You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

497 lines
16 KiB

  1. // use ark_ec::AffineRepr;
  2. use ark_ec::{CurveGroup, Group};
  3. use ark_ff::fields::PrimeField;
  4. use ark_std::{One, Zero};
  5. use std::marker::PhantomData;
  6. use crate::pedersen::{Commitment, Params as PedersenParams, Pedersen, Proof as PedersenProof};
  7. use crate::transcript::Transcript;
  8. use crate::utils::*;
  9. use ark_crypto_primitives::sponge::Absorb;
  10. pub struct R1CS<F: PrimeField> {
  11. pub A: Vec<Vec<F>>,
  12. pub B: Vec<Vec<F>>,
  13. pub C: Vec<Vec<F>>,
  14. }
  15. // Phi: φ in the paper (later 𝖴), a folded instance
  16. #[derive(Clone, Debug)]
  17. pub struct Phi<C: CurveGroup> {
  18. pub cmE: Commitment<C>,
  19. pub u: C::ScalarField,
  20. pub cmW: Commitment<C>,
  21. pub x: C::ScalarField,
  22. }
  23. // FWit: Folded Witness
  24. pub struct FWit<C: CurveGroup> {
  25. pub E: Vec<C::ScalarField>,
  26. pub rE: C::ScalarField,
  27. pub W: Vec<C::ScalarField>,
  28. pub rW: C::ScalarField,
  29. }
  30. impl<C: CurveGroup> FWit<C>
  31. where
  32. <C as Group>::ScalarField: Absorb,
  33. <C as CurveGroup>::BaseField: Absorb,
  34. {
  35. pub fn new(z: Vec<C::ScalarField>, e_len: usize) -> Self {
  36. FWit::<C> {
  37. E: vec![C::ScalarField::zero(); e_len],
  38. rE: C::ScalarField::one(), // TODO rand
  39. W: z,
  40. rW: C::ScalarField::one(), // rand
  41. }
  42. }
  43. pub fn commit(&self, params: &PedersenParams<C>) -> Phi<C> {
  44. // TODO maybe, if E=0, set cmE=0 (instead of cm(0)), to indicate that is a commitment to a
  45. // 0 E
  46. let cmE = Pedersen::commit(params, &self.E, &self.rE);
  47. let cmW = Pedersen::commit(params, &self.W, &self.rW);
  48. Phi {
  49. cmE,
  50. u: C::ScalarField::one(),
  51. cmW,
  52. x: self.W[0], // TODO WIP review
  53. }
  54. }
  55. }
  56. pub struct NIFS<C: CurveGroup> {
  57. _phantom: PhantomData<C>,
  58. }
  59. impl<C: CurveGroup> NIFS<C>
  60. where
  61. <C as Group>::ScalarField: Absorb,
  62. <C as CurveGroup>::BaseField: Absorb,
  63. {
  64. // comp_T: compute cross-terms T
  65. pub fn comp_T(
  66. r1cs: &R1CS<C::ScalarField>,
  67. u1: C::ScalarField,
  68. u2: C::ScalarField,
  69. z1: &[C::ScalarField],
  70. z2: &[C::ScalarField],
  71. ) -> Vec<C::ScalarField> {
  72. let (A, B, C) = (r1cs.A.clone(), r1cs.B.clone(), r1cs.C.clone());
  73. // this is parallelizable (for the future)
  74. let Az1 = matrix_vector_product(&A, z1);
  75. let Bz1 = matrix_vector_product(&B, z1);
  76. let Cz1 = matrix_vector_product(&C, z1);
  77. let Az2 = matrix_vector_product(&A, z2);
  78. let Bz2 = matrix_vector_product(&B, z2);
  79. let Cz2 = matrix_vector_product(&C, z2);
  80. let Az1_Bz2 = hadamard_product(Az1, Bz2);
  81. let Az2_Bz1 = hadamard_product(Az2, Bz1);
  82. let u1Cz2 = vector_elem_product(&Cz2, &u1);
  83. let u2Cz1 = vector_elem_product(&Cz1, &u2);
  84. // let T = vec_sub(vec_sub(vec_add(Az1_Bz2, Az2_Bz1), u1Cz2), u2Cz1);
  85. let T = ((Ve(Az1_Bz2) + Ve(Az2_Bz1)) - Ve(u1Cz2)) - Ve(u2Cz1);
  86. T.0
  87. }
  88. pub fn fold_witness(
  89. r: C::ScalarField,
  90. fw1: &FWit<C>,
  91. fw2: &FWit<C>,
  92. T: &Vec<C::ScalarField>,
  93. rT: C::ScalarField,
  94. ) -> FWit<C> {
  95. let r2 = r * r;
  96. let E: Vec<C::ScalarField> = vec_add(
  97. // this syntax will be simplified with future operators impl (or at least a method
  98. // for r-lin)
  99. &vec_add(&fw1.E, &vector_elem_product(T, &r)),
  100. &vector_elem_product(&fw2.E, &r2),
  101. );
  102. let rE = fw1.rE + r * rT + r2 * fw2.rE;
  103. let W = vec_add(&fw1.W, &vector_elem_product(&fw2.W, &r));
  104. let rW = fw1.rW + r * fw2.rW;
  105. FWit::<C> { E, rE, W, rW }
  106. }
  107. pub fn fold_instance(
  108. r: C::ScalarField,
  109. phi1: &Phi<C>,
  110. phi2: &Phi<C>,
  111. cmT: &Commitment<C>,
  112. ) -> Phi<C> {
  113. let r2 = r * r;
  114. let cmE = phi1.cmE.0 + cmT.0.mul(r) + phi2.cmE.0.mul(r2);
  115. let u = phi1.u + r * phi2.u;
  116. let cmW = phi1.cmW.0 + phi2.cmW.0.mul(r);
  117. // let x = vec_add(&phi1.x, &vector_elem_product(&phi2.x, &r));
  118. let x = phi1.x + r * phi2.x;
  119. Phi::<C> {
  120. cmE: Commitment(cmE),
  121. u,
  122. cmW: Commitment(cmW),
  123. x,
  124. }
  125. }
  126. // NIFS.P
  127. #[allow(clippy::type_complexity)]
  128. pub fn P(
  129. tr: &mut Transcript<C::ScalarField, C>,
  130. pedersen_params: &PedersenParams<C>,
  131. r: C::ScalarField,
  132. r1cs: &R1CS<C::ScalarField>,
  133. fw1: FWit<C>,
  134. fw2: FWit<C>,
  135. ) -> (FWit<C>, Phi<C>, Phi<C>, Vec<C::ScalarField>, Commitment<C>) {
  136. // compute committed instances
  137. let phi1 = fw1.commit(pedersen_params); // wip
  138. let phi2 = fw2.commit(pedersen_params);
  139. // compute cross terms
  140. let T = Self::comp_T(r1cs, phi1.u, phi2.u, &fw1.W, &fw2.W);
  141. let rT = tr.get_challenge(); // r_T
  142. let cmT = Pedersen::commit(pedersen_params, &T, &rT);
  143. // fold witness
  144. let fw3 = NIFS::<C>::fold_witness(r, &fw1, &fw2, &T, rT);
  145. // fold committed instancs
  146. // let phi3 = NIFS::<C>::fold_instance(r, &phi1, &phi2, &cmT);
  147. (fw3, phi1, phi2, T, cmT) // maybe return phi3
  148. }
  149. // NIFS.V
  150. pub fn V(r: C::ScalarField, phi1: &Phi<C>, phi2: &Phi<C>, cmT: &Commitment<C>) -> Phi<C> {
  151. NIFS::<C>::fold_instance(r, phi1, phi2, cmT)
  152. }
  153. // verify commited folded instance (phi) relations
  154. pub fn verify(
  155. r: C::ScalarField,
  156. phi1: &Phi<C>,
  157. phi2: &Phi<C>,
  158. phi3: &Phi<C>,
  159. cmT: &Commitment<C>,
  160. ) -> bool {
  161. let r2 = r * r;
  162. if phi3.cmE.0 != (phi1.cmE.0 + cmT.0.mul(r) + phi2.cmE.0.mul(r2)) {
  163. return false;
  164. }
  165. if phi3.u != phi1.u + r * phi2.u {
  166. return false;
  167. }
  168. if phi3.cmW.0 != (phi1.cmW.0 + phi2.cmW.0.mul(r)) {
  169. return false;
  170. }
  171. // if phi3.x != vec_add(&phi1.x, &vector_elem_product(&phi2.x, &r)) {
  172. if phi3.x != phi1.x + r * phi2.x {
  173. return false;
  174. }
  175. true
  176. }
  177. pub fn open_commitments(
  178. tr: &mut Transcript<C::ScalarField, C>,
  179. pedersen_params: &PedersenParams<C>,
  180. fw: &FWit<C>,
  181. phi: &Phi<C>,
  182. T: Vec<C::ScalarField>,
  183. rT: C::ScalarField,
  184. cmT: &Commitment<C>,
  185. ) -> (PedersenProof<C>, PedersenProof<C>, PedersenProof<C>) {
  186. let cmE_proof = Pedersen::prove(pedersen_params, tr, &phi.cmE, &fw.E, &fw.rE);
  187. let cmW_proof = Pedersen::prove(pedersen_params, tr, &phi.cmW, &fw.W, &fw.rW);
  188. let cmT_proof = Pedersen::prove(pedersen_params, tr, cmT, &T, &rT);
  189. (cmE_proof, cmW_proof, cmT_proof)
  190. }
  191. pub fn verify_commitments(
  192. tr: &mut Transcript<C::ScalarField, C>,
  193. pedersen_params: &PedersenParams<C>,
  194. phi: Phi<C>,
  195. cmT: Commitment<C>,
  196. cmE_proof: PedersenProof<C>,
  197. cmW_proof: PedersenProof<C>,
  198. cmT_proof: PedersenProof<C>,
  199. ) -> bool {
  200. if !Pedersen::verify(pedersen_params, tr, phi.cmE, cmE_proof) {
  201. return false;
  202. }
  203. if !Pedersen::verify(pedersen_params, tr, phi.cmW, cmW_proof) {
  204. return false;
  205. }
  206. if !Pedersen::verify(pedersen_params, tr, cmT, cmT_proof) {
  207. return false;
  208. }
  209. true
  210. }
  211. }
  212. // only for tests across different files
  213. pub fn gen_test_values<F: PrimeField>(n: usize) -> (R1CS<F>, Vec<Vec<F>>, Vec<Vec<F>>) {
  214. // R1CS for: x^3 + x + 5 = y (example from article
  215. // https://www.vitalik.ca/general/2016/12/10/qap.html )
  216. let A = to_F_matrix::<F>(vec![
  217. vec![0, 1, 0, 0, 0, 0],
  218. vec![0, 0, 0, 1, 0, 0],
  219. vec![0, 1, 0, 0, 1, 0],
  220. vec![5, 0, 0, 0, 0, 1],
  221. ]);
  222. let B = to_F_matrix::<F>(vec![
  223. vec![0, 1, 0, 0, 0, 0],
  224. vec![0, 1, 0, 0, 0, 0],
  225. vec![1, 0, 0, 0, 0, 0],
  226. vec![1, 0, 0, 0, 0, 0],
  227. ]);
  228. let C = to_F_matrix::<F>(vec![
  229. vec![0, 0, 0, 1, 0, 0],
  230. vec![0, 0, 0, 0, 1, 0],
  231. vec![0, 0, 0, 0, 0, 1],
  232. vec![0, 0, 1, 0, 0, 0],
  233. ]);
  234. // generate n witnesses
  235. let mut w: Vec<Vec<F>> = Vec::new();
  236. let mut x: Vec<Vec<F>> = Vec::new();
  237. for i in 0..n {
  238. let input = 3 + i;
  239. let w_i = to_F_vec::<F>(vec![
  240. 1,
  241. input,
  242. input * input * input + input + 5, // x^3 + x + 5
  243. input * input, // x^2
  244. input * input * input, // x^2 * x
  245. input * input * input + input, // x^3 + x
  246. ]);
  247. w.push(w_i.clone());
  248. let x_i = to_F_vec::<F>(vec![input * input * input + input + 5]);
  249. x.push(x_i.clone());
  250. }
  251. let r1cs = R1CS::<F> { A, B, C };
  252. (r1cs, w, x)
  253. }
  254. #[cfg(test)]
  255. mod tests {
  256. use super::*;
  257. use crate::pedersen::Pedersen;
  258. use crate::transcript::poseidon_test_config;
  259. use ark_mnt4_298::{Fr, G1Projective};
  260. use ark_std::One;
  261. use ark_std::UniformRand;
  262. // fold 2 instances into one
  263. #[test]
  264. fn test_one_fold() {
  265. let mut rng = ark_std::test_rng();
  266. let pedersen_params = Pedersen::<G1Projective>::new_params(&mut rng, 100); // 100 is wip, will get it from actual vec
  267. let poseidon_config = poseidon_test_config::<Fr>();
  268. let (r1cs, ws, _) = gen_test_values(2);
  269. let (A, B, C) = (r1cs.A.clone(), r1cs.B.clone(), r1cs.C.clone());
  270. let r = Fr::rand(&mut rng); // this would come from the transcript
  271. let fw1 = FWit::<G1Projective>::new(ws[0].clone(), A.len());
  272. let fw2 = FWit::<G1Projective>::new(ws[1].clone(), A.len());
  273. // get committed instances
  274. let phi1 = fw1.commit(&pedersen_params); // wip
  275. let phi2 = fw2.commit(&pedersen_params);
  276. let T = NIFS::<G1Projective>::comp_T(&r1cs, phi1.u, phi2.u, &ws[0], &ws[1]);
  277. let rT: Fr = Fr::rand(&mut rng);
  278. let cmT = Pedersen::commit(&pedersen_params, &T, &rT);
  279. // fold witness
  280. let fw3 = NIFS::<G1Projective>::fold_witness(r, &fw1, &fw2, &T, rT);
  281. // fold instance
  282. let phi3 = NIFS::<G1Projective>::fold_instance(r, &phi1, &phi2, &cmT);
  283. // naive check that the folded witness satisfies the relaxed r1cs
  284. let Az = matrix_vector_product(&A, &fw3.W);
  285. let Bz = matrix_vector_product(&B, &fw3.W);
  286. let Cz = matrix_vector_product(&C, &fw3.W);
  287. assert_eq!(
  288. hadamard_product(Az, Bz),
  289. vec_add(&vector_elem_product(&Cz, &phi3.u), &fw3.E)
  290. );
  291. // check that folded commitments from folded instance (phi) are equal to folding the
  292. // use folded rE, rW to commit fw3
  293. let phi3_expected = fw3.commit(&pedersen_params);
  294. assert_eq!(phi3_expected.cmE.0, phi3.cmE.0);
  295. assert_eq!(phi3_expected.cmW.0, phi3.cmW.0);
  296. // NIFS.Verify:
  297. assert!(NIFS::<G1Projective>::verify(r, &phi1, &phi2, &phi3, &cmT));
  298. // init Prover's transcript
  299. let mut transcript_p = Transcript::<Fr, G1Projective>::new(&poseidon_config);
  300. // init Verifier's transcript
  301. let mut transcript_v = Transcript::<Fr, G1Projective>::new(&poseidon_config);
  302. // check openings of phi3.cmE, phi3.cmW and cmT
  303. let (cmE_proof, cmW_proof, cmT_proof) = NIFS::<G1Projective>::open_commitments(
  304. &mut transcript_p,
  305. &pedersen_params,
  306. &fw3,
  307. &phi3,
  308. T,
  309. rT,
  310. &cmT,
  311. );
  312. let v = NIFS::<G1Projective>::verify_commitments(
  313. &mut transcript_v,
  314. &pedersen_params,
  315. phi3,
  316. cmT,
  317. cmE_proof,
  318. cmW_proof,
  319. cmT_proof,
  320. );
  321. assert!(v);
  322. }
  323. // fold i_1, i_2 instances into i_12, and then i_12, i_3 into i_123
  324. #[test]
  325. fn test_two_fold() {
  326. let mut rng = ark_std::test_rng();
  327. let pedersen_params = Pedersen::<G1Projective>::new_params(&mut rng, 6);
  328. let poseidon_config = poseidon_test_config::<Fr>();
  329. let (r1cs, ws, _) = gen_test_values(3);
  330. let u1: Fr = Fr::one();
  331. let u2: Fr = Fr::one();
  332. let T_12 = NIFS::<G1Projective>::comp_T(&r1cs, u1, u2, &ws[0], &ws[1]);
  333. let rT_12: Fr = Fr::rand(&mut rng);
  334. let cmT_12 = Pedersen::commit(&pedersen_params, &T_12, &rT_12);
  335. let r = Fr::rand(&mut rng); // this would come from the transcript
  336. let fw1 = FWit::<G1Projective>::new(ws[0].clone(), T_12.len());
  337. let fw2 = FWit::<G1Projective>::new(ws[1].clone(), T_12.len());
  338. // fold witness
  339. let fw_12 = NIFS::<G1Projective>::fold_witness(r, &fw1, &fw2, &T_12, rT_12);
  340. // get committed instances
  341. let phi1 = fw1.commit(&pedersen_params); // wip
  342. let phi2 = fw2.commit(&pedersen_params);
  343. // fold instance
  344. let phi_12 = NIFS::<G1Projective>::fold_instance(r, &phi1, &phi2, &cmT_12);
  345. // NIFS.Verify:
  346. assert!(NIFS::<G1Projective>::verify(
  347. r, &phi1, &phi2, &phi_12, &cmT_12
  348. ));
  349. //----
  350. // 2nd fold
  351. let fw3 = FWit::<G1Projective>::new(ws[2].clone(), r1cs.A.len());
  352. // compute cross terms
  353. let T_123 = NIFS::<G1Projective>::comp_T(&r1cs, phi_12.u, Fr::one(), &fw_12.W, &fw3.W);
  354. let rT_123: Fr = Fr::rand(&mut rng);
  355. let cmT_123 = Pedersen::commit(&pedersen_params, &T_123, &rT_123);
  356. // V sets rand challenge r
  357. let r = Fr::rand(&mut rng); // this would come from the transcript
  358. // fold witness
  359. let fw_123 = NIFS::<G1Projective>::fold_witness(r, &fw_12, &fw3, &T_123, rT_123);
  360. // get committed instances
  361. // phi_12 is already known for Verifier from folding phi1, phi2
  362. // rm: let phi_12 = fw_12.commit(&pedersen_params); // wip
  363. let phi3 = fw3.commit(&pedersen_params);
  364. // fold instance
  365. let phi_123 = NIFS::<G1Projective>::fold_instance(r, &phi_12, &phi3, &cmT_123);
  366. // NIFS.Verify:
  367. assert!(NIFS::<G1Projective>::verify(
  368. r, &phi_12, &phi3, &phi_123, &cmT_123
  369. ));
  370. // naive check that the folded witness satisfies the relaxed r1cs
  371. let Az = matrix_vector_product(&r1cs.A, &fw_123.W);
  372. let Bz = matrix_vector_product(&r1cs.B, &fw_123.W);
  373. let Cz = matrix_vector_product(&r1cs.C, &fw_123.W);
  374. assert_eq!(
  375. hadamard_product(Az, Bz),
  376. vec_add(&vector_elem_product(&Cz, &phi_123.u), &fw_123.E)
  377. );
  378. // check that folded commitments from folded instance (phi) are equal to folding the
  379. // use folded rE, rW to commit fw3
  380. let phi_123_expected = fw_123.commit(&pedersen_params);
  381. assert_eq!(phi_123_expected.cmE.0, phi_123.cmE.0);
  382. assert_eq!(phi_123_expected.cmW.0, phi_123.cmW.0);
  383. // init Prover's transcript
  384. let mut transcript_p = Transcript::<Fr, G1Projective>::new(&poseidon_config);
  385. // init Verifier's transcript
  386. let mut transcript_v = Transcript::<Fr, G1Projective>::new(&poseidon_config);
  387. // check openings of phi_123.cmE, phi_123.cmW and cmT_123
  388. let (cmE_proof, cmW_proof, cmT_proof) = NIFS::<G1Projective>::open_commitments(
  389. &mut transcript_p,
  390. &pedersen_params,
  391. &fw_123,
  392. &phi_123,
  393. T_123,
  394. rT_123,
  395. &cmT_123,
  396. );
  397. let v = NIFS::<G1Projective>::verify_commitments(
  398. &mut transcript_v,
  399. &pedersen_params,
  400. phi_123,
  401. cmT_123,
  402. cmE_proof,
  403. cmW_proof,
  404. cmT_proof,
  405. );
  406. assert!(v);
  407. }
  408. #[test]
  409. fn test_nifs_interface() {
  410. let mut rng = ark_std::test_rng();
  411. let pedersen_params = Pedersen::<G1Projective>::new_params(&mut rng, 100); // 100 is wip, will get it from actual vec
  412. let poseidon_config = poseidon_test_config::<Fr>();
  413. let (r1cs, ws, _) = gen_test_values(3);
  414. let (A, _, _) = (r1cs.A.clone(), r1cs.B.clone(), r1cs.C.clone());
  415. let r = Fr::rand(&mut rng); // this would come from the transcript
  416. let fw1 = FWit::<G1Projective>::new(ws[0].clone(), A.len());
  417. let fw2 = FWit::<G1Projective>::new(ws[1].clone(), A.len());
  418. // init Prover's transcript
  419. let mut transcript_p = Transcript::<Fr, G1Projective>::new(&poseidon_config);
  420. // NIFS.P
  421. let (_fw3, phi1, phi2, _T, cmT) =
  422. NIFS::<G1Projective>::P(&mut transcript_p, &pedersen_params, r, &r1cs, fw1, fw2);
  423. // init Verifier's transcript
  424. // let mut transcript_v = Transcript::<Fr, G1Projective>::new(&poseidon_config);
  425. // NIFS.V
  426. let phi3 = NIFS::<G1Projective>::V(r, &phi1, &phi2, &cmT);
  427. assert!(NIFS::<G1Projective>::verify(r, &phi1, &phi2, &phi3, &cmT));
  428. }
  429. }