From d60efa47ba05a1decbb12e1c19fb24c3dab17090 Mon Sep 17 00:00:00 2001 From: Arya Tabaie <15056835+Tabaie@users.noreply.github.com> Date: Wed, 18 Dec 2024 19:08:13 -0600 Subject: [PATCH] style remove deadcode and newline --- .../backend/template/zkpschemes/groth16/groth16.setup.go.tmpl | 1 - io/roundtrip.go | 2 -- std/gkr/api_test.go | 1 - 3 files changed, 4 deletions(-) diff --git a/internal/generator/backend/template/zkpschemes/groth16/groth16.setup.go.tmpl b/internal/generator/backend/template/zkpschemes/groth16/groth16.setup.go.tmpl index 7698931372..712e5be68c 100644 --- a/internal/generator/backend/template/zkpschemes/groth16/groth16.setup.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/groth16/groth16.setup.go.tmpl @@ -12,7 +12,6 @@ import ( "math/bits" ) - // ProvingKey is used by a Groth16 prover to encode a proof of a statement // Notation follows Figure 4. in DIZK paper https://eprint.iacr.org/2018/691.pdf type ProvingKey struct { diff --git a/io/roundtrip.go b/io/roundtrip.go index 66d38aa7c8..c598806a87 100644 --- a/io/roundtrip.go +++ b/io/roundtrip.go @@ -53,8 +53,6 @@ func RoundTripCheck(from any, to func() any) error { return err } - //fmt.Println(base64.StdEncoding.EncodeToString(buf.Bytes()[:written])) - if err := reconstruct(written); err != nil { return err } diff --git a/std/gkr/api_test.go b/std/gkr/api_test.go index 25fc3c3c1e..1dec782f71 100644 --- a/std/gkr/api_test.go +++ b/std/gkr/api_test.go @@ -268,7 +268,6 @@ func TestApiMul(t *testing.T) { func BenchmarkMiMCMerkleTree(b *testing.B) { depth := 14 - //fmt.Println("start") bottom := make([]frontend.Variable, 1<