@@ -10,10 +10,6 @@ import (
1010 "testing"
1111
1212 "github.com/consensys/gnark-crypto/ecc"
13- "github.com/consensys/gnark/constraint"
14- "github.com/consensys/gnark/frontend"
15- "github.com/consensys/gnark/frontend/cs/r1cs"
16- "github.com/consensys/gnark/frontend/cs/scs"
1713 "github.com/consensys/gnark/std/math/emulated"
1814 "github.com/consensys/gnark/test"
1915 "golang.org/x/crypto/cryptobyte"
@@ -113,26 +109,3 @@ func TestEcdsaP384PreHashed(t *testing.T) {
113109 assert .NoError (err )
114110
115111}
116-
117- var ccsBench constraint.ConstraintSystem
118-
119- func BenchmarkCompile (b * testing.B ) {
120- // create an empty cs
121- var circuit EcdsaCircuit [emulated.P384Fp , emulated.P384Fr ]
122-
123- var ccs constraint.ConstraintSystem
124- b .ResetTimer ()
125- for i := 0 ; i < b .N ; i ++ {
126- ccs , _ = frontend .Compile (ecc .BN254 .ScalarField (), scs .NewBuilder , & circuit )
127- }
128- b .Log ("scs constraints" , ccs .GetNbConstraints ())
129-
130- b .Run ("groth16" , func (b * testing.B ) {
131- for i := 0 ; i < b .N ; i ++ {
132- ccsBench , _ = frontend .Compile (ecc .BW6_633 .ScalarField (), r1cs .NewBuilder , & circuit )
133- }
134-
135- })
136- b .Log ("r1cs constraints" , ccsBench .GetNbConstraints ())
137-
138- }
0 commit comments