@@ -35,23 +35,23 @@ func listRefToBytes(listRef C.ListRef) []byte {
3535
3636func main () {}
3737
38- //export VerifyPlonkProofBLS12_381
39- func VerifyPlonkProofBLS12_381 (proofBytes C.ListRef , pubInputBytes C.ListRef , verificationKeyBytes C.ListRef ) bool {
40- return verifyPlonkProof (proofBytes , pubInputBytes , verificationKeyBytes , ecc .BLS12_381 )
38+ //export VerifyGnarkPlonkProofBLS12_381
39+ func VerifyGnarkPlonkProofBLS12_381 (proofBytes C.ListRef , pubInputBytes C.ListRef , verificationKeyBytes C.ListRef ) bool {
40+ return verifyGnarkPlonkProof (proofBytes , pubInputBytes , verificationKeyBytes , ecc .BLS12_381 )
4141}
4242
43- //export VerifyPlonkProofBN254
44- func VerifyPlonkProofBN254 (proofBytes C.ListRef , pubInputBytes C.ListRef , verificationKeyBytes C.ListRef ) bool {
45- return verifyPlonkProof (proofBytes , pubInputBytes , verificationKeyBytes , ecc .BN254 )
43+ //export VerifyGnarkPlonkProofBN254
44+ func VerifyGnarkPlonkProofBN254 (proofBytes C.ListRef , pubInputBytes C.ListRef , verificationKeyBytes C.ListRef ) bool {
45+ return verifyGnarkPlonkProof (proofBytes , pubInputBytes , verificationKeyBytes , ecc .BN254 )
4646}
4747
48- //export VerifyGroth16ProofBN254
49- func VerifyGroth16ProofBN254 (proofBytes C.ListRef , pubInputBytes C.ListRef , verificationKeyBytes C.ListRef ) bool {
50- return verifyGroth16Proof (proofBytes , pubInputBytes , verificationKeyBytes , ecc .BN254 )
48+ //export VerifyGnarkGroth16ProofBN254
49+ func VerifyGnarkGroth16ProofBN254 (proofBytes C.ListRef , pubInputBytes C.ListRef , verificationKeyBytes C.ListRef ) bool {
50+ return verifyGnarkGroth16Proof (proofBytes , pubInputBytes , verificationKeyBytes , ecc .BN254 )
5151}
5252
53- // verifyPlonkProof contains the common proof verification logic.
54- func verifyPlonkProof (proofBytesRef C.ListRef , pubInputBytesRef C.ListRef , verificationKeyBytesRef C.ListRef , curve ecc.ID ) bool {
53+ // verifyGnarkPlonkProof contains the common proof verification logic.
54+ func verifyGnarkPlonkProof (proofBytesRef C.ListRef , pubInputBytesRef C.ListRef , verificationKeyBytesRef C.ListRef , curve ecc.ID ) bool {
5555 proofBytes := listRefToBytes (proofBytesRef )
5656 pubInputBytes := listRefToBytes (pubInputBytesRef )
5757 verificationKeyBytes := listRefToBytes (verificationKeyBytesRef )
@@ -85,8 +85,8 @@ func verifyPlonkProof(proofBytesRef C.ListRef, pubInputBytesRef C.ListRef, verif
8585 return err == nil
8686}
8787
88- // verifyGroth16Proof contains the common proof verification logic.
89- func verifyGroth16Proof (proofBytesRef C.ListRef , pubInputBytesRef C.ListRef , verificationKeyBytesRef C.ListRef , curve ecc.ID ) bool {
88+ // verifyGnarkGroth16Proof contains the common proof verification logic.
89+ func verifyGnarkGroth16Proof (proofBytesRef C.ListRef , pubInputBytesRef C.ListRef , verificationKeyBytesRef C.ListRef , curve ecc.ID ) bool {
9090 proofBytes := listRefToBytes (proofBytesRef )
9191 pubInputBytes := listRefToBytes (pubInputBytesRef )
9292 verificationKeyBytes := listRefToBytes (verificationKeyBytesRef )
0 commit comments