You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

275 lines
10 KiB

Add solidity groth16, kzg10 and final decider verifiers in a dedicated workspace (#70) * change: Refactor structure into workspace * chore: Add empty readme * change: Transform repo into workspace * add: Create folding-verifier-solidity crate * add: Include askama.toml for `sol` extension escaper * add: Jordi's old Groth16 verifier .sol template and adapt it * tmp: create simple template struct to test * Update FoldingSchemes trait, fit Nova+CycleFold - update lib.rs's `FoldingScheme` trait interface - fit Nova+CycleFold into the `FoldingScheme` trait - refactor `src/nova/*` * chore: add serialization assets for testing Now we include an `assets` folder with a serialized proof & vk for tests * Add `examples` dir, with Nova's `FoldingScheme` example * polishing * expose poseidon_test_config outside tests * change: Refactor structure into workspace * chore: Add empty readme * change: Transform repo into workspace * add: Create folding-verifier-solidity crate * add: Include askama.toml for `sol` extension escaper * add: Jordi's old Groth16 verifier .sol template and adapt it * tmp: create simple template struct to test * feat: templating kzg working * chore: add emv and revm * feat: start evm file * chore: add ark-poly-commit * chore: move `commitment` to `folding-schemes` * chore: update `.gitignore` to ignore generated contracts * chore: update template with bn254 lib on it (avoids import), update for loop to account for whitespaces * refactor: update template with no lib * feat: add evm deploy code, compile and create kzg verifier * chore: update `Cargo.toml` to have `folding-schemes` available with verifiers * feat: start kzg prove and verify with sol * chore: compute crs from kzg prover * feat: evm kzg verification passing * tmp * change: Swap order of G2 coordinates within the template * Update way to serialize proof with correct order * chore: update `Cargo.toml` * chore: add revm * chore: add `save_solidity` * refactor: verifiers in dedicated mod * refactor: have dedicated `utils` module * chore: expose modules * chore: update verifier for kzg * chore: rename templates * fix: look for binary using also name of contract * refactor: generate groth16 proof for sha256 pre-image, generate groth16 template with verifying key * chore: template renaming * fix: switch circuit for circuit that simply adds * feat: generates test data on the fly * feat: update to latest groth16 verifier * refactor: rename folder, update `.gitignore` * chore: update `Cargo.toml` * chore: update templates extension to indicate that they are templates * chore: rename templates, both files and structs * fix: template inheritance working * feat: template spdx and pragma statements * feat: decider verifier compiles, update test for kzg10 and groth16 templates * feat: parameterize which size of the crs should be stored on the contract * chore: add comment on how the groth16 and kzg10 proofs will be linked together * chore: cargo clippy run * chore: cargo clippy tests * chore: cargo fmt * refactor: remove unused lifetime parameter * chore: end merge * chore: move examples to `folding-schemes` workspace * get latest main changes * fix: temp fix clippy warnings, will remove lints once not used in tests only * fix: cargo clippy lint added on `code_size` * fix: update path to test circuit and add step for installing solc * chore: remove `save_solidity` steps * fix: the borrowed expression implements the required traits * chore: update `Cargo.toml` * chore: remove extra `[patch.crates-io]` * fix: update to patch at the workspace level and add comment explaining this * refactor: correct `staticcall` with valid input/output sizes and change return syntax for pairing * refactor: expose modules and remove `dead_code` calls * chore: update `README.md`, add additional comments on `kzg10` template and update `groth16` template comments * chore: be clearer on attributions on `kzg10` --------- Co-authored-by: CPerezz <c.perezbaro@gmail.com> Co-authored-by: arnaucube <root@arnaucube.com>
7 months ago
  1. {{ sdpx }}
  2. {{ pragma_version }}
  3. /**
  4. * @author Privacy and Scaling Explorations team - pse.dev
  5. * @dev Contains utility functions for ops in BN254; in G_1 mostly.
  6. * @notice Forked from https://github.com/weijiekoh/libkzg/tree/master.
  7. * Among others, a few of the changes we did on this fork were:
  8. * - Templating the pragma version
  9. * - Removing type wrappers and use uints instead
  10. * - Performing changes on arg types
  11. * - Update some of the `require` statements
  12. * - Use the bn254 scalar field instead of checking for overflow on the babyjub prime
  13. * - In batch checking, we compute auxiliary polynomials and their commitments at the same time.
  14. */
  15. contract KZG10Verifier {
  16. // prime of field F_p over which y^2 = x^3 + 3 is defined
  17. uint256 public constant BN254_PRIME_FIELD =
  18. 21888242871839275222246405745257275088696311157297823662689037894645226208583;
  19. uint256 public constant BN254_SCALAR_FIELD =
  20. 21888242871839275222246405745257275088548364400416034343698204186575808495617;
  21. /**
  22. * @notice Performs scalar multiplication in G_1.
  23. * @param p G_1 point to multiply
  24. * @param s Scalar to multiply by
  25. * @return r G_1 point p multiplied by scalar s
  26. */
  27. function mulScalar(uint256[2] memory p, uint256 s) internal view returns (uint256[2] memory r) {
  28. uint256[3] memory input;
  29. input[0] = p[0];
  30. input[1] = p[1];
  31. input[2] = s;
  32. bool success;
  33. assembly {
  34. success := staticcall(sub(gas(), 2000), 7, input, 0x60, r, 0x40)
  35. switch success
  36. case 0 { invalid() }
  37. }
  38. require(success, "bn254: scalar mul failed");
  39. }
  40. /**
  41. * @notice Negates a point in G_1.
  42. * @param p G_1 point to negate
  43. * @return uint256[2] G_1 point -p
  44. */
  45. function negate(uint256[2] memory p) internal pure returns (uint256[2] memory) {
  46. if (p[0] == 0 && p[1] == 0) {
  47. return p;
  48. }
  49. return [p[0], BN254_PRIME_FIELD - (p[1] % BN254_PRIME_FIELD)];
  50. }
  51. /**
  52. * @notice Adds two points in G_1.
  53. * @param p1 G_1 point 1
  54. * @param p2 G_1 point 2
  55. * @return r G_1 point p1 + p2
  56. */
  57. function add(uint256[2] memory p1, uint256[2] memory p2) internal view returns (uint256[2] memory r) {
  58. bool success;
  59. uint256[4] memory input = [p1[0], p1[1], p2[0], p2[1]];
  60. assembly {
  61. success := staticcall(sub(gas(), 2000), 6, input, 0x80, r, 0x40)
  62. switch success
  63. case 0 { invalid() }
  64. }
  65. require(success, "bn254: point add failed");
  66. }
  67. /**
  68. * @notice Computes the pairing check e(p1, p2) * e(p3, p4) == 1
  69. * @dev Note that G_2 points a*i + b are encoded as two elements of F_p, (a, b)
  70. * @param a_1 G_1 point 1
  71. * @param a_2 G_2 point 1
  72. * @param b_1 G_1 point 2
  73. * @param b_2 G_2 point 2
  74. * @return result true if pairing check is successful
  75. */
  76. function pairing(uint256[2] memory a_1, uint256[2][2] memory a_2, uint256[2] memory b_1, uint256[2][2] memory b_2)
  77. internal
  78. view
  79. returns (bool result)
  80. {
  81. uint256[12] memory input = [
  82. a_1[0],
  83. a_1[1],
  84. a_2[0][1], // imaginary part first
  85. a_2[0][0],
  86. a_2[1][1], // imaginary part first
  87. a_2[1][0],
  88. b_1[0],
  89. b_1[1],
  90. b_2[0][1], // imaginary part first
  91. b_2[0][0],
  92. b_2[1][1], // imaginary part first
  93. b_2[1][0]
  94. ];
  95. uint256[1] memory out;
  96. bool success;
  97. assembly {
  98. success := staticcall(sub(gas(), 2000), 8, input, 0x180, out, 0x20)
  99. switch success
  100. case 0 { invalid() }
  101. }
  102. require(success, "bn254: pairing failed");
  103. return out[0] == 1;
  104. }
  105. uint256[2] G_1 = [
  106. {{ g1.0[0] }},
  107. {{ g1.0[1] }}
  108. ];
  109. uint256[2][2] G_2 = [
  110. [
  111. {{ g2.0[0][0] }},
  112. {{ g2.0[0][1] }}
  113. ],
  114. [
  115. {{ g2.0[1][0] }},
  116. {{ g2.0[1][1] }}
  117. ]
  118. ];
  119. uint256[2][2] VK = [
  120. [
  121. {{ vk.0[0][0] }},
  122. {{ vk.0[0][1] }}
  123. ],
  124. [
  125. {{ vk.0[1][0] }},
  126. {{ vk.0[1][1] }}
  127. ]
  128. ];
  129. uint256[2][{{ g1_crs_len }}] G1_CRS = [
  130. {%- for (i, point) in g1_crs.iter().enumerate() %}
  131. [
  132. {{ point.0[0] }},
  133. {{ point.0[1] }}
  134. {% if loop.last -%}
  135. ]
  136. {%- else -%}
  137. ],
  138. {%- endif -%}
  139. {% endfor -%}
  140. ];
  141. /**
  142. * @notice Verifies a single point evaluation proof. Function name follows `ark-poly`.
  143. * @dev To avoid ops in G_2, we slightly tweak how the verification is done.
  144. * @param c G_1 point commitment to polynomial.
  145. * @param pi G_1 point proof.
  146. * @param x Value to prove evaluation of polynomial at.
  147. * @param y Evaluation poly(x).
  148. * @return result Indicates if KZG proof is correct.
  149. */
  150. function check(uint256[2] calldata c, uint256[2] calldata pi, uint256 x, uint256 y)
  151. public
  152. view
  153. returns (bool result)
  154. {
  155. //
  156. // we want to:
  157. // 1. avoid gas intensive ops in G2
  158. // 2. format the pairing check in line with what the evm opcode expects.
  159. //
  160. // we can do this by tweaking the KZG check to be:
  161. //
  162. // e(pi, vk - x * g2) = e(c - y * g1, g2) [initial check]
  163. // e(pi, vk - x * g2) * e(c - y * g1, g2)^{-1} = 1
  164. // e(pi, vk - x * g2) * e(-c + y * g1, g2) = 1 [bilinearity of pairing for all subsequent steps]
  165. // e(pi, vk) * e(pi, -x * g2) * e(-c + y * g1, g2) = 1
  166. // e(pi, vk) * e(-x * pi, g2) * e(-c + y * g1, g2) = 1
  167. // e(pi, vk) * e(x * -pi - c + y * g1, g2) = 1 [done]
  168. // |_ rhs_pairing _|
  169. //
  170. uint256[2] memory rhs_pairing =
  171. add(mulScalar(negate(pi), x), add(negate(c), mulScalar(G_1, y)));
  172. return pairing(pi, VK, rhs_pairing, G_2);
  173. }
  174. function evalPolyAt(uint256[] memory _coefficients, uint256 _index) public pure returns (uint256) {
  175. uint256 m = BN254_SCALAR_FIELD;
  176. uint256 result = 0;
  177. uint256 powerOfX = 1;
  178. for (uint256 i = 0; i < _coefficients.length; i++) {
  179. uint256 coeff = _coefficients[i];
  180. assembly {
  181. result := addmod(result, mulmod(powerOfX, coeff, m), m)
  182. powerOfX := mulmod(powerOfX, _index, m)
  183. }
  184. }
  185. return result;
  186. }
  187. /**
  188. * @notice Ensures that z(x) == 0 and l(x) == y for all x in x_vals and y in y_vals. It returns the commitment to z(x) and l(x).
  189. * @param z_coeffs coefficients of the zero polynomial z(x) = (x - x_1)(x - x_2)...(x - x_n).
  190. * @param l_coeffs coefficients of the lagrange polynomial l(x).
  191. * @param x_vals x values to evaluate the polynomials at.
  192. * @param y_vals y values to which l(x) should evaluate to.
  193. * @return uint256[2] commitment to z(x).
  194. * @return uint256[2] commitment to l(x).
  195. */
  196. function checkAndCommitAuxPolys(
  197. uint256[] memory z_coeffs,
  198. uint256[] memory l_coeffs,
  199. uint256[] memory x_vals,
  200. uint256[] memory y_vals
  201. ) public view returns (uint256[2] memory, uint256[2] memory) {
  202. // z(x) is of degree len(x_vals), it is a product of linear polynomials (x - x_i)
  203. // l(x) is of degree len(x_vals) - 1
  204. uint256[2] memory z_commit;
  205. uint256[2] memory l_commit;
  206. for (uint256 i = 0; i < x_vals.length; i++) {
  207. z_commit = add(z_commit, mulScalar(G1_CRS[i], z_coeffs[i])); // update commitment to z(x)
  208. l_commit = add(l_commit, mulScalar(G1_CRS[i], l_coeffs[i])); // update commitment to l(x)
  209. uint256 eval_z = evalPolyAt(z_coeffs, x_vals[i]);
  210. uint256 eval_l = evalPolyAt(l_coeffs, x_vals[i]);
  211. require(eval_z == 0, "checkAndCommitAuxPolys: wrong zero poly");
  212. require(eval_l == y_vals[i], "checkAndCommitAuxPolys: wrong lagrange poly");
  213. }
  214. // z(x) has len(x_vals) + 1 coeffs, we add to the commmitment the last coeff of z(x)
  215. z_commit = add(z_commit, mulScalar(G1_CRS[z_coeffs.length - 1], z_coeffs[z_coeffs.length - 1]));
  216. return (z_commit, l_commit);
  217. }
  218. /**
  219. * @notice Verifies a batch of point evaluation proofs. Function name follows `ark-poly`.
  220. * @dev To avoid ops in G_2, we slightly tweak how the verification is done.
  221. * @param c G1 point commitment to polynomial.
  222. * @param pi G2 point proof.
  223. * @param x_vals Values to prove evaluation of polynomial at.
  224. * @param y_vals Evaluation poly(x).
  225. * @param l_coeffs Coefficients of the lagrange polynomial.
  226. * @param z_coeffs Coefficients of the zero polynomial z(x) = (x - x_1)(x - x_2)...(x - x_n).
  227. * @return result Indicates if KZG proof is correct.
  228. */
  229. function batchCheck(
  230. uint256[2] calldata c,
  231. uint256[2][2] calldata pi,
  232. uint256[] calldata x_vals,
  233. uint256[] calldata y_vals,
  234. uint256[] calldata l_coeffs,
  235. uint256[] calldata z_coeffs
  236. ) public view returns (bool result) {
  237. //
  238. // we want to:
  239. // 1. avoid gas intensive ops in G2
  240. // 2. format the pairing check in line with what the evm opcode expects.
  241. //
  242. // we can do this by tweaking the KZG check to be:
  243. //
  244. // e(z(r) * g1, pi) * e(g1, l(r) * g2) = e(c, g2) [initial check]
  245. // e(z(r) * g1, pi) * e(l(r) * g1, g2) * e(c, g2)^{-1} = 1 [bilinearity of pairing]
  246. // e(z(r) * g1, pi) * e(l(r) * g1 - c, g2) = 1 [done]
  247. //
  248. (uint256[2] memory z_commit, uint256[2] memory l_commit) =
  249. checkAndCommitAuxPolys(z_coeffs, l_coeffs, x_vals, y_vals);
  250. uint256[2] memory neg_commit = negate(c);
  251. return pairing(z_commit, pi, add(l_commit, neg_commit), G_2);
  252. }
  253. }