use ark_ec::AffineRepr; use ark_std::{ rand::{Rng, RngCore}, UniformRand, }; use std::marker::PhantomData; use crate::transcript::Transcript; use crate::utils::naive_msm; pub struct Proof { R: C, t1: C::ScalarField, t2: C::ScalarField, } pub struct Params { g: C, h: C, pub r_vec: Vec, } pub struct Pedersen { _phantom: PhantomData, } impl Pedersen { pub fn new_params(rng: &mut R, max: usize) -> Params { let h_scalar = C::ScalarField::rand(rng); let g: C = C::generator(); let r_vec: Vec = vec![C::rand(rng); max]; let params: Params = Params:: { g, h: g.mul(h_scalar).into(), r_vec, // will need 2 r: rE, rW }; params } pub fn commit_elem( rng: &mut R, params: &Params, v: &C::ScalarField, ) -> CommitmentElem { let r = C::ScalarField::rand(rng); let cm: C = (params.g.mul(v) + params.h.mul(r)).into(); CommitmentElem:: { cm, r } } pub fn commit(rs: &Vec, v: &Vec) -> Commitment { let cm = naive_msm(v, &rs); Commitment::(cm) } pub fn prove_elem( params: &Params, transcript: &mut Transcript, cm: C, v: C::ScalarField, r: C::ScalarField, ) -> Proof { let s1 = transcript.get_challenge(b"s_1"); let s2 = transcript.get_challenge(b"s_2"); let R: C = (params.g.mul(s1) + params.h.mul(s2)).into(); transcript.add(b"cm", &cm); transcript.add(b"R", &R); let c = transcript.get_challenge(b"c"); let t1 = s1 + v * c; let t2 = s2 + r * c; Proof:: { R, t1, t2 } } pub fn verify_elem( params: &Params, transcript: &mut Transcript, cm: C, proof: Proof, ) -> bool { // s1, s2 just to match Prover's transcript transcript.get_challenge(b"s_1"); transcript.get_challenge(b"s_2"); transcript.add(b"cm", &cm); transcript.add(b"R", &proof.R); let c = transcript.get_challenge(b"c"); let lhs = proof.R + cm.mul(c); let rhs = params.g.mul(proof.t1) + params.h.mul(proof.t2); if lhs != rhs { return false; } true } } pub struct Commitment(pub C); pub struct CommitmentElem { pub cm: C, pub r: C::ScalarField, } impl CommitmentElem { pub fn prove( &self, params: &Params, transcript: &mut Transcript, v: C::ScalarField, ) -> Proof { Pedersen::::prove_elem(params, transcript, self.cm, v, self.r) } } #[cfg(test)] mod tests { use super::*; use ark_bn254::{g1::G1Affine, Fr}; use ark_ec::CurveGroup; use std::ops::Mul; #[test] fn test_pedersen() { let mut rng = ark_std::test_rng(); // setup params let params = Pedersen::::new_params( &mut rng, 0, /* 0, as here we don't use commit_vec */ ); // init Prover's transcript let mut transcript_p: Transcript = Transcript::::new(); // init Verifier's transcript let mut transcript_v: Transcript = Transcript::::new(); let v = Fr::rand(&mut rng); let cm = Pedersen::commit_elem(&mut rng, ¶ms, &v); let proof = cm.prove(¶ms, &mut transcript_p, v); // also can use: // let proof = Pedersen::prove_elem(¶ms, &mut transcript_p, cm.cm, v, cm.r); let v = Pedersen::verify_elem(¶ms, &mut transcript_v, cm.cm, proof); assert!(v); } }