From bc151fd19a3807a0fa87db876eeb0a9b1e2dd28e Mon Sep 17 00:00:00 2001 From: Charlie Lye Date: Mon, 11 Sep 2023 09:59:03 +0000 Subject: [PATCH 01/29] rm bb --- barretenberg/CHANGELOG.md | 15 --------------- barretenberg/ts/CHANGELOG.md | 15 --------------- 2 files changed, 30 deletions(-) delete mode 100644 barretenberg/CHANGELOG.md delete mode 100644 barretenberg/ts/CHANGELOG.md diff --git a/barretenberg/CHANGELOG.md b/barretenberg/CHANGELOG.md deleted file mode 100644 index f043d40ff40..00000000000 --- a/barretenberg/CHANGELOG.md +++ /dev/null @@ -1,15 +0,0 @@ -# Changelog - -## [0.5.2](https://github.com/AztecProtocol/aztec-packages/compare/barretenberg-v0.5.1...barretenberg-v0.5.2) (2023-09-08) - - -### Miscellaneous - -* **master:** Release 0.6.0 ([#2121](https://github.com/AztecProtocol/aztec-packages/issues/2121)) ([9bc8e11](https://github.com/AztecProtocol/aztec-packages/commit/9bc8e11ec4598c54d2c8f37c9f1a38ad90148f12)) - -## [0.6.0](https://github.com/AztecProtocol/aztec-packages/compare/barretenberg-v0.5.1...barretenberg-v0.6.0) (2023-09-08) - - -### Miscellaneous - -* **barretenberg:** Synchronize aztec-packages versions diff --git a/barretenberg/ts/CHANGELOG.md b/barretenberg/ts/CHANGELOG.md deleted file mode 100644 index 352f3ac1273..00000000000 --- a/barretenberg/ts/CHANGELOG.md +++ /dev/null @@ -1,15 +0,0 @@ -# Changelog - -## [0.5.2](https://github.com/AztecProtocol/aztec-packages/compare/barretenberg.js-v0.5.1...barretenberg.js-v0.5.2) (2023-09-08) - - -### Miscellaneous - -* **master:** Release 0.6.0 ([#2121](https://github.com/AztecProtocol/aztec-packages/issues/2121)) ([9bc8e11](https://github.com/AztecProtocol/aztec-packages/commit/9bc8e11ec4598c54d2c8f37c9f1a38ad90148f12)) - -## [0.6.0](https://github.com/AztecProtocol/aztec-packages/compare/barretenberg.js-v0.5.1...barretenberg.js-v0.6.0) (2023-09-08) - - -### Miscellaneous - -* **barretenberg.js:** Synchronize aztec-packages versions From 966c61179e2a46e2f5d30f5a5807f0ad07196bdf Mon Sep 17 00:00:00 2001 From: Charlie Lye Date: Mon, 11 Sep 2023 10:35:50 +0000 Subject: [PATCH 02/29] Move bb. --- .gitmodules | 8 ++++---- .../.circleci/config.yml | 0 .../barretenberg => barretenberg}/.dockerignore | 0 .../.github/pull_request_template.md | 0 .../.github/workflows/benchmarks.yml | 0 .../.github/workflows/nix.yml | 0 .../.github/workflows/noir.yml | 0 .../.github/workflows/pull-request.yml | 0 .../cpp/barretenberg => barretenberg}/.gitignore | 0 .../barretenberg => barretenberg}/.gitmodules | 0 .../cpp/barretenberg => barretenberg}/.gitrepo | 0 .../.vscode/c_cpp_properties.json | 0 .../.vscode/settings.json | 0 .../barretenberg => barretenberg}/CHANGELOG.md | 0 .../cpp/barretenberg => barretenberg}/LICENSE | 0 .../cpp/barretenberg => barretenberg}/PROJECT | 0 .../cpp/barretenberg => barretenberg}/README.md | 0 .../cpp/barretenberg => barretenberg}/VERSION | 0 .../acir_tests/.dockerignore | 0 .../acir_tests/.gitignore | 0 .../acir_tests/Dockerfile.bb | 0 .../acir_tests/Dockerfile.bb.js | 0 .../acir_tests/README.md | 0 .../acir_tests/browser-test-app/package.json | 0 .../acir_tests/browser-test-app/serve.mt.json | 0 .../acir_tests/browser-test-app/src/index.html | 0 .../acir_tests/browser-test-app/src/index.ts | 0 .../acir_tests/browser-test-app/tsconfig.json | 0 .../browser-test-app/webpack.config.js | 0 .../acir_tests/browser-test-app/yarn.lock | 0 .../acir_tests/flows/all_cmds.sh | 0 .../acir_tests/flows/prove_and_verify.sh | 0 .../acir_tests/headless-test/bb.js.browser | 0 .../acir_tests/headless-test/package.json | 0 .../acir_tests/headless-test/src/index.ts | 0 .../acir_tests/headless-test/tsconfig.json | 0 .../acir_tests/headless-test/yarn.lock | 0 .../acir_tests/run_acir_tests.sh | 0 .../acir_tests/run_acir_tests_browser.sh | 0 .../barretenberg-wasm.nix | 0 .../barretenberg.code-workspace | 0 .../barretenberg.nix | 0 .../barretenberg => barretenberg}/bootstrap.sh | 0 .../bootstrap_docker.sh | 0 .../barretenberg => barretenberg}/build-system | 0 .../build_manifest.json | 0 .../build_manifest.sh | 0 .../cpp/.aztec-packages-commit | 0 .../cpp/.clang-format | 0 .../barretenberg => barretenberg}/cpp/.clangd | 0 .../cpp/.dockerignore | 0 .../barretenberg => barretenberg}/cpp/.gitignore | 0 .../cpp/CMakeLists.txt | 0 .../cpp/CMakePresets.json | 0 .../cpp/bin-test/target/acir.gz | Bin .../cpp/bin-test/target/witness.gz | Bin .../cpp/bootstrap.sh | 0 .../cpp/cmake/arch.cmake | 0 .../cpp/cmake/barretenberg.pc.in | 0 .../cpp/cmake/benchmark.cmake | 0 .../cpp/cmake/build.cmake | 0 .../cpp/cmake/gtest.cmake | 0 .../cpp/cmake/module.cmake | 0 .../cpp/cmake/threading.cmake | 0 .../cpp/cmake/toolchains/aarch64-darwin.cmake | 0 .../cpp/cmake/toolchains/aarch64-linux.cmake | 0 .../cpp/cmake/toolchains/i386-linux.cmake | 0 .../cpp/cmake/toolchains/wasm32-wasi.cmake | 0 .../cpp/cmake/toolchains/x86_64-darwin.cmake | 0 .../cpp/cmake/toolchains/x86_64-linux.cmake | 0 .../cpp/dockerfiles/Dockerfile.wasm-linux-clang | 0 .../dockerfiles/Dockerfile.x86_64-linux-clang | 0 .../Dockerfile.x86_64-linux-clang-assert | 0 .../Dockerfile.x86_64-linux-clang-benchmarks | 0 .../Dockerfile.x86_64-linux-clang-fuzzing | 0 .../cpp/dockerfiles/Dockerfile.x86_64-linux-gcc | 0 .../cpp/docs/Fuzzing.md | 0 .../barretenberg => barretenberg}/cpp/format.sh | 0 .../cpp/notebook.ipynb | 0 .../cpp/scripts/bb-tests.sh | 0 .../cpp/scripts/collect_coverage_information.sh | 0 .../cpp/scripts/install-wasi-sdk.sh | 0 .../cpp/scripts/run_aztec_circuits_tests | 0 .../cpp/scripts/run_tests | 0 .../cpp/scripts/stdlib-tests | 0 .../cpp/scripts/strip-wasm.sh | 0 .../cpp/src/CMakeLists.txt | 0 .../cpp/src/barretenberg/barretenberg.hpp | 0 .../cpp/src/barretenberg/bb/CMakeLists.txt | 0 .../cpp/src/barretenberg/bb/exec_pipe.hpp | 0 .../cpp/src/barretenberg/bb/file_io.hpp | 0 .../cpp/src/barretenberg/bb/get_bytecode.hpp | 0 .../cpp/src/barretenberg/bb/get_crs.hpp | 0 .../cpp/src/barretenberg/bb/get_witness.hpp | 0 .../cpp/src/barretenberg/bb/log.hpp | 0 .../cpp/src/barretenberg/bb/main.cpp | 0 .../cpp/src/barretenberg/bb/readme.md | 0 .../src/barretenberg/benchmark/CMakeLists.txt | 0 .../benchmark/compare_branch_vs_baseline.sh | 0 .../benchmark/decrypt_bench/CMakeLists.txt | 0 .../benchmark/decrypt_bench/main.cpp | 0 .../benchmark/honk_bench/CMakeLists.txt | 0 .../benchmark/honk_bench/benchmark_utilities.hpp | 0 .../honk_bench/compare_honk_to_plonk_standard.sh | 0 .../honk_bench/compare_honk_to_plonk_ultra.sh | 0 .../benchmark/honk_bench/honk.bench.cpp | 0 .../benchmark/honk_bench/main.bench.cpp | 0 .../benchmark/honk_bench/standard_honk.bench.cpp | 0 .../honk_bench/standard_plonk.bench.cpp | 0 .../benchmark/honk_bench/ultra_honk.bench.cpp | 0 .../benchmark/honk_bench/ultra_plonk.bench.cpp | 0 .../benchmark/pippenger_bench/CMakeLists.txt | 0 .../benchmark/pippenger_bench/main.cpp | 0 .../benchmark/plonk_bench/CMakeLists.txt | 0 .../benchmark/plonk_bench/plonk.bench.cpp | 0 .../benchmark/relations_bench/CMakeLists.txt | 0 .../relations_bench/barycentric.bench.cpp | 6 ++---- .../benchmark/relations_bench/main.bench.cpp | 0 .../relations_bench/relations.bench.cpp | 0 .../cpp/src/barretenberg/common/CMakeLists.txt | 0 .../cpp/src/barretenberg/common/assert.hpp | 0 .../cpp/src/barretenberg/common/c_bind.cpp | 0 .../cpp/src/barretenberg/common/c_bind.hpp | 0 .../src/barretenberg/common/constexpr_utils.hpp | 0 .../cpp/src/barretenberg/common/container.hpp | 0 .../cpp/src/barretenberg/common/fuzzer.hpp | 0 .../src/barretenberg/common/fuzzer_constants.hpp | 0 .../cpp/src/barretenberg/common/inline.hpp | 0 .../cpp/src/barretenberg/common/log.hpp | 0 .../cpp/src/barretenberg/common/map.hpp | 0 .../cpp/src/barretenberg/common/mem.cpp | 0 .../cpp/src/barretenberg/common/mem.hpp | 0 .../common/moody/blockingconcurrentqueue.h | 0 .../barretenberg/common/moody/concurrentqueue.h | 0 .../common/moody/lightweightsemaphore.h | 0 .../cpp/src/barretenberg/common/net.hpp | 0 .../common/parallel_for_atomic_pool.cpp | 0 .../barretenberg/common/parallel_for_moody.cpp | 0 .../common/parallel_for_mutex_pool.cpp | 0 .../src/barretenberg/common/parallel_for_omp.cpp | 0 .../barretenberg/common/parallel_for_queued.cpp | 0 .../common/parallel_for_spawning.cpp | 0 .../cpp/src/barretenberg/common/printf.hpp | 0 .../cpp/src/barretenberg/common/serialize.hpp | 0 .../src/barretenberg/common/slab_allocator.cpp | 0 .../src/barretenberg/common/slab_allocator.hpp | 0 .../cpp/src/barretenberg/common/streams.hpp | 0 .../cpp/src/barretenberg/common/test.hpp | 0 .../cpp/src/barretenberg/common/thread.cpp | 0 .../cpp/src/barretenberg/common/thread.hpp | 0 .../src/barretenberg/common/throw_or_abort.hpp | 0 .../cpp/src/barretenberg/common/timer.hpp | 0 .../cpp/src/barretenberg/common/wasm_export.hpp | 0 .../cpp/src/barretenberg/crypto/CMakeLists.txt | 0 .../barretenberg/crypto/aes128/CMakeLists.txt | 0 .../src/barretenberg/crypto/aes128/aes128.cpp | 0 .../src/barretenberg/crypto/aes128/aes128.hpp | 0 .../barretenberg/crypto/aes128/aes128.test.cpp | 0 .../src/barretenberg/crypto/aes128/c_bind.cpp | 0 .../barretenberg/crypto/blake2s/CMakeLists.txt | 0 .../barretenberg/crypto/blake2s/blake2-impl.hpp | 0 .../src/barretenberg/crypto/blake2s/blake2s.cpp | 0 .../src/barretenberg/crypto/blake2s/blake2s.hpp | 0 .../barretenberg/crypto/blake2s/blake2s.test.cpp | 0 .../src/barretenberg/crypto/blake2s/c_bind.cpp | 0 .../src/barretenberg/crypto/blake2s/c_bind.hpp | 0 .../barretenberg/crypto/blake3s/CMakeLists.txt | 0 .../barretenberg/crypto/blake3s/blake3-impl.hpp | 0 .../src/barretenberg/crypto/blake3s/blake3s.cpp | 0 .../src/barretenberg/crypto/blake3s/blake3s.hpp | 0 .../barretenberg/crypto/blake3s/blake3s.test.cpp | 0 .../src/barretenberg/crypto/blake3s/c_bind.cpp | 0 .../crypto/blake3s_full/CMakeLists.txt | 0 .../crypto/blake3s_full/blake3-impl.hpp | 0 .../barretenberg/crypto/blake3s_full/blake3s.cpp | 0 .../barretenberg/crypto/blake3s_full/blake3s.hpp | 0 .../crypto/blake3s_full/blake3s.test.cpp | 0 .../src/barretenberg/crypto/ecdsa/CMakeLists.txt | 0 .../cpp/src/barretenberg/crypto/ecdsa/c_bind.cpp | 0 .../cpp/src/barretenberg/crypto/ecdsa/c_bind.h | 0 .../cpp/src/barretenberg/crypto/ecdsa/ecdsa.hpp | 0 .../src/barretenberg/crypto/ecdsa/ecdsa.test.cpp | 0 .../src/barretenberg/crypto/ecdsa/ecdsa_impl.hpp | 0 .../crypto/generators/CMakeLists.txt | 0 .../crypto/generators/fixed_base_scalar_mul.hpp | 0 .../crypto/generators/generator_data.cpp | 0 .../crypto/generators/generator_data.hpp | 0 .../crypto/generators/generator_data.test.cpp | 0 .../src/barretenberg/crypto/hashers/hashers.hpp | 0 .../src/barretenberg/crypto/hmac/CMakeLists.txt | 0 .../cpp/src/barretenberg/crypto/hmac/hmac.hpp | 0 .../src/barretenberg/crypto/hmac/hmac.test.cpp | 0 .../barretenberg/crypto/keccak/CMakeLists.txt | 0 .../barretenberg/crypto/keccak/hash_types.hpp | 0 .../src/barretenberg/crypto/keccak/keccak.cpp | 0 .../src/barretenberg/crypto/keccak/keccak.hpp | 0 .../barretenberg/crypto/keccak/keccakf1600.cpp | 0 .../crypto/pedersen_commitment/CMakeLists.txt | 0 .../crypto/pedersen_commitment/c_bind.cpp | 0 .../crypto/pedersen_commitment/c_bind.hpp | 0 .../crypto/pedersen_commitment/c_bind_new.cpp | 0 .../crypto/pedersen_commitment/c_bind_new.hpp | 0 .../convert_buffer_to_field.hpp | 0 .../crypto/pedersen_commitment/pedersen.cpp | 0 .../crypto/pedersen_commitment/pedersen.hpp | 0 .../pedersen_commitment/pedersen_lookup.cpp | 0 .../pedersen_commitment/pedersen_lookup.hpp | 0 .../pedersen_commitment/pedersen_lookup.test.cpp | 0 .../crypto/pedersen_hash/CMakeLists.txt | 0 .../barretenberg/crypto/pedersen_hash/c_bind.cpp | 0 .../barretenberg/crypto/pedersen_hash/c_bind.hpp | 0 .../crypto/pedersen_hash/c_bind_new.cpp | 0 .../crypto/pedersen_hash/pedersen.cpp | 0 .../crypto/pedersen_hash/pedersen.hpp | 0 .../crypto/pedersen_hash/pedersen_lookup.cpp | 0 .../crypto/pedersen_hash/pedersen_lookup.hpp | 0 .../barretenberg/crypto/schnorr/CMakeLists.txt | 0 .../src/barretenberg/crypto/schnorr/c_bind.cpp | 0 .../src/barretenberg/crypto/schnorr/c_bind.hpp | 0 .../barretenberg/crypto/schnorr/c_bind_new.cpp | 0 .../src/barretenberg/crypto/schnorr/multisig.hpp | 0 .../crypto/schnorr/multisig.test.cpp | 0 .../crypto/schnorr/proof_of_possession.hpp | 0 .../crypto/schnorr/proof_of_possession.test.cpp | 0 .../src/barretenberg/crypto/schnorr/schnorr.hpp | 0 .../src/barretenberg/crypto/schnorr/schnorr.tcc | 0 .../barretenberg/crypto/schnorr/schnorr.test.cpp | 0 .../barretenberg/crypto/sha256/CMakeLists.txt | 0 .../src/barretenberg/crypto/sha256/c_bind.cpp | 0 .../src/barretenberg/crypto/sha256/sha256.cpp | 0 .../src/barretenberg/crypto/sha256/sha256.hpp | 0 .../barretenberg/crypto/sha256/sha256.test.cpp | 0 .../cpp/src/barretenberg/dsl/CMakeLists.txt | 0 .../barretenberg/dsl/acir_format/acir_format.cpp | 0 .../barretenberg/dsl/acir_format/acir_format.hpp | 0 .../dsl/acir_format/acir_format.test.cpp | 0 .../dsl/acir_format/acir_to_constraint_buf.hpp | 0 .../dsl/acir_format/blake2s_constraint.cpp | 0 .../dsl/acir_format/blake2s_constraint.hpp | 0 .../dsl/acir_format/block_constraint.cpp | 0 .../dsl/acir_format/block_constraint.hpp | 0 .../dsl/acir_format/block_constraint.test.cpp | 0 .../dsl/acir_format/ecdsa_secp256k1.cpp | 0 .../dsl/acir_format/ecdsa_secp256k1.hpp | 0 .../dsl/acir_format/ecdsa_secp256k1.test.cpp | 0 .../dsl/acir_format/ecdsa_secp256r1.cpp | 0 .../dsl/acir_format/ecdsa_secp256r1.hpp | 0 .../dsl/acir_format/ecdsa_secp256r1.test.cpp | 0 .../dsl/acir_format/fixed_base_scalar_mul.cpp | 0 .../dsl/acir_format/fixed_base_scalar_mul.hpp | 0 .../dsl/acir_format/hash_to_field.cpp | 0 .../dsl/acir_format/hash_to_field.hpp | 0 .../dsl/acir_format/keccak_constraint.cpp | 0 .../dsl/acir_format/keccak_constraint.hpp | 0 .../dsl/acir_format/logic_constraint.cpp | 0 .../dsl/acir_format/logic_constraint.hpp | 0 .../barretenberg/dsl/acir_format/pedersen.cpp | 0 .../barretenberg/dsl/acir_format/pedersen.hpp | 0 .../dsl/acir_format/range_constraint.hpp | 0 .../dsl/acir_format/recursion_constraint.cpp | 0 .../dsl/acir_format/recursion_constraint.hpp | 0 .../acir_format/recursion_constraint.test.cpp | 0 .../src/barretenberg/dsl/acir_format/round.cpp | 0 .../src/barretenberg/dsl/acir_format/round.hpp | 0 .../dsl/acir_format/schnorr_verify.cpp | 0 .../dsl/acir_format/schnorr_verify.hpp | 0 .../barretenberg/dsl/acir_format/serde/acir.hpp | 0 .../dsl/acir_format/serde/binary.hpp | 0 .../dsl/acir_format/serde/bincode.hpp | 0 .../barretenberg/dsl/acir_format/serde/index.hpp | 0 .../barretenberg/dsl/acir_format/serde/serde.hpp | 0 .../dsl/acir_format/serde/witness_map.hpp | 0 .../dsl/acir_format/sha256_constraint.cpp | 0 .../dsl/acir_format/sha256_constraint.hpp | 0 .../dsl/acir_proofs/acir_composer.cpp | 0 .../dsl/acir_proofs/acir_composer.hpp | 0 .../src/barretenberg/dsl/acir_proofs/c_bind.cpp | 0 .../src/barretenberg/dsl/acir_proofs/c_bind.hpp | 0 .../cpp/src/barretenberg/dsl/types.hpp | 0 .../cpp/src/barretenberg/ecc/CMakeLists.txt | 0 .../src/barretenberg/ecc/curves/bn254/bn254.hpp | 0 .../cpp/src/barretenberg/ecc/curves/bn254/fq.hpp | 0 .../barretenberg/ecc/curves/bn254/fq.test.cpp | 0 .../src/barretenberg/ecc/curves/bn254/fq12.hpp | 0 .../barretenberg/ecc/curves/bn254/fq12.test.cpp | 0 .../src/barretenberg/ecc/curves/bn254/fq2.hpp | 0 .../barretenberg/ecc/curves/bn254/fq2.test.cpp | 0 .../src/barretenberg/ecc/curves/bn254/fq6.hpp | 0 .../barretenberg/ecc/curves/bn254/fq6.test.cpp | 0 .../barretenberg/ecc/curves/bn254/fr.bench.cpp | 0 .../cpp/src/barretenberg/ecc/curves/bn254/fr.hpp | 0 .../barretenberg/ecc/curves/bn254/fr.test.cpp | 0 .../cpp/src/barretenberg/ecc/curves/bn254/g1.hpp | 0 .../barretenberg/ecc/curves/bn254/g1.test.cpp | 0 .../cpp/src/barretenberg/ecc/curves/bn254/g2.hpp | 0 .../barretenberg/ecc/curves/bn254/g2.test.cpp | 0 .../barretenberg/ecc/curves/bn254/pairing.hpp | 0 .../ecc/curves/bn254/pairing.test.cpp | 0 .../ecc/curves/bn254/pairing_impl.hpp | 0 .../barretenberg/ecc/curves/grumpkin/c_bind.cpp | 0 .../ecc/curves/grumpkin/grumpkin.cpp | 0 .../ecc/curves/grumpkin/grumpkin.hpp | 0 .../ecc/curves/grumpkin/grumpkin.test.cpp | 0 .../barretenberg/ecc/curves/secp256k1/c_bind.cpp | 0 .../barretenberg/ecc/curves/secp256k1/c_bind.hpp | 0 .../ecc/curves/secp256k1/secp256k1.cpp | 0 .../ecc/curves/secp256k1/secp256k1.hpp | 0 .../ecc/curves/secp256k1/secp256k1.test.cpp | 0 .../curves/secp256k1/secp256k1_endo_notes.hpp | 0 .../ecc/curves/secp256r1/secp256r1.cpp | 0 .../ecc/curves/secp256r1/secp256r1.hpp | 0 .../ecc/curves/secp256r1/secp256r1.test.cpp | 0 .../cpp/src/barretenberg/ecc/curves/types.hpp | 0 .../src/barretenberg/ecc/fields/asm_macros.hpp | 0 .../barretenberg/ecc/fields/extra_flag_solver.py | 0 .../cpp/src/barretenberg/ecc/fields/field.hpp | 0 .../cpp/src/barretenberg/ecc/fields/field12.hpp | 0 .../cpp/src/barretenberg/ecc/fields/field2.hpp | 0 .../ecc/fields/field2_declarations.hpp | 0 .../cpp/src/barretenberg/ecc/fields/field6.hpp | 0 .../ecc/fields/field_declarations.hpp | 0 .../src/barretenberg/ecc/fields/field_impl.hpp | 0 .../ecc/fields/field_impl_generic.hpp | 0 .../barretenberg/ecc/fields/field_impl_x64.hpp | 0 .../barretenberg/ecc/fields/macro_scrapbook.hpp | 0 .../barretenberg/ecc/groups/affine_element.hpp | 0 .../ecc/groups/affine_element.test.cpp | 0 .../ecc/groups/affine_element_impl.hpp | 0 .../cpp/src/barretenberg/ecc/groups/element.hpp | 0 .../src/barretenberg/ecc/groups/element_impl.hpp | 0 .../cpp/src/barretenberg/ecc/groups/group.hpp | 0 .../barretenberg/ecc/groups/group_impl_asm.tcc | 0 .../ecc/groups/group_impl_int128.tcc | 0 .../cpp/src/barretenberg/ecc/groups/wnaf.hpp | 0 .../src/barretenberg/ecc/groups/wnaf.test.cpp | 0 .../cpp/src/barretenberg/ecc/pippenger.md | 0 .../ecc/scalar_multiplication/point_table.hpp | 0 .../scalar_multiplication/process_buckets.cpp | 0 .../scalar_multiplication/process_buckets.hpp | 0 .../ecc/scalar_multiplication/runtime_states.cpp | 0 .../ecc/scalar_multiplication/runtime_states.hpp | 0 .../scalar_multiplication.cpp | 0 .../scalar_multiplication.hpp | 0 .../cpp/src/barretenberg/ecc/serialize.test.cpp | 0 .../cpp/src/barretenberg/env/CMakeLists.txt | 0 .../cpp/src/barretenberg/env/data_store.cpp | 0 .../cpp/src/barretenberg/env/data_store.hpp | 0 .../barretenberg/env/hardware_concurrency.cpp | 0 .../barretenberg/env/hardware_concurrency.hpp | 0 .../cpp/src/barretenberg/env/logstr.cpp | 0 .../cpp/src/barretenberg/env/logstr.hpp | 0 .../cpp/src/barretenberg/examples/CMakeLists.txt | 0 .../cpp/src/barretenberg/examples/c_bind.cpp | 0 .../cpp/src/barretenberg/examples/c_bind.hpp | 0 .../src/barretenberg/examples/simple/simple.cpp | 0 .../src/barretenberg/examples/simple/simple.hpp | 0 .../barretenberg/examples/simple/simple.test.cpp | 0 .../barretenberg/grumpkin_srs_gen/CMakeLists.txt | 0 .../grumpkin_srs_gen/grumpkin_srs_gen.cpp | 0 .../cpp/src/barretenberg/honk/CMakeLists.txt | 0 .../honk/composer/goblin_ultra_composer.test.cpp | 0 .../honk/composer/standard_composer.cpp | 0 .../honk/composer/standard_composer.hpp | 0 .../honk/composer/standard_composer.test.cpp | 4 ++-- .../honk/composer/ultra_composer.cpp | 0 .../honk/composer/ultra_composer.hpp | 0 .../honk/composer/ultra_composer.test.cpp | 4 ++-- .../src/barretenberg/honk/flavor/flavor.test.cpp | 0 .../barretenberg/honk/flavor/goblin_ultra.hpp | 8 ++++---- .../src/barretenberg/honk/flavor/standard.hpp | 4 ++-- .../honk/flavor/standard_grumpkin.hpp | 8 ++++---- .../cpp/src/barretenberg/honk/flavor/ultra.hpp | 10 +++++----- .../barretenberg/honk/flavor/ultra_grumpkin.hpp | 10 +++++----- .../barretenberg/honk/flavor/ultra_recursive.hpp | 10 +++++----- .../cpp/src/barretenberg/honk/pcs/claim.hpp | 0 .../src/barretenberg/honk/pcs/commitment_key.hpp | 0 .../honk/pcs/commitment_key.test.hpp | 0 .../src/barretenberg/honk/pcs/gemini/gemini.cpp | 0 .../src/barretenberg/honk/pcs/gemini/gemini.hpp | 0 .../barretenberg/honk/pcs/gemini/gemini.test.cpp | 0 .../cpp/src/barretenberg/honk/pcs/ipa/ipa.hpp | 0 .../src/barretenberg/honk/pcs/ipa/ipa.test.cpp | 0 .../cpp/src/barretenberg/honk/pcs/kzg/kzg.hpp | 0 .../src/barretenberg/honk/pcs/kzg/kzg.test.cpp | 0 .../barretenberg/honk/pcs/shplonk/shplonk.hpp | 0 .../honk/pcs/shplonk/shplonk.test.cpp | 0 .../barretenberg/honk/pcs/verification_key.hpp | 0 .../cpp/src/barretenberg/honk/pcs/wrapper.hpp | 0 .../honk/proof_system/composer_lib.hpp | 0 .../honk/proof_system/grand_product_library.hpp | 2 +- .../barretenberg/honk/proof_system/prover.cpp | 0 .../barretenberg/honk/proof_system/prover.hpp | 0 .../honk/proof_system/prover_library.cpp | 0 .../honk/proof_system/prover_library.hpp | 0 .../honk/proof_system/prover_library.test.cpp | 2 +- .../honk/proof_system/ultra_prover.cpp | 0 .../honk/proof_system/ultra_prover.hpp | 2 +- .../honk/proof_system/ultra_verifier.cpp | 0 .../honk/proof_system/ultra_verifier.hpp | 0 .../barretenberg/honk/proof_system/verifier.cpp | 0 .../barretenberg/honk/proof_system/verifier.hpp | 0 .../honk/proof_system/work_queue.hpp | 0 .../honk/sumcheck/partial_evaluation.test.cpp | 0 .../honk/sumcheck/relation_correctness.test.cpp | 3 +-- .../src/barretenberg/honk/sumcheck/sumcheck.hpp | 15 +++++++++------ .../barretenberg/honk/sumcheck/sumcheck.test.cpp | 2 +- .../honk/sumcheck/sumcheck_output.hpp | 0 .../honk/sumcheck/sumcheck_round.hpp | 15 ++++++++------- .../honk/sumcheck/sumcheck_round.test.cpp | 4 ++-- .../barretenberg/honk/transcript/transcript.hpp | 0 .../honk/transcript/transcript.test.cpp | 2 +- .../honk/utils/grand_product_delta.hpp | 0 .../barretenberg/honk/utils/power_polynomial.hpp | 0 .../honk/utils/power_polynomial.test.cpp | 0 .../join_split_example/CMakeLists.txt | 0 .../join_split_example/constants.hpp | 0 .../join_split_example/fixtures/user_context.hpp | 0 .../join_split_example/proofs/CMakeLists.txt | 0 .../proofs/compute_circuit_data.hpp | 0 .../proofs/inner_proof_data/CMakeLists.txt | 0 .../proofs/inner_proof_data/inner_proof_data.cpp | 0 .../proofs/inner_proof_data/inner_proof_data.hpp | 0 .../inner_proof_data/inner_proof_data.test.cpp | 0 .../proofs/join_split/CMakeLists.txt | 0 .../proofs/join_split/c_bind.cpp | 0 .../proofs/join_split/c_bind.h | 0 .../proofs/join_split/compute_circuit_data.cpp | 0 .../proofs/join_split/compute_circuit_data.hpp | 0 .../proofs/join_split/compute_signing_data.cpp | 0 .../proofs/join_split/compute_signing_data.hpp | 0 .../proofs/join_split/create_proof.hpp | 0 .../proofs/join_split/index.hpp | 0 .../proofs/join_split/join_split.cpp | 0 .../proofs/join_split/join_split.hpp | 0 .../proofs/join_split/join_split.test.cpp | 0 .../proofs/join_split/join_split_circuit.cpp | 0 .../proofs/join_split/join_split_circuit.hpp | 0 .../join_split/join_split_js_parity.test.cpp | 0 .../proofs/join_split/join_split_tx.cpp | 0 .../proofs/join_split/join_split_tx.hpp | 0 .../proofs/join_split/join_split_tx.test.cpp | 0 .../proofs/join_split/sign_join_split_tx.cpp | 0 .../proofs/join_split/sign_join_split_tx.hpp | 0 .../proofs/join_split/verify_signature.hpp | 0 .../proofs/mock/CMakeLists.txt | 0 .../proofs/mock/mock_circuit.hpp | 0 .../proofs/mock/mock_circuit.test.cpp | 0 .../proofs/notes/CMakeLists.txt | 0 .../notes/circuit/account/account_note.hpp | 0 .../proofs/notes/circuit/account/commit.hpp | 0 .../proofs/notes/circuit/account/index.hpp | 0 .../proofs/notes/circuit/asset_id.cpp | 0 .../proofs/notes/circuit/asset_id.hpp | 0 .../proofs/notes/circuit/bridge_call_data.hpp | 0 .../proofs/notes/circuit/claim/claim_note.hpp | 0 .../claim/complete_partial_commitment.hpp | 0 .../notes/circuit/claim/compute_nullifier.hpp | 0 .../circuit/claim/create_partial_commitment.hpp | 0 .../proofs/notes/circuit/claim/index.hpp | 0 .../proofs/notes/circuit/claim/witness_data.hpp | 0 .../proofs/notes/circuit/index.hpp | 0 .../proofs/notes/circuit/value/commit.hpp | 0 .../value/complete_partial_commitment.hpp | 0 .../notes/circuit/value/compute_nullifier.cpp | 0 .../notes/circuit/value/compute_nullifier.hpp | 0 .../circuit/value/compute_nullifier.test.cpp | 0 .../circuit/value/create_partial_commitment.hpp | 0 .../proofs/notes/circuit/value/index.hpp | 0 .../proofs/notes/circuit/value/value_note.hpp | 0 .../notes/circuit/value/value_note.test.cpp | 0 .../proofs/notes/circuit/value/witness_data.hpp | 0 .../proofs/notes/constants.hpp | 0 .../proofs/notes/native/account/account_note.cpp | 0 .../proofs/notes/native/account/account_note.hpp | 0 .../compute_account_alias_hash_nullifier.hpp | 0 .../compute_account_public_key_nullifier.hpp | 0 .../proofs/notes/native/account/index.hpp | 0 .../proofs/notes/native/asset_id.cpp | 0 .../proofs/notes/native/asset_id.hpp | 0 .../proofs/notes/native/bridge_call_data.hpp | 0 .../proofs/notes/native/claim/claim_note.hpp | 0 .../notes/native/claim/claim_note_tx_data.hpp | 0 .../native/claim/complete_partial_commitment.hpp | 0 .../notes/native/claim/compute_nullifier.hpp | 0 .../native/claim/create_partial_commitment.hpp | 0 .../proofs/notes/native/claim/index.hpp | 0 .../proofs/notes/native/index.hpp | 0 .../native/value/complete_partial_commitment.hpp | 0 .../notes/native/value/compute_nullifier.cpp | 0 .../notes/native/value/compute_nullifier.hpp | 0 .../native/value/create_partial_commitment.hpp | 0 .../proofs/notes/native/value/index.hpp | 0 .../proofs/notes/native/value/value_note.hpp | 0 .../join_split_example/proofs/verify.hpp | 0 .../barretenberg/join_split_example/types.hpp | 0 .../cpp/src/barretenberg/numeric/CMakeLists.txt | 0 .../barretenberg/numeric/bitop/bitop.bench.cpp | 0 .../numeric/bitop/count_leading_zeros.hpp | 0 .../numeric/bitop/count_leading_zeros.test.cpp | 0 .../src/barretenberg/numeric/bitop/get_msb.hpp | 0 .../barretenberg/numeric/bitop/get_msb.test.cpp | 0 .../barretenberg/numeric/bitop/keep_n_lsb.hpp | 0 .../cpp/src/barretenberg/numeric/bitop/pow.hpp | 0 .../src/barretenberg/numeric/bitop/rotate.hpp | 0 .../barretenberg/numeric/bitop/sparse_form.hpp | 0 .../src/barretenberg/numeric/random/engine.cpp | 0 .../src/barretenberg/numeric/random/engine.hpp | 0 .../barretenberg/numeric/random/engine.test.cpp | 0 .../src/barretenberg/numeric/uint128/uint128.hpp | 0 .../numeric/uint128/uint128.test.cpp | 0 .../numeric/uint128/uint128_impl.hpp | 0 .../src/barretenberg/numeric/uint256/uint256.hpp | 0 .../numeric/uint256/uint256.test.cpp | 0 .../numeric/uint256/uint256_impl.hpp | 0 .../cpp/src/barretenberg/numeric/uintx/uintx.hpp | 0 .../barretenberg/numeric/uintx/uintx.test.cpp | 0 .../barretenberg/numeric/uintx/uintx_impl.hpp | 0 .../cpp/src/barretenberg/plonk/CMakeLists.txt | 0 .../barretenberg/plonk/composer/composer_lib.cpp | 0 .../barretenberg/plonk/composer/composer_lib.hpp | 0 .../plonk/composer/standard_composer.cpp | 0 .../plonk/composer/standard_composer.hpp | 0 .../plonk/composer/standard_composer.test.cpp | 0 .../plonk/composer/turbo_composer.cpp | 0 .../plonk/composer/turbo_composer.hpp | 0 .../plonk/composer/turbo_composer.test.cpp | 0 .../plonk/composer/ultra_composer.cpp | 0 .../plonk/composer/ultra_composer.hpp | 0 .../plonk/composer/ultra_composer.test.cpp | 0 .../cpp/src/barretenberg/plonk/flavor/flavor.hpp | 0 .../commitment_scheme/commitment_scheme.hpp | 0 .../commitment_scheme/commitment_scheme.test.cpp | 0 .../commitment_scheme/kate_commitment_scheme.cpp | 0 .../commitment_scheme/kate_commitment_scheme.hpp | 0 .../plonk/proof_system/constants.hpp | 0 .../plonk/proof_system/prover/c_bind.cpp | 0 .../plonk/proof_system/prover/prover.cpp | 0 .../plonk/proof_system/prover/prover.hpp | 0 .../plonk/proof_system/prover/prover.test.cpp | 0 .../proof_system/proving_key/proving_key.cpp | 0 .../proof_system/proving_key/proving_key.hpp | 0 .../proving_key/proving_key.test.cpp | 0 .../plonk/proof_system/proving_key/serialize.hpp | 0 .../proof_system/public_inputs/public_inputs.hpp | 0 .../public_inputs/public_inputs.test.cpp | 0 .../public_inputs/public_inputs_impl.hpp | 0 .../proof_system/types/commitment_open_proof.hpp | 0 .../proof_system/types/polynomial_manifest.hpp | 0 .../proof_system/types/program_settings.hpp | 0 .../plonk/proof_system/types/proof.hpp | 0 .../plonk/proof_system/types/prover_settings.hpp | 0 .../utils/generalized_permutation.hpp | 0 .../proof_system/utils/kate_verification.hpp | 0 .../plonk/proof_system/utils/permutation.hpp | 0 .../proof_system/verification_key/sol_gen.hpp | 0 .../verification_key/verification_key.cpp | 0 .../verification_key/verification_key.hpp | 0 .../verification_key/verification_key.test.cpp | 0 .../plonk/proof_system/verifier/verifier.cpp | 0 .../plonk/proof_system/verifier/verifier.hpp | 0 .../proof_system/verifier/verifier.test.cpp | 0 .../random_widgets/permutation_widget.hpp | 0 .../random_widgets/permutation_widget_impl.hpp | 0 .../widgets/random_widgets/plookup_widget.hpp | 0 .../random_widgets/plookup_widget_impl.hpp | 0 .../widgets/random_widgets/random_widget.hpp | 0 .../transition_widgets/arithmetic_widget.hpp | 0 .../transition_widgets/elliptic_widget.hpp | 0 .../transition_widgets/fixed_base_widget.hpp | 0 .../transition_widgets/genperm_sort_widget.hpp | 0 .../plookup_arithmetic_widget.hpp | 0 .../plookup_auxiliary_widget.hpp | 0 .../transition_widgets/transition_widget.hpp | 0 .../turbo_arithmetic_widget.hpp | 0 .../transition_widgets/turbo_logic_widget.hpp | 0 .../transition_widgets/turbo_range_widget.hpp | 0 .../src/barretenberg/polynomials/CMakeLists.txt | 0 .../src/barretenberg/polynomials/barycentric.hpp | 0 .../polynomials/barycentric.test.cpp | 2 +- .../polynomials/evaluation_domain.cpp | 0 .../polynomials/evaluation_domain.hpp | 0 .../polynomials/iterate_over_domain.hpp | 0 .../src/barretenberg/polynomials/polynomial.cpp | 0 .../src/barretenberg/polynomials/polynomial.hpp | 0 .../polynomials/polynomial_arithmetic.cpp | 0 .../polynomials/polynomial_arithmetic.hpp | 0 .../polynomials/polynomial_arithmetic.test.cpp | 0 .../polynomials/polynomials.bench.cpp | 0 .../cpp/src/barretenberg/polynomials/pow.hpp | 0 .../src/barretenberg/polynomials/pow.test.cpp | 6 +++--- .../src/barretenberg/polynomials/serialize.hpp | 0 .../src/barretenberg/polynomials/univariate.hpp | 0 .../barretenberg/polynomials/univariate.test.cpp | 0 .../src/barretenberg/proof_system/CMakeLists.txt | 0 .../arithmetization/arithmetization.hpp | 0 .../proof_system/arithmetization/gate_data.hpp | 0 .../circuit_builder/circuit_builder_base.cpp | 0 .../circuit_builder/circuit_builder_base.hpp | 0 .../goblin_translator_circuit_builder.cpp | 0 .../goblin_translator_circuit_builder.hpp | 0 .../goblin_translator_circuit_builder.test.cpp | 0 .../goblin_translator_mini.fuzzer.cpp | 0 .../goblin_ultra_circuit_builder.test.cpp | 0 .../circuit_builder/standard_circuit_builder.cpp | 0 .../circuit_builder/standard_circuit_builder.hpp | 0 .../standard_circuit_builder.test.cpp | 0 .../circuit_builder/turbo_circuit_builder.cpp | 0 .../circuit_builder/turbo_circuit_builder.hpp | 0 .../turbo_circuit_builder.test.cpp | 0 .../circuit_builder/ultra_circuit_builder.cpp | 0 .../circuit_builder/ultra_circuit_builder.hpp | 0 .../ultra_circuit_builder.test.cpp | 0 .../proof_system/composer/composer_lib.hpp | 0 .../proof_system/composer/composer_lib.test.cpp | 0 .../proof_system/composer/permutation_lib.hpp | 0 .../composer/permutation_lib.test.cpp | 0 .../barretenberg/proof_system/flavor/flavor.hpp | 2 +- .../proof_system/op_queue/ecc_op_queue.hpp | 0 .../proof_system/op_queue/ecc_op_queue.test.cpp | 0 .../proof_system/plookup_tables/aes128.hpp | 0 .../proof_system/plookup_tables/blake2s.hpp | 0 .../proof_system/plookup_tables/dummy.hpp | 0 .../plookup_tables/keccak/keccak_chi.hpp | 0 .../plookup_tables/keccak/keccak_input.hpp | 0 .../plookup_tables/keccak/keccak_output.hpp | 0 .../plookup_tables/keccak/keccak_rho.hpp | 0 .../plookup_tables/keccak/keccak_theta.hpp | 0 .../non_native_group_generator.cpp | 0 .../non_native_group_generator.hpp | 0 .../proof_system/plookup_tables/pedersen.hpp | 0 .../plookup_tables/plookup_tables.cpp | 0 .../plookup_tables/plookup_tables.hpp | 0 .../proof_system/plookup_tables/sha256.hpp | 0 .../proof_system/plookup_tables/sparse.hpp | 0 .../proof_system/plookup_tables/types.hpp | 0 .../proof_system/plookup_tables/uint.hpp | 0 .../polynomial_store/polynomial_store.cpp | 0 .../polynomial_store/polynomial_store.hpp | 0 .../polynomial_store/polynomial_store.test.cpp | 0 .../polynomial_store/polynomial_store_cache.cpp | 0 .../polynomial_store/polynomial_store_cache.hpp | 0 .../polynomial_store/polynomial_store_wasm.cpp | 0 .../polynomial_store/polynomial_store_wasm.hpp | 0 .../relations/arithmetic_relation.hpp | 0 .../relations/auxiliary_relation.hpp | 2 +- .../relations/ecc_op_queue_relation.hpp | 0 .../proof_system/relations/elliptic_relation.hpp | 0 .../relations/gen_perm_sort_relation.hpp | 0 .../proof_system/relations/lookup_relation.hpp | 0 .../relations/permutation_relation.hpp | 2 +- .../relations/relation_parameters.hpp | 0 .../proof_system/relations/relation_types.hpp | 0 .../standard_relation_consistency.test.cpp | 0 .../relations/ultra_arithmetic_relation.hpp | 0 .../ultra_relation_consistency.test.cpp | 0 .../proof_system/types/circuit_type.hpp | 0 .../proof_system/types/merkle_hash_type.hpp | 0 .../types/pedersen_commitment_type.hpp | 0 .../proof_system/work_queue/work_queue.cpp | 0 .../proof_system/work_queue/work_queue.hpp | 0 .../src/barretenberg/serialize/CMakeLists.txt | 0 .../cpp/src/barretenberg/serialize/cbind.hpp | 0 .../cpp/src/barretenberg/serialize/cbind_fwd.hpp | 0 .../cpp/src/barretenberg/serialize/msgpack.hpp | 0 .../src/barretenberg/serialize/msgpack_apply.hpp | 0 .../serialize/msgpack_impl/check_memory_span.hpp | 0 .../serialize/msgpack_impl/concepts.hpp | 0 .../serialize/msgpack_impl/drop_keys.hpp | 0 .../serialize/msgpack_impl/func_traits.hpp | 0 .../serialize/msgpack_impl/msgpack_impl.hpp | 0 .../msgpack_impl/name_value_pair_macro.hpp | 0 .../serialize/msgpack_impl/schema_impl.hpp | 0 .../serialize/msgpack_impl/schema_name.hpp | 0 .../serialize/msgpack_impl/struct_map_impl.hpp | 0 .../serialize/msgpack_impl/variant_impl.hpp | 0 .../serialize/msgpack_schema.test.cpp | 0 .../src/barretenberg/serialize/raw_pointer.hpp | 0 .../src/barretenberg/serialize/test_helper.hpp | 0 .../barretenberg/solidity_helpers/CMakeLists.txt | 0 .../solidity_helpers/circuits/add_2_circuit.hpp | 0 .../solidity_helpers/circuits/blake_circuit.hpp | 0 .../circuits/recursive_circuit.hpp | 0 .../barretenberg/solidity_helpers/key_gen.cpp | 0 .../barretenberg/solidity_helpers/proof_gen.cpp | 0 .../solidity_helpers/utils/instance_sol_gen.hpp | 0 .../solidity_helpers/utils/utils.hpp | 0 .../cpp/src/barretenberg/srs/CMakeLists.txt | 0 .../cpp/src/barretenberg/srs/c_bind.cpp | 0 .../cpp/src/barretenberg/srs/c_bind.hpp | 0 .../barretenberg/srs/factories/crs_factory.hpp | 0 .../srs/factories/file_crs_factory.cpp | 0 .../srs/factories/file_crs_factory.hpp | 0 .../srs/factories/mem_crs_factory.cpp | 0 .../srs/factories/mem_crs_factory.hpp | 0 .../srs/factories/mem_crs_factory.test.cpp | 0 .../cpp/src/barretenberg/srs/global_crs.cpp | 0 .../cpp/src/barretenberg/srs/global_crs.hpp | 0 .../cpp/src/barretenberg/srs/io.hpp | 0 .../cpp/src/barretenberg/srs/io.test.cpp | 0 .../srs/scalar_multiplication.test.cpp | 0 .../cpp/src/barretenberg/stdlib/CMakeLists.txt | 0 .../stdlib/commitment/CMakeLists.txt | 0 .../stdlib/commitment/pedersen/CMakeLists.txt | 0 .../commitment/pedersen/pedersen.bench.cpp | 0 .../stdlib/commitment/pedersen/pedersen.cpp | 0 .../stdlib/commitment/pedersen/pedersen.hpp | 0 .../stdlib/commitment/pedersen/pedersen.test.cpp | 0 .../commitment/pedersen/pedersen_plookup.cpp | 0 .../commitment/pedersen/pedersen_plookup.hpp | 0 .../pedersen/pedersen_plookup.test.cpp | 0 .../stdlib/encryption/CMakeLists.txt | 0 .../stdlib/encryption/aes128/CMakeLists.txt | 0 .../stdlib/encryption/aes128/aes128.cpp | 0 .../stdlib/encryption/aes128/aes128.hpp | 0 .../stdlib/encryption/aes128/aes128.test.cpp | 0 .../stdlib/encryption/ecdsa/CMakeLists.txt | 0 .../stdlib/encryption/ecdsa/ecdsa.hpp | 0 .../stdlib/encryption/ecdsa/ecdsa.test.cpp | 0 .../stdlib/encryption/ecdsa/ecdsa_impl.hpp | 0 .../stdlib/encryption/schnorr/CMakeLists.txt | 0 .../stdlib/encryption/schnorr/schnorr.cpp | 0 .../stdlib/encryption/schnorr/schnorr.hpp | 0 .../stdlib/encryption/schnorr/schnorr.test.cpp | 0 .../src/barretenberg/stdlib/hash/CMakeLists.txt | 0 .../stdlib/hash/benchmarks/CMakeLists.txt | 0 .../stdlib/hash/benchmarks/celer/CMakeLists.txt | 0 .../hash/benchmarks/celer/sha256.bench.cpp | 0 .../hash/benchmarks/external/CMakeLists.txt | 0 .../hash/benchmarks/external/external.bench.cpp | 0 .../stdlib/hash/benchmarks/sha256/CMakeLists.txt | 0 .../hash/benchmarks/sha256/sha256.bench.cpp | 0 .../stdlib/hash/blake2s/CMakeLists.txt | 0 .../barretenberg/stdlib/hash/blake2s/blake2s.cpp | 0 .../barretenberg/stdlib/hash/blake2s/blake2s.hpp | 0 .../stdlib/hash/blake2s/blake2s.test.cpp | 0 .../stdlib/hash/blake2s/blake2s_plookup.cpp | 0 .../stdlib/hash/blake2s/blake2s_plookup.hpp | 0 .../stdlib/hash/blake2s/blake_util.hpp | 0 .../stdlib/hash/blake3s/CMakeLists.txt | 0 .../barretenberg/stdlib/hash/blake3s/blake3s.cpp | 0 .../barretenberg/stdlib/hash/blake3s/blake3s.hpp | 0 .../stdlib/hash/blake3s/blake3s.test.cpp | 0 .../stdlib/hash/blake3s/blake3s_plookup.cpp | 0 .../stdlib/hash/blake3s/blake3s_plookup.hpp | 0 .../stdlib/hash/keccak/CMakeLists.txt | 0 .../barretenberg/stdlib/hash/keccak/keccak.cpp | 0 .../barretenberg/stdlib/hash/keccak/keccak.hpp | 0 .../stdlib/hash/keccak/keccak.test.cpp | 0 .../stdlib/hash/pedersen/CMakeLists.txt | 0 .../stdlib/hash/pedersen/pedersen.cpp | 0 .../stdlib/hash/pedersen/pedersen.hpp | 0 .../stdlib/hash/pedersen/pedersen_gates.hpp | 0 .../stdlib/hash/pedersen/pedersen_plookup.cpp | 0 .../stdlib/hash/pedersen/pedersen_plookup.hpp | 0 .../stdlib/hash/sha256/CMakeLists.txt | 0 .../barretenberg/stdlib/hash/sha256/sha256.cpp | 0 .../barretenberg/stdlib/hash/sha256/sha256.hpp | 0 .../stdlib/hash/sha256/sha256.test.cpp | 0 .../stdlib/hash/sha256/sha256_plookup.cpp | 0 .../stdlib/hash/sha256/sha256_plookup.hpp | 0 .../stdlib/merkle_tree/CMakeLists.txt | 0 .../src/barretenberg/stdlib/merkle_tree/hash.hpp | 0 .../stdlib/merkle_tree/hash.test.cpp | 0 .../stdlib/merkle_tree/hash_path.hpp | 0 .../barretenberg/stdlib/merkle_tree/index.hpp | 0 .../stdlib/merkle_tree/membership.hpp | 0 .../stdlib/merkle_tree/membership.test.cpp | 0 .../stdlib/merkle_tree/memory_store.hpp | 0 .../stdlib/merkle_tree/memory_tree.cpp | 0 .../stdlib/merkle_tree/memory_tree.hpp | 0 .../stdlib/merkle_tree/memory_tree.test.cpp | 0 .../stdlib/merkle_tree/merkle_tree.bench.cpp | 0 .../stdlib/merkle_tree/merkle_tree.cpp | 0 .../stdlib/merkle_tree/merkle_tree.hpp | 0 .../stdlib/merkle_tree/merkle_tree.test.cpp | 0 .../nullifier_tree/nullifier_leaf.hpp | 0 .../nullifier_tree/nullifier_memory_tree.cpp | 0 .../nullifier_tree/nullifier_memory_tree.hpp | 0 .../nullifier_memory_tree.test.cpp | 0 .../nullifier_tree/nullifier_tree.cpp | 0 .../nullifier_tree/nullifier_tree.hpp | 0 .../nullifier_tree/nullifier_tree.test.cpp | 0 .../stdlib/primitives/CMakeLists.txt | 0 .../stdlib/primitives/address/address.hpp | 0 .../primitives/bigfield/bigfield.fuzzer.hpp | 0 .../stdlib/primitives/bigfield/bigfield.hpp | 0 .../stdlib/primitives/bigfield/bigfield.test.cpp | 0 .../primitives/bigfield/bigfield_all.fuzzer.cpp | 0 .../stdlib/primitives/bigfield/bigfield_impl.hpp | 0 .../bigfield/bigfield_standard.fuzzer.cpp | 0 .../bigfield/bigfield_turbo.fuzzer.cpp | 0 .../stdlib/primitives/biggroup/biggroup.hpp | 0 .../stdlib/primitives/biggroup/biggroup.test.cpp | 0 .../primitives/biggroup/biggroup_batch_mul.hpp | 0 .../primitives/biggroup/biggroup_bn254.hpp | 0 .../primitives/biggroup/biggroup_goblin.hpp | 0 .../primitives/biggroup/biggroup_goblin.test.cpp | 0 .../stdlib/primitives/biggroup/biggroup_impl.hpp | 0 .../stdlib/primitives/biggroup/biggroup_nafs.hpp | 0 .../primitives/biggroup/biggroup_secp256k1.hpp | 0 .../primitives/biggroup/biggroup_tables.hpp | 0 .../stdlib/primitives/bit_array/bit_array.cpp | 0 .../primitives/bit_array/bit_array.fuzzer.hpp | 0 .../stdlib/primitives/bit_array/bit_array.hpp | 0 .../primitives/bit_array/bit_array.test.cpp | 0 .../bit_array/bit_array_all.fuzzer.cpp | 0 .../bit_array/bit_array_standard.fuzzer.cpp | 0 .../bit_array/bit_array_turbo.fuzzer.cpp | 0 .../barretenberg/stdlib/primitives/bool/bool.cpp | 0 .../stdlib/primitives/bool/bool.fuzzer.hpp | 0 .../barretenberg/stdlib/primitives/bool/bool.hpp | 0 .../stdlib/primitives/bool/bool.test.cpp | 0 .../stdlib/primitives/bool/bool_all.fuzzer.cpp | 0 .../primitives/bool/bool_standard.fuzzer.cpp | 0 .../stdlib/primitives/bool/bool_turbo.fuzzer.cpp | 0 .../stdlib/primitives/byte_array/byte_array.cpp | 0 .../primitives/byte_array/byte_array.fuzzer.hpp | 0 .../stdlib/primitives/byte_array/byte_array.hpp | 0 .../primitives/byte_array/byte_array.test.cpp | 0 .../byte_array/byte_array_all.fuzzer.cpp | 0 .../byte_array/byte_array_standard.fuzzer.cpp | 0 .../byte_array/byte_array_turbo.fuzzer.cpp | 0 .../circuit_builders/circuit_builders.hpp | 0 .../circuit_builders/circuit_builders_fwd.hpp | 0 .../stdlib/primitives/curves/bn254.hpp | 0 .../stdlib/primitives/curves/secp256k1.hpp | 0 .../stdlib/primitives/curves/secp256r1.hpp | 0 .../stdlib/primitives/field/array.hpp | 0 .../stdlib/primitives/field/array.test.cpp | 0 .../stdlib/primitives/field/field.cpp | 0 .../stdlib/primitives/field/field.fuzzer.hpp | 0 .../stdlib/primitives/field/field.hpp | 0 .../stdlib/primitives/field/field.test.cpp | 0 .../stdlib/primitives/field/field_all.fuzzer.cpp | 0 .../primitives/field/field_standard.fuzzer.cpp | 0 .../primitives/field/field_turbo.fuzzer.cpp | 0 .../stdlib/primitives/group/group.hpp | 0 .../stdlib/primitives/group/group.test.cpp | 0 .../stdlib/primitives/logic/logic.cpp | 0 .../stdlib/primitives/logic/logic.hpp | 0 .../stdlib/primitives/logic/logic.test.cpp | 0 .../stdlib/primitives/memory/dynamic_array.cpp | 0 .../stdlib/primitives/memory/dynamic_array.hpp | 0 .../primitives/memory/dynamic_array.test.cpp | 0 .../stdlib/primitives/memory/ram_table.cpp | 0 .../stdlib/primitives/memory/ram_table.hpp | 0 .../stdlib/primitives/memory/ram_table.test.cpp | 0 .../stdlib/primitives/memory/rom_table.cpp | 0 .../stdlib/primitives/memory/rom_table.hpp | 0 .../stdlib/primitives/memory/rom_table.test.cpp | 0 .../stdlib/primitives/memory/twin_rom_table.cpp | 0 .../stdlib/primitives/memory/twin_rom_table.hpp | 0 .../packed_byte_array/packed_byte_array.cpp | 0 .../packed_byte_array/packed_byte_array.hpp | 0 .../packed_byte_array/packed_byte_array.test.cpp | 0 .../stdlib/primitives/plookup/plookup.cpp | 0 .../stdlib/primitives/plookup/plookup.hpp | 0 .../stdlib/primitives/plookup/plookup.test.cpp | 0 .../stdlib/primitives/point/point.hpp | 0 .../stdlib/primitives/safe_uint/safe_uint.cpp | 0 .../primitives/safe_uint/safe_uint.fuzzer.hpp | 0 .../stdlib/primitives/safe_uint/safe_uint.hpp | 0 .../primitives/safe_uint/safe_uint.test.cpp | 0 .../safe_uint/safe_uint_all.fuzzer.cpp | 0 .../safe_uint/safe_uint_standard.fuzzer.cpp | 0 .../safe_uint/safe_uint_turbo.fuzzer.cpp | 0 .../stdlib/primitives/uint/arithmetic.cpp | 0 .../stdlib/primitives/uint/comparison.cpp | 0 .../stdlib/primitives/uint/logic.cpp | 0 .../primitives/uint/plookup/arithmetic.cpp | 0 .../primitives/uint/plookup/comparison.cpp | 0 .../stdlib/primitives/uint/plookup/logic.cpp | 0 .../stdlib/primitives/uint/plookup/uint.cpp | 0 .../stdlib/primitives/uint/plookup/uint.hpp | 0 .../barretenberg/stdlib/primitives/uint/uint.cpp | 0 .../stdlib/primitives/uint/uint.fuzzer.hpp | 0 .../barretenberg/stdlib/primitives/uint/uint.hpp | 0 .../stdlib/primitives/uint/uint.test.cpp | 0 .../stdlib/primitives/uint/uint_all.fuzzer.cpp | 0 .../primitives/uint/uint_standard.fuzzer.cpp | 0 .../stdlib/primitives/uint/uint_turbo.fuzzer.cpp | 0 .../stdlib/primitives/witness/witness.hpp | 0 .../barretenberg/stdlib/recursion/CMakeLists.txt | 0 .../aggregation_state/aggregation_state.hpp | 0 .../native_aggregation_state.hpp | 0 .../recursion/honk/transcript/transcript.hpp | 0 .../honk/transcript/transcript.test.cpp | 0 .../honk/verifier/ultra_recursive_verifier.cpp | 0 .../honk/verifier/ultra_recursive_verifier.hpp | 0 .../recursion/honk/verifier/verifier.test.cpp | 0 .../stdlib/recursion/transcript/transcript.hpp | 0 .../recursion/transcript/transcript.test.cpp | 0 .../verification_key/verification_key.hpp | 0 .../verification_key/verification_key.test.cpp | 0 .../recursion/verifier/program_settings.hpp | 0 .../stdlib/recursion/verifier/verifier.hpp | 0 .../stdlib/recursion/verifier/verifier.test.cpp | 0 .../recursion/verifier/verifier_turbo.test.cpp | 0 .../cpp/src/barretenberg/stdlib/types/turbo.hpp | 0 .../cpp/src/barretenberg/stdlib/types/ultra.hpp | 0 .../src/barretenberg/stdlib/utility/utility.hpp | 0 .../src/barretenberg/transcript/CMakeLists.txt | 0 .../cpp/src/barretenberg/transcript/manifest.hpp | 0 .../src/barretenberg/transcript/transcript.cpp | 0 .../src/barretenberg/transcript/transcript.hpp | 0 .../barretenberg/transcript/transcript.test.cpp | 0 .../transcript/transcript_wrappers.cpp | 0 .../transcript/transcript_wrappers.hpp | 0 .../cpp/src/barretenberg/wasi/CMakeLists.txt | 0 .../cpp/src/barretenberg/wasi/wasi_stubs.cpp | 0 .../cpp/src/barretenberg/wasi/wasm_init.cpp | 0 .../cpp/src/msgpack-c/.clang-format | 0 .../cpp/src/msgpack-c/.github/depends/boost.sh | 0 .../cpp/src/msgpack-c/.github/depends/zlib.sh | 0 .../src/msgpack-c/.github/workflows/coverage.yml | 0 .../cpp/src/msgpack-c/.github/workflows/gha.yml | 0 .../cpp/src/msgpack-c/.gitignore | 0 .../cpp/src/msgpack-c/CHANGELOG.md | 0 .../cpp/src/msgpack-c/CMakeLists.txt | 0 .../cpp/src/msgpack-c/COPYING | 0 .../cpp/src/msgpack-c/Doxyfile | 0 .../cpp/src/msgpack-c/Files.cmake | 0 .../cpp/src/msgpack-c/LICENSE_1_0.txt | 0 .../cpp/src/msgpack-c/NOTICE | 0 .../cpp/src/msgpack-c/QUICKSTART-CPP.md | 0 .../cpp/src/msgpack-c/README.md | 0 .../cpp/src/msgpack-c/appveyor.yml | 0 .../cpp/src/msgpack-c/ci/build_cmake.sh | 0 .../cpp/src/msgpack-c/ci/build_regression.sh | 0 .../cpp/src/msgpack-c/ci/set_gcc_10.sh | 0 .../cpp/src/msgpack-c/cmake/CodeCoverage.cmake | 0 .../cpp/src/msgpack-c/codecov.yml | 0 .../msgpack-c/erb/v1/cpp03_define_array.hpp.erb | 0 .../erb/v1/cpp03_define_array_decl.hpp.erb | 0 .../msgpack-c/erb/v1/cpp03_define_map.hpp.erb | 0 .../erb/v1/cpp03_define_map_decl.hpp.erb | 0 .../msgpack-c/erb/v1/cpp03_msgpack_tuple.hpp.erb | 0 .../erb/v1/cpp03_msgpack_tuple_decl.hpp.erb | 0 .../cpp/src/msgpack-c/erb/v1/cpp03_zone.hpp.erb | 0 .../src/msgpack-c/erb/v1/cpp03_zone_decl.hpp.erb | 0 .../cpp/src/msgpack-c/example/CMakeLists.txt | 0 .../src/msgpack-c/example/boost/CMakeLists.txt | 0 .../msgpack-c/example/boost/asio_send_recv.cpp | 0 .../example/boost/asio_send_recv_zlib.cpp | 0 .../example/boost/msgpack_variant_capitalize.cpp | 0 .../example/boost/msgpack_variant_mapbased.cpp | 0 .../src/msgpack-c/example/cpp03/CMakeLists.txt | 0 .../msgpack-c/example/cpp03/class_intrusive.cpp | 0 .../example/cpp03/class_intrusive_map.cpp | 0 .../example/cpp03/class_non_intrusive.cpp | 0 .../cpp/src/msgpack-c/example/cpp03/custom.cpp | 0 .../cpp/src/msgpack-c/example/cpp03/enum.cpp | 0 .../example/cpp03/map_based_versionup.cpp | 0 .../cpp/src/msgpack-c/example/cpp03/protocol.cpp | 0 .../src/msgpack-c/example/cpp03/protocol_new.cpp | 0 .../src/msgpack-c/example/cpp03/reuse_zone.cpp | 0 .../cpp/src/msgpack-c/example/cpp03/simple.cpp | 0 .../src/msgpack-c/example/cpp03/speed_test.cpp | 0 .../example/cpp03/speed_test_nested_array.cpp | 0 .../cpp/src/msgpack-c/example/cpp03/stream.cpp | 0 .../src/msgpack-c/example/cpp11/CMakeLists.txt | 0 .../src/msgpack-c/example/cpp11/container.cpp | 0 .../example/cpp11/non_def_con_class.cpp | 0 .../example/cpp11/socket_stream_example.cpp | 0 .../cpp/src/msgpack-c/example/x3/CMakeLists.txt | 0 .../cpp/src/msgpack-c/example/x3/parse.cpp | 0 .../src/msgpack-c/example/x3/stream_unpack.cpp | 0 .../cpp/src/msgpack-c/example/x3/unpack.cpp | 0 .../cpp/src/msgpack-c/fuzz/CMakeLists.txt | 0 .../cpp/src/msgpack-c/fuzz/regression_runner.cpp | 0 .../src/msgpack-c/fuzz/unpack_pack_fuzzer.cpp | 0 ...minimized-unpack_pack_fuzzer-5656982724804608 | Bin ...minimized-unpack_pack_fuzzer-6022481354686464 | Bin .../unpack_pack_fuzzer_seed_corpus/EmptyArray | 0 .../unpack_pack_fuzzer_seed_corpus/EmptyObject | 0 .../ExcessiveNesting | 0 .../OpenWeatherMap | Bin .../WeatherUnderground | Bin .../cpp/src/msgpack-c/include/msgpack.hpp | 0 .../include/msgpack/adaptor/adaptor_base.hpp | 0 .../msgpack/adaptor/adaptor_base_decl.hpp | 0 .../include/msgpack/adaptor/array_ref.hpp | 0 .../include/msgpack/adaptor/array_ref_decl.hpp | 0 .../msgpack-c/include/msgpack/adaptor/bool.hpp | 0 .../include/msgpack/adaptor/boost/fusion.hpp | 0 .../msgpack/adaptor/boost/msgpack_variant.hpp | 0 .../adaptor/boost/msgpack_variant_decl.hpp | 0 .../include/msgpack/adaptor/boost/optional.hpp | 0 .../include/msgpack/adaptor/boost/string_ref.hpp | 0 .../msgpack/adaptor/boost/string_view.hpp | 0 .../msgpack-c/include/msgpack/adaptor/carray.hpp | 0 .../include/msgpack/adaptor/char_ptr.hpp | 0 .../msgpack/adaptor/check_container_size.hpp | 0 .../adaptor/check_container_size_decl.hpp | 0 .../include/msgpack/adaptor/complex.hpp | 0 .../include/msgpack/adaptor/cpp11/array.hpp | 0 .../include/msgpack/adaptor/cpp11/array_char.hpp | 0 .../adaptor/cpp11/array_unsigned_char.hpp | 0 .../include/msgpack/adaptor/cpp11/chrono.hpp | 0 .../msgpack/adaptor/cpp11/forward_list.hpp | 0 .../msgpack/adaptor/cpp11/reference_wrapper.hpp | 0 .../include/msgpack/adaptor/cpp11/shared_ptr.hpp | 0 .../include/msgpack/adaptor/cpp11/timespec.hpp | 0 .../include/msgpack/adaptor/cpp11/tuple.hpp | 0 .../include/msgpack/adaptor/cpp11/unique_ptr.hpp | 0 .../msgpack/adaptor/cpp11/unordered_map.hpp | 0 .../msgpack/adaptor/cpp11/unordered_set.hpp | 0 .../include/msgpack/adaptor/cpp17/array_byte.hpp | 0 .../include/msgpack/adaptor/cpp17/byte.hpp | 0 .../msgpack/adaptor/cpp17/carray_byte.hpp | 0 .../include/msgpack/adaptor/cpp17/optional.hpp | 0 .../msgpack/adaptor/cpp17/string_view.hpp | 0 .../msgpack/adaptor/cpp17/vector_byte.hpp | 0 .../include/msgpack/adaptor/cpp20/span.hpp | 0 .../msgpack-c/include/msgpack/adaptor/define.hpp | 0 .../include/msgpack/adaptor/define_decl.hpp | 0 .../msgpack-c/include/msgpack/adaptor/deque.hpp | 0 .../msgpack-c/include/msgpack/adaptor/ext.hpp | 0 .../include/msgpack/adaptor/ext_decl.hpp | 0 .../msgpack-c/include/msgpack/adaptor/fixint.hpp | 0 .../include/msgpack/adaptor/fixint_decl.hpp | 0 .../msgpack-c/include/msgpack/adaptor/float.hpp | 0 .../msgpack-c/include/msgpack/adaptor/int.hpp | 0 .../include/msgpack/adaptor/int_decl.hpp | 0 .../msgpack-c/include/msgpack/adaptor/list.hpp | 0 .../msgpack-c/include/msgpack/adaptor/map.hpp | 0 .../include/msgpack/adaptor/map_decl.hpp | 0 .../include/msgpack/adaptor/msgpack_tuple.hpp | 0 .../msgpack/adaptor/msgpack_tuple_decl.hpp | 0 .../msgpack-c/include/msgpack/adaptor/nil.hpp | 0 .../include/msgpack/adaptor/nil_decl.hpp | 0 .../msgpack-c/include/msgpack/adaptor/pair.hpp | 0 .../msgpack-c/include/msgpack/adaptor/raw.hpp | 0 .../include/msgpack/adaptor/raw_decl.hpp | 0 .../msgpack-c/include/msgpack/adaptor/set.hpp | 0 .../include/msgpack/adaptor/size_equal_only.hpp | 0 .../msgpack/adaptor/size_equal_only_decl.hpp | 0 .../msgpack-c/include/msgpack/adaptor/string.hpp | 0 .../msgpack/adaptor/tr1/unordered_map.hpp | 0 .../msgpack/adaptor/tr1/unordered_set.hpp | 0 .../msgpack-c/include/msgpack/adaptor/v4raw.hpp | 0 .../include/msgpack/adaptor/v4raw_decl.hpp | 0 .../msgpack-c/include/msgpack/adaptor/vector.hpp | 0 .../include/msgpack/adaptor/vector_bool.hpp | 0 .../include/msgpack/adaptor/vector_char.hpp | 0 .../msgpack/adaptor/vector_unsigned_char.hpp | 0 .../include/msgpack/adaptor/wstring.hpp | 0 .../cpp/src/msgpack-c/include/msgpack/assert.hpp | 0 .../src/msgpack-c/include/msgpack/cpp_config.hpp | 0 .../include/msgpack/cpp_config_decl.hpp | 0 .../msgpack-c/include/msgpack/cpp_version.hpp | 0 .../include/msgpack/create_object_visitor.hpp | 0 .../msgpack/create_object_visitor_decl.hpp | 0 .../src/msgpack-c/include/msgpack/fbuffer.hpp | 0 .../msgpack-c/include/msgpack/fbuffer_decl.hpp | 0 .../src/msgpack-c/include/msgpack/gcc_atomic.hpp | 0 .../src/msgpack-c/include/msgpack/iterator.hpp | 0 .../msgpack-c/include/msgpack/iterator_decl.hpp | 0 .../cpp/src/msgpack-c/include/msgpack/meta.hpp | 0 .../src/msgpack-c/include/msgpack/meta_decl.hpp | 0 .../msgpack-c/include/msgpack/null_visitor.hpp | 0 .../include/msgpack/null_visitor_decl.hpp | 0 .../cpp/src/msgpack-c/include/msgpack/object.hpp | 0 .../msgpack-c/include/msgpack/object_decl.hpp | 0 .../src/msgpack-c/include/msgpack/object_fwd.hpp | 0 .../include/msgpack/object_fwd_decl.hpp | 0 .../cpp/src/msgpack-c/include/msgpack/pack.hpp | 0 .../src/msgpack-c/include/msgpack/pack_decl.hpp | 0 .../cpp/src/msgpack-c/include/msgpack/parse.hpp | 0 .../src/msgpack-c/include/msgpack/parse_decl.hpp | 0 .../msgpack-c/include/msgpack/parse_return.hpp | 0 .../cpp/src/msgpack-c/include/msgpack/predef.h | 0 .../include/msgpack/predef/architecture.h | 0 .../include/msgpack/predef/architecture/alpha.h | 0 .../include/msgpack/predef/architecture/arm.h | 0 .../msgpack/predef/architecture/blackfin.h | 0 .../include/msgpack/predef/architecture/convex.h | 0 .../include/msgpack/predef/architecture/ia64.h | 0 .../include/msgpack/predef/architecture/m68k.h | 0 .../include/msgpack/predef/architecture/mips.h | 0 .../include/msgpack/predef/architecture/parisc.h | 0 .../include/msgpack/predef/architecture/ppc.h | 0 .../include/msgpack/predef/architecture/ptx.h | 0 .../msgpack/predef/architecture/pyramid.h | 0 .../include/msgpack/predef/architecture/rs6k.h | 0 .../include/msgpack/predef/architecture/sparc.h | 0 .../include/msgpack/predef/architecture/superh.h | 0 .../include/msgpack/predef/architecture/sys370.h | 0 .../include/msgpack/predef/architecture/sys390.h | 0 .../include/msgpack/predef/architecture/x86.h | 0 .../include/msgpack/predef/architecture/x86/32.h | 0 .../include/msgpack/predef/architecture/x86/64.h | 0 .../include/msgpack/predef/architecture/z.h | 0 .../msgpack-c/include/msgpack/predef/compiler.h | 0 .../include/msgpack/predef/compiler/borland.h | 0 .../include/msgpack/predef/compiler/clang.h | 0 .../include/msgpack/predef/compiler/comeau.h | 0 .../include/msgpack/predef/compiler/compaq.h | 0 .../include/msgpack/predef/compiler/diab.h | 0 .../msgpack/predef/compiler/digitalmars.h | 0 .../include/msgpack/predef/compiler/dignus.h | 0 .../include/msgpack/predef/compiler/edg.h | 0 .../include/msgpack/predef/compiler/ekopath.h | 0 .../include/msgpack/predef/compiler/gcc.h | 0 .../include/msgpack/predef/compiler/gcc_xml.h | 0 .../include/msgpack/predef/compiler/greenhills.h | 0 .../include/msgpack/predef/compiler/hp_acc.h | 0 .../include/msgpack/predef/compiler/iar.h | 0 .../include/msgpack/predef/compiler/ibm.h | 0 .../include/msgpack/predef/compiler/intel.h | 0 .../include/msgpack/predef/compiler/kai.h | 0 .../include/msgpack/predef/compiler/llvm.h | 0 .../include/msgpack/predef/compiler/metaware.h | 0 .../include/msgpack/predef/compiler/metrowerks.h | 0 .../include/msgpack/predef/compiler/microtec.h | 0 .../include/msgpack/predef/compiler/mpw.h | 0 .../include/msgpack/predef/compiler/nvcc.h | 0 .../include/msgpack/predef/compiler/palm.h | 0 .../include/msgpack/predef/compiler/pgi.h | 0 .../msgpack/predef/compiler/sgi_mipspro.h | 0 .../include/msgpack/predef/compiler/sunpro.h | 0 .../include/msgpack/predef/compiler/tendra.h | 0 .../include/msgpack/predef/compiler/visualc.h | 0 .../include/msgpack/predef/compiler/watcom.h | 0 .../include/msgpack/predef/detail/_cassert.h | 0 .../include/msgpack/predef/detail/_exception.h | 0 .../msgpack/predef/detail/comp_detected.h | 0 .../msgpack/predef/detail/endian_compat.h | 0 .../include/msgpack/predef/detail/os_detected.h | 0 .../msgpack/predef/detail/platform_detected.h | 0 .../include/msgpack/predef/detail/test.h | 0 .../include/msgpack/predef/detail/test_def.h | 0 .../msgpack-c/include/msgpack/predef/hardware.h | 0 .../include/msgpack/predef/hardware/simd.h | 0 .../include/msgpack/predef/hardware/simd/arm.h | 0 .../msgpack/predef/hardware/simd/arm/versions.h | 0 .../include/msgpack/predef/hardware/simd/ppc.h | 0 .../msgpack/predef/hardware/simd/ppc/versions.h | 0 .../include/msgpack/predef/hardware/simd/x86.h | 0 .../msgpack/predef/hardware/simd/x86/versions.h | 0 .../msgpack/predef/hardware/simd/x86_amd.h | 0 .../predef/hardware/simd/x86_amd/versions.h | 0 .../msgpack-c/include/msgpack/predef/language.h | 0 .../include/msgpack/predef/language/cuda.h | 0 .../include/msgpack/predef/language/objc.h | 0 .../include/msgpack/predef/language/stdc.h | 0 .../include/msgpack/predef/language/stdcpp.h | 0 .../msgpack-c/include/msgpack/predef/library.h | 0 .../msgpack-c/include/msgpack/predef/library/c.h | 0 .../include/msgpack/predef/library/c/_prefix.h | 0 .../include/msgpack/predef/library/c/cloudabi.h | 0 .../include/msgpack/predef/library/c/gnu.h | 0 .../include/msgpack/predef/library/c/uc.h | 0 .../include/msgpack/predef/library/c/vms.h | 0 .../include/msgpack/predef/library/c/zos.h | 0 .../include/msgpack/predef/library/std.h | 0 .../include/msgpack/predef/library/std/_prefix.h | 0 .../include/msgpack/predef/library/std/cxx.h | 0 .../msgpack/predef/library/std/dinkumware.h | 0 .../include/msgpack/predef/library/std/libcomo.h | 0 .../include/msgpack/predef/library/std/modena.h | 0 .../include/msgpack/predef/library/std/msl.h | 0 .../msgpack/predef/library/std/roguewave.h | 0 .../include/msgpack/predef/library/std/sgi.h | 0 .../include/msgpack/predef/library/std/stdcpp3.h | 0 .../include/msgpack/predef/library/std/stlport.h | 0 .../include/msgpack/predef/library/std/vacpp.h | 0 .../src/msgpack-c/include/msgpack/predef/make.h | 0 .../src/msgpack-c/include/msgpack/predef/os.h | 0 .../msgpack-c/include/msgpack/predef/os/aix.h | 0 .../include/msgpack/predef/os/amigaos.h | 0 .../include/msgpack/predef/os/android.h | 0 .../msgpack-c/include/msgpack/predef/os/beos.h | 0 .../msgpack-c/include/msgpack/predef/os/bsd.h | 0 .../include/msgpack/predef/os/bsd/bsdi.h | 0 .../include/msgpack/predef/os/bsd/dragonfly.h | 0 .../include/msgpack/predef/os/bsd/free.h | 0 .../include/msgpack/predef/os/bsd/net.h | 0 .../include/msgpack/predef/os/bsd/open.h | 0 .../msgpack-c/include/msgpack/predef/os/cygwin.h | 0 .../msgpack-c/include/msgpack/predef/os/haiku.h | 0 .../msgpack-c/include/msgpack/predef/os/hpux.h | 0 .../msgpack-c/include/msgpack/predef/os/ios.h | 0 .../msgpack-c/include/msgpack/predef/os/irix.h | 0 .../msgpack-c/include/msgpack/predef/os/linux.h | 0 .../msgpack-c/include/msgpack/predef/os/macos.h | 0 .../msgpack-c/include/msgpack/predef/os/os400.h | 0 .../msgpack-c/include/msgpack/predef/os/qnxnto.h | 0 .../include/msgpack/predef/os/solaris.h | 0 .../msgpack-c/include/msgpack/predef/os/unix.h | 0 .../msgpack-c/include/msgpack/predef/os/vms.h | 0 .../include/msgpack/predef/os/windows.h | 0 .../src/msgpack-c/include/msgpack/predef/other.h | 0 .../include/msgpack/predef/other/endian.h | 0 .../include/msgpack/predef/other/workaround.h | 0 .../msgpack-c/include/msgpack/predef/platform.h | 0 .../include/msgpack/predef/platform/cloudabi.h | 0 .../include/msgpack/predef/platform/ios.h | 0 .../include/msgpack/predef/platform/mingw.h | 0 .../include/msgpack/predef/platform/mingw32.h | 0 .../include/msgpack/predef/platform/mingw64.h | 0 .../msgpack/predef/platform/windows_desktop.h | 0 .../msgpack/predef/platform/windows_phone.h | 0 .../msgpack/predef/platform/windows_runtime.h | 0 .../msgpack/predef/platform/windows_server.h | 0 .../msgpack/predef/platform/windows_store.h | 0 .../msgpack/predef/platform/windows_system.h | 0 .../msgpack/predef/platform/windows_uwp.h | 0 .../msgpack-c/include/msgpack/predef/version.h | 0 .../include/msgpack/predef/version_number.h | 0 .../msgpack-c/include/msgpack/preprocessor.hpp | 0 .../include/msgpack/preprocessor/arithmetic.hpp | 0 .../msgpack/preprocessor/arithmetic/add.hpp | 0 .../msgpack/preprocessor/arithmetic/dec.hpp | 0 .../preprocessor/arithmetic/detail/div_base.hpp | 0 .../msgpack/preprocessor/arithmetic/div.hpp | 0 .../msgpack/preprocessor/arithmetic/inc.hpp | 0 .../msgpack/preprocessor/arithmetic/mod.hpp | 0 .../msgpack/preprocessor/arithmetic/mul.hpp | 0 .../msgpack/preprocessor/arithmetic/sub.hpp | 0 .../include/msgpack/preprocessor/array.hpp | 0 .../include/msgpack/preprocessor/array/data.hpp | 0 .../preprocessor/array/detail/get_data.hpp | 0 .../include/msgpack/preprocessor/array/elem.hpp | 0 .../include/msgpack/preprocessor/array/enum.hpp | 0 .../msgpack/preprocessor/array/insert.hpp | 0 .../msgpack/preprocessor/array/pop_back.hpp | 0 .../msgpack/preprocessor/array/pop_front.hpp | 0 .../msgpack/preprocessor/array/push_back.hpp | 0 .../msgpack/preprocessor/array/push_front.hpp | 0 .../msgpack/preprocessor/array/remove.hpp | 0 .../msgpack/preprocessor/array/replace.hpp | 0 .../msgpack/preprocessor/array/reverse.hpp | 0 .../include/msgpack/preprocessor/array/size.hpp | 0 .../msgpack/preprocessor/array/to_list.hpp | 0 .../msgpack/preprocessor/array/to_seq.hpp | 0 .../msgpack/preprocessor/array/to_tuple.hpp | 0 .../include/msgpack/preprocessor/assert_msg.hpp | 0 .../include/msgpack/preprocessor/cat.hpp | 0 .../include/msgpack/preprocessor/comma.hpp | 0 .../include/msgpack/preprocessor/comma_if.hpp | 0 .../include/msgpack/preprocessor/comparison.hpp | 0 .../msgpack/preprocessor/comparison/equal.hpp | 0 .../msgpack/preprocessor/comparison/greater.hpp | 0 .../preprocessor/comparison/greater_equal.hpp | 0 .../msgpack/preprocessor/comparison/less.hpp | 0 .../preprocessor/comparison/less_equal.hpp | 0 .../preprocessor/comparison/not_equal.hpp | 0 .../msgpack/preprocessor/config/config.hpp | 0 .../msgpack/preprocessor/config/limits.hpp | 0 .../include/msgpack/preprocessor/control.hpp | 0 .../msgpack/preprocessor/control/deduce_d.hpp | 0 .../preprocessor/control/detail/dmc/while.hpp | 0 .../preprocessor/control/detail/edg/while.hpp | 0 .../preprocessor/control/detail/msvc/while.hpp | 0 .../preprocessor/control/detail/while.hpp | 0 .../msgpack/preprocessor/control/expr_if.hpp | 0 .../msgpack/preprocessor/control/expr_iif.hpp | 0 .../include/msgpack/preprocessor/control/if.hpp | 0 .../include/msgpack/preprocessor/control/iif.hpp | 0 .../msgpack/preprocessor/control/while.hpp | 0 .../include/msgpack/preprocessor/debug.hpp | 0 .../msgpack/preprocessor/debug/assert.hpp | 0 .../include/msgpack/preprocessor/debug/error.hpp | 0 .../include/msgpack/preprocessor/debug/line.hpp | 0 .../include/msgpack/preprocessor/dec.hpp | 0 .../msgpack/preprocessor/detail/auto_rec.hpp | 0 .../msgpack/preprocessor/detail/check.hpp | 0 .../msgpack/preprocessor/detail/dmc/auto_rec.hpp | 0 .../msgpack/preprocessor/detail/is_binary.hpp | 0 .../msgpack/preprocessor/detail/is_nullary.hpp | 0 .../msgpack/preprocessor/detail/is_unary.hpp | 0 .../include/msgpack/preprocessor/detail/null.hpp | 0 .../msgpack/preprocessor/detail/split.hpp | 0 .../include/msgpack/preprocessor/empty.hpp | 0 .../include/msgpack/preprocessor/enum.hpp | 0 .../include/msgpack/preprocessor/enum_params.hpp | 0 .../preprocessor/enum_params_with_a_default.hpp | 0 .../preprocessor/enum_params_with_defaults.hpp | 0 .../msgpack/preprocessor/enum_shifted.hpp | 0 .../msgpack/preprocessor/enum_shifted_params.hpp | 0 .../include/msgpack/preprocessor/expand.hpp | 0 .../include/msgpack/preprocessor/expr_if.hpp | 0 .../include/msgpack/preprocessor/facilities.hpp | 0 .../msgpack/preprocessor/facilities/apply.hpp | 0 .../preprocessor/facilities/detail/is_empty.hpp | 0 .../msgpack/preprocessor/facilities/empty.hpp | 0 .../msgpack/preprocessor/facilities/expand.hpp | 0 .../msgpack/preprocessor/facilities/identity.hpp | 0 .../preprocessor/facilities/intercept.hpp | 0 .../msgpack/preprocessor/facilities/is_1.hpp | 0 .../msgpack/preprocessor/facilities/is_empty.hpp | 0 .../preprocessor/facilities/is_empty_or_1.hpp | 0 .../facilities/is_empty_variadic.hpp | 0 .../msgpack/preprocessor/facilities/overload.hpp | 0 .../include/msgpack/preprocessor/for.hpp | 0 .../include/msgpack/preprocessor/identity.hpp | 0 .../include/msgpack/preprocessor/if.hpp | 0 .../include/msgpack/preprocessor/inc.hpp | 0 .../include/msgpack/preprocessor/iterate.hpp | 0 .../include/msgpack/preprocessor/iteration.hpp | 0 .../iteration/detail/bounds/lower1.hpp | 0 .../iteration/detail/bounds/lower2.hpp | 0 .../iteration/detail/bounds/lower3.hpp | 0 .../iteration/detail/bounds/lower4.hpp | 0 .../iteration/detail/bounds/lower5.hpp | 0 .../iteration/detail/bounds/upper1.hpp | 0 .../iteration/detail/bounds/upper2.hpp | 0 .../iteration/detail/bounds/upper3.hpp | 0 .../iteration/detail/bounds/upper4.hpp | 0 .../iteration/detail/bounds/upper5.hpp | 0 .../preprocessor/iteration/detail/finish.hpp | 0 .../iteration/detail/iter/forward1.hpp | 0 .../iteration/detail/iter/forward2.hpp | 0 .../iteration/detail/iter/forward3.hpp | 0 .../iteration/detail/iter/forward4.hpp | 0 .../iteration/detail/iter/forward5.hpp | 0 .../iteration/detail/iter/reverse1.hpp | 0 .../iteration/detail/iter/reverse2.hpp | 0 .../iteration/detail/iter/reverse3.hpp | 0 .../iteration/detail/iter/reverse4.hpp | 0 .../iteration/detail/iter/reverse5.hpp | 0 .../preprocessor/iteration/detail/local.hpp | 0 .../preprocessor/iteration/detail/rlocal.hpp | 0 .../preprocessor/iteration/detail/self.hpp | 0 .../preprocessor/iteration/detail/start.hpp | 0 .../msgpack/preprocessor/iteration/iterate.hpp | 0 .../msgpack/preprocessor/iteration/local.hpp | 0 .../msgpack/preprocessor/iteration/self.hpp | 0 .../include/msgpack/preprocessor/library.hpp | 0 .../include/msgpack/preprocessor/limits.hpp | 0 .../include/msgpack/preprocessor/list.hpp | 0 .../include/msgpack/preprocessor/list/adt.hpp | 0 .../include/msgpack/preprocessor/list/append.hpp | 0 .../include/msgpack/preprocessor/list/at.hpp | 0 .../include/msgpack/preprocessor/list/cat.hpp | 0 .../preprocessor/list/detail/dmc/fold_left.hpp | 0 .../preprocessor/list/detail/edg/fold_left.hpp | 0 .../preprocessor/list/detail/edg/fold_right.hpp | 0 .../preprocessor/list/detail/fold_left.hpp | 0 .../preprocessor/list/detail/fold_right.hpp | 0 .../include/msgpack/preprocessor/list/enum.hpp | 0 .../include/msgpack/preprocessor/list/filter.hpp | 0 .../msgpack/preprocessor/list/first_n.hpp | 0 .../msgpack/preprocessor/list/fold_left.hpp | 0 .../msgpack/preprocessor/list/fold_right.hpp | 0 .../msgpack/preprocessor/list/for_each.hpp | 0 .../msgpack/preprocessor/list/for_each_i.hpp | 0 .../preprocessor/list/for_each_product.hpp | 0 .../include/msgpack/preprocessor/list/rest_n.hpp | 0 .../msgpack/preprocessor/list/reverse.hpp | 0 .../include/msgpack/preprocessor/list/size.hpp | 0 .../msgpack/preprocessor/list/to_array.hpp | 0 .../include/msgpack/preprocessor/list/to_seq.hpp | 0 .../msgpack/preprocessor/list/to_tuple.hpp | 0 .../msgpack/preprocessor/list/transform.hpp | 0 .../include/msgpack/preprocessor/logical.hpp | 0 .../include/msgpack/preprocessor/logical/and.hpp | 0 .../msgpack/preprocessor/logical/bitand.hpp | 0 .../msgpack/preprocessor/logical/bitnor.hpp | 0 .../msgpack/preprocessor/logical/bitor.hpp | 0 .../msgpack/preprocessor/logical/bitxor.hpp | 0 .../msgpack/preprocessor/logical/bool.hpp | 0 .../msgpack/preprocessor/logical/compl.hpp | 0 .../include/msgpack/preprocessor/logical/nor.hpp | 0 .../include/msgpack/preprocessor/logical/not.hpp | 0 .../include/msgpack/preprocessor/logical/or.hpp | 0 .../include/msgpack/preprocessor/logical/xor.hpp | 0 .../include/msgpack/preprocessor/max.hpp | 0 .../include/msgpack/preprocessor/min.hpp | 0 .../include/msgpack/preprocessor/punctuation.hpp | 0 .../msgpack/preprocessor/punctuation/comma.hpp | 0 .../preprocessor/punctuation/comma_if.hpp | 0 .../punctuation/detail/is_begin_parens.hpp | 0 .../preprocessor/punctuation/is_begin_parens.hpp | 0 .../msgpack/preprocessor/punctuation/paren.hpp | 0 .../preprocessor/punctuation/paren_if.hpp | 0 .../preprocessor/punctuation/remove_parens.hpp | 0 .../include/msgpack/preprocessor/repeat.hpp | 0 .../include/msgpack/preprocessor/repeat_2nd.hpp | 0 .../include/msgpack/preprocessor/repeat_3rd.hpp | 0 .../msgpack/preprocessor/repeat_from_to.hpp | 0 .../msgpack/preprocessor/repeat_from_to_2nd.hpp | 0 .../msgpack/preprocessor/repeat_from_to_3rd.hpp | 0 .../include/msgpack/preprocessor/repetition.hpp | 0 .../msgpack/preprocessor/repetition/deduce_r.hpp | 0 .../msgpack/preprocessor/repetition/deduce_z.hpp | 0 .../preprocessor/repetition/detail/dmc/for.hpp | 0 .../preprocessor/repetition/detail/edg/for.hpp | 0 .../preprocessor/repetition/detail/for.hpp | 0 .../preprocessor/repetition/detail/msvc/for.hpp | 0 .../msgpack/preprocessor/repetition/enum.hpp | 0 .../repetition/enum_binary_params.hpp | 0 .../preprocessor/repetition/enum_params.hpp | 0 .../repetition/enum_params_with_a_default.hpp | 0 .../repetition/enum_params_with_defaults.hpp | 0 .../preprocessor/repetition/enum_shifted.hpp | 0 .../repetition/enum_shifted_binary_params.hpp | 0 .../repetition/enum_shifted_params.hpp | 0 .../preprocessor/repetition/enum_trailing.hpp | 0 .../repetition/enum_trailing_binary_params.hpp | 0 .../repetition/enum_trailing_params.hpp | 0 .../msgpack/preprocessor/repetition/for.hpp | 0 .../msgpack/preprocessor/repetition/repeat.hpp | 0 .../preprocessor/repetition/repeat_from_to.hpp | 0 .../include/msgpack/preprocessor/selection.hpp | 0 .../msgpack/preprocessor/selection/max.hpp | 0 .../msgpack/preprocessor/selection/min.hpp | 0 .../include/msgpack/preprocessor/seq.hpp | 0 .../include/msgpack/preprocessor/seq/cat.hpp | 0 .../preprocessor/seq/detail/binary_transform.hpp | 0 .../msgpack/preprocessor/seq/detail/is_empty.hpp | 0 .../msgpack/preprocessor/seq/detail/split.hpp | 0 .../preprocessor/seq/detail/to_list_msvc.hpp | 0 .../include/msgpack/preprocessor/seq/elem.hpp | 0 .../include/msgpack/preprocessor/seq/enum.hpp | 0 .../include/msgpack/preprocessor/seq/filter.hpp | 0 .../include/msgpack/preprocessor/seq/first_n.hpp | 0 .../msgpack/preprocessor/seq/fold_left.hpp | 0 .../msgpack/preprocessor/seq/fold_right.hpp | 0 .../msgpack/preprocessor/seq/for_each.hpp | 0 .../msgpack/preprocessor/seq/for_each_i.hpp | 0 .../preprocessor/seq/for_each_product.hpp | 0 .../include/msgpack/preprocessor/seq/insert.hpp | 0 .../msgpack/preprocessor/seq/pop_back.hpp | 0 .../msgpack/preprocessor/seq/pop_front.hpp | 0 .../msgpack/preprocessor/seq/push_back.hpp | 0 .../msgpack/preprocessor/seq/push_front.hpp | 0 .../include/msgpack/preprocessor/seq/remove.hpp | 0 .../include/msgpack/preprocessor/seq/replace.hpp | 0 .../include/msgpack/preprocessor/seq/rest_n.hpp | 0 .../include/msgpack/preprocessor/seq/reverse.hpp | 0 .../include/msgpack/preprocessor/seq/seq.hpp | 0 .../include/msgpack/preprocessor/seq/size.hpp | 0 .../include/msgpack/preprocessor/seq/subseq.hpp | 0 .../msgpack/preprocessor/seq/to_array.hpp | 0 .../include/msgpack/preprocessor/seq/to_list.hpp | 0 .../msgpack/preprocessor/seq/to_tuple.hpp | 0 .../msgpack/preprocessor/seq/transform.hpp | 0 .../preprocessor/seq/variadic_seq_to_seq.hpp | 0 .../include/msgpack/preprocessor/slot.hpp | 0 .../msgpack/preprocessor/slot/counter.hpp | 0 .../msgpack/preprocessor/slot/detail/counter.hpp | 0 .../msgpack/preprocessor/slot/detail/def.hpp | 0 .../msgpack/preprocessor/slot/detail/shared.hpp | 0 .../msgpack/preprocessor/slot/detail/slot1.hpp | 0 .../msgpack/preprocessor/slot/detail/slot2.hpp | 0 .../msgpack/preprocessor/slot/detail/slot3.hpp | 0 .../msgpack/preprocessor/slot/detail/slot4.hpp | 0 .../msgpack/preprocessor/slot/detail/slot5.hpp | 0 .../include/msgpack/preprocessor/slot/slot.hpp | 0 .../include/msgpack/preprocessor/stringize.hpp | 0 .../include/msgpack/preprocessor/tuple.hpp | 0 .../tuple/detail/is_single_return.hpp | 0 .../include/msgpack/preprocessor/tuple/eat.hpp | 0 .../include/msgpack/preprocessor/tuple/elem.hpp | 0 .../include/msgpack/preprocessor/tuple/enum.hpp | 0 .../msgpack/preprocessor/tuple/insert.hpp | 0 .../msgpack/preprocessor/tuple/pop_back.hpp | 0 .../msgpack/preprocessor/tuple/pop_front.hpp | 0 .../msgpack/preprocessor/tuple/push_back.hpp | 0 .../msgpack/preprocessor/tuple/push_front.hpp | 0 .../include/msgpack/preprocessor/tuple/rem.hpp | 0 .../msgpack/preprocessor/tuple/remove.hpp | 0 .../msgpack/preprocessor/tuple/replace.hpp | 0 .../msgpack/preprocessor/tuple/reverse.hpp | 0 .../include/msgpack/preprocessor/tuple/size.hpp | 0 .../msgpack/preprocessor/tuple/to_array.hpp | 0 .../msgpack/preprocessor/tuple/to_list.hpp | 0 .../msgpack/preprocessor/tuple/to_seq.hpp | 0 .../include/msgpack/preprocessor/variadic.hpp | 0 .../variadic/detail/is_single_return.hpp | 0 .../msgpack/preprocessor/variadic/elem.hpp | 0 .../msgpack/preprocessor/variadic/size.hpp | 0 .../msgpack/preprocessor/variadic/to_array.hpp | 0 .../msgpack/preprocessor/variadic/to_list.hpp | 0 .../msgpack/preprocessor/variadic/to_seq.hpp | 0 .../msgpack/preprocessor/variadic/to_tuple.hpp | 0 .../include/msgpack/preprocessor/while.hpp | 0 .../include/msgpack/preprocessor/wstringize.hpp | 0 .../src/msgpack-c/include/msgpack/sbuffer.hpp | 0 .../msgpack-c/include/msgpack/sbuffer_decl.hpp | 0 .../cpp/src/msgpack-c/include/msgpack/sysdep.hpp | 0 .../cpp/src/msgpack-c/include/msgpack/type.hpp | 0 .../cpp/src/msgpack-c/include/msgpack/unpack.hpp | 0 .../msgpack-c/include/msgpack/unpack_decl.hpp | 0 .../msgpack-c/include/msgpack/unpack_define.hpp | 0 .../include/msgpack/unpack_exception.hpp | 0 .../include/msgpack/v1/adaptor/adaptor_base.hpp | 0 .../msgpack/v1/adaptor/adaptor_base_decl.hpp | 0 .../include/msgpack/v1/adaptor/array_ref.hpp | 0 .../msgpack/v1/adaptor/array_ref_decl.hpp | 0 .../include/msgpack/v1/adaptor/bool.hpp | 0 .../include/msgpack/v1/adaptor/boost/fusion.hpp | 0 .../msgpack/v1/adaptor/boost/msgpack_variant.hpp | 0 .../v1/adaptor/boost/msgpack_variant_decl.hpp | 0 .../msgpack/v1/adaptor/boost/optional.hpp | 0 .../msgpack/v1/adaptor/boost/string_ref.hpp | 0 .../msgpack/v1/adaptor/boost/string_view.hpp | 0 .../include/msgpack/v1/adaptor/carray.hpp | 0 .../include/msgpack/v1/adaptor/char_ptr.hpp | 0 .../msgpack/v1/adaptor/check_container_size.hpp | 0 .../v1/adaptor/check_container_size_decl.hpp | 0 .../include/msgpack/v1/adaptor/complex.hpp | 0 .../include/msgpack/v1/adaptor/cpp11/array.hpp | 0 .../msgpack/v1/adaptor/cpp11/array_char.hpp | 0 .../v1/adaptor/cpp11/array_unsigned_char.hpp | 0 .../include/msgpack/v1/adaptor/cpp11/chrono.hpp | 0 .../msgpack/v1/adaptor/cpp11/forward_list.hpp | 0 .../v1/adaptor/cpp11/reference_wrapper.hpp | 0 .../msgpack/v1/adaptor/cpp11/shared_ptr.hpp | 0 .../msgpack/v1/adaptor/cpp11/timespec.hpp | 0 .../include/msgpack/v1/adaptor/cpp11/tuple.hpp | 0 .../msgpack/v1/adaptor/cpp11/unique_ptr.hpp | 0 .../msgpack/v1/adaptor/cpp11/unordered_map.hpp | 0 .../msgpack/v1/adaptor/cpp11/unordered_set.hpp | 0 .../msgpack/v1/adaptor/cpp17/array_byte.hpp | 0 .../include/msgpack/v1/adaptor/cpp17/byte.hpp | 0 .../msgpack/v1/adaptor/cpp17/carray_byte.hpp | 0 .../msgpack/v1/adaptor/cpp17/optional.hpp | 0 .../msgpack/v1/adaptor/cpp17/string_view.hpp | 0 .../msgpack/v1/adaptor/cpp17/vector_byte.hpp | 0 .../include/msgpack/v1/adaptor/cpp20/span.hpp | 0 .../include/msgpack/v1/adaptor/define.hpp | 0 .../include/msgpack/v1/adaptor/define_decl.hpp | 0 .../include/msgpack/v1/adaptor/deque.hpp | 0 .../v1/adaptor/detail/cpp03_define_array.hpp | 0 .../adaptor/detail/cpp03_define_array_decl.hpp | 0 .../v1/adaptor/detail/cpp03_define_map.hpp | 0 .../v1/adaptor/detail/cpp03_define_map_decl.hpp | 0 .../v1/adaptor/detail/cpp03_msgpack_tuple.hpp | 0 .../adaptor/detail/cpp03_msgpack_tuple_decl.hpp | 0 .../v1/adaptor/detail/cpp11_convert_helper.hpp | 0 .../v1/adaptor/detail/cpp11_define_array.hpp | 0 .../adaptor/detail/cpp11_define_array_decl.hpp | 0 .../v1/adaptor/detail/cpp11_define_map.hpp | 0 .../v1/adaptor/detail/cpp11_define_map_decl.hpp | 0 .../v1/adaptor/detail/cpp11_msgpack_tuple.hpp | 0 .../adaptor/detail/cpp11_msgpack_tuple_decl.hpp | 0 .../msgpack-c/include/msgpack/v1/adaptor/ext.hpp | 0 .../include/msgpack/v1/adaptor/ext_decl.hpp | 0 .../include/msgpack/v1/adaptor/fixint.hpp | 0 .../include/msgpack/v1/adaptor/fixint_decl.hpp | 0 .../include/msgpack/v1/adaptor/float.hpp | 0 .../msgpack-c/include/msgpack/v1/adaptor/int.hpp | 0 .../include/msgpack/v1/adaptor/int_decl.hpp | 0 .../include/msgpack/v1/adaptor/list.hpp | 0 .../msgpack-c/include/msgpack/v1/adaptor/map.hpp | 0 .../include/msgpack/v1/adaptor/map_decl.hpp | 0 .../include/msgpack/v1/adaptor/msgpack_tuple.hpp | 0 .../msgpack/v1/adaptor/msgpack_tuple_decl.hpp | 0 .../msgpack-c/include/msgpack/v1/adaptor/nil.hpp | 0 .../include/msgpack/v1/adaptor/nil_decl.hpp | 0 .../include/msgpack/v1/adaptor/pair.hpp | 0 .../msgpack-c/include/msgpack/v1/adaptor/raw.hpp | 0 .../include/msgpack/v1/adaptor/raw_decl.hpp | 0 .../msgpack-c/include/msgpack/v1/adaptor/set.hpp | 0 .../msgpack/v1/adaptor/size_equal_only.hpp | 0 .../msgpack/v1/adaptor/size_equal_only_decl.hpp | 0 .../include/msgpack/v1/adaptor/string.hpp | 0 .../msgpack/v1/adaptor/tr1/unordered_map.hpp | 0 .../msgpack/v1/adaptor/tr1/unordered_set.hpp | 0 .../include/msgpack/v1/adaptor/v4raw.hpp | 0 .../include/msgpack/v1/adaptor/v4raw_decl.hpp | 0 .../include/msgpack/v1/adaptor/vector.hpp | 0 .../include/msgpack/v1/adaptor/vector_bool.hpp | 0 .../include/msgpack/v1/adaptor/vector_char.hpp | 0 .../msgpack/v1/adaptor/vector_unsigned_char.hpp | 0 .../include/msgpack/v1/adaptor/wstring.hpp | 0 .../msgpack-c/include/msgpack/v1/cpp_config.hpp | 0 .../include/msgpack/v1/cpp_config_decl.hpp | 0 .../include/msgpack/v1/detail/cpp03_zone.hpp | 0 .../msgpack/v1/detail/cpp03_zone_decl.hpp | 0 .../include/msgpack/v1/detail/cpp11_zone.hpp | 0 .../msgpack/v1/detail/cpp11_zone_decl.hpp | 0 .../src/msgpack-c/include/msgpack/v1/fbuffer.hpp | 0 .../include/msgpack/v1/fbuffer_decl.hpp | 0 .../msgpack-c/include/msgpack/v1/iterator.hpp | 0 .../include/msgpack/v1/iterator_decl.hpp | 0 .../src/msgpack-c/include/msgpack/v1/meta.hpp | 0 .../msgpack-c/include/msgpack/v1/meta_decl.hpp | 0 .../src/msgpack-c/include/msgpack/v1/object.hpp | 0 .../msgpack-c/include/msgpack/v1/object_decl.hpp | 0 .../msgpack-c/include/msgpack/v1/object_fwd.hpp | 0 .../include/msgpack/v1/object_fwd_decl.hpp | 0 .../src/msgpack-c/include/msgpack/v1/pack.hpp | 0 .../msgpack-c/include/msgpack/v1/pack_decl.hpp | 0 .../include/msgpack/v1/parse_return.hpp | 0 .../src/msgpack-c/include/msgpack/v1/sbuffer.hpp | 0 .../include/msgpack/v1/sbuffer_decl.hpp | 0 .../src/msgpack-c/include/msgpack/v1/unpack.hpp | 0 .../msgpack-c/include/msgpack/v1/unpack_decl.hpp | 0 .../include/msgpack/v1/unpack_exception.hpp | 0 .../src/msgpack-c/include/msgpack/v1/version.hpp | 0 .../msgpack-c/include/msgpack/v1/versioning.hpp | 0 .../msgpack-c/include/msgpack/v1/vrefbuffer.hpp | 0 .../include/msgpack/v1/vrefbuffer_decl.hpp | 0 .../src/msgpack-c/include/msgpack/v1/zbuffer.hpp | 0 .../include/msgpack/v1/zbuffer_decl.hpp | 0 .../src/msgpack-c/include/msgpack/v1/zone.hpp | 0 .../msgpack-c/include/msgpack/v1/zone_decl.hpp | 0 .../include/msgpack/v2/adaptor/adaptor_base.hpp | 0 .../msgpack/v2/adaptor/adaptor_base_decl.hpp | 0 .../msgpack/v2/adaptor/array_ref_decl.hpp | 0 .../v2/adaptor/boost/msgpack_variant_decl.hpp | 0 .../v2/adaptor/check_container_size_decl.hpp | 0 .../include/msgpack/v2/adaptor/define_decl.hpp | 0 .../adaptor/detail/cpp03_define_array_decl.hpp | 0 .../v2/adaptor/detail/cpp03_define_map_decl.hpp | 0 .../adaptor/detail/cpp03_msgpack_tuple_decl.hpp | 0 .../adaptor/detail/cpp11_define_array_decl.hpp | 0 .../v2/adaptor/detail/cpp11_define_map_decl.hpp | 0 .../adaptor/detail/cpp11_msgpack_tuple_decl.hpp | 0 .../include/msgpack/v2/adaptor/ext_decl.hpp | 0 .../include/msgpack/v2/adaptor/fixint_decl.hpp | 0 .../include/msgpack/v2/adaptor/int_decl.hpp | 0 .../include/msgpack/v2/adaptor/map_decl.hpp | 0 .../msgpack/v2/adaptor/msgpack_tuple_decl.hpp | 0 .../include/msgpack/v2/adaptor/nil_decl.hpp | 0 .../include/msgpack/v2/adaptor/raw_decl.hpp | 0 .../msgpack/v2/adaptor/size_equal_only_decl.hpp | 0 .../include/msgpack/v2/adaptor/v4raw_decl.hpp | 0 .../include/msgpack/v2/cpp_config_decl.hpp | 0 .../include/msgpack/v2/create_object_visitor.hpp | 0 .../msgpack/v2/create_object_visitor_decl.hpp | 0 .../msgpack/v2/detail/cpp03_zone_decl.hpp | 0 .../msgpack/v2/detail/cpp11_zone_decl.hpp | 0 .../include/msgpack/v2/fbuffer_decl.hpp | 0 .../include/msgpack/v2/iterator_decl.hpp | 0 .../msgpack-c/include/msgpack/v2/meta_decl.hpp | 0 .../include/msgpack/v2/null_visitor.hpp | 0 .../include/msgpack/v2/null_visitor_decl.hpp | 0 .../src/msgpack-c/include/msgpack/v2/object.hpp | 0 .../msgpack-c/include/msgpack/v2/object_decl.hpp | 0 .../msgpack-c/include/msgpack/v2/object_fwd.hpp | 0 .../include/msgpack/v2/object_fwd_decl.hpp | 0 .../msgpack-c/include/msgpack/v2/pack_decl.hpp | 0 .../src/msgpack-c/include/msgpack/v2/parse.hpp | 0 .../msgpack-c/include/msgpack/v2/parse_decl.hpp | 0 .../include/msgpack/v2/parse_return.hpp | 0 .../include/msgpack/v2/sbuffer_decl.hpp | 0 .../src/msgpack-c/include/msgpack/v2/unpack.hpp | 0 .../msgpack-c/include/msgpack/v2/unpack_decl.hpp | 0 .../include/msgpack/v2/vrefbuffer_decl.hpp | 0 .../msgpack-c/include/msgpack/v2/x3_parse.hpp | 0 .../include/msgpack/v2/x3_parse_decl.hpp | 0 .../msgpack-c/include/msgpack/v2/x3_unpack.hpp | 0 .../include/msgpack/v2/x3_unpack_decl.hpp | 0 .../include/msgpack/v2/zbuffer_decl.hpp | 0 .../msgpack-c/include/msgpack/v2/zone_decl.hpp | 0 .../include/msgpack/v3/adaptor/adaptor_base.hpp | 0 .../msgpack/v3/adaptor/adaptor_base_decl.hpp | 0 .../msgpack/v3/adaptor/array_ref_decl.hpp | 0 .../v3/adaptor/boost/msgpack_variant_decl.hpp | 0 .../v3/adaptor/check_container_size_decl.hpp | 0 .../include/msgpack/v3/adaptor/define_decl.hpp | 0 .../adaptor/detail/cpp03_define_array_decl.hpp | 0 .../v3/adaptor/detail/cpp03_define_map_decl.hpp | 0 .../adaptor/detail/cpp03_msgpack_tuple_decl.hpp | 0 .../adaptor/detail/cpp11_define_array_decl.hpp | 0 .../v3/adaptor/detail/cpp11_define_map_decl.hpp | 0 .../adaptor/detail/cpp11_msgpack_tuple_decl.hpp | 0 .../include/msgpack/v3/adaptor/ext_decl.hpp | 0 .../include/msgpack/v3/adaptor/fixint_decl.hpp | 0 .../include/msgpack/v3/adaptor/int_decl.hpp | 0 .../include/msgpack/v3/adaptor/map_decl.hpp | 0 .../msgpack/v3/adaptor/msgpack_tuple_decl.hpp | 0 .../include/msgpack/v3/adaptor/nil_decl.hpp | 0 .../include/msgpack/v3/adaptor/raw_decl.hpp | 0 .../msgpack/v3/adaptor/size_equal_only_decl.hpp | 0 .../include/msgpack/v3/adaptor/v4raw_decl.hpp | 0 .../include/msgpack/v3/cpp_config_decl.hpp | 0 .../msgpack/v3/create_object_visitor_decl.hpp | 0 .../msgpack/v3/detail/cpp03_zone_decl.hpp | 0 .../msgpack/v3/detail/cpp11_zone_decl.hpp | 0 .../include/msgpack/v3/fbuffer_decl.hpp | 0 .../include/msgpack/v3/iterator_decl.hpp | 0 .../msgpack-c/include/msgpack/v3/meta_decl.hpp | 0 .../include/msgpack/v3/null_visitor_decl.hpp | 0 .../msgpack-c/include/msgpack/v3/object_decl.hpp | 0 .../msgpack-c/include/msgpack/v3/object_fwd.hpp | 0 .../include/msgpack/v3/object_fwd_decl.hpp | 0 .../msgpack-c/include/msgpack/v3/pack_decl.hpp | 0 .../src/msgpack-c/include/msgpack/v3/parse.hpp | 0 .../msgpack-c/include/msgpack/v3/parse_decl.hpp | 0 .../include/msgpack/v3/parse_return.hpp | 0 .../include/msgpack/v3/sbuffer_decl.hpp | 0 .../src/msgpack-c/include/msgpack/v3/unpack.hpp | 0 .../msgpack-c/include/msgpack/v3/unpack_decl.hpp | 0 .../include/msgpack/v3/vrefbuffer_decl.hpp | 0 .../include/msgpack/v3/x3_parse_decl.hpp | 0 .../msgpack-c/include/msgpack/v3/x3_unpack.hpp | 0 .../include/msgpack/v3/x3_unpack_decl.hpp | 0 .../include/msgpack/v3/zbuffer_decl.hpp | 0 .../msgpack-c/include/msgpack/v3/zone_decl.hpp | 0 .../src/msgpack-c/include/msgpack/version.hpp | 0 .../msgpack-c/include/msgpack/version_master.hpp | 0 .../src/msgpack-c/include/msgpack/versioning.hpp | 0 .../src/msgpack-c/include/msgpack/vrefbuffer.hpp | 0 .../include/msgpack/vrefbuffer_decl.hpp | 0 .../src/msgpack-c/include/msgpack/x3_parse.hpp | 0 .../msgpack-c/include/msgpack/x3_parse_decl.hpp | 0 .../src/msgpack-c/include/msgpack/x3_unpack.hpp | 0 .../msgpack-c/include/msgpack/x3_unpack_decl.hpp | 0 .../src/msgpack-c/include/msgpack/zbuffer.hpp | 0 .../msgpack-c/include/msgpack/zbuffer_decl.hpp | 0 .../cpp/src/msgpack-c/include/msgpack/zone.hpp | 0 .../src/msgpack-c/include/msgpack/zone_decl.hpp | 0 .../cpp/src/msgpack-c/make_file_list.sh | 0 .../cpp/src/msgpack-c/makedist.sh | 0 .../src/msgpack-c/msgpack-cxx-config.cmake.in | 0 .../cpp/src/msgpack-c/preprocess | 0 .../src/msgpack-c/test-install/CMakeLists.txt | 0 .../cpp/src/msgpack-c/test-install/simple.cpp | 0 .../cpp/src/msgpack-c/test/CMakeLists.txt | 0 .../cpp/src/msgpack-c/test/array_ref.cpp | 0 .../cpp/src/msgpack-c/test/boost_fusion.cpp | 0 .../cpp/src/msgpack-c/test/boost_optional.cpp | 0 .../cpp/src/msgpack-c/test/boost_string_ref.cpp | 0 .../cpp/src/msgpack-c/test/boost_string_view.cpp | 0 .../cpp/src/msgpack-c/test/boost_variant.cpp | 0 .../cpp/src/msgpack-c/test/buffer.cpp | 0 .../cpp/src/msgpack-c/test/buffer_c.cpp | 0 .../cpp/src/msgpack-c/test/carray.cpp | 0 .../cpp/src/msgpack-c/test/cases.cpp | 0 .../cpp/src/msgpack-c/test/cases.mpac | Bin .../cpp/src/msgpack-c/test/cases_compact.mpac | Bin .../cpp/src/msgpack-c/test/convert.cpp | 0 .../cpp/src/msgpack-c/test/fixint.cpp | 0 .../test/fuzz_unpack_pack_fuzzer_cpp11.cpp | 0 .../src/msgpack-c/test/inc_adaptor_define.cpp | 0 .../cpp/src/msgpack-c/test/iterator_cpp11.cpp | 0 .../cpp/src/msgpack-c/test/json.cpp | 0 .../cpp/src/msgpack-c/test/limit.cpp | 0 .../cpp/src/msgpack-c/test/msgpack_basic.cpp | 0 .../cpp/src/msgpack-c/test/msgpack_container.cpp | 0 .../cpp/src/msgpack-c/test/msgpack_cpp11.cpp | 0 .../cpp/src/msgpack-c/test/msgpack_cpp17.cpp | 0 .../cpp/src/msgpack-c/test/msgpack_cpp20.cpp | 0 .../cpp/src/msgpack-c/test/msgpack_stream.cpp | 0 .../cpp/src/msgpack-c/test/msgpack_tuple.cpp | 0 .../cpp/src/msgpack-c/test/msgpack_vref.cpp | 0 .../cpp/src/msgpack-c/test/msgpack_x3_parse.cpp | 0 .../cpp/src/msgpack-c/test/multi_file1.cpp | 0 .../cpp/src/msgpack-c/test/multi_file2.cpp | 0 .../cpp/src/msgpack-c/test/object.cpp | 0 .../cpp/src/msgpack-c/test/object_with_zone.cpp | 0 .../cpp/src/msgpack-c/test/pack_unpack.cpp | 0 .../cpp/src/msgpack-c/test/raw.cpp | 0 .../cpp/src/msgpack-c/test/reference.cpp | 0 .../cpp/src/msgpack-c/test/reference_cpp11.cpp | 0 .../msgpack-c/test/reference_wrapper_cpp11.cpp | 0 .../cpp/src/msgpack-c/test/shared_ptr_cpp11.cpp | 0 .../cpp/src/msgpack-c/test/size_equal_only.cpp | 0 .../cpp/src/msgpack-c/test/streaming.cpp | 0 .../cpp/src/msgpack-c/test/test_allocator.hpp | 0 .../cpp/src/msgpack-c/test/unique_ptr_cpp11.cpp | 0 .../cpp/src/msgpack-c/test/user_class.cpp | 0 .../cpp/src/msgpack-c/test/version.cpp | 0 .../cpp/src/msgpack-c/test/visitor.cpp | 0 .../cpp/src/msgpack-c/test/zone.cpp | 0 .../cpp/src/msgpack-c/update_version.sh | 0 .../cpp/srs_db/download_ignition.sh | 0 .../cpp/srs_db/grumpkin/monomial/README.md | 0 .../cpp/srs_db/ignition/monomial/checksums | 0 .../cpp/srs_db/ignition/monomial/g2.dat | 0 .../barretenberg => barretenberg}/exports.json | 0 .../cpp/barretenberg => barretenberg}/flake.lock | 0 .../cpp/barretenberg => barretenberg}/flake.nix | 0 .../scripts/bindgen.sh | 0 .../scripts/c_bind_files.txt | 0 .../scripts/decls_json.py | 0 .../barretenberg => barretenberg}/sol/.gitignore | 0 .../barretenberg => barretenberg}/sol/Dockerfile | 0 .../barretenberg => barretenberg}/sol/README.md | 0 .../sol/bootstrap.sh | 0 .../sol/figures/verifier.png | Bin .../sol/foundry.toml | 0 .../sol/lib/forge-std | 0 .../sol/lib/openzeppelin-contracts | 0 .../sol/lib/solidity-stringutils | 0 .../sol/remappings.txt | 0 .../sol/scripts/init.sh | 0 .../sol/scripts/install_foundry.sh | 0 .../sol/scripts/run_fuzzer.sh | 0 .../sol/src/interfaces/IVerifier.sol | 0 .../sol/src/ultra/BaseUltraVerifier.sol | 0 .../sol/src/ultra/instance/Add2UltraVerifier.sol | 0 .../src/ultra/instance/BlakeUltraVerifier.sol | 0 .../ultra/instance/RecursiveUltraVerifier.sol | 0 .../src/ultra/keys/Add2UltraVerificationKey.sol | 0 .../src/ultra/keys/BlakeUltraVerificationKey.sol | 0 .../ultra/keys/RecursiveUltraVerificationKey.sol | 0 .../sol/test/base/DifferentialFuzzer.sol | 0 .../sol/test/base/TestBase.sol | 0 .../sol/test/ultra/Add2.t.sol | 0 .../sol/test/ultra/Blake.t.sol | 0 .../sol/test/ultra/Recursive.t.sol | 0 .../sol/test/ultra/TestBaseUltra.sol | 0 .../ts/.dockerignore | 0 .../ts/.eslintrc.cjs | 0 .../barretenberg => barretenberg}/ts/.gitignore | 0 .../ts/.prettierrc.json | 0 .../ts/.yarn/releases/yarn-berry.cjs | 0 .../barretenberg => barretenberg}/ts/.yarnrc.yml | 0 .../ts/CHANGELOG.md | 0 .../barretenberg => barretenberg}/ts/Dockerfile | 0 .../barretenberg => barretenberg}/ts/README.md | 0 .../barretenberg => barretenberg}/ts/bb.js-dev | 0 .../ts/bin-test/target/acir.gz | Bin .../ts/bin-test/target/witness.gz | Bin .../ts/cjs-entry/index.cjs | 0 .../ts/cjs-entry/index.d.ts | 0 .../ts/package.json | 0 .../ts/scripts/run_tests | 0 .../ts/src/async_map/index.ts | 0 .../ts/src/barretenberg-threads.wasm | 0 .../ts/src/barretenberg.wasm | 0 .../ts/src/barretenberg/index.ts | 0 .../ts/src/barretenberg_api/blake2s.test.ts | 0 .../ts/src/barretenberg_api/common.test.ts | 0 .../ts/src/barretenberg_api/index.ts | 0 .../ts/src/barretenberg_api/pedersen.test.ts | 0 .../ts/src/barretenberg_api/schnorr.test.ts | 0 .../ts/src/barretenberg_binder/heap_allocator.ts | 0 .../ts/src/barretenberg_binder/index.ts | 0 .../barretenberg_wasm_base/index.ts | 0 .../factory/browser/index.ts | 0 .../factory/browser/main.worker.ts | 0 .../barretenberg_wasm_main/factory/node/index.ts | 0 .../factory/node/main.worker.ts | 0 .../barretenberg_wasm_main/index.ts | 0 .../factory/browser/index.ts | 0 .../factory/browser/thread.worker.ts | 0 .../factory/node/index.ts | 0 .../factory/node/thread.worker.ts | 0 .../barretenberg_wasm_thread/index.ts | 0 .../fetch_code/browser/index.ts | 0 .../fetch_code/browser/wasm-module.d.ts | 0 .../ts/src/barretenberg_wasm/fetch_code/index.ts | 0 .../barretenberg_wasm/fetch_code/node/index.ts | 0 .../barretenberg_wasm/helpers/browser/index.ts | 0 .../ts/src/barretenberg_wasm/helpers/index.ts | 0 .../src/barretenberg_wasm/helpers/node/index.ts | 0 .../helpers/node/node_endpoint.ts | 0 .../ts/src/barretenberg_wasm/index.test.ts | 0 .../ts/src/barretenberg_wasm/index.ts | 0 .../ts/src/bigint-array/index.ts | 0 .../ts/src/bindgen/function_declaration.ts | 0 .../ts/src/bindgen/index.ts | 0 .../ts/src/bindgen/mappings.ts | 0 .../ts/src/bindgen/rust.ts | 0 .../ts/src/bindgen/to_camel_case.ts | 0 .../ts/src/bindgen/typescript.ts | 0 .../ts/src/crs/browser/cached_net_crs.ts | 0 .../ts/src/crs/browser/index.ts | 0 .../ts/src/crs/index.ts | 0 .../ts/src/crs/net_crs.ts | 0 .../ts/src/crs/node/ignition_files_crs.ts | 0 .../ts/src/crs/node/index.ts | 0 .../ts/src/examples/simple.rawtest.ts | 0 .../ts/src/examples/simple.test.ts | 0 .../ts/src/index.html | 0 .../ts/src/index.ts | 0 .../ts/src/info.json | 0 .../barretenberg => barretenberg}/ts/src/main.ts | 0 .../ts/src/random/browser/index.ts | 0 .../ts/src/random/index.ts | 0 .../ts/src/random/node/index.ts | 0 .../ts/src/serialize/buffer_reader.ts | 0 .../ts/src/serialize/index.ts | 0 .../ts/src/serialize/output_type.ts | 0 .../ts/src/serialize/serialize.ts | 0 .../ts/src/types/fields.ts | 0 .../ts/src/types/fixed_size_buffer.ts | 0 .../ts/src/types/index.ts | 0 .../ts/src/types/point.ts | 0 .../ts/src/types/ptr.ts | 0 .../ts/src/types/raw_buffer.ts | 0 .../ts/tsconfig.browser.json | 0 .../ts/tsconfig.json | 0 .../ts/webpack.config.js | 0 .../barretenberg => barretenberg}/ts/yarn.lock | 0 .../barretenberg => barretenberg}/wasi-sdk.nix | 0 circuits/cpp/barretenberg | 1 + 1885 files changed, 68 insertions(+), 66 deletions(-) rename {circuits/cpp/barretenberg => barretenberg}/.circleci/config.yml (100%) rename {circuits/cpp/barretenberg => barretenberg}/.dockerignore (100%) rename {circuits/cpp/barretenberg => barretenberg}/.github/pull_request_template.md (100%) rename {circuits/cpp/barretenberg => barretenberg}/.github/workflows/benchmarks.yml (100%) rename {circuits/cpp/barretenberg => barretenberg}/.github/workflows/nix.yml (100%) rename {circuits/cpp/barretenberg => barretenberg}/.github/workflows/noir.yml (100%) rename {circuits/cpp/barretenberg => barretenberg}/.github/workflows/pull-request.yml (100%) rename {circuits/cpp/barretenberg => barretenberg}/.gitignore (100%) rename {circuits/cpp/barretenberg => barretenberg}/.gitmodules (100%) rename {circuits/cpp/barretenberg => barretenberg}/.gitrepo (100%) rename {circuits/cpp/barretenberg => barretenberg}/.vscode/c_cpp_properties.json (100%) rename {circuits/cpp/barretenberg => barretenberg}/.vscode/settings.json (100%) rename {circuits/cpp/barretenberg => barretenberg}/CHANGELOG.md (100%) rename {circuits/cpp/barretenberg => barretenberg}/LICENSE (100%) rename {circuits/cpp/barretenberg => barretenberg}/PROJECT (100%) rename {circuits/cpp/barretenberg => barretenberg}/README.md (100%) rename {circuits/cpp/barretenberg => barretenberg}/VERSION (100%) rename {circuits/cpp/barretenberg => barretenberg}/acir_tests/.dockerignore (100%) rename {circuits/cpp/barretenberg => barretenberg}/acir_tests/.gitignore (100%) rename {circuits/cpp/barretenberg => barretenberg}/acir_tests/Dockerfile.bb (100%) rename {circuits/cpp/barretenberg => barretenberg}/acir_tests/Dockerfile.bb.js (100%) rename {circuits/cpp/barretenberg => barretenberg}/acir_tests/README.md (100%) rename {circuits/cpp/barretenberg => barretenberg}/acir_tests/browser-test-app/package.json (100%) rename {circuits/cpp/barretenberg => barretenberg}/acir_tests/browser-test-app/serve.mt.json (100%) rename {circuits/cpp/barretenberg => barretenberg}/acir_tests/browser-test-app/src/index.html (100%) rename {circuits/cpp/barretenberg => barretenberg}/acir_tests/browser-test-app/src/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/acir_tests/browser-test-app/tsconfig.json (100%) rename {circuits/cpp/barretenberg => barretenberg}/acir_tests/browser-test-app/webpack.config.js (100%) rename {circuits/cpp/barretenberg => barretenberg}/acir_tests/browser-test-app/yarn.lock (100%) rename {circuits/cpp/barretenberg => barretenberg}/acir_tests/flows/all_cmds.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/acir_tests/flows/prove_and_verify.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/acir_tests/headless-test/bb.js.browser (100%) rename {circuits/cpp/barretenberg => barretenberg}/acir_tests/headless-test/package.json (100%) rename {circuits/cpp/barretenberg => barretenberg}/acir_tests/headless-test/src/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/acir_tests/headless-test/tsconfig.json (100%) rename {circuits/cpp/barretenberg => barretenberg}/acir_tests/headless-test/yarn.lock (100%) rename {circuits/cpp/barretenberg => barretenberg}/acir_tests/run_acir_tests.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/acir_tests/run_acir_tests_browser.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/barretenberg-wasm.nix (100%) rename {circuits/cpp/barretenberg => barretenberg}/barretenberg.code-workspace (100%) rename {circuits/cpp/barretenberg => barretenberg}/barretenberg.nix (100%) rename {circuits/cpp/barretenberg => barretenberg}/bootstrap.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/bootstrap_docker.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/build-system (100%) rename {circuits/cpp/barretenberg => barretenberg}/build_manifest.json (100%) rename {circuits/cpp/barretenberg => barretenberg}/build_manifest.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/.aztec-packages-commit (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/.clang-format (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/.clangd (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/.dockerignore (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/.gitignore (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/CMakePresets.json (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/bin-test/target/acir.gz (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/bin-test/target/witness.gz (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/bootstrap.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/cmake/arch.cmake (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/cmake/barretenberg.pc.in (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/cmake/benchmark.cmake (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/cmake/build.cmake (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/cmake/gtest.cmake (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/cmake/module.cmake (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/cmake/threading.cmake (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/cmake/toolchains/aarch64-darwin.cmake (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/cmake/toolchains/aarch64-linux.cmake (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/cmake/toolchains/i386-linux.cmake (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/cmake/toolchains/wasm32-wasi.cmake (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/cmake/toolchains/x86_64-darwin.cmake (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/cmake/toolchains/x86_64-linux.cmake (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/dockerfiles/Dockerfile.wasm-linux-clang (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/dockerfiles/Dockerfile.x86_64-linux-clang (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/dockerfiles/Dockerfile.x86_64-linux-clang-assert (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/dockerfiles/Dockerfile.x86_64-linux-clang-benchmarks (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/dockerfiles/Dockerfile.x86_64-linux-clang-fuzzing (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/dockerfiles/Dockerfile.x86_64-linux-gcc (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/docs/Fuzzing.md (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/format.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/notebook.ipynb (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/scripts/bb-tests.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/scripts/collect_coverage_information.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/scripts/install-wasi-sdk.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/scripts/run_aztec_circuits_tests (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/scripts/run_tests (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/scripts/stdlib-tests (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/scripts/strip-wasm.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/barretenberg.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/bb/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/bb/exec_pipe.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/bb/file_io.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/bb/get_bytecode.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/bb/get_crs.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/bb/get_witness.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/bb/log.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/bb/main.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/bb/readme.md (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/benchmark/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/benchmark/compare_branch_vs_baseline.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/benchmark/decrypt_bench/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/benchmark/decrypt_bench/main.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/benchmark/honk_bench/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/benchmark/honk_bench/benchmark_utilities.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/benchmark/honk_bench/compare_honk_to_plonk_standard.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/benchmark/honk_bench/compare_honk_to_plonk_ultra.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/benchmark/honk_bench/honk.bench.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/benchmark/honk_bench/main.bench.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/benchmark/honk_bench/standard_honk.bench.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/benchmark/honk_bench/standard_plonk.bench.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/benchmark/honk_bench/ultra_honk.bench.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/benchmark/honk_bench/ultra_plonk.bench.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/benchmark/pippenger_bench/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/benchmark/pippenger_bench/main.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/benchmark/plonk_bench/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/benchmark/plonk_bench/plonk.bench.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/benchmark/relations_bench/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/benchmark/relations_bench/barycentric.bench.cpp (95%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/benchmark/relations_bench/main.bench.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/benchmark/relations_bench/relations.bench.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/assert.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/c_bind.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/c_bind.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/constexpr_utils.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/container.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/fuzzer.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/fuzzer_constants.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/inline.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/log.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/map.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/mem.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/mem.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/moody/blockingconcurrentqueue.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/moody/concurrentqueue.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/moody/lightweightsemaphore.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/net.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/parallel_for_atomic_pool.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/parallel_for_moody.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/parallel_for_mutex_pool.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/parallel_for_omp.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/parallel_for_queued.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/parallel_for_spawning.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/printf.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/serialize.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/slab_allocator.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/slab_allocator.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/streams.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/test.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/thread.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/thread.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/throw_or_abort.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/timer.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/common/wasm_export.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/aes128/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/aes128/aes128.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/aes128/aes128.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/aes128/aes128.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/aes128/c_bind.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/blake2s/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/blake2s/blake2-impl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/blake2s/blake2s.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/blake2s/blake2s.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/blake2s/blake2s.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/blake2s/c_bind.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/blake2s/c_bind.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/blake3s/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/blake3s/blake3-impl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/blake3s/blake3s.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/blake3s/blake3s.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/blake3s/blake3s.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/blake3s/c_bind.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/blake3s_full/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/blake3s_full/blake3-impl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/blake3s_full/blake3s.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/blake3s_full/blake3s.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/blake3s_full/blake3s.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/ecdsa/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/ecdsa/c_bind.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/ecdsa/c_bind.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/ecdsa/ecdsa.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/ecdsa/ecdsa.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/ecdsa/ecdsa_impl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/generators/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/generators/fixed_base_scalar_mul.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/generators/generator_data.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/generators/generator_data.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/generators/generator_data.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/hashers/hashers.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/hmac/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/hmac/hmac.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/hmac/hmac.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/keccak/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/keccak/hash_types.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/keccak/keccak.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/keccak/keccak.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/keccak/keccakf1600.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/pedersen_commitment/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind_new.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind_new.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/pedersen_commitment/convert_buffer_to_field.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen_lookup.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen_lookup.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen_lookup.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/pedersen_hash/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/pedersen_hash/c_bind.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/pedersen_hash/c_bind.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/pedersen_hash/c_bind_new.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/pedersen_hash/pedersen.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/pedersen_hash/pedersen.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/pedersen_hash/pedersen_lookup.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/pedersen_hash/pedersen_lookup.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/schnorr/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/schnorr/c_bind.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/schnorr/c_bind.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/schnorr/c_bind_new.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/schnorr/multisig.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/schnorr/multisig.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/schnorr/proof_of_possession.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/schnorr/proof_of_possession.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/schnorr/schnorr.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/schnorr/schnorr.tcc (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/schnorr/schnorr.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/sha256/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/sha256/c_bind.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/sha256/sha256.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/sha256/sha256.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/crypto/sha256/sha256.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/acir_format.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/acir_format.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/acir_format.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/acir_to_constraint_buf.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/blake2s_constraint.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/blake2s_constraint.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/block_constraint.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/block_constraint.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/block_constraint.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256k1.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256k1.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256k1.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256r1.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256r1.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256r1.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/fixed_base_scalar_mul.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/fixed_base_scalar_mul.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/hash_to_field.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/hash_to_field.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/keccak_constraint.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/keccak_constraint.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/logic_constraint.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/logic_constraint.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/pedersen.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/pedersen.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/range_constraint.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/round.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/round.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/schnorr_verify.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/schnorr_verify.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/serde/acir.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/serde/binary.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/serde/bincode.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/serde/index.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/serde/serde.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/serde/witness_map.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/sha256_constraint.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_format/sha256_constraint.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_proofs/acir_composer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_proofs/acir_composer.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_proofs/c_bind.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/acir_proofs/c_bind.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/dsl/types.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/bn254/bn254.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/bn254/fq.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/bn254/fq.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/bn254/fq12.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/bn254/fq12.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/bn254/fq2.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/bn254/fq2.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/bn254/fq6.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/bn254/fq6.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/bn254/fr.bench.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/bn254/fr.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/bn254/fr.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/bn254/g1.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/bn254/g1.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/bn254/g2.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/bn254/g2.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/bn254/pairing.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/bn254/pairing.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/bn254/pairing_impl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/grumpkin/c_bind.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/grumpkin/grumpkin.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/grumpkin/grumpkin.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/grumpkin/grumpkin.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/secp256k1/c_bind.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/secp256k1/c_bind.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1_endo_notes.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/secp256r1/secp256r1.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/secp256r1/secp256r1.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/secp256r1/secp256r1.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/curves/types.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/fields/asm_macros.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/fields/extra_flag_solver.py (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/fields/field.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/fields/field12.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/fields/field2.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/fields/field2_declarations.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/fields/field6.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/fields/field_declarations.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/fields/field_impl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/fields/field_impl_generic.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/fields/field_impl_x64.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/fields/macro_scrapbook.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/groups/affine_element.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/groups/affine_element.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/groups/affine_element_impl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/groups/element.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/groups/element_impl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/groups/group.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/groups/group_impl_asm.tcc (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/groups/group_impl_int128.tcc (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/groups/wnaf.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/groups/wnaf.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/pippenger.md (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/scalar_multiplication/point_table.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/scalar_multiplication/process_buckets.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/scalar_multiplication/process_buckets.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/scalar_multiplication/runtime_states.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/scalar_multiplication/runtime_states.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/scalar_multiplication/scalar_multiplication.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/scalar_multiplication/scalar_multiplication.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/ecc/serialize.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/env/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/env/data_store.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/env/data_store.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/env/hardware_concurrency.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/env/hardware_concurrency.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/env/logstr.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/env/logstr.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/examples/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/examples/c_bind.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/examples/c_bind.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/examples/simple/simple.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/examples/simple/simple.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/examples/simple/simple.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/grumpkin_srs_gen/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/grumpkin_srs_gen/grumpkin_srs_gen.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/composer/goblin_ultra_composer.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/composer/standard_composer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/composer/standard_composer.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/composer/standard_composer.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/composer/ultra_composer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/composer/ultra_composer.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/composer/ultra_composer.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/flavor/flavor.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/flavor/goblin_ultra.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/flavor/standard.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/flavor/standard_grumpkin.hpp (98%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/flavor/ultra.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/flavor/ultra_grumpkin.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/flavor/ultra_recursive.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/pcs/claim.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/pcs/commitment_key.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/pcs/commitment_key.test.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/pcs/gemini/gemini.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/pcs/gemini/gemini.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/pcs/gemini/gemini.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/pcs/ipa/ipa.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/pcs/ipa/ipa.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/pcs/kzg/kzg.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/pcs/kzg/kzg.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/pcs/shplonk/shplonk.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/pcs/shplonk/shplonk.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/pcs/verification_key.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/pcs/wrapper.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/proof_system/composer_lib.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/proof_system/grand_product_library.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/proof_system/prover.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/proof_system/prover.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/proof_system/prover_library.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/proof_system/prover_library.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/proof_system/prover_library.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/proof_system/ultra_prover.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/proof_system/ultra_prover.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/proof_system/ultra_verifier.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/proof_system/ultra_verifier.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/proof_system/verifier.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/proof_system/verifier.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/proof_system/work_queue.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/sumcheck/partial_evaluation.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/sumcheck/relation_correctness.test.cpp (99%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/sumcheck/sumcheck.hpp (95%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/sumcheck/sumcheck.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/sumcheck/sumcheck_output.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/sumcheck/sumcheck_round.hpp (97%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/sumcheck/sumcheck_round.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/transcript/transcript.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/transcript/transcript.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/utils/grand_product_delta.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/utils/power_polynomial.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/honk/utils/power_polynomial.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/constants.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/fixtures/user_context.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/compute_circuit_data.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/inner_proof_data/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/inner_proof_data/inner_proof_data.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/inner_proof_data/inner_proof_data.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/inner_proof_data/inner_proof_data.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/join_split/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/join_split/c_bind.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/join_split/c_bind.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/join_split/compute_circuit_data.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/join_split/compute_circuit_data.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/join_split/compute_signing_data.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/join_split/compute_signing_data.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/join_split/create_proof.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/join_split/index.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_circuit.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_circuit.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_js_parity.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_tx.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_tx.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_tx.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/join_split/sign_join_split_tx.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/join_split/sign_join_split_tx.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/join_split/verify_signature.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/mock/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/mock/mock_circuit.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/mock/mock_circuit.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/account/account_note.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/account/commit.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/account/index.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/asset_id.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/asset_id.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/bridge_call_data.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/claim_note.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/complete_partial_commitment.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/compute_nullifier.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/create_partial_commitment.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/index.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/witness_data.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/index.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/commit.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/complete_partial_commitment.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/compute_nullifier.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/compute_nullifier.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/compute_nullifier.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/create_partial_commitment.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/index.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/value_note.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/value_note.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/witness_data.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/constants.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/account_note.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/account_note.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/compute_account_alias_hash_nullifier.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/compute_account_public_key_nullifier.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/index.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/native/asset_id.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/native/asset_id.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/native/bridge_call_data.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/claim_note.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/claim_note_tx_data.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/complete_partial_commitment.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/compute_nullifier.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/create_partial_commitment.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/index.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/native/index.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/complete_partial_commitment.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/compute_nullifier.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/compute_nullifier.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/create_partial_commitment.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/index.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/value_note.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/proofs/verify.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/join_split_example/types.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/numeric/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/numeric/bitop/bitop.bench.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/numeric/bitop/count_leading_zeros.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/numeric/bitop/count_leading_zeros.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/numeric/bitop/get_msb.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/numeric/bitop/get_msb.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/numeric/bitop/keep_n_lsb.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/numeric/bitop/pow.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/numeric/bitop/rotate.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/numeric/bitop/sparse_form.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/numeric/random/engine.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/numeric/random/engine.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/numeric/random/engine.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/numeric/uint128/uint128.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/numeric/uint128/uint128.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/numeric/uint128/uint128_impl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/numeric/uint256/uint256.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/numeric/uint256/uint256.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/numeric/uint256/uint256_impl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/numeric/uintx/uintx.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/numeric/uintx/uintx.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/numeric/uintx/uintx_impl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/composer/composer_lib.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/composer/composer_lib.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/composer/standard_composer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/composer/standard_composer.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/composer/standard_composer.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/composer/turbo_composer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/composer/turbo_composer.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/composer/turbo_composer.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/composer/ultra_composer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/composer/ultra_composer.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/composer/ultra_composer.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/flavor/flavor.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/commitment_scheme.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/commitment_scheme.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/kate_commitment_scheme.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/kate_commitment_scheme.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/constants.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/prover/c_bind.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/prover/prover.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/prover/prover.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/prover/prover.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/proving_key/proving_key.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/proving_key/proving_key.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/proving_key/proving_key.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/proving_key/serialize.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/public_inputs/public_inputs.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/public_inputs/public_inputs.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/public_inputs/public_inputs_impl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/types/commitment_open_proof.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/types/polynomial_manifest.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/types/program_settings.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/types/proof.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/types/prover_settings.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/utils/generalized_permutation.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/utils/kate_verification.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/utils/permutation.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/verification_key/sol_gen.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/verification_key/verification_key.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/verification_key/verification_key.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/verification_key/verification_key.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/verifier/verifier.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/verifier/verifier.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/verifier/verifier.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/permutation_widget.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/permutation_widget_impl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/plookup_widget.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/plookup_widget_impl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/random_widget.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/arithmetic_widget.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/elliptic_widget.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/fixed_base_widget.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/genperm_sort_widget.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/plookup_arithmetic_widget.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/plookup_auxiliary_widget.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/transition_widget.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/turbo_arithmetic_widget.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/turbo_logic_widget.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/turbo_range_widget.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/polynomials/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/polynomials/barycentric.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/polynomials/barycentric.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/polynomials/evaluation_domain.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/polynomials/evaluation_domain.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/polynomials/iterate_over_domain.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/polynomials/polynomial.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/polynomials/polynomial.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/polynomials/polynomial_arithmetic.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/polynomials/polynomial_arithmetic.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/polynomials/polynomial_arithmetic.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/polynomials/polynomials.bench.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/polynomials/pow.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/polynomials/pow.test.cpp (98%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/polynomials/serialize.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/polynomials/univariate.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/polynomials/univariate.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/arithmetization/arithmetization.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/arithmetization/gate_data.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/circuit_builder/circuit_builder_base.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/circuit_builder/circuit_builder_base.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/circuit_builder/goblin_translator_circuit_builder.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/circuit_builder/goblin_translator_circuit_builder.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/circuit_builder/goblin_translator_circuit_builder.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/circuit_builder/goblin_translator_mini.fuzzer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/circuit_builder/goblin_ultra_circuit_builder.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/circuit_builder/standard_circuit_builder.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/circuit_builder/standard_circuit_builder.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/circuit_builder/standard_circuit_builder.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/circuit_builder/turbo_circuit_builder.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/circuit_builder/turbo_circuit_builder.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/circuit_builder/turbo_circuit_builder.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/circuit_builder/ultra_circuit_builder.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/circuit_builder/ultra_circuit_builder.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/composer/composer_lib.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/composer/composer_lib.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/composer/permutation_lib.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/composer/permutation_lib.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/flavor/flavor.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/op_queue/ecc_op_queue.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/op_queue/ecc_op_queue.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/plookup_tables/aes128.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/plookup_tables/blake2s.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/plookup_tables/dummy.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_chi.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_input.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_output.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_rho.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_theta.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/plookup_tables/non_native_group_generator.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/plookup_tables/non_native_group_generator.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/plookup_tables/pedersen.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/plookup_tables/plookup_tables.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/plookup_tables/plookup_tables.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/plookup_tables/sha256.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/plookup_tables/sparse.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/plookup_tables/types.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/plookup_tables/uint.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store_cache.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store_cache.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store_wasm.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store_wasm.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/relations/arithmetic_relation.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/relations/auxiliary_relation.hpp (99%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/relations/ecc_op_queue_relation.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/relations/elliptic_relation.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/relations/gen_perm_sort_relation.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/relations/lookup_relation.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/relations/permutation_relation.hpp (99%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/relations/relation_parameters.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/relations/relation_types.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/relations/standard_relation_consistency.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/relations/ultra_arithmetic_relation.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/relations/ultra_relation_consistency.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/types/circuit_type.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/types/merkle_hash_type.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/types/pedersen_commitment_type.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/work_queue/work_queue.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/proof_system/work_queue/work_queue.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/serialize/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/serialize/cbind.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/serialize/cbind_fwd.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/serialize/msgpack.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/serialize/msgpack_apply.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/serialize/msgpack_impl/check_memory_span.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/serialize/msgpack_impl/concepts.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/serialize/msgpack_impl/drop_keys.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/serialize/msgpack_impl/func_traits.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/serialize/msgpack_impl/msgpack_impl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/serialize/msgpack_impl/name_value_pair_macro.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/serialize/msgpack_impl/schema_impl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/serialize/msgpack_impl/schema_name.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/serialize/msgpack_impl/struct_map_impl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/serialize/msgpack_impl/variant_impl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/serialize/msgpack_schema.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/serialize/raw_pointer.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/serialize/test_helper.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/solidity_helpers/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/solidity_helpers/circuits/add_2_circuit.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/solidity_helpers/circuits/blake_circuit.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/solidity_helpers/circuits/recursive_circuit.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/solidity_helpers/key_gen.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/solidity_helpers/proof_gen.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/solidity_helpers/utils/instance_sol_gen.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/solidity_helpers/utils/utils.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/srs/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/srs/c_bind.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/srs/c_bind.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/srs/factories/crs_factory.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/srs/factories/file_crs_factory.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/srs/factories/file_crs_factory.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/srs/factories/mem_crs_factory.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/srs/factories/mem_crs_factory.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/srs/factories/mem_crs_factory.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/srs/global_crs.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/srs/global_crs.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/srs/io.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/srs/io.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/srs/scalar_multiplication.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/commitment/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/commitment/pedersen/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen.bench.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen_plookup.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen_plookup.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/commitment/pedersen/pedersen_plookup.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/encryption/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/encryption/aes128/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/encryption/aes128/aes128.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/encryption/aes128/aes128.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/encryption/aes128/aes128.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/encryption/ecdsa/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/encryption/ecdsa/ecdsa.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/encryption/ecdsa/ecdsa.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/encryption/ecdsa/ecdsa_impl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/encryption/schnorr/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/encryption/schnorr/schnorr.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/encryption/schnorr/schnorr.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/encryption/schnorr/schnorr.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/benchmarks/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/benchmarks/celer/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/benchmarks/celer/sha256.bench.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/benchmarks/external/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/benchmarks/external/external.bench.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/benchmarks/sha256/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/benchmarks/sha256/sha256.bench.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/blake2s/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s_plookup.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/blake2s/blake2s_plookup.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/blake2s/blake_util.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/blake3s/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s_plookup.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/blake3s/blake3s_plookup.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/keccak/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/keccak/keccak.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/keccak/keccak.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/keccak/keccak.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/pedersen/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/pedersen/pedersen.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/pedersen/pedersen.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/pedersen/pedersen_gates.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/pedersen/pedersen_plookup.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/pedersen/pedersen_plookup.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/sha256/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/sha256/sha256.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/sha256/sha256.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/sha256/sha256.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/sha256/sha256_plookup.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/hash/sha256/sha256_plookup.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/merkle_tree/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/merkle_tree/hash.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/merkle_tree/hash.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/merkle_tree/hash_path.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/merkle_tree/index.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/merkle_tree/membership.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/merkle_tree/membership.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/merkle_tree/memory_store.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/merkle_tree/memory_tree.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/merkle_tree/memory_tree.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/merkle_tree/memory_tree.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/merkle_tree/merkle_tree.bench.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/merkle_tree/merkle_tree.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/merkle_tree/merkle_tree.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/merkle_tree/merkle_tree.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/merkle_tree/nullifier_tree/nullifier_leaf.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/merkle_tree/nullifier_tree/nullifier_memory_tree.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/merkle_tree/nullifier_tree/nullifier_memory_tree.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/merkle_tree/nullifier_tree/nullifier_memory_tree.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/merkle_tree/nullifier_tree/nullifier_tree.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/merkle_tree/nullifier_tree/nullifier_tree.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/merkle_tree/nullifier_tree/nullifier_tree.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/address/address.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield.fuzzer.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield_all.fuzzer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield_impl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield_standard.fuzzer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/bigfield/bigfield_turbo.fuzzer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_batch_mul.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_bn254.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_goblin.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_goblin.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_impl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_nafs.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_secp256k1.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/biggroup/biggroup_tables.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/bit_array/bit_array.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/bit_array/bit_array.fuzzer.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/bit_array/bit_array.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/bit_array/bit_array.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/bit_array/bit_array_all.fuzzer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/bit_array/bit_array_standard.fuzzer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/bit_array/bit_array_turbo.fuzzer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/bool/bool.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/bool/bool.fuzzer.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/bool/bool.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/bool/bool.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/bool/bool_all.fuzzer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/bool/bool_standard.fuzzer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/bool/bool_turbo.fuzzer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/byte_array/byte_array.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/byte_array/byte_array.fuzzer.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/byte_array/byte_array.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/byte_array/byte_array.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/byte_array/byte_array_all.fuzzer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/byte_array/byte_array_standard.fuzzer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/byte_array/byte_array_turbo.fuzzer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/circuit_builders/circuit_builders.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/circuit_builders/circuit_builders_fwd.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/curves/bn254.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/curves/secp256k1.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/curves/secp256r1.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/field/array.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/field/array.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/field/field.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/field/field.fuzzer.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/field/field.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/field/field.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/field/field_all.fuzzer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/field/field_standard.fuzzer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/field/field_turbo.fuzzer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/group/group.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/group/group.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/logic/logic.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/logic/logic.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/logic/logic.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/memory/dynamic_array.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/memory/dynamic_array.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/memory/dynamic_array.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/memory/ram_table.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/memory/ram_table.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/memory/ram_table.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/memory/rom_table.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/memory/rom_table.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/memory/rom_table.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/memory/twin_rom_table.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/memory/twin_rom_table.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/packed_byte_array/packed_byte_array.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/packed_byte_array/packed_byte_array.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/packed_byte_array/packed_byte_array.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/plookup/plookup.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/plookup/plookup.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/plookup/plookup.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/point/point.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint.fuzzer.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint_all.fuzzer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint_standard.fuzzer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/safe_uint/safe_uint_turbo.fuzzer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/uint/arithmetic.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/uint/comparison.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/uint/logic.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/uint/plookup/arithmetic.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/uint/plookup/comparison.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/uint/plookup/logic.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/uint/plookup/uint.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/uint/plookup/uint.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/uint/uint.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/uint/uint.fuzzer.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/uint/uint.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/uint/uint.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/uint/uint_all.fuzzer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/uint/uint_standard.fuzzer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/uint/uint_turbo.fuzzer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/primitives/witness/witness.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/recursion/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/recursion/aggregation_state/aggregation_state.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/recursion/aggregation_state/native_aggregation_state.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/recursion/honk/transcript/transcript.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/recursion/honk/transcript/transcript.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/recursion/honk/verifier/ultra_recursive_verifier.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/recursion/honk/verifier/ultra_recursive_verifier.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/recursion/honk/verifier/verifier.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/recursion/transcript/transcript.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/recursion/transcript/transcript.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/recursion/verification_key/verification_key.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/recursion/verification_key/verification_key.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/recursion/verifier/program_settings.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/recursion/verifier/verifier.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/recursion/verifier/verifier.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/recursion/verifier/verifier_turbo.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/types/turbo.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/types/ultra.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/stdlib/utility/utility.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/transcript/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/transcript/manifest.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/transcript/transcript.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/transcript/transcript.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/transcript/transcript.test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/transcript/transcript_wrappers.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/transcript/transcript_wrappers.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/wasi/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/wasi/wasi_stubs.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/barretenberg/wasi/wasm_init.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/.clang-format (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/.github/depends/boost.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/.github/depends/zlib.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/.github/workflows/coverage.yml (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/.github/workflows/gha.yml (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/.gitignore (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/CHANGELOG.md (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/COPYING (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/Doxyfile (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/Files.cmake (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/LICENSE_1_0.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/NOTICE (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/QUICKSTART-CPP.md (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/README.md (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/appveyor.yml (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/ci/build_cmake.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/ci/build_regression.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/ci/set_gcc_10.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/cmake/CodeCoverage.cmake (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/codecov.yml (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/erb/v1/cpp03_define_array.hpp.erb (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/erb/v1/cpp03_define_array_decl.hpp.erb (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/erb/v1/cpp03_define_map.hpp.erb (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/erb/v1/cpp03_define_map_decl.hpp.erb (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/erb/v1/cpp03_msgpack_tuple.hpp.erb (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/erb/v1/cpp03_msgpack_tuple_decl.hpp.erb (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/erb/v1/cpp03_zone.hpp.erb (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/erb/v1/cpp03_zone_decl.hpp.erb (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/example/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/example/boost/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/example/boost/asio_send_recv.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/example/boost/asio_send_recv_zlib.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/example/boost/msgpack_variant_capitalize.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/example/boost/msgpack_variant_mapbased.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/example/cpp03/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/example/cpp03/class_intrusive.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/example/cpp03/class_intrusive_map.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/example/cpp03/class_non_intrusive.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/example/cpp03/custom.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/example/cpp03/enum.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/example/cpp03/map_based_versionup.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/example/cpp03/protocol.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/example/cpp03/protocol_new.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/example/cpp03/reuse_zone.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/example/cpp03/simple.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/example/cpp03/speed_test.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/example/cpp03/speed_test_nested_array.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/example/cpp03/stream.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/example/cpp11/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/example/cpp11/container.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/example/cpp11/non_def_con_class.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/example/cpp11/socket_stream_example.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/example/x3/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/example/x3/parse.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/example/x3/stream_unpack.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/example/x3/unpack.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/fuzz/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/fuzz/regression_runner.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/fuzz/unpack_pack_fuzzer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/fuzz/unpack_pack_fuzzer_regressions/clusterfuzz-testcase-minimized-unpack_pack_fuzzer-5656982724804608 (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/fuzz/unpack_pack_fuzzer_regressions/clusterfuzz-testcase-minimized-unpack_pack_fuzzer-6022481354686464 (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/fuzz/unpack_pack_fuzzer_seed_corpus/EmptyArray (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/fuzz/unpack_pack_fuzzer_seed_corpus/EmptyObject (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/fuzz/unpack_pack_fuzzer_seed_corpus/ExcessiveNesting (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/fuzz/unpack_pack_fuzzer_seed_corpus/OpenWeatherMap (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/fuzz/unpack_pack_fuzzer_seed_corpus/WeatherUnderground (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/adaptor_base.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/adaptor_base_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/array_ref.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/array_ref_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/bool.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/boost/fusion.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/boost/msgpack_variant.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/boost/msgpack_variant_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/boost/optional.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/boost/string_ref.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/boost/string_view.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/carray.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/char_ptr.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/check_container_size.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/check_container_size_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/complex.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/cpp11/array.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/cpp11/array_char.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/cpp11/array_unsigned_char.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/cpp11/chrono.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/cpp11/forward_list.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/cpp11/reference_wrapper.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/cpp11/shared_ptr.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/cpp11/timespec.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/cpp11/tuple.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/cpp11/unique_ptr.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/cpp11/unordered_map.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/cpp11/unordered_set.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/cpp17/array_byte.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/cpp17/byte.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/cpp17/carray_byte.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/cpp17/optional.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/cpp17/string_view.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/cpp17/vector_byte.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/cpp20/span.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/define.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/define_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/deque.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/ext.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/ext_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/fixint.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/fixint_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/float.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/int.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/int_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/list.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/map.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/map_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/msgpack_tuple.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/msgpack_tuple_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/nil.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/nil_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/pair.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/raw.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/raw_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/set.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/size_equal_only.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/size_equal_only_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/string.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/tr1/unordered_map.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/tr1/unordered_set.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/v4raw.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/v4raw_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/vector.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/vector_bool.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/vector_char.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/vector_unsigned_char.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/adaptor/wstring.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/assert.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/cpp_config.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/cpp_config_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/cpp_version.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/create_object_visitor.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/create_object_visitor_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/fbuffer.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/fbuffer_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/gcc_atomic.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/iterator.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/iterator_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/meta.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/meta_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/null_visitor.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/null_visitor_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/object.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/object_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/object_fwd.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/object_fwd_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/pack.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/pack_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/parse.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/parse_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/parse_return.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/architecture.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/architecture/alpha.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/architecture/arm.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/architecture/blackfin.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/architecture/convex.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/architecture/ia64.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/architecture/m68k.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/architecture/mips.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/architecture/parisc.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/architecture/ppc.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/architecture/ptx.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/architecture/pyramid.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/architecture/rs6k.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/architecture/sparc.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/architecture/superh.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/architecture/sys370.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/architecture/sys390.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/architecture/x86.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/architecture/x86/32.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/architecture/x86/64.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/architecture/z.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/borland.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/clang.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/comeau.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/compaq.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/diab.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/digitalmars.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/dignus.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/edg.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/ekopath.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/gcc.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/gcc_xml.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/greenhills.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/hp_acc.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/iar.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/ibm.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/intel.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/kai.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/llvm.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/metaware.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/metrowerks.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/microtec.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/mpw.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/nvcc.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/palm.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/pgi.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/sgi_mipspro.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/sunpro.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/tendra.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/visualc.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/compiler/watcom.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/detail/_cassert.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/detail/_exception.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/detail/comp_detected.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/detail/endian_compat.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/detail/os_detected.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/detail/platform_detected.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/detail/test.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/detail/test_def.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/hardware.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/hardware/simd.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/hardware/simd/arm.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/hardware/simd/arm/versions.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/hardware/simd/ppc.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/hardware/simd/ppc/versions.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/hardware/simd/x86.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/hardware/simd/x86/versions.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/hardware/simd/x86_amd.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/hardware/simd/x86_amd/versions.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/language.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/language/cuda.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/language/objc.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/language/stdc.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/language/stdcpp.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/library.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/library/c.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/library/c/_prefix.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/library/c/cloudabi.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/library/c/gnu.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/library/c/uc.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/library/c/vms.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/library/c/zos.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/library/std.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/library/std/_prefix.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/library/std/cxx.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/library/std/dinkumware.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/library/std/libcomo.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/library/std/modena.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/library/std/msl.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/library/std/roguewave.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/library/std/sgi.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/library/std/stdcpp3.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/library/std/stlport.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/library/std/vacpp.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/make.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/os.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/os/aix.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/os/amigaos.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/os/android.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/os/beos.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/os/bsd.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/os/bsd/bsdi.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/os/bsd/dragonfly.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/os/bsd/free.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/os/bsd/net.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/os/bsd/open.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/os/cygwin.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/os/haiku.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/os/hpux.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/os/ios.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/os/irix.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/os/linux.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/os/macos.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/os/os400.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/os/qnxnto.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/os/solaris.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/os/unix.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/os/vms.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/os/windows.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/other.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/other/endian.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/other/workaround.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/platform.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/platform/cloudabi.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/platform/ios.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/platform/mingw.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/platform/mingw32.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/platform/mingw64.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/platform/windows_desktop.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/platform/windows_phone.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/platform/windows_runtime.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/platform/windows_server.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/platform/windows_store.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/platform/windows_system.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/platform/windows_uwp.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/version.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/predef/version_number.h (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/arithmetic.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/arithmetic/add.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/arithmetic/dec.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/arithmetic/detail/div_base.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/arithmetic/div.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/arithmetic/inc.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/arithmetic/mod.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/arithmetic/mul.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/arithmetic/sub.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/array.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/array/data.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/array/detail/get_data.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/array/elem.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/array/enum.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/array/insert.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/array/pop_back.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/array/pop_front.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/array/push_back.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/array/push_front.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/array/remove.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/array/replace.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/array/reverse.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/array/size.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/array/to_list.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/array/to_seq.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/array/to_tuple.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/assert_msg.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/cat.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/comma.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/comma_if.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/comparison.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/comparison/equal.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/comparison/greater.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/comparison/greater_equal.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/comparison/less.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/comparison/less_equal.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/comparison/not_equal.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/config/config.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/config/limits.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/control.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/control/deduce_d.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/control/detail/dmc/while.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/control/detail/edg/while.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/control/detail/msvc/while.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/control/detail/while.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/control/expr_if.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/control/expr_iif.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/control/if.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/control/iif.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/control/while.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/debug.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/debug/assert.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/debug/error.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/debug/line.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/dec.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/detail/auto_rec.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/detail/check.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/detail/dmc/auto_rec.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/detail/is_binary.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/detail/is_nullary.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/detail/is_unary.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/detail/null.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/detail/split.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/empty.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/enum.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/enum_params.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/enum_params_with_a_default.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/enum_params_with_defaults.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/enum_shifted.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/enum_shifted_params.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/expand.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/expr_if.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/facilities.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/facilities/apply.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/facilities/detail/is_empty.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/facilities/empty.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/facilities/expand.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/facilities/identity.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/facilities/intercept.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/facilities/is_1.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/facilities/is_empty.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/facilities/is_empty_or_1.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/facilities/is_empty_variadic.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/facilities/overload.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/for.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/identity.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/if.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/inc.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iterate.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iteration.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iteration/detail/bounds/lower1.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iteration/detail/bounds/lower2.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iteration/detail/bounds/lower3.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iteration/detail/bounds/lower4.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iteration/detail/bounds/lower5.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iteration/detail/bounds/upper1.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iteration/detail/bounds/upper2.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iteration/detail/bounds/upper3.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iteration/detail/bounds/upper4.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iteration/detail/bounds/upper5.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iteration/detail/finish.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iteration/detail/iter/forward1.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iteration/detail/iter/forward2.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iteration/detail/iter/forward3.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iteration/detail/iter/forward4.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iteration/detail/iter/forward5.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iteration/detail/iter/reverse1.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iteration/detail/iter/reverse2.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iteration/detail/iter/reverse3.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iteration/detail/iter/reverse4.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iteration/detail/iter/reverse5.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iteration/detail/local.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iteration/detail/rlocal.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iteration/detail/self.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iteration/detail/start.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iteration/iterate.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iteration/local.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/iteration/self.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/library.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/limits.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/list.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/list/adt.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/list/append.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/list/at.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/list/cat.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/list/detail/dmc/fold_left.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/list/detail/edg/fold_left.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/list/detail/edg/fold_right.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/list/detail/fold_left.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/list/detail/fold_right.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/list/enum.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/list/filter.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/list/first_n.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/list/fold_left.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/list/fold_right.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/list/for_each.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/list/for_each_i.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/list/for_each_product.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/list/rest_n.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/list/reverse.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/list/size.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/list/to_array.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/list/to_seq.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/list/to_tuple.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/list/transform.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/logical.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/logical/and.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/logical/bitand.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/logical/bitnor.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/logical/bitor.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/logical/bitxor.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/logical/bool.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/logical/compl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/logical/nor.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/logical/not.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/logical/or.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/logical/xor.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/max.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/min.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/punctuation.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/punctuation/comma.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/punctuation/comma_if.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/punctuation/detail/is_begin_parens.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/punctuation/is_begin_parens.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/punctuation/paren.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/punctuation/paren_if.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/punctuation/remove_parens.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/repeat.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/repeat_2nd.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/repeat_3rd.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/repeat_from_to.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/repeat_from_to_2nd.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/repeat_from_to_3rd.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/repetition.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/repetition/deduce_r.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/repetition/deduce_z.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/repetition/detail/dmc/for.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/repetition/detail/edg/for.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/repetition/detail/for.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/repetition/detail/msvc/for.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/repetition/enum.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/repetition/enum_binary_params.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/repetition/enum_params.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/repetition/enum_params_with_a_default.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/repetition/enum_params_with_defaults.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/repetition/enum_shifted.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/repetition/enum_shifted_binary_params.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/repetition/enum_shifted_params.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/repetition/enum_trailing.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/repetition/enum_trailing_binary_params.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/repetition/enum_trailing_params.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/repetition/for.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/repetition/repeat.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/repetition/repeat_from_to.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/selection.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/selection/max.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/selection/min.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/cat.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/detail/binary_transform.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/detail/is_empty.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/detail/split.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/detail/to_list_msvc.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/elem.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/enum.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/filter.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/first_n.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/fold_left.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/fold_right.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/for_each.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/for_each_i.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/for_each_product.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/insert.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/pop_back.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/pop_front.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/push_back.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/push_front.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/remove.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/replace.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/rest_n.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/reverse.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/seq.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/size.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/subseq.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/to_array.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/to_list.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/to_tuple.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/transform.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/seq/variadic_seq_to_seq.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/slot.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/slot/counter.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/slot/detail/counter.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/slot/detail/def.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/slot/detail/shared.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/slot/detail/slot1.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/slot/detail/slot2.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/slot/detail/slot3.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/slot/detail/slot4.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/slot/detail/slot5.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/slot/slot.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/stringize.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/tuple.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/tuple/detail/is_single_return.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/tuple/eat.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/tuple/elem.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/tuple/enum.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/tuple/insert.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/tuple/pop_back.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/tuple/pop_front.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/tuple/push_back.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/tuple/push_front.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/tuple/rem.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/tuple/remove.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/tuple/replace.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/tuple/reverse.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/tuple/size.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/tuple/to_array.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/tuple/to_list.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/tuple/to_seq.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/variadic.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/variadic/detail/is_single_return.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/variadic/elem.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/variadic/size.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/variadic/to_array.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/variadic/to_list.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/variadic/to_seq.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/variadic/to_tuple.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/while.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/preprocessor/wstringize.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/sbuffer.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/sbuffer_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/sysdep.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/type.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/unpack.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/unpack_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/unpack_define.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/unpack_exception.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/adaptor_base.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/adaptor_base_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/array_ref.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/array_ref_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/bool.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/boost/fusion.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/boost/msgpack_variant.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/boost/msgpack_variant_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/boost/optional.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/boost/string_ref.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/boost/string_view.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/carray.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/char_ptr.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/check_container_size.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/check_container_size_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/complex.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/cpp11/array.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/cpp11/array_char.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/cpp11/array_unsigned_char.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/cpp11/chrono.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/cpp11/forward_list.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/cpp11/reference_wrapper.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/cpp11/shared_ptr.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/cpp11/timespec.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/cpp11/tuple.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/cpp11/unique_ptr.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/cpp11/unordered_map.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/cpp11/unordered_set.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/cpp17/array_byte.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/cpp17/byte.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/cpp17/carray_byte.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/cpp17/optional.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/cpp17/string_view.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/cpp17/vector_byte.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/cpp20/span.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/define.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/define_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/deque.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/detail/cpp03_define_array.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/detail/cpp03_define_array_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/detail/cpp03_define_map.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/detail/cpp03_define_map_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/detail/cpp03_msgpack_tuple.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/detail/cpp03_msgpack_tuple_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/detail/cpp11_convert_helper.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/detail/cpp11_define_array.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/detail/cpp11_define_array_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/detail/cpp11_define_map.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/detail/cpp11_define_map_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/detail/cpp11_msgpack_tuple.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/detail/cpp11_msgpack_tuple_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/ext.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/ext_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/fixint.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/fixint_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/float.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/int.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/int_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/list.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/map.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/map_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/msgpack_tuple.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/msgpack_tuple_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/nil.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/nil_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/pair.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/raw.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/raw_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/set.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/size_equal_only.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/size_equal_only_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/string.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/tr1/unordered_map.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/tr1/unordered_set.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/v4raw.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/v4raw_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/vector.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/vector_bool.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/vector_char.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/vector_unsigned_char.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/adaptor/wstring.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/cpp_config.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/cpp_config_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/detail/cpp03_zone.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/detail/cpp03_zone_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/detail/cpp11_zone.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/detail/cpp11_zone_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/fbuffer.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/fbuffer_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/iterator.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/iterator_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/meta.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/meta_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/object.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/object_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/object_fwd.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/object_fwd_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/pack.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/pack_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/parse_return.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/sbuffer.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/sbuffer_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/unpack.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/unpack_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/unpack_exception.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/version.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/versioning.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/vrefbuffer.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/vrefbuffer_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/zbuffer.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/zbuffer_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/zone.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v1/zone_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/adaptor/adaptor_base.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/adaptor/adaptor_base_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/adaptor/array_ref_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/adaptor/boost/msgpack_variant_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/adaptor/check_container_size_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/adaptor/define_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/adaptor/detail/cpp03_define_array_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/adaptor/detail/cpp03_define_map_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/adaptor/detail/cpp03_msgpack_tuple_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/adaptor/detail/cpp11_define_array_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/adaptor/detail/cpp11_define_map_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/adaptor/detail/cpp11_msgpack_tuple_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/adaptor/ext_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/adaptor/fixint_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/adaptor/int_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/adaptor/map_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/adaptor/msgpack_tuple_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/adaptor/nil_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/adaptor/raw_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/adaptor/size_equal_only_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/adaptor/v4raw_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/cpp_config_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/create_object_visitor.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/create_object_visitor_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/detail/cpp03_zone_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/detail/cpp11_zone_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/fbuffer_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/iterator_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/meta_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/null_visitor.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/null_visitor_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/object.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/object_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/object_fwd.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/object_fwd_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/pack_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/parse.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/parse_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/parse_return.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/sbuffer_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/unpack.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/unpack_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/vrefbuffer_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/x3_parse.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/x3_parse_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/x3_unpack.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/x3_unpack_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/zbuffer_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v2/zone_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/adaptor/adaptor_base.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/adaptor/adaptor_base_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/adaptor/array_ref_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/adaptor/boost/msgpack_variant_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/adaptor/check_container_size_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/adaptor/define_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/adaptor/detail/cpp03_define_array_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/adaptor/detail/cpp03_define_map_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/adaptor/detail/cpp03_msgpack_tuple_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/adaptor/detail/cpp11_define_array_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/adaptor/detail/cpp11_define_map_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/adaptor/detail/cpp11_msgpack_tuple_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/adaptor/ext_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/adaptor/fixint_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/adaptor/int_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/adaptor/map_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/adaptor/msgpack_tuple_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/adaptor/nil_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/adaptor/raw_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/adaptor/size_equal_only_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/adaptor/v4raw_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/cpp_config_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/create_object_visitor_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/detail/cpp03_zone_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/detail/cpp11_zone_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/fbuffer_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/iterator_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/meta_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/null_visitor_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/object_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/object_fwd.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/object_fwd_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/pack_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/parse.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/parse_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/parse_return.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/sbuffer_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/unpack.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/unpack_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/vrefbuffer_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/x3_parse_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/x3_unpack.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/x3_unpack_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/zbuffer_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/v3/zone_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/version.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/version_master.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/versioning.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/vrefbuffer.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/vrefbuffer_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/x3_parse.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/x3_parse_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/x3_unpack.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/x3_unpack_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/zbuffer.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/zbuffer_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/zone.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/include/msgpack/zone_decl.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/make_file_list.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/makedist.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/msgpack-cxx-config.cmake.in (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/preprocess (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test-install/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test-install/simple.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/CMakeLists.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/array_ref.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/boost_fusion.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/boost_optional.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/boost_string_ref.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/boost_string_view.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/boost_variant.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/buffer.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/buffer_c.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/carray.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/cases.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/cases.mpac (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/cases_compact.mpac (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/convert.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/fixint.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/fuzz_unpack_pack_fuzzer_cpp11.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/inc_adaptor_define.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/iterator_cpp11.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/json.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/limit.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/msgpack_basic.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/msgpack_container.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/msgpack_cpp11.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/msgpack_cpp17.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/msgpack_cpp20.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/msgpack_stream.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/msgpack_tuple.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/msgpack_vref.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/msgpack_x3_parse.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/multi_file1.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/multi_file2.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/object.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/object_with_zone.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/pack_unpack.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/raw.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/reference.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/reference_cpp11.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/reference_wrapper_cpp11.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/shared_ptr_cpp11.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/size_equal_only.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/streaming.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/test_allocator.hpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/unique_ptr_cpp11.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/user_class.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/version.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/visitor.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/test/zone.cpp (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/src/msgpack-c/update_version.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/srs_db/download_ignition.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/srs_db/grumpkin/monomial/README.md (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/srs_db/ignition/monomial/checksums (100%) rename {circuits/cpp/barretenberg => barretenberg}/cpp/srs_db/ignition/monomial/g2.dat (100%) rename {circuits/cpp/barretenberg => barretenberg}/exports.json (100%) rename {circuits/cpp/barretenberg => barretenberg}/flake.lock (100%) rename {circuits/cpp/barretenberg => barretenberg}/flake.nix (100%) rename {circuits/cpp/barretenberg => barretenberg}/scripts/bindgen.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/scripts/c_bind_files.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/scripts/decls_json.py (100%) rename {circuits/cpp/barretenberg => barretenberg}/sol/.gitignore (100%) rename {circuits/cpp/barretenberg => barretenberg}/sol/Dockerfile (100%) rename {circuits/cpp/barretenberg => barretenberg}/sol/README.md (100%) rename {circuits/cpp/barretenberg => barretenberg}/sol/bootstrap.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/sol/figures/verifier.png (100%) rename {circuits/cpp/barretenberg => barretenberg}/sol/foundry.toml (100%) rename {circuits/cpp/barretenberg => barretenberg}/sol/lib/forge-std (100%) rename {circuits/cpp/barretenberg => barretenberg}/sol/lib/openzeppelin-contracts (100%) rename {circuits/cpp/barretenberg => barretenberg}/sol/lib/solidity-stringutils (100%) rename {circuits/cpp/barretenberg => barretenberg}/sol/remappings.txt (100%) rename {circuits/cpp/barretenberg => barretenberg}/sol/scripts/init.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/sol/scripts/install_foundry.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/sol/scripts/run_fuzzer.sh (100%) rename {circuits/cpp/barretenberg => barretenberg}/sol/src/interfaces/IVerifier.sol (100%) rename {circuits/cpp/barretenberg => barretenberg}/sol/src/ultra/BaseUltraVerifier.sol (100%) rename {circuits/cpp/barretenberg => barretenberg}/sol/src/ultra/instance/Add2UltraVerifier.sol (100%) rename {circuits/cpp/barretenberg => barretenberg}/sol/src/ultra/instance/BlakeUltraVerifier.sol (100%) rename {circuits/cpp/barretenberg => barretenberg}/sol/src/ultra/instance/RecursiveUltraVerifier.sol (100%) rename {circuits/cpp/barretenberg => barretenberg}/sol/src/ultra/keys/Add2UltraVerificationKey.sol (100%) rename {circuits/cpp/barretenberg => barretenberg}/sol/src/ultra/keys/BlakeUltraVerificationKey.sol (100%) rename {circuits/cpp/barretenberg => barretenberg}/sol/src/ultra/keys/RecursiveUltraVerificationKey.sol (100%) rename {circuits/cpp/barretenberg => barretenberg}/sol/test/base/DifferentialFuzzer.sol (100%) rename {circuits/cpp/barretenberg => barretenberg}/sol/test/base/TestBase.sol (100%) rename {circuits/cpp/barretenberg => barretenberg}/sol/test/ultra/Add2.t.sol (100%) rename {circuits/cpp/barretenberg => barretenberg}/sol/test/ultra/Blake.t.sol (100%) rename {circuits/cpp/barretenberg => barretenberg}/sol/test/ultra/Recursive.t.sol (100%) rename {circuits/cpp/barretenberg => barretenberg}/sol/test/ultra/TestBaseUltra.sol (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/.dockerignore (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/.eslintrc.cjs (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/.gitignore (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/.prettierrc.json (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/.yarn/releases/yarn-berry.cjs (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/.yarnrc.yml (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/CHANGELOG.md (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/Dockerfile (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/README.md (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/bb.js-dev (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/bin-test/target/acir.gz (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/bin-test/target/witness.gz (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/cjs-entry/index.cjs (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/cjs-entry/index.d.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/package.json (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/scripts/run_tests (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/async_map/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg-threads.wasm (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg.wasm (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg_api/blake2s.test.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg_api/common.test.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg_api/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg_api/pedersen.test.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg_api/schnorr.test.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg_binder/heap_allocator.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg_binder/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg_wasm/barretenberg_wasm_base/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg_wasm/barretenberg_wasm_main/factory/browser/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg_wasm/barretenberg_wasm_main/factory/browser/main.worker.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg_wasm/barretenberg_wasm_main/factory/node/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg_wasm/barretenberg_wasm_main/factory/node/main.worker.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg_wasm/barretenberg_wasm_main/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg_wasm/barretenberg_wasm_thread/factory/browser/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg_wasm/barretenberg_wasm_thread/factory/browser/thread.worker.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg_wasm/barretenberg_wasm_thread/factory/node/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg_wasm/barretenberg_wasm_thread/factory/node/thread.worker.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg_wasm/barretenberg_wasm_thread/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg_wasm/fetch_code/browser/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg_wasm/fetch_code/browser/wasm-module.d.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg_wasm/fetch_code/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg_wasm/fetch_code/node/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg_wasm/helpers/browser/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg_wasm/helpers/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg_wasm/helpers/node/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg_wasm/helpers/node/node_endpoint.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg_wasm/index.test.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/barretenberg_wasm/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/bigint-array/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/bindgen/function_declaration.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/bindgen/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/bindgen/mappings.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/bindgen/rust.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/bindgen/to_camel_case.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/bindgen/typescript.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/crs/browser/cached_net_crs.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/crs/browser/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/crs/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/crs/net_crs.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/crs/node/ignition_files_crs.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/crs/node/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/examples/simple.rawtest.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/examples/simple.test.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/index.html (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/info.json (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/main.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/random/browser/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/random/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/random/node/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/serialize/buffer_reader.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/serialize/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/serialize/output_type.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/serialize/serialize.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/types/fields.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/types/fixed_size_buffer.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/types/index.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/types/point.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/types/ptr.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/src/types/raw_buffer.ts (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/tsconfig.browser.json (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/tsconfig.json (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/webpack.config.js (100%) rename {circuits/cpp/barretenberg => barretenberg}/ts/yarn.lock (100%) rename {circuits/cpp/barretenberg => barretenberg}/wasi-sdk.nix (100%) create mode 120000 circuits/cpp/barretenberg diff --git a/.gitmodules b/.gitmodules index 64ffb023e53..67768137586 100644 --- a/.gitmodules +++ b/.gitmodules @@ -1,5 +1,5 @@ [submodule "legacy-barretenberg-build-system"] - path = circuits/cpp/barretenberg/build-system + path = barretenberg/build-system url = https://github.com/AztecProtocol/build-system [submodule "l1-contracts/lib/openzeppelin-contracts"] path = l1-contracts/lib/openzeppelin-contracts @@ -8,11 +8,11 @@ path = l1-contracts/lib/forge-std url = https://github.com/foundry-rs/forge-std [submodule "circuits/cpp/barretenberg/sol/lib/forge-std"] - path = circuits/cpp/barretenberg/sol/lib/forge-std + path = barretenberg/sol/lib/forge-std url = https://github.com/foundry-rs/forge-std [submodule "circuits/cpp/barretenberg/sol/lib/solidity-stringutils"] - path = circuits/cpp/barretenberg/sol/lib/solidity-stringutils + path = barretenberg/sol/lib/solidity-stringutils url = https://github.com/Arachnid/solidity-stringutils [submodule "circuits/cpp/barretenberg/sol/lib/openzeppelin-contracts"] - path = circuits/cpp/barretenberg/sol/lib/openzeppelin-contracts + path = barretenberg/sol/lib/openzeppelin-contracts url = https://github.com/OpenZeppelin/openzeppelin-contracts diff --git a/circuits/cpp/barretenberg/.circleci/config.yml b/barretenberg/.circleci/config.yml similarity index 100% rename from circuits/cpp/barretenberg/.circleci/config.yml rename to barretenberg/.circleci/config.yml diff --git a/circuits/cpp/barretenberg/.dockerignore b/barretenberg/.dockerignore similarity index 100% rename from circuits/cpp/barretenberg/.dockerignore rename to barretenberg/.dockerignore diff --git a/circuits/cpp/barretenberg/.github/pull_request_template.md b/barretenberg/.github/pull_request_template.md similarity index 100% rename from circuits/cpp/barretenberg/.github/pull_request_template.md rename to barretenberg/.github/pull_request_template.md diff --git a/circuits/cpp/barretenberg/.github/workflows/benchmarks.yml b/barretenberg/.github/workflows/benchmarks.yml similarity index 100% rename from circuits/cpp/barretenberg/.github/workflows/benchmarks.yml rename to barretenberg/.github/workflows/benchmarks.yml diff --git a/circuits/cpp/barretenberg/.github/workflows/nix.yml b/barretenberg/.github/workflows/nix.yml similarity index 100% rename from circuits/cpp/barretenberg/.github/workflows/nix.yml rename to barretenberg/.github/workflows/nix.yml diff --git a/circuits/cpp/barretenberg/.github/workflows/noir.yml b/barretenberg/.github/workflows/noir.yml similarity index 100% rename from circuits/cpp/barretenberg/.github/workflows/noir.yml rename to barretenberg/.github/workflows/noir.yml diff --git a/circuits/cpp/barretenberg/.github/workflows/pull-request.yml b/barretenberg/.github/workflows/pull-request.yml similarity index 100% rename from circuits/cpp/barretenberg/.github/workflows/pull-request.yml rename to barretenberg/.github/workflows/pull-request.yml diff --git a/circuits/cpp/barretenberg/.gitignore b/barretenberg/.gitignore similarity index 100% rename from circuits/cpp/barretenberg/.gitignore rename to barretenberg/.gitignore diff --git a/circuits/cpp/barretenberg/.gitmodules b/barretenberg/.gitmodules similarity index 100% rename from circuits/cpp/barretenberg/.gitmodules rename to barretenberg/.gitmodules diff --git a/circuits/cpp/barretenberg/.gitrepo b/barretenberg/.gitrepo similarity index 100% rename from circuits/cpp/barretenberg/.gitrepo rename to barretenberg/.gitrepo diff --git a/circuits/cpp/barretenberg/.vscode/c_cpp_properties.json b/barretenberg/.vscode/c_cpp_properties.json similarity index 100% rename from circuits/cpp/barretenberg/.vscode/c_cpp_properties.json rename to barretenberg/.vscode/c_cpp_properties.json diff --git a/circuits/cpp/barretenberg/.vscode/settings.json b/barretenberg/.vscode/settings.json similarity index 100% rename from circuits/cpp/barretenberg/.vscode/settings.json rename to barretenberg/.vscode/settings.json diff --git a/circuits/cpp/barretenberg/CHANGELOG.md b/barretenberg/CHANGELOG.md similarity index 100% rename from circuits/cpp/barretenberg/CHANGELOG.md rename to barretenberg/CHANGELOG.md diff --git a/circuits/cpp/barretenberg/LICENSE b/barretenberg/LICENSE similarity index 100% rename from circuits/cpp/barretenberg/LICENSE rename to barretenberg/LICENSE diff --git a/circuits/cpp/barretenberg/PROJECT b/barretenberg/PROJECT similarity index 100% rename from circuits/cpp/barretenberg/PROJECT rename to barretenberg/PROJECT diff --git a/circuits/cpp/barretenberg/README.md b/barretenberg/README.md similarity index 100% rename from circuits/cpp/barretenberg/README.md rename to barretenberg/README.md diff --git a/circuits/cpp/barretenberg/VERSION b/barretenberg/VERSION similarity index 100% rename from circuits/cpp/barretenberg/VERSION rename to barretenberg/VERSION diff --git a/circuits/cpp/barretenberg/acir_tests/.dockerignore b/barretenberg/acir_tests/.dockerignore similarity index 100% rename from circuits/cpp/barretenberg/acir_tests/.dockerignore rename to barretenberg/acir_tests/.dockerignore diff --git a/circuits/cpp/barretenberg/acir_tests/.gitignore b/barretenberg/acir_tests/.gitignore similarity index 100% rename from circuits/cpp/barretenberg/acir_tests/.gitignore rename to barretenberg/acir_tests/.gitignore diff --git a/circuits/cpp/barretenberg/acir_tests/Dockerfile.bb b/barretenberg/acir_tests/Dockerfile.bb similarity index 100% rename from circuits/cpp/barretenberg/acir_tests/Dockerfile.bb rename to barretenberg/acir_tests/Dockerfile.bb diff --git a/circuits/cpp/barretenberg/acir_tests/Dockerfile.bb.js b/barretenberg/acir_tests/Dockerfile.bb.js similarity index 100% rename from circuits/cpp/barretenberg/acir_tests/Dockerfile.bb.js rename to barretenberg/acir_tests/Dockerfile.bb.js diff --git a/circuits/cpp/barretenberg/acir_tests/README.md b/barretenberg/acir_tests/README.md similarity index 100% rename from circuits/cpp/barretenberg/acir_tests/README.md rename to barretenberg/acir_tests/README.md diff --git a/circuits/cpp/barretenberg/acir_tests/browser-test-app/package.json b/barretenberg/acir_tests/browser-test-app/package.json similarity index 100% rename from circuits/cpp/barretenberg/acir_tests/browser-test-app/package.json rename to barretenberg/acir_tests/browser-test-app/package.json diff --git a/circuits/cpp/barretenberg/acir_tests/browser-test-app/serve.mt.json b/barretenberg/acir_tests/browser-test-app/serve.mt.json similarity index 100% rename from circuits/cpp/barretenberg/acir_tests/browser-test-app/serve.mt.json rename to barretenberg/acir_tests/browser-test-app/serve.mt.json diff --git a/circuits/cpp/barretenberg/acir_tests/browser-test-app/src/index.html b/barretenberg/acir_tests/browser-test-app/src/index.html similarity index 100% rename from circuits/cpp/barretenberg/acir_tests/browser-test-app/src/index.html rename to barretenberg/acir_tests/browser-test-app/src/index.html diff --git a/circuits/cpp/barretenberg/acir_tests/browser-test-app/src/index.ts b/barretenberg/acir_tests/browser-test-app/src/index.ts similarity index 100% rename from circuits/cpp/barretenberg/acir_tests/browser-test-app/src/index.ts rename to barretenberg/acir_tests/browser-test-app/src/index.ts diff --git a/circuits/cpp/barretenberg/acir_tests/browser-test-app/tsconfig.json b/barretenberg/acir_tests/browser-test-app/tsconfig.json similarity index 100% rename from circuits/cpp/barretenberg/acir_tests/browser-test-app/tsconfig.json rename to barretenberg/acir_tests/browser-test-app/tsconfig.json diff --git a/circuits/cpp/barretenberg/acir_tests/browser-test-app/webpack.config.js b/barretenberg/acir_tests/browser-test-app/webpack.config.js similarity index 100% rename from circuits/cpp/barretenberg/acir_tests/browser-test-app/webpack.config.js rename to barretenberg/acir_tests/browser-test-app/webpack.config.js diff --git a/circuits/cpp/barretenberg/acir_tests/browser-test-app/yarn.lock b/barretenberg/acir_tests/browser-test-app/yarn.lock similarity index 100% rename from circuits/cpp/barretenberg/acir_tests/browser-test-app/yarn.lock rename to barretenberg/acir_tests/browser-test-app/yarn.lock diff --git a/circuits/cpp/barretenberg/acir_tests/flows/all_cmds.sh b/barretenberg/acir_tests/flows/all_cmds.sh similarity index 100% rename from circuits/cpp/barretenberg/acir_tests/flows/all_cmds.sh rename to barretenberg/acir_tests/flows/all_cmds.sh diff --git a/circuits/cpp/barretenberg/acir_tests/flows/prove_and_verify.sh b/barretenberg/acir_tests/flows/prove_and_verify.sh similarity index 100% rename from circuits/cpp/barretenberg/acir_tests/flows/prove_and_verify.sh rename to barretenberg/acir_tests/flows/prove_and_verify.sh diff --git a/circuits/cpp/barretenberg/acir_tests/headless-test/bb.js.browser b/barretenberg/acir_tests/headless-test/bb.js.browser similarity index 100% rename from circuits/cpp/barretenberg/acir_tests/headless-test/bb.js.browser rename to barretenberg/acir_tests/headless-test/bb.js.browser diff --git a/circuits/cpp/barretenberg/acir_tests/headless-test/package.json b/barretenberg/acir_tests/headless-test/package.json similarity index 100% rename from circuits/cpp/barretenberg/acir_tests/headless-test/package.json rename to barretenberg/acir_tests/headless-test/package.json diff --git a/circuits/cpp/barretenberg/acir_tests/headless-test/src/index.ts b/barretenberg/acir_tests/headless-test/src/index.ts similarity index 100% rename from circuits/cpp/barretenberg/acir_tests/headless-test/src/index.ts rename to barretenberg/acir_tests/headless-test/src/index.ts diff --git a/circuits/cpp/barretenberg/acir_tests/headless-test/tsconfig.json b/barretenberg/acir_tests/headless-test/tsconfig.json similarity index 100% rename from circuits/cpp/barretenberg/acir_tests/headless-test/tsconfig.json rename to barretenberg/acir_tests/headless-test/tsconfig.json diff --git a/circuits/cpp/barretenberg/acir_tests/headless-test/yarn.lock b/barretenberg/acir_tests/headless-test/yarn.lock similarity index 100% rename from circuits/cpp/barretenberg/acir_tests/headless-test/yarn.lock rename to barretenberg/acir_tests/headless-test/yarn.lock diff --git a/circuits/cpp/barretenberg/acir_tests/run_acir_tests.sh b/barretenberg/acir_tests/run_acir_tests.sh similarity index 100% rename from circuits/cpp/barretenberg/acir_tests/run_acir_tests.sh rename to barretenberg/acir_tests/run_acir_tests.sh diff --git a/circuits/cpp/barretenberg/acir_tests/run_acir_tests_browser.sh b/barretenberg/acir_tests/run_acir_tests_browser.sh similarity index 100% rename from circuits/cpp/barretenberg/acir_tests/run_acir_tests_browser.sh rename to barretenberg/acir_tests/run_acir_tests_browser.sh diff --git a/circuits/cpp/barretenberg/barretenberg-wasm.nix b/barretenberg/barretenberg-wasm.nix similarity index 100% rename from circuits/cpp/barretenberg/barretenberg-wasm.nix rename to barretenberg/barretenberg-wasm.nix diff --git a/circuits/cpp/barretenberg/barretenberg.code-workspace b/barretenberg/barretenberg.code-workspace similarity index 100% rename from circuits/cpp/barretenberg/barretenberg.code-workspace rename to barretenberg/barretenberg.code-workspace diff --git a/circuits/cpp/barretenberg/barretenberg.nix b/barretenberg/barretenberg.nix similarity index 100% rename from circuits/cpp/barretenberg/barretenberg.nix rename to barretenberg/barretenberg.nix diff --git a/circuits/cpp/barretenberg/bootstrap.sh b/barretenberg/bootstrap.sh similarity index 100% rename from circuits/cpp/barretenberg/bootstrap.sh rename to barretenberg/bootstrap.sh diff --git a/circuits/cpp/barretenberg/bootstrap_docker.sh b/barretenberg/bootstrap_docker.sh similarity index 100% rename from circuits/cpp/barretenberg/bootstrap_docker.sh rename to barretenberg/bootstrap_docker.sh diff --git a/circuits/cpp/barretenberg/build-system b/barretenberg/build-system similarity index 100% rename from circuits/cpp/barretenberg/build-system rename to barretenberg/build-system diff --git a/circuits/cpp/barretenberg/build_manifest.json b/barretenberg/build_manifest.json similarity index 100% rename from circuits/cpp/barretenberg/build_manifest.json rename to barretenberg/build_manifest.json diff --git a/circuits/cpp/barretenberg/build_manifest.sh b/barretenberg/build_manifest.sh similarity index 100% rename from circuits/cpp/barretenberg/build_manifest.sh rename to barretenberg/build_manifest.sh diff --git a/circuits/cpp/barretenberg/cpp/.aztec-packages-commit b/barretenberg/cpp/.aztec-packages-commit similarity index 100% rename from circuits/cpp/barretenberg/cpp/.aztec-packages-commit rename to barretenberg/cpp/.aztec-packages-commit diff --git a/circuits/cpp/barretenberg/cpp/.clang-format b/barretenberg/cpp/.clang-format similarity index 100% rename from circuits/cpp/barretenberg/cpp/.clang-format rename to barretenberg/cpp/.clang-format diff --git a/circuits/cpp/barretenberg/cpp/.clangd b/barretenberg/cpp/.clangd similarity index 100% rename from circuits/cpp/barretenberg/cpp/.clangd rename to barretenberg/cpp/.clangd diff --git a/circuits/cpp/barretenberg/cpp/.dockerignore b/barretenberg/cpp/.dockerignore similarity index 100% rename from circuits/cpp/barretenberg/cpp/.dockerignore rename to barretenberg/cpp/.dockerignore diff --git a/circuits/cpp/barretenberg/cpp/.gitignore b/barretenberg/cpp/.gitignore similarity index 100% rename from circuits/cpp/barretenberg/cpp/.gitignore rename to barretenberg/cpp/.gitignore diff --git a/circuits/cpp/barretenberg/cpp/CMakeLists.txt b/barretenberg/cpp/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/CMakeLists.txt rename to barretenberg/cpp/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/CMakePresets.json b/barretenberg/cpp/CMakePresets.json similarity index 100% rename from circuits/cpp/barretenberg/cpp/CMakePresets.json rename to barretenberg/cpp/CMakePresets.json diff --git a/circuits/cpp/barretenberg/cpp/bin-test/target/acir.gz b/barretenberg/cpp/bin-test/target/acir.gz similarity index 100% rename from circuits/cpp/barretenberg/cpp/bin-test/target/acir.gz rename to barretenberg/cpp/bin-test/target/acir.gz diff --git a/circuits/cpp/barretenberg/cpp/bin-test/target/witness.gz b/barretenberg/cpp/bin-test/target/witness.gz similarity index 100% rename from circuits/cpp/barretenberg/cpp/bin-test/target/witness.gz rename to barretenberg/cpp/bin-test/target/witness.gz diff --git a/circuits/cpp/barretenberg/cpp/bootstrap.sh b/barretenberg/cpp/bootstrap.sh similarity index 100% rename from circuits/cpp/barretenberg/cpp/bootstrap.sh rename to barretenberg/cpp/bootstrap.sh diff --git a/circuits/cpp/barretenberg/cpp/cmake/arch.cmake b/barretenberg/cpp/cmake/arch.cmake similarity index 100% rename from circuits/cpp/barretenberg/cpp/cmake/arch.cmake rename to barretenberg/cpp/cmake/arch.cmake diff --git a/circuits/cpp/barretenberg/cpp/cmake/barretenberg.pc.in b/barretenberg/cpp/cmake/barretenberg.pc.in similarity index 100% rename from circuits/cpp/barretenberg/cpp/cmake/barretenberg.pc.in rename to barretenberg/cpp/cmake/barretenberg.pc.in diff --git a/circuits/cpp/barretenberg/cpp/cmake/benchmark.cmake b/barretenberg/cpp/cmake/benchmark.cmake similarity index 100% rename from circuits/cpp/barretenberg/cpp/cmake/benchmark.cmake rename to barretenberg/cpp/cmake/benchmark.cmake diff --git a/circuits/cpp/barretenberg/cpp/cmake/build.cmake b/barretenberg/cpp/cmake/build.cmake similarity index 100% rename from circuits/cpp/barretenberg/cpp/cmake/build.cmake rename to barretenberg/cpp/cmake/build.cmake diff --git a/circuits/cpp/barretenberg/cpp/cmake/gtest.cmake b/barretenberg/cpp/cmake/gtest.cmake similarity index 100% rename from circuits/cpp/barretenberg/cpp/cmake/gtest.cmake rename to barretenberg/cpp/cmake/gtest.cmake diff --git a/circuits/cpp/barretenberg/cpp/cmake/module.cmake b/barretenberg/cpp/cmake/module.cmake similarity index 100% rename from circuits/cpp/barretenberg/cpp/cmake/module.cmake rename to barretenberg/cpp/cmake/module.cmake diff --git a/circuits/cpp/barretenberg/cpp/cmake/threading.cmake b/barretenberg/cpp/cmake/threading.cmake similarity index 100% rename from circuits/cpp/barretenberg/cpp/cmake/threading.cmake rename to barretenberg/cpp/cmake/threading.cmake diff --git a/circuits/cpp/barretenberg/cpp/cmake/toolchains/aarch64-darwin.cmake b/barretenberg/cpp/cmake/toolchains/aarch64-darwin.cmake similarity index 100% rename from circuits/cpp/barretenberg/cpp/cmake/toolchains/aarch64-darwin.cmake rename to barretenberg/cpp/cmake/toolchains/aarch64-darwin.cmake diff --git a/circuits/cpp/barretenberg/cpp/cmake/toolchains/aarch64-linux.cmake b/barretenberg/cpp/cmake/toolchains/aarch64-linux.cmake similarity index 100% rename from circuits/cpp/barretenberg/cpp/cmake/toolchains/aarch64-linux.cmake rename to barretenberg/cpp/cmake/toolchains/aarch64-linux.cmake diff --git a/circuits/cpp/barretenberg/cpp/cmake/toolchains/i386-linux.cmake b/barretenberg/cpp/cmake/toolchains/i386-linux.cmake similarity index 100% rename from circuits/cpp/barretenberg/cpp/cmake/toolchains/i386-linux.cmake rename to barretenberg/cpp/cmake/toolchains/i386-linux.cmake diff --git a/circuits/cpp/barretenberg/cpp/cmake/toolchains/wasm32-wasi.cmake b/barretenberg/cpp/cmake/toolchains/wasm32-wasi.cmake similarity index 100% rename from circuits/cpp/barretenberg/cpp/cmake/toolchains/wasm32-wasi.cmake rename to barretenberg/cpp/cmake/toolchains/wasm32-wasi.cmake diff --git a/circuits/cpp/barretenberg/cpp/cmake/toolchains/x86_64-darwin.cmake b/barretenberg/cpp/cmake/toolchains/x86_64-darwin.cmake similarity index 100% rename from circuits/cpp/barretenberg/cpp/cmake/toolchains/x86_64-darwin.cmake rename to barretenberg/cpp/cmake/toolchains/x86_64-darwin.cmake diff --git a/circuits/cpp/barretenberg/cpp/cmake/toolchains/x86_64-linux.cmake b/barretenberg/cpp/cmake/toolchains/x86_64-linux.cmake similarity index 100% rename from circuits/cpp/barretenberg/cpp/cmake/toolchains/x86_64-linux.cmake rename to barretenberg/cpp/cmake/toolchains/x86_64-linux.cmake diff --git a/circuits/cpp/barretenberg/cpp/dockerfiles/Dockerfile.wasm-linux-clang b/barretenberg/cpp/dockerfiles/Dockerfile.wasm-linux-clang similarity index 100% rename from circuits/cpp/barretenberg/cpp/dockerfiles/Dockerfile.wasm-linux-clang rename to barretenberg/cpp/dockerfiles/Dockerfile.wasm-linux-clang diff --git a/circuits/cpp/barretenberg/cpp/dockerfiles/Dockerfile.x86_64-linux-clang b/barretenberg/cpp/dockerfiles/Dockerfile.x86_64-linux-clang similarity index 100% rename from circuits/cpp/barretenberg/cpp/dockerfiles/Dockerfile.x86_64-linux-clang rename to barretenberg/cpp/dockerfiles/Dockerfile.x86_64-linux-clang diff --git a/circuits/cpp/barretenberg/cpp/dockerfiles/Dockerfile.x86_64-linux-clang-assert b/barretenberg/cpp/dockerfiles/Dockerfile.x86_64-linux-clang-assert similarity index 100% rename from circuits/cpp/barretenberg/cpp/dockerfiles/Dockerfile.x86_64-linux-clang-assert rename to barretenberg/cpp/dockerfiles/Dockerfile.x86_64-linux-clang-assert diff --git a/circuits/cpp/barretenberg/cpp/dockerfiles/Dockerfile.x86_64-linux-clang-benchmarks b/barretenberg/cpp/dockerfiles/Dockerfile.x86_64-linux-clang-benchmarks similarity index 100% rename from circuits/cpp/barretenberg/cpp/dockerfiles/Dockerfile.x86_64-linux-clang-benchmarks rename to barretenberg/cpp/dockerfiles/Dockerfile.x86_64-linux-clang-benchmarks diff --git a/circuits/cpp/barretenberg/cpp/dockerfiles/Dockerfile.x86_64-linux-clang-fuzzing b/barretenberg/cpp/dockerfiles/Dockerfile.x86_64-linux-clang-fuzzing similarity index 100% rename from circuits/cpp/barretenberg/cpp/dockerfiles/Dockerfile.x86_64-linux-clang-fuzzing rename to barretenberg/cpp/dockerfiles/Dockerfile.x86_64-linux-clang-fuzzing diff --git a/circuits/cpp/barretenberg/cpp/dockerfiles/Dockerfile.x86_64-linux-gcc b/barretenberg/cpp/dockerfiles/Dockerfile.x86_64-linux-gcc similarity index 100% rename from circuits/cpp/barretenberg/cpp/dockerfiles/Dockerfile.x86_64-linux-gcc rename to barretenberg/cpp/dockerfiles/Dockerfile.x86_64-linux-gcc diff --git a/circuits/cpp/barretenberg/cpp/docs/Fuzzing.md b/barretenberg/cpp/docs/Fuzzing.md similarity index 100% rename from circuits/cpp/barretenberg/cpp/docs/Fuzzing.md rename to barretenberg/cpp/docs/Fuzzing.md diff --git a/circuits/cpp/barretenberg/cpp/format.sh b/barretenberg/cpp/format.sh similarity index 100% rename from circuits/cpp/barretenberg/cpp/format.sh rename to barretenberg/cpp/format.sh diff --git a/circuits/cpp/barretenberg/cpp/notebook.ipynb b/barretenberg/cpp/notebook.ipynb similarity index 100% rename from circuits/cpp/barretenberg/cpp/notebook.ipynb rename to barretenberg/cpp/notebook.ipynb diff --git a/circuits/cpp/barretenberg/cpp/scripts/bb-tests.sh b/barretenberg/cpp/scripts/bb-tests.sh similarity index 100% rename from circuits/cpp/barretenberg/cpp/scripts/bb-tests.sh rename to barretenberg/cpp/scripts/bb-tests.sh diff --git a/circuits/cpp/barretenberg/cpp/scripts/collect_coverage_information.sh b/barretenberg/cpp/scripts/collect_coverage_information.sh similarity index 100% rename from circuits/cpp/barretenberg/cpp/scripts/collect_coverage_information.sh rename to barretenberg/cpp/scripts/collect_coverage_information.sh diff --git a/circuits/cpp/barretenberg/cpp/scripts/install-wasi-sdk.sh b/barretenberg/cpp/scripts/install-wasi-sdk.sh similarity index 100% rename from circuits/cpp/barretenberg/cpp/scripts/install-wasi-sdk.sh rename to barretenberg/cpp/scripts/install-wasi-sdk.sh diff --git a/circuits/cpp/barretenberg/cpp/scripts/run_aztec_circuits_tests b/barretenberg/cpp/scripts/run_aztec_circuits_tests similarity index 100% rename from circuits/cpp/barretenberg/cpp/scripts/run_aztec_circuits_tests rename to barretenberg/cpp/scripts/run_aztec_circuits_tests diff --git a/circuits/cpp/barretenberg/cpp/scripts/run_tests b/barretenberg/cpp/scripts/run_tests similarity index 100% rename from circuits/cpp/barretenberg/cpp/scripts/run_tests rename to barretenberg/cpp/scripts/run_tests diff --git a/circuits/cpp/barretenberg/cpp/scripts/stdlib-tests b/barretenberg/cpp/scripts/stdlib-tests similarity index 100% rename from circuits/cpp/barretenberg/cpp/scripts/stdlib-tests rename to barretenberg/cpp/scripts/stdlib-tests diff --git a/circuits/cpp/barretenberg/cpp/scripts/strip-wasm.sh b/barretenberg/cpp/scripts/strip-wasm.sh similarity index 100% rename from circuits/cpp/barretenberg/cpp/scripts/strip-wasm.sh rename to barretenberg/cpp/scripts/strip-wasm.sh diff --git a/circuits/cpp/barretenberg/cpp/src/CMakeLists.txt b/barretenberg/cpp/src/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/CMakeLists.txt rename to barretenberg/cpp/src/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/barretenberg.hpp b/barretenberg/cpp/src/barretenberg/barretenberg.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/barretenberg.hpp rename to barretenberg/cpp/src/barretenberg/barretenberg.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/bb/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/bb/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/bb/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/bb/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/bb/exec_pipe.hpp b/barretenberg/cpp/src/barretenberg/bb/exec_pipe.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/bb/exec_pipe.hpp rename to barretenberg/cpp/src/barretenberg/bb/exec_pipe.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/bb/file_io.hpp b/barretenberg/cpp/src/barretenberg/bb/file_io.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/bb/file_io.hpp rename to barretenberg/cpp/src/barretenberg/bb/file_io.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/bb/get_bytecode.hpp b/barretenberg/cpp/src/barretenberg/bb/get_bytecode.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/bb/get_bytecode.hpp rename to barretenberg/cpp/src/barretenberg/bb/get_bytecode.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/bb/get_crs.hpp b/barretenberg/cpp/src/barretenberg/bb/get_crs.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/bb/get_crs.hpp rename to barretenberg/cpp/src/barretenberg/bb/get_crs.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/bb/get_witness.hpp b/barretenberg/cpp/src/barretenberg/bb/get_witness.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/bb/get_witness.hpp rename to barretenberg/cpp/src/barretenberg/bb/get_witness.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/bb/log.hpp b/barretenberg/cpp/src/barretenberg/bb/log.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/bb/log.hpp rename to barretenberg/cpp/src/barretenberg/bb/log.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/bb/main.cpp b/barretenberg/cpp/src/barretenberg/bb/main.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/bb/main.cpp rename to barretenberg/cpp/src/barretenberg/bb/main.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/bb/readme.md b/barretenberg/cpp/src/barretenberg/bb/readme.md similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/bb/readme.md rename to barretenberg/cpp/src/barretenberg/bb/readme.md diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/benchmark/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/benchmark/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/compare_branch_vs_baseline.sh b/barretenberg/cpp/src/barretenberg/benchmark/compare_branch_vs_baseline.sh similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/compare_branch_vs_baseline.sh rename to barretenberg/cpp/src/barretenberg/benchmark/compare_branch_vs_baseline.sh diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/decrypt_bench/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/benchmark/decrypt_bench/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/decrypt_bench/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/benchmark/decrypt_bench/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/decrypt_bench/main.cpp b/barretenberg/cpp/src/barretenberg/benchmark/decrypt_bench/main.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/decrypt_bench/main.cpp rename to barretenberg/cpp/src/barretenberg/benchmark/decrypt_bench/main.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/benchmark/honk_bench/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/benchmark_utilities.hpp b/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/benchmark_utilities.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/benchmark_utilities.hpp rename to barretenberg/cpp/src/barretenberg/benchmark/honk_bench/benchmark_utilities.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/compare_honk_to_plonk_standard.sh b/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/compare_honk_to_plonk_standard.sh similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/compare_honk_to_plonk_standard.sh rename to barretenberg/cpp/src/barretenberg/benchmark/honk_bench/compare_honk_to_plonk_standard.sh diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/compare_honk_to_plonk_ultra.sh b/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/compare_honk_to_plonk_ultra.sh similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/compare_honk_to_plonk_ultra.sh rename to barretenberg/cpp/src/barretenberg/benchmark/honk_bench/compare_honk_to_plonk_ultra.sh diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/honk.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/honk.bench.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/honk.bench.cpp rename to barretenberg/cpp/src/barretenberg/benchmark/honk_bench/honk.bench.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/main.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/main.bench.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/main.bench.cpp rename to barretenberg/cpp/src/barretenberg/benchmark/honk_bench/main.bench.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/standard_honk.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/standard_honk.bench.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/standard_honk.bench.cpp rename to barretenberg/cpp/src/barretenberg/benchmark/honk_bench/standard_honk.bench.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/standard_plonk.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/standard_plonk.bench.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/standard_plonk.bench.cpp rename to barretenberg/cpp/src/barretenberg/benchmark/honk_bench/standard_plonk.bench.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/ultra_honk.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/ultra_honk.bench.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/ultra_honk.bench.cpp rename to barretenberg/cpp/src/barretenberg/benchmark/honk_bench/ultra_honk.bench.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/ultra_plonk.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/ultra_plonk.bench.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/honk_bench/ultra_plonk.bench.cpp rename to barretenberg/cpp/src/barretenberg/benchmark/honk_bench/ultra_plonk.bench.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/pippenger_bench/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/benchmark/pippenger_bench/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/pippenger_bench/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/benchmark/pippenger_bench/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/pippenger_bench/main.cpp b/barretenberg/cpp/src/barretenberg/benchmark/pippenger_bench/main.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/pippenger_bench/main.cpp rename to barretenberg/cpp/src/barretenberg/benchmark/pippenger_bench/main.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/plonk_bench/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/benchmark/plonk_bench/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/plonk_bench/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/benchmark/plonk_bench/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/plonk_bench/plonk.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/plonk_bench/plonk.bench.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/plonk_bench/plonk.bench.cpp rename to barretenberg/cpp/src/barretenberg/benchmark/plonk_bench/plonk.bench.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/benchmark/relations_bench/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/barycentric.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/barycentric.bench.cpp similarity index 95% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/barycentric.bench.cpp rename to barretenberg/cpp/src/barretenberg/benchmark/relations_bench/barycentric.bench.cpp index f6d4580fadf..69425fcd971 100644 --- a/circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/barycentric.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/barycentric.bench.cpp @@ -9,9 +9,8 @@ auto& engine = numeric::random::get_debug_engine(); } using FF = barretenberg::fr; -using barretenberg::Univariate; using barretenberg::BarycentricData; - +using barretenberg::Univariate; namespace proof_system::benchmark { @@ -19,8 +18,7 @@ void extend_2_to_6(State& state) noexcept { auto univariate = Univariate::get_random(); BarycentricData barycentric_2_to_6; - for (auto _ : state) - { + for (auto _ : state) { DoNotOptimize(barycentric_2_to_6.extend(univariate)); } } diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/main.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/main.bench.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/main.bench.cpp rename to barretenberg/cpp/src/barretenberg/benchmark/relations_bench/main.bench.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/relations.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/relations.bench.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/relations.bench.cpp rename to barretenberg/cpp/src/barretenberg/benchmark/relations_bench/relations.bench.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/common/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/common/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/assert.hpp b/barretenberg/cpp/src/barretenberg/common/assert.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/assert.hpp rename to barretenberg/cpp/src/barretenberg/common/assert.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/c_bind.cpp b/barretenberg/cpp/src/barretenberg/common/c_bind.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/c_bind.cpp rename to barretenberg/cpp/src/barretenberg/common/c_bind.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/c_bind.hpp b/barretenberg/cpp/src/barretenberg/common/c_bind.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/c_bind.hpp rename to barretenberg/cpp/src/barretenberg/common/c_bind.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/constexpr_utils.hpp b/barretenberg/cpp/src/barretenberg/common/constexpr_utils.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/constexpr_utils.hpp rename to barretenberg/cpp/src/barretenberg/common/constexpr_utils.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/container.hpp b/barretenberg/cpp/src/barretenberg/common/container.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/container.hpp rename to barretenberg/cpp/src/barretenberg/common/container.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/fuzzer.hpp b/barretenberg/cpp/src/barretenberg/common/fuzzer.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/fuzzer.hpp rename to barretenberg/cpp/src/barretenberg/common/fuzzer.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/fuzzer_constants.hpp b/barretenberg/cpp/src/barretenberg/common/fuzzer_constants.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/fuzzer_constants.hpp rename to barretenberg/cpp/src/barretenberg/common/fuzzer_constants.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/inline.hpp b/barretenberg/cpp/src/barretenberg/common/inline.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/inline.hpp rename to barretenberg/cpp/src/barretenberg/common/inline.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/log.hpp b/barretenberg/cpp/src/barretenberg/common/log.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/log.hpp rename to barretenberg/cpp/src/barretenberg/common/log.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/map.hpp b/barretenberg/cpp/src/barretenberg/common/map.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/map.hpp rename to barretenberg/cpp/src/barretenberg/common/map.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/mem.cpp b/barretenberg/cpp/src/barretenberg/common/mem.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/mem.cpp rename to barretenberg/cpp/src/barretenberg/common/mem.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/mem.hpp b/barretenberg/cpp/src/barretenberg/common/mem.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/mem.hpp rename to barretenberg/cpp/src/barretenberg/common/mem.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/moody/blockingconcurrentqueue.h b/barretenberg/cpp/src/barretenberg/common/moody/blockingconcurrentqueue.h similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/moody/blockingconcurrentqueue.h rename to barretenberg/cpp/src/barretenberg/common/moody/blockingconcurrentqueue.h diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/moody/concurrentqueue.h b/barretenberg/cpp/src/barretenberg/common/moody/concurrentqueue.h similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/moody/concurrentqueue.h rename to barretenberg/cpp/src/barretenberg/common/moody/concurrentqueue.h diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/moody/lightweightsemaphore.h b/barretenberg/cpp/src/barretenberg/common/moody/lightweightsemaphore.h similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/moody/lightweightsemaphore.h rename to barretenberg/cpp/src/barretenberg/common/moody/lightweightsemaphore.h diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/net.hpp b/barretenberg/cpp/src/barretenberg/common/net.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/net.hpp rename to barretenberg/cpp/src/barretenberg/common/net.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/parallel_for_atomic_pool.cpp b/barretenberg/cpp/src/barretenberg/common/parallel_for_atomic_pool.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/parallel_for_atomic_pool.cpp rename to barretenberg/cpp/src/barretenberg/common/parallel_for_atomic_pool.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/parallel_for_moody.cpp b/barretenberg/cpp/src/barretenberg/common/parallel_for_moody.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/parallel_for_moody.cpp rename to barretenberg/cpp/src/barretenberg/common/parallel_for_moody.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/parallel_for_mutex_pool.cpp b/barretenberg/cpp/src/barretenberg/common/parallel_for_mutex_pool.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/parallel_for_mutex_pool.cpp rename to barretenberg/cpp/src/barretenberg/common/parallel_for_mutex_pool.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/parallel_for_omp.cpp b/barretenberg/cpp/src/barretenberg/common/parallel_for_omp.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/parallel_for_omp.cpp rename to barretenberg/cpp/src/barretenberg/common/parallel_for_omp.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/parallel_for_queued.cpp b/barretenberg/cpp/src/barretenberg/common/parallel_for_queued.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/parallel_for_queued.cpp rename to barretenberg/cpp/src/barretenberg/common/parallel_for_queued.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/parallel_for_spawning.cpp b/barretenberg/cpp/src/barretenberg/common/parallel_for_spawning.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/parallel_for_spawning.cpp rename to barretenberg/cpp/src/barretenberg/common/parallel_for_spawning.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/printf.hpp b/barretenberg/cpp/src/barretenberg/common/printf.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/printf.hpp rename to barretenberg/cpp/src/barretenberg/common/printf.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/serialize.hpp b/barretenberg/cpp/src/barretenberg/common/serialize.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/serialize.hpp rename to barretenberg/cpp/src/barretenberg/common/serialize.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/slab_allocator.cpp b/barretenberg/cpp/src/barretenberg/common/slab_allocator.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/slab_allocator.cpp rename to barretenberg/cpp/src/barretenberg/common/slab_allocator.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/slab_allocator.hpp b/barretenberg/cpp/src/barretenberg/common/slab_allocator.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/slab_allocator.hpp rename to barretenberg/cpp/src/barretenberg/common/slab_allocator.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/streams.hpp b/barretenberg/cpp/src/barretenberg/common/streams.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/streams.hpp rename to barretenberg/cpp/src/barretenberg/common/streams.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/test.hpp b/barretenberg/cpp/src/barretenberg/common/test.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/test.hpp rename to barretenberg/cpp/src/barretenberg/common/test.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/thread.cpp b/barretenberg/cpp/src/barretenberg/common/thread.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/thread.cpp rename to barretenberg/cpp/src/barretenberg/common/thread.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/thread.hpp b/barretenberg/cpp/src/barretenberg/common/thread.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/thread.hpp rename to barretenberg/cpp/src/barretenberg/common/thread.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/throw_or_abort.hpp b/barretenberg/cpp/src/barretenberg/common/throw_or_abort.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/throw_or_abort.hpp rename to barretenberg/cpp/src/barretenberg/common/throw_or_abort.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/timer.hpp b/barretenberg/cpp/src/barretenberg/common/timer.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/timer.hpp rename to barretenberg/cpp/src/barretenberg/common/timer.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/common/wasm_export.hpp b/barretenberg/cpp/src/barretenberg/common/wasm_export.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/common/wasm_export.hpp rename to barretenberg/cpp/src/barretenberg/common/wasm_export.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/crypto/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/crypto/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/aes128/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/crypto/aes128/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/aes128/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/crypto/aes128/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/aes128/aes128.cpp b/barretenberg/cpp/src/barretenberg/crypto/aes128/aes128.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/aes128/aes128.cpp rename to barretenberg/cpp/src/barretenberg/crypto/aes128/aes128.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/aes128/aes128.hpp b/barretenberg/cpp/src/barretenberg/crypto/aes128/aes128.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/aes128/aes128.hpp rename to barretenberg/cpp/src/barretenberg/crypto/aes128/aes128.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/aes128/aes128.test.cpp b/barretenberg/cpp/src/barretenberg/crypto/aes128/aes128.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/aes128/aes128.test.cpp rename to barretenberg/cpp/src/barretenberg/crypto/aes128/aes128.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/aes128/c_bind.cpp b/barretenberg/cpp/src/barretenberg/crypto/aes128/c_bind.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/aes128/c_bind.cpp rename to barretenberg/cpp/src/barretenberg/crypto/aes128/c_bind.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake2s/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/crypto/blake2s/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake2s/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/crypto/blake2s/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2-impl.hpp b/barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2-impl.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2-impl.hpp rename to barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2-impl.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2s.cpp b/barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2s.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2s.cpp rename to barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2s.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2s.hpp b/barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2s.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2s.hpp rename to barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2s.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2s.test.cpp b/barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2s.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2s.test.cpp rename to barretenberg/cpp/src/barretenberg/crypto/blake2s/blake2s.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake2s/c_bind.cpp b/barretenberg/cpp/src/barretenberg/crypto/blake2s/c_bind.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake2s/c_bind.cpp rename to barretenberg/cpp/src/barretenberg/crypto/blake2s/c_bind.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake2s/c_bind.hpp b/barretenberg/cpp/src/barretenberg/crypto/blake2s/c_bind.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake2s/c_bind.hpp rename to barretenberg/cpp/src/barretenberg/crypto/blake2s/c_bind.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake3s/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/crypto/blake3s/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake3s/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/crypto/blake3s/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3-impl.hpp b/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3-impl.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3-impl.hpp rename to barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3-impl.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.cpp b/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.cpp rename to barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.hpp b/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.hpp rename to barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.test.cpp b/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.test.cpp rename to barretenberg/cpp/src/barretenberg/crypto/blake3s/blake3s.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake3s/c_bind.cpp b/barretenberg/cpp/src/barretenberg/crypto/blake3s/c_bind.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake3s/c_bind.cpp rename to barretenberg/cpp/src/barretenberg/crypto/blake3s/c_bind.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/crypto/blake3s_full/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3-impl.hpp b/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3-impl.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3-impl.hpp rename to barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3-impl.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3s.cpp b/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3s.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3s.cpp rename to barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3s.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3s.hpp b/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3s.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3s.hpp rename to barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3s.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3s.test.cpp b/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3s.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3s.test.cpp rename to barretenberg/cpp/src/barretenberg/crypto/blake3s_full/blake3s.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/ecdsa/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/crypto/ecdsa/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/ecdsa/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/crypto/ecdsa/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/ecdsa/c_bind.cpp b/barretenberg/cpp/src/barretenberg/crypto/ecdsa/c_bind.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/ecdsa/c_bind.cpp rename to barretenberg/cpp/src/barretenberg/crypto/ecdsa/c_bind.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/ecdsa/c_bind.h b/barretenberg/cpp/src/barretenberg/crypto/ecdsa/c_bind.h similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/ecdsa/c_bind.h rename to barretenberg/cpp/src/barretenberg/crypto/ecdsa/c_bind.h diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa.hpp b/barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa.hpp rename to barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa.test.cpp b/barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa.test.cpp rename to barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa_impl.hpp b/barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa_impl.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa_impl.hpp rename to barretenberg/cpp/src/barretenberg/crypto/ecdsa/ecdsa_impl.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/generators/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/crypto/generators/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/generators/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/crypto/generators/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/generators/fixed_base_scalar_mul.hpp b/barretenberg/cpp/src/barretenberg/crypto/generators/fixed_base_scalar_mul.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/generators/fixed_base_scalar_mul.hpp rename to barretenberg/cpp/src/barretenberg/crypto/generators/fixed_base_scalar_mul.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/generators/generator_data.cpp b/barretenberg/cpp/src/barretenberg/crypto/generators/generator_data.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/generators/generator_data.cpp rename to barretenberg/cpp/src/barretenberg/crypto/generators/generator_data.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/generators/generator_data.hpp b/barretenberg/cpp/src/barretenberg/crypto/generators/generator_data.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/generators/generator_data.hpp rename to barretenberg/cpp/src/barretenberg/crypto/generators/generator_data.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/generators/generator_data.test.cpp b/barretenberg/cpp/src/barretenberg/crypto/generators/generator_data.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/generators/generator_data.test.cpp rename to barretenberg/cpp/src/barretenberg/crypto/generators/generator_data.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/hashers/hashers.hpp b/barretenberg/cpp/src/barretenberg/crypto/hashers/hashers.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/hashers/hashers.hpp rename to barretenberg/cpp/src/barretenberg/crypto/hashers/hashers.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/hmac/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/crypto/hmac/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/hmac/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/crypto/hmac/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/hmac/hmac.hpp b/barretenberg/cpp/src/barretenberg/crypto/hmac/hmac.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/hmac/hmac.hpp rename to barretenberg/cpp/src/barretenberg/crypto/hmac/hmac.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/hmac/hmac.test.cpp b/barretenberg/cpp/src/barretenberg/crypto/hmac/hmac.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/hmac/hmac.test.cpp rename to barretenberg/cpp/src/barretenberg/crypto/hmac/hmac.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/keccak/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/crypto/keccak/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/keccak/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/crypto/keccak/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/keccak/hash_types.hpp b/barretenberg/cpp/src/barretenberg/crypto/keccak/hash_types.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/keccak/hash_types.hpp rename to barretenberg/cpp/src/barretenberg/crypto/keccak/hash_types.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/keccak/keccak.cpp b/barretenberg/cpp/src/barretenberg/crypto/keccak/keccak.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/keccak/keccak.cpp rename to barretenberg/cpp/src/barretenberg/crypto/keccak/keccak.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/keccak/keccak.hpp b/barretenberg/cpp/src/barretenberg/crypto/keccak/keccak.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/keccak/keccak.hpp rename to barretenberg/cpp/src/barretenberg/crypto/keccak/keccak.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/keccak/keccakf1600.cpp b/barretenberg/cpp/src/barretenberg/crypto/keccak/keccakf1600.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/keccak/keccakf1600.cpp rename to barretenberg/cpp/src/barretenberg/crypto/keccak/keccakf1600.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind.cpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind.cpp rename to barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind.hpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind.hpp rename to barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind_new.cpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind_new.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind_new.cpp rename to barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind_new.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind_new.hpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind_new.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind_new.hpp rename to barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/c_bind_new.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/convert_buffer_to_field.hpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/convert_buffer_to_field.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/convert_buffer_to_field.hpp rename to barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/convert_buffer_to_field.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen.cpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen.cpp rename to barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen.hpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen.hpp rename to barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen_lookup.cpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen_lookup.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen_lookup.cpp rename to barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen_lookup.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen_lookup.hpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen_lookup.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen_lookup.hpp rename to barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen_lookup.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen_lookup.test.cpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen_lookup.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen_lookup.test.cpp rename to barretenberg/cpp/src/barretenberg/crypto/pedersen_commitment/pedersen_lookup.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind.cpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind.cpp rename to barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind.hpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind.hpp rename to barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind_new.cpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind_new.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind_new.cpp rename to barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/c_bind_new.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen.cpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen.cpp rename to barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen.hpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen.hpp rename to barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen_lookup.cpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen_lookup.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen_lookup.cpp rename to barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen_lookup.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen_lookup.hpp b/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen_lookup.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen_lookup.hpp rename to barretenberg/cpp/src/barretenberg/crypto/pedersen_hash/pedersen_lookup.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/schnorr/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/crypto/schnorr/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/schnorr/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/crypto/schnorr/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind.cpp b/barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind.cpp rename to barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind.hpp b/barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind.hpp rename to barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind_new.cpp b/barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind_new.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind_new.cpp rename to barretenberg/cpp/src/barretenberg/crypto/schnorr/c_bind_new.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/schnorr/multisig.hpp b/barretenberg/cpp/src/barretenberg/crypto/schnorr/multisig.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/schnorr/multisig.hpp rename to barretenberg/cpp/src/barretenberg/crypto/schnorr/multisig.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/schnorr/multisig.test.cpp b/barretenberg/cpp/src/barretenberg/crypto/schnorr/multisig.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/schnorr/multisig.test.cpp rename to barretenberg/cpp/src/barretenberg/crypto/schnorr/multisig.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/schnorr/proof_of_possession.hpp b/barretenberg/cpp/src/barretenberg/crypto/schnorr/proof_of_possession.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/schnorr/proof_of_possession.hpp rename to barretenberg/cpp/src/barretenberg/crypto/schnorr/proof_of_possession.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/schnorr/proof_of_possession.test.cpp b/barretenberg/cpp/src/barretenberg/crypto/schnorr/proof_of_possession.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/schnorr/proof_of_possession.test.cpp rename to barretenberg/cpp/src/barretenberg/crypto/schnorr/proof_of_possession.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/schnorr/schnorr.hpp b/barretenberg/cpp/src/barretenberg/crypto/schnorr/schnorr.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/schnorr/schnorr.hpp rename to barretenberg/cpp/src/barretenberg/crypto/schnorr/schnorr.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/schnorr/schnorr.tcc b/barretenberg/cpp/src/barretenberg/crypto/schnorr/schnorr.tcc similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/schnorr/schnorr.tcc rename to barretenberg/cpp/src/barretenberg/crypto/schnorr/schnorr.tcc diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/schnorr/schnorr.test.cpp b/barretenberg/cpp/src/barretenberg/crypto/schnorr/schnorr.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/schnorr/schnorr.test.cpp rename to barretenberg/cpp/src/barretenberg/crypto/schnorr/schnorr.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/sha256/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/crypto/sha256/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/sha256/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/crypto/sha256/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/sha256/c_bind.cpp b/barretenberg/cpp/src/barretenberg/crypto/sha256/c_bind.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/sha256/c_bind.cpp rename to barretenberg/cpp/src/barretenberg/crypto/sha256/c_bind.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/sha256/sha256.cpp b/barretenberg/cpp/src/barretenberg/crypto/sha256/sha256.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/sha256/sha256.cpp rename to barretenberg/cpp/src/barretenberg/crypto/sha256/sha256.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/sha256/sha256.hpp b/barretenberg/cpp/src/barretenberg/crypto/sha256/sha256.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/sha256/sha256.hpp rename to barretenberg/cpp/src/barretenberg/crypto/sha256/sha256.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/sha256/sha256.test.cpp b/barretenberg/cpp/src/barretenberg/crypto/sha256/sha256.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/crypto/sha256/sha256.test.cpp rename to barretenberg/cpp/src/barretenberg/crypto/sha256/sha256.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/dsl/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/dsl/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_format.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_format.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_format.cpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_format.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_format.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_format.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_format.hpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_format.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_format.test.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_format.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_format.test.cpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_format.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_to_constraint_buf.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_to_constraint_buf.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_to_constraint_buf.hpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/acir_to_constraint_buf.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/blake2s_constraint.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/blake2s_constraint.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/blake2s_constraint.cpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/blake2s_constraint.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/blake2s_constraint.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/blake2s_constraint.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/blake2s_constraint.hpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/blake2s_constraint.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.cpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.hpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.test.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.test.cpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/block_constraint.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256k1.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256k1.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256k1.cpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256k1.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256k1.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256k1.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256k1.hpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256k1.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256k1.test.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256k1.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256k1.test.cpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256k1.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256r1.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256r1.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256r1.cpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256r1.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256r1.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256r1.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256r1.hpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256r1.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256r1.test.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256r1.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256r1.test.cpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/ecdsa_secp256r1.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/fixed_base_scalar_mul.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/fixed_base_scalar_mul.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/fixed_base_scalar_mul.cpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/fixed_base_scalar_mul.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/fixed_base_scalar_mul.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/fixed_base_scalar_mul.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/fixed_base_scalar_mul.hpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/fixed_base_scalar_mul.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/hash_to_field.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/hash_to_field.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/hash_to_field.cpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/hash_to_field.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/hash_to_field.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/hash_to_field.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/hash_to_field.hpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/hash_to_field.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/keccak_constraint.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/keccak_constraint.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/keccak_constraint.cpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/keccak_constraint.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/keccak_constraint.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/keccak_constraint.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/keccak_constraint.hpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/keccak_constraint.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/logic_constraint.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/logic_constraint.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/logic_constraint.cpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/logic_constraint.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/logic_constraint.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/logic_constraint.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/logic_constraint.hpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/logic_constraint.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/pedersen.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/pedersen.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/pedersen.cpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/pedersen.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/pedersen.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/pedersen.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/pedersen.hpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/pedersen.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/range_constraint.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/range_constraint.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/range_constraint.hpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/range_constraint.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.cpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.hpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.test.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.test.cpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/recursion_constraint.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/round.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/round.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/round.cpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/round.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/round.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/round.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/round.hpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/round.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/schnorr_verify.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/schnorr_verify.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/schnorr_verify.cpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/schnorr_verify.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/schnorr_verify.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/schnorr_verify.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/schnorr_verify.hpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/schnorr_verify.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/acir.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/acir.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/acir.hpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/acir.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/binary.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/binary.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/binary.hpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/binary.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/bincode.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/bincode.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/bincode.hpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/bincode.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/index.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/index.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/index.hpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/index.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/serde.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/serde.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/serde.hpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/serde.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/witness_map.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/witness_map.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/witness_map.hpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/serde/witness_map.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/sha256_constraint.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/sha256_constraint.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/sha256_constraint.cpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/sha256_constraint.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/sha256_constraint.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_format/sha256_constraint.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_format/sha256_constraint.hpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_format/sha256_constraint.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/acir_composer.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/acir_composer.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/acir_composer.cpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_proofs/acir_composer.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/acir_composer.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/acir_composer.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/acir_composer.hpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_proofs/acir_composer.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/c_bind.cpp b/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/c_bind.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/c_bind.cpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_proofs/c_bind.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/c_bind.hpp b/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/c_bind.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/acir_proofs/c_bind.hpp rename to barretenberg/cpp/src/barretenberg/dsl/acir_proofs/c_bind.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/types.hpp b/barretenberg/cpp/src/barretenberg/dsl/types.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/dsl/types.hpp rename to barretenberg/cpp/src/barretenberg/dsl/types.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/ecc/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/ecc/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/bn254.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/bn254.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/bn254.hpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/bn254/bn254.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq.hpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq.test.cpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq.test.cpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq12.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq12.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq12.hpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq12.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq12.test.cpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq12.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq12.test.cpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq12.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq2.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq2.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq2.hpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq2.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq2.test.cpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq2.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq2.test.cpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq2.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq6.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq6.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq6.hpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq6.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq6.test.cpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq6.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq6.test.cpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fq6.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fr.bench.cpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fr.bench.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fr.bench.cpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fr.bench.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fr.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fr.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fr.hpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fr.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fr.test.cpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fr.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fr.test.cpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/bn254/fr.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/g1.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/g1.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/g1.hpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/bn254/g1.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/g1.test.cpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/g1.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/g1.test.cpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/bn254/g1.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/g2.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/g2.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/g2.hpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/bn254/g2.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/g2.test.cpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/g2.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/g2.test.cpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/bn254/g2.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/pairing.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/pairing.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/pairing.hpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/bn254/pairing.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/pairing.test.cpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/pairing.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/pairing.test.cpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/bn254/pairing.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/pairing_impl.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/pairing_impl.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/bn254/pairing_impl.hpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/bn254/pairing_impl.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/grumpkin/c_bind.cpp b/barretenberg/cpp/src/barretenberg/ecc/curves/grumpkin/c_bind.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/grumpkin/c_bind.cpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/grumpkin/c_bind.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/grumpkin/grumpkin.cpp b/barretenberg/cpp/src/barretenberg/ecc/curves/grumpkin/grumpkin.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/grumpkin/grumpkin.cpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/grumpkin/grumpkin.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/grumpkin/grumpkin.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/grumpkin/grumpkin.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/grumpkin/grumpkin.hpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/grumpkin/grumpkin.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/grumpkin/grumpkin.test.cpp b/barretenberg/cpp/src/barretenberg/ecc/curves/grumpkin/grumpkin.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/grumpkin/grumpkin.test.cpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/grumpkin/grumpkin.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/c_bind.cpp b/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/c_bind.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/c_bind.cpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/c_bind.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/c_bind.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/c_bind.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/c_bind.hpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/c_bind.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1.cpp b/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1.cpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1.hpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1.test.cpp b/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1.test.cpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1_endo_notes.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1_endo_notes.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1_endo_notes.hpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/secp256k1/secp256k1_endo_notes.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/secp256r1/secp256r1.cpp b/barretenberg/cpp/src/barretenberg/ecc/curves/secp256r1/secp256r1.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/secp256r1/secp256r1.cpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/secp256r1/secp256r1.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/secp256r1/secp256r1.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/secp256r1/secp256r1.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/secp256r1/secp256r1.hpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/secp256r1/secp256r1.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/secp256r1/secp256r1.test.cpp b/barretenberg/cpp/src/barretenberg/ecc/curves/secp256r1/secp256r1.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/secp256r1/secp256r1.test.cpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/secp256r1/secp256r1.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/types.hpp b/barretenberg/cpp/src/barretenberg/ecc/curves/types.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/curves/types.hpp rename to barretenberg/cpp/src/barretenberg/ecc/curves/types.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/fields/asm_macros.hpp b/barretenberg/cpp/src/barretenberg/ecc/fields/asm_macros.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/fields/asm_macros.hpp rename to barretenberg/cpp/src/barretenberg/ecc/fields/asm_macros.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/fields/extra_flag_solver.py b/barretenberg/cpp/src/barretenberg/ecc/fields/extra_flag_solver.py similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/fields/extra_flag_solver.py rename to barretenberg/cpp/src/barretenberg/ecc/fields/extra_flag_solver.py diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/fields/field.hpp b/barretenberg/cpp/src/barretenberg/ecc/fields/field.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/fields/field.hpp rename to barretenberg/cpp/src/barretenberg/ecc/fields/field.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/fields/field12.hpp b/barretenberg/cpp/src/barretenberg/ecc/fields/field12.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/fields/field12.hpp rename to barretenberg/cpp/src/barretenberg/ecc/fields/field12.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/fields/field2.hpp b/barretenberg/cpp/src/barretenberg/ecc/fields/field2.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/fields/field2.hpp rename to barretenberg/cpp/src/barretenberg/ecc/fields/field2.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/fields/field2_declarations.hpp b/barretenberg/cpp/src/barretenberg/ecc/fields/field2_declarations.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/fields/field2_declarations.hpp rename to barretenberg/cpp/src/barretenberg/ecc/fields/field2_declarations.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/fields/field6.hpp b/barretenberg/cpp/src/barretenberg/ecc/fields/field6.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/fields/field6.hpp rename to barretenberg/cpp/src/barretenberg/ecc/fields/field6.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/fields/field_declarations.hpp b/barretenberg/cpp/src/barretenberg/ecc/fields/field_declarations.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/fields/field_declarations.hpp rename to barretenberg/cpp/src/barretenberg/ecc/fields/field_declarations.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/fields/field_impl.hpp b/barretenberg/cpp/src/barretenberg/ecc/fields/field_impl.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/fields/field_impl.hpp rename to barretenberg/cpp/src/barretenberg/ecc/fields/field_impl.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/fields/field_impl_generic.hpp b/barretenberg/cpp/src/barretenberg/ecc/fields/field_impl_generic.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/fields/field_impl_generic.hpp rename to barretenberg/cpp/src/barretenberg/ecc/fields/field_impl_generic.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/fields/field_impl_x64.hpp b/barretenberg/cpp/src/barretenberg/ecc/fields/field_impl_x64.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/fields/field_impl_x64.hpp rename to barretenberg/cpp/src/barretenberg/ecc/fields/field_impl_x64.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/fields/macro_scrapbook.hpp b/barretenberg/cpp/src/barretenberg/ecc/fields/macro_scrapbook.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/fields/macro_scrapbook.hpp rename to barretenberg/cpp/src/barretenberg/ecc/fields/macro_scrapbook.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/groups/affine_element.hpp b/barretenberg/cpp/src/barretenberg/ecc/groups/affine_element.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/groups/affine_element.hpp rename to barretenberg/cpp/src/barretenberg/ecc/groups/affine_element.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/groups/affine_element.test.cpp b/barretenberg/cpp/src/barretenberg/ecc/groups/affine_element.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/groups/affine_element.test.cpp rename to barretenberg/cpp/src/barretenberg/ecc/groups/affine_element.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/groups/affine_element_impl.hpp b/barretenberg/cpp/src/barretenberg/ecc/groups/affine_element_impl.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/groups/affine_element_impl.hpp rename to barretenberg/cpp/src/barretenberg/ecc/groups/affine_element_impl.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/groups/element.hpp b/barretenberg/cpp/src/barretenberg/ecc/groups/element.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/groups/element.hpp rename to barretenberg/cpp/src/barretenberg/ecc/groups/element.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/groups/element_impl.hpp b/barretenberg/cpp/src/barretenberg/ecc/groups/element_impl.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/groups/element_impl.hpp rename to barretenberg/cpp/src/barretenberg/ecc/groups/element_impl.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/groups/group.hpp b/barretenberg/cpp/src/barretenberg/ecc/groups/group.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/groups/group.hpp rename to barretenberg/cpp/src/barretenberg/ecc/groups/group.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/groups/group_impl_asm.tcc b/barretenberg/cpp/src/barretenberg/ecc/groups/group_impl_asm.tcc similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/groups/group_impl_asm.tcc rename to barretenberg/cpp/src/barretenberg/ecc/groups/group_impl_asm.tcc diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/groups/group_impl_int128.tcc b/barretenberg/cpp/src/barretenberg/ecc/groups/group_impl_int128.tcc similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/groups/group_impl_int128.tcc rename to barretenberg/cpp/src/barretenberg/ecc/groups/group_impl_int128.tcc diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/groups/wnaf.hpp b/barretenberg/cpp/src/barretenberg/ecc/groups/wnaf.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/groups/wnaf.hpp rename to barretenberg/cpp/src/barretenberg/ecc/groups/wnaf.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/groups/wnaf.test.cpp b/barretenberg/cpp/src/barretenberg/ecc/groups/wnaf.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/groups/wnaf.test.cpp rename to barretenberg/cpp/src/barretenberg/ecc/groups/wnaf.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/pippenger.md b/barretenberg/cpp/src/barretenberg/ecc/pippenger.md similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/pippenger.md rename to barretenberg/cpp/src/barretenberg/ecc/pippenger.md diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/point_table.hpp b/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/point_table.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/point_table.hpp rename to barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/point_table.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/process_buckets.cpp b/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/process_buckets.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/process_buckets.cpp rename to barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/process_buckets.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/process_buckets.hpp b/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/process_buckets.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/process_buckets.hpp rename to barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/process_buckets.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/runtime_states.cpp b/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/runtime_states.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/runtime_states.cpp rename to barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/runtime_states.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/runtime_states.hpp b/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/runtime_states.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/runtime_states.hpp rename to barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/runtime_states.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/scalar_multiplication.cpp b/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/scalar_multiplication.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/scalar_multiplication.cpp rename to barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/scalar_multiplication.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/scalar_multiplication.hpp b/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/scalar_multiplication.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/scalar_multiplication.hpp rename to barretenberg/cpp/src/barretenberg/ecc/scalar_multiplication/scalar_multiplication.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/serialize.test.cpp b/barretenberg/cpp/src/barretenberg/ecc/serialize.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/ecc/serialize.test.cpp rename to barretenberg/cpp/src/barretenberg/ecc/serialize.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/env/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/env/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/env/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/env/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/env/data_store.cpp b/barretenberg/cpp/src/barretenberg/env/data_store.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/env/data_store.cpp rename to barretenberg/cpp/src/barretenberg/env/data_store.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/env/data_store.hpp b/barretenberg/cpp/src/barretenberg/env/data_store.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/env/data_store.hpp rename to barretenberg/cpp/src/barretenberg/env/data_store.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/env/hardware_concurrency.cpp b/barretenberg/cpp/src/barretenberg/env/hardware_concurrency.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/env/hardware_concurrency.cpp rename to barretenberg/cpp/src/barretenberg/env/hardware_concurrency.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/env/hardware_concurrency.hpp b/barretenberg/cpp/src/barretenberg/env/hardware_concurrency.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/env/hardware_concurrency.hpp rename to barretenberg/cpp/src/barretenberg/env/hardware_concurrency.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/env/logstr.cpp b/barretenberg/cpp/src/barretenberg/env/logstr.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/env/logstr.cpp rename to barretenberg/cpp/src/barretenberg/env/logstr.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/env/logstr.hpp b/barretenberg/cpp/src/barretenberg/env/logstr.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/env/logstr.hpp rename to barretenberg/cpp/src/barretenberg/env/logstr.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/examples/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/examples/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/examples/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/examples/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/examples/c_bind.cpp b/barretenberg/cpp/src/barretenberg/examples/c_bind.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/examples/c_bind.cpp rename to barretenberg/cpp/src/barretenberg/examples/c_bind.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/examples/c_bind.hpp b/barretenberg/cpp/src/barretenberg/examples/c_bind.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/examples/c_bind.hpp rename to barretenberg/cpp/src/barretenberg/examples/c_bind.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/examples/simple/simple.cpp b/barretenberg/cpp/src/barretenberg/examples/simple/simple.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/examples/simple/simple.cpp rename to barretenberg/cpp/src/barretenberg/examples/simple/simple.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/examples/simple/simple.hpp b/barretenberg/cpp/src/barretenberg/examples/simple/simple.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/examples/simple/simple.hpp rename to barretenberg/cpp/src/barretenberg/examples/simple/simple.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/examples/simple/simple.test.cpp b/barretenberg/cpp/src/barretenberg/examples/simple/simple.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/examples/simple/simple.test.cpp rename to barretenberg/cpp/src/barretenberg/examples/simple/simple.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/grumpkin_srs_gen/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/grumpkin_srs_gen/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/grumpkin_srs_gen/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/grumpkin_srs_gen/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/grumpkin_srs_gen/grumpkin_srs_gen.cpp b/barretenberg/cpp/src/barretenberg/grumpkin_srs_gen/grumpkin_srs_gen.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/grumpkin_srs_gen/grumpkin_srs_gen.cpp rename to barretenberg/cpp/src/barretenberg/grumpkin_srs_gen/grumpkin_srs_gen.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/honk/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/honk/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/composer/goblin_ultra_composer.test.cpp b/barretenberg/cpp/src/barretenberg/honk/composer/goblin_ultra_composer.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/composer/goblin_ultra_composer.test.cpp rename to barretenberg/cpp/src/barretenberg/honk/composer/goblin_ultra_composer.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/composer/standard_composer.cpp b/barretenberg/cpp/src/barretenberg/honk/composer/standard_composer.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/composer/standard_composer.cpp rename to barretenberg/cpp/src/barretenberg/honk/composer/standard_composer.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/composer/standard_composer.hpp b/barretenberg/cpp/src/barretenberg/honk/composer/standard_composer.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/composer/standard_composer.hpp rename to barretenberg/cpp/src/barretenberg/honk/composer/standard_composer.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/composer/standard_composer.test.cpp b/barretenberg/cpp/src/barretenberg/honk/composer/standard_composer.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/composer/standard_composer.test.cpp rename to barretenberg/cpp/src/barretenberg/honk/composer/standard_composer.test.cpp index 56568cbbf11..bccb233a4f9 100644 --- a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/composer/standard_composer.test.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/composer/standard_composer.test.cpp @@ -5,13 +5,13 @@ #include "barretenberg/honk/composer/standard_composer.hpp" #include "barretenberg/honk/proof_system/prover.hpp" -#include "barretenberg/proof_system/relations/permutation_relation.hpp" -#include "barretenberg/proof_system/relations/relation_parameters.hpp" #include "barretenberg/honk/sumcheck/sumcheck_round.hpp" #include "barretenberg/honk/utils/grand_product_delta.hpp" #include "barretenberg/numeric/uint256/uint256.hpp" #include "barretenberg/polynomials/polynomial.hpp" #include "barretenberg/proof_system/circuit_builder/standard_circuit_builder.hpp" +#include "barretenberg/proof_system/relations/permutation_relation.hpp" +#include "barretenberg/proof_system/relations/relation_parameters.hpp" using namespace proof_system::honk; diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/composer/ultra_composer.cpp b/barretenberg/cpp/src/barretenberg/honk/composer/ultra_composer.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/composer/ultra_composer.cpp rename to barretenberg/cpp/src/barretenberg/honk/composer/ultra_composer.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/composer/ultra_composer.hpp b/barretenberg/cpp/src/barretenberg/honk/composer/ultra_composer.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/composer/ultra_composer.hpp rename to barretenberg/cpp/src/barretenberg/honk/composer/ultra_composer.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/composer/ultra_composer.test.cpp b/barretenberg/cpp/src/barretenberg/honk/composer/ultra_composer.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/composer/ultra_composer.test.cpp rename to barretenberg/cpp/src/barretenberg/honk/composer/ultra_composer.test.cpp index 777242c05f2..ec3196186ef 100644 --- a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/composer/ultra_composer.test.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/composer/ultra_composer.test.cpp @@ -8,13 +8,13 @@ #include "barretenberg/honk/composer/ultra_composer.hpp" #include "barretenberg/honk/proof_system/prover.hpp" #include "barretenberg/honk/proof_system/ultra_prover.hpp" -#include "barretenberg/proof_system/relations/permutation_relation.hpp" -#include "barretenberg/proof_system/relations/relation_parameters.hpp" #include "barretenberg/honk/sumcheck/sumcheck_round.hpp" #include "barretenberg/honk/utils/grand_product_delta.hpp" #include "barretenberg/numeric/uint256/uint256.hpp" #include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" #include "barretenberg/proof_system/plookup_tables/types.hpp" +#include "barretenberg/proof_system/relations/permutation_relation.hpp" +#include "barretenberg/proof_system/relations/relation_parameters.hpp" using namespace proof_system::honk; diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/flavor/flavor.test.cpp b/barretenberg/cpp/src/barretenberg/honk/flavor/flavor.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/flavor/flavor.test.cpp rename to barretenberg/cpp/src/barretenberg/honk/flavor/flavor.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/flavor/goblin_ultra.hpp b/barretenberg/cpp/src/barretenberg/honk/flavor/goblin_ultra.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/flavor/goblin_ultra.hpp rename to barretenberg/cpp/src/barretenberg/honk/flavor/goblin_ultra.hpp index 894fe54304d..37049f21866 100644 --- a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/flavor/goblin_ultra.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/flavor/goblin_ultra.hpp @@ -1,5 +1,9 @@ #pragma once #include "barretenberg/honk/pcs/kzg/kzg.hpp" +#include "barretenberg/honk/transcript/transcript.hpp" +#include "barretenberg/polynomials/univariate.hpp" +#include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" +#include "barretenberg/proof_system/flavor/flavor.hpp" #include "barretenberg/proof_system/relations/auxiliary_relation.hpp" #include "barretenberg/proof_system/relations/ecc_op_queue_relation.hpp" #include "barretenberg/proof_system/relations/elliptic_relation.hpp" @@ -7,10 +11,6 @@ #include "barretenberg/proof_system/relations/lookup_relation.hpp" #include "barretenberg/proof_system/relations/permutation_relation.hpp" #include "barretenberg/proof_system/relations/ultra_arithmetic_relation.hpp" -#include "barretenberg/honk/transcript/transcript.hpp" -#include "barretenberg/polynomials/univariate.hpp" -#include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" -#include "barretenberg/proof_system/flavor/flavor.hpp" namespace proof_system::honk::flavor { diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/flavor/standard.hpp b/barretenberg/cpp/src/barretenberg/honk/flavor/standard.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/flavor/standard.hpp rename to barretenberg/cpp/src/barretenberg/honk/flavor/standard.hpp index c0a4a53776e..55006bdfaa9 100644 --- a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/flavor/standard.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/flavor/standard.hpp @@ -1,8 +1,6 @@ #pragma once #include "barretenberg/ecc/curves/bn254/g1.hpp" #include "barretenberg/honk/pcs/kzg/kzg.hpp" -#include "barretenberg/proof_system/relations/arithmetic_relation.hpp" -#include "barretenberg/proof_system/relations/permutation_relation.hpp" #include "barretenberg/honk/transcript/transcript.hpp" #include "barretenberg/polynomials/barycentric.hpp" #include "barretenberg/polynomials/evaluation_domain.hpp" @@ -10,6 +8,8 @@ #include "barretenberg/polynomials/univariate.hpp" #include "barretenberg/proof_system/circuit_builder/standard_circuit_builder.hpp" #include "barretenberg/proof_system/flavor/flavor.hpp" +#include "barretenberg/proof_system/relations/arithmetic_relation.hpp" +#include "barretenberg/proof_system/relations/permutation_relation.hpp" #include "barretenberg/srs/factories/crs_factory.hpp" namespace proof_system::honk::flavor { diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/flavor/standard_grumpkin.hpp b/barretenberg/cpp/src/barretenberg/honk/flavor/standard_grumpkin.hpp similarity index 98% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/flavor/standard_grumpkin.hpp rename to barretenberg/cpp/src/barretenberg/honk/flavor/standard_grumpkin.hpp index 957c52aceb4..dbb013241b0 100644 --- a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/flavor/standard_grumpkin.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/flavor/standard_grumpkin.hpp @@ -4,13 +4,13 @@ #include "barretenberg/polynomials/barycentric.hpp" #include "barretenberg/polynomials/univariate.hpp" -#include "barretenberg/proof_system/relations/arithmetic_relation.hpp" -#include "barretenberg/proof_system/relations/permutation_relation.hpp" #include "barretenberg/honk/transcript/transcript.hpp" #include "barretenberg/polynomials/evaluation_domain.hpp" #include "barretenberg/polynomials/polynomial.hpp" #include "barretenberg/proof_system/circuit_builder/standard_circuit_builder.hpp" #include "barretenberg/proof_system/flavor/flavor.hpp" +#include "barretenberg/proof_system/relations/arithmetic_relation.hpp" +#include "barretenberg/proof_system/relations/permutation_relation.hpp" #include #include #include @@ -226,8 +226,8 @@ class StandardGrumpkin { * @todo TODO(#390): Simplify this by moving MAX_RELATION_LENGTH? */ template - using ExtendedEdges = - AllEntities, barretenberg::Univariate>; + using ExtendedEdges = AllEntities, + barretenberg::Univariate>; /** * @brief A container for the polynomials evaluations produced during sumcheck, which are purported to be the diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/flavor/ultra.hpp b/barretenberg/cpp/src/barretenberg/honk/flavor/ultra.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/flavor/ultra.hpp rename to barretenberg/cpp/src/barretenberg/honk/flavor/ultra.hpp index 1323ed98874..df21ba0ce55 100644 --- a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/flavor/ultra.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/flavor/ultra.hpp @@ -4,17 +4,17 @@ #include "barretenberg/polynomials/barycentric.hpp" #include "barretenberg/polynomials/univariate.hpp" +#include "barretenberg/honk/transcript/transcript.hpp" +#include "barretenberg/polynomials/evaluation_domain.hpp" +#include "barretenberg/polynomials/polynomial.hpp" +#include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" +#include "barretenberg/proof_system/flavor/flavor.hpp" #include "barretenberg/proof_system/relations/auxiliary_relation.hpp" #include "barretenberg/proof_system/relations/elliptic_relation.hpp" #include "barretenberg/proof_system/relations/gen_perm_sort_relation.hpp" #include "barretenberg/proof_system/relations/lookup_relation.hpp" #include "barretenberg/proof_system/relations/permutation_relation.hpp" #include "barretenberg/proof_system/relations/ultra_arithmetic_relation.hpp" -#include "barretenberg/honk/transcript/transcript.hpp" -#include "barretenberg/polynomials/evaluation_domain.hpp" -#include "barretenberg/polynomials/polynomial.hpp" -#include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" -#include "barretenberg/proof_system/flavor/flavor.hpp" namespace proof_system::honk::flavor { diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/flavor/ultra_grumpkin.hpp b/barretenberg/cpp/src/barretenberg/honk/flavor/ultra_grumpkin.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/flavor/ultra_grumpkin.hpp rename to barretenberg/cpp/src/barretenberg/honk/flavor/ultra_grumpkin.hpp index 260b2f44b76..609421f74c6 100644 --- a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/flavor/ultra_grumpkin.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/flavor/ultra_grumpkin.hpp @@ -5,17 +5,17 @@ #include "barretenberg/polynomials/barycentric.hpp" #include "barretenberg/polynomials/univariate.hpp" +#include "barretenberg/honk/transcript/transcript.hpp" +#include "barretenberg/polynomials/evaluation_domain.hpp" +#include "barretenberg/polynomials/polynomial.hpp" +#include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" +#include "barretenberg/proof_system/flavor/flavor.hpp" #include "barretenberg/proof_system/relations/auxiliary_relation.hpp" #include "barretenberg/proof_system/relations/elliptic_relation.hpp" #include "barretenberg/proof_system/relations/gen_perm_sort_relation.hpp" #include "barretenberg/proof_system/relations/lookup_relation.hpp" #include "barretenberg/proof_system/relations/permutation_relation.hpp" #include "barretenberg/proof_system/relations/ultra_arithmetic_relation.hpp" -#include "barretenberg/honk/transcript/transcript.hpp" -#include "barretenberg/polynomials/evaluation_domain.hpp" -#include "barretenberg/polynomials/polynomial.hpp" -#include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" -#include "barretenberg/proof_system/flavor/flavor.hpp" #include #include #include diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/flavor/ultra_recursive.hpp b/barretenberg/cpp/src/barretenberg/honk/flavor/ultra_recursive.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/flavor/ultra_recursive.hpp rename to barretenberg/cpp/src/barretenberg/honk/flavor/ultra_recursive.hpp index e050d7b6597..9d98f4a1c25 100644 --- a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/flavor/ultra_recursive.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/flavor/ultra_recursive.hpp @@ -5,17 +5,17 @@ #include "barretenberg/polynomials/barycentric.hpp" #include "barretenberg/polynomials/univariate.hpp" +#include "barretenberg/honk/transcript/transcript.hpp" +#include "barretenberg/polynomials/evaluation_domain.hpp" +#include "barretenberg/polynomials/polynomial.hpp" +#include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" +#include "barretenberg/proof_system/flavor/flavor.hpp" #include "barretenberg/proof_system/relations/auxiliary_relation.hpp" #include "barretenberg/proof_system/relations/elliptic_relation.hpp" #include "barretenberg/proof_system/relations/gen_perm_sort_relation.hpp" #include "barretenberg/proof_system/relations/lookup_relation.hpp" #include "barretenberg/proof_system/relations/permutation_relation.hpp" #include "barretenberg/proof_system/relations/ultra_arithmetic_relation.hpp" -#include "barretenberg/honk/transcript/transcript.hpp" -#include "barretenberg/polynomials/evaluation_domain.hpp" -#include "barretenberg/polynomials/polynomial.hpp" -#include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" -#include "barretenberg/proof_system/flavor/flavor.hpp" #include "barretenberg/srs/factories/crs_factory.hpp" #include #include diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/pcs/claim.hpp b/barretenberg/cpp/src/barretenberg/honk/pcs/claim.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/pcs/claim.hpp rename to barretenberg/cpp/src/barretenberg/honk/pcs/claim.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/pcs/commitment_key.hpp b/barretenberg/cpp/src/barretenberg/honk/pcs/commitment_key.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/pcs/commitment_key.hpp rename to barretenberg/cpp/src/barretenberg/honk/pcs/commitment_key.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/pcs/commitment_key.test.hpp b/barretenberg/cpp/src/barretenberg/honk/pcs/commitment_key.test.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/pcs/commitment_key.test.hpp rename to barretenberg/cpp/src/barretenberg/honk/pcs/commitment_key.test.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/pcs/gemini/gemini.cpp b/barretenberg/cpp/src/barretenberg/honk/pcs/gemini/gemini.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/pcs/gemini/gemini.cpp rename to barretenberg/cpp/src/barretenberg/honk/pcs/gemini/gemini.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/pcs/gemini/gemini.hpp b/barretenberg/cpp/src/barretenberg/honk/pcs/gemini/gemini.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/pcs/gemini/gemini.hpp rename to barretenberg/cpp/src/barretenberg/honk/pcs/gemini/gemini.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/pcs/gemini/gemini.test.cpp b/barretenberg/cpp/src/barretenberg/honk/pcs/gemini/gemini.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/pcs/gemini/gemini.test.cpp rename to barretenberg/cpp/src/barretenberg/honk/pcs/gemini/gemini.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/pcs/ipa/ipa.hpp b/barretenberg/cpp/src/barretenberg/honk/pcs/ipa/ipa.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/pcs/ipa/ipa.hpp rename to barretenberg/cpp/src/barretenberg/honk/pcs/ipa/ipa.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/pcs/ipa/ipa.test.cpp b/barretenberg/cpp/src/barretenberg/honk/pcs/ipa/ipa.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/pcs/ipa/ipa.test.cpp rename to barretenberg/cpp/src/barretenberg/honk/pcs/ipa/ipa.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/pcs/kzg/kzg.hpp b/barretenberg/cpp/src/barretenberg/honk/pcs/kzg/kzg.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/pcs/kzg/kzg.hpp rename to barretenberg/cpp/src/barretenberg/honk/pcs/kzg/kzg.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/pcs/kzg/kzg.test.cpp b/barretenberg/cpp/src/barretenberg/honk/pcs/kzg/kzg.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/pcs/kzg/kzg.test.cpp rename to barretenberg/cpp/src/barretenberg/honk/pcs/kzg/kzg.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/pcs/shplonk/shplonk.hpp b/barretenberg/cpp/src/barretenberg/honk/pcs/shplonk/shplonk.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/pcs/shplonk/shplonk.hpp rename to barretenberg/cpp/src/barretenberg/honk/pcs/shplonk/shplonk.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/pcs/shplonk/shplonk.test.cpp b/barretenberg/cpp/src/barretenberg/honk/pcs/shplonk/shplonk.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/pcs/shplonk/shplonk.test.cpp rename to barretenberg/cpp/src/barretenberg/honk/pcs/shplonk/shplonk.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/pcs/verification_key.hpp b/barretenberg/cpp/src/barretenberg/honk/pcs/verification_key.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/pcs/verification_key.hpp rename to barretenberg/cpp/src/barretenberg/honk/pcs/verification_key.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/pcs/wrapper.hpp b/barretenberg/cpp/src/barretenberg/honk/pcs/wrapper.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/pcs/wrapper.hpp rename to barretenberg/cpp/src/barretenberg/honk/pcs/wrapper.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/composer_lib.hpp b/barretenberg/cpp/src/barretenberg/honk/proof_system/composer_lib.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/composer_lib.hpp rename to barretenberg/cpp/src/barretenberg/honk/proof_system/composer_lib.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/grand_product_library.hpp b/barretenberg/cpp/src/barretenberg/honk/proof_system/grand_product_library.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/grand_product_library.hpp rename to barretenberg/cpp/src/barretenberg/honk/proof_system/grand_product_library.hpp index 53405a3aede..acb530965c6 100644 --- a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/grand_product_library.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/proof_system/grand_product_library.hpp @@ -1,8 +1,8 @@ #pragma once +#include "barretenberg/common/constexpr_utils.hpp" #include "barretenberg/honk/sumcheck/sumcheck.hpp" #include "barretenberg/plonk/proof_system/proving_key/proving_key.hpp" #include "barretenberg/polynomials/polynomial.hpp" -#include "barretenberg/common/constexpr_utils.hpp" #include namespace proof_system::honk::grand_product_library { diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/prover.cpp b/barretenberg/cpp/src/barretenberg/honk/proof_system/prover.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/prover.cpp rename to barretenberg/cpp/src/barretenberg/honk/proof_system/prover.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/prover.hpp b/barretenberg/cpp/src/barretenberg/honk/proof_system/prover.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/prover.hpp rename to barretenberg/cpp/src/barretenberg/honk/proof_system/prover.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/prover_library.cpp b/barretenberg/cpp/src/barretenberg/honk/proof_system/prover_library.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/prover_library.cpp rename to barretenberg/cpp/src/barretenberg/honk/proof_system/prover_library.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/prover_library.hpp b/barretenberg/cpp/src/barretenberg/honk/proof_system/prover_library.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/prover_library.hpp rename to barretenberg/cpp/src/barretenberg/honk/proof_system/prover_library.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/prover_library.test.cpp b/barretenberg/cpp/src/barretenberg/honk/proof_system/prover_library.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/prover_library.test.cpp rename to barretenberg/cpp/src/barretenberg/honk/proof_system/prover_library.test.cpp index af679985ff3..c43a5e69926 100644 --- a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/prover_library.test.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/proof_system/prover_library.test.cpp @@ -1,11 +1,11 @@ -#include "prover_library.hpp" #include "barretenberg/ecc/curves/bn254/bn254.hpp" #include "barretenberg/honk/flavor/standard.hpp" #include "barretenberg/honk/flavor/ultra.hpp" #include "barretenberg/honk/proof_system/grand_product_library.hpp" #include "barretenberg/polynomials/polynomial.hpp" #include "prover.hpp" +#include "prover_library.hpp" #include "barretenberg/srs/factories/file_crs_factory.hpp" #include diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_prover.cpp b/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_prover.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_prover.cpp rename to barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_prover.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_prover.hpp b/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_prover.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_prover.hpp rename to barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_prover.hpp index 5f4a5460a3f..9aeea1327fc 100644 --- a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_prover.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_prover.hpp @@ -5,10 +5,10 @@ #include "barretenberg/honk/pcs/gemini/gemini.hpp" #include "barretenberg/honk/pcs/shplonk/shplonk.hpp" #include "barretenberg/honk/proof_system/work_queue.hpp" -#include "barretenberg/proof_system/relations/relation_parameters.hpp" #include "barretenberg/honk/sumcheck/sumcheck_output.hpp" #include "barretenberg/honk/transcript/transcript.hpp" #include "barretenberg/plonk/proof_system/types/proof.hpp" +#include "barretenberg/proof_system/relations/relation_parameters.hpp" namespace proof_system::honk { diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_verifier.cpp b/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_verifier.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_verifier.cpp rename to barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_verifier.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_verifier.hpp b/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_verifier.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_verifier.hpp rename to barretenberg/cpp/src/barretenberg/honk/proof_system/ultra_verifier.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/verifier.cpp b/barretenberg/cpp/src/barretenberg/honk/proof_system/verifier.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/verifier.cpp rename to barretenberg/cpp/src/barretenberg/honk/proof_system/verifier.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/verifier.hpp b/barretenberg/cpp/src/barretenberg/honk/proof_system/verifier.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/verifier.hpp rename to barretenberg/cpp/src/barretenberg/honk/proof_system/verifier.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/work_queue.hpp b/barretenberg/cpp/src/barretenberg/honk/proof_system/work_queue.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/proof_system/work_queue.hpp rename to barretenberg/cpp/src/barretenberg/honk/proof_system/work_queue.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/sumcheck/partial_evaluation.test.cpp b/barretenberg/cpp/src/barretenberg/honk/sumcheck/partial_evaluation.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/sumcheck/partial_evaluation.test.cpp rename to barretenberg/cpp/src/barretenberg/honk/sumcheck/partial_evaluation.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/sumcheck/relation_correctness.test.cpp b/barretenberg/cpp/src/barretenberg/honk/sumcheck/relation_correctness.test.cpp similarity index 99% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/sumcheck/relation_correctness.test.cpp rename to barretenberg/cpp/src/barretenberg/honk/sumcheck/relation_correctness.test.cpp index 884bc3e31c4..ea98cc35c46 100644 --- a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/sumcheck/relation_correctness.test.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/sumcheck/relation_correctness.test.cpp @@ -271,8 +271,7 @@ TEST_F(RelationCorrectnessTests, StandardRelationCorrectness) grand_product_library::compute_grand_products(prover.key, prover_polynomials, params); // Construct the round for applying sumcheck relations and results for storing computed results - auto relations = - std::tuple(proof_system::ArithmeticRelation(), proof_system::PermutationRelation()); + auto relations = std::tuple(proof_system::ArithmeticRelation(), proof_system::PermutationRelation()); // Check that each relation is satisfied across each row of the prover polynomials check_relation(std::get<0>(relations), circuit_size, prover_polynomials, params); diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck.hpp b/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck.hpp similarity index 95% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck.hpp rename to barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck.hpp index e3f0ae21409..e3702752e40 100644 --- a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck.hpp @@ -2,11 +2,11 @@ #include "barretenberg/common/serialize.hpp" #include "barretenberg/common/throw_or_abort.hpp" #include "barretenberg/honk/proof_system/prover.hpp" -#include "barretenberg/proof_system/relations/relation_parameters.hpp" #include "barretenberg/honk/sumcheck/sumcheck_output.hpp" #include "barretenberg/honk/transcript/transcript.hpp" #include "barretenberg/honk/utils/grand_product_delta.hpp" #include "barretenberg/polynomials/univariate.hpp" +#include "barretenberg/proof_system/relations/relation_parameters.hpp" #include "sumcheck_round.hpp" namespace proof_system::honk::sumcheck { @@ -70,8 +70,9 @@ template class SumcheckProver { * * @details */ - SumcheckOutput prove(auto full_polynomials, - const proof_system::RelationParameters& relation_parameters) // pass by value, not by reference + SumcheckOutput prove( + auto full_polynomials, + const proof_system::RelationParameters& relation_parameters) // pass by value, not by reference { auto [alpha, zeta] = transcript.get_challenges("Sumcheck:alpha", "Sumcheck:zeta"); @@ -172,7 +173,8 @@ template class SumcheckVerifier { * @param relation_parameters * @param transcript */ - std::optional> verify(const proof_system::RelationParameters& relation_parameters, auto& transcript) + std::optional> verify(const proof_system::RelationParameters& relation_parameters, + auto& transcript) { bool verified(true); @@ -192,8 +194,9 @@ template class SumcheckVerifier { for (size_t round_idx = 0; round_idx < multivariate_d; round_idx++) { // Obtain the round univariate from the transcript std::string round_univariate_label = "Sumcheck:univariate_" + std::to_string(round_idx); - auto round_univariate = transcript.template receive_from_prover< - barretenberg::Univariate>(round_univariate_label); + auto round_univariate = + transcript.template receive_from_prover>( + round_univariate_label); bool checked = round.check_sum(round_univariate); verified = verified && checked; diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck.test.cpp b/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck.test.cpp rename to barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck.test.cpp index fba343da147..1d1b77e2115 100644 --- a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck.test.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck.test.cpp @@ -1,4 +1,3 @@ -#include "sumcheck.hpp" #include "barretenberg/ecc/curves/bn254/fr.hpp" #include "barretenberg/honk/composer/standard_composer.hpp" #include "barretenberg/honk/composer/ultra_composer.hpp" @@ -11,6 +10,7 @@ #include "barretenberg/proof_system/relations/lookup_relation.hpp" #include "barretenberg/proof_system/relations/permutation_relation.hpp" #include "barretenberg/proof_system/relations/ultra_arithmetic_relation.hpp" +#include "sumcheck.hpp" #include using namespace proof_system::honk; diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck_output.hpp b/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck_output.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck_output.hpp rename to barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck_output.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck_round.hpp b/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck_round.hpp similarity index 97% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck_round.hpp rename to barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck_round.hpp index 1b72039573a..42dad089601 100644 --- a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck_round.hpp +++ b/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck_round.hpp @@ -121,10 +121,11 @@ template class SumcheckProverRound { * values. Most likely this will end up being S_l(0), ... , S_l(t-1) where t is around 12. At the end, reset all * univariate accumulators to be zero. */ - barretenberg::Univariate compute_univariate(auto& polynomials, - const proof_system::RelationParameters& relation_parameters, - const barretenberg::PowUnivariate& pow_univariate, - const FF alpha) + barretenberg::Univariate compute_univariate( + auto& polynomials, + const proof_system::RelationParameters& relation_parameters, + const barretenberg::PowUnivariate& pow_univariate, + const FF alpha) { // Precompute the vector of required powers of zeta // TODO(luke): Parallelize this @@ -440,12 +441,12 @@ template class SumcheckVerifierRound { * @param round_challenge u_l * @return FF sigma_{l+1} = S^l(u_l) */ - FF compute_next_target_sum(barretenberg::Univariate& univariate, FF& round_challenge) + FF compute_next_target_sum(barretenberg::Univariate& univariate, + FF& round_challenge) { // IMPROVEMENT(Cody): Use barycentric static method, maybe implement evaluation as member // function on Univariate. - auto barycentric = - barretenberg::BarycentricData(); + auto barycentric = barretenberg::BarycentricData(); // Evaluate T^{l}(u_{l}) target_total_sum = barycentric.evaluate(univariate, round_challenge); diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck_round.test.cpp b/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck_round.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck_round.test.cpp rename to barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck_round.test.cpp index e6089f875d1..33cc485cb2f 100644 --- a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck_round.test.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/sumcheck/sumcheck_round.test.cpp @@ -20,9 +20,9 @@ using namespace proof_system::honk; using namespace proof_system::honk::sumcheck; using namespace proof_system; -using barretenberg::Univariate; -using barretenberg::PowUnivariate; using barretenberg::BarycentricData; +using barretenberg::PowUnivariate; +using barretenberg::Univariate; using Flavor = flavor::Standard; using FF = typename Flavor::FF; diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/transcript/transcript.hpp b/barretenberg/cpp/src/barretenberg/honk/transcript/transcript.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/transcript/transcript.hpp rename to barretenberg/cpp/src/barretenberg/honk/transcript/transcript.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/transcript/transcript.test.cpp b/barretenberg/cpp/src/barretenberg/honk/transcript/transcript.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/transcript/transcript.test.cpp rename to barretenberg/cpp/src/barretenberg/honk/transcript/transcript.test.cpp index 89b26fa53fd..8865e473fda 100644 --- a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/transcript/transcript.test.cpp +++ b/barretenberg/cpp/src/barretenberg/honk/transcript/transcript.test.cpp @@ -2,8 +2,8 @@ #include "barretenberg/honk/composer/standard_composer.hpp" #include "barretenberg/honk/composer/ultra_composer.hpp" #include "barretenberg/honk/flavor/standard.hpp" -#include "barretenberg/polynomials/univariate.hpp" #include "barretenberg/numeric/bitop/get_msb.hpp" +#include "barretenberg/polynomials/univariate.hpp" #include "barretenberg/proof_system/flavor/flavor.hpp" #include "transcript.hpp" #include diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/utils/grand_product_delta.hpp b/barretenberg/cpp/src/barretenberg/honk/utils/grand_product_delta.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/utils/grand_product_delta.hpp rename to barretenberg/cpp/src/barretenberg/honk/utils/grand_product_delta.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/utils/power_polynomial.hpp b/barretenberg/cpp/src/barretenberg/honk/utils/power_polynomial.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/utils/power_polynomial.hpp rename to barretenberg/cpp/src/barretenberg/honk/utils/power_polynomial.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/honk/utils/power_polynomial.test.cpp b/barretenberg/cpp/src/barretenberg/honk/utils/power_polynomial.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/honk/utils/power_polynomial.test.cpp rename to barretenberg/cpp/src/barretenberg/honk/utils/power_polynomial.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/join_split_example/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/join_split_example/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/constants.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/constants.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/constants.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/constants.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/fixtures/user_context.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/fixtures/user_context.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/fixtures/user_context.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/fixtures/user_context.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/compute_circuit_data.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/compute_circuit_data.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/compute_circuit_data.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/compute_circuit_data.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/inner_proof_data/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/inner_proof_data/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/inner_proof_data/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/inner_proof_data/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/inner_proof_data/inner_proof_data.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/inner_proof_data/inner_proof_data.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/inner_proof_data/inner_proof_data.cpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/inner_proof_data/inner_proof_data.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/inner_proof_data/inner_proof_data.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/inner_proof_data/inner_proof_data.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/inner_proof_data/inner_proof_data.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/inner_proof_data/inner_proof_data.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/inner_proof_data/inner_proof_data.test.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/inner_proof_data/inner_proof_data.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/inner_proof_data/inner_proof_data.test.cpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/inner_proof_data/inner_proof_data.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/c_bind.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/c_bind.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/c_bind.cpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/c_bind.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/c_bind.h b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/c_bind.h similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/c_bind.h rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/c_bind.h diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/compute_circuit_data.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/compute_circuit_data.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/compute_circuit_data.cpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/compute_circuit_data.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/compute_circuit_data.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/compute_circuit_data.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/compute_circuit_data.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/compute_circuit_data.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/compute_signing_data.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/compute_signing_data.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/compute_signing_data.cpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/compute_signing_data.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/compute_signing_data.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/compute_signing_data.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/compute_signing_data.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/compute_signing_data.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/create_proof.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/create_proof.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/create_proof.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/create_proof.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/index.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/index.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/index.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/index.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split.cpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split.test.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split.test.cpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_circuit.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_circuit.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_circuit.cpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_circuit.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_circuit.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_circuit.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_circuit.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_circuit.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_js_parity.test.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_js_parity.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_js_parity.test.cpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_js_parity.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_tx.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_tx.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_tx.cpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_tx.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_tx.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_tx.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_tx.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_tx.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_tx.test.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_tx.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_tx.test.cpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/join_split_tx.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/sign_join_split_tx.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/sign_join_split_tx.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/sign_join_split_tx.cpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/sign_join_split_tx.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/sign_join_split_tx.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/sign_join_split_tx.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/sign_join_split_tx.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/sign_join_split_tx.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/verify_signature.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/verify_signature.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/verify_signature.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/join_split/verify_signature.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/mock/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/mock/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/mock/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/mock/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/mock/mock_circuit.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/mock/mock_circuit.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/mock/mock_circuit.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/mock/mock_circuit.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/mock/mock_circuit.test.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/mock/mock_circuit.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/mock/mock_circuit.test.cpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/mock/mock_circuit.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/account/account_note.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/account/account_note.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/account/account_note.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/account/account_note.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/account/commit.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/account/commit.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/account/commit.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/account/commit.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/account/index.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/account/index.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/account/index.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/account/index.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/asset_id.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/asset_id.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/asset_id.cpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/asset_id.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/asset_id.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/asset_id.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/asset_id.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/asset_id.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/bridge_call_data.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/bridge_call_data.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/bridge_call_data.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/bridge_call_data.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/claim_note.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/claim_note.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/claim_note.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/claim_note.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/complete_partial_commitment.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/complete_partial_commitment.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/complete_partial_commitment.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/complete_partial_commitment.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/compute_nullifier.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/compute_nullifier.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/compute_nullifier.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/compute_nullifier.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/create_partial_commitment.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/create_partial_commitment.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/create_partial_commitment.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/create_partial_commitment.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/index.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/index.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/index.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/index.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/witness_data.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/witness_data.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/witness_data.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/claim/witness_data.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/index.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/index.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/index.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/index.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/commit.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/commit.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/commit.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/commit.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/complete_partial_commitment.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/complete_partial_commitment.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/complete_partial_commitment.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/complete_partial_commitment.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/compute_nullifier.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/compute_nullifier.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/compute_nullifier.cpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/compute_nullifier.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/compute_nullifier.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/compute_nullifier.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/compute_nullifier.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/compute_nullifier.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/compute_nullifier.test.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/compute_nullifier.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/compute_nullifier.test.cpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/compute_nullifier.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/create_partial_commitment.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/create_partial_commitment.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/create_partial_commitment.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/create_partial_commitment.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/index.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/index.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/index.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/index.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/value_note.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/value_note.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/value_note.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/value_note.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/value_note.test.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/value_note.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/value_note.test.cpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/value_note.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/witness_data.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/witness_data.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/witness_data.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/circuit/value/witness_data.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/constants.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/constants.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/constants.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/constants.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/account_note.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/account_note.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/account_note.cpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/account_note.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/account_note.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/account_note.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/account_note.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/account_note.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/compute_account_alias_hash_nullifier.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/compute_account_alias_hash_nullifier.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/compute_account_alias_hash_nullifier.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/compute_account_alias_hash_nullifier.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/compute_account_public_key_nullifier.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/compute_account_public_key_nullifier.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/compute_account_public_key_nullifier.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/compute_account_public_key_nullifier.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/index.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/index.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/index.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/account/index.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/asset_id.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/asset_id.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/asset_id.cpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/asset_id.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/asset_id.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/asset_id.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/asset_id.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/asset_id.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/bridge_call_data.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/bridge_call_data.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/bridge_call_data.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/bridge_call_data.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/claim_note.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/claim_note.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/claim_note.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/claim_note.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/claim_note_tx_data.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/claim_note_tx_data.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/claim_note_tx_data.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/claim_note_tx_data.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/complete_partial_commitment.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/complete_partial_commitment.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/complete_partial_commitment.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/complete_partial_commitment.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/compute_nullifier.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/compute_nullifier.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/compute_nullifier.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/compute_nullifier.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/create_partial_commitment.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/create_partial_commitment.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/create_partial_commitment.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/create_partial_commitment.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/index.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/index.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/index.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/claim/index.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/index.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/index.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/index.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/index.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/complete_partial_commitment.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/complete_partial_commitment.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/complete_partial_commitment.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/complete_partial_commitment.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/compute_nullifier.cpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/compute_nullifier.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/compute_nullifier.cpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/compute_nullifier.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/compute_nullifier.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/compute_nullifier.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/compute_nullifier.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/compute_nullifier.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/create_partial_commitment.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/create_partial_commitment.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/create_partial_commitment.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/create_partial_commitment.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/index.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/index.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/index.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/index.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/value_note.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/value_note.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/value_note.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/notes/native/value/value_note.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/verify.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/proofs/verify.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/proofs/verify.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/proofs/verify.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/types.hpp b/barretenberg/cpp/src/barretenberg/join_split_example/types.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/join_split_example/types.hpp rename to barretenberg/cpp/src/barretenberg/join_split_example/types.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/numeric/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/numeric/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/bitop/bitop.bench.cpp b/barretenberg/cpp/src/barretenberg/numeric/bitop/bitop.bench.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/bitop/bitop.bench.cpp rename to barretenberg/cpp/src/barretenberg/numeric/bitop/bitop.bench.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/bitop/count_leading_zeros.hpp b/barretenberg/cpp/src/barretenberg/numeric/bitop/count_leading_zeros.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/bitop/count_leading_zeros.hpp rename to barretenberg/cpp/src/barretenberg/numeric/bitop/count_leading_zeros.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/bitop/count_leading_zeros.test.cpp b/barretenberg/cpp/src/barretenberg/numeric/bitop/count_leading_zeros.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/bitop/count_leading_zeros.test.cpp rename to barretenberg/cpp/src/barretenberg/numeric/bitop/count_leading_zeros.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/bitop/get_msb.hpp b/barretenberg/cpp/src/barretenberg/numeric/bitop/get_msb.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/bitop/get_msb.hpp rename to barretenberg/cpp/src/barretenberg/numeric/bitop/get_msb.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/bitop/get_msb.test.cpp b/barretenberg/cpp/src/barretenberg/numeric/bitop/get_msb.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/bitop/get_msb.test.cpp rename to barretenberg/cpp/src/barretenberg/numeric/bitop/get_msb.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/bitop/keep_n_lsb.hpp b/barretenberg/cpp/src/barretenberg/numeric/bitop/keep_n_lsb.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/bitop/keep_n_lsb.hpp rename to barretenberg/cpp/src/barretenberg/numeric/bitop/keep_n_lsb.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/bitop/pow.hpp b/barretenberg/cpp/src/barretenberg/numeric/bitop/pow.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/bitop/pow.hpp rename to barretenberg/cpp/src/barretenberg/numeric/bitop/pow.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/bitop/rotate.hpp b/barretenberg/cpp/src/barretenberg/numeric/bitop/rotate.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/bitop/rotate.hpp rename to barretenberg/cpp/src/barretenberg/numeric/bitop/rotate.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/bitop/sparse_form.hpp b/barretenberg/cpp/src/barretenberg/numeric/bitop/sparse_form.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/bitop/sparse_form.hpp rename to barretenberg/cpp/src/barretenberg/numeric/bitop/sparse_form.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/random/engine.cpp b/barretenberg/cpp/src/barretenberg/numeric/random/engine.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/random/engine.cpp rename to barretenberg/cpp/src/barretenberg/numeric/random/engine.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/random/engine.hpp b/barretenberg/cpp/src/barretenberg/numeric/random/engine.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/random/engine.hpp rename to barretenberg/cpp/src/barretenberg/numeric/random/engine.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/random/engine.test.cpp b/barretenberg/cpp/src/barretenberg/numeric/random/engine.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/random/engine.test.cpp rename to barretenberg/cpp/src/barretenberg/numeric/random/engine.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/uint128/uint128.hpp b/barretenberg/cpp/src/barretenberg/numeric/uint128/uint128.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/uint128/uint128.hpp rename to barretenberg/cpp/src/barretenberg/numeric/uint128/uint128.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/uint128/uint128.test.cpp b/barretenberg/cpp/src/barretenberg/numeric/uint128/uint128.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/uint128/uint128.test.cpp rename to barretenberg/cpp/src/barretenberg/numeric/uint128/uint128.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/uint128/uint128_impl.hpp b/barretenberg/cpp/src/barretenberg/numeric/uint128/uint128_impl.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/uint128/uint128_impl.hpp rename to barretenberg/cpp/src/barretenberg/numeric/uint128/uint128_impl.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/uint256/uint256.hpp b/barretenberg/cpp/src/barretenberg/numeric/uint256/uint256.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/uint256/uint256.hpp rename to barretenberg/cpp/src/barretenberg/numeric/uint256/uint256.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/uint256/uint256.test.cpp b/barretenberg/cpp/src/barretenberg/numeric/uint256/uint256.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/uint256/uint256.test.cpp rename to barretenberg/cpp/src/barretenberg/numeric/uint256/uint256.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/uint256/uint256_impl.hpp b/barretenberg/cpp/src/barretenberg/numeric/uint256/uint256_impl.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/uint256/uint256_impl.hpp rename to barretenberg/cpp/src/barretenberg/numeric/uint256/uint256_impl.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/uintx/uintx.hpp b/barretenberg/cpp/src/barretenberg/numeric/uintx/uintx.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/uintx/uintx.hpp rename to barretenberg/cpp/src/barretenberg/numeric/uintx/uintx.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/uintx/uintx.test.cpp b/barretenberg/cpp/src/barretenberg/numeric/uintx/uintx.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/uintx/uintx.test.cpp rename to barretenberg/cpp/src/barretenberg/numeric/uintx/uintx.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/uintx/uintx_impl.hpp b/barretenberg/cpp/src/barretenberg/numeric/uintx/uintx_impl.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/numeric/uintx/uintx_impl.hpp rename to barretenberg/cpp/src/barretenberg/numeric/uintx/uintx_impl.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/plonk/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/plonk/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/composer/composer_lib.cpp b/barretenberg/cpp/src/barretenberg/plonk/composer/composer_lib.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/composer/composer_lib.cpp rename to barretenberg/cpp/src/barretenberg/plonk/composer/composer_lib.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/composer/composer_lib.hpp b/barretenberg/cpp/src/barretenberg/plonk/composer/composer_lib.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/composer/composer_lib.hpp rename to barretenberg/cpp/src/barretenberg/plonk/composer/composer_lib.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/composer/standard_composer.cpp b/barretenberg/cpp/src/barretenberg/plonk/composer/standard_composer.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/composer/standard_composer.cpp rename to barretenberg/cpp/src/barretenberg/plonk/composer/standard_composer.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/composer/standard_composer.hpp b/barretenberg/cpp/src/barretenberg/plonk/composer/standard_composer.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/composer/standard_composer.hpp rename to barretenberg/cpp/src/barretenberg/plonk/composer/standard_composer.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/composer/standard_composer.test.cpp b/barretenberg/cpp/src/barretenberg/plonk/composer/standard_composer.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/composer/standard_composer.test.cpp rename to barretenberg/cpp/src/barretenberg/plonk/composer/standard_composer.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/composer/turbo_composer.cpp b/barretenberg/cpp/src/barretenberg/plonk/composer/turbo_composer.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/composer/turbo_composer.cpp rename to barretenberg/cpp/src/barretenberg/plonk/composer/turbo_composer.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/composer/turbo_composer.hpp b/barretenberg/cpp/src/barretenberg/plonk/composer/turbo_composer.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/composer/turbo_composer.hpp rename to barretenberg/cpp/src/barretenberg/plonk/composer/turbo_composer.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/composer/turbo_composer.test.cpp b/barretenberg/cpp/src/barretenberg/plonk/composer/turbo_composer.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/composer/turbo_composer.test.cpp rename to barretenberg/cpp/src/barretenberg/plonk/composer/turbo_composer.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/composer/ultra_composer.cpp b/barretenberg/cpp/src/barretenberg/plonk/composer/ultra_composer.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/composer/ultra_composer.cpp rename to barretenberg/cpp/src/barretenberg/plonk/composer/ultra_composer.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/composer/ultra_composer.hpp b/barretenberg/cpp/src/barretenberg/plonk/composer/ultra_composer.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/composer/ultra_composer.hpp rename to barretenberg/cpp/src/barretenberg/plonk/composer/ultra_composer.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/composer/ultra_composer.test.cpp b/barretenberg/cpp/src/barretenberg/plonk/composer/ultra_composer.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/composer/ultra_composer.test.cpp rename to barretenberg/cpp/src/barretenberg/plonk/composer/ultra_composer.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/flavor/flavor.hpp b/barretenberg/cpp/src/barretenberg/plonk/flavor/flavor.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/flavor/flavor.hpp rename to barretenberg/cpp/src/barretenberg/plonk/flavor/flavor.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/commitment_scheme.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/commitment_scheme.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/commitment_scheme.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/commitment_scheme.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/commitment_scheme.test.cpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/commitment_scheme.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/commitment_scheme.test.cpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/commitment_scheme.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/kate_commitment_scheme.cpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/kate_commitment_scheme.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/kate_commitment_scheme.cpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/kate_commitment_scheme.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/kate_commitment_scheme.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/kate_commitment_scheme.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/kate_commitment_scheme.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/commitment_scheme/kate_commitment_scheme.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/constants.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/constants.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/constants.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/constants.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/prover/c_bind.cpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/prover/c_bind.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/prover/c_bind.cpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/prover/c_bind.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/prover/prover.cpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/prover/prover.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/prover/prover.cpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/prover/prover.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/prover/prover.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/prover/prover.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/prover/prover.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/prover/prover.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/prover/prover.test.cpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/prover/prover.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/prover/prover.test.cpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/prover/prover.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/proving_key.cpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/proving_key.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/proving_key.cpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/proving_key.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/proving_key.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/proving_key.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/proving_key.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/proving_key.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/proving_key.test.cpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/proving_key.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/proving_key.test.cpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/proving_key.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/serialize.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/serialize.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/serialize.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/proving_key/serialize.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/public_inputs/public_inputs.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/public_inputs/public_inputs.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/public_inputs/public_inputs.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/public_inputs/public_inputs.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/public_inputs/public_inputs.test.cpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/public_inputs/public_inputs.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/public_inputs/public_inputs.test.cpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/public_inputs/public_inputs.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/public_inputs/public_inputs_impl.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/public_inputs/public_inputs_impl.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/public_inputs/public_inputs_impl.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/public_inputs/public_inputs_impl.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/types/commitment_open_proof.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/types/commitment_open_proof.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/types/commitment_open_proof.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/types/commitment_open_proof.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/types/polynomial_manifest.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/types/polynomial_manifest.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/types/polynomial_manifest.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/types/polynomial_manifest.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/types/program_settings.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/types/program_settings.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/types/program_settings.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/types/program_settings.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/types/proof.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/types/proof.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/types/proof.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/types/proof.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/types/prover_settings.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/types/prover_settings.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/types/prover_settings.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/types/prover_settings.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/utils/generalized_permutation.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/utils/generalized_permutation.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/utils/generalized_permutation.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/utils/generalized_permutation.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/utils/kate_verification.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/utils/kate_verification.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/utils/kate_verification.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/utils/kate_verification.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/utils/permutation.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/utils/permutation.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/utils/permutation.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/utils/permutation.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/verification_key/sol_gen.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/verification_key/sol_gen.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/verification_key/sol_gen.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/verification_key/sol_gen.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/verification_key/verification_key.cpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/verification_key/verification_key.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/verification_key/verification_key.cpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/verification_key/verification_key.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/verification_key/verification_key.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/verification_key/verification_key.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/verification_key/verification_key.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/verification_key/verification_key.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/verification_key/verification_key.test.cpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/verification_key/verification_key.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/verification_key/verification_key.test.cpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/verification_key/verification_key.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/verifier/verifier.cpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/verifier/verifier.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/verifier/verifier.cpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/verifier/verifier.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/verifier/verifier.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/verifier/verifier.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/verifier/verifier.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/verifier/verifier.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/verifier/verifier.test.cpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/verifier/verifier.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/verifier/verifier.test.cpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/verifier/verifier.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/permutation_widget.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/permutation_widget.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/permutation_widget.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/permutation_widget.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/permutation_widget_impl.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/permutation_widget_impl.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/permutation_widget_impl.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/permutation_widget_impl.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/plookup_widget.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/plookup_widget.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/plookup_widget.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/plookup_widget.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/plookup_widget_impl.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/plookup_widget_impl.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/plookup_widget_impl.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/plookup_widget_impl.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/random_widget.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/random_widget.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/random_widget.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/random_widgets/random_widget.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/arithmetic_widget.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/arithmetic_widget.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/arithmetic_widget.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/arithmetic_widget.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/elliptic_widget.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/elliptic_widget.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/elliptic_widget.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/elliptic_widget.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/fixed_base_widget.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/fixed_base_widget.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/fixed_base_widget.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/fixed_base_widget.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/genperm_sort_widget.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/genperm_sort_widget.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/genperm_sort_widget.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/genperm_sort_widget.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/plookup_arithmetic_widget.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/plookup_arithmetic_widget.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/plookup_arithmetic_widget.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/plookup_arithmetic_widget.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/plookup_auxiliary_widget.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/plookup_auxiliary_widget.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/plookup_auxiliary_widget.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/plookup_auxiliary_widget.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/transition_widget.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/transition_widget.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/transition_widget.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/transition_widget.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/turbo_arithmetic_widget.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/turbo_arithmetic_widget.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/turbo_arithmetic_widget.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/turbo_arithmetic_widget.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/turbo_logic_widget.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/turbo_logic_widget.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/turbo_logic_widget.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/turbo_logic_widget.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/turbo_range_widget.hpp b/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/turbo_range_widget.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/turbo_range_widget.hpp rename to barretenberg/cpp/src/barretenberg/plonk/proof_system/widgets/transition_widgets/turbo_range_widget.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/polynomials/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/polynomials/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/barycentric.hpp b/barretenberg/cpp/src/barretenberg/polynomials/barycentric.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/barycentric.hpp rename to barretenberg/cpp/src/barretenberg/polynomials/barycentric.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/barycentric.test.cpp b/barretenberg/cpp/src/barretenberg/polynomials/barycentric.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/barycentric.test.cpp rename to barretenberg/cpp/src/barretenberg/polynomials/barycentric.test.cpp index 2dcda2c229d..a166fc5beac 100644 --- a/circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/barycentric.test.cpp +++ b/barretenberg/cpp/src/barretenberg/polynomials/barycentric.test.cpp @@ -1,5 +1,5 @@ -#include "barycentric.hpp" #include "barretenberg/ecc/curves/bn254/fr.hpp" +#include "barycentric.hpp" #include namespace barretenberg::test_barycentric { diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/evaluation_domain.cpp b/barretenberg/cpp/src/barretenberg/polynomials/evaluation_domain.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/evaluation_domain.cpp rename to barretenberg/cpp/src/barretenberg/polynomials/evaluation_domain.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/evaluation_domain.hpp b/barretenberg/cpp/src/barretenberg/polynomials/evaluation_domain.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/evaluation_domain.hpp rename to barretenberg/cpp/src/barretenberg/polynomials/evaluation_domain.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/iterate_over_domain.hpp b/barretenberg/cpp/src/barretenberg/polynomials/iterate_over_domain.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/iterate_over_domain.hpp rename to barretenberg/cpp/src/barretenberg/polynomials/iterate_over_domain.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/polynomial.cpp b/barretenberg/cpp/src/barretenberg/polynomials/polynomial.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/polynomial.cpp rename to barretenberg/cpp/src/barretenberg/polynomials/polynomial.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/polynomial.hpp b/barretenberg/cpp/src/barretenberg/polynomials/polynomial.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/polynomial.hpp rename to barretenberg/cpp/src/barretenberg/polynomials/polynomial.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/polynomial_arithmetic.cpp b/barretenberg/cpp/src/barretenberg/polynomials/polynomial_arithmetic.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/polynomial_arithmetic.cpp rename to barretenberg/cpp/src/barretenberg/polynomials/polynomial_arithmetic.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/polynomial_arithmetic.hpp b/barretenberg/cpp/src/barretenberg/polynomials/polynomial_arithmetic.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/polynomial_arithmetic.hpp rename to barretenberg/cpp/src/barretenberg/polynomials/polynomial_arithmetic.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/polynomial_arithmetic.test.cpp b/barretenberg/cpp/src/barretenberg/polynomials/polynomial_arithmetic.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/polynomial_arithmetic.test.cpp rename to barretenberg/cpp/src/barretenberg/polynomials/polynomial_arithmetic.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/polynomials.bench.cpp b/barretenberg/cpp/src/barretenberg/polynomials/polynomials.bench.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/polynomials.bench.cpp rename to barretenberg/cpp/src/barretenberg/polynomials/polynomials.bench.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/pow.hpp b/barretenberg/cpp/src/barretenberg/polynomials/pow.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/pow.hpp rename to barretenberg/cpp/src/barretenberg/polynomials/pow.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/pow.test.cpp b/barretenberg/cpp/src/barretenberg/polynomials/pow.test.cpp similarity index 98% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/pow.test.cpp rename to barretenberg/cpp/src/barretenberg/polynomials/pow.test.cpp index 9c5a725d159..58355c453c6 100644 --- a/circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/pow.test.cpp +++ b/barretenberg/cpp/src/barretenberg/polynomials/pow.test.cpp @@ -1,5 +1,5 @@ -#include "pow.hpp" #include "barretenberg/ecc/curves/bn254/fr.hpp" +#include "pow.hpp" #include namespace barretenberg::test_pow { @@ -18,14 +18,14 @@ TEST(SumcheckPow, FullPowConsistency) u_i = FF::random_element(); pow_univariate.partially_evaluate(u_i); } - + FF zeta_power = zeta; FF expected_eval = 1; for (auto& u_i : variables) { expected_eval *= FF(1) - u_i + u_i * zeta_power; zeta_power *= zeta_power; } - + EXPECT_EQ(pow_univariate.partial_evaluation_constant, expected_eval); } } // namespace barretenberg::test_pow diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/serialize.hpp b/barretenberg/cpp/src/barretenberg/polynomials/serialize.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/serialize.hpp rename to barretenberg/cpp/src/barretenberg/polynomials/serialize.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/univariate.hpp b/barretenberg/cpp/src/barretenberg/polynomials/univariate.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/univariate.hpp rename to barretenberg/cpp/src/barretenberg/polynomials/univariate.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/univariate.test.cpp b/barretenberg/cpp/src/barretenberg/polynomials/univariate.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/polynomials/univariate.test.cpp rename to barretenberg/cpp/src/barretenberg/polynomials/univariate.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/CMakeLists.txt b/barretenberg/cpp/src/barretenberg/proof_system/CMakeLists.txt similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/CMakeLists.txt rename to barretenberg/cpp/src/barretenberg/proof_system/CMakeLists.txt diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/arithmetization/arithmetization.hpp b/barretenberg/cpp/src/barretenberg/proof_system/arithmetization/arithmetization.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/arithmetization/arithmetization.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/arithmetization/arithmetization.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/arithmetization/gate_data.hpp b/barretenberg/cpp/src/barretenberg/proof_system/arithmetization/gate_data.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/arithmetization/gate_data.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/arithmetization/gate_data.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/circuit_builder_base.cpp b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/circuit_builder_base.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/circuit_builder_base.cpp rename to barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/circuit_builder_base.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/circuit_builder_base.hpp b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/circuit_builder_base.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/circuit_builder_base.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/circuit_builder_base.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/goblin_translator_circuit_builder.cpp b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/goblin_translator_circuit_builder.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/goblin_translator_circuit_builder.cpp rename to barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/goblin_translator_circuit_builder.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/goblin_translator_circuit_builder.hpp b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/goblin_translator_circuit_builder.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/goblin_translator_circuit_builder.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/goblin_translator_circuit_builder.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/goblin_translator_circuit_builder.test.cpp b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/goblin_translator_circuit_builder.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/goblin_translator_circuit_builder.test.cpp rename to barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/goblin_translator_circuit_builder.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/goblin_translator_mini.fuzzer.cpp b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/goblin_translator_mini.fuzzer.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/goblin_translator_mini.fuzzer.cpp rename to barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/goblin_translator_mini.fuzzer.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/goblin_ultra_circuit_builder.test.cpp b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/goblin_ultra_circuit_builder.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/goblin_ultra_circuit_builder.test.cpp rename to barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/goblin_ultra_circuit_builder.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/standard_circuit_builder.cpp b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/standard_circuit_builder.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/standard_circuit_builder.cpp rename to barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/standard_circuit_builder.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/standard_circuit_builder.hpp b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/standard_circuit_builder.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/standard_circuit_builder.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/standard_circuit_builder.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/standard_circuit_builder.test.cpp b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/standard_circuit_builder.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/standard_circuit_builder.test.cpp rename to barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/standard_circuit_builder.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/turbo_circuit_builder.cpp b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/turbo_circuit_builder.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/turbo_circuit_builder.cpp rename to barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/turbo_circuit_builder.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/turbo_circuit_builder.hpp b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/turbo_circuit_builder.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/turbo_circuit_builder.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/turbo_circuit_builder.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/turbo_circuit_builder.test.cpp b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/turbo_circuit_builder.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/turbo_circuit_builder.test.cpp rename to barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/turbo_circuit_builder.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/ultra_circuit_builder.cpp b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/ultra_circuit_builder.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/ultra_circuit_builder.cpp rename to barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/ultra_circuit_builder.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/ultra_circuit_builder.test.cpp b/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/ultra_circuit_builder.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/ultra_circuit_builder.test.cpp rename to barretenberg/cpp/src/barretenberg/proof_system/circuit_builder/ultra_circuit_builder.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/composer/composer_lib.hpp b/barretenberg/cpp/src/barretenberg/proof_system/composer/composer_lib.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/composer/composer_lib.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/composer/composer_lib.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/composer/composer_lib.test.cpp b/barretenberg/cpp/src/barretenberg/proof_system/composer/composer_lib.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/composer/composer_lib.test.cpp rename to barretenberg/cpp/src/barretenberg/proof_system/composer/composer_lib.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/composer/permutation_lib.hpp b/barretenberg/cpp/src/barretenberg/proof_system/composer/permutation_lib.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/composer/permutation_lib.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/composer/permutation_lib.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/composer/permutation_lib.test.cpp b/barretenberg/cpp/src/barretenberg/proof_system/composer/permutation_lib.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/composer/permutation_lib.test.cpp rename to barretenberg/cpp/src/barretenberg/proof_system/composer/permutation_lib.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/flavor/flavor.hpp b/barretenberg/cpp/src/barretenberg/proof_system/flavor/flavor.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/flavor/flavor.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/flavor/flavor.hpp index af934fe7069..7f6baf00b4c 100644 --- a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/flavor/flavor.hpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/flavor/flavor.hpp @@ -65,8 +65,8 @@ #pragma once #include "barretenberg/polynomials/barycentric.hpp" -#include "barretenberg/polynomials/univariate.hpp" #include "barretenberg/polynomials/evaluation_domain.hpp" +#include "barretenberg/polynomials/univariate.hpp" #include "barretenberg/proof_system/types/circuit_type.hpp" #include #include diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/op_queue/ecc_op_queue.hpp b/barretenberg/cpp/src/barretenberg/proof_system/op_queue/ecc_op_queue.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/op_queue/ecc_op_queue.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/op_queue/ecc_op_queue.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/op_queue/ecc_op_queue.test.cpp b/barretenberg/cpp/src/barretenberg/proof_system/op_queue/ecc_op_queue.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/op_queue/ecc_op_queue.test.cpp rename to barretenberg/cpp/src/barretenberg/proof_system/op_queue/ecc_op_queue.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/aes128.hpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/aes128.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/aes128.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/aes128.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/blake2s.hpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/blake2s.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/blake2s.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/blake2s.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/dummy.hpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/dummy.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/dummy.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/dummy.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_chi.hpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_chi.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_chi.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_chi.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_input.hpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_input.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_input.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_input.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_output.hpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_output.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_output.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_output.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_rho.hpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_rho.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_rho.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_rho.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_theta.hpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_theta.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_theta.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/keccak/keccak_theta.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/non_native_group_generator.cpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/non_native_group_generator.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/non_native_group_generator.cpp rename to barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/non_native_group_generator.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/non_native_group_generator.hpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/non_native_group_generator.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/non_native_group_generator.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/non_native_group_generator.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/pedersen.hpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/pedersen.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/pedersen.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/pedersen.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/plookup_tables.cpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/plookup_tables.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/plookup_tables.cpp rename to barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/plookup_tables.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/plookup_tables.hpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/plookup_tables.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/plookup_tables.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/plookup_tables.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/sha256.hpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/sha256.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/sha256.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/sha256.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/sparse.hpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/sparse.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/sparse.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/sparse.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/types.hpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/types.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/types.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/types.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/uint.hpp b/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/uint.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/uint.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/plookup_tables/uint.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store.cpp b/barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store.cpp rename to barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store.hpp b/barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store.test.cpp b/barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store.test.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store.test.cpp rename to barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store.test.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store_cache.cpp b/barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store_cache.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store_cache.cpp rename to barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store_cache.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store_cache.hpp b/barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store_cache.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store_cache.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store_cache.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store_wasm.cpp b/barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store_wasm.cpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store_wasm.cpp rename to barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store_wasm.cpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store_wasm.hpp b/barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store_wasm.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store_wasm.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/polynomial_store/polynomial_store_wasm.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/relations/arithmetic_relation.hpp b/barretenberg/cpp/src/barretenberg/proof_system/relations/arithmetic_relation.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/relations/arithmetic_relation.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/relations/arithmetic_relation.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/relations/auxiliary_relation.hpp b/barretenberg/cpp/src/barretenberg/proof_system/relations/auxiliary_relation.hpp similarity index 99% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/relations/auxiliary_relation.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/relations/auxiliary_relation.hpp index 91997903d8c..05078bf638f 100644 --- a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/relations/auxiliary_relation.hpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/relations/auxiliary_relation.hpp @@ -8,7 +8,7 @@ namespace proof_system { template class AuxiliaryRelationImpl { public: using FF = FF_; - + // 1 + polynomial degree of this relation static constexpr size_t RELATION_LENGTH = 6; diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/relations/ecc_op_queue_relation.hpp b/barretenberg/cpp/src/barretenberg/proof_system/relations/ecc_op_queue_relation.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/relations/ecc_op_queue_relation.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/relations/ecc_op_queue_relation.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/relations/elliptic_relation.hpp b/barretenberg/cpp/src/barretenberg/proof_system/relations/elliptic_relation.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/relations/elliptic_relation.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/relations/elliptic_relation.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/relations/gen_perm_sort_relation.hpp b/barretenberg/cpp/src/barretenberg/proof_system/relations/gen_perm_sort_relation.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/relations/gen_perm_sort_relation.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/relations/gen_perm_sort_relation.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/relations/lookup_relation.hpp b/barretenberg/cpp/src/barretenberg/proof_system/relations/lookup_relation.hpp similarity index 100% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/relations/lookup_relation.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/relations/lookup_relation.hpp diff --git a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/relations/permutation_relation.hpp b/barretenberg/cpp/src/barretenberg/proof_system/relations/permutation_relation.hpp similarity index 99% rename from circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/relations/permutation_relation.hpp rename to barretenberg/cpp/src/barretenberg/proof_system/relations/permutation_relation.hpp index 972f98e6ed4..a267e673552 100644 --- a/circuits/cpp/barretenberg/cpp/src/barretenberg/proof_system/relations/permutation_relation.hpp +++ b/barretenberg/cpp/src/barretenberg/proof_system/relations/permutation_relation.hpp @@ -14,7 +14,7 @@ template class PermutationRelationImpl { static constexpr size_t LEN_1 = 5; // grand product construction sub-relation static constexpr size_t LEN_2 = 3; // left-shiftable polynomial sub-relation - static constexpr std::tuple SUBRELATION_LENGTHS = {LEN_1, LEN_2}; + static constexpr std::tuple SUBRELATION_LENGTHS = { LEN_1, LEN_2 }; template