From b655f7c0fb2aec9ef010f5529cb731750ef7362a Mon Sep 17 00:00:00 2001 From: erhant Date: Tue, 10 Sep 2024 00:01:06 +0300 Subject: [PATCH] fix doc --- README.md | 25 +++---------------------- tests/witnessTester.test.ts | 4 +++- 2 files changed, 6 insertions(+), 23 deletions(-) diff --git a/README.md b/README.md index 6e3e5d7..a0b7a08 100644 --- a/README.md +++ b/README.md @@ -241,30 +241,11 @@ You can compute the witness via the `calculateWitness(input)` function. To test > }); > ``` -#### Using C Tester +#### Using C Tester (Work in Progress ⌛) -You can make use of C-based tester as well. There is a prerequisite: +You can make use of the C-tester as well, which performs much better for larger circuits than the WASM alternative. -- Install `nlohmann-json` header that is included within the C code: -- Install `nasm` -- Install `gmp` (GNU Multi-precision Arithmetic Library) - -> [!TIP] -> -> If you are using Mac you can do these with brew: -> -> ```sh -> -> # install required stuff -> brew install nlohmann-json -> brew install nasm -> brew install gmp -> -> # add brew to path if required, path may differ M2 / M1 -> export CPLUS_INCLUDE_PATH="$CPLUS_INCLUDE_PATH:/opt/homebrew/include/" -> export LIBRARY_PATH="$LIBRARY_PATH:/opt/homebrew/lib" -> export INCLUDE_PATH="$INCLUDE_PATH:/opt/homebrew/include" -> ``` +There may be some prerequisites to compile, and we have an [issue on this](https://github.com/erhant/circomkit/issues/88) right now until we can have a complete setup guide. ### Proof Tester diff --git a/tests/witnessTester.test.ts b/tests/witnessTester.test.ts index 0ac0c10..31676bc 100644 --- a/tests/witnessTester.test.ts +++ b/tests/witnessTester.test.ts @@ -1,6 +1,8 @@ import {Circomkit, WitnessTester} from '../src'; import {prepareMultiplier} from './common'; +// TODO: add C tester + describe('witness tester', () => { let circuit: WitnessTester<['in'], ['out']>; const { @@ -18,7 +20,7 @@ describe('witness tester', () => { dirInputs: './tests/inputs', dirBuild: './tests/build', }); - circuit = await circomkit.WitnessTester(name, {...config, recompile: true}, 'c'); + circuit = await circomkit.WitnessTester(name, {...config, recompile: true}); }); it('should have correct number of constraints', async () => {