-friendly curves), scalar field operations, and curve-specific optimizations like endomorphism support for efficient scalar multiplication. + +## Test Files +1. `ecc/curves/bn254/fq.test.cpp` +2. `ecc/curves/bn254/fq2.test.cpp` +3. `ecc/curves/bn254/fq6.test.cpp` +4. `ecc/curves/bn254/fq12.test.cpp` +5. `ecc/curves/bn254/fr.test.cpp` +6. `ecc/curves/bn254/g1.test.cpp` +7. `ecc/curves/bn254/g2.test.cpp` +8. `ecc/curves/bn254/pairing.test.cpp` +9. `ecc/curves/grumpkin/grumpkin.test.cpp` +10. `ecc/curves/secp256k1/secp256k1.test.cpp` +11. `ecc/curves/secp256r1/secp256r1.test.cpp` + +## Security Mechanisms diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/ecc_groups_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/ecc_groups_audit_scope.md new file mode 100644 index 000000000000..a64ce4afcb02 --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/ecc_groups_audit_scope.md @@ -0,0 +1,27 @@ +# External Audit Scope: ECC Groups + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: TBD (link) + +## Files to Audit +Note: Paths relative to `aztec-packages/barretenberg/cpp/src/barretenberg` + +### Group Element Implementations +1. `ecc/groups/affine_element.hpp` +2. `ecc/groups/affine_element_impl.hpp` +3. `ecc/groups/element.hpp` +4. `ecc/groups/element_impl.hpp` +5. `ecc/groups/group.hpp` + +### Scalar Multiplication Optimizations +6. `ecc/groups/wnaf.hpp` + +## Summary of Module + +The ECC groups module provides generic implementations of elliptic curve group operations that work across all supported curves (BN254, Grumpkin, secp256k1, secp256r1). It defines affine and projective point representations with efficient formulas for point addition, doubling, and scalar multiplication. The affine element implementation handles point serialization and batch normalization operations. The projective element implementation uses Jacobian coordinates for efficient chain of operations without expensive field inversions. The windowed non-adjacent form (wNAF) implementation optimizes scalar multiplication by reducing the number of point additions through precomputation and signed digit representation. These generic group operations are instantiated for specific curves defined in the ecc/curves module. + +## Test Files +1. `ecc/groups/affine_element.test.cpp` +2. `ecc/groups/wnaf.test.cpp` + +## Security Mechanisms diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/eccvm_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/eccvm_audit_scope.md new file mode 100644 index 000000000000..359e201d04b5 --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/eccvm_audit_scope.md @@ -0,0 +1,75 @@ +# External Audit Scope: ECCVM +Repository: https://github.com/AztecProtocol/aztec-packages +Commit: 2a49eb6 + +## What is this document? +This document provides scope for the ECCVM audit. From the perspective of security, we are mostly concerned with the soundness of the ECCVM _verifier_. + +What needs to be audited are: the structure of the circuit, witness generation, and the constraints on the execution trace. In particular, the scope of this audit _does not include_ the sumcheck proving of an ECCVM circuit. + +Commitment Hash: 2a49eb6 + +## Files to be audited. +Inside of `barretenberg/eccvm`: +* `eccvm_circuit_builder.*pp` +* `transcript_builder.hpp` +* `precomputed_tables_builder.hpp` +* `msm_builder.hpp` +* `eccvm_flavor.hpp` + +Inside of `barretenberg/relations/ecc_vm`: +* `ecc_bools_relation_impl.hpp` +* `ecc_lookup_relation.hpp` +* `ecc_msm_relation_impl.hpp` +* `ecc_point_table_relation_impl.hpp` +* `ecc_set_relation_impl.hpp` +* `ecc_transcript_relation_impl.hpp` +* `ecc_wnaf_relation_impl.hpp` + + +## Summary of the ECCVM +A helpful guide to the meaning of the columns/structure of the execution trace is contained: `barretenberg/eccvm/README.md`. Skimming this document is probably the best way to start. + +## Structure of the circuit. +This is contained in `barretenberg/eccvm/eccvm_flavor.hpp`. This file also has a detailed description of the columns (a.k.a witness vectors). + +This file is quite long but much of it is boilerplate repetition of the information of the wires. Special attention should be given to the `ProverPolynomials` class. + +There are three `PrecomputedEntities`, which are explicated in this file: `lagrange_first`, `lagrange_second`, and `lagrange_last`. + + +### Not to be audited + +As explained above, anything to do with the final proof or the sumcheck is not in the scope of this current audit. For instance, the formula for +`static constexpr size_t PROOF_LENGTH_WITHOUT_PUB_INPUTS` need not be audited. + +Similarly, the `IPATranscript` is not in the scope of the current audit. + +The `skip_entire_row` is a client-side optimization related to sumcheck that is not in the scope of the current audit. (We are not completely sure that it is complete, but it may always just be turned off.) +## Witness generation +The code is contained in the following, in `barretenberg/eccvm`: +* `eccvm_circuit_builder.*pp` +* `transcript_builder.hpp` +* `precomputed_tables_builder.hpp` +* `msm_builder.hpp` + +Here, it will probably be helpful to consult the `README`. +## Constraints + +The constraints may be found in the folder `barretenberg/relations/ecc_vm`. The content of the relations is contained in those files that end with `_impl.hpp`, except for the lookup relation, where the content may be found in `lookup_relation.hpp`. In sum, the files that need to be audited from the constraint-side are: +* `ecc_bools_relation_impl.hpp` +* `ecc_lookup_relation.hpp` +* `ecc_msm_relation_impl.hpp` +* `ecc_point_table_relation_impl.hpp` +* `ecc_set_relation_impl.hpp` +* `ecc_transcript_relation_impl.hpp` +* `ecc_wnaf_relation_impl.hpp` + +## Testing +Testing for the ECCVM that is relevant for this audit may be found +* `barretenberg/eccvm/eccvm_circuit_builder.test.cpp`. + +Rather than a full prove/verify, this testing suite uses the _circuit checker_, which may be found: +* `barretenberg/eccvm/eccvm_trace_checker.cpp` + +We emphasize: this latter file _need not_ be audited. diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/eccvm_builder_prover_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/eccvm_builder_prover_audit_scope.md new file mode 100644 index 000000000000..2706c534722c --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/eccvm_builder_prover_audit_scope.md @@ -0,0 +1,34 @@ +# ECCVM Builder/Prover Audit Scope + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: TBD + +## Files to Audit +Note: Paths relative to `aztec-packages/barretenberg/cpp/src/barretenberg` + +### ECCVM Core +1. `eccvm/eccvm_builder_types.hpp` +2. `eccvm/eccvm_prover.cpp` +3. `eccvm/eccvm_prover.hpp` + +### Op Queue +4. `op_queue/eccvm_row_tracker.hpp` + +### Stdlib Goblin Components +5. `stdlib/primitives/bigfield/goblin_field.hpp` +6. `stdlib/primitives/biggroup/biggroup_goblin.hpp` +7. `stdlib/primitives/biggroup/biggroup_goblin_impl.hpp` + +## Summary of Module + +The ECCVM builder/prover module implements the circuit construction and proof generation for the Elliptic Curve Virtual Machine (ECCVM). The ECCVM is used in Goblin to handle non-native elliptic curve operations efficiently by deferring them to a separate VM. The builder types define the circuit structure and the prover generates proofs of ECCVM execution. The op queue row tracker manages the accumulation of elliptic curve operations, while the stdlib Goblin components (goblin_field and biggroup_goblin) provide circuit-friendly implementations of field arithmetic and group operations specifically optimized for Goblin's deferred execution model. + +## Test Files +1. `eccvm/eccvm.test.cpp` +2. `stdlib/primitives/bigfield/bigfield_goblin.test.cpp` +3. `stdlib/primitives/biggroup/biggroup_goblin.test.cpp` + +## Security Mechanisms +- ECCVM circuit constraints ensure correctness of elliptic curve operations +- Op queue tracking maintains operation ordering and consistency +- Goblin field and biggroup components provide secure deferred execution of EC operations diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/ecdsa_native_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/ecdsa_native_audit_scope.md new file mode 100644 index 000000000000..49420277683c --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/ecdsa_native_audit_scope.md @@ -0,0 +1,51 @@ +# ECDSA Audit Scope + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: 4a956ceb179c2fe855e4f1fd78f2594e7fc3f5ea + +### Files to audit + +#### Native implementation +1. ```barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa.hpp``` +2. ```barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa_impl.hpp``` +3. ```barretenberg/cpp/src/barretenberg/crypto/hmac/hmac.hpp``` +4. ```barretenberg/cpp/src/barretenberg/crypto/hashers/hashers.hpp``` + +#### Tests +5. ```barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa.test.cpp``` + - Test vectors for ECDSA signature generation and verification +6. ```barretenberg/cpp/src/barretenberg/crypto/hmac/hmac.test.cpp``` + - Test vectors for HMAC implementation + + + +### Summary of the module + +#### ECDSA +ECDSA (Elliptic Curve Digital Signature Algorithm) is a digital signature scheme based on elliptic curve cryptography. This implementation supports both secp256k1 and secp256r1 curves. + +The implementation provides: +- Key pair generation +- Signature creation (sign operation) +- Signature verification +- Support for multiple hash functions via hasher wrappers (SHA256, BLAKE2s, Keccak) +- Recovery of public key from signature (recover_public_key) + +Key components: +- `ecdsa_key_pair`: Contains private key and public key +- `ecdsa_signature`: Contains r, s components and recovery id (v) +- Template-based design supporting different curves (secp256k1, secp256r1) + +#### HMAC +HMAC (Hash-based Message Authentication Code) is a cryptographic authentication mechanism. It is used within ECDSA for deterministic nonce generation (RFC 6979) to prevent vulnerabilities from weak random number generators. + +Key features: +- Implements HMAC-DRBG for deterministic k-value generation in ECDSA +- Template-based design supporting various hash functions + +#### Hashers +The hashers module provides uniform wrapper interfaces around different hash function implementations (SHA256, BLAKE2s, Keccak256). These wrappers allow ECDSA and other signature schemes to be templated on the hash function type, providing consistent `hash()` interfaces and metadata (BLOCK_SIZE, OUTPUT_SIZE) across different hash algorithms. + +### Documentation + +ECDSA specification: https://en.wikipedia.org/wiki/Elliptic_Curve_Digital_Signature_Algorithm diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/ecdsa_stdlib_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/ecdsa_stdlib_audit_scope.md new file mode 100644 index 000000000000..1d4530fe25fa --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/ecdsa_stdlib_audit_scope.md @@ -0,0 +1,27 @@ +# ECDSA Audit Scope: Module + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: 05a381f8b31ae4648e480f1369e911b148216e8b + +## Files to Audit +**Note:** all paths are relative to `aztec-packages/barretenberg/cpp/src/barretenberg` + +1. `dsl/acir_format/ecdsa_constraints.hpp` +2. `dsl/acir_format/ecdsa_constraints.cpp` +3. `stdlib/encryption/ecdsa/ecdsa.hpp` +4. `stdlib/encryption/ecdsa/ecdsa_impl.hpp` + +## Brief Summary of Module + +The files above contain our implementation of the ECDSA verification algorithm and its exposure to Noir. For more details about the algorithm see the documentation in `stdlib/encryption/ecdsa/ecdsa_impl.hpp`, while for details about the usage via Noir see the documentation in `dsl/acir_format/ecdsa_constraints.hpp` and `dsl/acir_format/ecdsa_constraints.cpp` + +Files 3. and 4. implement ECDSA verification, while 1. and 2. expose usage of the algorithm to Noir. + +## Test Files +1. `dsl/acir_format/ecdsa_constraints.test.cpp` +2. `stdlib/encryption/ecdsa/ecdsa.test.cpp` +3. `stdlib/encryption/ecdsa/ecdsa_tests_data.hpp` + +## Security Mechanisms + +None diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/fields_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/fields_audit_scope.md new file mode 100644 index 000000000000..c3fdec57b392 --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/fields_audit_scope.md @@ -0,0 +1,35 @@ +# External Audit Scope: fields + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: TBD (link) + +## Files to Audit +Note: Paths relative to `aztec-packages/barretenberg/cpp/src/barretenberg` + +### Core Field Implementation +1. `ecc/fields/field.hpp` +2. `ecc/fields/field_declarations.hpp` +3. `ecc/fields/field_impl.hpp` +4. `ecc/fields/field_impl_generic.hpp` +5. `ecc/fields/field_impl_x64.hpp` +6. `ecc/fields/asm_macros.hpp` +7. `ecc/fields/macro_scrapbook.hpp` + +### Field Extensions +8. `ecc/fields/field2.hpp` +9. `ecc/fields/field2_declarations.hpp` +10. `ecc/fields/field6.hpp` +11. `ecc/fields/field12.hpp` + +### Field Utilities +12. `ecc/fields/field_conversion.hpp` + +## Summary of Module + +The `fields` module provides the foundational finite field arithmetic implementations for the entire Barretenberg proving system. It implements prime field arithmetic for 254-bit (bn254, grumpkin) and 256-bit (secp256k1, secp256r1) fields using Montgomery reduction for efficient multiplication. The module includes multiple architecture-specific optimizations: x86_64 assembly implementations (with and without Intel ADX instructions), generic 64-bit implementations for portability and compile-time computation, and WASM-targeted implementations using 29-bit limbs. The field implementation uses a relaxed "coarse" representation allowing values in range [0, 2p) for bn254 fields to eliminate unnecessary reductions during multiplication. Field extensions (field2, field6, field12) are built on top of the base field implementation and are used for pairing-based cryptography operations. The field_conversion module provides utilities for converting between different field representations. + +## Test Files +1. `ecc/fields/field_conversion.test.cpp` + +## Security Mechanisms +None identified. diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/honk_proving_system_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/honk_proving_system_audit_scope.md new file mode 100644 index 000000000000..f7a993184975 --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/honk_proving_system_audit_scope.md @@ -0,0 +1,98 @@ +# External Audit Scope: honk_proving_system + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: TBD (link) + +## Files to Audit +Note: Paths relative to `aztec-packages/barretenberg/cpp/src/barretenberg` + +### Core Honk Infrastructure +1. `honk/composer/composer_lib.hpp` +2. `honk/composer/permutation_lib.hpp` +3. `honk/library/grand_product_delta.hpp` +4. `honk/library/grand_product_library.hpp` +5. `honk/proof_system/logderivative_library.hpp` +6. `honk/proof_system/types/proof.hpp` +7. `honk/types/circuit_type.hpp` +8. `honk/types/public_inputs_type.hpp` +9. `honk/utils/honk_key_gen.hpp` +10. `honk/utils/testing.cpp` +11. `honk/utils/testing.hpp` +12. `relations/relation_parameters.hpp` + +### Circuit to Polynomial Conversion +13. `trace_to_polynomials/trace_to_polynomials.cpp` +14. `trace_to_polynomials/trace_to_polynomials.hpp` + +### Flavor Definitions +15. `flavor/flavor.cpp` +16. `flavor/flavor.hpp` +17. `flavor/flavor_macros.hpp` +18. `flavor/mega_flavor.hpp` +19. `flavor/mega_recursive_flavor.hpp` +20. `flavor/mega_zk_flavor.hpp` +21. `flavor/mega_zk_recursive_flavor.hpp` +22. `flavor/relation_definitions.hpp` +23. `flavor/repeated_commitments_data.hpp` +24. `flavor/ultra_flavor.hpp` +25. `flavor/ultra_keccak_flavor.hpp` +26. `flavor/ultra_keccak_zk_flavor.hpp` +27. `flavor/ultra_recursive_flavor.hpp` +28. `flavor/ultra_rollup_flavor.hpp` +29. `flavor/ultra_rollup_recursive_flavor.hpp` +30. `flavor/ultra_zk_flavor.hpp` +31. `flavor/ultra_zk_recursive_flavor.hpp` + +### Ultra Honk Prover/Verifier +32. `ultra_honk/oink_prover.cpp` +33. `ultra_honk/oink_prover.hpp` +34. `ultra_honk/oink_verifier.cpp` +35. `ultra_honk/oink_verifier.hpp` +36. `ultra_honk/prover_instance.cpp` +37. `ultra_honk/prover_instance.hpp` +38. `ultra_honk/ultra_prover.cpp` +39. `ultra_honk/ultra_prover.hpp` +40. `ultra_honk/ultra_verifier.cpp` +41. `ultra_honk/ultra_verifier.hpp` +42. `ultra_honk/verifier_instance.hpp` +43. `ultra_honk/witness_computation.cpp` +44. `ultra_honk/witness_computation.hpp` + +### Stdlib Honk Verifier +45. `stdlib/honk_verifier/ipa_accumulator.hpp` +46. `stdlib/proof/proof.hpp` + +### Public Input Components +47. `public_input_component/public_component_key.hpp` +48. `public_input_component/public_input_component.hpp` + +### DSL/ACIR Recursion +49. `dsl/acir_format/recursion_constraint.hpp` +50. `dsl/acir_format/recursion_constraint.cpp` +51. `dsl/acir_format/recursion_constraint_output.hpp` +52. `dsl/acir_format/recursion_constraint_output.cpp` +53. `dsl/acir_format/mock_verifier_inputs.hpp` + +## Summary of Module + +The Honk proving system is Barretenberg's core SNARK proving system implementing Ultra and Mega arithmetization schemes with Sumcheck-based argument of knowledge. The module handles proof generation and verification for complex arithmetic circuits using the Sumcheck protocol, log-derivative lookup arguments for table lookups, and grand product permutation checks for copy constraints. The flavor definitions provide compile-time configuration for different proving system variants (Ultra, Mega, UltraRollup, UltraKeccak) including their recursive and zero-knowledge versions, specifying polynomial types, commitment schemes, and relation sets. The Oink protocol separates preprocessing rounds (wire commitments, sorted list accumulator) from the main proving phase. The trace_to_polynomials component converts execution traces from circuit builders into polynomial representations, populating wires, selectors, and permutation polynomials. The ultra_honk implementation provides the main prover and verifier logic, witness computation, and integration with polynomial commitment schemes (KZG and IPA). + +## Test Files +1. `honk/relation_checker.cpp` +2. `honk/relation_checker.hpp` +3. `honk/composer/composer_lib.test.cpp` +4. `ultra_honk/ultra_honk.test.cpp` +5. `ultra_honk/mega_honk.test.cpp` +6. `ultra_honk/relation_correctness.test.cpp` +7. `ultra_honk/ultra_transcript.test.cpp` +8. `ultra_honk/mega_transcript.test.cpp` +9. `ultra_honk/databus.test.cpp` +10. `ultra_honk/sumcheck.test.cpp` +11. `ultra_honk/oink_prover.test.cpp` +12. `ultra_honk/permutation.test.cpp` +13. `ultra_honk/lookup.test.cpp` +14. `ultra_honk/rom_ram.test.cpp` +15. `ultra_honk/range_constraint.test.cpp` + +## Security Mechanisms + diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/honk_solidity_verifier_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/honk_solidity_verifier_audit_scope.md new file mode 100644 index 000000000000..b21ef102597c --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/honk_solidity_verifier_audit_scope.md @@ -0,0 +1,23 @@ +# External Audit Scope: Honk Solidity Verifier + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: TBD + +## Files to Audit +**Note:** all paths are relative to `aztec-packages/barretenberg/cpp/src/barretenberg` + +1. `dsl/acir_proofs/honk_contract.hpp` +2. `dsl/acir_proofs/honk_optimized_contract.hpp` +3. `dsl/acir_proofs/honk_zk_contract.hpp` + +## Brief Summary of Module + +These files generate Solidity verifier contracts for Honk proofs. They output Solidity code that can verify Honk proofs on-chain. + +## Test Files + +TBD + +## Security Mechanisms + +TBD diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/ipa_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/ipa_audit_scope.md new file mode 100644 index 000000000000..7891a2450152 --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/ipa_audit_scope.md @@ -0,0 +1,18 @@ +# IPA AUDIT + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: 05a381f8b31ae4648e480f1369e911b148216e8b + + +The content of the IPA recursive verifier may be found together with the prover and native verifier, in +* `barretenberg/commitment_schemes/ipa/ipa.hpp`. + +The primary object of the audit is the recursive verifier. + +Testing may be found in +* (native) `barretenberg/commitment_schemes/ipa/ipa.test.cpp` and +* (recursive) `barretenberg/commitment_schemes_recursion/ipa_recursive.test.cpp` + +The security mechanisms we use: +* fuzzer `barretenberg/commitment_schemes/ipa/ipa.fuzzer.cpp` +* Boomerang detector `barretenberg/boomerang_value_detection/graph_description_ipa_recursive.test.cpp` diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/keccak_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/keccak_audit_scope.md new file mode 100644 index 000000000000..850220bcf1c4 --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/keccak_audit_scope.md @@ -0,0 +1,53 @@ +# External Audit Scope: Keccak + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: TBD + +### Files to audit + +#### Native implementation +1. ```barretenberg/cpp/src/barretenberg/crypto/keccak/keccak.hpp``` +2. ```barretenberg/cpp/src/barretenberg/crypto/keccak/keccak.cpp``` +3. ```barretenberg/cpp/src/barretenberg/crypto/keccak/keccakf1600.cpp``` +4. ```barretenberg/cpp/src/barretenberg/crypto/keccak/hash_types.hpp``` + +#### Stdlib circuit implementation +5. ```barretenberg/cpp/src/barretenberg/stdlib/hash/keccak/keccak.hpp``` +6. ```barretenberg/cpp/src/barretenberg/stdlib/hash/keccak/keccak.cpp``` + +#### Lookup tables +7. ```barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/keccak/keccak_input.hpp``` +8. ```barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/keccak/keccak_output.hpp``` +9. ```barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/keccak/keccak_theta.hpp``` +10. ```barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/keccak/keccak_rho.hpp``` +11. ```barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/keccak/keccak_chi.hpp``` + +#### DSL/ACIR format +12. ```barretenberg/cpp/src/barretenberg/dsl/acir_format/keccak_constraint.hpp``` +13. ```barretenberg/cpp/src/barretenberg/dsl/acir_format/keccak_constraint.cpp``` + +#### Tests +14. ```barretenberg/cpp/src/barretenberg/crypto/keccak/keccak.test.cpp``` + - 3 test vectors generated using the keccak reference implementation (https://github.com/XKCP/XKCP) for testing the Keccak-f[1600] permutation +15. ```barretenberg/cpp/src/barretenberg/stdlib/hash/keccak/keccak.test.cpp``` + - test to check that the in-circuit and native permutation match on a full 25-lane state + - test to check that `KECCAK_FORMAT_INPUT` lookup correctly maps 64-bit binary input to a sparse base-11 form and extracts the MSB + - test to check that `KECCAK_FORMAT_OUTPUT` lookup correctly converts sparse base-11 input back to 64-bit binary integers + - test to check that `KECCAK_THETA_OUTPUT` lookup correctly normalizes outputs within `theta`'s computation + - test to check that `normalize_and_rotate` correctly normalizes base-11 inputs, applies the lane-specific bit rotation, and returns the expected output + - test to check that `KECCAK_CHI_OUTPUT` lookup correctly normalizes outputs within `chi`'s computation +16. ```barretenberg/cpp/src/barretenberg/dsl/acir_format/keccak_constraint.test.cpp``` + - ACIR integration test + + +### Summary of the module +The Keccak module implements the Keccak-f[1600] permutation inside the circuit, using a base-11 sparse representation of 64-bit lanes plus plookup tables to be used for the theta, rho, pi, chi and iota steps. It provides a `permutation_opcode` method that takes a 25-lane state, applies the full Keccak-f[1600] permutation, and generates an output state consistent with the native `ethash_keccakf1600` implementation. + +### Documentation +NIST FIPS 202: defines Keccak-f[1600] (as KECCAK-p[1600,24]) and the sponge construction. + - https://nvlpubs.nist.gov/nistpubs/fips/nist.fips.202.pdf + + +### Security Mechanism +1. ```barretenberg/cpp/src/barretenberg/stdlib/hash/keccak/keccak.fuzzer.cpp``` + - Differential fuzzer: circuit vs native diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/merkle_tree_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/merkle_tree_audit_scope.md new file mode 100644 index 000000000000..dbb604661061 --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/merkle_tree_audit_scope.md @@ -0,0 +1,64 @@ +# External Audit Scope: merkle_tree + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: TBD (link) + +## Files to Audit +Note: Paths relative to `aztec-packages/barretenberg/cpp/src/barretenberg` + +### Core Merkle Tree Implementation +1. `crypto/merkle_tree/merkle_tree.hpp` +2. `crypto/merkle_tree/memory_tree.hpp` +3. `crypto/merkle_tree/hash.hpp` +4. `crypto/merkle_tree/hash_path.hpp` +5. `crypto/merkle_tree/types.hpp` +6. `crypto/merkle_tree/index.hpp` +7. `crypto/merkle_tree/response.hpp` +8. `crypto/merkle_tree/signal.hpp` + +### Storage Implementations +9. `crypto/merkle_tree/memory_store.hpp` +10. `crypto/merkle_tree/lmdb_store/lmdb_tree_store.cpp` +11. `crypto/merkle_tree/lmdb_store/lmdb_tree_store.hpp` + +### Node Store +12. `crypto/merkle_tree/node_store/array_store.hpp` +13. `crypto/merkle_tree/node_store/cached_content_addressed_tree_store.hpp` +14. `crypto/merkle_tree/node_store/content_addressed_cache.hpp` +15. `crypto/merkle_tree/node_store/tree_meta.hpp` + +### Append-Only Tree +16. `crypto/merkle_tree/append_only_tree/content_addressed_append_only_tree.hpp` + +### Indexed Tree +17. `crypto/merkle_tree/indexed_tree/content_addressed_indexed_tree.hpp` +18. `crypto/merkle_tree/indexed_tree/indexed_leaf.hpp` +19. `crypto/merkle_tree/indexed_tree/fixtures.hpp` + +### Nullifier Tree +20. `crypto/merkle_tree/nullifier_tree/nullifier_tree.cpp` +21. `crypto/merkle_tree/nullifier_tree/nullifier_tree.hpp` +22. `crypto/merkle_tree/nullifier_tree/nullifier_memory_tree.hpp` +23. `crypto/merkle_tree/nullifier_tree/nullifier_leaf.hpp` + +### Test Fixtures +24. `crypto/merkle_tree/fixtures.hpp` +25. `crypto/merkle_tree/test_fixtures.hpp` + +## Summary of Module + +The `merkle_tree` module provides a comprehensive implementation of Merkle tree data structures for the Aztec protocol, including standard Merkle trees, append-only trees, indexed trees, and nullifier trees. The module supports multiple hash policies (Pedersen hash and Poseidon2) and provides both in-memory and persistent LMDB-backed storage options. The core implementation includes content-addressed storage with caching, allowing efficient tree operations and proof generation. The append-only tree implementation is optimized for sequential insertions, while the indexed tree maintains an ordered set of leaves with nullifier functionality. The nullifier tree is a specialized indexed tree used for tracking spent notes in the Aztec protocol. The module includes utilities for computing Merkle paths, tree roots, and managing tree metadata across multiple storage backends. + +## Test Files +1. `crypto/merkle_tree/merkle_tree.test.cpp` +2. `crypto/merkle_tree/memory_tree.test.cpp` +3. `crypto/merkle_tree/fixtures.test.cpp` +4. `crypto/merkle_tree/lmdb_store/lmdb_tree_store.test.cpp` +5. `crypto/merkle_tree/node_store/content_addressed_cache.test.cpp` +6. `crypto/merkle_tree/append_only_tree/content_addressed_append_only_tree.test.cpp` +7. `crypto/merkle_tree/indexed_tree/content_addressed_indexed_tree.test.cpp` +8. `crypto/merkle_tree/nullifier_tree/nullifier_tree.test.cpp` +9. `crypto/merkle_tree/nullifier_tree/nullifier_memory_tree.test.cpp` + +## Security Mechanisms +None identified. diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/numeric_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/numeric_audit_scope.md new file mode 100644 index 000000000000..808e8cf90836 --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/numeric_audit_scope.md @@ -0,0 +1,45 @@ +# External Audit Scope: numeric + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: TBD (link) + +## Files to Audit +Note: Paths relative to `aztec-packages/barretenberg/cpp/src/barretenberg` + +### Bit Operations +1. `numeric/bitop/count_leading_zeros.hpp` +2. `numeric/bitop/get_msb.hpp` +3. `numeric/bitop/keep_n_lsb.hpp` +4. `numeric/bitop/pow.hpp` +5. `numeric/bitop/rotate.hpp` + +### Random Number Generation +6. `numeric/random/engine.cpp` +7. `numeric/random/engine.hpp` + +### Unsigned Integer Types +8. `numeric/uint128/uint128.hpp` +9. `numeric/uint128/uint128_impl.hpp` +10. `numeric/uint256/uint256.hpp` +11. `numeric/uint256/uint256_impl.hpp` +12. `numeric/uintx/uintx.cpp` +13. `numeric/uintx/uintx.hpp` +14. `numeric/uintx/uintx_impl.hpp` + +### General Utilities +15. `numeric/general/general.hpp` + +## Summary of Module + +The numeric module provides fundamental numeric types and bit manipulation utilities used throughout Barretenberg. It implements arbitrary-precision unsigned integer types (uint128_t, uint256_t, and templated uintx for 512/1024-bit integers) with constexpr operations for compile-time computation. The bitop utilities provide efficient bit manipulation including MSB extraction using De Bruijn sequences, leading zero counting, bit rotation, and power operations. The random number generation component provides a consistent cross-compiler interface for generating random values of all supported integer types. These components are foundational primitives used by cryptographic operations, field arithmetic, and circuit builders throughout the codebase. + +## Test Files +1. `numeric/bitop/count_leading_zeros.test.cpp` +2. `numeric/bitop/get_msb.test.cpp` +3. `numeric/uint128/uint128.test.cpp` +4. `numeric/uint256/uint256.test.cpp` +5. `numeric/uintx/uintx.test.cpp` +6. `numeric/random/engine.test.cpp` +7. `numeric/bitop/bitop.bench.cpp` + +## Security Mechanisms diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/pcs_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/pcs_audit_scope.md new file mode 100644 index 000000000000..bd0187cf1914 --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/pcs_audit_scope.md @@ -0,0 +1,51 @@ +# External Audit Scope: PCS + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: TBD + +## Files to Audit +Note: Paths relative to `aztec-packages/barretenberg/cpp/src/barretenberg` + +1. `commitment_schemes/shplonk/shplemini.hpp` + - Main PCS verifier. `ShpleminiVerifier_::compute_batch_opening_claim()` batches polynomial commitments/evaluations into `BatchOpeningClaim`. +2. `commitment_schemes/shplonk/shplonk.hpp` +`ShplonkVerifier_` reduces multiple univariate opening claims to one. +3. `commitment_schemes/gemini/gemini.hpp` +(Stores Shplemini helpers) +Multilinear to univariate reduction mechanism. +4. `commitment_schemes/gemini/gemini_impl.hpp` +Implementation details for Gemini. +5. `commitment_schemes/kzg/kzg.hpp` +6. `commitment_schemes/small_subgroup_ipa/small_subgroup_ipa.hpp` +Used by ECCVM (translation) and Libra (ZK). Reduces opening claims to IPA over small multiplicative subgroup. +7. `commitment_schemes/small_subgroup_ipa/small_subgroup_ipa.cpp` +Implementation of SmallSubgroupIPA. +8. `commitment_schemes/small_subgroup_ipa/small_subgroup_ipa_utils.hpp` +Utility functions for SmallSubgroupIPA. +9. `commitment_schemes/claim_batcher.hpp` +`ClaimBatcher_` computes batching scalars for unshifted/shifted/interleaved polynomial batches. +10. `commitment_schemes/claim.hpp` +Data structures: `OpeningClaim`, `BatchOpeningClaim`. +11. `commitment_schemes/pairing_points.hpp` +Data structure for accumulating pairing points from KZG batch opening verification. +12. `commitment_schemes/verification_key.hpp` +Verification key data structure for PCS verification. +13. `stdlib/primitives/pairing_points.hpp` +Stdlib (recursive) data structure for pairing points accumulation. + +## Brief Summary of Module +This module includes all the polynomial commitment schemes used in barretenberg. The main entry point of the module is often `Shplemini` (`Shplonk + Gemini`). + +On a high level, given commitments and openning claims (evaluation point and evaluation) to several multilinear polynomials,`Shplemini` uses `Gemini` to reduce the openning proof of each multilinear polynomial to openning proofs of a univariate polynomial, and batches these univariate openning claims using `Shplonk`. + +To reduce the number of multiscalar multiplications, `Shplemini` computes the corresponding scalar for each of the commitment points and performs one large MSM in the end. + +In some scenarios, e.g. Libra masking polynomial, we need to commit to a rather sparse __multivariate__ polynomial, which is not possible with the method above, since these polynomials are not multilinear. In these cases we prove evaluation claims using an inner-product style argument which is refered to as `SmallSubgroupIPA`. + +## Test Files +1. commitment_schemes/kzg/kzg.test.cpp +2. commitment_schemes/shplonk/shplonk.test.cpp +3. commitment_schemes/shplonk/shplemini.test.cpp +4. commitment_schemes/small_subgroup_ipa/small_subgroup_ipa.test.cpp +5. commitment_schemes_recursion/shplemini.test.cpp +6. commitment_schemes_recursion/shplonk.test.cpp diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/pedersen_hash_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/pedersen_hash_audit_scope.md new file mode 100644 index 000000000000..a798edbce0c3 --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/pedersen_hash_audit_scope.md @@ -0,0 +1,44 @@ +# Pedersen Hash Audit Scope + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: 4a956ceb179c2fe855e4f1fd78f2594e7fc3f5ea + +### Files to audit + +#### Native implementation +1. ```barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen.hpp``` +2. ```barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen.cpp``` +3. ```barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind.hpp``` +4. ```barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind.cpp``` + +#### Tests +5. ```barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen.test.cpp``` + - Test vectors for Pedersen hash implementation + + + +### Summary of the module + +Pedersen hash is a cryptographic commitment scheme based on elliptic curve cryptography. The implementation uses the Grumpkin curve (a companion curve to BN254) for efficient operations. + +The hash function computes: +``` +Hash(v) = n * [h] + Commit(v, g) +``` + +Where: +- `v` is a list of field elements to hash +- `n` is the length of the input +- `h` is a unique generator point (domain separated by "pedersen_hash_length") +- `g` is a list of linearly independent generator points +- The output is the x-coordinate of the resulting point + +Key features: +- Protection against length-extension attacks via the `n * [h]` term +- Ensures output is never the point at infinity +- Uses precomputed generator points for efficiency +- Based on the hardness of the discrete logarithm problem + +### Documentation + +Pedersen commitments: https://en.wikipedia.org/wiki/Commitment_scheme#Pedersen_commitment diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/pippenger_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/pippenger_audit_scope.md new file mode 100644 index 000000000000..21cbf05c641e --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/pippenger_audit_scope.md @@ -0,0 +1,25 @@ +# External Audit Scope: pippenger + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: TBD (link) + +## Files to Audit +Note: Paths relative to `aztec-packages/barretenberg/cpp/src/barretenberg` + +1. `ecc/scalar_multiplication/bitvector.hpp` +2. `ecc/scalar_multiplication/process_buckets.cpp` +3. `ecc/scalar_multiplication/process_buckets.hpp` +4. `ecc/scalar_multiplication/scalar_multiplication.cpp` +5. `ecc/scalar_multiplication/scalar_multiplication.hpp` +6. `commitment_schemes/commitment_key.hpp` +7. `commitment_schemes/utils/batch_mul_native.hpp` + +## Summary of Module + +The `pippenger` module implements the Pippenger multi-scalar multiplication (MSM) algorithm, which efficiently computes linear combinations of elliptic curve points. This is a critical performance component used throughout the proving system for commitment schemes and proof generation. The implementation includes optimizations such as the "affine trick" for batch inversions, bucket-based point accumulation, and multi-threaded execution for large MSMs. The algorithm splits scalars into fixed-bit windows, accumulates points into buckets based on scalar slices, and efficiently processes buckets to produce the final result. The bitvector data structure is used to track bucket occupancy, avoiding the need to clear all buckets between rounds. + +## Test Files +1. `ecc/scalar_multiplication/scalar_multiplication.test.cpp` + +## Security Mechanisms +None identified. diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/polynomial_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/polynomial_audit_scope.md new file mode 100644 index 000000000000..35cd9169bb4a --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/polynomial_audit_scope.md @@ -0,0 +1,37 @@ +# External Audit Scope: polynomial + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: TBD (link) + +## Files to Audit +Note: Paths relative to `aztec-packages/barretenberg/cpp/src/barretenberg` + +1. `polynomials/backing_memory.cpp` +2. `polynomials/backing_memory.hpp` +3. `polynomials/barycentric.hpp` +4. `polynomials/eq_polynomial.hpp` +5. `polynomials/evaluation_domain.cpp` +6. `polynomials/evaluation_domain.hpp` +7. `polynomials/iterate_over_domain.hpp` +8. `polynomials/polynomial.cpp` +9. `polynomials/polynomial.hpp` +10. `polynomials/polynomial_arithmetic.cpp` +11. `polynomials/polynomial_arithmetic.hpp` +12. `polynomials/shared_shifted_virtual_zeroes_array.hpp` +13. `polynomials/univariate_coefficient_basis.hpp` + +## Summary of Module + +The `polynomial` module provides core polynomial representations and operations used throughout the Barretenberg proving system. It includes implementations for polynomial storage (backing memory), evaluation domains (FFT domains), polynomial arithmetic operations (addition, multiplication, division), and specialized polynomial types such as barycentric forms, equality polynomials, and univariate coefficient basis polynomials. The module handles both coefficient and evaluation representations, supporting efficient transformations between them via FFT operations. + +## Test Files +1. `polynomials/univariate_coefficient_basis.test.cpp` +2. `polynomials/eq_polynomial.test.cpp` +3. `polynomials/barycentric.test.cpp` +4. `polynomials/polynomial.test.cpp` +5. `polynomials/polynomial_arithmetic.test.cpp` +6. `polynomials/univariate.test.cpp` +7. `polynomials/gate_separator.test.cpp` + +## Security Mechanisms +None identified. diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/poseidon2_native_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/poseidon2_native_audit_scope.md new file mode 100644 index 000000000000..f11fe30448d1 --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/poseidon2_native_audit_scope.md @@ -0,0 +1,36 @@ +# Poseidon2 Audit Scope + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: 4a956ceb179c2fe855e4f1fd78f2594e7fc3f5ea + +### Files to audit + +#### Native implementation +1. ```barretenberg/cpp/src/barretenberg/crypto/poseidon2/poseidon2.hpp``` +2. ```barretenberg/cpp/src/barretenberg/crypto/poseidon2/poseidon2.cpp``` +3. ```barretenberg/cpp/src/barretenberg/crypto/poseidon2/poseidon2_permutation.hpp``` +4. ```barretenberg/cpp/src/barretenberg/crypto/poseidon2/poseidon2_params.hpp``` +5. ```barretenberg/cpp/src/barretenberg/crypto/poseidon2/sponge/sponge.hpp``` +6. ```barretenberg/cpp/src/barretenberg/crypto/poseidon2/c_bind.hpp``` +7. ```barretenberg/cpp/src/barretenberg/crypto/poseidon2/c_bind.cpp``` + +#### Tests +8. ```barretenberg/cpp/src/barretenberg/crypto/poseidon2/poseidon2.test.cpp``` + - Test vectors for native Poseidon2 implementation +9. ```barretenberg/cpp/src/barretenberg/crypto/poseidon2/poseidon2_permutation.test.cpp``` + - Test vectors for Poseidon2 permutation + + + +### Summary of the module + +Poseidon2 is a cryptographic hash function optimized for use in zero-knowledge proof systems. It is an improved version of the Poseidon hash function with better performance characteristics. The implementation uses a sponge construction with a permutation function based on substitution-permutation networks (SPNs). The hash function operates over finite fields and is particularly efficient when used in arithmetic circuits. + +Key features: +- Sponge-based construction with configurable rate and capacity +- Optimized permutation function with external and internal rounds +- Supports BN254 scalar field parameters + +### Documentation + +Poseidon2 paper: https://eprint.iacr.org/2023/323 diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/ram_rom_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/ram_rom_audit_scope.md new file mode 100644 index 000000000000..7a3c04610412 --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/ram_rom_audit_scope.md @@ -0,0 +1,68 @@ +# External Audit Scope: RAM/ROM + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: 05a381f8b31ae4648e480f1369e911b148216e8b + +## Files to Audit +Paths relative to `aztec-packages/barretenberg/cpp/src/barretenberg` + +### Lowest level +#### Circuit code in `stdlib_circuit_builders` +This is the lowest level of our ROM/RAM abstraction. + +1. `stdlib_circuit_builders/rom_ram_logic.*pp` +2. `stdlib_circuit_builders/ultra_circuit_builder.*pp`. These files are large; however, the scope of this audit _only_ touches memory operations, and hence we are primarily concerned with the interface with `ROM` and `RAM`. This corresponds to the methods: + a. `create_ROM_array` + b. `set_ROM_element` + c. `set_ROM_element_pair` + d. `read_ROM_array` + e. `read_ROM_array_pair` + f. `create_RAM_array` + g. `init_RAM_array` + h. `write_RAM_array` + i. `read_RAM_array` + j. `apply_memory_selectors` + +#### Testing +1. `ultrahonk/rom_ram.test.cpp`. +### In `stdlib/primitives/memory` +One level of abstraction higher than in `stdlib_circuit_builders`. This is part of an API that is called by the code in `dsl`. + +#### Code +1. `stdlib/primitives/memory/rom_table.*pp` +2. `stdlib/primitives/memory/twin_rom_table.*pp` +3. `stdlib/primitives/memory/ram_table.*pp` +#### Testing +1. `stdlib/primitives/memory/rom_table.test.cpp` +2. `stdlib/primitives/memory/twin_rom_table.test.cpp` +3. `stdlib/primitives/memory/ram_table.test.cpp` +#### Additional documentation +Some extra documentation for ROM/twin ROM tables is contained in the `README`. + +### `dsl` +This is the highest level of abstraction of the memory operations in `barretenberg`. This is part of the package that transforms `acir` constraints into a `barretenberg` circuit. + +#### Code +In the following code, only the ROM/RAM parts need to be audited in this audit. In particular, the databus parts (`CallData` and `ReturnData`) are outside the scope of this audit. +1. `dsl/acir_format/block_constraint.*pp` + +The relevant methods are: + a. `process_ROM_operations` + b. `process_RAM_operations` + +#### Testing +The memory tests may be found +1. `dsl/acir_format/block_constraints.test.cpp` + +Inside of this audit, the relevant tests are: + a. `ROMTest` + b. `RAMTest` +## Brief Summary of Module +This audit consists of memory, i.e. ROM and RAM, in `barretenberg`. In particular, the files above allow for a user to construct circuits with fixed-size memory tables, both with static and dynamic memory. + +Detailed documentation of the circuit-level construction may be found in `rom_ram_logic.*pp`; for ROM tables, there is additional documentation in the `README` in `stdlib/primitives/memory`. + + +## Security Mechanisms +1. Fuzzing: while there is acir fuzzing: `acir_dsl.fuzzer.cpp`, it **does not** fuzz the ROM/RAM gates. +2. Boomerang (to check for underconstrained circuits): `boomerang_value_detection/graph_description_ram_rom.test.cpp` diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/sha256_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/sha256_audit_scope.md new file mode 100644 index 000000000000..f0b9b10c3498 --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/sha256_audit_scope.md @@ -0,0 +1,67 @@ +# External Audit Scope: SHA256 + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: TBD + +--- + +## Files to Audit + +### Native Implementation +1. `crypto/sha256/sha256.hpp` +2. `crypto/sha256/sha256.cpp` + +### Stdlib Circuit Implementation +3. `stdlib/hash/sha256/sha256.hpp` +4. `stdlib/hash/sha256/sha256.cpp` + +### Lookup Tables +5. `stdlib_circuit_builders/plookup_tables/sha256.hpp` +6. `stdlib_circuit_builders/plookup_tables/sparse.hpp` +7. `numeric/bitop/sparse_form.hpp` + +### DSL/ACIR Format +8. `dsl/acir_format/sha256_constraint.hpp` +9. `dsl/acir_format/sha256_constraint.cpp` + +--- + +## Brief Summary of Module + +SHA256 implementation for use in Aztec circuits. + +**Specification:** NIST FIPS 180-4 - Secure Hash Standard +https://csrc.nist.gov/publications/detail/fips/180/4/final + +**Architecture:** +- Native C++ implementation of SHA-256 (64 rounds, 512-bit blocks) +- Circuit implementation using base-16 sparse representation +- 17 plookup table types for efficient constraint generation +- ACIR opcode integration for Noir `sha256` builtin + +**Circuit Technique:** +- 32-bit words decomposed into 4 × 16-bit sparse limbs +- Choose (Ch) and Majority (Maj) functions via lookup tables +- Rotations precomputed in table outputs + +--- + +## Test Files + +1. `crypto/sha256/sha256.test.cpp` + - 5 NIST test vectors + +2. `stdlib/hash/sha256/sha256.test.cpp` + - 5 NIST test vectors (circuit) + - Boundary tests (55 bytes, multi-block) + - Various input length tests + +3. `dsl/acir_format/sha256_constraint.test.cpp` + - ACIR integration test + +--- + +## Security Mechanisms + +1. `stdlib/hash/sha256/sha256.fuzzer.cpp` + - Differential fuzzer: circuit vs native diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/stdlib_logic_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/stdlib_logic_audit_scope.md new file mode 100644 index 000000000000..ca7294ac8fec --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/stdlib_logic_audit_scope.md @@ -0,0 +1,35 @@ +# External Audit Scope: stdlib_logic + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: TBD (link) + +## Files to Audit +Note: Paths relative to `aztec-packages/barretenberg/cpp/src/barretenberg` + +### Primitives +1. `stdlib/primitives/witness/witness.hpp` + +### Logic Gadget +2. `stdlib/primitives/logic/logic.hpp` +3. `stdlib/primitives/logic/logic.cpp` + +### Lookup Tables +4. `stdlib_circuit_builders/plookup_tables/uint.hpp` + +### ACIR Integration +5. `dsl/acir_format/logic_constraint.hpp` +6. `dsl/acir_format/logic_constraint.cpp` + +## Summary of Module + +The stdlib logic module provides circuit-friendly implementations of bitwise logical operations (XOR and AND) over variable-length unsigned integers. The logic gadget (`logic.hpp/cpp`) decomposes inputs into 32-bit chunks and performs lookups against precomputed uint tables to compute XOR or AND operations, with implicit 32-bit range constraints on each chunk from the lookup operation itself. For non-32-bit-aligned inputs, the final chunk is explicitly range-constrained to ensure correctness. The uint lookup tables (`uint.hpp`) generate multi-tables for 8/16/32/64-bit XOR and AND operations by composing smaller slice-based tables (6-bit, 4-bit, and 2-bit slices with rotation support). These tables are the native computational foundation used by the logic gadget through `plookup_read::read_from_2_to_1_table` with `UINT32_XOR` and `UINT32_AND` table IDs. The module forms a cohesive unit where the lookup tables exist specifically to support efficient circuit implementations of bitwise operations. + +## Test Files +1. `stdlib/primitives/logic/logic.test.cpp` (if exists) +2. `stdlib/primitives/plookup/plookup.test.cpp` (tests UINT32_XOR/AND) +3. `ultra_honk/lookup.test.cpp` (tests UINT32_XOR/AND) + +## Security Mechanisms +- Range constraints on input chunks to prevent overflow +- Lookup table validation ensures only valid XOR/AND results +- Accumulator reconstruction validates input decomposition diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/sumcheck_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/sumcheck_audit_scope.md new file mode 100644 index 000000000000..4ad83088d36c --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/sumcheck_audit_scope.md @@ -0,0 +1,47 @@ +# External Audit Scope: Sumcheck + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: TBD + +## Files to Audit +| File | Description | +|------|-------------| +| **`sumcheck/sumcheck.hpp`** | Main header containing `SumcheckProver` and `SumcheckVerifier` class templates. Contains extensive documentation on the protocol implementation. | +| **`sumcheck/sumcheck.cpp`** | empty, contains compile hack | +| **`sumcheck/sumcheck_round.hpp`** | Implements `SumcheckProverRound` and `SumcheckVerifierRound` for computing/verifying individual round univariates | +| **`sumcheck/sumcheck_output.hpp`** | Data structure for sumcheck output containing challenges and claimed evaluations | +| **`sumcheck/zk_sumcheck_data.hpp`** | Required data for Zero-knowledge using Libra masking polynomials and their update mechanisms | +| **`polynomials/row_disabling_polynomial.hpp`** | Polynomials for removing the contribution of the last 4 rows of the trace | +| **`polynomials/gate_separator.hpp`** | $pow_{beta}$ polynomials for combining the rows to get the final relation | +| **`polynomials/univariate.hpp`** | implementation of univariates. Main method audited is `extend_to`| +| **`stdlib/primitives/padding_indicator_array/*.hpp`**| In circuit computation of the padding indicator array for skipping over padding rounds| +| **`relations/nested_containers.hpp`** | Nested container utilities for relations | +| **`relations/relation_types.hpp`** | Type definitions for relations | +| **`relations/utils.hpp`** | Utility functions for relations | + + +## Brief Summary of Module +We refer you to `sumcheck/Sumcheck.md` for an in-depth explainer. + +The Sumcheck module is at the core of our proving system. It contains the implementation of the sumcheck prover and verifier logic. The classes in the module are often templated on Flavor and vary depending on: +- Whether the flavor uses Grumpkin scalars (`ECCVMFlavor`, `ECCVMRecursiveFlavor`) + - Commiting to round univariates instead of sending them in clear +- The flavor is zero-knowledge + - handling the adjustments based on randomness added to the last rows of the trace + - handling randomness added to the relation polynomial for masking as done in [Libra](https://eprint.iacr.org/2019/317.pdf). +- Whether the Flavor is Recursive or not, using `assert_zero` for checking equalities. +## Test Files +| File | Description | +|------|-------------| +| **`flavor/sumcheck_test_flavor.hpp`** | Defines a simple test flavor with only couple of relations for testing purposes | +| **`sumcheck/sumcheck.test.cpp`** | Tests for sumcheck's prove and verify methods | +| **`sumcheck/sumcheck_round.test.cpp`** | Test fine grained SumcheckRound functions and operations on tuples (and tuples of tuples) of Univariates | +| **`sumcheck/partial_evaluation.test.cpp`** | Tests partial evaluation of polynomials | +| **`sumcheck/row_disabling_polynomial.test.cpp`** | Tests the disabling mechanism for rows containing randomness | +| **`polynomials/gate_separator.test.cpp`** | Tests operations and evaluations of the $\textsf{pow}_\beta$ polynomials | +| **`sumcheck/row_disabling_polynomial.test.cpp`** | Tests the disabling mechanism for rows containing randomness | +| **`stdlib/primitives/padding_indicator_array/*.test.cpp`** | Tests the generation of padding indicator array | + + + +## Security Mechanisms diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/transcript_poseidon2_stdlibcodec_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/transcript_poseidon2_stdlibcodec_audit_scope.md new file mode 100644 index 000000000000..fd65b4ec0278 --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/transcript_poseidon2_stdlibcodec_audit_scope.md @@ -0,0 +1,95 @@ +# External Audit Scope: Transcript + Stdlib Poseidon2 + StdlibCodec + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: 777717f6af324188ecd6bb68c3c86ee7befef94d + +## Files to Audit + +### Transcript Module +1. `barretenberg/cpp/src/barretenberg/transcript/transcript.hpp` + +### Stdlib Poseidon2 + +1. `barretenberg/cpp/src/barretenberg/stdlib/hash/poseidon2/poseidon2_permutation.hpp` +2. `barretenberg/cpp/src/barretenberg/stdlib/hash/poseidon2/poseidon2_permutation.cpp` +3. `barretenberg/cpp/src/barretenberg/stdlib/hash/poseidon2/sponge/sponge.hpp` +4. `barretenberg/cpp/src/barretenberg/stdlib/hash/poseidon2/poseidon2.hpp` +5. `barretenberg/cpp/src/barretenberg/stdlib/hash/poseidon2/poseidon2.cpp` + +Two last modules are wrappers for `Sponge::hash_internal`. + + +#### Poseidon2 Custom Gate Relations +6. `barretenberg/cpp/src/barretenberg/relations/poseidon2_external_relation.hpp` +7. `barretenberg/cpp/src/barretenberg/relations/poseidon2_internal_relation.hpp` + +#### Poseidon2 DSL constraints (noir ↔ barretenberg glue code) + +8. `barretenberg/cpp/src/barretenberg/dsl/acir_format/poseidon2_constraint.hpp` +9. `barretenberg/cpp/src/barretenberg/dsl/acir_format/poseidon2_constraint.cpp` +10. `barretenberg/cpp/src/barretenberg/dsl/acir_format/poseidon2_constraint.test.cpp` + +### StdlibCodec (Serde + `field_t` splitting) +1. `barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field_conversion.hpp` +2. `barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field_utils.hpp` +3. `barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field_utils.cpp` + +## Brief Summary of Modules + +### Transcript + +Universal transcript implementation (both native and in-circuit) for Fiat-Shamir challenge generation using `Poseidon2` hash. Uses duplex sponge construction. In-circuit transcript deserialization is performed by `StdlibCodec`. + +**Documentation:** `barretenberg/cpp/src/barretenberg/transcript/README.md` + +### Stdlib Poseidon2 +Circuit-friendly Poseidon2 hash implementation following the [Poseidon2 +paper](https://eprint.iacr.org/2023/323.pdf). Uses custom gates for efficient in-circuit verification with sponge construction ($t=4$, $\text{rate}=3$, $\text{capacity}=1$). + +**Documentation:** `barretenberg/cpp/src/barretenberg/stdlib/hash/poseidon2/README.md` + +**Poseidon2 Custom Gate Relations** + +- **External Relation**: Enforces external round matrix multiplication and $S$-box application +- **Internal Relation**: Enforces internal round matrix multiplication and partial $S$-box + +### StdlibCodec +Serialization/deserialization codec for converting between circuit types (field_t, bigfield, group elements) and transcript field representations. Handles bn254/grumpkin points and field element conversions with proper range constraints. + +## Test Files + +### Transcript Tests +1. `barretenberg/cpp/src/barretenberg/transcript/transcript.test.cpp` - Main transcript test suite (covers both +native and in-circuit modes) +2. `barretenberg/cpp/src/barretenberg/transcript/transcript_test_fixture.hpp` - Test fixture providing common +test utilities + +### Stdlib Poseidon2 Tests +1. `barretenberg/cpp/src/barretenberg/stdlib/hash/poseidon2/poseidon2.test.cpp` +2. `barretenberg/cpp/src/barretenberg/stdlib/hash/poseidon2/poseidon2.circuit.failure.test.cpp` + +### StdlibCodec Tests +1. `barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field_conversion.test.cpp` + +## Security Mechanisms + +### Security Features +1. **Origin Tags**: Runtime tracking of value provenance to prevent Fiat-Shamir vulnerabilities (see Transcript README and `Origin Tags Security.md` in the same folder) +2. **Boomerang Value Detector**: static analysis of `Poseidon2` circuit witnesses `barretenberg/cpp/src/barretenberg/boomerang_value_detection/graph_description_poseidon2s_permutation.test.cpp` + + + +### Notes + +#### Why These Modules Must Be Audited Together + +These modules form a **security-critical system** for Fiat-Shamir challenge generation and in-circuit hashing: + +1. **Transcript → Poseidon2 Dependency**: The transcript uses stdlib `Poseidon2` as its hash function for challenge generation. Any soundness issues in Poseidon2 directly compromise the Fiat-Shamir transform. + +2. **Poseidon2 → Relations Dependency**: Stdlib `Poseidon2` uses custom gates whose correctness is enforced by the `Poseidon2` relations. + +3. **Transcript → StdlibCodec Dependency**: The transcript serializes/deserializes all prover messages and splits challenges into chunks using StdlibCodec. Bugs in field conversion logic could cause: + - Incorrect challenge derivation + - Loss of point-at-infinity information + - Improper range constraints on bigfield limbs diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/translator_vm_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/translator_vm_audit_scope.md new file mode 100644 index 000000000000..be229302f0af --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/translator_vm_audit_scope.md @@ -0,0 +1,40 @@ +# External Audit Scope: translator_vm + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: TBD (link) + +## Files to Audit +Note: Paths relative to `aztec-packages/barretenberg/cpp/src/barretenberg` + +### Core Translator VM +1. `translator_vm/translator_circuit_builder.cpp` +2. `translator_vm/translator_circuit_builder.hpp` +3. `translator_vm/translator_flavor.hpp` +4. `translator_vm/translator_prover.cpp` +5. `translator_vm/translator_prover.hpp` +6. `translator_vm/translator_proving_key.cpp` +7. `translator_vm/translator_proving_key.hpp` + +### Translator VM Relations +8. `relations/translator_vm/translator_decomposition_relation.hpp` +9. `relations/translator_vm/translator_decomposition_relation_1.cpp` +10. `relations/translator_vm/translator_decomposition_relation_2.cpp` +11. `relations/translator_vm/translator_decomposition_relation_impl.hpp` +12. `relations/translator_vm/translator_delta_range_constraint_relation.cpp` +13. `relations/translator_vm/translator_delta_range_constraint_relation.hpp` +14. `relations/translator_vm/translator_delta_range_constraint_relation_impl.hpp` +15. `relations/translator_vm/translator_extra_relations.cpp` +16. `relations/translator_vm/translator_extra_relations.hpp` +17. `relations/translator_vm/translator_extra_relations_impl.hpp` +18. `relations/translator_vm/translator_non_native_field_relation.cpp` +19. `relations/translator_vm/translator_non_native_field_relation.hpp` +20. `relations/translator_vm/translator_non_native_field_relation_impl.hpp` +21. `relations/translator_vm/translator_permutation_relation.cpp` +22. `relations/translator_vm/translator_permutation_relation.hpp` +23. `relations/translator_vm/translator_permutation_relation_impl.hpp` + +## Summary of Module + +## Test Files + +## Security Mechanisms diff --git a/barretenberg/cpp/scripts/audit/audit_scopes/ultra_mega_builder_audit_scope.md b/barretenberg/cpp/scripts/audit/audit_scopes/ultra_mega_builder_audit_scope.md new file mode 100644 index 000000000000..28dc896e3b24 --- /dev/null +++ b/barretenberg/cpp/scripts/audit/audit_scopes/ultra_mega_builder_audit_scope.md @@ -0,0 +1,109 @@ +# External Audit Scope: Ultra + MegaCircuitBuilder + +Repository: https://github.com/AztecProtocol/aztec-packages +Commit hash: To be added in January +Status: Planned, [Luke, Raju] + +## Files to Audit + +Note: Paths relative to `aztec-packages/barretenberg/cpp/src/barretenberg` + + + +### Circuit Builders +1. `stdlib_circuit_builders/circuit_builder_base.hpp` +2. `stdlib_circuit_builders/circuit_builder_base_impl.hpp` +3. `stdlib_circuit_builders/ultra_circuit_builder.hpp` +4. `stdlib_circuit_builders/ultra_circuit_builder.cpp` +5. `stdlib_circuit_builders/mega_circuit_builder.hpp` +6. `stdlib_circuit_builders/mega_circuit_builder.cpp` +7. `honk/execution_trace/execution_trace_block.hpp` +8. `honk/execution_trace/ultra_execution_trace.hpp` +9. `honk/execution_trace/mega_execution_trace.hpp` +10. `honk/execution_trace/gate_data.hpp` (TO BE REVIEWED) + +### Relations (Ultra) +11. `relations/ultra_arithmetic_relation.hpp` +12. `relations/permutation_relation.hpp` +13. `relations/logderiv_lookup_relation.hpp` +14. `relations/delta_range_constraint_relation.hpp` +15. `relations/elliptic_relation.hpp` +16. `relations/memory_relation.hpp` +17. `relations/non_native_field_relation.hpp` +18. `relations/poseidon2_external_relation.hpp` +19. `relations/poseidon2_internal_relation.hpp` + +### Relations (Mega-only) +20. `relations/ecc_op_queue_relation.hpp` +21. `relations/databus_lookup_relation.hpp` + +### Lookup infrastructure +22. `stdlib_circuit_builders/plookup_tables/plookup_tables.hpp` +23. `stdlib_circuit_builders/plookup_tables/plookup_tables.cpp` +24. `stdlib_circuit_builders/plookup_tables/types.hpp` +25. `stdlib_circuit_builders/plookup_tables/dummy.hpp` (TO BE REVIEWED) +26. `stdlib/primitives/plookup/plookup.hpp` +27. `stdlib/primitives/plookup/plookup.cpp` + +### ECC Op Queue + +The following is "joint" functionality for the ECCVM and the Mega circuit builder (called `UltraOps`. In this audit, we only care about how things are represented in the Mega circuit builder. +28. `op_queue/ecc_op_queue.hpp` +29. `op_queue/ecc_ops_table.hpp` (especially the `UltraEccOpsTable` class and its methods) + +### Databus +Within this audit, it is important to make sure that the databus "correctly links up" with the Mega circuit builder. Therefore, the following file is also in the scope of the audit. +30. `stdlib_circuit_builders/databus.hpp` + +### ACIR Format +31. `dsl/acir_format/range_constraint.hpp` + +## Brief Summary of Module + +The Ultra/MegaCircuitBuilder module implements the core circuit construction infrastructure for Barretenberg's proving system. + +**Class Hierarchy:** +``` +CircuitBuilderBase + └── UltraCircuitBuilder_ + └── MegaCircuitBuilder_ +``` + +- **CircuitBuilderBase**: Provides witness variable management, equivalence classes for copy constraints, public input tracking, and variable tagging +- **UltraCircuitBuilder**: Implements Ultra arithmetization with arithmetic gates, ROM/RAM memory operations, range constraints, table lookups, elliptic curve operations, non-native field arithmetic, and poseidon2 hashing +- **MegaCircuitBuilder**: Extends Ultra with "Goblinized" (deferred) ECC operations and databus functionality for efficient inter-circuit communication (calldata/returndata) + +**Reference:** [stdlib_circuit_builders/README.md](https://github.com/AztecProtocol/aztec-packages/blob/next/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/README.md) + +## Test Files + +### Circuit Builder Tests +1. `circuit_checker/ultra_circuit_builder_basic.test.cpp` +2. `circuit_checker/ultra_circuit_builder_arithmetic.test.cpp` +3. `circuit_checker/ultra_circuit_builder_elliptic.test.cpp` +4. `circuit_checker/ultra_circuit_builder_lookup.test.cpp` +5. `circuit_checker/ultra_circuit_builder_memory.test.cpp` +6. `circuit_checker/ultra_circuit_builder_nonnative.test.cpp` +7. `circuit_checker/ultra_circuit_builder_range.test.cpp` +8. `circuit_checker/ultra_circuit_builder_sort_permutation.test.cpp` +9. `circuit_checker/mega_circuit_builder.test.cpp` + +### Relation Tests +10. `relations/ultra_relation_consistency.test.cpp` + +### Test Utilities +1. `circuit_checker/circuit_checker.hpp` +2. `circuit_checker/ultra_circuit_checker.hpp` +3. `circuit_checker/ultra_circuit_checker.cpp` + +## Security Mechanisms + +### SMT (Satisfiability Modulo Theories) Verification +1. `smt_verification/circuit/ultra_circuit.test.cpp` + +## Misc. Tests (NOT part of the audit, but might be helpful to situation) +The full prove-verify testing package is more extensive than the mere `circuit_checker` tests. Therefore, the following tests might be helpful as reference points. +1. `ultra_honk/lookup.test.cpp` +2. `ultra_honk/permutation.test.cpp` +3. `ultra_honk/rom_ram.test.cpp` +4. `ultra_honk/ultra_honk.test.*pp` diff --git a/barretenberg/cpp/scripts/audit/audit_summary.json b/barretenberg/cpp/scripts/audit/audit_summary.json index a984cbfa8467..b57829f371ec 100644 --- a/barretenberg/cpp/scripts/audit/audit_summary.json +++ b/barretenberg/cpp/scripts/audit/audit_summary.json @@ -1,40 +1,32 @@ { - "chonk": { - "internal": { - "not started": 4 - }, - "external_1": { - "not started": 4 - }, - "external_2": { - "not started": 4 - } - }, "commitment_schemes": { "internal": { - "not started": 23 + "not started": 8, + "complete": 8 }, "external_1": { - "not started": 23 + "not started": 16 }, "external_2": { - "not started": 23 + "not started": 16 } }, "crypto": { "internal": { - "not started": 75 + "not started": 59, + "complete": 12 }, "external_1": { - "not started": 75 + "not started": 71 }, "external_2": { - "not started": 75 + "not started": 71 } }, "dsl": { "internal": { - "not started": 59 + "not started": 34, + "complete": 25 }, "external_1": { "not started": 59 @@ -45,18 +37,19 @@ }, "ecc": { "internal": { - "not started": 51 + "not started": 44 }, "external_1": { - "not started": 51 + "not started": 44 }, "external_2": { - "not started": 51 + "not started": 44 } }, "eccvm": { "internal": { - "not started": 14 + "not started": 12, + "complete": 2 }, "external_1": { "not started": 14 @@ -67,96 +60,113 @@ }, "flavor": { "internal": { - "not started": 6 + "not started": 21 }, "external_1": { - "not started": 6 + "not started": 21 }, "external_2": { - "not started": 6 + "not started": 21 } }, "goblin": { "internal": { - "not started": 5 + "not started": 6, + "complete": 4 }, "external_1": { - "not started": 5 + "not started": 10 }, "external_2": { - "not started": 5 + "not started": 10 } }, "honk": { "internal": { - "not started": 5 + "not started": 14, + "complete": 3 }, "external_1": { - "not started": 5 + "not started": 17 }, "external_2": { - "not started": 5 + "not started": 17 } }, "numeric": { "internal": { - "not started": 15 + "not started": 15, + "complete": 1 }, "external_1": { - "not started": 15 + "not started": 16 }, "external_2": { - "not started": 15 + "not started": 16 + } + }, + "op_queue": { + "internal": { + "not started": 4 + }, + "external_1": { + "not started": 4 + }, + "external_2": { + "not started": 4 } }, "polynomials": { "internal": { - "not started": 24 + "not started": 13, + "complete": 3 }, "external_1": { - "not started": 24 + "not started": 16 }, "external_2": { - "not started": 24 + "not started": 16 } }, "relations": { "internal": { - "not started": 53 + "complete": 12, + "not started": 43 }, "external_1": { - "not started": 53 + "not started": 55 }, "external_2": { - "not started": 53 + "not started": 55 } }, "stdlib": { "internal": { - "not started": 167 + "not started": 38, + "complete": 56 }, "external_1": { - "not started": 167 + "not started": 94 }, "external_2": { - "not started": 167 + "not started": 94 } }, "stdlib_circuit_builders": { "internal": { - "not started": 43 + "complete": 23, + "not started": 7 }, "external_1": { - "not started": 43 + "not started": 30 }, "external_2": { - "not started": 43 + "not started": 30 } }, "sumcheck": { "internal": { - "not started": 4, - "complete": 1 + "complete": 5 }, "external_1": { "not started": 5 @@ -178,7 +188,8 @@ }, "transcript": { "internal": { - "not started": 4 + "not started": 3, + "complete": 1 }, "external_1": { "not started": 4 @@ -189,35 +200,105 @@ }, "translator_vm": { "internal": { - "not started": 14 + "not started": 8, + "complete": 2 }, "external_1": { - "not started": 14 + "not started": 10 }, "external_2": { - "not started": 14 + "not started": 10 } }, "ultra_honk": { "internal": { - "not started": 22 + "not started": 13 }, "external_1": { - "not started": 22 + "not started": 13 }, "external_2": { - "not started": 22 + "not started": 13 } }, - "op_queue": { + "vm2": { "internal": { - "not started": 4 + "not started": 2 }, "external_1": { - "not started": 4 + "not started": 2 }, "external_2": { - "not started": 4 + "not started": 2 + } + }, + "public_input_component": { + "internal": { + "not started": 2 + }, + "external_1": { + "not started": 2 + }, + "external_2": { + "not started": 2 + } + }, + "special_public_inputs": { + "internal": { + "complete": 1 + }, + "external_1": { + "not started": 1 + }, + "external_2": { + "not started": 1 + } + }, + "chonk": { + "internal": { + "complete": 8, + "not started": 1 + }, + "external_1": { + "not started": 9 + }, + "external_2": { + "not started": 9 + } + }, + "hypernova": { + "internal": { + "not started": 5, + "complete": 4 + }, + "external_1": { + "not started": 9 + }, + "external_2": { + "not started": 9 + } + }, + "multilinear_batching": { + "internal": { + "not started": 5, + "complete": 2 + }, + "external_1": { + "not started": 7 + }, + "external_2": { + "not started": 7 + } + }, + "vm2_stub": { + "internal": { + "not started": 2 + }, + "external_1": { + "not started": 2 + }, + "external_2": { + "not started": 2 } } -} +} \ No newline at end of file diff --git a/barretenberg/cpp/scripts/audit/generate_audit_summary.py b/barretenberg/cpp/scripts/audit/generate_audit_summary.py index 0152b8ef1822..315146ba5dc2 100644 --- a/barretenberg/cpp/scripts/audit/generate_audit_summary.py +++ b/barretenberg/cpp/scripts/audit/generate_audit_summary.py @@ -1,3 +1,18 @@ +#!/usr/bin/env python3 +""" +Audit status tracking tool for barretenberg. + +Usage: + python3 generate_audit_summary.py # Generate audit_summary.json + python3 generate_audit_summary.py --status "not started" # List only not started files + python3 generate_audit_summary.py --status "planned" # List only planned files + python3 generate_audit_summary.py --status "complete" # List files with complete audit + python3 generate_audit_summary.py --status "incomplete" # List all incomplete files + python3 generate_audit_summary.py --status "not started" --dir chonk # Filter by module + python3 generate_audit_summary.py --list-missing # List files without audit headers +""" + +import argparse import os import yaml import json @@ -10,9 +25,26 @@ STATUS_START = "=== AUDIT STATUS ===" STATUS_END = "====================" -VALID_EXTS = ('.cpp', '.hpp', '.h') +VALID_EXTS = ('.cpp', '.hpp', '.h', '.tcc') + +# Normalize status strings to handle case variations +def normalize_status(status): + """Normalize status to lowercase for consistent comparison.""" + if status is None: + return "unknown" + s = str(status).lower().strip() + # Handle common variations + if s in ("complete", "completed", "done"): + return "complete" + if s in ("not started", "notstarted", "not_started", ""): + return "not started" + if s in ("in progress", "inprogress", "in_progress", "wip"): + return "in progress" + return s + def extract_audit_block(file_path): + """Extract and parse the audit status block from a file.""" try: with open(file_path, 'r', encoding='utf-8') as f: lines = f.readlines() @@ -40,30 +72,187 @@ def extract_audit_block(file_path): except Exception: return None -def scan_directory(root_dir): - summary = defaultdict(lambda: defaultdict(lambda: defaultdict(int))) + +def scan_all_files(root_dir, filter_dir=None): + """ + Scan all source files and return detailed information. + + Returns: + dict with keys: + - 'files': list of (rel_path, module, header_data) tuples + - 'missing_header': list of rel_paths without audit headers + """ + result = { + 'files': [], + 'missing_header': [] + } for dirpath, _, filenames in os.walk(root_dir): for fname in filenames: if not fname.endswith(VALID_EXTS): continue + # Skip test files + if '.test.' in fname or '.fuzzer.' in fname: + continue + full_path = os.path.join(dirpath, fname) rel_path = os.path.relpath(full_path, root_dir) top_module = rel_path.split(os.sep)[0] - header_data = extract_audit_block(full_path) - if not header_data: + # Apply directory filter if specified + if filter_dir and not rel_path.startswith(filter_dir): continue - for role, info in header_data.items(): - status = info.get("status", "unknown") - summary[top_module][role][status] += 1 + header_data = extract_audit_block(full_path) + + if header_data is None: + result['missing_header'].append(rel_path) + else: + result['files'].append((rel_path, top_module, header_data)) + + return result + + +def generate_summary(files_data): + """Generate summary counts from scanned files.""" + summary = defaultdict(lambda: defaultdict(lambda: defaultdict(int))) + + for rel_path, top_module, header_data in files_data['files']: + for role, info in header_data.items(): + raw_status = info.get("status", "unknown") + status = normalize_status(raw_status) + summary[top_module][role][status] += 1 return summary + +def list_by_status(files_data, role="internal", status_filter=None): + """List files filtered by audit status. + + Args: + files_data: Scanned file data + role: Audit role to check (e.g., 'internal', 'external_1') + status_filter: Status to filter by: + - Specific status: 'not started', 'planned', 'in progress', 'complete' + - 'incomplete': all files where status != 'complete' + - None: all files + """ + results = [] + + for rel_path, top_module, header_data in files_data['files']: + if role in header_data: + status = normalize_status(header_data[role].get("status", "unknown")) + + # Determine if file matches filter + matches = False + if status_filter is None: + matches = True + elif normalize_status(status_filter) == "incomplete": + matches = (status != "complete") + else: + matches = (status == normalize_status(status_filter)) + + if matches: + auditors = header_data[role].get("auditors", []) + results.append((rel_path, status, auditors)) + + return sorted(results) + + +def print_by_directory(file_list, show_status=True, show_auditors=False): + """Print files grouped by their top-level directory.""" + by_dir = defaultdict(list) + + for item in file_list: + if isinstance(item, tuple): + rel_path = item[0] + extra = item[1:] + else: + rel_path = item + extra = () + + top_dir = rel_path.split(os.sep)[0] + by_dir[top_dir].append((rel_path, extra)) + + for dir_name in sorted(by_dir.keys()): + files = by_dir[dir_name] + print(f"\n{dir_name}/ ({len(files)} files)") + print("-" * 40) + for rel_path, extra in files: + if extra and show_status: + status = extra[0] + output = f" {rel_path} [{status}]" + if show_auditors and len(extra) > 1 and extra[1]: + auditors = ", ".join(extra[1]) + output += f" (auditors: {auditors})" + print(output) + else: + print(f" {rel_path}") + + def main(): - summary = scan_directory(ROOT_DIR) + parser = argparse.ArgumentParser( + description="Audit status tracking tool for barretenberg", + formatter_class=argparse.RawDescriptionHelpFormatter, + epilog=__doc__ + ) + parser.add_argument( + "--status", + type=str, + default=None, + help="Filter by status: 'not started', 'planned', 'in progress', 'complete', or 'incomplete' (all non-complete)" + ) + parser.add_argument( + "--list-missing", + action="store_true", + help="List files without audit headers" + ) + parser.add_argument( + "--dir", + type=str, + default=None, + help="Filter to a specific module/directory (e.g., 'chonk', 'stdlib/primitives')" + ) + parser.add_argument( + "--role", + type=str, + default="internal", + help="Audit role to check (default: internal)" + ) + parser.add_argument( + "--json", + action="store_true", + help="Output results as JSON instead of human-readable format" + ) + + args = parser.parse_args() + + # Scan all files + files_data = scan_all_files(ROOT_DIR, filter_dir=args.dir) + + if args.list_missing: + missing = sorted(files_data['missing_header']) + if args.json: + print(json.dumps(missing, indent=2)) + else: + print(f"\nFiles without audit headers: {len(missing)}") + print_by_directory(missing, show_status=False) + return + + if args.status: + results = list_by_status(files_data, role=args.role, status_filter=args.status) + if args.json: + print(json.dumps([{"file": f, "status": s, "auditors": a} for f, s, a in results], indent=2)) + else: + status_display = args.status if args.status != "incomplete" else "incomplete (not complete)" + print(f"\nFiles with {args.role} audit status '{status_display}': {len(results)}") + show_auditors = (normalize_status(args.status) == "complete") + print_by_directory(results, show_status=True, show_auditors=show_auditors) + return + + # Default: generate summary JSON + summary = generate_summary(files_data) def to_dict(d): if isinstance(d, defaultdict): @@ -75,5 +264,18 @@ def to_dict(d): print(f"Audit summary written to:\n {OUTPUT_JSON}") + # Print quick stats + total_files = len(files_data['files']) + complete_count = len([1 for _, _, h in files_data['files'] + if normalize_status(h.get("internal", {}).get("status")) == "complete"]) + missing_count = len(files_data['missing_header']) + + print(f"\nQuick stats:") + print(f" Total files with headers: {total_files}") + print(f" Internal audit complete: {complete_count}") + print(f" Internal audit pending: {total_files - complete_count}") + print(f" Files missing headers: {missing_count}") + + if __name__ == "__main__": main() diff --git a/barretenberg/cpp/scripts/audit/header_template.txt b/barretenberg/cpp/scripts/audit/header_template.txt index 857586caa0fb..57a154d5a4b8 100644 --- a/barretenberg/cpp/scripts/audit/header_template.txt +++ b/barretenberg/cpp/scripts/audit/header_template.txt @@ -1,5 +1,5 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: not started, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== diff --git a/barretenberg/cpp/src/barretenberg/chonk/chonk.cpp b/barretenberg/cpp/src/barretenberg/chonk/chonk.cpp index 91de8c385bda..445345081333 100644 --- a/barretenberg/cpp/src/barretenberg/chonk/chonk.cpp +++ b/barretenberg/cpp/src/barretenberg/chonk/chonk.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/chonk/chonk.hpp" diff --git a/barretenberg/cpp/src/barretenberg/chonk/chonk.hpp b/barretenberg/cpp/src/barretenberg/chonk/chonk.hpp index bdf6124c9c0e..3a4ac73b6895 100644 --- a/barretenberg/cpp/src/barretenberg/chonk/chonk.hpp +++ b/barretenberg/cpp/src/barretenberg/chonk/chonk.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/chonk/chonk_base.hpp b/barretenberg/cpp/src/barretenberg/chonk/chonk_base.hpp index 86c50db64546..ebd0993ee1b5 100644 --- a/barretenberg/cpp/src/barretenberg/chonk/chonk_base.hpp +++ b/barretenberg/cpp/src/barretenberg/chonk/chonk_base.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/chonk/chonk_proof.cpp b/barretenberg/cpp/src/barretenberg/chonk/chonk_proof.cpp index f8eecc5a3224..f27555809337 100644 --- a/barretenberg/cpp/src/barretenberg/chonk/chonk_proof.cpp +++ b/barretenberg/cpp/src/barretenberg/chonk/chonk_proof.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/chonk/chonk_proof.hpp" diff --git a/barretenberg/cpp/src/barretenberg/chonk/chonk_proof.hpp b/barretenberg/cpp/src/barretenberg/chonk/chonk_proof.hpp index fbc8c280f692..a2affdd74173 100644 --- a/barretenberg/cpp/src/barretenberg/chonk/chonk_proof.hpp +++ b/barretenberg/cpp/src/barretenberg/chonk/chonk_proof.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/chonk/chonk_verifier.cpp b/barretenberg/cpp/src/barretenberg/chonk/chonk_verifier.cpp index beea380cae5b..7f5d8caf2f4b 100644 --- a/barretenberg/cpp/src/barretenberg/chonk/chonk_verifier.cpp +++ b/barretenberg/cpp/src/barretenberg/chonk/chonk_verifier.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "chonk_verifier.hpp" diff --git a/barretenberg/cpp/src/barretenberg/chonk/chonk_verifier.hpp b/barretenberg/cpp/src/barretenberg/chonk/chonk_verifier.hpp index d66b71ad566d..c9b86a2c1a80 100644 --- a/barretenberg/cpp/src/barretenberg/chonk/chonk_verifier.hpp +++ b/barretenberg/cpp/src/barretenberg/chonk/chonk_verifier.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== // // Recursive Chonk verifier for in-circuit verification of Chonk IVC proofs. diff --git a/barretenberg/cpp/src/barretenberg/chonk/mock_circuit_producer.hpp b/barretenberg/cpp/src/barretenberg/chonk/mock_circuit_producer.hpp index 271f178971a9..e2054164619f 100644 --- a/barretenberg/cpp/src/barretenberg/chonk/mock_circuit_producer.hpp +++ b/barretenberg/cpp/src/barretenberg/chonk/mock_circuit_producer.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include "barretenberg/chonk/chonk.hpp" diff --git a/barretenberg/cpp/src/barretenberg/chonk/private_execution_steps.cpp b/barretenberg/cpp/src/barretenberg/chonk/private_execution_steps.cpp index 28ef2e9c4f4f..1f53dd09eddb 100644 --- a/barretenberg/cpp/src/barretenberg/chonk/private_execution_steps.cpp +++ b/barretenberg/cpp/src/barretenberg/chonk/private_execution_steps.cpp @@ -1,3 +1,9 @@ +// === AUDIT STATUS === +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } +// ===================== + #include "private_execution_steps.hpp" #include "barretenberg/chonk/chonk.hpp" #include "barretenberg/common/serialize.hpp" diff --git a/barretenberg/cpp/src/barretenberg/chonk/private_execution_steps.hpp b/barretenberg/cpp/src/barretenberg/chonk/private_execution_steps.hpp index c0b07c6b5524..1782c978b24e 100644 --- a/barretenberg/cpp/src/barretenberg/chonk/private_execution_steps.hpp +++ b/barretenberg/cpp/src/barretenberg/chonk/private_execution_steps.hpp @@ -1,3 +1,9 @@ +// === AUDIT STATUS === +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } +// ===================== + #include "barretenberg/dsl/acir_format/acir_format.hpp" #include "barretenberg/serialize/msgpack.hpp" #include diff --git a/barretenberg/cpp/src/barretenberg/chonk/test_bench_shared.hpp b/barretenberg/cpp/src/barretenberg/chonk/test_bench_shared.hpp index c60ccbd2fce7..22220a4bba54 100644 --- a/barretenberg/cpp/src/barretenberg/chonk/test_bench_shared.hpp +++ b/barretenberg/cpp/src/barretenberg/chonk/test_bench_shared.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "barretenberg/chonk/chonk.hpp" #include "barretenberg/chonk/mock_circuit_producer.hpp" #include "barretenberg/common/bb_bench.hpp" diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/claim.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/claim.hpp index 4522790056f6..ffb7325aeeaa 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/claim.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/claim.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Khashayar], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/claim_batcher.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/claim_batcher.hpp index 65b937782a33..ee5cb8a027f7 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/claim_batcher.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/claim_batcher.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Khashayar], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/commit.bench.cpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/commit.bench.cpp index 95db8cd9e92d..6c577ecdcd55 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/commit.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/commit.bench.cpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "barretenberg/commitment_schemes/commitment_key.hpp" #include "barretenberg/commitment_schemes/verification_key.hpp" #include "barretenberg/ecc//batched_affine_addition/batched_affine_addition.hpp" diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/commitment_key.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/commitment_key.hpp index b0bab22d4255..de8ac3f284ca 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/commitment_key.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/commitment_key.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/commitment_key.test.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/commitment_key.test.hpp index f598cfd0f6bc..878969d8f040 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/commitment_key.test.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/commitment_key.test.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: not started, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.cpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.cpp index ab291982abc6..e36ccaccf9f0 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.cpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.cpp @@ -1,12 +1,6 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "barretenberg/common/thread.hpp" #include "gemini_impl.hpp" namespace bb { template class GeminiProver_; template class GeminiProver_; -}; // namespace bb \ No newline at end of file +}; // namespace bb diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.hpp index 008891a7178f..71cd0332ea3c 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Khashayar], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini_impl.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini_impl.hpp index af1275fcc417..81be3cd43392 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini_impl.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Khashayar], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/ipa/ipa.fuzzer.cpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/ipa/ipa.fuzzer.cpp index 45c9bba72009..f844201316d6 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/ipa/ipa.fuzzer.cpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/ipa/ipa.fuzzer.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: not started, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/common/assert.hpp" diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/ipa/ipa.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/ipa/ipa.hpp index 04908cb4ee49..d5374ecc5224 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/ipa/ipa.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/ipa/ipa.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 05a381f8b31ae4648e480f1369e911b148216e8b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/ipa/mock_transcript.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/ipa/mock_transcript.hpp index c912e5196509..177860778500 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/ipa/mock_transcript.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/ipa/mock_transcript.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" #include "barretenberg/numeric/uint256/uint256.hpp" #include diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/kzg/kzg.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/kzg/kzg.hpp index 5183587b9f87..bf2cc93c3a3a 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/kzg/kzg.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/kzg/kzg.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Khashayar], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/pairing_points.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/pairing_points.hpp index dd4b77f84035..515e069e54c9 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/pairing_points.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/pairing_points.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Khashayar], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/shplonk/shplemini.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/shplonk/shplemini.hpp index 2910dd1dd193..7f27a4338a9e 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/shplonk/shplemini.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/shplonk/shplemini.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Khashayar], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/shplonk/shplonk.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/shplonk/shplonk.hpp index 55bbf8d93ccd..98afc7ef62d4 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/shplonk/shplonk.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/shplonk/shplonk.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Khashayar], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/small_subgroup_ipa/small_subgroup_ipa.cpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/small_subgroup_ipa/small_subgroup_ipa.cpp index eef7544a5d31..13298ec05fc3 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/small_subgroup_ipa/small_subgroup_ipa.cpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/small_subgroup_ipa/small_subgroup_ipa.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Khashayar], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/commitment_schemes/small_subgroup_ipa/small_subgroup_ipa.hpp" diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/small_subgroup_ipa/small_subgroup_ipa.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/small_subgroup_ipa/small_subgroup_ipa.hpp index 7d35d49a8009..61f05cb88c84 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/small_subgroup_ipa/small_subgroup_ipa.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/small_subgroup_ipa/small_subgroup_ipa.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Khashayar], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/small_subgroup_ipa/small_subgroup_ipa_utils.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/small_subgroup_ipa/small_subgroup_ipa_utils.hpp index 5291800f5c0a..04e27a6d27c8 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/small_subgroup_ipa/small_subgroup_ipa_utils.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/small_subgroup_ipa/small_subgroup_ipa_utils.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Khashayar], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/utils/batch_mul_native.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/utils/batch_mul_native.hpp index 4a3963d67dcf..ef698be7516c 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/utils/batch_mul_native.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/utils/batch_mul_native.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/utils/mock_witness_generator.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/utils/mock_witness_generator.hpp index 765b354463bf..d99c06bc5d90 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/utils/mock_witness_generator.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/utils/mock_witness_generator.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include "barretenberg/commitment_schemes/commitment_key.hpp" diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/utils/test_settings.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/utils/test_settings.hpp index 5120537bb09f..5023d02a8f72 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/utils/test_settings.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/utils/test_settings.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include "barretenberg/commitment_schemes/commitment_key.hpp" diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/utils/test_utils.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/utils/test_utils.hpp index 7b2c544fd3e1..5095274335db 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/utils/test_utils.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/utils/test_utils.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include "barretenberg/commitment_schemes/commitment_key.hpp" #include "barretenberg/polynomials/polynomial.hpp" diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/verification_key.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/verification_key.hpp index ff0f1bf4c476..52c8f94897f3 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/verification_key.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/verification_key.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Khashayar], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/aes128/aes128.cpp b/barretenberg/cpp/src/barretenberg/crypto/aes128/aes128.cpp index 594fa99da5de..d844e5ec3ab6 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/aes128/aes128.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/aes128/aes128.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "aes128.hpp" diff --git a/barretenberg/cpp/src/barretenberg/crypto/aes128/aes128.hpp b/barretenberg/cpp/src/barretenberg/crypto/aes128/aes128.hpp index ce16d74478e9..a1ce46141309 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/aes128/aes128.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/aes128/aes128.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/aes128/c_bind.cpp b/barretenberg/cpp/src/barretenberg/crypto/aes128/c_bind.cpp index 1c8e16aab71e..e71762fd06dc 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/aes128/c_bind.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/aes128/c_bind.cpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "c_bind.hpp" #include "aes128.hpp" #include "barretenberg/common/serialize.hpp" diff --git a/barretenberg/cpp/src/barretenberg/crypto/aes128/c_bind.hpp b/barretenberg/cpp/src/barretenberg/crypto/aes128/c_bind.hpp index 1b9a09132ee1..e1c6c513a934 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/aes128/c_bind.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/aes128/c_bind.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include #include diff --git a/barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2-impl.hpp b/barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2-impl.hpp index beed19574b8c..a5dcdbd306a4 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2-impl.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2-impl.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Nishat], commit: 4a956ceb179c2fe855e4f1fd78f2594e7fc3f5ea} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== /* diff --git a/barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2s.cpp b/barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2s.cpp index 9fdf0f807fdc..1aaea491b2f1 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2s.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2s.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Nishat], commit: 4a956ceb179c2fe855e4f1fd78f2594e7fc3f5ea} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== /* diff --git a/barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2s.hpp b/barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2s.hpp index 52a023cf2aa1..e3f043871102 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2s.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2s.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Nishat], commit: 4a956ceb179c2fe855e4f1fd78f2594e7fc3f5ea} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== /* diff --git a/barretenberg/cpp/src/barretenberg/crypto/blake2s/c_bind.cpp b/barretenberg/cpp/src/barretenberg/crypto/blake2s/c_bind.cpp index d678519a56b4..802fcc026472 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/blake2s/c_bind.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/blake2s/c_bind.cpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "barretenberg/ecc/curves/bn254/fr.hpp" #include "blake2s.hpp" #include diff --git a/barretenberg/cpp/src/barretenberg/crypto/blake2s/c_bind.hpp b/barretenberg/cpp/src/barretenberg/crypto/blake2s/c_bind.hpp index 2561b3facfa2..cf124a5a6c9e 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/blake2s/c_bind.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/blake2s/c_bind.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "barretenberg/common/wasm_export.hpp" #include "barretenberg/ecc/curves/bn254/fr.hpp" #include diff --git a/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3-impl.hpp b/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3-impl.hpp index 2e2355a6f4ea..d94330b16bca 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3-impl.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3-impl.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Nishat], commit: 4a956ceb179c2fe855e4f1fd78f2594e7fc3f5ea} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.hpp b/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.hpp index 531a08bb9bf9..a21b3a006da5 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Nishat], commit: 4a956ceb179c2fe855e4f1fd78f2594e7fc3f5ea} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== /* diff --git a/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.tcc b/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.tcc index b0cbd5c06ff4..c5f57198e715 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.tcc +++ b/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.tcc @@ -1,3 +1,9 @@ +// === AUDIT STATUS === +// internal: { status: Complete, auditors: [Nishat], commit: 4a956ceb179c2fe855e4f1fd78f2594e7fc3f5ea} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } +// ===================== + #pragma once /* BLAKE3 reference source code package - C implementations diff --git a/barretenberg/cpp/src/barretenberg/crypto/blake3s/c_bind.cpp b/barretenberg/cpp/src/barretenberg/crypto/blake3s/c_bind.cpp index 49ea83feca4b..69b448782e42 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/blake3s/c_bind.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/blake3s/c_bind.cpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "barretenberg/common/wasm_export.hpp" #include "barretenberg/ecc/curves/bn254/fr.hpp" #include "blake3s.hpp" diff --git a/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3-impl.hpp b/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3-impl.hpp index a7558621735a..e8d7084cd14f 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3-impl.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3-impl.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once /* BLAKE3 reference source code package - C implementations diff --git a/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3s.cpp b/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3s.cpp index fe11e38f8702..cc53599c9f59 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3s.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3s.cpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - /* BLAKE3 reference source code package - C implementations diff --git a/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3s.hpp b/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3s.hpp index 71a39c377084..4db83dd49dc8 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3s.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3s.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once /* BLAKE3 reference source code package - C implementations diff --git a/barretenberg/cpp/src/barretenberg/crypto/ecdsa/c_bind.cpp b/barretenberg/cpp/src/barretenberg/crypto/ecdsa/c_bind.cpp index 560bb3a81671..5cfdd0cd4af8 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/ecdsa/c_bind.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/ecdsa/c_bind.cpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "ecdsa.hpp" #include #include diff --git a/barretenberg/cpp/src/barretenberg/crypto/ecdsa/c_bind.h b/barretenberg/cpp/src/barretenberg/crypto/ecdsa/c_bind.h index c09018067627..778816faef9b 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/ecdsa/c_bind.h +++ b/barretenberg/cpp/src/barretenberg/crypto/ecdsa/c_bind.h @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "barretenberg/common/wasm_export.hpp" #include #include diff --git a/barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa.hpp b/barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa.hpp index a05c81d5f746..bcf031b2fde5 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Federico], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa_impl.hpp b/barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa_impl.hpp index b99343724ec9..8e4f4f4f5d3f 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa_impl.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Federico], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/generators/generator_data.hpp b/barretenberg/cpp/src/barretenberg/crypto/generators/generator_data.hpp index 53ae0ac4b0e7..b93f450651ab 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/generators/generator_data.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/generators/generator_data.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Luke], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/hashers/hashers.hpp b/barretenberg/cpp/src/barretenberg/crypto/hashers/hashers.hpp index e6f1957de1c5..6bf49d37394c 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/hashers/hashers.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/hashers/hashers.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Federico], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/hmac/hmac.hpp b/barretenberg/cpp/src/barretenberg/crypto/hmac/hmac.hpp index 4a8a59525553..55b3847a18d6 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/hmac/hmac.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/hmac/hmac.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Federico], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/keccak/hash_types.hpp b/barretenberg/cpp/src/barretenberg/crypto/keccak/hash_types.hpp index 79d44f11436a..1234fba35cc5 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/keccak/hash_types.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/keccak/hash_types.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Nishat], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== /* ethash: C/C++ implementation of Ethash, the Ethereum Proof of Work algorithm. diff --git a/barretenberg/cpp/src/barretenberg/crypto/keccak/keccak.cpp b/barretenberg/cpp/src/barretenberg/crypto/keccak/keccak.cpp index d41e8167f53e..5cb2dff5f3e8 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/keccak/keccak.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/keccak/keccak.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Nishat], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== /* ethash: C/C++ implementation of Ethash, the Ethereum Proof of Work algorithm. diff --git a/barretenberg/cpp/src/barretenberg/crypto/keccak/keccak.hpp b/barretenberg/cpp/src/barretenberg/crypto/keccak/keccak.hpp index 0561fa946b3b..de2d131fb84d 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/keccak/keccak.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/keccak/keccak.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Nishat], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== /* ethash: C/C++ implementation of Ethash, the Ethereum Proof of Work algorithm. diff --git a/barretenberg/cpp/src/barretenberg/crypto/keccak/keccakf1600.cpp b/barretenberg/cpp/src/barretenberg/crypto/keccak/keccakf1600.cpp index 1b41efca2317..799c8ccfe474 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/keccak/keccakf1600.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/keccak/keccakf1600.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Nishat], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== /* ethash: C/C++ implementation of Ethash, the Ethereum Proof of Work algorithm. diff --git a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/append_only_tree/content_addressed_append_only_tree.hpp b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/append_only_tree/content_addressed_append_only_tree.hpp index 8fea35971e5a..0a7eaf4d4905 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/append_only_tree/content_addressed_append_only_tree.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/append_only_tree/content_addressed_append_only_tree.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/fixtures.hpp b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/fixtures.hpp index f7c935b79e92..b29045166ef2 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/fixtures.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/fixtures.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include diff --git a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/hash.hpp b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/hash.hpp index fcbd7d4ff3d0..fd516fa73bd2 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/hash.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/hash.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/hash_path.hpp b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/hash_path.hpp index 1e2968df0bf9..10c0912bfbd1 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/hash_path.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/hash_path.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/index.hpp b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/index.hpp index 83a207913a60..696cc0924e10 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/index.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/index.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/indexed_tree/content_addressed_indexed_tree.hpp b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/indexed_tree/content_addressed_indexed_tree.hpp index 6bb215d57178..705c943b9d85 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/indexed_tree/content_addressed_indexed_tree.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/indexed_tree/content_addressed_indexed_tree.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/indexed_tree/fixtures.hpp b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/indexed_tree/fixtures.hpp index 6362036bbd0d..77669b481525 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/indexed_tree/fixtures.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/indexed_tree/fixtures.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include "../types.hpp" diff --git a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/indexed_tree/indexed_leaf.hpp b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/indexed_tree/indexed_leaf.hpp index 8c72be6e0a30..d0a0eefc4ead 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/indexed_tree/indexed_leaf.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/indexed_tree/indexed_leaf.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/lmdb_store/lmdb_tree_store.cpp b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/lmdb_store/lmdb_tree_store.cpp index 91045ddecda7..6ecdc9ec1229 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/lmdb_store/lmdb_tree_store.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/lmdb_store/lmdb_tree_store.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/crypto/merkle_tree/lmdb_store/lmdb_tree_store.hpp" diff --git a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/lmdb_store/lmdb_tree_store.hpp b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/lmdb_store/lmdb_tree_store.hpp index 6c52bc3857e4..f9829883ddcb 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/lmdb_store/lmdb_tree_store.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/lmdb_store/lmdb_tree_store.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/memory_store.hpp b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/memory_store.hpp index 2c4b09e9a90a..ecdbafc5a8fa 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/memory_store.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/memory_store.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/memory_tree.hpp b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/memory_tree.hpp index 447359b32edf..263ddd261791 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/memory_tree.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/memory_tree.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/merkle_tree.hpp b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/merkle_tree.hpp index af77bc2bfed1..76c449d050b3 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/merkle_tree.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/merkle_tree.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/node_store/array_store.hpp b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/node_store/array_store.hpp index 030932f15427..b9a634ccc702 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/node_store/array_store.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/node_store/array_store.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/node_store/cached_content_addressed_tree_store.hpp b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/node_store/cached_content_addressed_tree_store.hpp index f7fe1fb742f1..7c13f65357ba 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/node_store/cached_content_addressed_tree_store.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/node_store/cached_content_addressed_tree_store.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/node_store/content_addressed_cache.hpp b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/node_store/content_addressed_cache.hpp index c26d28027953..31fb0a37ae17 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/node_store/content_addressed_cache.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/node_store/content_addressed_cache.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/node_store/tree_meta.hpp b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/node_store/tree_meta.hpp index debc12443771..a8fbd2b66724 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/node_store/tree_meta.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/node_store/tree_meta.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/nullifier_tree/nullifier_leaf.hpp b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/nullifier_tree/nullifier_leaf.hpp index 23864e60cb1a..8eaa792afc9f 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/nullifier_tree/nullifier_leaf.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/nullifier_tree/nullifier_leaf.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/nullifier_tree/nullifier_memory_tree.hpp b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/nullifier_tree/nullifier_memory_tree.hpp index e1fb7c249de2..eece6597a861 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/nullifier_tree/nullifier_memory_tree.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/nullifier_tree/nullifier_memory_tree.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/nullifier_tree/nullifier_tree.cpp b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/nullifier_tree/nullifier_tree.cpp index 719e72b2952e..61717f145f11 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/nullifier_tree/nullifier_tree.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/nullifier_tree/nullifier_tree.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "nullifier_tree.hpp" diff --git a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/nullifier_tree/nullifier_tree.hpp b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/nullifier_tree/nullifier_tree.hpp index 16e92df57092..45149098be3a 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/nullifier_tree/nullifier_tree.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/nullifier_tree/nullifier_tree.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/response.hpp b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/response.hpp index 5fb92d98523f..8aba60bfa249 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/response.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/response.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/signal.hpp b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/signal.hpp index 844440244103..87a2a67d56e1 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/signal.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/signal.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/test_fixtures.hpp b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/test_fixtures.hpp index a0878d033184..ad736e292900 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/test_fixtures.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/test_fixtures.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include "barretenberg/crypto/merkle_tree/indexed_tree/indexed_leaf.hpp" diff --git a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/types.hpp b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/types.hpp index c419765b56ff..810828277db6 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/types.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/merkle_tree/types.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind.cpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind.cpp index e680c991a6a4..15c2972dadf8 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind.cpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "c_bind.hpp" #include "../pedersen_hash/pedersen.hpp" #include "barretenberg/common/serialize.hpp" diff --git a/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind.hpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind.hpp index 1cde9bbc18f4..8690459abc86 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include "barretenberg/common/wasm_export.hpp" #include "barretenberg/ecc/curves/bn254/fr.hpp" diff --git a/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen.cpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen.cpp index 395fbf48b093..e48d571ca750 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen.cpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "./pedersen.hpp" #include "barretenberg/common/serialize.hpp" #include "barretenberg/common/throw_or_abort.hpp" diff --git a/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen.hpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen.hpp index dd092d3d3002..517ede529d9a 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - // TODO(@zac-wiliamson #2341 delete this file once we migrate to new hash standard #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind.cpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind.cpp index 0313295e160f..bb8a8ba3bad6 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind.cpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "c_bind.hpp" #include "barretenberg/common/mem.hpp" #include "barretenberg/common/serialize.hpp" diff --git a/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind.hpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind.hpp index 6c415df6d211..e25cc79d1f32 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include "barretenberg/common/wasm_export.hpp" diff --git a/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen.cpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen.cpp index 968b2457874e..bf8e0507ea21 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "./pedersen.hpp" diff --git a/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen.hpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen.hpp index ca1133900232..2aa6bc302f95 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/poseidon2/c_bind.cpp b/barretenberg/cpp/src/barretenberg/crypto/poseidon2/c_bind.cpp index c3b0cef81982..522c68a54634 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/poseidon2/c_bind.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/poseidon2/c_bind.cpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "c_bind.hpp" #include "barretenberg/common/mem.hpp" #include "barretenberg/common/serialize.hpp" diff --git a/barretenberg/cpp/src/barretenberg/crypto/poseidon2/c_bind.hpp b/barretenberg/cpp/src/barretenberg/crypto/poseidon2/c_bind.hpp index e3c942934dd7..b6f55fe4c49c 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/poseidon2/c_bind.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/poseidon2/c_bind.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include "barretenberg/common/wasm_export.hpp" diff --git a/barretenberg/cpp/src/barretenberg/crypto/poseidon2/poseidon2.cpp b/barretenberg/cpp/src/barretenberg/crypto/poseidon2/poseidon2.cpp index 8c4bc25d713e..7ee446c39985 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/poseidon2/poseidon2.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/poseidon2/poseidon2.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "poseidon2.hpp" diff --git a/barretenberg/cpp/src/barretenberg/crypto/poseidon2/poseidon2.hpp b/barretenberg/cpp/src/barretenberg/crypto/poseidon2/poseidon2.hpp index d19f73768431..d6336738b62f 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/poseidon2/poseidon2.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/poseidon2/poseidon2.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/poseidon2/poseidon2_params.hpp b/barretenberg/cpp/src/barretenberg/crypto/poseidon2/poseidon2_params.hpp index d8894d7dc70a..befb322f9728 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/poseidon2/poseidon2_params.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/poseidon2/poseidon2_params.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== // poseidon2 paramters generated via sage script diff --git a/barretenberg/cpp/src/barretenberg/crypto/poseidon2/poseidon2_permutation.hpp b/barretenberg/cpp/src/barretenberg/crypto/poseidon2/poseidon2_permutation.hpp index 568102e7dee4..8a7552504753 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/poseidon2/poseidon2_permutation.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/poseidon2/poseidon2_permutation.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/poseidon2/sponge/sponge.hpp b/barretenberg/cpp/src/barretenberg/crypto/poseidon2/sponge/sponge.hpp index 7523df776a2c..937072becc98 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/poseidon2/sponge/sponge.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/poseidon2/sponge/sponge.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind.cpp b/barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind.cpp index f418c886a77f..8507b5e0f9a1 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind.cpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "c_bind.hpp" #include "multisig.hpp" #include "schnorr.hpp" diff --git a/barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind.hpp b/barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind.hpp index d5d76f315354..51fd3f33a8db 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "barretenberg/common/wasm_export.hpp" #include "barretenberg/ecc/curves/bn254/fr.hpp" #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" diff --git a/barretenberg/cpp/src/barretenberg/crypto/schnorr/multisig.hpp b/barretenberg/cpp/src/barretenberg/crypto/schnorr/multisig.hpp index 5f671650f958..28f4403afd54 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/schnorr/multisig.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/schnorr/multisig.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include diff --git a/barretenberg/cpp/src/barretenberg/crypto/schnorr/proof_of_possession.hpp b/barretenberg/cpp/src/barretenberg/crypto/schnorr/proof_of_possession.hpp index 92bf21de3112..cb17dd9ab86d 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/schnorr/proof_of_possession.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/schnorr/proof_of_possession.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include diff --git a/barretenberg/cpp/src/barretenberg/crypto/schnorr/schnorr.hpp b/barretenberg/cpp/src/barretenberg/crypto/schnorr/schnorr.hpp index 11f3849146e7..81ca306effc6 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/schnorr/schnorr.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/schnorr/schnorr.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include diff --git a/barretenberg/cpp/src/barretenberg/crypto/sha256/sha256.cpp b/barretenberg/cpp/src/barretenberg/crypto/sha256/sha256.cpp index a77b236f1eef..029fffda8885 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/sha256/sha256.cpp +++ b/barretenberg/cpp/src/barretenberg/crypto/sha256/sha256.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "./sha256.hpp" diff --git a/barretenberg/cpp/src/barretenberg/crypto/sha256/sha256.hpp b/barretenberg/cpp/src/barretenberg/crypto/sha256/sha256.hpp index 9267bb40bf25..ff867053a51d 100644 --- a/barretenberg/cpp/src/barretenberg/crypto/sha256/sha256.hpp +++ b/barretenberg/cpp/src/barretenberg/crypto/sha256/sha256.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_format.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_format.cpp index 8cda30875ad5..15ec2cf72963 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_format.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_format.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: Completed, auditors: [Federico], date: 2025-12-12 } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Federico], commit: 2094fd1467dd9a94803b2c5007cf60ac357aa7d2 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "acir_format.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_format.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_format.hpp index 2fbc0fe0083f..ce9c4ffb1fa2 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_format.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_format.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Federico], commit: 2094fd1467dd9a94803b2c5007cf60ac357aa7d2 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_to_constraint_buf.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_to_constraint_buf.cpp index a69f2e5808d5..be08109592e4 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_to_constraint_buf.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_to_constraint_buf.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: Completed, auditors: [Federico], date: 2025-12-04 } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Federico], commit: 2094fd1467dd9a94803b2c5007cf60ac357aa7d2 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "acir_to_constraint_buf.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_to_constraint_buf.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_to_constraint_buf.hpp index ad2b575b0643..fb6e1ba18a77 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_to_constraint_buf.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_to_constraint_buf.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Federico], commit: 2094fd1467dd9a94803b2c5007cf60ac357aa7d2 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/aes128_constraint.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/aes128_constraint.cpp index a275821da23d..626781749c4d 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/aes128_constraint.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/aes128_constraint.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "aes128_constraint.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/aes128_constraint.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/aes128_constraint.hpp index 1a19aaf5a62e..e57743cfb93a 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/aes128_constraint.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/aes128_constraint.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/arithmetic_constraints.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/arithmetic_constraints.cpp index 68e99678251f..feb8c4a990f7 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/arithmetic_constraints.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/arithmetic_constraints.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: Completed, auditors: [Federico], date: 2025-12-12 } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Federico], commit: 2094fd1467dd9a94803b2c5007cf60ac357aa7d2 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "arithmetic_constraints.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/arithmetic_constraints.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/arithmetic_constraints.hpp index a9da4d85cc06..ef6df6ab0734 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/arithmetic_constraints.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/arithmetic_constraints.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Federico], commit: 2094fd1467dd9a94803b2c5007cf60ac357aa7d2 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/avm2_recursion_constraint.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/avm2_recursion_constraint.hpp index 8411537ca567..cba2a95f06a8 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/avm2_recursion_constraint.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/avm2_recursion_constraint.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Federico], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/blake2s_constraint.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/blake2s_constraint.cpp index 05797f19d357..5d1be5bbde24 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/blake2s_constraint.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/blake2s_constraint.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Nishat], commit: 4a956ceb179c2fe855e4f1fd78f2594e7fc3f5ea} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "blake2s_constraint.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/blake2s_constraint.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/blake2s_constraint.hpp index 3cecbdaac60e..a53cff528ad9 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/blake2s_constraint.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/blake2s_constraint.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Nishat], commit: 4a956ceb179c2fe855e4f1fd78f2594e7fc3f5ea} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/blake3_constraint.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/blake3_constraint.cpp index 9762af393c5a..5f94de44e7c2 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/blake3_constraint.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/blake3_constraint.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Nishat], commit: 4a956ceb179c2fe855e4f1fd78f2594e7fc3f5ea} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "blake3_constraint.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/blake3_constraint.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/blake3_constraint.hpp index 5ce568fad514..7190cdb8b233 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/blake3_constraint.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/blake3_constraint.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Nishat], commit: 4a956ceb179c2fe855e4f1fd78f2594e7fc3f5ea} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.cpp index 8bffe506dd8b..b492baa9c1c6 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 05a381f8b31ae4648e480f1369e911b148216e8b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "block_constraint.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.hpp index 4a5c21f75873..4123c1e485f3 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 05a381f8b31ae4648e480f1369e911b148216e8b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/chonk_recursion_constraints.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/chonk_recursion_constraints.cpp index 19e1ec3d6b03..679813e90bfb 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/chonk_recursion_constraints.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/chonk_recursion_constraints.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/chonk/chonk_verifier.hpp" #include "barretenberg/dsl/acir_format/mock_verifier_inputs.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/chonk_recursion_constraints.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/chonk_recursion_constraints.hpp index 8a77f8931cce..1e876b40a4c6 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/chonk_recursion_constraints.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/chonk_recursion_constraints.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/ec_operations.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/ec_operations.cpp index 9f7d90bba071..f729a0f5a70b 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/ec_operations.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/ec_operations.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: Completed, auditors: [Federico], date: 2025-11-03 } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke], commit: a48c205d6dcd4338f5b83b4fda18bff6015be07b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "ec_operations.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/ec_operations.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/ec_operations.hpp index d7681c29c3c6..59a7d2f42ef4 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/ec_operations.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/ec_operations.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: Completed, auditors: [Federico], date: 2025-11-03 } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke], commit: a48c205d6dcd4338f5b83b4fda18bff6015be07b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_constraints.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_constraints.cpp index 1bbcec9aa30a..cc1437372a97 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_constraints.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_constraints.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: completed, auditors: [Federico], date: 2025-10-24 } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Federico], commit: 05a381f8b31ae4648e480f1369e911b148216e8b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/dsl/acir_format/ecdsa_constraints.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_constraints.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_constraints.hpp index b2f74352ef40..5bbbe782b30c 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_constraints.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_constraints.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: completed, auditors: [Federico], date: 2025-10-24 } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Federico], commit: 05a381f8b31ae4648e480f1369e911b148216e8b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/gate_counter.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/gate_counter.hpp index cd946274a3da..438729694d9a 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/gate_counter.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/gate_counter.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include #include diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/honk_recursion_constraint.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/honk_recursion_constraint.cpp index 354da32398ef..06b67593f55c 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/honk_recursion_constraint.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/honk_recursion_constraint.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: completed, auditors: [Federico], date: 2025-12-15 } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: completed, auditors: [Federico], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "honk_recursion_constraint.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/honk_recursion_constraint.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/honk_recursion_constraint.hpp index 0a2e94b96b42..5a188356bcfe 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/honk_recursion_constraint.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/honk_recursion_constraint.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: completed, auditors: [Federico], date: 2025-12-15 } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: completed, auditors: [Federico], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/hypernova_recursion_constraint.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/hypernova_recursion_constraint.cpp index 07ddcf2d6cc8..b2c1b8b7a822 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/hypernova_recursion_constraint.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/hypernova_recursion_constraint.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "hypernova_recursion_constraint.hpp" #include "barretenberg/common/assert.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/hypernova_recursion_constraint.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/hypernova_recursion_constraint.hpp index 4ee218bf27f7..e487c301048b 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/hypernova_recursion_constraint.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/hypernova_recursion_constraint.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/keccak_constraint.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/keccak_constraint.cpp index 766e4278bf0e..41f66a3b6b6e 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/keccak_constraint.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/keccak_constraint.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Nishat], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "keccak_constraint.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/keccak_constraint.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/keccak_constraint.hpp index ee114735769a..4fa9dcb1f3ef 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/keccak_constraint.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/keccak_constraint.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Nishat], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/logic_constraint.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/logic_constraint.cpp index e789227a63dd..f25f1b0f1eea 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/logic_constraint.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/logic_constraint.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "logic_constraint.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/logic_constraint.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/logic_constraint.hpp index 1ac2f6dd34eb..b7d7583e9568 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/logic_constraint.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/logic_constraint.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/mock_verifier_inputs.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/mock_verifier_inputs.cpp index f962b47b3be8..738a23021332 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/mock_verifier_inputs.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/mock_verifier_inputs.cpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "mock_verifier_inputs.hpp" #include "barretenberg/flavor/flavor.hpp" #include "barretenberg/flavor/multilinear_batching_flavor.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/mock_verifier_inputs.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/mock_verifier_inputs.hpp index 6dff28380e5e..7ba18cf36664 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/mock_verifier_inputs.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/mock_verifier_inputs.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/multi_scalar_mul.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/multi_scalar_mul.cpp index 494a5391a763..7d5da5e400db 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/multi_scalar_mul.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/multi_scalar_mul.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke], commit: a48c205d6dcd4338f5b83b4fda18bff6015be07b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "multi_scalar_mul.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/multi_scalar_mul.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/multi_scalar_mul.hpp index 0c1dc17f8d9a..ffaff36e0a1c 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/multi_scalar_mul.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/multi_scalar_mul.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke], commit: a48c205d6dcd4338f5b83b4fda18bff6015be07b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/poseidon2_constraint.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/poseidon2_constraint.cpp index b5e6191f49a4..0f557801598b 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/poseidon2_constraint.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/poseidon2_constraint.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: 777717f6af324188ecd6bb68c3c86ee7befef94d} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "poseidon2_constraint.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/poseidon2_constraint.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/poseidon2_constraint.hpp index 910549ee6ac4..ca350fe8d2d9 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/poseidon2_constraint.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/poseidon2_constraint.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: 777717f6af324188ecd6bb68c3c86ee7befef94d} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/range_constraint.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/range_constraint.hpp index 662b8eecec16..0b8e2ac9cd23 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/range_constraint.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/range_constraint.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Luke, Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.cpp index 66e2561ad36d..fc1a772e741d 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/dsl/acir_format/recursion_constraint.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.hpp index ca002e46d791..65c0dd44f005 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint_output.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint_output.cpp index 0f61454364b1..87699eb5f608 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint_output.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint_output.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/dsl/acir_format/recursion_constraint_output.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint_output.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint_output.hpp index 19976a2c551e..766bed40b5b0 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint_output.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint_output.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/round.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/round.cpp index 109c861d22cf..6e9645229981 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/round.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/round.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "round.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/round.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/round.hpp index 364f103e4eea..4fc17a08211b 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/round.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/round.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/common/assert.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/acir.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/acir.hpp index 883b533efc25..c22c2fe1a6a6 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/acir.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/acir.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include "barretenberg/serialize/msgpack_impl.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/binary.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/binary.hpp index b13a63d5fcf0..6bfc793fe440 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/binary.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/binary.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - // Copyright (c) Facebook, Inc. and its affiliates // SPDX-License-Identifier: MIT OR Apache-2.0 @@ -394,4 +388,4 @@ template void BinaryDeserializer::decrease_container_depth() container_depth_budget_++; } -} // end of namespace serde \ No newline at end of file +} // end of namespace serde diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/bincode.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/bincode.hpp index ad888ddeb0ee..6422318e45f5 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/bincode.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/bincode.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - // Copyright (c) Facebook, Inc. and its affiliates // SPDX-License-Identifier: MIT OR Apache-2.0 diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/index.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/index.hpp index d399d14639ea..b1620a17c89d 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/index.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/index.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #ifdef __clang__ @@ -24,4 +18,4 @@ #include "acir.hpp" #include "witness_stack.hpp" #pragma GCC diagnostic pop -#endif \ No newline at end of file +#endif diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/serde.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/serde.hpp index 5e1144fd5848..970d64b01621 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/serde.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/serde.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - // Copyright (c) Facebook, Inc. and its affiliates // SPDX-License-Identifier: MIT OR Apache-2.0 diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/witness_stack.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/witness_stack.hpp index 3edb6a857167..9c5a96295759 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/witness_stack.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/witness_stack.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include "barretenberg/serialize/msgpack_impl.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/sha256_constraint.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/sha256_constraint.cpp index b93cbd3ddfae..d4ec8342235b 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/sha256_constraint.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/sha256_constraint.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "sha256_constraint.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/sha256_constraint.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/sha256_constraint.hpp index f52e79121b2c..195f11de9297 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/sha256_constraint.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/sha256_constraint.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/test_class.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/test_class.hpp index 282baf161349..1e971dabb12b 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/test_class.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/test_class.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include "barretenberg/dsl/acir_format/acir_format.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/test_class_predicate.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/test_class_predicate.hpp index 6d1923299d9c..1eb04b475292 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/test_class_predicate.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/test_class_predicate.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include "barretenberg/dsl/acir_format/acir_format.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/utils.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/utils.cpp index 482f10e5e0d3..86eacbfd0af6 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/utils.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/utils.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/dsl/acir_format/utils.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/utils.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/utils.hpp index 45a64477c3ed..02d16e7770f3 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/utils.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/utils.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/witness_constant.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/witness_constant.cpp index 3aa3514667cc..73e07256dbd9 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/witness_constant.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/witness_constant.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke], commit: a48c205d6dcd4338f5b83b4fda18bff6015be07b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "witness_constant.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_format/witness_constant.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/witness_constant.hpp index bf1c1815f8b0..9af8b332c15f 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_format/witness_constant.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_format/witness_constant.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke], commit: a48c205d6dcd4338f5b83b4fda18bff6015be07b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/c_bind.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/c_bind.cpp index f57397e510ad..1700b509ec0c 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/c_bind.cpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/c_bind.cpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "c_bind.hpp" #include "../acir_format/acir_to_constraint_buf.hpp" #include "barretenberg/chonk/chonk_verifier.hpp" diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/c_bind.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/c_bind.hpp index 63b44546c74f..fd4153efd8f6 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/c_bind.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/c_bind.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include #include #include diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/honk_contract.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/honk_contract.hpp index d3f01fedfa08..a4ba36152f59 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/honk_contract.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/honk_contract.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/honk_optimized_contract.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/honk_optimized_contract.hpp index 714021600b1d..b9cf87f0391b 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/honk_optimized_contract.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/honk_optimized_contract.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/honk_zk_contract.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/honk_zk_contract.hpp index a46c3ddd6fc2..7c42cd599347 100644 --- a/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/honk_zk_contract.hpp +++ b/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/honk_zk_contract.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/batched_affine_addition/batched_affine_addition.cpp b/barretenberg/cpp/src/barretenberg/ecc/batched_affine_addition/batched_affine_addition.cpp index eead31abb9ed..bd0276d8cd5a 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/batched_affine_addition/batched_affine_addition.cpp +++ b/barretenberg/cpp/src/barretenberg/ecc/batched_affine_addition/batched_affine_addition.cpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "barretenberg/ecc/batched_affine_addition/batched_affine_addition.hpp" #include "barretenberg/common/assert.hpp" #include "barretenberg/common/throw_or_abort.hpp" diff --git a/barretenberg/cpp/src/barretenberg/ecc/batched_affine_addition/batched_affine_addition.hpp b/barretenberg/cpp/src/barretenberg/ecc/batched_affine_addition/batched_affine_addition.hpp index faab126595cc..22aa50869818 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/batched_affine_addition/batched_affine_addition.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/batched_affine_addition/batched_affine_addition.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include "barretenberg/ecc/curves/bn254/bn254.hpp" diff --git a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/bn254.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/bn254.hpp index 748f6968f793..0c94dcdba448 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/bn254.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/bn254.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/c_bind.cpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/c_bind.cpp index a19865c9f22d..cc585da6220c 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/c_bind.cpp +++ b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/c_bind.cpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "../bn254/fr.hpp" #include "barretenberg/common/wasm_export.hpp" @@ -22,4 +16,4 @@ WASM_EXPORT void bn254_fr_sqrt(uint8_t const* input, uint8_t* result) write(root_result_ptr, root); } -// NOLINTEND(cert-dcl37-c, cert-dcl51-cpp, bugprone-reserved-identifier) \ No newline at end of file +// NOLINTEND(cert-dcl37-c, cert-dcl51-cpp, bugprone-reserved-identifier) diff --git a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq.hpp index 5ab75529015a..3d0a74d33952 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq12.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq12.hpp index 1b5edc599191..0617253cead4 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq12.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq12.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq2.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq2.hpp index ba959f46f8d1..f6563381f47c 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq2.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq2.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq6.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq6.hpp index 6517a772781a..e4abf038884b 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq6.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq6.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fr.bench.cpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fr.bench.cpp index 89101563ed97..3603d86cb004 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fr.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fr.bench.cpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "fr.hpp" #include diff --git a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fr.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fr.hpp index e76e6a665ab7..3f39b6541d24 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fr.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fr.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fr_straight.bench.cpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fr_straight.bench.cpp index 2dbeeccd27cb..a2e7f810a989 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fr_straight.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fr_straight.bench.cpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "fr.hpp" #include diff --git a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/g1.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/g1.hpp index feee30187b65..f30f2f94abb8 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/g1.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/g1.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/g2.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/g2.hpp index a8c1d532606d..b007cc4b3696 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/g2.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/g2.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/pairing.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/pairing.hpp index 5c10cb18a134..c8ea27e7cf39 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/pairing.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/pairing.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/pairing_impl.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/pairing_impl.hpp index c3edc233cad5..33d889c6dc75 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/pairing_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/pairing_impl.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/curves/grumpkin/c_bind.cpp b/barretenberg/cpp/src/barretenberg/ecc/curves/grumpkin/c_bind.cpp index a803567f3864..0cc6c81aaeed 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/curves/grumpkin/c_bind.cpp +++ b/barretenberg/cpp/src/barretenberg/ecc/curves/grumpkin/c_bind.cpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - // TODO: Delete this cbind once funcs working in root cbind of ecc module. #include "barretenberg/common/wasm_export.hpp" #include "grumpkin.hpp" @@ -69,4 +63,4 @@ WASM_EXPORT void ecc_grumpkin__reduce512_buffer_mod_circuit_modulus(uint8_t* inp write(result, target_output.lo); } -// NOLINTEND(cert-dcl37-c, cert-dcl51-cpp, bugprone-reserved-identifier) \ No newline at end of file +// NOLINTEND(cert-dcl37-c, cert-dcl51-cpp, bugprone-reserved-identifier) diff --git a/barretenberg/cpp/src/barretenberg/ecc/curves/grumpkin/grumpkin.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/grumpkin/grumpkin.hpp index 7bd5951f79ee..27101586a9ac 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/curves/grumpkin/grumpkin.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/curves/grumpkin/grumpkin.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/c_bind.cpp b/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/c_bind.cpp index 84fd3f050655..25a76fd19703 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/c_bind.cpp +++ b/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/c_bind.cpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "secp256k1.hpp" using namespace bb; diff --git a/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/c_bind.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/c_bind.hpp index bcb8d1ea03d6..bd9a377bcb6d 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/c_bind.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/c_bind.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "secp256k1.hpp" // Silencing warnings about reserved identifiers. Fixing would break downstream code that calls our WASM API. diff --git a/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1.hpp index b280f94d7ef4..3e68f5e2bbec 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1_endo_notes.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1_endo_notes.hpp index aedc6a0ecef9..55de295e6cc0 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1_endo_notes.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1_endo_notes.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/curves/secp256r1/secp256r1.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/secp256r1/secp256r1.hpp index 9aa6b578df60..f3507361eb61 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/curves/secp256r1/secp256r1.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/curves/secp256r1/secp256r1.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/curves/types.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/types.hpp index beaf8916b5a0..ce590f41cefa 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/curves/types.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/curves/types.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/fields/asm_macros.hpp b/barretenberg/cpp/src/barretenberg/ecc/fields/asm_macros.hpp index 37f8c5d592a8..b415bd1bf01d 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/fields/asm_macros.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/fields/asm_macros.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/fields/field.hpp b/barretenberg/cpp/src/barretenberg/ecc/fields/field.hpp index f30a75499e59..4b561abe067a 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/fields/field.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/fields/field.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/fields/field12.hpp b/barretenberg/cpp/src/barretenberg/ecc/fields/field12.hpp index 02b7251bf816..8a3149fdeb12 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/fields/field12.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/fields/field12.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/fields/field2.hpp b/barretenberg/cpp/src/barretenberg/ecc/fields/field2.hpp index 444e7763b7cc..a80f7991e42b 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/fields/field2.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/fields/field2.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/fields/field2_declarations.hpp b/barretenberg/cpp/src/barretenberg/ecc/fields/field2_declarations.hpp index b174e5f87415..69a2c7ebba57 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/fields/field2_declarations.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/fields/field2_declarations.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/fields/field6.hpp b/barretenberg/cpp/src/barretenberg/ecc/fields/field6.hpp index f8e89375946f..63141d96ac35 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/fields/field6.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/fields/field6.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/fields/field_conversion.hpp b/barretenberg/cpp/src/barretenberg/ecc/fields/field_conversion.hpp index feda8fb2fab2..694db732c75e 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/fields/field_conversion.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/fields/field_conversion.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/fields/field_declarations.hpp b/barretenberg/cpp/src/barretenberg/ecc/fields/field_declarations.hpp index 4bfa077d8ed9..22aa6c987f7f 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/fields/field_declarations.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/fields/field_declarations.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/fields/field_impl.hpp b/barretenberg/cpp/src/barretenberg/ecc/fields/field_impl.hpp index 4bbdd39ba8c5..f01d7f5fddbe 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/fields/field_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/fields/field_impl.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/fields/field_impl_generic.hpp b/barretenberg/cpp/src/barretenberg/ecc/fields/field_impl_generic.hpp index 232a3bc64f99..8ef0d4904b05 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/fields/field_impl_generic.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/fields/field_impl_generic.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/fields/field_impl_x64.hpp b/barretenberg/cpp/src/barretenberg/ecc/fields/field_impl_x64.hpp index 7af0c44eb894..b45e6e0eeb91 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/fields/field_impl_x64.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/fields/field_impl_x64.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/fields/macro_scrapbook.hpp b/barretenberg/cpp/src/barretenberg/ecc/fields/macro_scrapbook.hpp index a1d8dedb6960..8859b525c8ad 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/fields/macro_scrapbook.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/fields/macro_scrapbook.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== // #define SQR(a) \ diff --git a/barretenberg/cpp/src/barretenberg/ecc/groups/affine_element.hpp b/barretenberg/cpp/src/barretenberg/ecc/groups/affine_element.hpp index 747d70353d18..87346e9e712b 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/groups/affine_element.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/groups/affine_element.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/groups/affine_element_impl.hpp b/barretenberg/cpp/src/barretenberg/ecc/groups/affine_element_impl.hpp index 53972500c4b6..cf35e7119bba 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/groups/affine_element_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/groups/affine_element_impl.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/groups/element.hpp b/barretenberg/cpp/src/barretenberg/ecc/groups/element.hpp index 62dfcdef73d9..9aab93f66f1e 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/groups/element.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/groups/element.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/groups/element_impl.hpp b/barretenberg/cpp/src/barretenberg/ecc/groups/element_impl.hpp index 36a1e15ea90c..4869b298c690 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/groups/element_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/groups/element_impl.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/groups/group.hpp b/barretenberg/cpp/src/barretenberg/ecc/groups/group.hpp index 7e447066d9ef..3fa381c17f39 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/groups/group.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/groups/group.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/groups/wnaf.hpp b/barretenberg/cpp/src/barretenberg/ecc/groups/wnaf.hpp index e7f2e6d925ff..e6c32a388f8a 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/groups/wnaf.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/groups/wnaf.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/bitvector.hpp b/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/bitvector.hpp index 44e4026e8e3a..0defff0c58ea 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/bitvector.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/bitvector.hpp @@ -1,3 +1,9 @@ +// === AUDIT STATUS === +// internal: { status: Planned, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } +// ===================== + #pragma once #include #include diff --git a/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/process_buckets.cpp b/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/process_buckets.cpp index 1406452b2c65..a6e767961b44 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/process_buckets.cpp +++ b/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/process_buckets.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "process_buckets.hpp" diff --git a/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/process_buckets.hpp b/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/process_buckets.hpp index 496d995612b7..e964fcc7adf0 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/process_buckets.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/process_buckets.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/scalar_multiplication.cpp b/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/scalar_multiplication.cpp index 2ef7f12f9c55..d4199c0e6cd4 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/scalar_multiplication.cpp +++ b/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/scalar_multiplication.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/common/assert.hpp" #include "barretenberg/ecc/groups/precomputed_generators_bn254_impl.hpp" diff --git a/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/scalar_multiplication.hpp b/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/scalar_multiplication.hpp index 4b190ae97683..448c61b99421 100644 --- a/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/scalar_multiplication.hpp +++ b/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/scalar_multiplication.hpp @@ -1,3 +1,9 @@ +// === AUDIT STATUS === +// internal: { status: Planned, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } +// ===================== + #pragma once #include "barretenberg/ecc/groups/precomputed_generators_bn254_impl.hpp" #include "barretenberg/ecc/groups/precomputed_generators_grumpkin_impl.hpp" diff --git a/barretenberg/cpp/src/barretenberg/eccvm/eccvm.fuzzer.cpp b/barretenberg/cpp/src/barretenberg/eccvm/eccvm.fuzzer.cpp index dc8bb94e7269..86c74d88cdfe 100644 --- a/barretenberg/cpp/src/barretenberg/eccvm/eccvm.fuzzer.cpp +++ b/barretenberg/cpp/src/barretenberg/eccvm/eccvm.fuzzer.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: not started, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/crypto/generators/generator_data.hpp" diff --git a/barretenberg/cpp/src/barretenberg/eccvm/eccvm_builder_types.hpp b/barretenberg/cpp/src/barretenberg/eccvm/eccvm_builder_types.hpp index 0f6ea51fe818..82de4ed738cc 100644 --- a/barretenberg/cpp/src/barretenberg/eccvm/eccvm_builder_types.hpp +++ b/barretenberg/cpp/src/barretenberg/eccvm/eccvm_builder_types.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/eccvm/eccvm_circuit_builder.hpp b/barretenberg/cpp/src/barretenberg/eccvm/eccvm_circuit_builder.hpp index ef530c3bca32..faa0340bfddb 100644 --- a/barretenberg/cpp/src/barretenberg/eccvm/eccvm_circuit_builder.hpp +++ b/barretenberg/cpp/src/barretenberg/eccvm/eccvm_circuit_builder.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 2a49eb6 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/eccvm/eccvm_fixed_vk.hpp b/barretenberg/cpp/src/barretenberg/eccvm/eccvm_fixed_vk.hpp index fc34c3ebbe26..8e10f7c5bd77 100644 --- a/barretenberg/cpp/src/barretenberg/eccvm/eccvm_fixed_vk.hpp +++ b/barretenberg/cpp/src/barretenberg/eccvm/eccvm_fixed_vk.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/eccvm/eccvm_flavor.hpp b/barretenberg/cpp/src/barretenberg/eccvm/eccvm_flavor.hpp index 6eab7b9e9f74..9cd22f2b3d77 100644 --- a/barretenberg/cpp/src/barretenberg/eccvm/eccvm_flavor.hpp +++ b/barretenberg/cpp/src/barretenberg/eccvm/eccvm_flavor.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 2a49eb6 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/eccvm/eccvm_prover.cpp b/barretenberg/cpp/src/barretenberg/eccvm/eccvm_prover.cpp index 9a69b4c46640..3e5ec7346bf3 100644 --- a/barretenberg/cpp/src/barretenberg/eccvm/eccvm_prover.cpp +++ b/barretenberg/cpp/src/barretenberg/eccvm/eccvm_prover.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "eccvm_prover.hpp" diff --git a/barretenberg/cpp/src/barretenberg/eccvm/eccvm_prover.hpp b/barretenberg/cpp/src/barretenberg/eccvm/eccvm_prover.hpp index 4da0f3307feb..dd384167bea7 100644 --- a/barretenberg/cpp/src/barretenberg/eccvm/eccvm_prover.hpp +++ b/barretenberg/cpp/src/barretenberg/eccvm/eccvm_prover.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/eccvm/eccvm_test_utils.hpp b/barretenberg/cpp/src/barretenberg/eccvm/eccvm_test_utils.hpp index 982951a4c8a5..7502aaf1cb7b 100644 --- a/barretenberg/cpp/src/barretenberg/eccvm/eccvm_test_utils.hpp +++ b/barretenberg/cpp/src/barretenberg/eccvm/eccvm_test_utils.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include "barretenberg/eccvm/eccvm_flavor.hpp" diff --git a/barretenberg/cpp/src/barretenberg/eccvm/eccvm_trace_checker.cpp b/barretenberg/cpp/src/barretenberg/eccvm/eccvm_trace_checker.cpp index 3b04c18fecd0..97d95c92a055 100644 --- a/barretenberg/cpp/src/barretenberg/eccvm/eccvm_trace_checker.cpp +++ b/barretenberg/cpp/src/barretenberg/eccvm/eccvm_trace_checker.cpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "eccvm_trace_checker.hpp" #include "barretenberg/eccvm/eccvm_flavor.hpp" #include "barretenberg/honk/library/grand_product_library.hpp" diff --git a/barretenberg/cpp/src/barretenberg/eccvm/eccvm_trace_checker.hpp b/barretenberg/cpp/src/barretenberg/eccvm/eccvm_trace_checker.hpp index eb29803b1967..a5b2706eef54 100644 --- a/barretenberg/cpp/src/barretenberg/eccvm/eccvm_trace_checker.hpp +++ b/barretenberg/cpp/src/barretenberg/eccvm/eccvm_trace_checker.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include "eccvm_circuit_builder.hpp" @@ -18,4 +12,4 @@ class ECCVMTraceChecker { #endif ); }; -} // namespace bb \ No newline at end of file +} // namespace bb diff --git a/barretenberg/cpp/src/barretenberg/eccvm/eccvm_translation_data.hpp b/barretenberg/cpp/src/barretenberg/eccvm/eccvm_translation_data.hpp index 93cdec90a907..cc7e89b1dc0e 100644 --- a/barretenberg/cpp/src/barretenberg/eccvm/eccvm_translation_data.hpp +++ b/barretenberg/cpp/src/barretenberg/eccvm/eccvm_translation_data.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/eccvm/eccvm_verifier.cpp b/barretenberg/cpp/src/barretenberg/eccvm/eccvm_verifier.cpp index 9ff27c7d6a6c..371fbfe2158f 100644 --- a/barretenberg/cpp/src/barretenberg/eccvm/eccvm_verifier.cpp +++ b/barretenberg/cpp/src/barretenberg/eccvm/eccvm_verifier.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "./eccvm_verifier.hpp" diff --git a/barretenberg/cpp/src/barretenberg/eccvm/eccvm_verifier.hpp b/barretenberg/cpp/src/barretenberg/eccvm/eccvm_verifier.hpp index 1f97eee71999..5e5823eeec94 100644 --- a/barretenberg/cpp/src/barretenberg/eccvm/eccvm_verifier.hpp +++ b/barretenberg/cpp/src/barretenberg/eccvm/eccvm_verifier.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/eccvm/msm_builder.hpp b/barretenberg/cpp/src/barretenberg/eccvm/msm_builder.hpp index 072ef9094613..0eb062976e60 100644 --- a/barretenberg/cpp/src/barretenberg/eccvm/msm_builder.hpp +++ b/barretenberg/cpp/src/barretenberg/eccvm/msm_builder.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 2a49eb6 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/eccvm/precomputed_tables_builder.hpp b/barretenberg/cpp/src/barretenberg/eccvm/precomputed_tables_builder.hpp index e8900086fca3..39ff108dc395 100644 --- a/barretenberg/cpp/src/barretenberg/eccvm/precomputed_tables_builder.hpp +++ b/barretenberg/cpp/src/barretenberg/eccvm/precomputed_tables_builder.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 2a49eb6 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/eccvm/transcript_builder.hpp b/barretenberg/cpp/src/barretenberg/eccvm/transcript_builder.hpp index 54ecff8c7c83..3bac3052ddc8 100644 --- a/barretenberg/cpp/src/barretenberg/eccvm/transcript_builder.hpp +++ b/barretenberg/cpp/src/barretenberg/eccvm/transcript_builder.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 2a49eb6 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/flavor/flavor.cpp b/barretenberg/cpp/src/barretenberg/flavor/flavor.cpp index 11fde480245a..3a16b4c7bfc7 100644 --- a/barretenberg/cpp/src/barretenberg/flavor/flavor.cpp +++ b/barretenberg/cpp/src/barretenberg/flavor/flavor.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "flavor.hpp" diff --git a/barretenberg/cpp/src/barretenberg/flavor/flavor.hpp b/barretenberg/cpp/src/barretenberg/flavor/flavor.hpp index 461c25f0599c..e43eef87508b 100644 --- a/barretenberg/cpp/src/barretenberg/flavor/flavor.hpp +++ b/barretenberg/cpp/src/barretenberg/flavor/flavor.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== /** diff --git a/barretenberg/cpp/src/barretenberg/flavor/flavor_macros.hpp b/barretenberg/cpp/src/barretenberg/flavor/flavor_macros.hpp index 6c3dd8f44326..1220ac802198 100644 --- a/barretenberg/cpp/src/barretenberg/flavor/flavor_macros.hpp +++ b/barretenberg/cpp/src/barretenberg/flavor/flavor_macros.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/flavor/mega_avm_flavor.hpp b/barretenberg/cpp/src/barretenberg/flavor/mega_avm_flavor.hpp index aff23c3cb185..731a8dd52ef2 100644 --- a/barretenberg/cpp/src/barretenberg/flavor/mega_avm_flavor.hpp +++ b/barretenberg/cpp/src/barretenberg/flavor/mega_avm_flavor.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Federico], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/flavor/mega_avm_recursive_flavor.hpp b/barretenberg/cpp/src/barretenberg/flavor/mega_avm_recursive_flavor.hpp index 22b6b7bbd0c3..af6f4ba6e4a0 100644 --- a/barretenberg/cpp/src/barretenberg/flavor/mega_avm_recursive_flavor.hpp +++ b/barretenberg/cpp/src/barretenberg/flavor/mega_avm_recursive_flavor.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Federico], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/flavor/mega_flavor.hpp b/barretenberg/cpp/src/barretenberg/flavor/mega_flavor.hpp index 92bb8a99b5de..ddd24c3331f9 100644 --- a/barretenberg/cpp/src/barretenberg/flavor/mega_flavor.hpp +++ b/barretenberg/cpp/src/barretenberg/flavor/mega_flavor.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/flavor/mega_recursive_flavor.hpp b/barretenberg/cpp/src/barretenberg/flavor/mega_recursive_flavor.hpp index 5ca3ccba6adf..b1aca7610cf7 100644 --- a/barretenberg/cpp/src/barretenberg/flavor/mega_recursive_flavor.hpp +++ b/barretenberg/cpp/src/barretenberg/flavor/mega_recursive_flavor.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/flavor/mega_zk_flavor.hpp b/barretenberg/cpp/src/barretenberg/flavor/mega_zk_flavor.hpp index b2a0a34caadc..e50144712ad2 100644 --- a/barretenberg/cpp/src/barretenberg/flavor/mega_zk_flavor.hpp +++ b/barretenberg/cpp/src/barretenberg/flavor/mega_zk_flavor.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/flavor/mega_zk_recursive_flavor.hpp b/barretenberg/cpp/src/barretenberg/flavor/mega_zk_recursive_flavor.hpp index 9636002aebd3..31513f8b3931 100644 --- a/barretenberg/cpp/src/barretenberg/flavor/mega_zk_recursive_flavor.hpp +++ b/barretenberg/cpp/src/barretenberg/flavor/mega_zk_recursive_flavor.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/flavor/multilinear_batching_flavor.hpp b/barretenberg/cpp/src/barretenberg/flavor/multilinear_batching_flavor.hpp index ed537ea3231d..da67b874ae82 100644 --- a/barretenberg/cpp/src/barretenberg/flavor/multilinear_batching_flavor.hpp +++ b/barretenberg/cpp/src/barretenberg/flavor/multilinear_batching_flavor.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/flavor/multilinear_batching_recursive_flavor.hpp b/barretenberg/cpp/src/barretenberg/flavor/multilinear_batching_recursive_flavor.hpp index 5f10f8e3cc2f..8de790779211 100644 --- a/barretenberg/cpp/src/barretenberg/flavor/multilinear_batching_recursive_flavor.hpp +++ b/barretenberg/cpp/src/barretenberg/flavor/multilinear_batching_recursive_flavor.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/flavor/relation_definitions.hpp b/barretenberg/cpp/src/barretenberg/flavor/relation_definitions.hpp index 5b3a6e357cc0..96dfc5c04f9f 100644 --- a/barretenberg/cpp/src/barretenberg/flavor/relation_definitions.hpp +++ b/barretenberg/cpp/src/barretenberg/flavor/relation_definitions.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/flavor/repeated_commitments_data.hpp b/barretenberg/cpp/src/barretenberg/flavor/repeated_commitments_data.hpp index c34a1034853f..480b6edec8b1 100644 --- a/barretenberg/cpp/src/barretenberg/flavor/repeated_commitments_data.hpp +++ b/barretenberg/cpp/src/barretenberg/flavor/repeated_commitments_data.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/flavor/sumcheck_test_flavor.hpp b/barretenberg/cpp/src/barretenberg/flavor/sumcheck_test_flavor.hpp index f0eb1506f366..7918f7d8dd6d 100644 --- a/barretenberg/cpp/src/barretenberg/flavor/sumcheck_test_flavor.hpp +++ b/barretenberg/cpp/src/barretenberg/flavor/sumcheck_test_flavor.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - /** * @file sumcheck_test_flavor.hpp * @brief Minimal test flavors for sumcheck testing without UltraFlavor dependencies diff --git a/barretenberg/cpp/src/barretenberg/flavor/ultra_flavor.hpp b/barretenberg/cpp/src/barretenberg/flavor/ultra_flavor.hpp index cf8211cadc3c..a2e93d4a4025 100644 --- a/barretenberg/cpp/src/barretenberg/flavor/ultra_flavor.hpp +++ b/barretenberg/cpp/src/barretenberg/flavor/ultra_flavor.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/flavor/ultra_keccak_flavor.hpp b/barretenberg/cpp/src/barretenberg/flavor/ultra_keccak_flavor.hpp index d64b9efd9376..2e4574af4f10 100644 --- a/barretenberg/cpp/src/barretenberg/flavor/ultra_keccak_flavor.hpp +++ b/barretenberg/cpp/src/barretenberg/flavor/ultra_keccak_flavor.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== // TODO: the only change should be making honk generic over the transcript diff --git a/barretenberg/cpp/src/barretenberg/flavor/ultra_keccak_zk_flavor.hpp b/barretenberg/cpp/src/barretenberg/flavor/ultra_keccak_zk_flavor.hpp index 3d99d83631f1..7cd4020c9c4e 100644 --- a/barretenberg/cpp/src/barretenberg/flavor/ultra_keccak_zk_flavor.hpp +++ b/barretenberg/cpp/src/barretenberg/flavor/ultra_keccak_zk_flavor.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/flavor/ultra_recursive_flavor.hpp b/barretenberg/cpp/src/barretenberg/flavor/ultra_recursive_flavor.hpp index d4689a2a5e18..b98113632b78 100644 --- a/barretenberg/cpp/src/barretenberg/flavor/ultra_recursive_flavor.hpp +++ b/barretenberg/cpp/src/barretenberg/flavor/ultra_recursive_flavor.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/flavor/ultra_rollup_flavor.hpp b/barretenberg/cpp/src/barretenberg/flavor/ultra_rollup_flavor.hpp index a5447194815e..68c1c1d7252b 100644 --- a/barretenberg/cpp/src/barretenberg/flavor/ultra_rollup_flavor.hpp +++ b/barretenberg/cpp/src/barretenberg/flavor/ultra_rollup_flavor.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/flavor/ultra_rollup_recursive_flavor.hpp b/barretenberg/cpp/src/barretenberg/flavor/ultra_rollup_recursive_flavor.hpp index c3673e2abe97..498dcc88aa71 100644 --- a/barretenberg/cpp/src/barretenberg/flavor/ultra_rollup_recursive_flavor.hpp +++ b/barretenberg/cpp/src/barretenberg/flavor/ultra_rollup_recursive_flavor.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/flavor/ultra_zk_flavor.hpp b/barretenberg/cpp/src/barretenberg/flavor/ultra_zk_flavor.hpp index bb3de293daab..802b5cdf42fd 100644 --- a/barretenberg/cpp/src/barretenberg/flavor/ultra_zk_flavor.hpp +++ b/barretenberg/cpp/src/barretenberg/flavor/ultra_zk_flavor.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/flavor/ultra_zk_recursive_flavor.hpp b/barretenberg/cpp/src/barretenberg/flavor/ultra_zk_recursive_flavor.hpp index 618b65a49a1b..03fb78acb235 100644 --- a/barretenberg/cpp/src/barretenberg/flavor/ultra_zk_recursive_flavor.hpp +++ b/barretenberg/cpp/src/barretenberg/flavor/ultra_zk_recursive_flavor.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/goblin/goblin.cpp b/barretenberg/cpp/src/barretenberg/goblin/goblin.cpp index 8935585e7a21..bf6fbcccfefc 100644 --- a/barretenberg/cpp/src/barretenberg/goblin/goblin.cpp +++ b/barretenberg/cpp/src/barretenberg/goblin/goblin.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "goblin.hpp" diff --git a/barretenberg/cpp/src/barretenberg/goblin/goblin.hpp b/barretenberg/cpp/src/barretenberg/goblin/goblin.hpp index d09e653c7278..b9e36e74eb3e 100644 --- a/barretenberg/cpp/src/barretenberg/goblin/goblin.hpp +++ b/barretenberg/cpp/src/barretenberg/goblin/goblin.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/goblin/goblin_verifier.cpp b/barretenberg/cpp/src/barretenberg/goblin/goblin_verifier.cpp index 16ca04e67d86..111f928fb6ec 100644 --- a/barretenberg/cpp/src/barretenberg/goblin/goblin_verifier.cpp +++ b/barretenberg/cpp/src/barretenberg/goblin/goblin_verifier.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "goblin_verifier.hpp" diff --git a/barretenberg/cpp/src/barretenberg/goblin/goblin_verifier.hpp b/barretenberg/cpp/src/barretenberg/goblin/goblin_verifier.hpp index cbc944a23020..d48ef3690f7c 100644 --- a/barretenberg/cpp/src/barretenberg/goblin/goblin_verifier.hpp +++ b/barretenberg/cpp/src/barretenberg/goblin/goblin_verifier.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once #include "barretenberg/commitment_schemes/claim.hpp" diff --git a/barretenberg/cpp/src/barretenberg/goblin/merge_prover.cpp b/barretenberg/cpp/src/barretenberg/goblin/merge_prover.cpp index 39facd8eaabb..1f16037fc42b 100644 --- a/barretenberg/cpp/src/barretenberg/goblin/merge_prover.cpp +++ b/barretenberg/cpp/src/barretenberg/goblin/merge_prover.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "merge_prover.hpp" diff --git a/barretenberg/cpp/src/barretenberg/goblin/merge_prover.hpp b/barretenberg/cpp/src/barretenberg/goblin/merge_prover.hpp index 0b0176023952..3b6b22da58f3 100644 --- a/barretenberg/cpp/src/barretenberg/goblin/merge_prover.hpp +++ b/barretenberg/cpp/src/barretenberg/goblin/merge_prover.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/goblin/merge_verifier.cpp b/barretenberg/cpp/src/barretenberg/goblin/merge_verifier.cpp index a0c1c258efa0..aae6f99f0707 100644 --- a/barretenberg/cpp/src/barretenberg/goblin/merge_verifier.cpp +++ b/barretenberg/cpp/src/barretenberg/goblin/merge_verifier.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: d1307bdee7f2ee0e737c19b77a26204a8dbafafc} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "merge_verifier.hpp" diff --git a/barretenberg/cpp/src/barretenberg/goblin/merge_verifier.hpp b/barretenberg/cpp/src/barretenberg/goblin/merge_verifier.hpp index 3b38ad12416a..5afe09224441 100644 --- a/barretenberg/cpp/src/barretenberg/goblin/merge_verifier.hpp +++ b/barretenberg/cpp/src/barretenberg/goblin/merge_verifier.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: d1307bdee7f2ee0e737c19b77a26204a8dbafafc} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/goblin/mock_circuits.hpp b/barretenberg/cpp/src/barretenberg/goblin/mock_circuits.hpp index d5a858deb3fa..265ba9591cad 100644 --- a/barretenberg/cpp/src/barretenberg/goblin/mock_circuits.hpp +++ b/barretenberg/cpp/src/barretenberg/goblin/mock_circuits.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include "barretenberg/commitment_schemes/commitment_key.hpp" diff --git a/barretenberg/cpp/src/barretenberg/goblin/translation_evaluations.hpp b/barretenberg/cpp/src/barretenberg/goblin/translation_evaluations.hpp index 1362456393e9..03e19857084d 100644 --- a/barretenberg/cpp/src/barretenberg/goblin/translation_evaluations.hpp +++ b/barretenberg/cpp/src/barretenberg/goblin/translation_evaluations.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/goblin/types.hpp b/barretenberg/cpp/src/barretenberg/goblin/types.hpp index 0a6f74a861f0..9e6a49b1d12f 100644 --- a/barretenberg/cpp/src/barretenberg/goblin/types.hpp +++ b/barretenberg/cpp/src/barretenberg/goblin/types.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/honk/composer/composer_lib.hpp b/barretenberg/cpp/src/barretenberg/honk/composer/composer_lib.hpp index 08fffa52c4de..364a149b7db5 100644 --- a/barretenberg/cpp/src/barretenberg/honk/composer/composer_lib.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/composer/composer_lib.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/honk/composer/permutation_lib.hpp b/barretenberg/cpp/src/barretenberg/honk/composer/permutation_lib.hpp index c24271aa5207..d66e00820d6f 100644 --- a/barretenberg/cpp/src/barretenberg/honk/composer/permutation_lib.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/composer/permutation_lib.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== /** diff --git a/barretenberg/cpp/src/barretenberg/honk/execution_trace/execution_trace_block.hpp b/barretenberg/cpp/src/barretenberg/honk/execution_trace/execution_trace_block.hpp index 1b5aaaabb36d..e2aae36f961e 100644 --- a/barretenberg/cpp/src/barretenberg/honk/execution_trace/execution_trace_block.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/execution_trace/execution_trace_block.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke, Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/honk/execution_trace/gate_data.hpp b/barretenberg/cpp/src/barretenberg/honk/execution_trace/gate_data.hpp index a98b4ddbd331..083a7696fd2c 100644 --- a/barretenberg/cpp/src/barretenberg/honk/execution_trace/gate_data.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/execution_trace/gate_data.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Luke], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/honk/execution_trace/mega_execution_trace.hpp b/barretenberg/cpp/src/barretenberg/honk/execution_trace/mega_execution_trace.hpp index 5521ee9eedaf..6e0c4d9d0b9b 100644 --- a/barretenberg/cpp/src/barretenberg/honk/execution_trace/mega_execution_trace.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/execution_trace/mega_execution_trace.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke, Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/honk/execution_trace/ultra_execution_trace.hpp b/barretenberg/cpp/src/barretenberg/honk/execution_trace/ultra_execution_trace.hpp index 0581c99711a4..75570170e3cd 100644 --- a/barretenberg/cpp/src/barretenberg/honk/execution_trace/ultra_execution_trace.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/execution_trace/ultra_execution_trace.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke, Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/honk/library/grand_product_delta.hpp b/barretenberg/cpp/src/barretenberg/honk/library/grand_product_delta.hpp index 08a53ab5d27d..3ecc3a6a38d4 100644 --- a/barretenberg/cpp/src/barretenberg/honk/library/grand_product_delta.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/library/grand_product_delta.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/honk/library/grand_product_library.hpp b/barretenberg/cpp/src/barretenberg/honk/library/grand_product_library.hpp index b8c5339b8a3b..d34b3d3f4522 100644 --- a/barretenberg/cpp/src/barretenberg/honk/library/grand_product_library.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/library/grand_product_library.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/honk/proof_system/logderivative_library.hpp b/barretenberg/cpp/src/barretenberg/honk/proof_system/logderivative_library.hpp index b3c7a3697e1b..42a5052361f9 100644 --- a/barretenberg/cpp/src/barretenberg/honk/proof_system/logderivative_library.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/proof_system/logderivative_library.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/honk/proof_system/types/proof.hpp b/barretenberg/cpp/src/barretenberg/honk/proof_system/types/proof.hpp index 65ec84a079f3..eb316e2d7b10 100644 --- a/barretenberg/cpp/src/barretenberg/honk/proof_system/types/proof.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/proof_system/types/proof.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/honk/prover_instance_inspector.cpp b/barretenberg/cpp/src/barretenberg/honk/prover_instance_inspector.cpp index d5cc20da6070..10dab49bad6d 100644 --- a/barretenberg/cpp/src/barretenberg/honk/prover_instance_inspector.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/prover_instance_inspector.cpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "prover_instance_inspector.hpp" // Hack to make the module compile. diff --git a/barretenberg/cpp/src/barretenberg/honk/prover_instance_inspector.hpp b/barretenberg/cpp/src/barretenberg/honk/prover_instance_inspector.hpp index c86395bfff4a..48dd84bc2ee6 100644 --- a/barretenberg/cpp/src/barretenberg/honk/prover_instance_inspector.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/prover_instance_inspector.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include "barretenberg/common/assert.hpp" diff --git a/barretenberg/cpp/src/barretenberg/honk/relation_checker.cpp b/barretenberg/cpp/src/barretenberg/honk/relation_checker.cpp index 56906acc8cf9..54e6fc6f4be6 100644 --- a/barretenberg/cpp/src/barretenberg/honk/relation_checker.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/relation_checker.cpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "relation_checker.hpp" -// Hack to make the module compile. \ No newline at end of file +// Hack to make the module compile. diff --git a/barretenberg/cpp/src/barretenberg/honk/relation_checker.hpp b/barretenberg/cpp/src/barretenberg/honk/relation_checker.hpp index ccbcdd451f28..a4b9096abe9c 100644 --- a/barretenberg/cpp/src/barretenberg/honk/relation_checker.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/relation_checker.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include "barretenberg/common/assert.hpp" diff --git a/barretenberg/cpp/src/barretenberg/honk/types/circuit_type.hpp b/barretenberg/cpp/src/barretenberg/honk/types/circuit_type.hpp index 6b9764c2ac2e..0bafd58861ed 100644 --- a/barretenberg/cpp/src/barretenberg/honk/types/circuit_type.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/types/circuit_type.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/honk/types/public_inputs_type.hpp b/barretenberg/cpp/src/barretenberg/honk/types/public_inputs_type.hpp index 5af662061fbf..15bb2d31a157 100644 --- a/barretenberg/cpp/src/barretenberg/honk/types/public_inputs_type.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/types/public_inputs_type.hpp @@ -1,3 +1,9 @@ +// === AUDIT STATUS === +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } +// ===================== + #pragma once #include diff --git a/barretenberg/cpp/src/barretenberg/honk/utils/honk_key_gen.hpp b/barretenberg/cpp/src/barretenberg/honk/utils/honk_key_gen.hpp index 6e63eabde58e..6e9e6ba11939 100644 --- a/barretenberg/cpp/src/barretenberg/honk/utils/honk_key_gen.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/utils/honk_key_gen.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/honk/utils/testing.cpp b/barretenberg/cpp/src/barretenberg/honk/utils/testing.cpp index b2db581c11f2..8a3155664079 100644 --- a/barretenberg/cpp/src/barretenberg/honk/utils/testing.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/utils/testing.cpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "testing.hpp" // Adding this file so that an object file is created. Otherwise CMake configure complains \ No newline at end of file diff --git a/barretenberg/cpp/src/barretenberg/honk/utils/testing.hpp b/barretenberg/cpp/src/barretenberg/honk/utils/testing.hpp index b77286b62678..43bf7d555327 100644 --- a/barretenberg/cpp/src/barretenberg/honk/utils/testing.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/utils/testing.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include "barretenberg/common/zip_view.hpp" diff --git a/barretenberg/cpp/src/barretenberg/hypernova/hypernova_decider_prover.cpp b/barretenberg/cpp/src/barretenberg/hypernova/hypernova_decider_prover.cpp index 6e3158e71e5e..4c1ef69f881b 100644 --- a/barretenberg/cpp/src/barretenberg/hypernova/hypernova_decider_prover.cpp +++ b/barretenberg/cpp/src/barretenberg/hypernova/hypernova_decider_prover.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/hypernova/hypernova_decider_prover.hpp" diff --git a/barretenberg/cpp/src/barretenberg/hypernova/hypernova_decider_prover.hpp b/barretenberg/cpp/src/barretenberg/hypernova/hypernova_decider_prover.hpp index 8f3d262b25c8..d3df8735371d 100644 --- a/barretenberg/cpp/src/barretenberg/hypernova/hypernova_decider_prover.hpp +++ b/barretenberg/cpp/src/barretenberg/hypernova/hypernova_decider_prover.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/hypernova/hypernova_decider_verifier.cpp b/barretenberg/cpp/src/barretenberg/hypernova/hypernova_decider_verifier.cpp index 87abb3c3391f..d88a343ec220 100644 --- a/barretenberg/cpp/src/barretenberg/hypernova/hypernova_decider_verifier.cpp +++ b/barretenberg/cpp/src/barretenberg/hypernova/hypernova_decider_verifier.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/hypernova/hypernova_decider_verifier.hpp" diff --git a/barretenberg/cpp/src/barretenberg/hypernova/hypernova_decider_verifier.hpp b/barretenberg/cpp/src/barretenberg/hypernova/hypernova_decider_verifier.hpp index ec852c167472..e4ee7713b75f 100644 --- a/barretenberg/cpp/src/barretenberg/hypernova/hypernova_decider_verifier.hpp +++ b/barretenberg/cpp/src/barretenberg/hypernova/hypernova_decider_verifier.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/hypernova/hypernova_prover.cpp b/barretenberg/cpp/src/barretenberg/hypernova/hypernova_prover.cpp index dcc3df1b4134..29681baa8966 100644 --- a/barretenberg/cpp/src/barretenberg/hypernova/hypernova_prover.cpp +++ b/barretenberg/cpp/src/barretenberg/hypernova/hypernova_prover.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/hypernova/hypernova_prover.hpp" diff --git a/barretenberg/cpp/src/barretenberg/hypernova/hypernova_prover.hpp b/barretenberg/cpp/src/barretenberg/hypernova/hypernova_prover.hpp index 62bee90dfdca..89de656ace68 100644 --- a/barretenberg/cpp/src/barretenberg/hypernova/hypernova_prover.hpp +++ b/barretenberg/cpp/src/barretenberg/hypernova/hypernova_prover.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once #include "barretenberg/multilinear_batching/multilinear_batching_claims.hpp" diff --git a/barretenberg/cpp/src/barretenberg/hypernova/hypernova_verifier.cpp b/barretenberg/cpp/src/barretenberg/hypernova/hypernova_verifier.cpp index 10d6f7576957..98131fdc945f 100644 --- a/barretenberg/cpp/src/barretenberg/hypernova/hypernova_verifier.cpp +++ b/barretenberg/cpp/src/barretenberg/hypernova/hypernova_verifier.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/hypernova/hypernova_verifier.hpp" diff --git a/barretenberg/cpp/src/barretenberg/hypernova/hypernova_verifier.hpp b/barretenberg/cpp/src/barretenberg/hypernova/hypernova_verifier.hpp index df138efbad6e..1859d0aa2bb7 100644 --- a/barretenberg/cpp/src/barretenberg/hypernova/hypernova_verifier.hpp +++ b/barretenberg/cpp/src/barretenberg/hypernova/hypernova_verifier.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/hypernova/types.hpp b/barretenberg/cpp/src/barretenberg/hypernova/types.hpp index 80a27047cf46..d89925809ce6 100644 --- a/barretenberg/cpp/src/barretenberg/hypernova/types.hpp +++ b/barretenberg/cpp/src/barretenberg/hypernova/types.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/multilinear_batching/multilinear_batching_claims.hpp b/barretenberg/cpp/src/barretenberg/multilinear_batching/multilinear_batching_claims.hpp index 14482b70fa35..2e05389173ce 100644 --- a/barretenberg/cpp/src/barretenberg/multilinear_batching/multilinear_batching_claims.hpp +++ b/barretenberg/cpp/src/barretenberg/multilinear_batching/multilinear_batching_claims.hpp @@ -1,3 +1,9 @@ +// === AUDIT STATUS === +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } +// ===================== + #pragma once #include "barretenberg/flavor/multilinear_batching_flavor.hpp" diff --git a/barretenberg/cpp/src/barretenberg/multilinear_batching/multilinear_batching_prover.cpp b/barretenberg/cpp/src/barretenberg/multilinear_batching/multilinear_batching_prover.cpp index 8f90e3157b5a..dff3359e4d55 100644 --- a/barretenberg/cpp/src/barretenberg/multilinear_batching/multilinear_batching_prover.cpp +++ b/barretenberg/cpp/src/barretenberg/multilinear_batching/multilinear_batching_prover.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "multilinear_batching_prover.hpp" diff --git a/barretenberg/cpp/src/barretenberg/multilinear_batching/multilinear_batching_prover.hpp b/barretenberg/cpp/src/barretenberg/multilinear_batching/multilinear_batching_prover.hpp index 62f957ca2fa6..4087c3cb8890 100644 --- a/barretenberg/cpp/src/barretenberg/multilinear_batching/multilinear_batching_prover.hpp +++ b/barretenberg/cpp/src/barretenberg/multilinear_batching/multilinear_batching_prover.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once #include "barretenberg/flavor/multilinear_batching_flavor.hpp" diff --git a/barretenberg/cpp/src/barretenberg/multilinear_batching/multilinear_batching_proving_key.cpp b/barretenberg/cpp/src/barretenberg/multilinear_batching/multilinear_batching_proving_key.cpp index 2508c9406b3f..dda0b9e067cd 100644 --- a/barretenberg/cpp/src/barretenberg/multilinear_batching/multilinear_batching_proving_key.cpp +++ b/barretenberg/cpp/src/barretenberg/multilinear_batching/multilinear_batching_proving_key.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "multilinear_batching_proving_key.hpp" diff --git a/barretenberg/cpp/src/barretenberg/multilinear_batching/multilinear_batching_proving_key.hpp b/barretenberg/cpp/src/barretenberg/multilinear_batching/multilinear_batching_proving_key.hpp index bb39a91d118f..f3c37d3240cf 100644 --- a/barretenberg/cpp/src/barretenberg/multilinear_batching/multilinear_batching_proving_key.hpp +++ b/barretenberg/cpp/src/barretenberg/multilinear_batching/multilinear_batching_proving_key.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/multilinear_batching/multilinear_batching_verifier.cpp b/barretenberg/cpp/src/barretenberg/multilinear_batching/multilinear_batching_verifier.cpp index 377d0f0177c6..f164e2690ac8 100644 --- a/barretenberg/cpp/src/barretenberg/multilinear_batching/multilinear_batching_verifier.cpp +++ b/barretenberg/cpp/src/barretenberg/multilinear_batching/multilinear_batching_verifier.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "multilinear_batching_verifier.hpp" diff --git a/barretenberg/cpp/src/barretenberg/multilinear_batching/multilinear_batching_verifier.hpp b/barretenberg/cpp/src/barretenberg/multilinear_batching/multilinear_batching_verifier.hpp index 3a38a31971ce..825b435102e1 100644 --- a/barretenberg/cpp/src/barretenberg/multilinear_batching/multilinear_batching_verifier.hpp +++ b/barretenberg/cpp/src/barretenberg/multilinear_batching/multilinear_batching_verifier.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once #include "barretenberg/flavor/mega_recursive_flavor.hpp" diff --git a/barretenberg/cpp/src/barretenberg/numeric/bitop/bitop.bench.cpp b/barretenberg/cpp/src/barretenberg/numeric/bitop/bitop.bench.cpp index b109bc872e79..aa2e6bcaaec5 100644 --- a/barretenberg/cpp/src/barretenberg/numeric/bitop/bitop.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/numeric/bitop/bitop.bench.cpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "count_leading_zeros.hpp" #include diff --git a/barretenberg/cpp/src/barretenberg/numeric/bitop/count_leading_zeros.hpp b/barretenberg/cpp/src/barretenberg/numeric/bitop/count_leading_zeros.hpp index 11f974d7a25f..a371c0692f83 100644 --- a/barretenberg/cpp/src/barretenberg/numeric/bitop/count_leading_zeros.hpp +++ b/barretenberg/cpp/src/barretenberg/numeric/bitop/count_leading_zeros.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/numeric/bitop/get_msb.hpp b/barretenberg/cpp/src/barretenberg/numeric/bitop/get_msb.hpp index b03cac9329e5..5cd975f0e12a 100644 --- a/barretenberg/cpp/src/barretenberg/numeric/bitop/get_msb.hpp +++ b/barretenberg/cpp/src/barretenberg/numeric/bitop/get_msb.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/numeric/bitop/keep_n_lsb.hpp b/barretenberg/cpp/src/barretenberg/numeric/bitop/keep_n_lsb.hpp index 4fa099d2520b..e3fe0434fa3e 100644 --- a/barretenberg/cpp/src/barretenberg/numeric/bitop/keep_n_lsb.hpp +++ b/barretenberg/cpp/src/barretenberg/numeric/bitop/keep_n_lsb.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/numeric/bitop/pow.hpp b/barretenberg/cpp/src/barretenberg/numeric/bitop/pow.hpp index 7f238f8ecb23..38f06712b7c2 100644 --- a/barretenberg/cpp/src/barretenberg/numeric/bitop/pow.hpp +++ b/barretenberg/cpp/src/barretenberg/numeric/bitop/pow.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/numeric/bitop/rotate.hpp b/barretenberg/cpp/src/barretenberg/numeric/bitop/rotate.hpp index bdd51611a632..dea0d0e0ca82 100644 --- a/barretenberg/cpp/src/barretenberg/numeric/bitop/rotate.hpp +++ b/barretenberg/cpp/src/barretenberg/numeric/bitop/rotate.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/numeric/bitop/sparse_form.hpp b/barretenberg/cpp/src/barretenberg/numeric/bitop/sparse_form.hpp index e4fffab9c762..4eefeef1cf8d 100644 --- a/barretenberg/cpp/src/barretenberg/numeric/bitop/sparse_form.hpp +++ b/barretenberg/cpp/src/barretenberg/numeric/bitop/sparse_form.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/numeric/general/general.hpp b/barretenberg/cpp/src/barretenberg/numeric/general/general.hpp index 61626beddb7c..b147ce6f1182 100644 --- a/barretenberg/cpp/src/barretenberg/numeric/general/general.hpp +++ b/barretenberg/cpp/src/barretenberg/numeric/general/general.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/numeric/random/engine.cpp b/barretenberg/cpp/src/barretenberg/numeric/random/engine.cpp index c53c444c8e2a..4c3aecfea173 100644 --- a/barretenberg/cpp/src/barretenberg/numeric/random/engine.cpp +++ b/barretenberg/cpp/src/barretenberg/numeric/random/engine.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "engine.hpp" diff --git a/barretenberg/cpp/src/barretenberg/numeric/random/engine.hpp b/barretenberg/cpp/src/barretenberg/numeric/random/engine.hpp index b7a2840c0fbc..d2e3e8b0b821 100644 --- a/barretenberg/cpp/src/barretenberg/numeric/random/engine.hpp +++ b/barretenberg/cpp/src/barretenberg/numeric/random/engine.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/numeric/uint128/uint128.hpp b/barretenberg/cpp/src/barretenberg/numeric/uint128/uint128.hpp index 9c2e3da1f747..17c79af7eb1d 100644 --- a/barretenberg/cpp/src/barretenberg/numeric/uint128/uint128.hpp +++ b/barretenberg/cpp/src/barretenberg/numeric/uint128/uint128.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/numeric/uint128/uint128_impl.hpp b/barretenberg/cpp/src/barretenberg/numeric/uint128/uint128_impl.hpp index f17e24953af1..590c67ef6a5d 100644 --- a/barretenberg/cpp/src/barretenberg/numeric/uint128/uint128_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/numeric/uint128/uint128_impl.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #ifdef __i386__ diff --git a/barretenberg/cpp/src/barretenberg/numeric/uint256/uint256.hpp b/barretenberg/cpp/src/barretenberg/numeric/uint256/uint256.hpp index 3e6ab91965d3..1094d2acf348 100644 --- a/barretenberg/cpp/src/barretenberg/numeric/uint256/uint256.hpp +++ b/barretenberg/cpp/src/barretenberg/numeric/uint256/uint256.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== /** diff --git a/barretenberg/cpp/src/barretenberg/numeric/uint256/uint256_impl.hpp b/barretenberg/cpp/src/barretenberg/numeric/uint256/uint256_impl.hpp index 239af15cae2f..7a033c7ae611 100644 --- a/barretenberg/cpp/src/barretenberg/numeric/uint256/uint256_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/numeric/uint256/uint256_impl.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/numeric/uintx/uintx.cpp b/barretenberg/cpp/src/barretenberg/numeric/uintx/uintx.cpp index dd5e263aad51..9026c2237dc3 100644 --- a/barretenberg/cpp/src/barretenberg/numeric/uintx/uintx.cpp +++ b/barretenberg/cpp/src/barretenberg/numeric/uintx/uintx.cpp @@ -1,3 +1,9 @@ +// === AUDIT STATUS === +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } +// ===================== + #include "barretenberg/numeric/uintx/uintx.hpp" #include "uintx_impl.hpp" diff --git a/barretenberg/cpp/src/barretenberg/numeric/uintx/uintx.hpp b/barretenberg/cpp/src/barretenberg/numeric/uintx/uintx.hpp index 134463d0f99b..5c9068c8e0c9 100644 --- a/barretenberg/cpp/src/barretenberg/numeric/uintx/uintx.hpp +++ b/barretenberg/cpp/src/barretenberg/numeric/uintx/uintx.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== /** diff --git a/barretenberg/cpp/src/barretenberg/numeric/uintx/uintx_impl.hpp b/barretenberg/cpp/src/barretenberg/numeric/uintx/uintx_impl.hpp index 3f234467f303..0af4869a56a3 100644 --- a/barretenberg/cpp/src/barretenberg/numeric/uintx/uintx_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/numeric/uintx/uintx_impl.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/op_queue/ecc_op_queue.cpp b/barretenberg/cpp/src/barretenberg/op_queue/ecc_op_queue.cpp index e9eba66b6e26..c0b3043c158e 100644 --- a/barretenberg/cpp/src/barretenberg/op_queue/ecc_op_queue.cpp +++ b/barretenberg/cpp/src/barretenberg/op_queue/ecc_op_queue.cpp @@ -1,7 +1 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - // NB: This file is here so that ecc_op_queue_objects will be created diff --git a/barretenberg/cpp/src/barretenberg/op_queue/ecc_op_queue.hpp b/barretenberg/cpp/src/barretenberg/op_queue/ecc_op_queue.hpp index 0a1038822a98..5526fdb82c16 100644 --- a/barretenberg/cpp/src/barretenberg/op_queue/ecc_op_queue.hpp +++ b/barretenberg/cpp/src/barretenberg/op_queue/ecc_op_queue.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/op_queue/ecc_ops_table.hpp b/barretenberg/cpp/src/barretenberg/op_queue/ecc_ops_table.hpp index 9d9a19bbafec..2d53c87b17fd 100644 --- a/barretenberg/cpp/src/barretenberg/op_queue/ecc_ops_table.hpp +++ b/barretenberg/cpp/src/barretenberg/op_queue/ecc_ops_table.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/op_queue/eccvm_row_tracker.hpp b/barretenberg/cpp/src/barretenberg/op_queue/eccvm_row_tracker.hpp index 49945ef6b295..192b16cb58b8 100644 --- a/barretenberg/cpp/src/barretenberg/op_queue/eccvm_row_tracker.hpp +++ b/barretenberg/cpp/src/barretenberg/op_queue/eccvm_row_tracker.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/polynomials/backing_memory.cpp b/barretenberg/cpp/src/barretenberg/polynomials/backing_memory.cpp index 2336c95521d7..f4b1b2142d0c 100644 --- a/barretenberg/cpp/src/barretenberg/polynomials/backing_memory.cpp +++ b/barretenberg/cpp/src/barretenberg/polynomials/backing_memory.cpp @@ -1,3 +1,9 @@ +// === AUDIT STATUS === +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } +// ===================== + #include "barretenberg/polynomials/backing_memory.hpp" #include "barretenberg/common/throw_or_abort.hpp" #include diff --git a/barretenberg/cpp/src/barretenberg/polynomials/backing_memory.hpp b/barretenberg/cpp/src/barretenberg/polynomials/backing_memory.hpp index d684666f8656..3c17a240b091 100644 --- a/barretenberg/cpp/src/barretenberg/polynomials/backing_memory.hpp +++ b/barretenberg/cpp/src/barretenberg/polynomials/backing_memory.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/polynomials/barycentric.hpp b/barretenberg/cpp/src/barretenberg/polynomials/barycentric.hpp index 3f9e0706c223..eb2d0b720f72 100644 --- a/barretenberg/cpp/src/barretenberg/polynomials/barycentric.hpp +++ b/barretenberg/cpp/src/barretenberg/polynomials/barycentric.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/polynomials/eq_polynomial.hpp b/barretenberg/cpp/src/barretenberg/polynomials/eq_polynomial.hpp index 67b884e2b201..8ee60384dba9 100644 --- a/barretenberg/cpp/src/barretenberg/polynomials/eq_polynomial.hpp +++ b/barretenberg/cpp/src/barretenberg/polynomials/eq_polynomial.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/polynomials/evaluation_domain.cpp b/barretenberg/cpp/src/barretenberg/polynomials/evaluation_domain.cpp index 85c7e34c27bc..a25ccec4ff33 100644 --- a/barretenberg/cpp/src/barretenberg/polynomials/evaluation_domain.cpp +++ b/barretenberg/cpp/src/barretenberg/polynomials/evaluation_domain.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "evaluation_domain.hpp" diff --git a/barretenberg/cpp/src/barretenberg/polynomials/evaluation_domain.hpp b/barretenberg/cpp/src/barretenberg/polynomials/evaluation_domain.hpp index f1c7bb89e518..fcab81469f11 100644 --- a/barretenberg/cpp/src/barretenberg/polynomials/evaluation_domain.hpp +++ b/barretenberg/cpp/src/barretenberg/polynomials/evaluation_domain.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/polynomials/gate_separator.bench.hpp b/barretenberg/cpp/src/barretenberg/polynomials/gate_separator.bench.hpp index c2f118955f58..ae5bde5c3ea4 100644 --- a/barretenberg/cpp/src/barretenberg/polynomials/gate_separator.bench.hpp +++ b/barretenberg/cpp/src/barretenberg/polynomials/gate_separator.bench.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "barretenberg/ecc/curves/bn254/fr.hpp" #include "barretenberg/polynomials/gate_separator.hpp" #include diff --git a/barretenberg/cpp/src/barretenberg/polynomials/gate_separator.hpp b/barretenberg/cpp/src/barretenberg/polynomials/gate_separator.hpp index 0b6de01acc65..d41c485907c4 100644 --- a/barretenberg/cpp/src/barretenberg/polynomials/gate_separator.hpp +++ b/barretenberg/cpp/src/barretenberg/polynomials/gate_separator.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Khashayar], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/polynomials/iterate_over_domain.hpp b/barretenberg/cpp/src/barretenberg/polynomials/iterate_over_domain.hpp index d62f79da35db..9483d1411e0b 100644 --- a/barretenberg/cpp/src/barretenberg/polynomials/iterate_over_domain.hpp +++ b/barretenberg/cpp/src/barretenberg/polynomials/iterate_over_domain.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/polynomials/polynomial.cpp b/barretenberg/cpp/src/barretenberg/polynomials/polynomial.cpp index ca573418b3f9..bbd6860b5a81 100644 --- a/barretenberg/cpp/src/barretenberg/polynomials/polynomial.cpp +++ b/barretenberg/cpp/src/barretenberg/polynomials/polynomial.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "polynomial.hpp" diff --git a/barretenberg/cpp/src/barretenberg/polynomials/polynomial.hpp b/barretenberg/cpp/src/barretenberg/polynomials/polynomial.hpp index 3085f7a4e965..a82965a15a8d 100644 --- a/barretenberg/cpp/src/barretenberg/polynomials/polynomial.hpp +++ b/barretenberg/cpp/src/barretenberg/polynomials/polynomial.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/polynomials/polynomial_arithmetic.cpp b/barretenberg/cpp/src/barretenberg/polynomials/polynomial_arithmetic.cpp index 09033f890cfc..cb3c9b17b704 100644 --- a/barretenberg/cpp/src/barretenberg/polynomials/polynomial_arithmetic.cpp +++ b/barretenberg/cpp/src/barretenberg/polynomials/polynomial_arithmetic.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "polynomial_arithmetic.hpp" diff --git a/barretenberg/cpp/src/barretenberg/polynomials/polynomial_arithmetic.hpp b/barretenberg/cpp/src/barretenberg/polynomials/polynomial_arithmetic.hpp index 72cffa3f498f..4a6654527c5d 100644 --- a/barretenberg/cpp/src/barretenberg/polynomials/polynomial_arithmetic.hpp +++ b/barretenberg/cpp/src/barretenberg/polynomials/polynomial_arithmetic.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/polynomials/row_disabling_polynomial.hpp b/barretenberg/cpp/src/barretenberg/polynomials/row_disabling_polynomial.hpp index e07dd1ead0cd..ca1983f4535f 100644 --- a/barretenberg/cpp/src/barretenberg/polynomials/row_disabling_polynomial.hpp +++ b/barretenberg/cpp/src/barretenberg/polynomials/row_disabling_polynomial.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Khashayar], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/polynomials/shared_shifted_virtual_zeroes_array.hpp b/barretenberg/cpp/src/barretenberg/polynomials/shared_shifted_virtual_zeroes_array.hpp index 0c5988d6b1f7..0a5d6fea4394 100644 --- a/barretenberg/cpp/src/barretenberg/polynomials/shared_shifted_virtual_zeroes_array.hpp +++ b/barretenberg/cpp/src/barretenberg/polynomials/shared_shifted_virtual_zeroes_array.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/polynomials/univariate.hpp b/barretenberg/cpp/src/barretenberg/polynomials/univariate.hpp index 313bebca45b2..44f9e2abeccd 100644 --- a/barretenberg/cpp/src/barretenberg/polynomials/univariate.hpp +++ b/barretenberg/cpp/src/barretenberg/polynomials/univariate.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Khashayar], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/polynomials/univariate_coefficient_basis.hpp b/barretenberg/cpp/src/barretenberg/polynomials/univariate_coefficient_basis.hpp index 5005489ca0a5..90e891cfc1e4 100644 --- a/barretenberg/cpp/src/barretenberg/polynomials/univariate_coefficient_basis.hpp +++ b/barretenberg/cpp/src/barretenberg/polynomials/univariate_coefficient_basis.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/public_input_component/public_component_key.hpp b/barretenberg/cpp/src/barretenberg/public_input_component/public_component_key.hpp index e711f3868ff4..850b4ea6c7ff 100644 --- a/barretenberg/cpp/src/barretenberg/public_input_component/public_component_key.hpp +++ b/barretenberg/cpp/src/barretenberg/public_input_component/public_component_key.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/public_input_component/public_input_component.hpp b/barretenberg/cpp/src/barretenberg/public_input_component/public_input_component.hpp index 3ee40f1293c0..243e1daf87fd 100644 --- a/barretenberg/cpp/src/barretenberg/public_input_component/public_input_component.hpp +++ b/barretenberg/cpp/src/barretenberg/public_input_component/public_input_component.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/databus_lookup_relation.hpp b/barretenberg/cpp/src/barretenberg/relations/databus_lookup_relation.hpp index 425bfb11eb37..b632fe5275f7 100644 --- a/barretenberg/cpp/src/barretenberg/relations/databus_lookup_relation.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/databus_lookup_relation.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/delta_range_constraint_relation.hpp b/barretenberg/cpp/src/barretenberg/relations/delta_range_constraint_relation.hpp index 280184fd35e2..e3f8d44a8e28 100644 --- a/barretenberg/cpp/src/barretenberg/relations/delta_range_constraint_relation.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/delta_range_constraint_relation.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke, Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/ecc_op_queue_relation.hpp b/barretenberg/cpp/src/barretenberg/relations/ecc_op_queue_relation.hpp index 4f50072be1f3..c42956887ac0 100644 --- a/barretenberg/cpp/src/barretenberg/relations/ecc_op_queue_relation.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/ecc_op_queue_relation.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke, Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_bools_relation.cpp b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_bools_relation.cpp index c7db587ba142..ddbb383e2d6f 100644 --- a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_bools_relation.cpp +++ b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_bools_relation.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 2a49eb6 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "./ecc_bools_relation_impl.hpp" diff --git a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_bools_relation.hpp b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_bools_relation.hpp index b5167f3225c6..23e56d697bbd 100644 --- a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_bools_relation.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_bools_relation.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 2a49eb6 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_bools_relation_impl.hpp b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_bools_relation_impl.hpp index afa90384e666..3712c0924727 100644 --- a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_bools_relation_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_bools_relation_impl.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 2a49eb6 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_lookup_relation.cpp b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_lookup_relation.cpp index 19e24381964a..a4fda5906308 100644 --- a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_lookup_relation.cpp +++ b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_lookup_relation.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 2a49eb6 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/eccvm/eccvm_flavor.hpp" diff --git a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_lookup_relation.hpp b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_lookup_relation.hpp index 06cf7bdba3b8..ffb3d95fd57b 100644 --- a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_lookup_relation.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_lookup_relation.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 2a49eb6 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_lookup_relation_impl.hpp b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_lookup_relation_impl.hpp index 9c4ca157d474..34c5605bdad6 100644 --- a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_lookup_relation_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_lookup_relation_impl.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 2a49eb6 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_msm_relation.cpp b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_msm_relation.cpp index b0c5c965ad69..ca79cf34937a 100644 --- a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_msm_relation.cpp +++ b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_msm_relation.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 2a49eb6 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/eccvm/eccvm_flavor.hpp" diff --git a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_msm_relation.hpp b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_msm_relation.hpp index 934f59053822..d25bd3a02dff 100644 --- a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_msm_relation.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_msm_relation.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 2a49eb6 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_msm_relation_impl.hpp b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_msm_relation_impl.hpp index 5ff4cf133d17..39212007f0ad 100644 --- a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_msm_relation_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_msm_relation_impl.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 2a49eb6 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_point_table_relation.cpp b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_point_table_relation.cpp index b97ecb48492a..6b6e0066dce8 100644 --- a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_point_table_relation.cpp +++ b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_point_table_relation.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 2a49eb6 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/eccvm/eccvm_flavor.hpp" diff --git a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_point_table_relation.hpp b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_point_table_relation.hpp index c23fdb01d5a0..b5e1ed1e8dd4 100644 --- a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_point_table_relation.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_point_table_relation.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 2a49eb6 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_point_table_relation_impl.hpp b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_point_table_relation_impl.hpp index a212b3a62982..071860f39a92 100644 --- a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_point_table_relation_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_point_table_relation_impl.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 2a49eb6 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_set_relation.cpp b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_set_relation.cpp index 329a862688b4..4e4a344d7e29 100644 --- a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_set_relation.cpp +++ b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_set_relation.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 2a49eb6 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/eccvm/eccvm_flavor.hpp" diff --git a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_set_relation.hpp b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_set_relation.hpp index cf34584c2f83..7a2c7ff36820 100644 --- a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_set_relation.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_set_relation.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 2a49eb6 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_set_relation_impl.hpp b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_set_relation_impl.hpp index 670a84a317b5..d0d387b350f4 100644 --- a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_set_relation_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_set_relation_impl.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 2a49eb6 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_transcript_relation.cpp b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_transcript_relation.cpp index 80f7bb4010ee..bf0999346a04 100644 --- a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_transcript_relation.cpp +++ b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_transcript_relation.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 2a49eb6 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include diff --git a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_transcript_relation.hpp b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_transcript_relation.hpp index 2aa33633d2d6..a95b58f618ef 100644 --- a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_transcript_relation.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_transcript_relation.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 2a49eb6 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_transcript_relation_impl.hpp b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_transcript_relation_impl.hpp index c9d1cbdd8754..8176501448c9 100644 --- a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_transcript_relation_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_transcript_relation_impl.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 2a49eb6 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_wnaf_relation.cpp b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_wnaf_relation.cpp index 15838f4db40e..6dfb22b7eb0e 100644 --- a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_wnaf_relation.cpp +++ b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_wnaf_relation.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 2a49eb6 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/eccvm/eccvm_flavor.hpp" diff --git a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_wnaf_relation.hpp b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_wnaf_relation.hpp index ade42e0a1621..29b076ad0e17 100644 --- a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_wnaf_relation.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_wnaf_relation.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 2a49eb6 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_wnaf_relation_impl.hpp b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_wnaf_relation_impl.hpp index 78150a7675c5..ed3fbcf7061b 100644 --- a/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_wnaf_relation_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/ecc_vm/ecc_wnaf_relation_impl.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 2a49eb6 } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "ecc_wnaf_relation.hpp" diff --git a/barretenberg/cpp/src/barretenberg/relations/elliptic_relation.hpp b/barretenberg/cpp/src/barretenberg/relations/elliptic_relation.hpp index 6985b8c2591f..77d30a46974b 100644 --- a/barretenberg/cpp/src/barretenberg/relations/elliptic_relation.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/elliptic_relation.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke, Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/generic_lookup/generic_lookup_relation.hpp b/barretenberg/cpp/src/barretenberg/relations/generic_lookup/generic_lookup_relation.hpp index 650511f36e3f..da9441c4684b 100644 --- a/barretenberg/cpp/src/barretenberg/relations/generic_lookup/generic_lookup_relation.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/generic_lookup/generic_lookup_relation.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== /** diff --git a/barretenberg/cpp/src/barretenberg/relations/generic_permutation/generic_permutation_relation.hpp b/barretenberg/cpp/src/barretenberg/relations/generic_permutation/generic_permutation_relation.hpp index c7be6975e93d..f9c92664f2fb 100644 --- a/barretenberg/cpp/src/barretenberg/relations/generic_permutation/generic_permutation_relation.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/generic_permutation/generic_permutation_relation.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== /** diff --git a/barretenberg/cpp/src/barretenberg/relations/logderiv_lookup_relation.hpp b/barretenberg/cpp/src/barretenberg/relations/logderiv_lookup_relation.hpp index dacc05224a10..de0734faa243 100644 --- a/barretenberg/cpp/src/barretenberg/relations/logderiv_lookup_relation.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/logderiv_lookup_relation.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke, Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/memory_relation.hpp b/barretenberg/cpp/src/barretenberg/relations/memory_relation.hpp index fef0f3c44220..8fa0064618d1 100644 --- a/barretenberg/cpp/src/barretenberg/relations/memory_relation.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/memory_relation.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke, Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/multilinear_batching/multilinear_batching_relation.hpp b/barretenberg/cpp/src/barretenberg/relations/multilinear_batching/multilinear_batching_relation.hpp index 3f7ed2d95072..c63033a9c442 100644 --- a/barretenberg/cpp/src/barretenberg/relations/multilinear_batching/multilinear_batching_relation.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/multilinear_batching/multilinear_batching_relation.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once #include "barretenberg/relations/relation_parameters.hpp" diff --git a/barretenberg/cpp/src/barretenberg/relations/nested_containers.hpp b/barretenberg/cpp/src/barretenberg/relations/nested_containers.hpp index df144118ad4e..e69ebce1a011 100644 --- a/barretenberg/cpp/src/barretenberg/relations/nested_containers.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/nested_containers.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/non_native_field_relation.hpp b/barretenberg/cpp/src/barretenberg/relations/non_native_field_relation.hpp index 9e0ca675e8cf..f4db97419da0 100644 --- a/barretenberg/cpp/src/barretenberg/relations/non_native_field_relation.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/non_native_field_relation.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke, Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/permutation_relation.hpp b/barretenberg/cpp/src/barretenberg/relations/permutation_relation.hpp index 54aa0a71e70d..eee4de6d8c7f 100644 --- a/barretenberg/cpp/src/barretenberg/relations/permutation_relation.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/permutation_relation.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke, Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/poseidon2_external_relation.hpp b/barretenberg/cpp/src/barretenberg/relations/poseidon2_external_relation.hpp index 7512579fd841..82b377d970dd 100644 --- a/barretenberg/cpp/src/barretenberg/relations/poseidon2_external_relation.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/poseidon2_external_relation.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke, Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/poseidon2_internal_relation.hpp b/barretenberg/cpp/src/barretenberg/relations/poseidon2_internal_relation.hpp index 06ec09b41afb..62c98d6154bb 100644 --- a/barretenberg/cpp/src/barretenberg/relations/poseidon2_internal_relation.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/poseidon2_internal_relation.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke, Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/relation_parameters.hpp b/barretenberg/cpp/src/barretenberg/relations/relation_parameters.hpp index 989a9a576b24..c70265cffb60 100644 --- a/barretenberg/cpp/src/barretenberg/relations/relation_parameters.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/relation_parameters.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/relation_types.hpp b/barretenberg/cpp/src/barretenberg/relations/relation_types.hpp index ee0a476a1818..817181ce8e00 100644 --- a/barretenberg/cpp/src/barretenberg/relations/relation_types.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/relation_types.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_decomposition_relation.hpp b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_decomposition_relation.hpp index 00af4d0bf823..332292a542ad 100644 --- a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_decomposition_relation.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_decomposition_relation.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_decomposition_relation_1.cpp b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_decomposition_relation_1.cpp index c90de8bac429..a483cfe242df 100644 --- a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_decomposition_relation_1.cpp +++ b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_decomposition_relation_1.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/relations/translator_vm/translator_decomposition_relation_impl.hpp" diff --git a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_decomposition_relation_2.cpp b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_decomposition_relation_2.cpp index 48452f72b9a9..742449dad404 100644 --- a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_decomposition_relation_2.cpp +++ b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_decomposition_relation_2.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/relations/translator_vm/translator_decomposition_relation_impl.hpp" diff --git a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_decomposition_relation_impl.hpp b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_decomposition_relation_impl.hpp index 6ccaa6b737b4..fcbe7b13dd7f 100644 --- a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_decomposition_relation_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_decomposition_relation_impl.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_delta_range_constraint_relation.cpp b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_delta_range_constraint_relation.cpp index 70c35a144cc6..45e2feefb141 100644 --- a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_delta_range_constraint_relation.cpp +++ b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_delta_range_constraint_relation.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/relations/translator_vm/translator_delta_range_constraint_relation_impl.hpp" diff --git a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_delta_range_constraint_relation.hpp b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_delta_range_constraint_relation.hpp index a9e9641e11ed..93c9365e3bf3 100644 --- a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_delta_range_constraint_relation.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_delta_range_constraint_relation.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_delta_range_constraint_relation_impl.hpp b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_delta_range_constraint_relation_impl.hpp index 669f2ea3ba57..318e2542cfd8 100644 --- a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_delta_range_constraint_relation_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_delta_range_constraint_relation_impl.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_extra_relations.cpp b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_extra_relations.cpp index 6dc2581e8aa8..9afdc08622b1 100644 --- a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_extra_relations.cpp +++ b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_extra_relations.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/relations/translator_vm/translator_extra_relations.hpp" diff --git a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_extra_relations.hpp b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_extra_relations.hpp index 37264f33d720..e917287c15db 100644 --- a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_extra_relations.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_extra_relations.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_extra_relations_impl.hpp b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_extra_relations_impl.hpp index d78985c07a1b..c5b4cd55fab3 100644 --- a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_extra_relations_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_extra_relations_impl.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_non_native_field_relation.cpp b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_non_native_field_relation.cpp index 78e01ad8d77a..7e053b1617d4 100644 --- a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_non_native_field_relation.cpp +++ b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_non_native_field_relation.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/relations/translator_vm/translator_non_native_field_relation_impl.hpp" diff --git a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_non_native_field_relation.hpp b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_non_native_field_relation.hpp index b3b4839dccd9..f51190e81bde 100644 --- a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_non_native_field_relation.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_non_native_field_relation.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_non_native_field_relation_impl.hpp b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_non_native_field_relation_impl.hpp index 10d8da453e2e..1a09fde34f1f 100644 --- a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_non_native_field_relation_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_non_native_field_relation_impl.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_permutation_relation.cpp b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_permutation_relation.cpp index 1ba19192289a..8ca03ae1dda3 100644 --- a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_permutation_relation.cpp +++ b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_permutation_relation.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/relations/translator_vm/translator_permutation_relation_impl.hpp" diff --git a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_permutation_relation.hpp b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_permutation_relation.hpp index adcf78ad8938..63a5aee50ca5 100644 --- a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_permutation_relation.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_permutation_relation.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_permutation_relation_impl.hpp b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_permutation_relation_impl.hpp index 2605dc37c960..33a6ebe0f78a 100644 --- a/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_permutation_relation_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/translator_vm/translator_permutation_relation_impl.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/ultra_arithmetic_relation.hpp b/barretenberg/cpp/src/barretenberg/relations/ultra_arithmetic_relation.hpp index 88a868eb0741..11894c3fae3f 100644 --- a/barretenberg/cpp/src/barretenberg/relations/ultra_arithmetic_relation.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/ultra_arithmetic_relation.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke, Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/relations/utils.hpp b/barretenberg/cpp/src/barretenberg/relations/utils.hpp index 1b2799396c90..9701075f705f 100644 --- a/barretenberg/cpp/src/barretenberg/relations/utils.hpp +++ b/barretenberg/cpp/src/barretenberg/relations/utils.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/special_public_inputs/special_public_inputs.hpp b/barretenberg/cpp/src/barretenberg/special_public_inputs/special_public_inputs.hpp index 969cfedf73be..eb2888b299c5 100644 --- a/barretenberg/cpp/src/barretenberg/special_public_inputs/special_public_inputs.hpp +++ b/barretenberg/cpp/src/barretenberg/special_public_inputs/special_public_inputs.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/ecc_bools_relation.cpp b/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/ecc_bools_relation.cpp index 10a7db0cec7c..4b9a3095ceec 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/ecc_bools_relation.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/ecc_bools_relation.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/flavor/relation_definitions.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/ecc_lookup_relation.cpp b/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/ecc_lookup_relation.cpp index 03393798f147..bf0e8f4a46d2 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/ecc_lookup_relation.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/ecc_lookup_relation.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/flavor/relation_definitions.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/ecc_msm_relation.cpp b/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/ecc_msm_relation.cpp index 69aba707b3a6..aa417f30907e 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/ecc_msm_relation.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/ecc_msm_relation.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/flavor/relation_definitions.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/ecc_point_table_relation.cpp b/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/ecc_point_table_relation.cpp index b5dff8ae3db3..406791bdca1f 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/ecc_point_table_relation.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/ecc_point_table_relation.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/flavor/relation_definitions.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/ecc_set_relation.cpp b/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/ecc_set_relation.cpp index bb0e3932b3f4..370a9c5ab3f6 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/ecc_set_relation.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/ecc_set_relation.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/flavor/relation_definitions.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/ecc_transcript_relation.cpp b/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/ecc_transcript_relation.cpp index a7978d38fba2..e1908aa8f4a8 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/ecc_transcript_relation.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/ecc_transcript_relation.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/flavor/relation_definitions.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/ecc_wnaf_relation.cpp b/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/ecc_wnaf_relation.cpp index f31cf5926f03..862f1950192f 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/ecc_wnaf_relation.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/ecc_wnaf_relation.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/flavor/relation_definitions.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/eccvm_recursive_flavor.hpp b/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/eccvm_recursive_flavor.hpp index 187d5b9f0dd5..f9ab4c62f29b 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/eccvm_recursive_flavor.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/eccvm_recursive_flavor.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/verifier_commitment_key.hpp b/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/verifier_commitment_key.hpp index b9b3051bffc7..0a492d2afc7f 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/verifier_commitment_key.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/eccvm_verifier/verifier_commitment_key.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/encryption/aes128/aes128.cpp b/barretenberg/cpp/src/barretenberg/stdlib/encryption/aes128/aes128.cpp index 0d93e1e89036..9398c3162a46 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/encryption/aes128/aes128.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/encryption/aes128/aes128.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "./aes128.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/encryption/aes128/aes128.hpp b/barretenberg/cpp/src/barretenberg/stdlib/encryption/aes128/aes128.hpp index 310b02c341c3..b3e2be21c325 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/encryption/aes128/aes128.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/encryption/aes128/aes128.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/encryption/ecdsa/ecdsa.hpp b/barretenberg/cpp/src/barretenberg/stdlib/encryption/ecdsa/ecdsa.hpp index ef23e5473490..60bec245474d 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/encryption/ecdsa/ecdsa.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/encryption/ecdsa/ecdsa.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: completed, auditors: [Federico], date: 2025-10-24 } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Federico], commit: 05a381f8b31ae4648e480f1369e911b148216e8b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/encryption/ecdsa/ecdsa_impl.hpp b/barretenberg/cpp/src/barretenberg/stdlib/encryption/ecdsa/ecdsa_impl.hpp index 81115d314ba2..8373f567ccef 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/encryption/ecdsa/ecdsa_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/encryption/ecdsa/ecdsa_impl.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: completed, auditors: [Federico], date: 2025-10-24 } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Federico], commit: 05a381f8b31ae4648e480f1369e911b148216e8b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s.cpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s.cpp index 2f12f924cda7..2383b206d46a 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Nishat], commit: 4a956ceb179c2fe855e4f1fd78f2594e7fc3f5ea} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "blake_util.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s.hpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s.hpp index f8281c212290..1dc6e20ae5a1 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Nishat], commit: 4a956ceb179c2fe855e4f1fd78f2594e7fc3f5ea} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake_util.hpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake_util.hpp index 6a6787692e77..f2d8e8971b8d 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake_util.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/blake2s/blake_util.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Nishat], commit: 4a956ceb179c2fe855e4f1fd78f2594e7fc3f5ea} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s.cpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s.cpp index d8030e2440a0..a96a16f75531 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Nishat], commit: 4a956ceb179c2fe855e4f1fd78f2594e7fc3f5ea} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "blake3s.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s.hpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s.hpp index 3e964637a5ee..57c40bead15b 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Nishat], commit: 4a956ceb179c2fe855e4f1fd78f2594e7fc3f5ea} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/keccak/keccak.cpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/keccak/keccak.cpp index 6c8cdf6d9cca..ebc4bbc36ddd 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/keccak/keccak.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/keccak/keccak.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Nishat], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "keccak.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/keccak/keccak.hpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/keccak/keccak.hpp index 85ed0c6dc2ab..48e11f51adbe 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/keccak/keccak.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/keccak/keccak.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Nishat], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/poseidon2/poseidon2.cpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/poseidon2/poseidon2.cpp index 44a02087471e..46e3408620ee 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/poseidon2/poseidon2.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/poseidon2/poseidon2.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: 777717f6af324188ecd6bb68c3c86ee7befef94d} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/stdlib/hash/poseidon2/poseidon2.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/poseidon2/poseidon2.hpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/poseidon2/poseidon2.hpp index 1b84031a4dec..dce0777779bb 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/poseidon2/poseidon2.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/poseidon2/poseidon2.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: 777717f6af324188ecd6bb68c3c86ee7befef94d} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/poseidon2/poseidon2_permutation.cpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/poseidon2/poseidon2_permutation.cpp index 157ed88ee2cd..702e9fd0b1aa 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/poseidon2/poseidon2_permutation.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/poseidon2/poseidon2_permutation.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: 777717f6af324188ecd6bb68c3c86ee7befef94d} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "poseidon2_permutation.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/poseidon2/poseidon2_permutation.hpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/poseidon2/poseidon2_permutation.hpp index d356561b2448..a44d5926d522 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/poseidon2/poseidon2_permutation.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/poseidon2/poseidon2_permutation.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: 777717f6af324188ecd6bb68c3c86ee7befef94d} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/poseidon2/sponge/sponge.hpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/poseidon2/sponge/sponge.hpp index e657e67f6295..f23fe2746010 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/poseidon2/sponge/sponge.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/poseidon2/sponge/sponge.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: 777717f6af324188ecd6bb68c3c86ee7befef94d} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/sha256/sha256.cpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/sha256/sha256.cpp index 3c07c69d7bb0..deedabba48d8 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/sha256/sha256.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/sha256/sha256.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "sha256.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/hash/sha256/sha256.hpp b/barretenberg/cpp/src/barretenberg/stdlib/hash/sha256/sha256.hpp index 2e012e0ac504..0f1da1ee54d8 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/hash/sha256/sha256.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/hash/sha256/sha256.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/honk_verifier/ipa_accumulator.hpp b/barretenberg/cpp/src/barretenberg/stdlib/honk_verifier/ipa_accumulator.hpp index 7fb0962b9d17..a1808c9ff052 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/honk_verifier/ipa_accumulator.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/honk_verifier/ipa_accumulator.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include diff --git a/barretenberg/cpp/src/barretenberg/stdlib/honk_verifier/ultra_verification_keys_comparator.hpp b/barretenberg/cpp/src/barretenberg/stdlib/honk_verifier/ultra_verification_keys_comparator.hpp index eed2ab839ea9..4a5601e337da 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/honk_verifier/ultra_verification_keys_comparator.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/honk_verifier/ultra_verification_keys_comparator.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "barretenberg/common/assert.hpp" #include "barretenberg/common/log.hpp" #include diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield.fuzzer.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield.fuzzer.hpp index 51b4f77112a3..a83a6257c313 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield.fuzzer.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield.fuzzer.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: not started, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield.hpp index 6610b156ec1e..3db5308c63dd 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Suyash], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield_bn254.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield_bn254.cpp index 07a51adcd31f..badffe049ed1 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield_bn254.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield_bn254.cpp @@ -1,3 +1,9 @@ +// === AUDIT STATUS === +// internal: { status: Complete, auditors: [Suyash], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } +// ===================== + #include "barretenberg/ecc/curves/bn254/fq.hpp" #include "barretenberg/ecc/curves/secp256k1/secp256k1.hpp" #include "barretenberg/ecc/curves/secp256r1/secp256r1.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield_impl.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield_impl.hpp index a116c8fe3593..6a497c8678a2 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield_impl.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Suyash], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield_secp256k1.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield_secp256k1.cpp index e40f59f4024e..3aef278bd945 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield_secp256k1.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield_secp256k1.cpp @@ -1,3 +1,9 @@ +// === AUDIT STATUS === +// internal: { status: Complete, auditors: [Suyash], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } +// ===================== + #include "barretenberg/ecc/curves/bn254/fq.hpp" #include "barretenberg/ecc/curves/secp256k1/secp256k1.hpp" #include "barretenberg/ecc/curves/secp256r1/secp256r1.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield_secp256r1.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield_secp256r1.cpp index 80310bcd7928..4a6372a0ba14 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield_secp256r1.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield_secp256r1.cpp @@ -1,3 +1,9 @@ +// === AUDIT STATUS === +// internal: { status: Complete, auditors: [Suyash], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } +// ===================== + #include "barretenberg/ecc/curves/bn254/fq.hpp" #include "barretenberg/ecc/curves/secp256k1/secp256k1.hpp" #include "barretenberg/ecc/curves/secp256r1/secp256r1.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield_ultra.fuzzer.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield_ultra.fuzzer.cpp index c856eaf82c3a..4033c9619b5d 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield_ultra.fuzzer.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield_ultra.fuzzer.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: not started, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/common/fuzzer_constants.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/constants.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/constants.hpp index 420c01156bde..e25f24b5dca5 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/constants.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/constants.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Suyash], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/goblin_field.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/goblin_field.hpp index d46d10c0c9c1..4c3296eaf7b9 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/goblin_field.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bigfield/goblin_field.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup.hpp index c4c2ebeea84e..389f3c30d357 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Suyash], commit: 553c5eb82901955c638b943065acd3e47fc918c0} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_edgecase_handling.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_edgecase_handling.hpp index acfbb2995538..c68655a97333 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_edgecase_handling.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_edgecase_handling.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Suyash], commit: 553c5eb82901955c638b943065acd3e47fc918c0} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_goblin.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_goblin.hpp index bb14c231ae68..6ba21bd1d9fb 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_goblin.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_goblin.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_goblin_impl.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_goblin_impl.hpp index 86a412230570..06c21edcbeda 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_goblin_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_goblin_impl.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_impl.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_impl.hpp index eedd2a8b472c..b5cdc202412b 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_impl.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Suyash], commit: 553c5eb82901955c638b943065acd3e47fc918c0} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_nafs.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_nafs.hpp index 658465550bf8..16129401a257 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_nafs.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_nafs.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Suyash], commit: 553c5eb82901955c638b943065acd3e47fc918c0} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_secp256k1.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_secp256k1.hpp index 8126100137c4..af75503a3637 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_secp256k1.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_secp256k1.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Suyash], commit: 553c5eb82901955c638b943065acd3e47fc918c0} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_tables.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_tables.hpp index 035b002ca8d2..f7b036cbd499 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_tables.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_tables.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Suyash], commit: 553c5eb82901955c638b943065acd3e47fc918c0} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bool/bool.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bool/bool.cpp index d28eb68e4eef..b271587cbc6c 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bool/bool.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bool/bool.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "bool.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bool/bool.fuzzer.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bool/bool.fuzzer.hpp index 3b7bc3648a46..b196ac352a4f 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bool/bool.fuzzer.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bool/bool.fuzzer.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: not started, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/numeric/random/engine.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bool/bool.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bool/bool.hpp index 977ba69e89b6..88f8c218e69f 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bool/bool.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bool/bool.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bool/bool_ultra.fuzzer.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bool/bool_ultra.fuzzer.cpp index 4aff7e3a3b28..e5856d20bca0 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/bool/bool_ultra.fuzzer.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/bool/bool_ultra.fuzzer.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: not started, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/common/fuzzer_constants.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/byte_array/byte_array.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/byte_array/byte_array.cpp index f342d1189fa5..a4cd53b0a0dc 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/byte_array/byte_array.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/byte_array/byte_array.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "byte_array.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/byte_array/byte_array.fuzzer.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/byte_array/byte_array.fuzzer.hpp index 568b3f3ef5c8..0ffd5e3059de 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/byte_array/byte_array.fuzzer.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/byte_array/byte_array.fuzzer.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: not started, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/numeric/random/engine.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/byte_array/byte_array.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/byte_array/byte_array.hpp index 417069ac477a..f9c28eed4e8d 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/byte_array/byte_array.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/byte_array/byte_array.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/byte_array/byte_array_ultra.fuzzer.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/byte_array/byte_array_ultra.fuzzer.cpp index 4ac0fbe96203..df9279dea1ce 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/byte_array/byte_array_ultra.fuzzer.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/byte_array/byte_array_ultra.fuzzer.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: not started, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/common/fuzzer_constants.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/circuit_builders/circuit_builders.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/circuit_builders/circuit_builders.hpp index 2b9851bf8261..f53185b845c2 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/circuit_builders/circuit_builders.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/circuit_builders/circuit_builders.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - /** * @brief Contains all the headers required to adequately compile the types defined in circuit_builders_fwd.hpp and * instantiate templates. diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/circuit_builders/circuit_builders_fwd.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/circuit_builders/circuit_builders_fwd.hpp index 167370c4e5db..663e2c8f165f 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/circuit_builders/circuit_builders_fwd.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/circuit_builders/circuit_builders_fwd.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - /** * @brief Defines particular circuit builder types expected to be used for circuit construction in stdlib and contains macros for explicit instantiation. diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/curves/bn254.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/curves/bn254.hpp index f7ef1991de09..c255c825b4cb 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/curves/bn254.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/curves/bn254.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/curves/grumpkin.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/curves/grumpkin.hpp index 68a8b9177f8a..b67e5b69d1c3 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/curves/grumpkin.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/curves/grumpkin.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/curves/secp256k1.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/curves/secp256k1.hpp index 129fc4b6e0bc..abf2b99bb425 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/curves/secp256k1.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/curves/secp256k1.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/curves/secp256r1.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/curves/secp256r1.hpp index 8fb6b5a80a19..ed1f535c6a61 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/curves/secp256r1.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/curves/secp256r1.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/databus/databus.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/databus/databus.cpp index 3d85bc046655..850ab550ad94 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/databus/databus.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/databus/databus.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Khashayar], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "databus.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/databus/databus.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/databus/databus.hpp index 0185117d4c07..d3ce5fa20593 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/databus/databus.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/databus/databus.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Khashayar], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field.cpp index d38ce1dbf33f..0dba48e2be86 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "field.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field.fuzzer.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field.fuzzer.hpp index d373d076f8e9..75e76bb3bb49 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field.fuzzer.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field.fuzzer.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: not started, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/ecc/curves/bn254/fr.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field.hpp index 349e23d761ab..c7116e8625d4 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field_conversion.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field_conversion.hpp index e9ebc30f8c28..101f6d44f461 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field_conversion.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field_conversion.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: 777717f6af324188ecd6bb68c3c86ee7befef94d} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field_ultra.fuzzer.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field_ultra.fuzzer.cpp index 0b93fe00bbeb..11a7d6de75e6 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field_ultra.fuzzer.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field_ultra.fuzzer.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: not started, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/common/fuzzer_constants.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field_utils.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field_utils.cpp index 406a38e132ae..8c1f0af77a09 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field_utils.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field_utils.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: 777717f6af324188ecd6bb68c3c86ee7befef94d} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "./field_utils.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field_utils.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field_utils.hpp index e68c1ef01148..5f62ead99fa2 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field_utils.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/field/field_utils.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: 777717f6af324188ecd6bb68c3c86ee7befef94d} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/cycle_group.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/cycle_group.cpp index fbdf10e394f3..f841bb20cdfe 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/cycle_group.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/cycle_group.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke], commit: a48c205d6dcd4338f5b83b4fda18bff6015be07b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "../field/field.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/cycle_group.fuzzer.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/cycle_group.fuzzer.hpp index bfadc59bacc4..a80b1a079b69 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/cycle_group.fuzzer.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/cycle_group.fuzzer.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: not started, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== /** diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/cycle_group.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/cycle_group.hpp index 1cf93a3af52b..371170cf0f4a 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/cycle_group.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/cycle_group.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke], commit: a48c205d6dcd4338f5b83b4fda18bff6015be07b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/cycle_group_ultra.fuzzer.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/cycle_group_ultra.fuzzer.cpp index db418e2c4a55..7ea1fa3294eb 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/cycle_group_ultra.fuzzer.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/cycle_group_ultra.fuzzer.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: not started, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/common/fuzzer_constants.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/cycle_scalar.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/cycle_scalar.cpp index 57287c9c91a4..dc2f025d2d78 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/cycle_scalar.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/cycle_scalar.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke], commit: a48c205d6dcd4338f5b83b4fda18bff6015be07b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "./cycle_scalar.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/cycle_scalar.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/cycle_scalar.hpp index c692b6f865c4..9b844993974f 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/cycle_scalar.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/cycle_scalar.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke], commit: a48c205d6dcd4338f5b83b4fda18bff6015be07b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/straus_lookup_table.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/straus_lookup_table.cpp index 51960959fd97..d385ec571641 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/straus_lookup_table.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/straus_lookup_table.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke], commit: a48c205d6dcd4338f5b83b4fda18bff6015be07b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "./straus_lookup_table.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/straus_lookup_table.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/straus_lookup_table.hpp index 17126709e825..1c133158db6a 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/straus_lookup_table.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/straus_lookup_table.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke], commit: a48c205d6dcd4338f5b83b4fda18bff6015be07b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/straus_scalar_slice.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/straus_scalar_slice.cpp index 1624e54eccae..0045817e90d8 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/straus_scalar_slice.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/straus_scalar_slice.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke], commit: a48c205d6dcd4338f5b83b4fda18bff6015be07b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "./straus_scalar_slice.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/straus_scalar_slice.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/straus_scalar_slice.hpp index 1d3ce0dd8fbe..979c4d1ffa7c 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/straus_scalar_slice.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/group/straus_scalar_slice.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke], commit: a48c205d6dcd4338f5b83b4fda18bff6015be07b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/logic/logic.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/logic/logic.cpp index 431460b99f44..a8a89fc34e9c 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/logic/logic.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/logic/logic.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "logic.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/logic/logic.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/logic/logic.hpp index 484cd6e0d5b4..f45aaa9e8a04 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/logic/logic.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/logic/logic.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/ram_table.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/ram_table.cpp index d896480b3cc0..f73b7ba280cd 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/ram_table.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/ram_table.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 05a381f8b31ae4648e480f1369e911b148216e8b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "ram_table.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/ram_table.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/ram_table.hpp index 445fb250ee9b..d8fdf91767a7 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/ram_table.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/ram_table.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 05a381f8b31ae4648e480f1369e911b148216e8b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/rom_table.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/rom_table.cpp index 74b132c85dfd..17299c5d7bb7 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/rom_table.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/rom_table.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 05a381f8b31ae4648e480f1369e911b148216e8b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "rom_table.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/rom_table.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/rom_table.hpp index abfad3483f71..75520088ec2c 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/rom_table.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/rom_table.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 05a381f8b31ae4648e480f1369e911b148216e8b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/twin_rom_table.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/twin_rom_table.cpp index b64a2622b750..06db07caf49b 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/twin_rom_table.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/twin_rom_table.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 05a381f8b31ae4648e480f1369e911b148216e8b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "twin_rom_table.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/twin_rom_table.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/twin_rom_table.hpp index 35146d2b613a..dae8f500da19 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/twin_rom_table.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/memory/twin_rom_table.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Raju], commit: 05a381f8b31ae4648e480f1369e911b148216e8b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/padding_indicator_array/padding_indicator_array.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/padding_indicator_array/padding_indicator_array.hpp index bd2f4aee1c3f..7adb35d49e8c 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/padding_indicator_array/padding_indicator_array.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/padding_indicator_array/padding_indicator_array.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Khashayar], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/pairing_points.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/pairing_points.hpp index df5295004561..122556b4f706 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/pairing_points.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/pairing_points.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Khashayar], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/plookup/plookup.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/plookup/plookup.cpp index 484e8cf26023..dcf9d2d73f94 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/plookup/plookup.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/plookup/plookup.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke, Raju], commit: 4a956ceb179c2fe855e4f1fd78f2594e7fc3f5ea} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "./plookup.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/plookup/plookup.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/plookup/plookup.hpp index 337cb412dace..b5961671753a 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/plookup/plookup.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/plookup/plookup.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke, Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== // // === CODE ROLE: Stdlib interface (conditionally modifies builder) === diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/public_input_component/public_input_component.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/public_input_component/public_input_component.hpp index 785ada96f696..a6e3b801aed8 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/public_input_component/public_input_component.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/public_input_component/public_input_component.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint.cpp index 8ef276300098..f255cf850955 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint.cpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "safe_uint.hpp" #include "../bool/bool.hpp" #include "../circuit_builders/circuit_builders.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint.fuzzer.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint.fuzzer.hpp index b28f3f78d7c7..1a47e861197a 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint.fuzzer.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint.fuzzer.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: not started, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint.hpp index 0c8f76217b19..bfcbf3035c72 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include "../bool/bool.hpp" #include "../circuit_builders/circuit_builders.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint_ultra.fuzzer.cpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint_ultra.fuzzer.cpp index e74fa11a1a4b..be736bbb3a29 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint_ultra.fuzzer.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint_ultra.fuzzer.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: not started, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/common/fuzzer_constants.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/primitives/witness/witness.hpp b/barretenberg/cpp/src/barretenberg/stdlib/primitives/witness/witness.hpp index 902023130b93..0ff3f400ed69 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/primitives/witness/witness.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/primitives/witness/witness.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/proof/proof.hpp b/barretenberg/cpp/src/barretenberg/stdlib/proof/proof.hpp index 2a4bd5089465..b3d778add695 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/proof/proof.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/proof/proof.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib/special_public_inputs/special_public_inputs.hpp b/barretenberg/cpp/src/barretenberg/stdlib/special_public_inputs/special_public_inputs.hpp index 3666acbdfd82..ade13eef5418 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/special_public_inputs/special_public_inputs.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/special_public_inputs/special_public_inputs.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: d1307bdee7f2ee0e737c19b77a26204a8dbafafc } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== // // Special public inputs designed propagate data between Chonk and Rollup circuits. diff --git a/barretenberg/cpp/src/barretenberg/stdlib/test_utils/tamper_proof.hpp b/barretenberg/cpp/src/barretenberg/stdlib/test_utils/tamper_proof.hpp index 01947734c117..fff462826145 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/test_utils/tamper_proof.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/test_utils/tamper_proof.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include "barretenberg/commitment_schemes/ipa/ipa.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/translator_vm_verifier/translator_decomposition_relation_ultra.cpp b/barretenberg/cpp/src/barretenberg/stdlib/translator_vm_verifier/translator_decomposition_relation_ultra.cpp index 5e87a990112f..4ffb901acfe2 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/translator_vm_verifier/translator_decomposition_relation_ultra.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/translator_vm_verifier/translator_decomposition_relation_ultra.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/relations/translator_vm/translator_decomposition_relation_impl.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/translator_vm_verifier/translator_delta_range_constraint_relation.cpp b/barretenberg/cpp/src/barretenberg/stdlib/translator_vm_verifier/translator_delta_range_constraint_relation.cpp index 18e3f912b57b..9004f7fb89e1 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/translator_vm_verifier/translator_delta_range_constraint_relation.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/translator_vm_verifier/translator_delta_range_constraint_relation.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/relations/translator_vm/translator_delta_range_constraint_relation_impl.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/translator_vm_verifier/translator_extra_relations.cpp b/barretenberg/cpp/src/barretenberg/stdlib/translator_vm_verifier/translator_extra_relations.cpp index 06ecf17a91d2..11a1e02fa870 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/translator_vm_verifier/translator_extra_relations.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/translator_vm_verifier/translator_extra_relations.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/relations/translator_vm/translator_extra_relations_impl.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/translator_vm_verifier/translator_non_native_field_relation.cpp b/barretenberg/cpp/src/barretenberg/stdlib/translator_vm_verifier/translator_non_native_field_relation.cpp index b946178c18fe..ef8b6b6bd9a8 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/translator_vm_verifier/translator_non_native_field_relation.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/translator_vm_verifier/translator_non_native_field_relation.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/relations/translator_vm/translator_non_native_field_relation_impl.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/translator_vm_verifier/translator_permutation_relation.cpp b/barretenberg/cpp/src/barretenberg/stdlib/translator_vm_verifier/translator_permutation_relation.cpp index 9d6956a0ca24..89e99f153ef6 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/translator_vm_verifier/translator_permutation_relation.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/translator_vm_verifier/translator_permutation_relation.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/relations/translator_vm/translator_permutation_relation_impl.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib/translator_vm_verifier/translator_recursive_flavor.hpp b/barretenberg/cpp/src/barretenberg/stdlib/translator_vm_verifier/translator_recursive_flavor.hpp index eb137165277c..fcd261e990cc 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib/translator_vm_verifier/translator_recursive_flavor.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib/translator_vm_verifier/translator_recursive_flavor.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/circuit_builder_base.cpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/circuit_builder_base.cpp index f33ff2700fbe..8689873c8ff3 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/circuit_builder_base.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/circuit_builder_base.cpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "barretenberg/ecc/curves/bn254/bn254.hpp" #include "barretenberg/ecc/curves/grumpkin/grumpkin.hpp" #include "circuit_builder_base_impl.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/circuit_builder_base.hpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/circuit_builder_base.hpp index 4732740503b8..f6ab7bb870a5 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/circuit_builder_base.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/circuit_builder_base.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke, Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/circuit_builder_base_impl.hpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/circuit_builder_base_impl.hpp index e86842194d5c..dfb5411a4318 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/circuit_builder_base_impl.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/circuit_builder_base_impl.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke, Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/databus.hpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/databus.hpp index c21d79ce8b2e..42f6f98edbd9 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/databus.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/databus.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Khashayar], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/mega_circuit_builder.cpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/mega_circuit_builder.cpp index 3fac4ab2b30e..f3bc1928aec6 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/mega_circuit_builder.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/mega_circuit_builder.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke, Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "mega_circuit_builder.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/mega_circuit_builder.hpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/mega_circuit_builder.hpp index 6a8097572fbe..692b53586724 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/mega_circuit_builder.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/mega_circuit_builder.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke, Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/mock_circuits.hpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/mock_circuits.hpp index 1f0cb11c321e..e10b4af02175 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/mock_circuits.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/mock_circuits.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include "barretenberg/common/assert.hpp" #include "barretenberg/stdlib_circuit_builders/mega_circuit_builder.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/pairing_points_tagging.hpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/pairing_points_tagging.hpp index a93123adc5d4..4964824e9174 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/pairing_points_tagging.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/pairing_points_tagging.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include "barretenberg/common/assert.hpp" #include diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/aes128.hpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/aes128.hpp index 978fad39c9fc..70dcfb2c95aa 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/aes128.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/aes128.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/blake2s.hpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/blake2s.hpp index 1937d94d9c3c..e5a5b6ee233e 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/blake2s.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/blake2s.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Nishat], commit: 4a956ceb179c2fe855e4f1fd78f2594e7fc3f5ea} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/dummy.hpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/dummy.hpp index fa3351341f03..38d5b9b2f1af 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/dummy.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/dummy.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Luke, Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/fixed_base/fixed_base.cpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/fixed_base/fixed_base.cpp index 99fc88af1b05..8157af157ffb 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/fixed_base/fixed_base.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/fixed_base/fixed_base.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke], commit: a48c205d6dcd4338f5b83b4fda18bff6015be07b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "./fixed_base.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/fixed_base/fixed_base.hpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/fixed_base/fixed_base.hpp index 9b743b1c03f6..3407098d25e1 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/fixed_base/fixed_base.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/fixed_base/fixed_base.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke], commit: a48c205d6dcd4338f5b83b4fda18bff6015be07b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/fixed_base/fixed_base.test.cpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/fixed_base/fixed_base.test.cpp index dcefb3263e50..34cbe35545df 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/fixed_base/fixed_base.test.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/fixed_base/fixed_base.test.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: not started, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "fixed_base.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/fixed_base/fixed_base_params.hpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/fixed_base/fixed_base_params.hpp index 5382036e6b1c..9e03386a18cb 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/fixed_base/fixed_base_params.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/fixed_base/fixed_base_params.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke], commit: a48c205d6dcd4338f5b83b4fda18bff6015be07b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/keccak/keccak_chi.hpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/keccak/keccak_chi.hpp index f7fe7fc866bc..0db285a2506a 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/keccak/keccak_chi.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/keccak/keccak_chi.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Nishat], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/keccak/keccak_input.hpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/keccak/keccak_input.hpp index 2548903dfd0c..f97a8dbc45df 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/keccak/keccak_input.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/keccak/keccak_input.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Nishat], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/keccak/keccak_output.hpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/keccak/keccak_output.hpp index 53be3d68fe72..4cd9dbb0abb1 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/keccak/keccak_output.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/keccak/keccak_output.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Nishat], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/keccak/keccak_rho.hpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/keccak/keccak_rho.hpp index 592c9651eef3..06e6137e16eb 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/keccak/keccak_rho.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/keccak/keccak_rho.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Nishat], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/keccak/keccak_theta.hpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/keccak/keccak_theta.hpp index 806e89d4f829..29f4d4c590bb 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/keccak/keccak_theta.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/keccak/keccak_theta.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Nishat], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/non_native_group_generator.cpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/non_native_group_generator.cpp index 7ae6ff72f260..5bdef885e408 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/non_native_group_generator.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/non_native_group_generator.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Suyash], commit: 553c5eb82901955c638b943065acd3e47fc918c0} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "non_native_group_generator.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/non_native_group_generator.hpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/non_native_group_generator.hpp index cbf7ec1dbb12..61442c16d1c8 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/non_native_group_generator.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/non_native_group_generator.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Suyash], commit: 553c5eb82901955c638b943065acd3e47fc918c0} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/plookup_tables.cpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/plookup_tables.cpp index b579ceb87672..7d093d40b7e0 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/plookup_tables.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/plookup_tables.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke, Raju], commit: 4a956ceb179c2fe855e4f1fd78f2594e7fc3f5ea} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== // // === CODE ROLE: Builder-agnostic native computation === diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/plookup_tables.hpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/plookup_tables.hpp index c0a3597dcdbf..8cfe2202026d 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/plookup_tables.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/plookup_tables.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke, Raju], commit: 4a956ceb179c2fe855e4f1fd78f2594e7fc3f5ea} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/sha256.hpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/sha256.hpp index 402bc6042abc..987f53cb7971 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/sha256.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/sha256.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/sparse.hpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/sparse.hpp index 37f0b3bfbb03..8acf3be243cb 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/sparse.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/sparse.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/types.hpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/types.hpp index c3ba1c7aff72..01947adad9cf 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/types.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/types.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke, Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== // // === CODE ROLE: Builder-agnostic data structures === diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/uint.hpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/uint.hpp index 5f0e20a58e82..f56c30a86b61 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/uint.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/plookup_tables/uint.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/rom_ram_logic.cpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/rom_ram_logic.cpp index 3805de923963..63a974a7e3aa 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/rom_ram_logic.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/rom_ram_logic.cpp @@ -1,3 +1,9 @@ +// === AUDIT STATUS === +// internal: { status: Complete, auditors: [Raju], commit: 05a381f8b31ae4648e480f1369e911b148216e8b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } +// ===================== + #include "rom_ram_logic.hpp" #include "barretenberg/common/assert.hpp" #include "ultra_circuit_builder.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/rom_ram_logic.hpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/rom_ram_logic.hpp index d09e228470ea..f5f6a89889f7 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/rom_ram_logic.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/rom_ram_logic.hpp @@ -1,3 +1,9 @@ +// === AUDIT STATUS === +// internal: { status: Complete, auditors: [Raju], commit: 05a381f8b31ae4648e480f1369e911b148216e8b} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } +// ===================== + #pragma once #include "barretenberg/common/assert.hpp" diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/ultra_circuit_builder.cpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/ultra_circuit_builder.cpp index 27953c96ef73..4ac3e02e332a 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/ultra_circuit_builder.cpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/ultra_circuit_builder.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke, Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== /** diff --git a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/ultra_circuit_builder.hpp b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/ultra_circuit_builder.hpp index e3a196ffd039..783f61a6d493 100644 --- a/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/ultra_circuit_builder.hpp +++ b/barretenberg/cpp/src/barretenberg/stdlib_circuit_builders/ultra_circuit_builder.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Luke, Raju], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/sumcheck/sumcheck.cpp b/barretenberg/cpp/src/barretenberg/sumcheck/sumcheck.cpp index 7226b823eb57..a763157575bc 100644 --- a/barretenberg/cpp/src/barretenberg/sumcheck/sumcheck.cpp +++ b/barretenberg/cpp/src/barretenberg/sumcheck/sumcheck.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: complete, auditors: [luke], date: 2025-04-17 } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Khashayar], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "sumcheck.hpp" diff --git a/barretenberg/cpp/src/barretenberg/sumcheck/sumcheck.hpp b/barretenberg/cpp/src/barretenberg/sumcheck/sumcheck.hpp index 5177e3739387..956f48dcd9f7 100644 --- a/barretenberg/cpp/src/barretenberg/sumcheck/sumcheck.hpp +++ b/barretenberg/cpp/src/barretenberg/sumcheck/sumcheck.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Khashayar], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/sumcheck/sumcheck_output.hpp b/barretenberg/cpp/src/barretenberg/sumcheck/sumcheck_output.hpp index b24f02d60fcc..e1e435a9558b 100644 --- a/barretenberg/cpp/src/barretenberg/sumcheck/sumcheck_output.hpp +++ b/barretenberg/cpp/src/barretenberg/sumcheck/sumcheck_output.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Khashayar], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/sumcheck/sumcheck_round.hpp b/barretenberg/cpp/src/barretenberg/sumcheck/sumcheck_round.hpp index 394266eb2d2d..27407cbe5cc0 100644 --- a/barretenberg/cpp/src/barretenberg/sumcheck/sumcheck_round.hpp +++ b/barretenberg/cpp/src/barretenberg/sumcheck/sumcheck_round.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Khashayar], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/sumcheck/zk_sumcheck_data.hpp b/barretenberg/cpp/src/barretenberg/sumcheck/zk_sumcheck_data.hpp index 67f0cc2e8c23..5a58a1794f40 100644 --- a/barretenberg/cpp/src/barretenberg/sumcheck/zk_sumcheck_data.hpp +++ b/barretenberg/cpp/src/barretenberg/sumcheck/zk_sumcheck_data.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Khashayar], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/trace_to_polynomials/trace_to_polynomials.cpp b/barretenberg/cpp/src/barretenberg/trace_to_polynomials/trace_to_polynomials.cpp index 071d218a1401..53593332c9d2 100644 --- a/barretenberg/cpp/src/barretenberg/trace_to_polynomials/trace_to_polynomials.cpp +++ b/barretenberg/cpp/src/barretenberg/trace_to_polynomials/trace_to_polynomials.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "trace_to_polynomials.hpp" diff --git a/barretenberg/cpp/src/barretenberg/trace_to_polynomials/trace_to_polynomials.hpp b/barretenberg/cpp/src/barretenberg/trace_to_polynomials/trace_to_polynomials.hpp index b2c2e5a194d0..e782e781aaa3 100644 --- a/barretenberg/cpp/src/barretenberg/trace_to_polynomials/trace_to_polynomials.hpp +++ b/barretenberg/cpp/src/barretenberg/trace_to_polynomials/trace_to_polynomials.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/transcript/origin_tag.cpp b/barretenberg/cpp/src/barretenberg/transcript/origin_tag.cpp index 279090385f46..5b70e486408a 100644 --- a/barretenberg/cpp/src/barretenberg/transcript/origin_tag.cpp +++ b/barretenberg/cpp/src/barretenberg/transcript/origin_tag.cpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "barretenberg/transcript/origin_tag.hpp" #include "barretenberg/common/throw_or_abort.hpp" #include "barretenberg/numeric/uint256/uint256.hpp" diff --git a/barretenberg/cpp/src/barretenberg/transcript/origin_tag.hpp b/barretenberg/cpp/src/barretenberg/transcript/origin_tag.hpp index c162b4d94cbd..49fcca01ec05 100644 --- a/barretenberg/cpp/src/barretenberg/transcript/origin_tag.hpp +++ b/barretenberg/cpp/src/barretenberg/transcript/origin_tag.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once /** * @file origin_tag.hpp diff --git a/barretenberg/cpp/src/barretenberg/transcript/transcript.hpp b/barretenberg/cpp/src/barretenberg/transcript/transcript.hpp index 81aacd23c8cf..a50b9cb9d5b0 100644 --- a/barretenberg/cpp/src/barretenberg/transcript/transcript.hpp +++ b/barretenberg/cpp/src/barretenberg/transcript/transcript.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: 777717f6af324188ecd6bb68c3c86ee7befef94d} +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/transcript/transcript_manifest.hpp b/barretenberg/cpp/src/barretenberg/transcript/transcript_manifest.hpp index 6e8b745d2aac..0f4584321439 100644 --- a/barretenberg/cpp/src/barretenberg/transcript/transcript_manifest.hpp +++ b/barretenberg/cpp/src/barretenberg/transcript/transcript_manifest.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include "barretenberg/common/log.hpp" diff --git a/barretenberg/cpp/src/barretenberg/translator_vm/translator.fuzzer.hpp b/barretenberg/cpp/src/barretenberg/translator_vm/translator.fuzzer.hpp index 8fe4f30bf52b..8ffe65cea83e 100644 --- a/barretenberg/cpp/src/barretenberg/translator_vm/translator.fuzzer.hpp +++ b/barretenberg/cpp/src/barretenberg/translator_vm/translator.fuzzer.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: not started, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== /** diff --git a/barretenberg/cpp/src/barretenberg/translator_vm/translator_circuit_builder.cpp b/barretenberg/cpp/src/barretenberg/translator_vm/translator_circuit_builder.cpp index e199d60fbad7..43f699755374 100644 --- a/barretenberg/cpp/src/barretenberg/translator_vm/translator_circuit_builder.cpp +++ b/barretenberg/cpp/src/barretenberg/translator_vm/translator_circuit_builder.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== /** diff --git a/barretenberg/cpp/src/barretenberg/translator_vm/translator_circuit_builder.fuzzer.cpp b/barretenberg/cpp/src/barretenberg/translator_vm/translator_circuit_builder.fuzzer.cpp index 4e869e12971d..20435cea54ef 100644 --- a/barretenberg/cpp/src/barretenberg/translator_vm/translator_circuit_builder.fuzzer.cpp +++ b/barretenberg/cpp/src/barretenberg/translator_vm/translator_circuit_builder.fuzzer.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: not started, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/circuit_checker/translator_circuit_checker.hpp" diff --git a/barretenberg/cpp/src/barretenberg/translator_vm/translator_circuit_builder.hpp b/barretenberg/cpp/src/barretenberg/translator_vm/translator_circuit_builder.hpp index 57ff64f76b34..d68f4e392e03 100644 --- a/barretenberg/cpp/src/barretenberg/translator_vm/translator_circuit_builder.hpp +++ b/barretenberg/cpp/src/barretenberg/translator_vm/translator_circuit_builder.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/translator_vm/translator_composer.fuzzer.cpp b/barretenberg/cpp/src/barretenberg/translator_vm/translator_composer.fuzzer.cpp index 74da6ef20d46..4ebd21f7a5f0 100644 --- a/barretenberg/cpp/src/barretenberg/translator_vm/translator_composer.fuzzer.cpp +++ b/barretenberg/cpp/src/barretenberg/translator_vm/translator_composer.fuzzer.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: not started, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/circuit_checker/translator_circuit_checker.hpp" diff --git a/barretenberg/cpp/src/barretenberg/translator_vm/translator_fixed_vk.hpp b/barretenberg/cpp/src/barretenberg/translator_vm/translator_fixed_vk.hpp index e2a2d5d323f1..58dda239f989 100644 --- a/barretenberg/cpp/src/barretenberg/translator_vm/translator_fixed_vk.hpp +++ b/barretenberg/cpp/src/barretenberg/translator_vm/translator_fixed_vk.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/translator_vm/translator_flavor.hpp b/barretenberg/cpp/src/barretenberg/translator_vm/translator_flavor.hpp index 530a74bbcf24..e379dd223421 100644 --- a/barretenberg/cpp/src/barretenberg/translator_vm/translator_flavor.hpp +++ b/barretenberg/cpp/src/barretenberg/translator_vm/translator_flavor.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/translator_vm/translator_mini.fuzzer.cpp b/barretenberg/cpp/src/barretenberg/translator_vm/translator_mini.fuzzer.cpp index 5198b4173815..bb9fd8ff2862 100644 --- a/barretenberg/cpp/src/barretenberg/translator_vm/translator_mini.fuzzer.cpp +++ b/barretenberg/cpp/src/barretenberg/translator_vm/translator_mini.fuzzer.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: not started, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/circuit_checker/translator_circuit_checker.hpp" diff --git a/barretenberg/cpp/src/barretenberg/translator_vm/translator_prover.cpp b/barretenberg/cpp/src/barretenberg/translator_vm/translator_prover.cpp index 96502fc9b8f5..2df75be681c1 100644 --- a/barretenberg/cpp/src/barretenberg/translator_vm/translator_prover.cpp +++ b/barretenberg/cpp/src/barretenberg/translator_vm/translator_prover.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "translator_prover.hpp" diff --git a/barretenberg/cpp/src/barretenberg/translator_vm/translator_prover.hpp b/barretenberg/cpp/src/barretenberg/translator_vm/translator_prover.hpp index a91aa575f55e..70bb5f875d3a 100644 --- a/barretenberg/cpp/src/barretenberg/translator_vm/translator_prover.hpp +++ b/barretenberg/cpp/src/barretenberg/translator_vm/translator_prover.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/translator_vm/translator_proving_key.cpp b/barretenberg/cpp/src/barretenberg/translator_vm/translator_proving_key.cpp index 681849367844..a9bb94292d5d 100644 --- a/barretenberg/cpp/src/barretenberg/translator_vm/translator_proving_key.cpp +++ b/barretenberg/cpp/src/barretenberg/translator_vm/translator_proving_key.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "translator_proving_key.hpp" diff --git a/barretenberg/cpp/src/barretenberg/translator_vm/translator_proving_key.hpp b/barretenberg/cpp/src/barretenberg/translator_vm/translator_proving_key.hpp index f9919b9b5c81..55ea727b42e5 100644 --- a/barretenberg/cpp/src/barretenberg/translator_vm/translator_proving_key.hpp +++ b/barretenberg/cpp/src/barretenberg/translator_vm/translator_proving_key.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/translator_vm/translator_verifier.cpp b/barretenberg/cpp/src/barretenberg/translator_vm/translator_verifier.cpp index 79d65820d15e..f9ee73015cc2 100644 --- a/barretenberg/cpp/src/barretenberg/translator_vm/translator_verifier.cpp +++ b/barretenberg/cpp/src/barretenberg/translator_vm/translator_verifier.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "./translator_verifier.hpp" diff --git a/barretenberg/cpp/src/barretenberg/translator_vm/translator_verifier.hpp b/barretenberg/cpp/src/barretenberg/translator_vm/translator_verifier.hpp index 77028058d20a..9aa431046768 100644 --- a/barretenberg/cpp/src/barretenberg/translator_vm/translator_verifier.hpp +++ b/barretenberg/cpp/src/barretenberg/translator_vm/translator_verifier.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Complete, auditors: [Sergei], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ultra_honk/failure_test_utils.hpp b/barretenberg/cpp/src/barretenberg/ultra_honk/failure_test_utils.hpp index dc086694271e..4da0a10951fd 100644 --- a/barretenberg/cpp/src/barretenberg/ultra_honk/failure_test_utils.hpp +++ b/barretenberg/cpp/src/barretenberg/ultra_honk/failure_test_utils.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include "barretenberg/ultra_honk/prover_instance.hpp" diff --git a/barretenberg/cpp/src/barretenberg/ultra_honk/oink_prover.cpp b/barretenberg/cpp/src/barretenberg/ultra_honk/oink_prover.cpp index c51bef63b651..a87d7598383d 100644 --- a/barretenberg/cpp/src/barretenberg/ultra_honk/oink_prover.cpp +++ b/barretenberg/cpp/src/barretenberg/ultra_honk/oink_prover.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/ultra_honk/oink_prover.hpp" diff --git a/barretenberg/cpp/src/barretenberg/ultra_honk/oink_prover.hpp b/barretenberg/cpp/src/barretenberg/ultra_honk/oink_prover.hpp index a78097ed9743..7c5149574efd 100644 --- a/barretenberg/cpp/src/barretenberg/ultra_honk/oink_prover.hpp +++ b/barretenberg/cpp/src/barretenberg/ultra_honk/oink_prover.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ultra_honk/oink_verifier.cpp b/barretenberg/cpp/src/barretenberg/ultra_honk/oink_verifier.cpp index fed669096e86..c2d7743c09d9 100644 --- a/barretenberg/cpp/src/barretenberg/ultra_honk/oink_verifier.cpp +++ b/barretenberg/cpp/src/barretenberg/ultra_honk/oink_verifier.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/ultra_honk/oink_verifier.hpp" diff --git a/barretenberg/cpp/src/barretenberg/ultra_honk/oink_verifier.hpp b/barretenberg/cpp/src/barretenberg/ultra_honk/oink_verifier.hpp index 90609e605934..3a1b260eb6dd 100644 --- a/barretenberg/cpp/src/barretenberg/ultra_honk/oink_verifier.hpp +++ b/barretenberg/cpp/src/barretenberg/ultra_honk/oink_verifier.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ultra_honk/prover_instance.cpp b/barretenberg/cpp/src/barretenberg/ultra_honk/prover_instance.cpp index 890f2d6748c3..9d542c754469 100644 --- a/barretenberg/cpp/src/barretenberg/ultra_honk/prover_instance.cpp +++ b/barretenberg/cpp/src/barretenberg/ultra_honk/prover_instance.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "prover_instance.hpp" diff --git a/barretenberg/cpp/src/barretenberg/ultra_honk/prover_instance.hpp b/barretenberg/cpp/src/barretenberg/ultra_honk/prover_instance.hpp index 92daf1ee9360..ec4f219f1c93 100644 --- a/barretenberg/cpp/src/barretenberg/ultra_honk/prover_instance.hpp +++ b/barretenberg/cpp/src/barretenberg/ultra_honk/prover_instance.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ultra_honk/ultra_prover.cpp b/barretenberg/cpp/src/barretenberg/ultra_honk/ultra_prover.cpp index e0862238694a..97bf3cc8dbf5 100644 --- a/barretenberg/cpp/src/barretenberg/ultra_honk/ultra_prover.cpp +++ b/barretenberg/cpp/src/barretenberg/ultra_honk/ultra_prover.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "ultra_prover.hpp" diff --git a/barretenberg/cpp/src/barretenberg/ultra_honk/ultra_prover.hpp b/barretenberg/cpp/src/barretenberg/ultra_honk/ultra_prover.hpp index 4fbfff32d707..cc5e26e7e784 100644 --- a/barretenberg/cpp/src/barretenberg/ultra_honk/ultra_prover.hpp +++ b/barretenberg/cpp/src/barretenberg/ultra_honk/ultra_prover.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ultra_honk/ultra_verifier.cpp b/barretenberg/cpp/src/barretenberg/ultra_honk/ultra_verifier.cpp index 4c30e556a606..84ca05546c99 100644 --- a/barretenberg/cpp/src/barretenberg/ultra_honk/ultra_verifier.cpp +++ b/barretenberg/cpp/src/barretenberg/ultra_honk/ultra_verifier.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "./ultra_verifier.hpp" diff --git a/barretenberg/cpp/src/barretenberg/ultra_honk/ultra_verifier.hpp b/barretenberg/cpp/src/barretenberg/ultra_honk/ultra_verifier.hpp index b2a533f225db..e538cd94cd26 100644 --- a/barretenberg/cpp/src/barretenberg/ultra_honk/ultra_verifier.hpp +++ b/barretenberg/cpp/src/barretenberg/ultra_honk/ultra_verifier.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ultra_honk/verifier_instance.hpp b/barretenberg/cpp/src/barretenberg/ultra_honk/verifier_instance.hpp index a9134d8c9a2b..730bf9ee470b 100644 --- a/barretenberg/cpp/src/barretenberg/ultra_honk/verifier_instance.hpp +++ b/barretenberg/cpp/src/barretenberg/ultra_honk/verifier_instance.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/ultra_honk/witness_computation.cpp b/barretenberg/cpp/src/barretenberg/ultra_honk/witness_computation.cpp index 97d7e63e92b2..a43f01a5d5ae 100644 --- a/barretenberg/cpp/src/barretenberg/ultra_honk/witness_computation.cpp +++ b/barretenberg/cpp/src/barretenberg/ultra_honk/witness_computation.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "barretenberg/ultra_honk/witness_computation.hpp" diff --git a/barretenberg/cpp/src/barretenberg/ultra_honk/witness_computation.hpp b/barretenberg/cpp/src/barretenberg/ultra_honk/witness_computation.hpp index 2b9951741a6c..b24539784689 100644 --- a/barretenberg/cpp/src/barretenberg/ultra_honk/witness_computation.hpp +++ b/barretenberg/cpp/src/barretenberg/ultra_honk/witness_computation.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/vm2/constraining/recursion/goblin_avm_recursive_verifier.hpp b/barretenberg/cpp/src/barretenberg/vm2/constraining/recursion/goblin_avm_recursive_verifier.hpp index 5681310fcdc0..f625ab1e311d 100644 --- a/barretenberg/cpp/src/barretenberg/vm2/constraining/recursion/goblin_avm_recursive_verifier.hpp +++ b/barretenberg/cpp/src/barretenberg/vm2/constraining/recursion/goblin_avm_recursive_verifier.hpp @@ -1,3 +1,9 @@ +// === AUDIT STATUS === +// internal: { status: Planned, auditors: [Federico], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } +// ===================== + #pragma once #include "barretenberg/circuit_checker/circuit_checker.hpp" diff --git a/barretenberg/cpp/src/barretenberg/vm2/constraining/recursion/recursive_flavor.hpp b/barretenberg/cpp/src/barretenberg/vm2/constraining/recursion/recursive_flavor.hpp index 422aea901a14..26f45706a9dc 100644 --- a/barretenberg/cpp/src/barretenberg/vm2/constraining/recursion/recursive_flavor.hpp +++ b/barretenberg/cpp/src/barretenberg/vm2/constraining/recursion/recursive_flavor.hpp @@ -1,3 +1,9 @@ +// === AUDIT STATUS === +// internal: { status: Planned, auditors: [Federico], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } +// ===================== + #pragma once #include diff --git a/barretenberg/cpp/src/barretenberg/vm2/constraining/recursion/recursive_flavor_settings.hpp b/barretenberg/cpp/src/barretenberg/vm2/constraining/recursion/recursive_flavor_settings.hpp index 169b80905d9a..97d2f2bcea41 100644 --- a/barretenberg/cpp/src/barretenberg/vm2/constraining/recursion/recursive_flavor_settings.hpp +++ b/barretenberg/cpp/src/barretenberg/vm2/constraining/recursion/recursive_flavor_settings.hpp @@ -1,3 +1,9 @@ +// === AUDIT STATUS === +// internal: { status: Planned, auditors: [Federico], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } +// ===================== + #pragma once #include "barretenberg/commitment_schemes/kzg/kzg.hpp" diff --git a/barretenberg/cpp/src/barretenberg/vm2/constraining/recursion/recursive_verifier.cpp b/barretenberg/cpp/src/barretenberg/vm2/constraining/recursion/recursive_verifier.cpp index d3bc92cb5053..a3cba3ebdada 100644 --- a/barretenberg/cpp/src/barretenberg/vm2/constraining/recursion/recursive_verifier.cpp +++ b/barretenberg/cpp/src/barretenberg/vm2/constraining/recursion/recursive_verifier.cpp @@ -1,3 +1,9 @@ +// === AUDIT STATUS === +// internal: { status: Planned, auditors: [Federico], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } +// ===================== + #include "recursive_verifier.hpp" #include diff --git a/barretenberg/cpp/src/barretenberg/vm2/constraining/recursion/recursive_verifier.hpp b/barretenberg/cpp/src/barretenberg/vm2/constraining/recursion/recursive_verifier.hpp index 55a388678bb8..97a3396a60ed 100644 --- a/barretenberg/cpp/src/barretenberg/vm2/constraining/recursion/recursive_verifier.hpp +++ b/barretenberg/cpp/src/barretenberg/vm2/constraining/recursion/recursive_verifier.hpp @@ -1,3 +1,9 @@ +// === AUDIT STATUS === +// internal: { status: Planned, auditors: [Federico], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } +// ===================== + #pragma once #include "barretenberg/stdlib/primitives/pairing_points.hpp" diff --git a/barretenberg/cpp/src/barretenberg/vm2/dsl/avm2_recursion_constraint.cpp b/barretenberg/cpp/src/barretenberg/vm2/dsl/avm2_recursion_constraint.cpp index 8a98370c69c2..51fea5c49d4c 100644 --- a/barretenberg/cpp/src/barretenberg/vm2/dsl/avm2_recursion_constraint.cpp +++ b/barretenberg/cpp/src/barretenberg/vm2/dsl/avm2_recursion_constraint.cpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Federico], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #include "avm2_recursion_constraint.hpp" diff --git a/barretenberg/cpp/src/barretenberg/vm2/dsl/avm2_recursion_constraint.hpp b/barretenberg/cpp/src/barretenberg/vm2/dsl/avm2_recursion_constraint.hpp index 3b0f97bd8135..2cfb511cfe61 100644 --- a/barretenberg/cpp/src/barretenberg/vm2/dsl/avm2_recursion_constraint.hpp +++ b/barretenberg/cpp/src/barretenberg/vm2/dsl/avm2_recursion_constraint.hpp @@ -1,7 +1,7 @@ // === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } +// internal: { status: Planned, auditors: [Federico], commit: } +// external_1: { status: not started, auditors: [], commit: } +// external_2: { status: not started, auditors: [], commit: } // ===================== #pragma once diff --git a/barretenberg/cpp/src/barretenberg/vm2_stub/avm2_recursion_constraint.cpp b/barretenberg/cpp/src/barretenberg/vm2_stub/avm2_recursion_constraint.cpp index f2683f014bef..6733f883f369 100644 --- a/barretenberg/cpp/src/barretenberg/vm2_stub/avm2_recursion_constraint.cpp +++ b/barretenberg/cpp/src/barretenberg/vm2_stub/avm2_recursion_constraint.cpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #include "avm2_recursion_constraint.hpp" #include "barretenberg/common/throw_or_abort.hpp" #include diff --git a/barretenberg/cpp/src/barretenberg/vm2_stub/avm2_recursion_constraint.hpp b/barretenberg/cpp/src/barretenberg/vm2_stub/avm2_recursion_constraint.hpp index 3b0f97bd8135..9247d3f65302 100644 --- a/barretenberg/cpp/src/barretenberg/vm2_stub/avm2_recursion_constraint.hpp +++ b/barretenberg/cpp/src/barretenberg/vm2_stub/avm2_recursion_constraint.hpp @@ -1,9 +1,3 @@ -// === AUDIT STATUS === -// internal: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_1: { status: not started, auditors: [], date: YYYY-MM-DD } -// external_2: { status: not started, auditors: [], date: YYYY-MM-DD } -// ===================== - #pragma once #include "barretenberg/dsl/acir_format/honk_recursion_constraint.hpp"