Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

perf: improve plonk prover memory footprint #815

Merged
merged 4 commits into from
Aug 22, 2023
Merged

perf: improve plonk prover memory footprint #815

merged 4 commits into from
Aug 22, 2023

Conversation

gbotrel
Copy link
Collaborator

@gbotrel gbotrel commented Aug 16, 2023

This PR start to target the issue of high memory usage by the PlonK prover.

Current status: memory usage in the Prover down by 35% (low hanging fruits)

It removes some unnecessary allocations, conversions. Also prepare the polynomials in LagrangeCoset form in a memory layout that performs better for iop.Evaluate....

Post Consensys/gnark-crypto#437, (reduces memory usage of FFT domains), here is roughly what the ProvingKey consumes in RAM (x axis: size of circuit (pow), y: Mb.). The ExpandedTrace correspond to the Trace polynomials in LagrangeCoset basis.

image

@gbotrel gbotrel changed the title Perf/plonkmem3 perf: improve plonk prover memory footprint Aug 16, 2023
@gbotrel gbotrel changed the base branch from develop to master August 22, 2023 19:50
@gbotrel gbotrel merged commit 768fafe into master Aug 22, 2023
6 checks passed
@gbotrel gbotrel deleted the perf/plonkmem3 branch August 22, 2023 20:44
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants