zellic-audit
Initial commit
f998fcd
raw
history blame
156 kB
{
"language": "Solidity",
"sources": {
"CpuConstraintPoly.sol": {
"content": "/*\n Copyright 2019-2022 StarkWare Industries Ltd.\n\n Licensed under the Apache License, Version 2.0 (the \"License\").\n You may not use this file except in compliance with the License.\n You may obtain a copy of the License at\n\n https://www.starkware.co/open-source-license/\n\n Unless required by applicable law or agreed to in writing,\n software distributed under the License is distributed on an \"AS IS\" BASIS,\n WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n See the License for the specific language governing permissions\n and limitations under the License.\n*/\n// ---------- The following code was auto-generated. PLEASE DO NOT EDIT. ----------\n// SPDX-License-Identifier: Apache-2.0.\npragma solidity ^0.6.12;\n\ncontract CpuConstraintPoly {\n // The Memory map during the execution of this contract is as follows:\n // [0x0, 0x20) - periodic_column/pedersen/points/x.\n // [0x20, 0x40) - periodic_column/pedersen/points/y.\n // [0x40, 0x60) - trace_length.\n // [0x60, 0x80) - offset_size.\n // [0x80, 0xa0) - half_offset_size.\n // [0xa0, 0xc0) - initial_ap.\n // [0xc0, 0xe0) - initial_pc.\n // [0xe0, 0x100) - final_ap.\n // [0x100, 0x120) - final_pc.\n // [0x120, 0x140) - memory/multi_column_perm/perm/interaction_elm.\n // [0x140, 0x160) - memory/multi_column_perm/hash_interaction_elm0.\n // [0x160, 0x180) - memory/multi_column_perm/perm/public_memory_prod.\n // [0x180, 0x1a0) - rc16/perm/interaction_elm.\n // [0x1a0, 0x1c0) - rc16/perm/public_memory_prod.\n // [0x1c0, 0x1e0) - rc_min.\n // [0x1e0, 0x200) - rc_max.\n // [0x200, 0x220) - diluted_check/permutation/interaction_elm.\n // [0x220, 0x240) - diluted_check/permutation/public_memory_prod.\n // [0x240, 0x260) - diluted_check/first_elm.\n // [0x260, 0x280) - diluted_check/interaction_z.\n // [0x280, 0x2a0) - diluted_check/interaction_alpha.\n // [0x2a0, 0x2c0) - diluted_check/final_cum_val.\n // [0x2c0, 0x2e0) - pedersen/shift_point.x.\n // [0x2e0, 0x300) - pedersen/shift_point.y.\n // [0x300, 0x320) - initial_pedersen_addr.\n // [0x320, 0x340) - initial_rc_addr.\n // [0x340, 0x360) - initial_bitwise_addr.\n // [0x360, 0x380) - trace_generator.\n // [0x380, 0x3a0) - oods_point.\n // [0x3a0, 0x460) - interaction_elements.\n // [0x460, 0x1000) - coefficients.\n // [0x1000, 0x20a0) - oods_values.\n // ----------------------- end of input data - -------------------------\n // [0x20a0, 0x20c0) - intermediate_value/cpu/decode/opcode_rc/bit_0.\n // [0x20c0, 0x20e0) - intermediate_value/cpu/decode/opcode_rc/bit_2.\n // [0x20e0, 0x2100) - intermediate_value/cpu/decode/opcode_rc/bit_4.\n // [0x2100, 0x2120) - intermediate_value/cpu/decode/opcode_rc/bit_3.\n // [0x2120, 0x2140) - intermediate_value/cpu/decode/flag_op1_base_op0_0.\n // [0x2140, 0x2160) - intermediate_value/cpu/decode/opcode_rc/bit_5.\n // [0x2160, 0x2180) - intermediate_value/cpu/decode/opcode_rc/bit_6.\n // [0x2180, 0x21a0) - intermediate_value/cpu/decode/opcode_rc/bit_9.\n // [0x21a0, 0x21c0) - intermediate_value/cpu/decode/flag_res_op1_0.\n // [0x21c0, 0x21e0) - intermediate_value/cpu/decode/opcode_rc/bit_7.\n // [0x21e0, 0x2200) - intermediate_value/cpu/decode/opcode_rc/bit_8.\n // [0x2200, 0x2220) - intermediate_value/cpu/decode/flag_pc_update_regular_0.\n // [0x2220, 0x2240) - intermediate_value/cpu/decode/opcode_rc/bit_12.\n // [0x2240, 0x2260) - intermediate_value/cpu/decode/opcode_rc/bit_13.\n // [0x2260, 0x2280) - intermediate_value/cpu/decode/fp_update_regular_0.\n // [0x2280, 0x22a0) - intermediate_value/cpu/decode/opcode_rc/bit_1.\n // [0x22a0, 0x22c0) - intermediate_value/npc_reg_0.\n // [0x22c0, 0x22e0) - intermediate_value/cpu/decode/opcode_rc/bit_10.\n // [0x22e0, 0x2300) - intermediate_value/cpu/decode/opcode_rc/bit_11.\n // [0x2300, 0x2320) - intermediate_value/cpu/decode/opcode_rc/bit_14.\n // [0x2320, 0x2340) - intermediate_value/memory/address_diff_0.\n // [0x2340, 0x2360) - intermediate_value/rc16/diff_0.\n // [0x2360, 0x2380) - intermediate_value/pedersen/hash0/ec_subset_sum/bit_0.\n // [0x2380, 0x23a0) - intermediate_value/pedersen/hash0/ec_subset_sum/bit_neg_0.\n // [0x23a0, 0x23c0) - intermediate_value/rc_builtin/value0_0.\n // [0x23c0, 0x23e0) - intermediate_value/rc_builtin/value1_0.\n // [0x23e0, 0x2400) - intermediate_value/rc_builtin/value2_0.\n // [0x2400, 0x2420) - intermediate_value/rc_builtin/value3_0.\n // [0x2420, 0x2440) - intermediate_value/rc_builtin/value4_0.\n // [0x2440, 0x2460) - intermediate_value/rc_builtin/value5_0.\n // [0x2460, 0x2480) - intermediate_value/rc_builtin/value6_0.\n // [0x2480, 0x24a0) - intermediate_value/rc_builtin/value7_0.\n // [0x24a0, 0x24c0) - intermediate_value/bitwise/sum_var_0_0.\n // [0x24c0, 0x24e0) - intermediate_value/bitwise/sum_var_8_0.\n // [0x24e0, 0x2920) - expmods.\n // [0x2920, 0x2bc0) - domains.\n // [0x2bc0, 0x2de0) - denominator_invs.\n // [0x2de0, 0x3000) - denominators.\n // [0x3000, 0x30c0) - expmod_context.\n\n fallback() external {\n uint256 res;\n assembly {\n let PRIME := 0x800000000000011000000000000000000000000000000000000000000000001\n // Copy input from calldata to memory.\n calldatacopy(0x0, 0x0, /*Input data size*/ 0x20a0)\n let point := /*oods_point*/ mload(0x380)\n function expmod(base, exponent, modulus) -> result {\n let p := /*expmod_context*/ 0x3000\n mstore(p, 0x20) // Length of Base.\n mstore(add(p, 0x20), 0x20) // Length of Exponent.\n mstore(add(p, 0x40), 0x20) // Length of Modulus.\n mstore(add(p, 0x60), base) // Base.\n mstore(add(p, 0x80), exponent) // Exponent.\n mstore(add(p, 0xa0), modulus) // Modulus.\n // Call modexp precompile.\n if iszero(staticcall(not(0), 0x05, p, 0xc0, p, 0x20)) {\n revert(0, 0)\n }\n result := mload(p)\n }\n {\n // Prepare expmods for denominators and numerators.\n\n // expmods[0] = point^(trace_length / 512).\n mstore(0x24e0, expmod(point, div(/*trace_length*/ mload(0x40), 512), PRIME))\n\n // expmods[1] = point^(trace_length / 256).\n mstore(0x2500, mulmod(\n /*point^(trace_length / 512)*/ mload(0x24e0),\n /*point^(trace_length / 512)*/ mload(0x24e0),\n PRIME))\n\n // expmods[2] = point^(trace_length / 128).\n mstore(0x2520, mulmod(\n /*point^(trace_length / 256)*/ mload(0x2500),\n /*point^(trace_length / 256)*/ mload(0x2500),\n PRIME))\n\n // expmods[3] = point^(trace_length / 32).\n mstore(0x2540, expmod(point, div(/*trace_length*/ mload(0x40), 32), PRIME))\n\n // expmods[4] = point^(trace_length / 16).\n mstore(0x2560, mulmod(\n /*point^(trace_length / 32)*/ mload(0x2540),\n /*point^(trace_length / 32)*/ mload(0x2540),\n PRIME))\n\n // expmods[5] = point^(trace_length / 4).\n mstore(0x2580, expmod(point, div(/*trace_length*/ mload(0x40), 4), PRIME))\n\n // expmods[6] = point^(trace_length / 2).\n mstore(0x25a0, mulmod(\n /*point^(trace_length / 4)*/ mload(0x2580),\n /*point^(trace_length / 4)*/ mload(0x2580),\n PRIME))\n\n // expmods[7] = point^trace_length.\n mstore(0x25c0, mulmod(\n /*point^(trace_length / 2)*/ mload(0x25a0),\n /*point^(trace_length / 2)*/ mload(0x25a0),\n PRIME))\n\n // expmods[8] = trace_generator^(trace_length / 64).\n mstore(0x25e0, expmod(/*trace_generator*/ mload(0x360), div(/*trace_length*/ mload(0x40), 64), PRIME))\n\n // expmods[9] = trace_generator^(trace_length / 32).\n mstore(0x2600, mulmod(\n /*trace_generator^(trace_length / 64)*/ mload(0x25e0),\n /*trace_generator^(trace_length / 64)*/ mload(0x25e0),\n PRIME))\n\n // expmods[10] = trace_generator^(3 * trace_length / 64).\n mstore(0x2620, mulmod(\n /*trace_generator^(trace_length / 64)*/ mload(0x25e0),\n /*trace_generator^(trace_length / 32)*/ mload(0x2600),\n PRIME))\n\n // expmods[11] = trace_generator^(trace_length / 16).\n mstore(0x2640, mulmod(\n /*trace_generator^(trace_length / 64)*/ mload(0x25e0),\n /*trace_generator^(3 * trace_length / 64)*/ mload(0x2620),\n PRIME))\n\n // expmods[12] = trace_generator^(5 * trace_length / 64).\n mstore(0x2660, mulmod(\n /*trace_generator^(trace_length / 64)*/ mload(0x25e0),\n /*trace_generator^(trace_length / 16)*/ mload(0x2640),\n PRIME))\n\n // expmods[13] = trace_generator^(3 * trace_length / 32).\n mstore(0x2680, mulmod(\n /*trace_generator^(trace_length / 64)*/ mload(0x25e0),\n /*trace_generator^(5 * trace_length / 64)*/ mload(0x2660),\n PRIME))\n\n // expmods[14] = trace_generator^(7 * trace_length / 64).\n mstore(0x26a0, mulmod(\n /*trace_generator^(trace_length / 64)*/ mload(0x25e0),\n /*trace_generator^(3 * trace_length / 32)*/ mload(0x2680),\n PRIME))\n\n // expmods[15] = trace_generator^(trace_length / 8).\n mstore(0x26c0, mulmod(\n /*trace_generator^(trace_length / 64)*/ mload(0x25e0),\n /*trace_generator^(7 * trace_length / 64)*/ mload(0x26a0),\n PRIME))\n\n // expmods[16] = trace_generator^(9 * trace_length / 64).\n mstore(0x26e0, mulmod(\n /*trace_generator^(trace_length / 64)*/ mload(0x25e0),\n /*trace_generator^(trace_length / 8)*/ mload(0x26c0),\n PRIME))\n\n // expmods[17] = trace_generator^(5 * trace_length / 32).\n mstore(0x2700, mulmod(\n /*trace_generator^(trace_length / 64)*/ mload(0x25e0),\n /*trace_generator^(9 * trace_length / 64)*/ mload(0x26e0),\n PRIME))\n\n // expmods[18] = trace_generator^(11 * trace_length / 64).\n mstore(0x2720, mulmod(\n /*trace_generator^(trace_length / 64)*/ mload(0x25e0),\n /*trace_generator^(5 * trace_length / 32)*/ mload(0x2700),\n PRIME))\n\n // expmods[19] = trace_generator^(3 * trace_length / 16).\n mstore(0x2740, mulmod(\n /*trace_generator^(trace_length / 64)*/ mload(0x25e0),\n /*trace_generator^(11 * trace_length / 64)*/ mload(0x2720),\n PRIME))\n\n // expmods[20] = trace_generator^(13 * trace_length / 64).\n mstore(0x2760, mulmod(\n /*trace_generator^(trace_length / 64)*/ mload(0x25e0),\n /*trace_generator^(3 * trace_length / 16)*/ mload(0x2740),\n PRIME))\n\n // expmods[21] = trace_generator^(7 * trace_length / 32).\n mstore(0x2780, mulmod(\n /*trace_generator^(trace_length / 64)*/ mload(0x25e0),\n /*trace_generator^(13 * trace_length / 64)*/ mload(0x2760),\n PRIME))\n\n // expmods[22] = trace_generator^(15 * trace_length / 64).\n mstore(0x27a0, mulmod(\n /*trace_generator^(trace_length / 64)*/ mload(0x25e0),\n /*trace_generator^(7 * trace_length / 32)*/ mload(0x2780),\n PRIME))\n\n // expmods[23] = trace_generator^(trace_length / 2).\n mstore(0x27c0, expmod(/*trace_generator*/ mload(0x360), div(/*trace_length*/ mload(0x40), 2), PRIME))\n\n // expmods[24] = trace_generator^(3 * trace_length / 4).\n mstore(0x27e0, expmod(/*trace_generator*/ mload(0x360), div(mul(3, /*trace_length*/ mload(0x40)), 4), PRIME))\n\n // expmods[25] = trace_generator^(15 * trace_length / 16).\n mstore(0x2800, mulmod(\n /*trace_generator^(3 * trace_length / 16)*/ mload(0x2740),\n /*trace_generator^(3 * trace_length / 4)*/ mload(0x27e0),\n PRIME))\n\n // expmods[26] = trace_generator^(63 * trace_length / 64).\n mstore(0x2820, mulmod(\n /*trace_generator^(3 * trace_length / 64)*/ mload(0x2620),\n /*trace_generator^(15 * trace_length / 16)*/ mload(0x2800),\n PRIME))\n\n // expmods[27] = trace_generator^(255 * trace_length / 256).\n mstore(0x2840, expmod(/*trace_generator*/ mload(0x360), div(mul(255, /*trace_length*/ mload(0x40)), 256), PRIME))\n\n // expmods[28] = trace_generator^(16 * (trace_length / 16 - 1)).\n mstore(0x2860, expmod(/*trace_generator*/ mload(0x360), mul(16, sub(div(/*trace_length*/ mload(0x40), 16), 1)), PRIME))\n\n // expmods[29] = trace_generator^(2 * (trace_length / 2 - 1)).\n mstore(0x2880, expmod(/*trace_generator*/ mload(0x360), mul(2, sub(div(/*trace_length*/ mload(0x40), 2), 1)), PRIME))\n\n // expmods[30] = trace_generator^(4 * (trace_length / 4 - 1)).\n mstore(0x28a0, expmod(/*trace_generator*/ mload(0x360), mul(4, sub(div(/*trace_length*/ mload(0x40), 4), 1)), PRIME))\n\n // expmods[31] = trace_generator^(trace_length - 1).\n mstore(0x28c0, expmod(/*trace_generator*/ mload(0x360), sub(/*trace_length*/ mload(0x40), 1), PRIME))\n\n // expmods[32] = trace_generator^(512 * (trace_length / 512 - 1)).\n mstore(0x28e0, expmod(/*trace_generator*/ mload(0x360), mul(512, sub(div(/*trace_length*/ mload(0x40), 512), 1)), PRIME))\n\n // expmods[33] = trace_generator^(128 * (trace_length / 128 - 1)).\n mstore(0x2900, expmod(/*trace_generator*/ mload(0x360), mul(128, sub(div(/*trace_length*/ mload(0x40), 128), 1)), PRIME))\n\n }\n\n {\n // Compute domains.\n\n // Denominator for constraints: 'cpu/decode/opcode_rc/bit', 'diluted_check/permutation/step0', 'diluted_check/step', 'pedersen/hash0/ec_subset_sum/booleanity_test', 'pedersen/hash0/ec_subset_sum/add_points/slope', 'pedersen/hash0/ec_subset_sum/add_points/x', 'pedersen/hash0/ec_subset_sum/add_points/y', 'pedersen/hash0/ec_subset_sum/copy_point/x', 'pedersen/hash0/ec_subset_sum/copy_point/y'.\n // domains[0] = point^trace_length - 1.\n mstore(0x2920,\n addmod(/*point^trace_length*/ mload(0x25c0), sub(PRIME, 1), PRIME))\n\n // Denominator for constraints: 'memory/multi_column_perm/perm/step0', 'memory/diff_is_bit', 'memory/is_func'.\n // domains[1] = point^(trace_length / 2) - 1.\n mstore(0x2940,\n addmod(/*point^(trace_length / 2)*/ mload(0x25a0), sub(PRIME, 1), PRIME))\n\n // Denominator for constraints: 'rc16/perm/step0', 'rc16/diff_is_bit'.\n // domains[2] = point^(trace_length / 4) - 1.\n mstore(0x2960,\n addmod(/*point^(trace_length / 4)*/ mload(0x2580), sub(PRIME, 1), PRIME))\n\n // Denominator for constraints: 'cpu/decode/opcode_rc/zero'.\n // Numerator for constraints: 'cpu/decode/opcode_rc/bit'.\n // domains[3] = point^(trace_length / 16) - trace_generator^(15 * trace_length / 16).\n mstore(0x2980,\n addmod(\n /*point^(trace_length / 16)*/ mload(0x2560),\n sub(PRIME, /*trace_generator^(15 * trace_length / 16)*/ mload(0x2800)),\n PRIME))\n\n // Denominator for constraints: 'cpu/decode/opcode_rc_input', 'cpu/decode/flag_op1_base_op0_bit', 'cpu/decode/flag_res_op1_bit', 'cpu/decode/flag_pc_update_regular_bit', 'cpu/decode/fp_update_regular_bit', 'cpu/operands/mem_dst_addr', 'cpu/operands/mem0_addr', 'cpu/operands/mem1_addr', 'cpu/operands/ops_mul', 'cpu/operands/res', 'cpu/update_registers/update_pc/tmp0', 'cpu/update_registers/update_pc/tmp1', 'cpu/update_registers/update_pc/pc_cond_negative', 'cpu/update_registers/update_pc/pc_cond_positive', 'cpu/update_registers/update_ap/ap_update', 'cpu/update_registers/update_fp/fp_update', 'cpu/opcodes/call/push_fp', 'cpu/opcodes/call/push_pc', 'cpu/opcodes/call/off0', 'cpu/opcodes/call/off1', 'cpu/opcodes/call/flags', 'cpu/opcodes/ret/off0', 'cpu/opcodes/ret/off2', 'cpu/opcodes/ret/flags', 'cpu/opcodes/assert_eq/assert_eq', 'public_memory_addr_zero', 'public_memory_value_zero'.\n // domains[4] = point^(trace_length / 16) - 1.\n mstore(0x29a0,\n addmod(/*point^(trace_length / 16)*/ mload(0x2560), sub(PRIME, 1), PRIME))\n\n // Denominator for constraints: 'bitwise/step_var_pool_addr', 'bitwise/partition'.\n // domains[5] = point^(trace_length / 32) - 1.\n mstore(0x29c0,\n addmod(/*point^(trace_length / 32)*/ mload(0x2540), sub(PRIME, 1), PRIME))\n\n // Denominator for constraints: 'rc_builtin/value', 'rc_builtin/addr_step', 'bitwise/x_or_y_addr', 'bitwise/next_var_pool_addr', 'bitwise/or_is_and_plus_xor', 'bitwise/unique_unpacking192', 'bitwise/unique_unpacking193', 'bitwise/unique_unpacking194', 'bitwise/unique_unpacking195'.\n // domains[6] = point^(trace_length / 128) - 1.\n mstore(0x29e0,\n addmod(/*point^(trace_length / 128)*/ mload(0x2520), sub(PRIME, 1), PRIME))\n\n // Numerator for constraints: 'bitwise/step_var_pool_addr'.\n // domains[7] = point^(trace_length / 128) - trace_generator^(3 * trace_length / 4).\n mstore(0x2a00,\n addmod(\n /*point^(trace_length / 128)*/ mload(0x2520),\n sub(PRIME, /*trace_generator^(3 * trace_length / 4)*/ mload(0x27e0)),\n PRIME))\n\n // Denominator for constraints: 'bitwise/addition_is_xor_with_and'.\n // domains[8] = (point^(trace_length / 128) - trace_generator^(trace_length / 64)) * (point^(trace_length / 128) - trace_generator^(trace_length / 32)) * (point^(trace_length / 128) - trace_generator^(3 * trace_length / 64)) * (point^(trace_length / 128) - trace_generator^(trace_length / 16)) * (point^(trace_length / 128) - trace_generator^(5 * trace_length / 64)) * (point^(trace_length / 128) - trace_generator^(3 * trace_length / 32)) * (point^(trace_length / 128) - trace_generator^(7 * trace_length / 64)) * (point^(trace_length / 128) - trace_generator^(trace_length / 8)) * (point^(trace_length / 128) - trace_generator^(9 * trace_length / 64)) * (point^(trace_length / 128) - trace_generator^(5 * trace_length / 32)) * (point^(trace_length / 128) - trace_generator^(11 * trace_length / 64)) * (point^(trace_length / 128) - trace_generator^(3 * trace_length / 16)) * (point^(trace_length / 128) - trace_generator^(13 * trace_length / 64)) * (point^(trace_length / 128) - trace_generator^(7 * trace_length / 32)) * (point^(trace_length / 128) - trace_generator^(15 * trace_length / 64)) * domain6.\n {\n let domain := mulmod(\n mulmod(\n mulmod(\n addmod(\n /*point^(trace_length / 128)*/ mload(0x2520),\n sub(PRIME, /*trace_generator^(trace_length / 64)*/ mload(0x25e0)),\n PRIME),\n addmod(\n /*point^(trace_length / 128)*/ mload(0x2520),\n sub(PRIME, /*trace_generator^(trace_length / 32)*/ mload(0x2600)),\n PRIME),\n PRIME),\n addmod(\n /*point^(trace_length / 128)*/ mload(0x2520),\n sub(PRIME, /*trace_generator^(3 * trace_length / 64)*/ mload(0x2620)),\n PRIME),\n PRIME),\n addmod(\n /*point^(trace_length / 128)*/ mload(0x2520),\n sub(PRIME, /*trace_generator^(trace_length / 16)*/ mload(0x2640)),\n PRIME),\n PRIME)\n domain := mulmod(\n domain,\n mulmod(\n mulmod(\n mulmod(\n addmod(\n /*point^(trace_length / 128)*/ mload(0x2520),\n sub(PRIME, /*trace_generator^(5 * trace_length / 64)*/ mload(0x2660)),\n PRIME),\n addmod(\n /*point^(trace_length / 128)*/ mload(0x2520),\n sub(PRIME, /*trace_generator^(3 * trace_length / 32)*/ mload(0x2680)),\n PRIME),\n PRIME),\n addmod(\n /*point^(trace_length / 128)*/ mload(0x2520),\n sub(PRIME, /*trace_generator^(7 * trace_length / 64)*/ mload(0x26a0)),\n PRIME),\n PRIME),\n addmod(\n /*point^(trace_length / 128)*/ mload(0x2520),\n sub(PRIME, /*trace_generator^(trace_length / 8)*/ mload(0x26c0)),\n PRIME),\n PRIME),\n PRIME)\n domain := mulmod(\n domain,\n mulmod(\n mulmod(\n mulmod(\n addmod(\n /*point^(trace_length / 128)*/ mload(0x2520),\n sub(PRIME, /*trace_generator^(9 * trace_length / 64)*/ mload(0x26e0)),\n PRIME),\n addmod(\n /*point^(trace_length / 128)*/ mload(0x2520),\n sub(PRIME, /*trace_generator^(5 * trace_length / 32)*/ mload(0x2700)),\n PRIME),\n PRIME),\n addmod(\n /*point^(trace_length / 128)*/ mload(0x2520),\n sub(PRIME, /*trace_generator^(11 * trace_length / 64)*/ mload(0x2720)),\n PRIME),\n PRIME),\n addmod(\n /*point^(trace_length / 128)*/ mload(0x2520),\n sub(PRIME, /*trace_generator^(3 * trace_length / 16)*/ mload(0x2740)),\n PRIME),\n PRIME),\n PRIME)\n domain := mulmod(\n domain,\n mulmod(\n mulmod(\n mulmod(\n addmod(\n /*point^(trace_length / 128)*/ mload(0x2520),\n sub(PRIME, /*trace_generator^(13 * trace_length / 64)*/ mload(0x2760)),\n PRIME),\n addmod(\n /*point^(trace_length / 128)*/ mload(0x2520),\n sub(PRIME, /*trace_generator^(7 * trace_length / 32)*/ mload(0x2780)),\n PRIME),\n PRIME),\n addmod(\n /*point^(trace_length / 128)*/ mload(0x2520),\n sub(PRIME, /*trace_generator^(15 * trace_length / 64)*/ mload(0x27a0)),\n PRIME),\n PRIME),\n /*domains[6]*/ mload(0x29e0),\n PRIME),\n PRIME)\n mstore(0x2a20, domain)\n }\n\n // Denominator for constraints: 'pedersen/hash0/ec_subset_sum/bit_unpacking/last_one_is_zero', 'pedersen/hash0/ec_subset_sum/bit_unpacking/zeroes_between_ones0', 'pedersen/hash0/ec_subset_sum/bit_unpacking/cumulative_bit192', 'pedersen/hash0/ec_subset_sum/bit_unpacking/zeroes_between_ones192', 'pedersen/hash0/ec_subset_sum/bit_unpacking/cumulative_bit196', 'pedersen/hash0/ec_subset_sum/bit_unpacking/zeroes_between_ones196', 'pedersen/hash0/copy_point/x', 'pedersen/hash0/copy_point/y'.\n // domains[9] = point^(trace_length / 256) - 1.\n mstore(0x2a40,\n addmod(/*point^(trace_length / 256)*/ mload(0x2500), sub(PRIME, 1), PRIME))\n\n // Denominator for constraints: 'pedersen/hash0/ec_subset_sum/zeros_tail'.\n // Numerator for constraints: 'pedersen/hash0/ec_subset_sum/booleanity_test', 'pedersen/hash0/ec_subset_sum/add_points/slope', 'pedersen/hash0/ec_subset_sum/add_points/x', 'pedersen/hash0/ec_subset_sum/add_points/y', 'pedersen/hash0/ec_subset_sum/copy_point/x', 'pedersen/hash0/ec_subset_sum/copy_point/y'.\n // domains[10] = point^(trace_length / 256) - trace_generator^(255 * trace_length / 256).\n mstore(0x2a60,\n addmod(\n /*point^(trace_length / 256)*/ mload(0x2500),\n sub(PRIME, /*trace_generator^(255 * trace_length / 256)*/ mload(0x2840)),\n PRIME))\n\n // Denominator for constraints: 'pedersen/hash0/ec_subset_sum/bit_extraction_end'.\n // domains[11] = point^(trace_length / 256) - trace_generator^(63 * trace_length / 64).\n mstore(0x2a80,\n addmod(\n /*point^(trace_length / 256)*/ mload(0x2500),\n sub(PRIME, /*trace_generator^(63 * trace_length / 64)*/ mload(0x2820)),\n PRIME))\n\n // Numerator for constraints: 'pedersen/hash0/copy_point/x', 'pedersen/hash0/copy_point/y'.\n // domains[12] = point^(trace_length / 512) - trace_generator^(trace_length / 2).\n mstore(0x2aa0,\n addmod(\n /*point^(trace_length / 512)*/ mload(0x24e0),\n sub(PRIME, /*trace_generator^(trace_length / 2)*/ mload(0x27c0)),\n PRIME))\n\n // Denominator for constraints: 'pedersen/hash0/init/x', 'pedersen/hash0/init/y', 'pedersen/input0_value0', 'pedersen/input0_addr', 'pedersen/input1_value0', 'pedersen/input1_addr', 'pedersen/output_value0', 'pedersen/output_addr'.\n // domains[13] = point^(trace_length / 512) - 1.\n mstore(0x2ac0,\n addmod(/*point^(trace_length / 512)*/ mload(0x24e0), sub(PRIME, 1), PRIME))\n\n // Denominator for constraints: 'final_ap', 'final_fp', 'final_pc'.\n // Numerator for constraints: 'cpu/update_registers/update_pc/tmp0', 'cpu/update_registers/update_pc/tmp1', 'cpu/update_registers/update_pc/pc_cond_negative', 'cpu/update_registers/update_pc/pc_cond_positive', 'cpu/update_registers/update_ap/ap_update', 'cpu/update_registers/update_fp/fp_update'.\n // domains[14] = point - trace_generator^(16 * (trace_length / 16 - 1)).\n mstore(0x2ae0,\n addmod(\n point,\n sub(PRIME, /*trace_generator^(16 * (trace_length / 16 - 1))*/ mload(0x2860)),\n PRIME))\n\n // Denominator for constraints: 'initial_ap', 'initial_fp', 'initial_pc', 'memory/multi_column_perm/perm/init0', 'memory/initial_addr', 'rc16/perm/init0', 'rc16/minimum', 'diluted_check/permutation/init0', 'diluted_check/init', 'diluted_check/first_element', 'pedersen/init_addr', 'rc_builtin/init_addr', 'bitwise/init_var_pool_addr'.\n // domains[15] = point - 1.\n mstore(0x2b00,\n addmod(point, sub(PRIME, 1), PRIME))\n\n // Denominator for constraints: 'memory/multi_column_perm/perm/last'.\n // Numerator for constraints: 'memory/multi_column_perm/perm/step0', 'memory/diff_is_bit', 'memory/is_func'.\n // domains[16] = point - trace_generator^(2 * (trace_length / 2 - 1)).\n mstore(0x2b20,\n addmod(\n point,\n sub(PRIME, /*trace_generator^(2 * (trace_length / 2 - 1))*/ mload(0x2880)),\n PRIME))\n\n // Denominator for constraints: 'rc16/perm/last', 'rc16/maximum'.\n // Numerator for constraints: 'rc16/perm/step0', 'rc16/diff_is_bit'.\n // domains[17] = point - trace_generator^(4 * (trace_length / 4 - 1)).\n mstore(0x2b40,\n addmod(\n point,\n sub(PRIME, /*trace_generator^(4 * (trace_length / 4 - 1))*/ mload(0x28a0)),\n PRIME))\n\n // Denominator for constraints: 'diluted_check/permutation/last', 'diluted_check/last'.\n // Numerator for constraints: 'diluted_check/permutation/step0', 'diluted_check/step'.\n // domains[18] = point - trace_generator^(trace_length - 1).\n mstore(0x2b60,\n addmod(point, sub(PRIME, /*trace_generator^(trace_length - 1)*/ mload(0x28c0)), PRIME))\n\n // Numerator for constraints: 'pedersen/input0_addr'.\n // domains[19] = point - trace_generator^(512 * (trace_length / 512 - 1)).\n mstore(0x2b80,\n addmod(\n point,\n sub(PRIME, /*trace_generator^(512 * (trace_length / 512 - 1))*/ mload(0x28e0)),\n PRIME))\n\n // Numerator for constraints: 'rc_builtin/addr_step', 'bitwise/next_var_pool_addr'.\n // domains[20] = point - trace_generator^(128 * (trace_length / 128 - 1)).\n mstore(0x2ba0,\n addmod(\n point,\n sub(PRIME, /*trace_generator^(128 * (trace_length / 128 - 1))*/ mload(0x2900)),\n PRIME))\n\n }\n\n {\n // Prepare denominators for batch inverse.\n\n // denominators[0] = domains[0].\n mstore(0x2de0, /*domains[0]*/ mload(0x2920))\n\n // denominators[1] = domains[3].\n mstore(0x2e00, /*domains[3]*/ mload(0x2980))\n\n // denominators[2] = domains[4].\n mstore(0x2e20, /*domains[4]*/ mload(0x29a0))\n\n // denominators[3] = domains[14].\n mstore(0x2e40, /*domains[14]*/ mload(0x2ae0))\n\n // denominators[4] = domains[15].\n mstore(0x2e60, /*domains[15]*/ mload(0x2b00))\n\n // denominators[5] = domains[1].\n mstore(0x2e80, /*domains[1]*/ mload(0x2940))\n\n // denominators[6] = domains[16].\n mstore(0x2ea0, /*domains[16]*/ mload(0x2b20))\n\n // denominators[7] = domains[2].\n mstore(0x2ec0, /*domains[2]*/ mload(0x2960))\n\n // denominators[8] = domains[17].\n mstore(0x2ee0, /*domains[17]*/ mload(0x2b40))\n\n // denominators[9] = domains[18].\n mstore(0x2f00, /*domains[18]*/ mload(0x2b60))\n\n // denominators[10] = domains[9].\n mstore(0x2f20, /*domains[9]*/ mload(0x2a40))\n\n // denominators[11] = domains[10].\n mstore(0x2f40, /*domains[10]*/ mload(0x2a60))\n\n // denominators[12] = domains[11].\n mstore(0x2f60, /*domains[11]*/ mload(0x2a80))\n\n // denominators[13] = domains[13].\n mstore(0x2f80, /*domains[13]*/ mload(0x2ac0))\n\n // denominators[14] = domains[6].\n mstore(0x2fa0, /*domains[6]*/ mload(0x29e0))\n\n // denominators[15] = domains[5].\n mstore(0x2fc0, /*domains[5]*/ mload(0x29c0))\n\n // denominators[16] = domains[8].\n mstore(0x2fe0, /*domains[8]*/ mload(0x2a20))\n\n }\n\n {\n // Compute the inverses of the denominators into denominatorInvs using batch inverse.\n\n // Start by computing the cumulative product.\n // Let (d_0, d_1, d_2, ..., d_{n-1}) be the values in denominators. After this loop\n // denominatorInvs will be (1, d_0, d_0 * d_1, ...) and prod will contain the value of\n // d_0 * ... * d_{n-1}.\n // Compute the offset between the partialProducts array and the input values array.\n let productsToValuesOffset := 0x220\n let prod := 1\n let partialProductEndPtr := 0x2de0\n for { let partialProductPtr := 0x2bc0 }\n lt(partialProductPtr, partialProductEndPtr)\n { partialProductPtr := add(partialProductPtr, 0x20) } {\n mstore(partialProductPtr, prod)\n // prod *= d_{i}.\n prod := mulmod(prod,\n mload(add(partialProductPtr, productsToValuesOffset)),\n PRIME)\n }\n\n let firstPartialProductPtr := 0x2bc0\n // Compute the inverse of the product.\n let prodInv := expmod(prod, sub(PRIME, 2), PRIME)\n\n if eq(prodInv, 0) {\n // Solidity generates reverts with reason that look as follows:\n // 1. 4 bytes with the constant 0x08c379a0 (== Keccak256(b'Error(string)')[:4]).\n // 2. 32 bytes offset bytes (always 0x20 as far as i can tell).\n // 3. 32 bytes with the length of the revert reason.\n // 4. Revert reason string.\n\n mstore(0, 0x08c379a000000000000000000000000000000000000000000000000000000000)\n mstore(0x4, 0x20)\n mstore(0x24, 0x1e)\n mstore(0x44, \"Batch inverse product is zero.\")\n revert(0, 0x62)\n }\n\n // Compute the inverses.\n // Loop over denominator_invs in reverse order.\n // currentPartialProductPtr is initialized to one past the end.\n let currentPartialProductPtr := 0x2de0\n for { } gt(currentPartialProductPtr, firstPartialProductPtr) { } {\n currentPartialProductPtr := sub(currentPartialProductPtr, 0x20)\n // Store 1/d_{i} = (d_0 * ... * d_{i-1}) * 1/(d_0 * ... * d_{i}).\n mstore(currentPartialProductPtr,\n mulmod(mload(currentPartialProductPtr), prodInv, PRIME))\n // Update prodInv to be 1/(d_0 * ... * d_{i-1}) by multiplying by d_i.\n prodInv := mulmod(prodInv,\n mload(add(currentPartialProductPtr, productsToValuesOffset)),\n PRIME)\n }\n }\n\n {\n // Compute the result of the composition polynomial.\n\n {\n // cpu/decode/opcode_rc/bit_0 = column0_row0 - (column0_row1 + column0_row1).\n let val := addmod(\n /*column0_row0*/ mload(0x1000),\n sub(\n PRIME,\n addmod(/*column0_row1*/ mload(0x1020), /*column0_row1*/ mload(0x1020), PRIME)),\n PRIME)\n mstore(0x20a0, val)\n }\n\n\n {\n // cpu/decode/opcode_rc/bit_2 = column0_row2 - (column0_row3 + column0_row3).\n let val := addmod(\n /*column0_row2*/ mload(0x1040),\n sub(\n PRIME,\n addmod(/*column0_row3*/ mload(0x1060), /*column0_row3*/ mload(0x1060), PRIME)),\n PRIME)\n mstore(0x20c0, val)\n }\n\n\n {\n // cpu/decode/opcode_rc/bit_4 = column0_row4 - (column0_row5 + column0_row5).\n let val := addmod(\n /*column0_row4*/ mload(0x1080),\n sub(\n PRIME,\n addmod(/*column0_row5*/ mload(0x10a0), /*column0_row5*/ mload(0x10a0), PRIME)),\n PRIME)\n mstore(0x20e0, val)\n }\n\n\n {\n // cpu/decode/opcode_rc/bit_3 = column0_row3 - (column0_row4 + column0_row4).\n let val := addmod(\n /*column0_row3*/ mload(0x1060),\n sub(\n PRIME,\n addmod(/*column0_row4*/ mload(0x1080), /*column0_row4*/ mload(0x1080), PRIME)),\n PRIME)\n mstore(0x2100, val)\n }\n\n\n {\n // cpu/decode/flag_op1_base_op0_0 = 1 - (cpu__decode__opcode_rc__bit_2 + cpu__decode__opcode_rc__bit_4 + cpu__decode__opcode_rc__bit_3).\n let val := addmod(\n 1,\n sub(\n PRIME,\n addmod(\n addmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_2*/ mload(0x20c0),\n /*intermediate_value/cpu/decode/opcode_rc/bit_4*/ mload(0x20e0),\n PRIME),\n /*intermediate_value/cpu/decode/opcode_rc/bit_3*/ mload(0x2100),\n PRIME)),\n PRIME)\n mstore(0x2120, val)\n }\n\n\n {\n // cpu/decode/opcode_rc/bit_5 = column0_row5 - (column0_row6 + column0_row6).\n let val := addmod(\n /*column0_row5*/ mload(0x10a0),\n sub(\n PRIME,\n addmod(/*column0_row6*/ mload(0x10c0), /*column0_row6*/ mload(0x10c0), PRIME)),\n PRIME)\n mstore(0x2140, val)\n }\n\n\n {\n // cpu/decode/opcode_rc/bit_6 = column0_row6 - (column0_row7 + column0_row7).\n let val := addmod(\n /*column0_row6*/ mload(0x10c0),\n sub(\n PRIME,\n addmod(/*column0_row7*/ mload(0x10e0), /*column0_row7*/ mload(0x10e0), PRIME)),\n PRIME)\n mstore(0x2160, val)\n }\n\n\n {\n // cpu/decode/opcode_rc/bit_9 = column0_row9 - (column0_row10 + column0_row10).\n let val := addmod(\n /*column0_row9*/ mload(0x1120),\n sub(\n PRIME,\n addmod(/*column0_row10*/ mload(0x1140), /*column0_row10*/ mload(0x1140), PRIME)),\n PRIME)\n mstore(0x2180, val)\n }\n\n\n {\n // cpu/decode/flag_res_op1_0 = 1 - (cpu__decode__opcode_rc__bit_5 + cpu__decode__opcode_rc__bit_6 + cpu__decode__opcode_rc__bit_9).\n let val := addmod(\n 1,\n sub(\n PRIME,\n addmod(\n addmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_5*/ mload(0x2140),\n /*intermediate_value/cpu/decode/opcode_rc/bit_6*/ mload(0x2160),\n PRIME),\n /*intermediate_value/cpu/decode/opcode_rc/bit_9*/ mload(0x2180),\n PRIME)),\n PRIME)\n mstore(0x21a0, val)\n }\n\n\n {\n // cpu/decode/opcode_rc/bit_7 = column0_row7 - (column0_row8 + column0_row8).\n let val := addmod(\n /*column0_row7*/ mload(0x10e0),\n sub(\n PRIME,\n addmod(/*column0_row8*/ mload(0x1100), /*column0_row8*/ mload(0x1100), PRIME)),\n PRIME)\n mstore(0x21c0, val)\n }\n\n\n {\n // cpu/decode/opcode_rc/bit_8 = column0_row8 - (column0_row9 + column0_row9).\n let val := addmod(\n /*column0_row8*/ mload(0x1100),\n sub(\n PRIME,\n addmod(/*column0_row9*/ mload(0x1120), /*column0_row9*/ mload(0x1120), PRIME)),\n PRIME)\n mstore(0x21e0, val)\n }\n\n\n {\n // cpu/decode/flag_pc_update_regular_0 = 1 - (cpu__decode__opcode_rc__bit_7 + cpu__decode__opcode_rc__bit_8 + cpu__decode__opcode_rc__bit_9).\n let val := addmod(\n 1,\n sub(\n PRIME,\n addmod(\n addmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_7*/ mload(0x21c0),\n /*intermediate_value/cpu/decode/opcode_rc/bit_8*/ mload(0x21e0),\n PRIME),\n /*intermediate_value/cpu/decode/opcode_rc/bit_9*/ mload(0x2180),\n PRIME)),\n PRIME)\n mstore(0x2200, val)\n }\n\n\n {\n // cpu/decode/opcode_rc/bit_12 = column0_row12 - (column0_row13 + column0_row13).\n let val := addmod(\n /*column0_row12*/ mload(0x1180),\n sub(\n PRIME,\n addmod(/*column0_row13*/ mload(0x11a0), /*column0_row13*/ mload(0x11a0), PRIME)),\n PRIME)\n mstore(0x2220, val)\n }\n\n\n {\n // cpu/decode/opcode_rc/bit_13 = column0_row13 - (column0_row14 + column0_row14).\n let val := addmod(\n /*column0_row13*/ mload(0x11a0),\n sub(\n PRIME,\n addmod(/*column0_row14*/ mload(0x11c0), /*column0_row14*/ mload(0x11c0), PRIME)),\n PRIME)\n mstore(0x2240, val)\n }\n\n\n {\n // cpu/decode/fp_update_regular_0 = 1 - (cpu__decode__opcode_rc__bit_12 + cpu__decode__opcode_rc__bit_13).\n let val := addmod(\n 1,\n sub(\n PRIME,\n addmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_12*/ mload(0x2220),\n /*intermediate_value/cpu/decode/opcode_rc/bit_13*/ mload(0x2240),\n PRIME)),\n PRIME)\n mstore(0x2260, val)\n }\n\n\n {\n // cpu/decode/opcode_rc/bit_1 = column0_row1 - (column0_row2 + column0_row2).\n let val := addmod(\n /*column0_row1*/ mload(0x1020),\n sub(\n PRIME,\n addmod(/*column0_row2*/ mload(0x1040), /*column0_row2*/ mload(0x1040), PRIME)),\n PRIME)\n mstore(0x2280, val)\n }\n\n\n {\n // npc_reg_0 = column7_row0 + cpu__decode__opcode_rc__bit_2 + 1.\n let val := addmod(\n addmod(\n /*column7_row0*/ mload(0x18a0),\n /*intermediate_value/cpu/decode/opcode_rc/bit_2*/ mload(0x20c0),\n PRIME),\n 1,\n PRIME)\n mstore(0x22a0, val)\n }\n\n\n {\n // cpu/decode/opcode_rc/bit_10 = column0_row10 - (column0_row11 + column0_row11).\n let val := addmod(\n /*column0_row10*/ mload(0x1140),\n sub(\n PRIME,\n addmod(/*column0_row11*/ mload(0x1160), /*column0_row11*/ mload(0x1160), PRIME)),\n PRIME)\n mstore(0x22c0, val)\n }\n\n\n {\n // cpu/decode/opcode_rc/bit_11 = column0_row11 - (column0_row12 + column0_row12).\n let val := addmod(\n /*column0_row11*/ mload(0x1160),\n sub(\n PRIME,\n addmod(/*column0_row12*/ mload(0x1180), /*column0_row12*/ mload(0x1180), PRIME)),\n PRIME)\n mstore(0x22e0, val)\n }\n\n\n {\n // cpu/decode/opcode_rc/bit_14 = column0_row14 - (column0_row15 + column0_row15).\n let val := addmod(\n /*column0_row14*/ mload(0x11c0),\n sub(\n PRIME,\n addmod(/*column0_row15*/ mload(0x11e0), /*column0_row15*/ mload(0x11e0), PRIME)),\n PRIME)\n mstore(0x2300, val)\n }\n\n\n {\n // memory/address_diff_0 = column8_row2 - column8_row0.\n let val := addmod(/*column8_row2*/ mload(0x1ca0), sub(PRIME, /*column8_row0*/ mload(0x1c60)), PRIME)\n mstore(0x2320, val)\n }\n\n\n {\n // rc16/diff_0 = column9_row6 - column9_row2.\n let val := addmod(/*column9_row6*/ mload(0x1da0), sub(PRIME, /*column9_row2*/ mload(0x1d20)), PRIME)\n mstore(0x2340, val)\n }\n\n\n {\n // pedersen/hash0/ec_subset_sum/bit_0 = column5_row0 - (column5_row1 + column5_row1).\n let val := addmod(\n /*column5_row0*/ mload(0x1740),\n sub(\n PRIME,\n addmod(/*column5_row1*/ mload(0x1760), /*column5_row1*/ mload(0x1760), PRIME)),\n PRIME)\n mstore(0x2360, val)\n }\n\n\n {\n // pedersen/hash0/ec_subset_sum/bit_neg_0 = 1 - pedersen__hash0__ec_subset_sum__bit_0.\n let val := addmod(\n 1,\n sub(PRIME, /*intermediate_value/pedersen/hash0/ec_subset_sum/bit_0*/ mload(0x2360)),\n PRIME)\n mstore(0x2380, val)\n }\n\n\n {\n // rc_builtin/value0_0 = column9_row12.\n let val := /*column9_row12*/ mload(0x1e40)\n mstore(0x23a0, val)\n }\n\n\n {\n // rc_builtin/value1_0 = rc_builtin__value0_0 * offset_size + column9_row28.\n let val := addmod(\n mulmod(\n /*intermediate_value/rc_builtin/value0_0*/ mload(0x23a0),\n /*offset_size*/ mload(0x60),\n PRIME),\n /*column9_row28*/ mload(0x1ec0),\n PRIME)\n mstore(0x23c0, val)\n }\n\n\n {\n // rc_builtin/value2_0 = rc_builtin__value1_0 * offset_size + column9_row44.\n let val := addmod(\n mulmod(\n /*intermediate_value/rc_builtin/value1_0*/ mload(0x23c0),\n /*offset_size*/ mload(0x60),\n PRIME),\n /*column9_row44*/ mload(0x1ee0),\n PRIME)\n mstore(0x23e0, val)\n }\n\n\n {\n // rc_builtin/value3_0 = rc_builtin__value2_0 * offset_size + column9_row60.\n let val := addmod(\n mulmod(\n /*intermediate_value/rc_builtin/value2_0*/ mload(0x23e0),\n /*offset_size*/ mload(0x60),\n PRIME),\n /*column9_row60*/ mload(0x1f00),\n PRIME)\n mstore(0x2400, val)\n }\n\n\n {\n // rc_builtin/value4_0 = rc_builtin__value3_0 * offset_size + column9_row76.\n let val := addmod(\n mulmod(\n /*intermediate_value/rc_builtin/value3_0*/ mload(0x2400),\n /*offset_size*/ mload(0x60),\n PRIME),\n /*column9_row76*/ mload(0x1f20),\n PRIME)\n mstore(0x2420, val)\n }\n\n\n {\n // rc_builtin/value5_0 = rc_builtin__value4_0 * offset_size + column9_row92.\n let val := addmod(\n mulmod(\n /*intermediate_value/rc_builtin/value4_0*/ mload(0x2420),\n /*offset_size*/ mload(0x60),\n PRIME),\n /*column9_row92*/ mload(0x1f40),\n PRIME)\n mstore(0x2440, val)\n }\n\n\n {\n // rc_builtin/value6_0 = rc_builtin__value5_0 * offset_size + column9_row108.\n let val := addmod(\n mulmod(\n /*intermediate_value/rc_builtin/value5_0*/ mload(0x2440),\n /*offset_size*/ mload(0x60),\n PRIME),\n /*column9_row108*/ mload(0x1f60),\n PRIME)\n mstore(0x2460, val)\n }\n\n\n {\n // rc_builtin/value7_0 = rc_builtin__value6_0 * offset_size + column9_row124.\n let val := addmod(\n mulmod(\n /*intermediate_value/rc_builtin/value6_0*/ mload(0x2460),\n /*offset_size*/ mload(0x60),\n PRIME),\n /*column9_row124*/ mload(0x1f80),\n PRIME)\n mstore(0x2480, val)\n }\n\n\n {\n // bitwise/sum_var_0_0 = column1_row0 + column1_row2 * 2 + column1_row4 * 4 + column1_row6 * 8 + column1_row8 * 18446744073709551616 + column1_row10 * 36893488147419103232 + column1_row12 * 73786976294838206464 + column1_row14 * 147573952589676412928.\n let val := addmod(\n addmod(\n addmod(\n addmod(\n addmod(\n addmod(\n addmod(\n /*column1_row0*/ mload(0x1200),\n mulmod(/*column1_row2*/ mload(0x1240), 2, PRIME),\n PRIME),\n mulmod(/*column1_row4*/ mload(0x1260), 4, PRIME),\n PRIME),\n mulmod(/*column1_row6*/ mload(0x1280), 8, PRIME),\n PRIME),\n mulmod(/*column1_row8*/ mload(0x12a0), 18446744073709551616, PRIME),\n PRIME),\n mulmod(/*column1_row10*/ mload(0x12c0), 36893488147419103232, PRIME),\n PRIME),\n mulmod(/*column1_row12*/ mload(0x12e0), 73786976294838206464, PRIME),\n PRIME),\n mulmod(/*column1_row14*/ mload(0x1300), 147573952589676412928, PRIME),\n PRIME)\n mstore(0x24a0, val)\n }\n\n\n {\n // bitwise/sum_var_8_0 = column1_row16 * 340282366920938463463374607431768211456 + column1_row18 * 680564733841876926926749214863536422912 + column1_row20 * 1361129467683753853853498429727072845824 + column1_row22 * 2722258935367507707706996859454145691648 + column1_row24 * 6277101735386680763835789423207666416102355444464034512896 + column1_row26 * 12554203470773361527671578846415332832204710888928069025792 + column1_row28 * 25108406941546723055343157692830665664409421777856138051584 + column1_row30 * 50216813883093446110686315385661331328818843555712276103168.\n let val := addmod(\n addmod(\n addmod(\n addmod(\n addmod(\n addmod(\n addmod(\n mulmod(/*column1_row16*/ mload(0x1320), 340282366920938463463374607431768211456, PRIME),\n mulmod(/*column1_row18*/ mload(0x1340), 680564733841876926926749214863536422912, PRIME),\n PRIME),\n mulmod(/*column1_row20*/ mload(0x1360), 1361129467683753853853498429727072845824, PRIME),\n PRIME),\n mulmod(/*column1_row22*/ mload(0x1380), 2722258935367507707706996859454145691648, PRIME),\n PRIME),\n mulmod(\n /*column1_row24*/ mload(0x13a0),\n 6277101735386680763835789423207666416102355444464034512896,\n PRIME),\n PRIME),\n mulmod(\n /*column1_row26*/ mload(0x13c0),\n 12554203470773361527671578846415332832204710888928069025792,\n PRIME),\n PRIME),\n mulmod(\n /*column1_row28*/ mload(0x13e0),\n 25108406941546723055343157692830665664409421777856138051584,\n PRIME),\n PRIME),\n mulmod(\n /*column1_row30*/ mload(0x1400),\n 50216813883093446110686315385661331328818843555712276103168,\n PRIME),\n PRIME)\n mstore(0x24c0, val)\n }\n\n\n {\n // Constraint expression for cpu/decode/opcode_rc/bit: cpu__decode__opcode_rc__bit_0 * cpu__decode__opcode_rc__bit_0 - cpu__decode__opcode_rc__bit_0.\n let val := addmod(\n mulmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_0*/ mload(0x20a0),\n /*intermediate_value/cpu/decode/opcode_rc/bit_0*/ mload(0x20a0),\n PRIME),\n sub(PRIME, /*intermediate_value/cpu/decode/opcode_rc/bit_0*/ mload(0x20a0)),\n PRIME)\n\n // Numerator: point^(trace_length / 16) - trace_generator^(15 * trace_length / 16).\n // val *= domains[3].\n val := mulmod(val, /*domains[3]*/ mload(0x2980), PRIME)\n // Denominator: point^trace_length - 1.\n // val *= denominator_invs[0].\n val := mulmod(val, /*denominator_invs[0]*/ mload(0x2bc0), PRIME)\n\n // res += val * coefficients[0].\n res := addmod(res,\n mulmod(val, /*coefficients[0]*/ mload(0x460), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for cpu/decode/opcode_rc/zero: column0_row0.\n let val := /*column0_row0*/ mload(0x1000)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 16) - trace_generator^(15 * trace_length / 16).\n // val *= denominator_invs[1].\n val := mulmod(val, /*denominator_invs[1]*/ mload(0x2be0), PRIME)\n\n // res += val * coefficients[1].\n res := addmod(res,\n mulmod(val, /*coefficients[1]*/ mload(0x480), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for cpu/decode/opcode_rc_input: column7_row1 - (((column0_row0 * offset_size + column9_row4) * offset_size + column9_row8) * offset_size + column9_row0).\n let val := addmod(\n /*column7_row1*/ mload(0x18c0),\n sub(\n PRIME,\n addmod(\n mulmod(\n addmod(\n mulmod(\n addmod(\n mulmod(/*column0_row0*/ mload(0x1000), /*offset_size*/ mload(0x60), PRIME),\n /*column9_row4*/ mload(0x1d60),\n PRIME),\n /*offset_size*/ mload(0x60),\n PRIME),\n /*column9_row8*/ mload(0x1de0),\n PRIME),\n /*offset_size*/ mload(0x60),\n PRIME),\n /*column9_row0*/ mload(0x1ce0),\n PRIME)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 16) - 1.\n // val *= denominator_invs[2].\n val := mulmod(val, /*denominator_invs[2]*/ mload(0x2c00), PRIME)\n\n // res += val * coefficients[2].\n res := addmod(res,\n mulmod(val, /*coefficients[2]*/ mload(0x4a0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for cpu/decode/flag_op1_base_op0_bit: cpu__decode__flag_op1_base_op0_0 * cpu__decode__flag_op1_base_op0_0 - cpu__decode__flag_op1_base_op0_0.\n let val := addmod(\n mulmod(\n /*intermediate_value/cpu/decode/flag_op1_base_op0_0*/ mload(0x2120),\n /*intermediate_value/cpu/decode/flag_op1_base_op0_0*/ mload(0x2120),\n PRIME),\n sub(PRIME, /*intermediate_value/cpu/decode/flag_op1_base_op0_0*/ mload(0x2120)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 16) - 1.\n // val *= denominator_invs[2].\n val := mulmod(val, /*denominator_invs[2]*/ mload(0x2c00), PRIME)\n\n // res += val * coefficients[3].\n res := addmod(res,\n mulmod(val, /*coefficients[3]*/ mload(0x4c0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for cpu/decode/flag_res_op1_bit: cpu__decode__flag_res_op1_0 * cpu__decode__flag_res_op1_0 - cpu__decode__flag_res_op1_0.\n let val := addmod(\n mulmod(\n /*intermediate_value/cpu/decode/flag_res_op1_0*/ mload(0x21a0),\n /*intermediate_value/cpu/decode/flag_res_op1_0*/ mload(0x21a0),\n PRIME),\n sub(PRIME, /*intermediate_value/cpu/decode/flag_res_op1_0*/ mload(0x21a0)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 16) - 1.\n // val *= denominator_invs[2].\n val := mulmod(val, /*denominator_invs[2]*/ mload(0x2c00), PRIME)\n\n // res += val * coefficients[4].\n res := addmod(res,\n mulmod(val, /*coefficients[4]*/ mload(0x4e0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for cpu/decode/flag_pc_update_regular_bit: cpu__decode__flag_pc_update_regular_0 * cpu__decode__flag_pc_update_regular_0 - cpu__decode__flag_pc_update_regular_0.\n let val := addmod(\n mulmod(\n /*intermediate_value/cpu/decode/flag_pc_update_regular_0*/ mload(0x2200),\n /*intermediate_value/cpu/decode/flag_pc_update_regular_0*/ mload(0x2200),\n PRIME),\n sub(PRIME, /*intermediate_value/cpu/decode/flag_pc_update_regular_0*/ mload(0x2200)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 16) - 1.\n // val *= denominator_invs[2].\n val := mulmod(val, /*denominator_invs[2]*/ mload(0x2c00), PRIME)\n\n // res += val * coefficients[5].\n res := addmod(res,\n mulmod(val, /*coefficients[5]*/ mload(0x500), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for cpu/decode/fp_update_regular_bit: cpu__decode__fp_update_regular_0 * cpu__decode__fp_update_regular_0 - cpu__decode__fp_update_regular_0.\n let val := addmod(\n mulmod(\n /*intermediate_value/cpu/decode/fp_update_regular_0*/ mload(0x2260),\n /*intermediate_value/cpu/decode/fp_update_regular_0*/ mload(0x2260),\n PRIME),\n sub(PRIME, /*intermediate_value/cpu/decode/fp_update_regular_0*/ mload(0x2260)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 16) - 1.\n // val *= denominator_invs[2].\n val := mulmod(val, /*denominator_invs[2]*/ mload(0x2c00), PRIME)\n\n // res += val * coefficients[6].\n res := addmod(res,\n mulmod(val, /*coefficients[6]*/ mload(0x520), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for cpu/operands/mem_dst_addr: column7_row8 + half_offset_size - (cpu__decode__opcode_rc__bit_0 * column9_row9 + (1 - cpu__decode__opcode_rc__bit_0) * column9_row1 + column9_row0).\n let val := addmod(\n addmod(/*column7_row8*/ mload(0x1960), /*half_offset_size*/ mload(0x80), PRIME),\n sub(\n PRIME,\n addmod(\n addmod(\n mulmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_0*/ mload(0x20a0),\n /*column9_row9*/ mload(0x1e00),\n PRIME),\n mulmod(\n addmod(\n 1,\n sub(PRIME, /*intermediate_value/cpu/decode/opcode_rc/bit_0*/ mload(0x20a0)),\n PRIME),\n /*column9_row1*/ mload(0x1d00),\n PRIME),\n PRIME),\n /*column9_row0*/ mload(0x1ce0),\n PRIME)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 16) - 1.\n // val *= denominator_invs[2].\n val := mulmod(val, /*denominator_invs[2]*/ mload(0x2c00), PRIME)\n\n // res += val * coefficients[7].\n res := addmod(res,\n mulmod(val, /*coefficients[7]*/ mload(0x540), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for cpu/operands/mem0_addr: column7_row4 + half_offset_size - (cpu__decode__opcode_rc__bit_1 * column9_row9 + (1 - cpu__decode__opcode_rc__bit_1) * column9_row1 + column9_row8).\n let val := addmod(\n addmod(/*column7_row4*/ mload(0x1920), /*half_offset_size*/ mload(0x80), PRIME),\n sub(\n PRIME,\n addmod(\n addmod(\n mulmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_1*/ mload(0x2280),\n /*column9_row9*/ mload(0x1e00),\n PRIME),\n mulmod(\n addmod(\n 1,\n sub(PRIME, /*intermediate_value/cpu/decode/opcode_rc/bit_1*/ mload(0x2280)),\n PRIME),\n /*column9_row1*/ mload(0x1d00),\n PRIME),\n PRIME),\n /*column9_row8*/ mload(0x1de0),\n PRIME)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 16) - 1.\n // val *= denominator_invs[2].\n val := mulmod(val, /*denominator_invs[2]*/ mload(0x2c00), PRIME)\n\n // res += val * coefficients[8].\n res := addmod(res,\n mulmod(val, /*coefficients[8]*/ mload(0x560), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for cpu/operands/mem1_addr: column7_row12 + half_offset_size - (cpu__decode__opcode_rc__bit_2 * column7_row0 + cpu__decode__opcode_rc__bit_4 * column9_row1 + cpu__decode__opcode_rc__bit_3 * column9_row9 + cpu__decode__flag_op1_base_op0_0 * column7_row5 + column9_row4).\n let val := addmod(\n addmod(/*column7_row12*/ mload(0x19e0), /*half_offset_size*/ mload(0x80), PRIME),\n sub(\n PRIME,\n addmod(\n addmod(\n addmod(\n addmod(\n mulmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_2*/ mload(0x20c0),\n /*column7_row0*/ mload(0x18a0),\n PRIME),\n mulmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_4*/ mload(0x20e0),\n /*column9_row1*/ mload(0x1d00),\n PRIME),\n PRIME),\n mulmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_3*/ mload(0x2100),\n /*column9_row9*/ mload(0x1e00),\n PRIME),\n PRIME),\n mulmod(\n /*intermediate_value/cpu/decode/flag_op1_base_op0_0*/ mload(0x2120),\n /*column7_row5*/ mload(0x1940),\n PRIME),\n PRIME),\n /*column9_row4*/ mload(0x1d60),\n PRIME)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 16) - 1.\n // val *= denominator_invs[2].\n val := mulmod(val, /*denominator_invs[2]*/ mload(0x2c00), PRIME)\n\n // res += val * coefficients[9].\n res := addmod(res,\n mulmod(val, /*coefficients[9]*/ mload(0x580), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for cpu/operands/ops_mul: column9_row5 - column7_row5 * column7_row13.\n let val := addmod(\n /*column9_row5*/ mload(0x1d80),\n sub(\n PRIME,\n mulmod(/*column7_row5*/ mload(0x1940), /*column7_row13*/ mload(0x1a00), PRIME)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 16) - 1.\n // val *= denominator_invs[2].\n val := mulmod(val, /*denominator_invs[2]*/ mload(0x2c00), PRIME)\n\n // res += val * coefficients[10].\n res := addmod(res,\n mulmod(val, /*coefficients[10]*/ mload(0x5a0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for cpu/operands/res: (1 - cpu__decode__opcode_rc__bit_9) * column9_row13 - (cpu__decode__opcode_rc__bit_5 * (column7_row5 + column7_row13) + cpu__decode__opcode_rc__bit_6 * column9_row5 + cpu__decode__flag_res_op1_0 * column7_row13).\n let val := addmod(\n mulmod(\n addmod(\n 1,\n sub(PRIME, /*intermediate_value/cpu/decode/opcode_rc/bit_9*/ mload(0x2180)),\n PRIME),\n /*column9_row13*/ mload(0x1e60),\n PRIME),\n sub(\n PRIME,\n addmod(\n addmod(\n mulmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_5*/ mload(0x2140),\n addmod(/*column7_row5*/ mload(0x1940), /*column7_row13*/ mload(0x1a00), PRIME),\n PRIME),\n mulmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_6*/ mload(0x2160),\n /*column9_row5*/ mload(0x1d80),\n PRIME),\n PRIME),\n mulmod(\n /*intermediate_value/cpu/decode/flag_res_op1_0*/ mload(0x21a0),\n /*column7_row13*/ mload(0x1a00),\n PRIME),\n PRIME)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 16) - 1.\n // val *= denominator_invs[2].\n val := mulmod(val, /*denominator_invs[2]*/ mload(0x2c00), PRIME)\n\n // res += val * coefficients[11].\n res := addmod(res,\n mulmod(val, /*coefficients[11]*/ mload(0x5c0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for cpu/update_registers/update_pc/tmp0: column9_row3 - cpu__decode__opcode_rc__bit_9 * column7_row9.\n let val := addmod(\n /*column9_row3*/ mload(0x1d40),\n sub(\n PRIME,\n mulmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_9*/ mload(0x2180),\n /*column7_row9*/ mload(0x1980),\n PRIME)),\n PRIME)\n\n // Numerator: point - trace_generator^(16 * (trace_length / 16 - 1)).\n // val *= domains[14].\n val := mulmod(val, /*domains[14]*/ mload(0x2ae0), PRIME)\n // Denominator: point^(trace_length / 16) - 1.\n // val *= denominator_invs[2].\n val := mulmod(val, /*denominator_invs[2]*/ mload(0x2c00), PRIME)\n\n // res += val * coefficients[12].\n res := addmod(res,\n mulmod(val, /*coefficients[12]*/ mload(0x5e0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for cpu/update_registers/update_pc/tmp1: column9_row11 - column9_row3 * column9_row13.\n let val := addmod(\n /*column9_row11*/ mload(0x1e20),\n sub(\n PRIME,\n mulmod(/*column9_row3*/ mload(0x1d40), /*column9_row13*/ mload(0x1e60), PRIME)),\n PRIME)\n\n // Numerator: point - trace_generator^(16 * (trace_length / 16 - 1)).\n // val *= domains[14].\n val := mulmod(val, /*domains[14]*/ mload(0x2ae0), PRIME)\n // Denominator: point^(trace_length / 16) - 1.\n // val *= denominator_invs[2].\n val := mulmod(val, /*denominator_invs[2]*/ mload(0x2c00), PRIME)\n\n // res += val * coefficients[13].\n res := addmod(res,\n mulmod(val, /*coefficients[13]*/ mload(0x600), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for cpu/update_registers/update_pc/pc_cond_negative: (1 - cpu__decode__opcode_rc__bit_9) * column7_row16 + column9_row3 * (column7_row16 - (column7_row0 + column7_row13)) - (cpu__decode__flag_pc_update_regular_0 * npc_reg_0 + cpu__decode__opcode_rc__bit_7 * column9_row13 + cpu__decode__opcode_rc__bit_8 * (column7_row0 + column9_row13)).\n let val := addmod(\n addmod(\n mulmod(\n addmod(\n 1,\n sub(PRIME, /*intermediate_value/cpu/decode/opcode_rc/bit_9*/ mload(0x2180)),\n PRIME),\n /*column7_row16*/ mload(0x1a20),\n PRIME),\n mulmod(\n /*column9_row3*/ mload(0x1d40),\n addmod(\n /*column7_row16*/ mload(0x1a20),\n sub(\n PRIME,\n addmod(/*column7_row0*/ mload(0x18a0), /*column7_row13*/ mload(0x1a00), PRIME)),\n PRIME),\n PRIME),\n PRIME),\n sub(\n PRIME,\n addmod(\n addmod(\n mulmod(\n /*intermediate_value/cpu/decode/flag_pc_update_regular_0*/ mload(0x2200),\n /*intermediate_value/npc_reg_0*/ mload(0x22a0),\n PRIME),\n mulmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_7*/ mload(0x21c0),\n /*column9_row13*/ mload(0x1e60),\n PRIME),\n PRIME),\n mulmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_8*/ mload(0x21e0),\n addmod(/*column7_row0*/ mload(0x18a0), /*column9_row13*/ mload(0x1e60), PRIME),\n PRIME),\n PRIME)),\n PRIME)\n\n // Numerator: point - trace_generator^(16 * (trace_length / 16 - 1)).\n // val *= domains[14].\n val := mulmod(val, /*domains[14]*/ mload(0x2ae0), PRIME)\n // Denominator: point^(trace_length / 16) - 1.\n // val *= denominator_invs[2].\n val := mulmod(val, /*denominator_invs[2]*/ mload(0x2c00), PRIME)\n\n // res += val * coefficients[14].\n res := addmod(res,\n mulmod(val, /*coefficients[14]*/ mload(0x620), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for cpu/update_registers/update_pc/pc_cond_positive: (column9_row11 - cpu__decode__opcode_rc__bit_9) * (column7_row16 - npc_reg_0).\n let val := mulmod(\n addmod(\n /*column9_row11*/ mload(0x1e20),\n sub(PRIME, /*intermediate_value/cpu/decode/opcode_rc/bit_9*/ mload(0x2180)),\n PRIME),\n addmod(\n /*column7_row16*/ mload(0x1a20),\n sub(PRIME, /*intermediate_value/npc_reg_0*/ mload(0x22a0)),\n PRIME),\n PRIME)\n\n // Numerator: point - trace_generator^(16 * (trace_length / 16 - 1)).\n // val *= domains[14].\n val := mulmod(val, /*domains[14]*/ mload(0x2ae0), PRIME)\n // Denominator: point^(trace_length / 16) - 1.\n // val *= denominator_invs[2].\n val := mulmod(val, /*denominator_invs[2]*/ mload(0x2c00), PRIME)\n\n // res += val * coefficients[15].\n res := addmod(res,\n mulmod(val, /*coefficients[15]*/ mload(0x640), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for cpu/update_registers/update_ap/ap_update: column9_row17 - (column9_row1 + cpu__decode__opcode_rc__bit_10 * column9_row13 + cpu__decode__opcode_rc__bit_11 + cpu__decode__opcode_rc__bit_12 * 2).\n let val := addmod(\n /*column9_row17*/ mload(0x1e80),\n sub(\n PRIME,\n addmod(\n addmod(\n addmod(\n /*column9_row1*/ mload(0x1d00),\n mulmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_10*/ mload(0x22c0),\n /*column9_row13*/ mload(0x1e60),\n PRIME),\n PRIME),\n /*intermediate_value/cpu/decode/opcode_rc/bit_11*/ mload(0x22e0),\n PRIME),\n mulmod(/*intermediate_value/cpu/decode/opcode_rc/bit_12*/ mload(0x2220), 2, PRIME),\n PRIME)),\n PRIME)\n\n // Numerator: point - trace_generator^(16 * (trace_length / 16 - 1)).\n // val *= domains[14].\n val := mulmod(val, /*domains[14]*/ mload(0x2ae0), PRIME)\n // Denominator: point^(trace_length / 16) - 1.\n // val *= denominator_invs[2].\n val := mulmod(val, /*denominator_invs[2]*/ mload(0x2c00), PRIME)\n\n // res += val * coefficients[16].\n res := addmod(res,\n mulmod(val, /*coefficients[16]*/ mload(0x660), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for cpu/update_registers/update_fp/fp_update: column9_row25 - (cpu__decode__fp_update_regular_0 * column9_row9 + cpu__decode__opcode_rc__bit_13 * column7_row9 + cpu__decode__opcode_rc__bit_12 * (column9_row1 + 2)).\n let val := addmod(\n /*column9_row25*/ mload(0x1ea0),\n sub(\n PRIME,\n addmod(\n addmod(\n mulmod(\n /*intermediate_value/cpu/decode/fp_update_regular_0*/ mload(0x2260),\n /*column9_row9*/ mload(0x1e00),\n PRIME),\n mulmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_13*/ mload(0x2240),\n /*column7_row9*/ mload(0x1980),\n PRIME),\n PRIME),\n mulmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_12*/ mload(0x2220),\n addmod(/*column9_row1*/ mload(0x1d00), 2, PRIME),\n PRIME),\n PRIME)),\n PRIME)\n\n // Numerator: point - trace_generator^(16 * (trace_length / 16 - 1)).\n // val *= domains[14].\n val := mulmod(val, /*domains[14]*/ mload(0x2ae0), PRIME)\n // Denominator: point^(trace_length / 16) - 1.\n // val *= denominator_invs[2].\n val := mulmod(val, /*denominator_invs[2]*/ mload(0x2c00), PRIME)\n\n // res += val * coefficients[17].\n res := addmod(res,\n mulmod(val, /*coefficients[17]*/ mload(0x680), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for cpu/opcodes/call/push_fp: cpu__decode__opcode_rc__bit_12 * (column7_row9 - column9_row9).\n let val := mulmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_12*/ mload(0x2220),\n addmod(/*column7_row9*/ mload(0x1980), sub(PRIME, /*column9_row9*/ mload(0x1e00)), PRIME),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 16) - 1.\n // val *= denominator_invs[2].\n val := mulmod(val, /*denominator_invs[2]*/ mload(0x2c00), PRIME)\n\n // res += val * coefficients[18].\n res := addmod(res,\n mulmod(val, /*coefficients[18]*/ mload(0x6a0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for cpu/opcodes/call/push_pc: cpu__decode__opcode_rc__bit_12 * (column7_row5 - (column7_row0 + cpu__decode__opcode_rc__bit_2 + 1)).\n let val := mulmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_12*/ mload(0x2220),\n addmod(\n /*column7_row5*/ mload(0x1940),\n sub(\n PRIME,\n addmod(\n addmod(\n /*column7_row0*/ mload(0x18a0),\n /*intermediate_value/cpu/decode/opcode_rc/bit_2*/ mload(0x20c0),\n PRIME),\n 1,\n PRIME)),\n PRIME),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 16) - 1.\n // val *= denominator_invs[2].\n val := mulmod(val, /*denominator_invs[2]*/ mload(0x2c00), PRIME)\n\n // res += val * coefficients[19].\n res := addmod(res,\n mulmod(val, /*coefficients[19]*/ mload(0x6c0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for cpu/opcodes/call/off0: cpu__decode__opcode_rc__bit_12 * (column9_row0 - half_offset_size).\n let val := mulmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_12*/ mload(0x2220),\n addmod(/*column9_row0*/ mload(0x1ce0), sub(PRIME, /*half_offset_size*/ mload(0x80)), PRIME),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 16) - 1.\n // val *= denominator_invs[2].\n val := mulmod(val, /*denominator_invs[2]*/ mload(0x2c00), PRIME)\n\n // res += val * coefficients[20].\n res := addmod(res,\n mulmod(val, /*coefficients[20]*/ mload(0x6e0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for cpu/opcodes/call/off1: cpu__decode__opcode_rc__bit_12 * (column9_row8 - (half_offset_size + 1)).\n let val := mulmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_12*/ mload(0x2220),\n addmod(\n /*column9_row8*/ mload(0x1de0),\n sub(PRIME, addmod(/*half_offset_size*/ mload(0x80), 1, PRIME)),\n PRIME),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 16) - 1.\n // val *= denominator_invs[2].\n val := mulmod(val, /*denominator_invs[2]*/ mload(0x2c00), PRIME)\n\n // res += val * coefficients[21].\n res := addmod(res,\n mulmod(val, /*coefficients[21]*/ mload(0x700), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for cpu/opcodes/call/flags: cpu__decode__opcode_rc__bit_12 * (cpu__decode__opcode_rc__bit_12 + cpu__decode__opcode_rc__bit_12 + 1 + 1 - (cpu__decode__opcode_rc__bit_0 + cpu__decode__opcode_rc__bit_1 + 4)).\n let val := mulmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_12*/ mload(0x2220),\n addmod(\n addmod(\n addmod(\n addmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_12*/ mload(0x2220),\n /*intermediate_value/cpu/decode/opcode_rc/bit_12*/ mload(0x2220),\n PRIME),\n 1,\n PRIME),\n 1,\n PRIME),\n sub(\n PRIME,\n addmod(\n addmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_0*/ mload(0x20a0),\n /*intermediate_value/cpu/decode/opcode_rc/bit_1*/ mload(0x2280),\n PRIME),\n 4,\n PRIME)),\n PRIME),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 16) - 1.\n // val *= denominator_invs[2].\n val := mulmod(val, /*denominator_invs[2]*/ mload(0x2c00), PRIME)\n\n // res += val * coefficients[22].\n res := addmod(res,\n mulmod(val, /*coefficients[22]*/ mload(0x720), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for cpu/opcodes/ret/off0: cpu__decode__opcode_rc__bit_13 * (column9_row0 + 2 - half_offset_size).\n let val := mulmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_13*/ mload(0x2240),\n addmod(\n addmod(/*column9_row0*/ mload(0x1ce0), 2, PRIME),\n sub(PRIME, /*half_offset_size*/ mload(0x80)),\n PRIME),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 16) - 1.\n // val *= denominator_invs[2].\n val := mulmod(val, /*denominator_invs[2]*/ mload(0x2c00), PRIME)\n\n // res += val * coefficients[23].\n res := addmod(res,\n mulmod(val, /*coefficients[23]*/ mload(0x740), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for cpu/opcodes/ret/off2: cpu__decode__opcode_rc__bit_13 * (column9_row4 + 1 - half_offset_size).\n let val := mulmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_13*/ mload(0x2240),\n addmod(\n addmod(/*column9_row4*/ mload(0x1d60), 1, PRIME),\n sub(PRIME, /*half_offset_size*/ mload(0x80)),\n PRIME),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 16) - 1.\n // val *= denominator_invs[2].\n val := mulmod(val, /*denominator_invs[2]*/ mload(0x2c00), PRIME)\n\n // res += val * coefficients[24].\n res := addmod(res,\n mulmod(val, /*coefficients[24]*/ mload(0x760), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for cpu/opcodes/ret/flags: cpu__decode__opcode_rc__bit_13 * (cpu__decode__opcode_rc__bit_7 + cpu__decode__opcode_rc__bit_0 + cpu__decode__opcode_rc__bit_3 + cpu__decode__flag_res_op1_0 - 4).\n let val := mulmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_13*/ mload(0x2240),\n addmod(\n addmod(\n addmod(\n addmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_7*/ mload(0x21c0),\n /*intermediate_value/cpu/decode/opcode_rc/bit_0*/ mload(0x20a0),\n PRIME),\n /*intermediate_value/cpu/decode/opcode_rc/bit_3*/ mload(0x2100),\n PRIME),\n /*intermediate_value/cpu/decode/flag_res_op1_0*/ mload(0x21a0),\n PRIME),\n sub(PRIME, 4),\n PRIME),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 16) - 1.\n // val *= denominator_invs[2].\n val := mulmod(val, /*denominator_invs[2]*/ mload(0x2c00), PRIME)\n\n // res += val * coefficients[25].\n res := addmod(res,\n mulmod(val, /*coefficients[25]*/ mload(0x780), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for cpu/opcodes/assert_eq/assert_eq: cpu__decode__opcode_rc__bit_14 * (column7_row9 - column9_row13).\n let val := mulmod(\n /*intermediate_value/cpu/decode/opcode_rc/bit_14*/ mload(0x2300),\n addmod(/*column7_row9*/ mload(0x1980), sub(PRIME, /*column9_row13*/ mload(0x1e60)), PRIME),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 16) - 1.\n // val *= denominator_invs[2].\n val := mulmod(val, /*denominator_invs[2]*/ mload(0x2c00), PRIME)\n\n // res += val * coefficients[26].\n res := addmod(res,\n mulmod(val, /*coefficients[26]*/ mload(0x7a0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for initial_ap: column9_row1 - initial_ap.\n let val := addmod(/*column9_row1*/ mload(0x1d00), sub(PRIME, /*initial_ap*/ mload(0xa0)), PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point - 1.\n // val *= denominator_invs[4].\n val := mulmod(val, /*denominator_invs[4]*/ mload(0x2c40), PRIME)\n\n // res += val * coefficients[27].\n res := addmod(res,\n mulmod(val, /*coefficients[27]*/ mload(0x7c0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for initial_fp: column9_row9 - initial_ap.\n let val := addmod(/*column9_row9*/ mload(0x1e00), sub(PRIME, /*initial_ap*/ mload(0xa0)), PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point - 1.\n // val *= denominator_invs[4].\n val := mulmod(val, /*denominator_invs[4]*/ mload(0x2c40), PRIME)\n\n // res += val * coefficients[28].\n res := addmod(res,\n mulmod(val, /*coefficients[28]*/ mload(0x7e0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for initial_pc: column7_row0 - initial_pc.\n let val := addmod(/*column7_row0*/ mload(0x18a0), sub(PRIME, /*initial_pc*/ mload(0xc0)), PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point - 1.\n // val *= denominator_invs[4].\n val := mulmod(val, /*denominator_invs[4]*/ mload(0x2c40), PRIME)\n\n // res += val * coefficients[29].\n res := addmod(res,\n mulmod(val, /*coefficients[29]*/ mload(0x800), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for final_ap: column9_row1 - final_ap.\n let val := addmod(/*column9_row1*/ mload(0x1d00), sub(PRIME, /*final_ap*/ mload(0xe0)), PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point - trace_generator^(16 * (trace_length / 16 - 1)).\n // val *= denominator_invs[3].\n val := mulmod(val, /*denominator_invs[3]*/ mload(0x2c20), PRIME)\n\n // res += val * coefficients[30].\n res := addmod(res,\n mulmod(val, /*coefficients[30]*/ mload(0x820), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for final_fp: column9_row9 - initial_ap.\n let val := addmod(/*column9_row9*/ mload(0x1e00), sub(PRIME, /*initial_ap*/ mload(0xa0)), PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point - trace_generator^(16 * (trace_length / 16 - 1)).\n // val *= denominator_invs[3].\n val := mulmod(val, /*denominator_invs[3]*/ mload(0x2c20), PRIME)\n\n // res += val * coefficients[31].\n res := addmod(res,\n mulmod(val, /*coefficients[31]*/ mload(0x840), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for final_pc: column7_row0 - final_pc.\n let val := addmod(/*column7_row0*/ mload(0x18a0), sub(PRIME, /*final_pc*/ mload(0x100)), PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point - trace_generator^(16 * (trace_length / 16 - 1)).\n // val *= denominator_invs[3].\n val := mulmod(val, /*denominator_invs[3]*/ mload(0x2c20), PRIME)\n\n // res += val * coefficients[32].\n res := addmod(res,\n mulmod(val, /*coefficients[32]*/ mload(0x860), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for memory/multi_column_perm/perm/init0: (memory/multi_column_perm/perm/interaction_elm - (column8_row0 + memory/multi_column_perm/hash_interaction_elm0 * column8_row1)) * column12_inter1_row0 + column7_row0 + memory/multi_column_perm/hash_interaction_elm0 * column7_row1 - memory/multi_column_perm/perm/interaction_elm.\n let val := addmod(\n addmod(\n addmod(\n mulmod(\n addmod(\n /*memory/multi_column_perm/perm/interaction_elm*/ mload(0x120),\n sub(\n PRIME,\n addmod(\n /*column8_row0*/ mload(0x1c60),\n mulmod(\n /*memory/multi_column_perm/hash_interaction_elm0*/ mload(0x140),\n /*column8_row1*/ mload(0x1c80),\n PRIME),\n PRIME)),\n PRIME),\n /*column12_inter1_row0*/ mload(0x2020),\n PRIME),\n /*column7_row0*/ mload(0x18a0),\n PRIME),\n mulmod(\n /*memory/multi_column_perm/hash_interaction_elm0*/ mload(0x140),\n /*column7_row1*/ mload(0x18c0),\n PRIME),\n PRIME),\n sub(PRIME, /*memory/multi_column_perm/perm/interaction_elm*/ mload(0x120)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point - 1.\n // val *= denominator_invs[4].\n val := mulmod(val, /*denominator_invs[4]*/ mload(0x2c40), PRIME)\n\n // res += val * coefficients[33].\n res := addmod(res,\n mulmod(val, /*coefficients[33]*/ mload(0x880), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for memory/multi_column_perm/perm/step0: (memory/multi_column_perm/perm/interaction_elm - (column8_row2 + memory/multi_column_perm/hash_interaction_elm0 * column8_row3)) * column12_inter1_row2 - (memory/multi_column_perm/perm/interaction_elm - (column7_row2 + memory/multi_column_perm/hash_interaction_elm0 * column7_row3)) * column12_inter1_row0.\n let val := addmod(\n mulmod(\n addmod(\n /*memory/multi_column_perm/perm/interaction_elm*/ mload(0x120),\n sub(\n PRIME,\n addmod(\n /*column8_row2*/ mload(0x1ca0),\n mulmod(\n /*memory/multi_column_perm/hash_interaction_elm0*/ mload(0x140),\n /*column8_row3*/ mload(0x1cc0),\n PRIME),\n PRIME)),\n PRIME),\n /*column12_inter1_row2*/ mload(0x2060),\n PRIME),\n sub(\n PRIME,\n mulmod(\n addmod(\n /*memory/multi_column_perm/perm/interaction_elm*/ mload(0x120),\n sub(\n PRIME,\n addmod(\n /*column7_row2*/ mload(0x18e0),\n mulmod(\n /*memory/multi_column_perm/hash_interaction_elm0*/ mload(0x140),\n /*column7_row3*/ mload(0x1900),\n PRIME),\n PRIME)),\n PRIME),\n /*column12_inter1_row0*/ mload(0x2020),\n PRIME)),\n PRIME)\n\n // Numerator: point - trace_generator^(2 * (trace_length / 2 - 1)).\n // val *= domains[16].\n val := mulmod(val, /*domains[16]*/ mload(0x2b20), PRIME)\n // Denominator: point^(trace_length / 2) - 1.\n // val *= denominator_invs[5].\n val := mulmod(val, /*denominator_invs[5]*/ mload(0x2c60), PRIME)\n\n // res += val * coefficients[34].\n res := addmod(res,\n mulmod(val, /*coefficients[34]*/ mload(0x8a0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for memory/multi_column_perm/perm/last: column12_inter1_row0 - memory/multi_column_perm/perm/public_memory_prod.\n let val := addmod(\n /*column12_inter1_row0*/ mload(0x2020),\n sub(PRIME, /*memory/multi_column_perm/perm/public_memory_prod*/ mload(0x160)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point - trace_generator^(2 * (trace_length / 2 - 1)).\n // val *= denominator_invs[6].\n val := mulmod(val, /*denominator_invs[6]*/ mload(0x2c80), PRIME)\n\n // res += val * coefficients[35].\n res := addmod(res,\n mulmod(val, /*coefficients[35]*/ mload(0x8c0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for memory/diff_is_bit: memory__address_diff_0 * memory__address_diff_0 - memory__address_diff_0.\n let val := addmod(\n mulmod(\n /*intermediate_value/memory/address_diff_0*/ mload(0x2320),\n /*intermediate_value/memory/address_diff_0*/ mload(0x2320),\n PRIME),\n sub(PRIME, /*intermediate_value/memory/address_diff_0*/ mload(0x2320)),\n PRIME)\n\n // Numerator: point - trace_generator^(2 * (trace_length / 2 - 1)).\n // val *= domains[16].\n val := mulmod(val, /*domains[16]*/ mload(0x2b20), PRIME)\n // Denominator: point^(trace_length / 2) - 1.\n // val *= denominator_invs[5].\n val := mulmod(val, /*denominator_invs[5]*/ mload(0x2c60), PRIME)\n\n // res += val * coefficients[36].\n res := addmod(res,\n mulmod(val, /*coefficients[36]*/ mload(0x8e0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for memory/is_func: (memory__address_diff_0 - 1) * (column8_row1 - column8_row3).\n let val := mulmod(\n addmod(/*intermediate_value/memory/address_diff_0*/ mload(0x2320), sub(PRIME, 1), PRIME),\n addmod(/*column8_row1*/ mload(0x1c80), sub(PRIME, /*column8_row3*/ mload(0x1cc0)), PRIME),\n PRIME)\n\n // Numerator: point - trace_generator^(2 * (trace_length / 2 - 1)).\n // val *= domains[16].\n val := mulmod(val, /*domains[16]*/ mload(0x2b20), PRIME)\n // Denominator: point^(trace_length / 2) - 1.\n // val *= denominator_invs[5].\n val := mulmod(val, /*denominator_invs[5]*/ mload(0x2c60), PRIME)\n\n // res += val * coefficients[37].\n res := addmod(res,\n mulmod(val, /*coefficients[37]*/ mload(0x900), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for memory/initial_addr: column8_row0 - 1.\n let val := addmod(/*column8_row0*/ mload(0x1c60), sub(PRIME, 1), PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point - 1.\n // val *= denominator_invs[4].\n val := mulmod(val, /*denominator_invs[4]*/ mload(0x2c40), PRIME)\n\n // res += val * coefficients[38].\n res := addmod(res,\n mulmod(val, /*coefficients[38]*/ mload(0x920), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for public_memory_addr_zero: column7_row2.\n let val := /*column7_row2*/ mload(0x18e0)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 16) - 1.\n // val *= denominator_invs[2].\n val := mulmod(val, /*denominator_invs[2]*/ mload(0x2c00), PRIME)\n\n // res += val * coefficients[39].\n res := addmod(res,\n mulmod(val, /*coefficients[39]*/ mload(0x940), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for public_memory_value_zero: column7_row3.\n let val := /*column7_row3*/ mload(0x1900)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 16) - 1.\n // val *= denominator_invs[2].\n val := mulmod(val, /*denominator_invs[2]*/ mload(0x2c00), PRIME)\n\n // res += val * coefficients[40].\n res := addmod(res,\n mulmod(val, /*coefficients[40]*/ mload(0x960), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for rc16/perm/init0: (rc16/perm/interaction_elm - column9_row2) * column12_inter1_row1 + column9_row0 - rc16/perm/interaction_elm.\n let val := addmod(\n addmod(\n mulmod(\n addmod(\n /*rc16/perm/interaction_elm*/ mload(0x180),\n sub(PRIME, /*column9_row2*/ mload(0x1d20)),\n PRIME),\n /*column12_inter1_row1*/ mload(0x2040),\n PRIME),\n /*column9_row0*/ mload(0x1ce0),\n PRIME),\n sub(PRIME, /*rc16/perm/interaction_elm*/ mload(0x180)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point - 1.\n // val *= denominator_invs[4].\n val := mulmod(val, /*denominator_invs[4]*/ mload(0x2c40), PRIME)\n\n // res += val * coefficients[41].\n res := addmod(res,\n mulmod(val, /*coefficients[41]*/ mload(0x980), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for rc16/perm/step0: (rc16/perm/interaction_elm - column9_row6) * column12_inter1_row5 - (rc16/perm/interaction_elm - column9_row4) * column12_inter1_row1.\n let val := addmod(\n mulmod(\n addmod(\n /*rc16/perm/interaction_elm*/ mload(0x180),\n sub(PRIME, /*column9_row6*/ mload(0x1da0)),\n PRIME),\n /*column12_inter1_row5*/ mload(0x2080),\n PRIME),\n sub(\n PRIME,\n mulmod(\n addmod(\n /*rc16/perm/interaction_elm*/ mload(0x180),\n sub(PRIME, /*column9_row4*/ mload(0x1d60)),\n PRIME),\n /*column12_inter1_row1*/ mload(0x2040),\n PRIME)),\n PRIME)\n\n // Numerator: point - trace_generator^(4 * (trace_length / 4 - 1)).\n // val *= domains[17].\n val := mulmod(val, /*domains[17]*/ mload(0x2b40), PRIME)\n // Denominator: point^(trace_length / 4) - 1.\n // val *= denominator_invs[7].\n val := mulmod(val, /*denominator_invs[7]*/ mload(0x2ca0), PRIME)\n\n // res += val * coefficients[42].\n res := addmod(res,\n mulmod(val, /*coefficients[42]*/ mload(0x9a0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for rc16/perm/last: column12_inter1_row1 - rc16/perm/public_memory_prod.\n let val := addmod(\n /*column12_inter1_row1*/ mload(0x2040),\n sub(PRIME, /*rc16/perm/public_memory_prod*/ mload(0x1a0)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point - trace_generator^(4 * (trace_length / 4 - 1)).\n // val *= denominator_invs[8].\n val := mulmod(val, /*denominator_invs[8]*/ mload(0x2cc0), PRIME)\n\n // res += val * coefficients[43].\n res := addmod(res,\n mulmod(val, /*coefficients[43]*/ mload(0x9c0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for rc16/diff_is_bit: rc16__diff_0 * rc16__diff_0 - rc16__diff_0.\n let val := addmod(\n mulmod(\n /*intermediate_value/rc16/diff_0*/ mload(0x2340),\n /*intermediate_value/rc16/diff_0*/ mload(0x2340),\n PRIME),\n sub(PRIME, /*intermediate_value/rc16/diff_0*/ mload(0x2340)),\n PRIME)\n\n // Numerator: point - trace_generator^(4 * (trace_length / 4 - 1)).\n // val *= domains[17].\n val := mulmod(val, /*domains[17]*/ mload(0x2b40), PRIME)\n // Denominator: point^(trace_length / 4) - 1.\n // val *= denominator_invs[7].\n val := mulmod(val, /*denominator_invs[7]*/ mload(0x2ca0), PRIME)\n\n // res += val * coefficients[44].\n res := addmod(res,\n mulmod(val, /*coefficients[44]*/ mload(0x9e0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for rc16/minimum: column9_row2 - rc_min.\n let val := addmod(/*column9_row2*/ mload(0x1d20), sub(PRIME, /*rc_min*/ mload(0x1c0)), PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point - 1.\n // val *= denominator_invs[4].\n val := mulmod(val, /*denominator_invs[4]*/ mload(0x2c40), PRIME)\n\n // res += val * coefficients[45].\n res := addmod(res,\n mulmod(val, /*coefficients[45]*/ mload(0xa00), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for rc16/maximum: column9_row2 - rc_max.\n let val := addmod(/*column9_row2*/ mload(0x1d20), sub(PRIME, /*rc_max*/ mload(0x1e0)), PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point - trace_generator^(4 * (trace_length / 4 - 1)).\n // val *= denominator_invs[8].\n val := mulmod(val, /*denominator_invs[8]*/ mload(0x2cc0), PRIME)\n\n // res += val * coefficients[46].\n res := addmod(res,\n mulmod(val, /*coefficients[46]*/ mload(0xa20), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for diluted_check/permutation/init0: (diluted_check/permutation/interaction_elm - column2_row0) * column11_inter1_row0 + column1_row0 - diluted_check/permutation/interaction_elm.\n let val := addmod(\n addmod(\n mulmod(\n addmod(\n /*diluted_check/permutation/interaction_elm*/ mload(0x200),\n sub(PRIME, /*column2_row0*/ mload(0x15e0)),\n PRIME),\n /*column11_inter1_row0*/ mload(0x1fe0),\n PRIME),\n /*column1_row0*/ mload(0x1200),\n PRIME),\n sub(PRIME, /*diluted_check/permutation/interaction_elm*/ mload(0x200)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point - 1.\n // val *= denominator_invs[4].\n val := mulmod(val, /*denominator_invs[4]*/ mload(0x2c40), PRIME)\n\n // res += val * coefficients[47].\n res := addmod(res,\n mulmod(val, /*coefficients[47]*/ mload(0xa40), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for diluted_check/permutation/step0: (diluted_check/permutation/interaction_elm - column2_row1) * column11_inter1_row1 - (diluted_check/permutation/interaction_elm - column1_row1) * column11_inter1_row0.\n let val := addmod(\n mulmod(\n addmod(\n /*diluted_check/permutation/interaction_elm*/ mload(0x200),\n sub(PRIME, /*column2_row1*/ mload(0x1600)),\n PRIME),\n /*column11_inter1_row1*/ mload(0x2000),\n PRIME),\n sub(\n PRIME,\n mulmod(\n addmod(\n /*diluted_check/permutation/interaction_elm*/ mload(0x200),\n sub(PRIME, /*column1_row1*/ mload(0x1220)),\n PRIME),\n /*column11_inter1_row0*/ mload(0x1fe0),\n PRIME)),\n PRIME)\n\n // Numerator: point - trace_generator^(trace_length - 1).\n // val *= domains[18].\n val := mulmod(val, /*domains[18]*/ mload(0x2b60), PRIME)\n // Denominator: point^trace_length - 1.\n // val *= denominator_invs[0].\n val := mulmod(val, /*denominator_invs[0]*/ mload(0x2bc0), PRIME)\n\n // res += val * coefficients[48].\n res := addmod(res,\n mulmod(val, /*coefficients[48]*/ mload(0xa60), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for diluted_check/permutation/last: column11_inter1_row0 - diluted_check/permutation/public_memory_prod.\n let val := addmod(\n /*column11_inter1_row0*/ mload(0x1fe0),\n sub(PRIME, /*diluted_check/permutation/public_memory_prod*/ mload(0x220)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point - trace_generator^(trace_length - 1).\n // val *= denominator_invs[9].\n val := mulmod(val, /*denominator_invs[9]*/ mload(0x2ce0), PRIME)\n\n // res += val * coefficients[49].\n res := addmod(res,\n mulmod(val, /*coefficients[49]*/ mload(0xa80), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for diluted_check/init: column10_inter1_row0 - 1.\n let val := addmod(/*column10_inter1_row0*/ mload(0x1fa0), sub(PRIME, 1), PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point - 1.\n // val *= denominator_invs[4].\n val := mulmod(val, /*denominator_invs[4]*/ mload(0x2c40), PRIME)\n\n // res += val * coefficients[50].\n res := addmod(res,\n mulmod(val, /*coefficients[50]*/ mload(0xaa0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for diluted_check/first_element: column2_row0 - diluted_check/first_elm.\n let val := addmod(\n /*column2_row0*/ mload(0x15e0),\n sub(PRIME, /*diluted_check/first_elm*/ mload(0x240)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point - 1.\n // val *= denominator_invs[4].\n val := mulmod(val, /*denominator_invs[4]*/ mload(0x2c40), PRIME)\n\n // res += val * coefficients[51].\n res := addmod(res,\n mulmod(val, /*coefficients[51]*/ mload(0xac0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for diluted_check/step: column10_inter1_row1 - (column10_inter1_row0 * (1 + diluted_check/interaction_z * (column2_row1 - column2_row0)) + diluted_check/interaction_alpha * (column2_row1 - column2_row0) * (column2_row1 - column2_row0)).\n let val := addmod(\n /*column10_inter1_row1*/ mload(0x1fc0),\n sub(\n PRIME,\n addmod(\n mulmod(\n /*column10_inter1_row0*/ mload(0x1fa0),\n addmod(\n 1,\n mulmod(\n /*diluted_check/interaction_z*/ mload(0x260),\n addmod(/*column2_row1*/ mload(0x1600), sub(PRIME, /*column2_row0*/ mload(0x15e0)), PRIME),\n PRIME),\n PRIME),\n PRIME),\n mulmod(\n mulmod(\n /*diluted_check/interaction_alpha*/ mload(0x280),\n addmod(/*column2_row1*/ mload(0x1600), sub(PRIME, /*column2_row0*/ mload(0x15e0)), PRIME),\n PRIME),\n addmod(/*column2_row1*/ mload(0x1600), sub(PRIME, /*column2_row0*/ mload(0x15e0)), PRIME),\n PRIME),\n PRIME)),\n PRIME)\n\n // Numerator: point - trace_generator^(trace_length - 1).\n // val *= domains[18].\n val := mulmod(val, /*domains[18]*/ mload(0x2b60), PRIME)\n // Denominator: point^trace_length - 1.\n // val *= denominator_invs[0].\n val := mulmod(val, /*denominator_invs[0]*/ mload(0x2bc0), PRIME)\n\n // res += val * coefficients[52].\n res := addmod(res,\n mulmod(val, /*coefficients[52]*/ mload(0xae0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for diluted_check/last: column10_inter1_row0 - diluted_check/final_cum_val.\n let val := addmod(\n /*column10_inter1_row0*/ mload(0x1fa0),\n sub(PRIME, /*diluted_check/final_cum_val*/ mload(0x2a0)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point - trace_generator^(trace_length - 1).\n // val *= denominator_invs[9].\n val := mulmod(val, /*denominator_invs[9]*/ mload(0x2ce0), PRIME)\n\n // res += val * coefficients[53].\n res := addmod(res,\n mulmod(val, /*coefficients[53]*/ mload(0xb00), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for pedersen/hash0/ec_subset_sum/bit_unpacking/last_one_is_zero: column9_row7 * (column5_row0 - (column5_row1 + column5_row1)).\n let val := mulmod(\n /*column9_row7*/ mload(0x1dc0),\n addmod(\n /*column5_row0*/ mload(0x1740),\n sub(\n PRIME,\n addmod(/*column5_row1*/ mload(0x1760), /*column5_row1*/ mload(0x1760), PRIME)),\n PRIME),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 256) - 1.\n // val *= denominator_invs[10].\n val := mulmod(val, /*denominator_invs[10]*/ mload(0x2d00), PRIME)\n\n // res += val * coefficients[54].\n res := addmod(res,\n mulmod(val, /*coefficients[54]*/ mload(0xb20), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for pedersen/hash0/ec_subset_sum/bit_unpacking/zeroes_between_ones0: column9_row7 * (column5_row1 - 3138550867693340381917894711603833208051177722232017256448 * column5_row192).\n let val := mulmod(\n /*column9_row7*/ mload(0x1dc0),\n addmod(\n /*column5_row1*/ mload(0x1760),\n sub(\n PRIME,\n mulmod(\n 3138550867693340381917894711603833208051177722232017256448,\n /*column5_row192*/ mload(0x1780),\n PRIME)),\n PRIME),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 256) - 1.\n // val *= denominator_invs[10].\n val := mulmod(val, /*denominator_invs[10]*/ mload(0x2d00), PRIME)\n\n // res += val * coefficients[55].\n res := addmod(res,\n mulmod(val, /*coefficients[55]*/ mload(0xb40), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for pedersen/hash0/ec_subset_sum/bit_unpacking/cumulative_bit192: column9_row7 - column6_row255 * (column5_row192 - (column5_row193 + column5_row193)).\n let val := addmod(\n /*column9_row7*/ mload(0x1dc0),\n sub(\n PRIME,\n mulmod(\n /*column6_row255*/ mload(0x1880),\n addmod(\n /*column5_row192*/ mload(0x1780),\n sub(\n PRIME,\n addmod(/*column5_row193*/ mload(0x17a0), /*column5_row193*/ mload(0x17a0), PRIME)),\n PRIME),\n PRIME)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 256) - 1.\n // val *= denominator_invs[10].\n val := mulmod(val, /*denominator_invs[10]*/ mload(0x2d00), PRIME)\n\n // res += val * coefficients[56].\n res := addmod(res,\n mulmod(val, /*coefficients[56]*/ mload(0xb60), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for pedersen/hash0/ec_subset_sum/bit_unpacking/zeroes_between_ones192: column6_row255 * (column5_row193 - 8 * column5_row196).\n let val := mulmod(\n /*column6_row255*/ mload(0x1880),\n addmod(\n /*column5_row193*/ mload(0x17a0),\n sub(PRIME, mulmod(8, /*column5_row196*/ mload(0x17c0), PRIME)),\n PRIME),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 256) - 1.\n // val *= denominator_invs[10].\n val := mulmod(val, /*denominator_invs[10]*/ mload(0x2d00), PRIME)\n\n // res += val * coefficients[57].\n res := addmod(res,\n mulmod(val, /*coefficients[57]*/ mload(0xb80), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for pedersen/hash0/ec_subset_sum/bit_unpacking/cumulative_bit196: column6_row255 - (column5_row251 - (column5_row252 + column5_row252)) * (column5_row196 - (column5_row197 + column5_row197)).\n let val := addmod(\n /*column6_row255*/ mload(0x1880),\n sub(\n PRIME,\n mulmod(\n addmod(\n /*column5_row251*/ mload(0x1800),\n sub(\n PRIME,\n addmod(/*column5_row252*/ mload(0x1820), /*column5_row252*/ mload(0x1820), PRIME)),\n PRIME),\n addmod(\n /*column5_row196*/ mload(0x17c0),\n sub(\n PRIME,\n addmod(/*column5_row197*/ mload(0x17e0), /*column5_row197*/ mload(0x17e0), PRIME)),\n PRIME),\n PRIME)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 256) - 1.\n // val *= denominator_invs[10].\n val := mulmod(val, /*denominator_invs[10]*/ mload(0x2d00), PRIME)\n\n // res += val * coefficients[58].\n res := addmod(res,\n mulmod(val, /*coefficients[58]*/ mload(0xba0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for pedersen/hash0/ec_subset_sum/bit_unpacking/zeroes_between_ones196: (column5_row251 - (column5_row252 + column5_row252)) * (column5_row197 - 18014398509481984 * column5_row251).\n let val := mulmod(\n addmod(\n /*column5_row251*/ mload(0x1800),\n sub(\n PRIME,\n addmod(/*column5_row252*/ mload(0x1820), /*column5_row252*/ mload(0x1820), PRIME)),\n PRIME),\n addmod(\n /*column5_row197*/ mload(0x17e0),\n sub(PRIME, mulmod(18014398509481984, /*column5_row251*/ mload(0x1800), PRIME)),\n PRIME),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 256) - 1.\n // val *= denominator_invs[10].\n val := mulmod(val, /*denominator_invs[10]*/ mload(0x2d00), PRIME)\n\n // res += val * coefficients[59].\n res := addmod(res,\n mulmod(val, /*coefficients[59]*/ mload(0xbc0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for pedersen/hash0/ec_subset_sum/booleanity_test: pedersen__hash0__ec_subset_sum__bit_0 * (pedersen__hash0__ec_subset_sum__bit_0 - 1).\n let val := mulmod(\n /*intermediate_value/pedersen/hash0/ec_subset_sum/bit_0*/ mload(0x2360),\n addmod(\n /*intermediate_value/pedersen/hash0/ec_subset_sum/bit_0*/ mload(0x2360),\n sub(PRIME, 1),\n PRIME),\n PRIME)\n\n // Numerator: point^(trace_length / 256) - trace_generator^(255 * trace_length / 256).\n // val *= domains[10].\n val := mulmod(val, /*domains[10]*/ mload(0x2a60), PRIME)\n // Denominator: point^trace_length - 1.\n // val *= denominator_invs[0].\n val := mulmod(val, /*denominator_invs[0]*/ mload(0x2bc0), PRIME)\n\n // res += val * coefficients[60].\n res := addmod(res,\n mulmod(val, /*coefficients[60]*/ mload(0xbe0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for pedersen/hash0/ec_subset_sum/bit_extraction_end: column5_row0.\n let val := /*column5_row0*/ mload(0x1740)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 256) - trace_generator^(63 * trace_length / 64).\n // val *= denominator_invs[12].\n val := mulmod(val, /*denominator_invs[12]*/ mload(0x2d40), PRIME)\n\n // res += val * coefficients[61].\n res := addmod(res,\n mulmod(val, /*coefficients[61]*/ mload(0xc00), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for pedersen/hash0/ec_subset_sum/zeros_tail: column5_row0.\n let val := /*column5_row0*/ mload(0x1740)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 256) - trace_generator^(255 * trace_length / 256).\n // val *= denominator_invs[11].\n val := mulmod(val, /*denominator_invs[11]*/ mload(0x2d20), PRIME)\n\n // res += val * coefficients[62].\n res := addmod(res,\n mulmod(val, /*coefficients[62]*/ mload(0xc20), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for pedersen/hash0/ec_subset_sum/add_points/slope: pedersen__hash0__ec_subset_sum__bit_0 * (column4_row0 - pedersen__points__y) - column6_row0 * (column3_row0 - pedersen__points__x).\n let val := addmod(\n mulmod(\n /*intermediate_value/pedersen/hash0/ec_subset_sum/bit_0*/ mload(0x2360),\n addmod(\n /*column4_row0*/ mload(0x16c0),\n sub(PRIME, /*periodic_column/pedersen/points/y*/ mload(0x20)),\n PRIME),\n PRIME),\n sub(\n PRIME,\n mulmod(\n /*column6_row0*/ mload(0x1860),\n addmod(\n /*column3_row0*/ mload(0x1620),\n sub(PRIME, /*periodic_column/pedersen/points/x*/ mload(0x0)),\n PRIME),\n PRIME)),\n PRIME)\n\n // Numerator: point^(trace_length / 256) - trace_generator^(255 * trace_length / 256).\n // val *= domains[10].\n val := mulmod(val, /*domains[10]*/ mload(0x2a60), PRIME)\n // Denominator: point^trace_length - 1.\n // val *= denominator_invs[0].\n val := mulmod(val, /*denominator_invs[0]*/ mload(0x2bc0), PRIME)\n\n // res += val * coefficients[63].\n res := addmod(res,\n mulmod(val, /*coefficients[63]*/ mload(0xc40), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for pedersen/hash0/ec_subset_sum/add_points/x: column6_row0 * column6_row0 - pedersen__hash0__ec_subset_sum__bit_0 * (column3_row0 + pedersen__points__x + column3_row1).\n let val := addmod(\n mulmod(/*column6_row0*/ mload(0x1860), /*column6_row0*/ mload(0x1860), PRIME),\n sub(\n PRIME,\n mulmod(\n /*intermediate_value/pedersen/hash0/ec_subset_sum/bit_0*/ mload(0x2360),\n addmod(\n addmod(\n /*column3_row0*/ mload(0x1620),\n /*periodic_column/pedersen/points/x*/ mload(0x0),\n PRIME),\n /*column3_row1*/ mload(0x1640),\n PRIME),\n PRIME)),\n PRIME)\n\n // Numerator: point^(trace_length / 256) - trace_generator^(255 * trace_length / 256).\n // val *= domains[10].\n val := mulmod(val, /*domains[10]*/ mload(0x2a60), PRIME)\n // Denominator: point^trace_length - 1.\n // val *= denominator_invs[0].\n val := mulmod(val, /*denominator_invs[0]*/ mload(0x2bc0), PRIME)\n\n // res += val * coefficients[64].\n res := addmod(res,\n mulmod(val, /*coefficients[64]*/ mload(0xc60), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for pedersen/hash0/ec_subset_sum/add_points/y: pedersen__hash0__ec_subset_sum__bit_0 * (column4_row0 + column4_row1) - column6_row0 * (column3_row0 - column3_row1).\n let val := addmod(\n mulmod(\n /*intermediate_value/pedersen/hash0/ec_subset_sum/bit_0*/ mload(0x2360),\n addmod(/*column4_row0*/ mload(0x16c0), /*column4_row1*/ mload(0x16e0), PRIME),\n PRIME),\n sub(\n PRIME,\n mulmod(\n /*column6_row0*/ mload(0x1860),\n addmod(/*column3_row0*/ mload(0x1620), sub(PRIME, /*column3_row1*/ mload(0x1640)), PRIME),\n PRIME)),\n PRIME)\n\n // Numerator: point^(trace_length / 256) - trace_generator^(255 * trace_length / 256).\n // val *= domains[10].\n val := mulmod(val, /*domains[10]*/ mload(0x2a60), PRIME)\n // Denominator: point^trace_length - 1.\n // val *= denominator_invs[0].\n val := mulmod(val, /*denominator_invs[0]*/ mload(0x2bc0), PRIME)\n\n // res += val * coefficients[65].\n res := addmod(res,\n mulmod(val, /*coefficients[65]*/ mload(0xc80), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for pedersen/hash0/ec_subset_sum/copy_point/x: pedersen__hash0__ec_subset_sum__bit_neg_0 * (column3_row1 - column3_row0).\n let val := mulmod(\n /*intermediate_value/pedersen/hash0/ec_subset_sum/bit_neg_0*/ mload(0x2380),\n addmod(/*column3_row1*/ mload(0x1640), sub(PRIME, /*column3_row0*/ mload(0x1620)), PRIME),\n PRIME)\n\n // Numerator: point^(trace_length / 256) - trace_generator^(255 * trace_length / 256).\n // val *= domains[10].\n val := mulmod(val, /*domains[10]*/ mload(0x2a60), PRIME)\n // Denominator: point^trace_length - 1.\n // val *= denominator_invs[0].\n val := mulmod(val, /*denominator_invs[0]*/ mload(0x2bc0), PRIME)\n\n // res += val * coefficients[66].\n res := addmod(res,\n mulmod(val, /*coefficients[66]*/ mload(0xca0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for pedersen/hash0/ec_subset_sum/copy_point/y: pedersen__hash0__ec_subset_sum__bit_neg_0 * (column4_row1 - column4_row0).\n let val := mulmod(\n /*intermediate_value/pedersen/hash0/ec_subset_sum/bit_neg_0*/ mload(0x2380),\n addmod(/*column4_row1*/ mload(0x16e0), sub(PRIME, /*column4_row0*/ mload(0x16c0)), PRIME),\n PRIME)\n\n // Numerator: point^(trace_length / 256) - trace_generator^(255 * trace_length / 256).\n // val *= domains[10].\n val := mulmod(val, /*domains[10]*/ mload(0x2a60), PRIME)\n // Denominator: point^trace_length - 1.\n // val *= denominator_invs[0].\n val := mulmod(val, /*denominator_invs[0]*/ mload(0x2bc0), PRIME)\n\n // res += val * coefficients[67].\n res := addmod(res,\n mulmod(val, /*coefficients[67]*/ mload(0xcc0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for pedersen/hash0/copy_point/x: column3_row256 - column3_row255.\n let val := addmod(\n /*column3_row256*/ mload(0x1680),\n sub(PRIME, /*column3_row255*/ mload(0x1660)),\n PRIME)\n\n // Numerator: point^(trace_length / 512) - trace_generator^(trace_length / 2).\n // val *= domains[12].\n val := mulmod(val, /*domains[12]*/ mload(0x2aa0), PRIME)\n // Denominator: point^(trace_length / 256) - 1.\n // val *= denominator_invs[10].\n val := mulmod(val, /*denominator_invs[10]*/ mload(0x2d00), PRIME)\n\n // res += val * coefficients[68].\n res := addmod(res,\n mulmod(val, /*coefficients[68]*/ mload(0xce0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for pedersen/hash0/copy_point/y: column4_row256 - column4_row255.\n let val := addmod(\n /*column4_row256*/ mload(0x1720),\n sub(PRIME, /*column4_row255*/ mload(0x1700)),\n PRIME)\n\n // Numerator: point^(trace_length / 512) - trace_generator^(trace_length / 2).\n // val *= domains[12].\n val := mulmod(val, /*domains[12]*/ mload(0x2aa0), PRIME)\n // Denominator: point^(trace_length / 256) - 1.\n // val *= denominator_invs[10].\n val := mulmod(val, /*denominator_invs[10]*/ mload(0x2d00), PRIME)\n\n // res += val * coefficients[69].\n res := addmod(res,\n mulmod(val, /*coefficients[69]*/ mload(0xd00), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for pedersen/hash0/init/x: column3_row0 - pedersen/shift_point.x.\n let val := addmod(\n /*column3_row0*/ mload(0x1620),\n sub(PRIME, /*pedersen/shift_point.x*/ mload(0x2c0)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 512) - 1.\n // val *= denominator_invs[13].\n val := mulmod(val, /*denominator_invs[13]*/ mload(0x2d60), PRIME)\n\n // res += val * coefficients[70].\n res := addmod(res,\n mulmod(val, /*coefficients[70]*/ mload(0xd20), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for pedersen/hash0/init/y: column4_row0 - pedersen/shift_point.y.\n let val := addmod(\n /*column4_row0*/ mload(0x16c0),\n sub(PRIME, /*pedersen/shift_point.y*/ mload(0x2e0)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 512) - 1.\n // val *= denominator_invs[13].\n val := mulmod(val, /*denominator_invs[13]*/ mload(0x2d60), PRIME)\n\n // res += val * coefficients[71].\n res := addmod(res,\n mulmod(val, /*coefficients[71]*/ mload(0xd40), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for pedersen/input0_value0: column7_row11 - column5_row0.\n let val := addmod(/*column7_row11*/ mload(0x19c0), sub(PRIME, /*column5_row0*/ mload(0x1740)), PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 512) - 1.\n // val *= denominator_invs[13].\n val := mulmod(val, /*denominator_invs[13]*/ mload(0x2d60), PRIME)\n\n // res += val * coefficients[72].\n res := addmod(res,\n mulmod(val, /*coefficients[72]*/ mload(0xd60), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for pedersen/input0_addr: column7_row522 - (column7_row138 + 1).\n let val := addmod(\n /*column7_row522*/ mload(0x1c40),\n sub(PRIME, addmod(/*column7_row138*/ mload(0x1b80), 1, PRIME)),\n PRIME)\n\n // Numerator: point - trace_generator^(512 * (trace_length / 512 - 1)).\n // val *= domains[19].\n val := mulmod(val, /*domains[19]*/ mload(0x2b80), PRIME)\n // Denominator: point^(trace_length / 512) - 1.\n // val *= denominator_invs[13].\n val := mulmod(val, /*denominator_invs[13]*/ mload(0x2d60), PRIME)\n\n // res += val * coefficients[73].\n res := addmod(res,\n mulmod(val, /*coefficients[73]*/ mload(0xd80), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for pedersen/init_addr: column7_row10 - initial_pedersen_addr.\n let val := addmod(\n /*column7_row10*/ mload(0x19a0),\n sub(PRIME, /*initial_pedersen_addr*/ mload(0x300)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point - 1.\n // val *= denominator_invs[4].\n val := mulmod(val, /*denominator_invs[4]*/ mload(0x2c40), PRIME)\n\n // res += val * coefficients[74].\n res := addmod(res,\n mulmod(val, /*coefficients[74]*/ mload(0xda0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for pedersen/input1_value0: column7_row267 - column5_row256.\n let val := addmod(\n /*column7_row267*/ mload(0x1c20),\n sub(PRIME, /*column5_row256*/ mload(0x1840)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 512) - 1.\n // val *= denominator_invs[13].\n val := mulmod(val, /*denominator_invs[13]*/ mload(0x2d60), PRIME)\n\n // res += val * coefficients[75].\n res := addmod(res,\n mulmod(val, /*coefficients[75]*/ mload(0xdc0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for pedersen/input1_addr: column7_row266 - (column7_row10 + 1).\n let val := addmod(\n /*column7_row266*/ mload(0x1c00),\n sub(PRIME, addmod(/*column7_row10*/ mload(0x19a0), 1, PRIME)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 512) - 1.\n // val *= denominator_invs[13].\n val := mulmod(val, /*denominator_invs[13]*/ mload(0x2d60), PRIME)\n\n // res += val * coefficients[76].\n res := addmod(res,\n mulmod(val, /*coefficients[76]*/ mload(0xde0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for pedersen/output_value0: column7_row139 - column3_row511.\n let val := addmod(\n /*column7_row139*/ mload(0x1ba0),\n sub(PRIME, /*column3_row511*/ mload(0x16a0)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 512) - 1.\n // val *= denominator_invs[13].\n val := mulmod(val, /*denominator_invs[13]*/ mload(0x2d60), PRIME)\n\n // res += val * coefficients[77].\n res := addmod(res,\n mulmod(val, /*coefficients[77]*/ mload(0xe00), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for pedersen/output_addr: column7_row138 - (column7_row266 + 1).\n let val := addmod(\n /*column7_row138*/ mload(0x1b80),\n sub(PRIME, addmod(/*column7_row266*/ mload(0x1c00), 1, PRIME)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 512) - 1.\n // val *= denominator_invs[13].\n val := mulmod(val, /*denominator_invs[13]*/ mload(0x2d60), PRIME)\n\n // res += val * coefficients[78].\n res := addmod(res,\n mulmod(val, /*coefficients[78]*/ mload(0xe20), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for rc_builtin/value: rc_builtin__value7_0 - column7_row75.\n let val := addmod(\n /*intermediate_value/rc_builtin/value7_0*/ mload(0x2480),\n sub(PRIME, /*column7_row75*/ mload(0x1b00)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 128) - 1.\n // val *= denominator_invs[14].\n val := mulmod(val, /*denominator_invs[14]*/ mload(0x2d80), PRIME)\n\n // res += val * coefficients[79].\n res := addmod(res,\n mulmod(val, /*coefficients[79]*/ mload(0xe40), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for rc_builtin/addr_step: column7_row202 - (column7_row74 + 1).\n let val := addmod(\n /*column7_row202*/ mload(0x1be0),\n sub(PRIME, addmod(/*column7_row74*/ mload(0x1ae0), 1, PRIME)),\n PRIME)\n\n // Numerator: point - trace_generator^(128 * (trace_length / 128 - 1)).\n // val *= domains[20].\n val := mulmod(val, /*domains[20]*/ mload(0x2ba0), PRIME)\n // Denominator: point^(trace_length / 128) - 1.\n // val *= denominator_invs[14].\n val := mulmod(val, /*denominator_invs[14]*/ mload(0x2d80), PRIME)\n\n // res += val * coefficients[80].\n res := addmod(res,\n mulmod(val, /*coefficients[80]*/ mload(0xe60), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for rc_builtin/init_addr: column7_row74 - initial_rc_addr.\n let val := addmod(\n /*column7_row74*/ mload(0x1ae0),\n sub(PRIME, /*initial_rc_addr*/ mload(0x320)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point - 1.\n // val *= denominator_invs[4].\n val := mulmod(val, /*denominator_invs[4]*/ mload(0x2c40), PRIME)\n\n // res += val * coefficients[81].\n res := addmod(res,\n mulmod(val, /*coefficients[81]*/ mload(0xe80), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for bitwise/init_var_pool_addr: column7_row26 - initial_bitwise_addr.\n let val := addmod(\n /*column7_row26*/ mload(0x1a40),\n sub(PRIME, /*initial_bitwise_addr*/ mload(0x340)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point - 1.\n // val *= denominator_invs[4].\n val := mulmod(val, /*denominator_invs[4]*/ mload(0x2c40), PRIME)\n\n // res += val * coefficients[82].\n res := addmod(res,\n mulmod(val, /*coefficients[82]*/ mload(0xea0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for bitwise/step_var_pool_addr: column7_row58 - (column7_row26 + 1).\n let val := addmod(\n /*column7_row58*/ mload(0x1ac0),\n sub(PRIME, addmod(/*column7_row26*/ mload(0x1a40), 1, PRIME)),\n PRIME)\n\n // Numerator: point^(trace_length / 128) - trace_generator^(3 * trace_length / 4).\n // val *= domains[7].\n val := mulmod(val, /*domains[7]*/ mload(0x2a00), PRIME)\n // Denominator: point^(trace_length / 32) - 1.\n // val *= denominator_invs[15].\n val := mulmod(val, /*denominator_invs[15]*/ mload(0x2da0), PRIME)\n\n // res += val * coefficients[83].\n res := addmod(res,\n mulmod(val, /*coefficients[83]*/ mload(0xec0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for bitwise/x_or_y_addr: column7_row42 - (column7_row122 + 1).\n let val := addmod(\n /*column7_row42*/ mload(0x1a80),\n sub(PRIME, addmod(/*column7_row122*/ mload(0x1b40), 1, PRIME)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 128) - 1.\n // val *= denominator_invs[14].\n val := mulmod(val, /*denominator_invs[14]*/ mload(0x2d80), PRIME)\n\n // res += val * coefficients[84].\n res := addmod(res,\n mulmod(val, /*coefficients[84]*/ mload(0xee0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for bitwise/next_var_pool_addr: column7_row154 - (column7_row42 + 1).\n let val := addmod(\n /*column7_row154*/ mload(0x1bc0),\n sub(PRIME, addmod(/*column7_row42*/ mload(0x1a80), 1, PRIME)),\n PRIME)\n\n // Numerator: point - trace_generator^(128 * (trace_length / 128 - 1)).\n // val *= domains[20].\n val := mulmod(val, /*domains[20]*/ mload(0x2ba0), PRIME)\n // Denominator: point^(trace_length / 128) - 1.\n // val *= denominator_invs[14].\n val := mulmod(val, /*denominator_invs[14]*/ mload(0x2d80), PRIME)\n\n // res += val * coefficients[85].\n res := addmod(res,\n mulmod(val, /*coefficients[85]*/ mload(0xf00), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for bitwise/partition: bitwise__sum_var_0_0 + bitwise__sum_var_8_0 - column7_row27.\n let val := addmod(\n addmod(\n /*intermediate_value/bitwise/sum_var_0_0*/ mload(0x24a0),\n /*intermediate_value/bitwise/sum_var_8_0*/ mload(0x24c0),\n PRIME),\n sub(PRIME, /*column7_row27*/ mload(0x1a60)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 32) - 1.\n // val *= denominator_invs[15].\n val := mulmod(val, /*denominator_invs[15]*/ mload(0x2da0), PRIME)\n\n // res += val * coefficients[86].\n res := addmod(res,\n mulmod(val, /*coefficients[86]*/ mload(0xf20), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for bitwise/or_is_and_plus_xor: column7_row43 - (column7_row91 + column7_row123).\n let val := addmod(\n /*column7_row43*/ mload(0x1aa0),\n sub(\n PRIME,\n addmod(/*column7_row91*/ mload(0x1b20), /*column7_row123*/ mload(0x1b60), PRIME)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 128) - 1.\n // val *= denominator_invs[14].\n val := mulmod(val, /*denominator_invs[14]*/ mload(0x2d80), PRIME)\n\n // res += val * coefficients[87].\n res := addmod(res,\n mulmod(val, /*coefficients[87]*/ mload(0xf40), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for bitwise/addition_is_xor_with_and: column1_row0 + column1_row32 - (column1_row96 + column1_row64 + column1_row64).\n let val := addmod(\n addmod(/*column1_row0*/ mload(0x1200), /*column1_row32*/ mload(0x1420), PRIME),\n sub(\n PRIME,\n addmod(\n addmod(/*column1_row96*/ mload(0x1520), /*column1_row64*/ mload(0x1460), PRIME),\n /*column1_row64*/ mload(0x1460),\n PRIME)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: (point^(trace_length / 128) - trace_generator^(trace_length / 64)) * (point^(trace_length / 128) - trace_generator^(trace_length / 32)) * (point^(trace_length / 128) - trace_generator^(3 * trace_length / 64)) * (point^(trace_length / 128) - trace_generator^(trace_length / 16)) * (point^(trace_length / 128) - trace_generator^(5 * trace_length / 64)) * (point^(trace_length / 128) - trace_generator^(3 * trace_length / 32)) * (point^(trace_length / 128) - trace_generator^(7 * trace_length / 64)) * (point^(trace_length / 128) - trace_generator^(trace_length / 8)) * (point^(trace_length / 128) - trace_generator^(9 * trace_length / 64)) * (point^(trace_length / 128) - trace_generator^(5 * trace_length / 32)) * (point^(trace_length / 128) - trace_generator^(11 * trace_length / 64)) * (point^(trace_length / 128) - trace_generator^(3 * trace_length / 16)) * (point^(trace_length / 128) - trace_generator^(13 * trace_length / 64)) * (point^(trace_length / 128) - trace_generator^(7 * trace_length / 32)) * (point^(trace_length / 128) - trace_generator^(15 * trace_length / 64)) * domain6.\n // val *= denominator_invs[16].\n val := mulmod(val, /*denominator_invs[16]*/ mload(0x2dc0), PRIME)\n\n // res += val * coefficients[88].\n res := addmod(res,\n mulmod(val, /*coefficients[88]*/ mload(0xf60), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for bitwise/unique_unpacking192: (column1_row88 + column1_row120) * 16 - column1_row1.\n let val := addmod(\n mulmod(\n addmod(/*column1_row88*/ mload(0x14a0), /*column1_row120*/ mload(0x1560), PRIME),\n 16,\n PRIME),\n sub(PRIME, /*column1_row1*/ mload(0x1220)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 128) - 1.\n // val *= denominator_invs[14].\n val := mulmod(val, /*denominator_invs[14]*/ mload(0x2d80), PRIME)\n\n // res += val * coefficients[89].\n res := addmod(res,\n mulmod(val, /*coefficients[89]*/ mload(0xf80), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for bitwise/unique_unpacking193: (column1_row90 + column1_row122) * 16 - column1_row65.\n let val := addmod(\n mulmod(\n addmod(/*column1_row90*/ mload(0x14c0), /*column1_row122*/ mload(0x1580), PRIME),\n 16,\n PRIME),\n sub(PRIME, /*column1_row65*/ mload(0x1480)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 128) - 1.\n // val *= denominator_invs[14].\n val := mulmod(val, /*denominator_invs[14]*/ mload(0x2d80), PRIME)\n\n // res += val * coefficients[90].\n res := addmod(res,\n mulmod(val, /*coefficients[90]*/ mload(0xfa0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for bitwise/unique_unpacking194: (column1_row92 + column1_row124) * 16 - column1_row33.\n let val := addmod(\n mulmod(\n addmod(/*column1_row92*/ mload(0x14e0), /*column1_row124*/ mload(0x15a0), PRIME),\n 16,\n PRIME),\n sub(PRIME, /*column1_row33*/ mload(0x1440)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 128) - 1.\n // val *= denominator_invs[14].\n val := mulmod(val, /*denominator_invs[14]*/ mload(0x2d80), PRIME)\n\n // res += val * coefficients[91].\n res := addmod(res,\n mulmod(val, /*coefficients[91]*/ mload(0xfc0), PRIME),\n PRIME)\n }\n\n {\n // Constraint expression for bitwise/unique_unpacking195: (column1_row94 + column1_row126) * 256 - column1_row97.\n let val := addmod(\n mulmod(\n addmod(/*column1_row94*/ mload(0x1500), /*column1_row126*/ mload(0x15c0), PRIME),\n 256,\n PRIME),\n sub(PRIME, /*column1_row97*/ mload(0x1540)),\n PRIME)\n\n // Numerator: 1.\n // val *= 1.\n // Denominator: point^(trace_length / 128) - 1.\n // val *= denominator_invs[14].\n val := mulmod(val, /*denominator_invs[14]*/ mload(0x2d80), PRIME)\n\n // res += val * coefficients[92].\n res := addmod(res,\n mulmod(val, /*coefficients[92]*/ mload(0xfe0), PRIME),\n PRIME)\n }\n\n mstore(0, res)\n return(0, 0x20)\n }\n }\n }\n}\n// ---------- End of auto-generated code. ----------\n"
}
},
"settings": {
"metadata": {
"useLiteralContent": true
},
"libraries": {},
"remappings": [],
"optimizer": {
"enabled": true,
"runs": 1000000
},
"evmVersion": "istanbul",
"outputSelection": {
"*": {
"*": [
"evm.bytecode",
"evm.deployedBytecode",
"devdoc",
"userdoc",
"metadata",
"abi"
]
}
}
}
}