From 95b9ad35a6cd1e46072e74c812fa75ba9850c8ce Mon Sep 17 00:00:00 2001 From: Srinath Setty Date: Mon, 16 Dec 2019 14:41:07 -0800 Subject: [PATCH] initial commit --- .github/workflows/rust.yml | 21 + .gitignore | 12 + CONTRIBUTING.md | 12 + Cargo.toml | 64 ++ NOTICE.md | 121 +++ README.md | 49 +- benches/commitments.rs | 48 + benches/dotproduct.rs | 86 ++ benches/polycommit.rs | 200 +++++ benches/r1csproof.rs | 123 +++ benches/spartan.rs | 138 +++ benches/sumcheck.rs | 162 ++++ rustfmt.toml | 5 + src/bullet.rs | 247 ++++++ src/commitments.rs | 109 +++ src/dense_mlpoly.rs | 740 ++++++++++++++++ src/errors.rs | 15 + src/group.rs | 101 +++ src/lib.rs | 31 + src/math.rs | 31 + src/nizk.rs | 750 ++++++++++++++++ src/product_tree.rs | 489 ++++++++++ src/profiler.rs | 55 ++ src/r1csinstance.rs | 346 ++++++++ src/r1csproof.rs | 632 +++++++++++++ src/scalar.rs | 48 + src/scalar_25519.rs | 1213 +++++++++++++++++++++++++ src/sparse_mlpoly.rs | 1721 ++++++++++++++++++++++++++++++++++++ src/spartan.rs | 190 ++++ src/sumcheck.rs | 911 +++++++++++++++++++ src/timer.rs | 83 ++ src/transcript.rs | 63 ++ src/unipoly.rs | 184 ++++ 33 files changed, 8986 insertions(+), 14 deletions(-) create mode 100644 .github/workflows/rust.yml create mode 100644 .gitignore create mode 100644 CONTRIBUTING.md create mode 100644 Cargo.toml create mode 100644 NOTICE.md create mode 100644 benches/commitments.rs create mode 100644 benches/dotproduct.rs create mode 100644 benches/polycommit.rs create mode 100644 benches/r1csproof.rs create mode 100644 benches/spartan.rs create mode 100644 benches/sumcheck.rs create mode 100644 rustfmt.toml create mode 100644 src/bullet.rs create mode 100644 src/commitments.rs create mode 100644 src/dense_mlpoly.rs create mode 100644 src/errors.rs create mode 100644 src/group.rs create mode 100644 src/lib.rs create mode 100644 src/math.rs create mode 100644 src/nizk.rs create mode 100644 src/product_tree.rs create mode 100644 src/profiler.rs create mode 100644 src/r1csinstance.rs create mode 100644 src/r1csproof.rs create mode 100644 src/scalar.rs create mode 100755 src/scalar_25519.rs create mode 100644 src/sparse_mlpoly.rs create mode 100644 src/spartan.rs create mode 100644 src/sumcheck.rs create mode 100644 src/timer.rs create mode 100644 src/transcript.rs create mode 100644 src/unipoly.rs diff --git a/.github/workflows/rust.yml b/.github/workflows/rust.yml new file mode 100644 index 0000000..56792f3 --- /dev/null +++ b/.github/workflows/rust.yml @@ -0,0 +1,21 @@ +name: Rust + +on: + push: + branches: [ master ] + pull_request: + branches: [ master ] + +jobs: + build: + + runs-on: ubuntu-latest + + steps: + - uses: actions/checkout@v2 + - name: Install + run: rustup default nightly + - name: Build + run: cargo build --verbose + - name: Run tests + run: cargo test --verbose diff --git a/.gitignore b/.gitignore new file mode 100644 index 0000000..b72b451 --- /dev/null +++ b/.gitignore @@ -0,0 +1,12 @@ +# Generated by Cargo +# will have compiled files and executables +/target/ + +# Remove Cargo.lock from gitignore if creating an executable, leave it for libraries +# More information here https://doc.rust-lang.org/cargo/guide/cargo-toml-vs-cargo-lock.html +Cargo.lock + +# These are backup files generated by rustfmt +**/*.rs.bk + +*.txt diff --git a/CONTRIBUTING.md b/CONTRIBUTING.md new file mode 100644 index 0000000..981b4e1 --- /dev/null +++ b/CONTRIBUTING.md @@ -0,0 +1,12 @@ +This project welcomes contributions and suggestions. Most contributions require you to +agree to a Contributor License Agreement (CLA) declaring that you have the right to, +and actually do, grant us the rights to use your contribution. For details, visit +https://cla.microsoft.com. + +When you submit a pull request, a CLA-bot will automatically determine whether you need +to provide a CLA and decorate the PR appropriately (e.g., label, comment). Simply follow the +instructions provided by the bot. You will only need to do this once across all repositories using our CLA. + +This project has adopted the [Microsoft Open Source Code of Conduct](https://opensource.microsoft.com/codeofconduct/). +For more information see the [Code of Conduct FAQ](https://opensource.microsoft.com/codeofconduct/faq/) +or contact [opencode@microsoft.com](mailto:opencode@microsoft.com) with any additional questions or comments. \ No newline at end of file diff --git a/Cargo.toml b/Cargo.toml new file mode 100644 index 0000000..e1df872 --- /dev/null +++ b/Cargo.toml @@ -0,0 +1,64 @@ +[package] +name = "spartan" +version = "0.1.0" +authors = ["Srinath Setty "] +edition = "2018" + +[dependencies] +curve25519-dalek = { version = "2", features = ["serde"]} +merlin = "2.0.0" +rand = "0.7.3" +digest = "0.8.1" +sha3 = "0.8.2" +byteorder = "1.3.4" +rayon = "1.3.0" +serde = { version = "1.0.106", features = ["derive"] } +bincode = "1.2.1" +subtle = { version = "^2.2.2", default-features = false } +rand_core = { version = "0.5", default-features = false } +zeroize = { version = "1", default-features = false } +itertools = "0.9.0" +colored = "1.9.3" +flate2 = "1.0.14" + +[dev-dependencies] +criterion = "0.3.1" + +[lib] +name = "libspartan" +path = "src/lib.rs" + +[[bin]] +name = "profiler" +path = "src/profiler.rs" + +[[bench]] +name = "commitments" +harness = false + +[[bench]] +name = "dotproduct" +harness = false + +[[bench]] +name = "polycommit" +harness = false + +[[bench]] +name = "r1csproof" +harness = false + +[[bench]] +name = "spartan" +harness = false + +[[bench]] +name = "sumcheck" +harness = false + +[features] +simd_backend = ["curve25519-dalek/simd_backend"] +rayon_par = [] +profile = [] + +default = ["simd_backend"] diff --git a/NOTICE.md b/NOTICE.md new file mode 100644 index 0000000..1224a34 --- /dev/null +++ b/NOTICE.md @@ -0,0 +1,121 @@ +This repository includes the following third-party open-source code. + +* The code in scalar_25519.rs is derived from [bls12-381](https://github.com/zkcrypto/bls12_381). +Specifically, from [src/bls12_381/scalar.rs](https://github.com/zkcrypto/bls12_381/blob/master/src/scalar.rs) and [src/bls12_381/util.rs](https://github.com/zkcrypto/bls12_381/blob/master/src/util.rs), which has the following copyright and license. + +Permission is hereby granted, free of charge, to any +person obtaining a copy of this software and associated +documentation files (the "Software"), to deal in the +Software without restriction, including without +limitation the rights to use, copy, modify, merge, +publish, distribute, sublicense, and/or sell copies of +the Software, and to permit persons to whom the Software +is furnished to do so, subject to the following +conditions: + +The above copyright notice and this permission notice +shall be included in all copies or substantial portions +of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF +ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED +TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A +PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT +SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY +CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION +OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR +IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER +DEALINGS IN THE SOFTWARE. + + +* The invert and batch_invert methods in src/scalar_25519.rs is from [curve25519-dalek](https://github.com/dalek-cryptography/curve25519-dalek), which has the following copyright and license. + +Copyright (c) 2016-2019 Isis Agora Lovecruft, Henry de Valence. All rights reserved. + +Redistribution and use in source and binary forms, with or without +modification, are permitted provided that the following conditions are +met: + +1. Redistributions of source code must retain the above copyright +notice, this list of conditions and the following disclaimer. + +2. Redistributions in binary form must reproduce the above copyright +notice, this list of conditions and the following disclaimer in the +documentation and/or other materials provided with the distribution. + +3. Neither the name of the copyright holder nor the names of its +contributors may be used to endorse or promote products derived from +this software without specific prior written permission. + +THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS +IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED +TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A +PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT +HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, +SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED +TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR +PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF +LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING +NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS +SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + +======================================================================== + +Portions of curve25519-dalek were originally derived from Adam Langley's +Go ed25519 implementation, found at , +under the following licence: + +======================================================================== + +Copyright (c) 2012 The Go Authors. All rights reserved. + +Redistribution and use in source and binary forms, with or without +modification, are permitted provided that the following conditions are +met: + + * Redistributions of source code must retain the above copyright +notice, this list of conditions and the following disclaimer. + * Redistributions in binary form must reproduce the above +copyright notice, this list of conditions and the following disclaimer +in the documentation and/or other materials provided with the +distribution. + * Neither the name of Google Inc. nor the names of its +contributors may be used to endorse or promote products derived from +this software without specific prior written permission. + +THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS +IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED +TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A +PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER +OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, +EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, +PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR +PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF +LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING +NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS +SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + + +* The bullet.rs is derived from [bulletproofs](https://github.com/dalek-cryptography/bulletproofs/), which has the following license: + +MIT License + +Copyright (c) 2018 Chain, Inc. + +Permission is hereby granted, free of charge, to any person obtaining a copy +of this software and associated documentation files (the "Software"), to deal +in the Software without restriction, including without limitation the rights +to use, copy, modify, merge, publish, distribute, sublicense, and/or sell +copies of the Software, and to permit persons to whom the Software is +furnished to do so, subject to the following conditions: + +The above copyright notice and this permission notice shall be included in all +copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE +SOFTWARE. \ No newline at end of file diff --git a/README.md b/README.md index b81a84e..34b4b26 100644 --- a/README.md +++ b/README.md @@ -1,14 +1,35 @@ - -# Contributing - -This project welcomes contributions and suggestions. Most contributions require you to agree to a -Contributor License Agreement (CLA) declaring that you have the right to, and actually do, grant us -the rights to use your contribution. For details, visit https://cla.opensource.microsoft.com. - -When you submit a pull request, a CLA bot will automatically determine whether you need to provide -a CLA and decorate the PR appropriately (e.g., status check, comment). Simply follow the instructions -provided by the bot. You will only need to do this once across all repos using our CLA. - -This project has adopted the [Microsoft Open Source Code of Conduct](https://opensource.microsoft.com/codeofconduct/). -For more information see the [Code of Conduct FAQ](https://opensource.microsoft.com/codeofconduct/faq/) or -contact [opencode@microsoft.com](mailto:opencode@microsoft.com) with any additional questions or comments. +# Spartan: High-speed zkSNARKs without trusted setup + +![Rust](https://github.com/microsoft/Spartan/workflows/Rust/badge.svg) + +Spartan is a research project to design high-speed zero-knowledge proof systems, a cryptographic protocol that enables a prover to prove a mathematical statement (e.g., that a given program was executed correctly) without revealing anything besides the validity of the statement. + +The current repository includes a library that implements +a zero-knowledge succinct non-interactive arguments of knowledge (zkSNARKs), a type of zero-knowledge proof system with short proofs and verification times. Unlike many other zkSNARKs, Spartan does not require a trusted setup and its security relies on the hardness of computing discrete logarithms (a well-studied assumption). The scheme is described in our [paper](https://eprint.iacr.org/2019/550). + +## Building libspartan + cargo build + # On a machine that supports avx2 or ifma instructions: + export RUSTFLAGS="-C target_cpu=native" + cargo build --features "simd_backend" --release + +## Performance + cargo build + # On a machine that supports avx2 or ifma instructions: + export RUSTFLAGS="-C target_cpu=native" + cargo build --features "simd_backend,profile" --release + ./target/release/profiler + + cargo bench + # On a machine that supports avx2 or ifma instructions: + export RUSTFLAGS="-C target_cpu=native" + cargo bench --features "simd_backend" + + +## LICENSE + +See [LICENSE](./LICENSE) + +## Contributing + +See [CONTRIBUTING](./CONTRIBUTING.md) diff --git a/benches/commitments.rs b/benches/commitments.rs new file mode 100644 index 0000000..cc49b4d --- /dev/null +++ b/benches/commitments.rs @@ -0,0 +1,48 @@ +extern crate byteorder; +extern crate core; +extern crate criterion; +extern crate curve25519_dalek; +extern crate digest; +extern crate libspartan; +extern crate merlin; +extern crate rand; +extern crate sha3; + +use libspartan::commitments::{Commitments, MultiCommitGens}; +use libspartan::math::Math; +use libspartan::scalar::Scalar; +use rand::rngs::OsRng; + +use criterion::*; + +fn commitment_benchmark(c: &mut Criterion) { + let mut rng = OsRng; + for &s in [20].iter() { + let plot_config = PlotConfiguration::default().summary_scale(AxisScale::Logarithmic); + let mut group = c.benchmark_group("commitment_bools"); + group.plot_config(plot_config); + + let n = (s as usize).pow2(); + let gens = MultiCommitGens::new(n, b"test-m"); + let blind = Scalar::random(&mut rng); + let vec: Vec = vec![true; n]; + let name = format!("commitment_bools_{}", n); + group.bench_function(&name, move |b| { + b.iter(|| vec.commit(black_box(&blind), black_box(&gens))); + }); + group.finish(); + } +} + +fn set_duration() -> Criterion { + Criterion::default().sample_size(10) + // .measurement_time(Duration::new(0, 50000000)) +} + +criterion_group! { +name = benches_commitment; +config = set_duration(); +targets = commitment_benchmark +} + +criterion_main!(benches_commitment); diff --git a/benches/dotproduct.rs b/benches/dotproduct.rs new file mode 100644 index 0000000..3d03537 --- /dev/null +++ b/benches/dotproduct.rs @@ -0,0 +1,86 @@ +extern crate byteorder; +extern crate core; +extern crate criterion; +extern crate curve25519_dalek; +extern crate digest; +extern crate libspartan; +extern crate merlin; +extern crate rand; +extern crate sha3; + +use libspartan::math::Math; +use libspartan::nizk::DotProductProof; +use libspartan::scalar::Scalar; +use libspartan::scalar::ScalarBytes; +use rand::rngs::OsRng; + +use criterion::*; + +fn dotproduct_benchmark_dalek(c: &mut Criterion) { + let mut csprng: OsRng = OsRng; + + for &s in [20].iter() { + let plot_config = PlotConfiguration::default().summary_scale(AxisScale::Logarithmic); + let mut group = c.benchmark_group("dotproduct_benchmark_dalek"); + group.plot_config(plot_config); + + let n = (s as usize).pow2(); + let vec_a = (0..n) + .map(|_i| ScalarBytes::random(&mut csprng)) + .collect::>(); + let vec_b = (0..n) + .map(|_i| ScalarBytes::random(&mut csprng)) + .collect::>(); + + let name = format!("dotproduct_dalek_{}", n); + group.bench_function(&name, move |b| { + b.iter(|| compute_dotproduct(black_box(&vec_a), black_box(&vec_b))); + }); + group.finish(); + } +} + +fn compute_dotproduct(a: &Vec, b: &Vec) -> ScalarBytes { + let mut res = ScalarBytes::zero(); + for i in 0..a.len() { + res = &res + &a[i] * &b[i]; + } + res +} + +fn dotproduct_benchmark_opt(c: &mut Criterion) { + let mut csprng: OsRng = OsRng; + + for &s in [20].iter() { + let plot_config = PlotConfiguration::default().summary_scale(AxisScale::Logarithmic); + let mut group = c.benchmark_group("dotproduct_benchmark_opt"); + group.plot_config(plot_config); + + let n = (s as usize).pow2(); + let vec_a = (0..n) + .map(|_i| Scalar::random(&mut csprng)) + .collect::>(); + let vec_b = (0..n) + .map(|_i| Scalar::random(&mut csprng)) + .collect::>(); + + let name = format!("dotproduct_opt_{}", n); + group.bench_function(&name, move |b| { + b.iter(|| DotProductProof::compute_dotproduct(black_box(&vec_a), black_box(&vec_b))); + }); + group.finish(); + } +} + +fn set_duration() -> Criterion { + Criterion::default().sample_size(10) + // .measurement_time(Duration::new(0, 50000000)) +} + +criterion_group! { +name = benches_dotproduct; +config = set_duration(); +targets = dotproduct_benchmark_dalek, dotproduct_benchmark_opt +} + +criterion_main!(benches_dotproduct); diff --git a/benches/polycommit.rs b/benches/polycommit.rs new file mode 100644 index 0000000..f70b732 --- /dev/null +++ b/benches/polycommit.rs @@ -0,0 +1,200 @@ +extern crate byteorder; +extern crate core; +extern crate criterion; +extern crate digest; +extern crate libspartan; +extern crate merlin; +extern crate rand; +extern crate sha3; + +use criterion::*; +use libspartan::dense_mlpoly::{DensePolynomial, PolyCommitmentGens, PolyEvalProof}; +use libspartan::math::Math; +use libspartan::scalar::Scalar; +use libspartan::transcript::ProofTranscript; +use merlin::Transcript; +use rand::rngs::OsRng; + +fn commit_benchmark(c: &mut Criterion) { + let mut csprng: OsRng = OsRng; + + for &s in [4, 8, 12, 14, 16, 20].iter() { + let plot_config = PlotConfiguration::default().summary_scale(AxisScale::Logarithmic); + let mut group = c.benchmark_group("commit_benchmark"); + group.plot_config(plot_config); + + let n = (s as usize).pow2(); + let m = n.square_root(); + let z = (0..n) + .map(|_i| Scalar::random(&mut csprng)) + .collect::>(); + assert_eq!(m * m, z.len()); // check if Z's size if a perfect square + + let poly = DensePolynomial::new(z); + let gens = PolyCommitmentGens::new(s, b"test-m"); + let name = format!("polycommit_commit_{}", n); + group.bench_function(&name, move |b| { + b.iter(|| poly.commit(black_box(false), black_box(&gens), black_box(None))); + }); + group.finish(); + } +} + +fn eval_benchmark(c: &mut Criterion) { + let mut csprng: OsRng = OsRng; + + for &s in [4, 8, 12, 14, 16, 20].iter() { + let plot_config = PlotConfiguration::default().summary_scale(AxisScale::Logarithmic); + let mut group = c.benchmark_group("eval_benchmark"); + group.plot_config(plot_config); + + let n = (s as usize).pow2(); + let m = n.square_root(); + let mut z: Vec = Vec::new(); + for _ in 0..n { + z.push(Scalar::random(&mut csprng)); + } + assert_eq!(m * m, z.len()); // check if Z's size if a perfect square + + let poly = DensePolynomial::new(z); + + let mut r: Vec = Vec::new(); + for _ in 0..s { + r.push(Scalar::random(&mut csprng)); + } + + let name = format!("polycommit_eval_{}", n); + group.bench_function(&name, move |b| { + b.iter(|| poly.evaluate(black_box(&r))); + }); + group.finish(); + } +} + +fn evalproof_benchmark(c: &mut Criterion) { + let mut csprng: OsRng = OsRng; + + for &s in [4, 8, 12, 14, 16, 20].iter() { + let plot_config = PlotConfiguration::default().summary_scale(AxisScale::Logarithmic); + let mut group = c.benchmark_group("evalproof_benchmark"); + group.plot_config(plot_config); + + let n = (s as usize).pow2(); + let m = n.square_root(); + let mut z: Vec = Vec::new(); + for _ in 0..n { + z.push(Scalar::random(&mut csprng)); + } + assert_eq!(m * m, z.len()); // check if Z's size if a perfect square + + let poly = DensePolynomial::new(z); + + let gens = PolyCommitmentGens::new(s, b"test-m"); + + let mut r: Vec = Vec::new(); + for _ in 0..s { + r.push(Scalar::random(&mut csprng)); + } + + let eval = poly.evaluate(&r); + + let name = format!("polycommit_evalproof_{}", n); + group.bench_function(&name, move |b| { + b.iter(|| { + let mut random_tape = { + let mut csprng: OsRng = OsRng; + let mut tape = Transcript::new(b"proof"); + tape.append_scalar(b"init_randomness", &Scalar::random(&mut csprng)); + tape + }; + let mut prover_transcript = Transcript::new(b"example"); + PolyEvalProof::prove( + black_box(&poly), + black_box(None), + black_box(&r), + black_box(&eval), + black_box(None), + black_box(&gens), + black_box(&mut prover_transcript), + black_box(&mut random_tape), + ) + }); + }); + group.finish(); + } +} + +fn evalproofverify_benchmark(c: &mut Criterion) { + let mut csprng: OsRng = OsRng; + + for &s in [4, 8, 12, 14, 16, 20].iter() { + let plot_config = PlotConfiguration::default().summary_scale(AxisScale::Logarithmic); + let mut group = c.benchmark_group("evalproofverify_benchmark"); + group.plot_config(plot_config); + + let n = s.pow2(); + let m = n.square_root(); + let mut z: Vec = Vec::new(); + for _ in 0..n { + z.push(Scalar::random(&mut csprng)); + } + assert_eq!(m * m, z.len()); // check if Z's size if a perfect square + + let poly = DensePolynomial::new(z); + let gens = PolyCommitmentGens::new(s, b"test-m"); + + let mut r: Vec = Vec::new(); + for _ in 0..s { + r.push(Scalar::random(&mut csprng)); + } + + let (poly_commitment, blinds) = poly.commit(false, &gens, None); + let eval = poly.evaluate(&r); + + let mut random_tape = { + let mut csprng: OsRng = OsRng; + let mut tape = Transcript::new(b"proof"); + tape.append_scalar(b"init_randomness", &Scalar::random(&mut csprng)); + tape + }; + let mut prover_transcript = Transcript::new(b"example"); + let (proof, c_zr) = PolyEvalProof::prove( + black_box(&poly), + black_box(Some(&blinds)), + black_box(&r), + black_box(&eval), + black_box(None), + black_box(&gens), + black_box(&mut prover_transcript), + black_box(&mut random_tape), + ); + let name = format!("polycommit_evalproofverify_{}", n); + group.bench_function(&name, move |b| { + b.iter(|| { + let mut verifier_transcript = Transcript::new(b"example"); + + proof.verify( + black_box(&gens), + black_box(&mut verifier_transcript), + black_box(&r), + black_box(&c_zr), + black_box(&poly_commitment), + ) + }); + }); + group.finish(); + } +} + +fn set_duration() -> Criterion { + Criterion::default().sample_size(10) + // .measurement_time(Duration::new(0, 50000000)) +} + +criterion_group! { +name = benches_polycommit; +config = set_duration(); +targets = commit_benchmark, eval_benchmark, evalproof_benchmark, evalproofverify_benchmark +} + +criterion_main!(benches_polycommit); diff --git a/benches/r1csproof.rs b/benches/r1csproof.rs new file mode 100644 index 0000000..ecdef93 --- /dev/null +++ b/benches/r1csproof.rs @@ -0,0 +1,123 @@ +extern crate byteorder; +extern crate core; +extern crate criterion; +extern crate digest; +extern crate libspartan; +extern crate merlin; +extern crate rand; +extern crate sha3; + +use libspartan::dense_mlpoly::EqPolynomial; +use libspartan::math::Math; +use libspartan::r1csinstance::R1CSInstance; +use libspartan::r1csproof::{R1CSGens, R1CSProof}; +use libspartan::scalar::Scalar; +use libspartan::transcript::ProofTranscript; +use merlin::Transcript; +use rand::rngs::OsRng; + +use criterion::*; + +fn prove_benchmark(c: &mut Criterion) { + for &s in [10, 12, 16].iter() { + let plot_config = PlotConfiguration::default().summary_scale(AxisScale::Logarithmic); + let mut group = c.benchmark_group("r1cs_prove_benchmark"); + group.plot_config(plot_config); + + let num_vars = s.pow2(); + let num_cons = num_vars; + let num_inputs = 10; + let (inst, vars, input) = R1CSInstance::produce_synthetic_r1cs(num_cons, num_vars, num_inputs); + let n = inst.get_num_vars(); + + let gens = R1CSGens::new(num_cons, num_vars, b"test-m"); + + let name = format!("r1cs_prove_{}", n); + group.bench_function(&name, move |b| { + b.iter(|| { + let mut random_tape = { + let mut csprng: OsRng = OsRng; + let mut tape = Transcript::new(b"proof"); + tape.append_scalar(b"init_randomness", &Scalar::random(&mut csprng)); + tape + }; + let mut prover_transcript = Transcript::new(b"example"); + R1CSProof::prove( + black_box(&inst), + black_box(vars.clone()), + black_box(&input), + black_box(&gens), + black_box(&mut prover_transcript), + black_box(&mut random_tape), + ) + }); + }); + group.finish(); + } +} + +fn verify_benchmark(c: &mut Criterion) { + for &s in [10, 12, 16, 20].iter() { + let plot_config = PlotConfiguration::default().summary_scale(AxisScale::Logarithmic); + let mut group = c.benchmark_group("r1cs_verify_benchmark"); + group.plot_config(plot_config); + + let num_vars = s.pow2(); + let num_cons = num_vars; + let num_inputs = 10; + let (inst, vars, input) = R1CSInstance::produce_synthetic_r1cs(num_cons, num_vars, num_inputs); + let n = inst.get_num_vars(); + let gens = R1CSGens::new(num_cons, num_vars, b"test-m"); + + let mut random_tape = { + let mut csprng: OsRng = OsRng; + let mut tape = Transcript::new(b"proof"); + tape.append_scalar(b"init_randomness", &Scalar::random(&mut csprng)); + tape + }; + let mut prover_transcript = Transcript::new(b"example"); + let (proof, rx, ry) = R1CSProof::prove( + &inst, + vars, + &input, + &gens, + &mut prover_transcript, + &mut random_tape, + ); + + let eval_table_rx = EqPolynomial::new(rx.clone()).evals(); + let eval_table_ry = EqPolynomial::new(ry.clone()).evals(); + let inst_evals = inst.evaluate_with_tables(&eval_table_rx, &eval_table_ry); + + let name = format!("r1cs_verify_{}", n); + group.bench_function(&name, move |b| { + b.iter(|| { + let mut verifier_transcript = Transcript::new(b"example"); + assert!(proof + .verify( + black_box(num_vars), + black_box(num_cons), + black_box(&input), + black_box(&inst_evals), + black_box(&mut verifier_transcript), + black_box(&gens) + ) + .is_ok()); + }); + }); + group.finish(); + } +} + +fn set_duration() -> Criterion { + Criterion::default().sample_size(10) + // .measurement_time(Duration::new(0, 50000000)) +} + +criterion_group! { +name = benches_r1cs; +config = set_duration(); +targets = prove_benchmark, verify_benchmark +} + +criterion_main!(benches_r1cs); diff --git a/benches/spartan.rs b/benches/spartan.rs new file mode 100644 index 0000000..b2e6a76 --- /dev/null +++ b/benches/spartan.rs @@ -0,0 +1,138 @@ +extern crate byteorder; +extern crate core; +extern crate criterion; +extern crate digest; +extern crate libspartan; +extern crate merlin; +extern crate rand; +extern crate sha3; + +use libspartan::math::Math; +use libspartan::r1csinstance::{R1CSCommitmentGens, R1CSInstance}; +use libspartan::r1csproof::R1CSGens; +use libspartan::spartan::{SpartanGens, SpartanProof}; +use merlin::Transcript; + +use criterion::*; + +fn encode_benchmark(c: &mut Criterion) { + for &s in [10, 12, 16].iter() { + let plot_config = PlotConfiguration::default().summary_scale(AxisScale::Logarithmic); + let mut group = c.benchmark_group("spartan_encode_benchmark"); + group.plot_config(plot_config); + + let num_vars = s.pow2(); + let num_cons = num_vars; + let num_inputs = 10; + let (inst, _vars, _input) = + R1CSInstance::produce_synthetic_r1cs(num_cons, num_vars, num_inputs); + let n = inst.get_num_vars(); + let m = n.square_root(); + assert_eq!(n, m * m); + let r1cs_size = inst.size(); + let gens_r1cs = R1CSCommitmentGens::new(&r1cs_size, b"gens_r1cs"); + + let name = format!("spartan_encode_{}", n); + group.bench_function(&name, move |b| { + b.iter(|| { + SpartanProof::encode(black_box(&inst), black_box(&gens_r1cs)); + }); + }); + group.finish(); + } +} + +fn prove_benchmark(c: &mut Criterion) { + for &s in [10, 12, 16].iter() { + let plot_config = PlotConfiguration::default().summary_scale(AxisScale::Logarithmic); + let mut group = c.benchmark_group("spartan_prove_benchmark"); + group.plot_config(plot_config); + + let num_vars = s.pow2(); + let num_cons = num_vars; + let num_inputs = 10; + + let (inst, vars, input) = R1CSInstance::produce_synthetic_r1cs(num_cons, num_vars, num_inputs); + let n = inst.get_num_vars(); + + let r1cs_size = inst.size(); + let gens_r1cs_eval = R1CSCommitmentGens::new(&r1cs_size, b"gens_r1cs_eval"); + let gens_r1cs_sat = R1CSGens::new(num_cons, num_vars, b"gens_r1cs_sat"); + + // produce a proof of satisfiability + let (_comm, decomm) = SpartanProof::encode(&inst, &gens_r1cs_eval); + let gens = SpartanGens::new(gens_r1cs_sat, gens_r1cs_eval); + + let name = format!("spartan_prove_{}", n); + group.bench_function(&name, move |b| { + b.iter(|| { + let mut prover_transcript = Transcript::new(b"example"); + SpartanProof::prove( + black_box(&inst), + black_box(&decomm), + black_box(vars.clone()), + black_box(&input), + black_box(&gens), + black_box(&mut prover_transcript), + ); + }); + }); + group.finish(); + } +} + +fn verify_benchmark(c: &mut Criterion) { + for &s in [10, 12, 16].iter() { + let plot_config = PlotConfiguration::default().summary_scale(AxisScale::Logarithmic); + let mut group = c.benchmark_group("spartan_verify_benchmark"); + group.plot_config(plot_config); + + let num_vars = s.pow2(); + let num_cons = num_vars; + let num_inputs = 10; + let (inst, vars, input) = R1CSInstance::produce_synthetic_r1cs(num_cons, num_vars, num_inputs); + let n = inst.get_num_vars(); + + let r1cs_size = inst.size(); + let gens_r1cs_eval = R1CSCommitmentGens::new(&r1cs_size, b"gens_r1cs_eval"); + + // create a commitment to R1CSInstance + let (comm, decomm) = SpartanProof::encode(&inst, &gens_r1cs_eval); + + let gens_r1cs_sat = R1CSGens::new(num_cons, num_vars, b"gens_r1cs_sat"); + let gens = SpartanGens::new(gens_r1cs_sat, gens_r1cs_eval); + + // produce a proof of satisfiability + let mut prover_transcript = Transcript::new(b"example"); + let proof = SpartanProof::prove(&inst, &decomm, vars, &input, &gens, &mut prover_transcript); + + let name = format!("spartan_verify_{}", n); + group.bench_function(&name, move |b| { + b.iter(|| { + let mut verifier_transcript = Transcript::new(b"example"); + assert!(proof + .verify( + black_box(&comm), + black_box(&input), + black_box(&mut verifier_transcript), + black_box(&gens) + ) + .is_ok()); + }); + }); + group.finish(); + } +} + +fn set_duration() -> Criterion { + Criterion::default().sample_size(10) + // .measurement_time(Duration::new(0, 50000000)) +} + +criterion_group! { +name = benches_spartan; +config = set_duration(); +targets = encode_benchmark, prove_benchmark, verify_benchmark +} + +criterion_main!(benches_spartan); diff --git a/benches/sumcheck.rs b/benches/sumcheck.rs new file mode 100644 index 0000000..9b09bc8 --- /dev/null +++ b/benches/sumcheck.rs @@ -0,0 +1,162 @@ +#![allow(non_snake_case)] + +extern crate byteorder; +extern crate core; +extern crate criterion; +extern crate digest; +extern crate libspartan; +extern crate merlin; +extern crate rand; +extern crate sha3; + +use libspartan::commitments::Commitments; +use libspartan::commitments::MultiCommitGens; +use libspartan::dense_mlpoly::DensePolynomial; +use libspartan::math::Math; +use libspartan::nizk::DotProductProof; +use libspartan::scalar::Scalar; +use libspartan::sumcheck::ZKSumcheckInstanceProof; +use libspartan::transcript::ProofTranscript; +use merlin::Transcript; +use rand::rngs::OsRng; + +use criterion::*; + +fn prove_benchmark(c: &mut Criterion) { + for &s in [10, 12, 16, 20].iter() { + let plot_config = PlotConfiguration::default().summary_scale(AxisScale::Logarithmic); + let mut group = c.benchmark_group("zksumcheck_prove_benchmark"); + group.plot_config(plot_config); + + // produce tables + let gens_n = MultiCommitGens::new(3, b"test-m"); + let gens_1 = MultiCommitGens::new(1, b"test-1"); + let num_rounds = s; + let n = s.pow2(); + + let mut csprng: OsRng = OsRng; + + let vec_A = (0..n) + .map(|_i| Scalar::random(&mut csprng)) + .collect::>(); + let vec_B = (0..n) + .map(|_i| Scalar::random(&mut csprng)) + .collect::>(); + let claim = DotProductProof::compute_dotproduct(&vec_A, &vec_B); + let mut poly_A = DensePolynomial::new(vec_A); + let mut poly_B = DensePolynomial::new(vec_B); + + let blind_claim = Scalar::random(&mut csprng); + let comb_func = + |poly_A_comp: &Scalar, poly_B_comp: &Scalar| -> Scalar { poly_A_comp * poly_B_comp }; + + let name = format!("zksumcheck_prove_{}", n); + group.bench_function(&name, move |b| { + b.iter(|| { + let mut random_tape = { + let mut csprng: OsRng = OsRng; + let mut tape = Transcript::new(b"proof"); + tape.append_scalar(b"init_randomness", &Scalar::random(&mut csprng)); + tape + }; + let mut prover_transcript = Transcript::new(b"example"); + ZKSumcheckInstanceProof::prove_quad( + black_box(&claim), + black_box(&blind_claim), + black_box(num_rounds), + black_box(&mut poly_A), + black_box(&mut poly_B), + black_box(comb_func), + black_box(&gens_1), + black_box(&gens_n), + black_box(&mut prover_transcript), + black_box(&mut random_tape), + ) + }); + }); + group.finish(); + } +} + +fn verify_benchmark(c: &mut Criterion) { + for &s in [10, 12, 16, 20].iter() { + let plot_config = PlotConfiguration::default().summary_scale(AxisScale::Logarithmic); + let mut group = c.benchmark_group("zksumcheck_verify_benchmark"); + group.plot_config(plot_config); + + // produce tables + let gens_n = MultiCommitGens::new(3, b"test-m"); + let gens_1 = MultiCommitGens::new(1, b"test-1"); + let num_rounds = s; + let n = s.pow2(); + + let mut csprng: OsRng = OsRng; + + let vec_A = (0..n) + .map(|_i| Scalar::random(&mut csprng)) + .collect::>(); + let vec_B = (0..n) + .map(|_i| Scalar::random(&mut csprng)) + .collect::>(); + let claim = DotProductProof::compute_dotproduct(&vec_A, &vec_B); + let mut poly_A = DensePolynomial::new(vec_A); + let mut poly_B = DensePolynomial::new(vec_B); + let blind_claim = Scalar::random(&mut csprng); + let comb_func = + |poly_A_comp: &Scalar, poly_B_comp: &Scalar| -> Scalar { poly_A_comp * poly_B_comp }; + + let mut random_tape = { + let mut csprng: OsRng = OsRng; + let mut tape = Transcript::new(b"proof"); + tape.append_scalar(b"init_randomness", &Scalar::random(&mut csprng)); + tape + }; + + let mut prover_transcript = Transcript::new(b"example"); + let (proof, _r, _v, _blind_post_claim) = ZKSumcheckInstanceProof::prove_quad( + &claim, + &blind_claim, + num_rounds, + &mut poly_A, + &mut poly_B, + comb_func, + &gens_1, + &gens_n, + &mut prover_transcript, + &mut random_tape, + ); + + let name = format!("zksumcheck_verify_{}", n); + let degree_bound = 2; + let comm_claim = claim.commit(&blind_claim, &gens_1).compress(); + group.bench_function(&name, move |b| { + b.iter(|| { + let mut verifier_transcript = Transcript::new(b"example"); + assert!(proof + .verify( + black_box(&comm_claim), + black_box(num_rounds), + black_box(degree_bound), + black_box(&gens_1), + black_box(&gens_n), + black_box(&mut verifier_transcript) + ) + .is_ok()) + }); + }); + group.finish(); + } +} + +fn set_duration() -> Criterion { + Criterion::default().sample_size(10) + // .measurement_time(Duration::new(0, 50000000)) +} + +criterion_group! { +name = benches_r1cs; +config = set_duration(); +targets = verify_benchmark, prove_benchmark +} + +criterion_main!(benches_r1cs); diff --git a/rustfmt.toml b/rustfmt.toml new file mode 100644 index 0000000..d80cfda --- /dev/null +++ b/rustfmt.toml @@ -0,0 +1,5 @@ +edition = "2018" +tab_spaces = 2 +newline_style = "Unix" +report_fixme = "Always" +use_try_shorthand = true diff --git a/src/bullet.rs b/src/bullet.rs new file mode 100644 index 0000000..36c3377 --- /dev/null +++ b/src/bullet.rs @@ -0,0 +1,247 @@ +#![allow(non_snake_case)] + +use super::errors::ProofVerifyError; +use super::group::{CompressedGroup, GroupElement, VartimeMultiscalarMul}; +use super::math::Math; +use super::scalar::Scalar; +use super::transcript::ProofTranscript; +use merlin::Transcript; +use serde::{Deserialize, Serialize}; +use std::iter; + +#[derive(Debug, Serialize, Deserialize)] +pub struct BulletReductionProof { + L_vec: Vec, + R_vec: Vec, +} + +impl BulletReductionProof { + /// Create an inner-product proof. + /// + /// The proof is created with respect to the bases \\(G\\). + /// + /// The `transcript` is passed in as a parameter so that the + /// challenges depend on the *entire* transcript (including parent + /// protocols). + /// + /// The lengths of the vectors must all be the same, and must all be + /// either 0 or a power of 2. + pub fn prove( + transcript: &mut Transcript, + Q: &GroupElement, + G_vec: &Vec, + H: &GroupElement, + a_vec: &Vec, + b_vec: &Vec, + blind: &Scalar, + blinds_vec: &Vec<(Scalar, Scalar)>, + ) -> ( + BulletReductionProof, + GroupElement, + Scalar, + Scalar, + GroupElement, + Scalar, + ) { + // Create slices G, H, a, b backed by their respective + // vectors. This lets us reslice as we compress the lengths + // of the vectors in the main loop below. + let mut G = &mut G_vec.clone()[..]; + let mut a = &mut a_vec.clone()[..]; + let mut b = &mut b_vec.clone()[..]; + + // All of the input vectors must have a length that is a power of two. + let mut n = G.len(); + assert!(n.is_power_of_two()); + let lg_n = n.log2(); + + let G_factors: Vec = iter::repeat(Scalar::one()).take(n).collect(); + + // All of the input vectors must have the same length. + assert_eq!(G.len(), n); + assert_eq!(a.len(), n); + assert_eq!(b.len(), n); + assert_eq!(G_factors.len(), n); + assert_eq!(blinds_vec.len(), 2 * lg_n); + + //transcript.innerproduct_domain_sep(n as u64); + + let mut L_vec = Vec::with_capacity(lg_n); + let mut R_vec = Vec::with_capacity(lg_n); + let mut blinds_iter = blinds_vec.iter(); + let mut blind_fin = *blind; + + while n != 1 { + n = n / 2; + let (a_L, a_R) = a.split_at_mut(n); + let (b_L, b_R) = b.split_at_mut(n); + let (G_L, G_R) = G.split_at_mut(n); + + let c_L = inner_product(&a_L, &b_R); + let c_R = inner_product(&a_R, &b_L); + + let (blind_L, blind_R) = blinds_iter.next().unwrap(); + + let L = GroupElement::vartime_multiscalar_mul( + a_L + .iter() + .chain(iter::once(&c_L)) + .chain(iter::once(blind_L)), + G_R.iter().chain(iter::once(Q)).chain(iter::once(H)), + ); + + let R = GroupElement::vartime_multiscalar_mul( + a_R + .iter() + .chain(iter::once(&c_R)) + .chain(iter::once(blind_R)), + G_L.iter().chain(iter::once(Q)).chain(iter::once(H)), + ); + + transcript.append_point(b"L", &L.compress()); + transcript.append_point(b"R", &R.compress()); + + let u = transcript.challenge_scalar(b"u"); + let u_inv = u.invert().unwrap(); + + for i in 0..n { + a_L[i] = a_L[i] * u + u_inv * a_R[i]; + b_L[i] = b_L[i] * u_inv + u * b_R[i]; + G_L[i] = GroupElement::vartime_multiscalar_mul(&[u_inv, u], &[G_L[i], G_R[i]]); + } + + blind_fin = blind_fin + blind_L * &u * &u + blind_R * &u_inv * &u_inv; + + L_vec.push(L.compress()); + R_vec.push(R.compress()); + + a = a_L; + b = b_L; + G = G_L; + } + + let Gamma_hat = + GroupElement::vartime_multiscalar_mul(&[a[0], a[0] * b[0], blind_fin], &[G[0], *Q, *H]); + + ( + BulletReductionProof { + L_vec: L_vec, + R_vec: R_vec, + }, + Gamma_hat, + a[0], + b[0], + G[0], + blind_fin, + ) + } + + /// Computes three vectors of verification scalars \\([u\_{i}^{2}]\\), \\([u\_{i}^{-2}]\\) and \\([s\_{i}]\\) for combined multiscalar multiplication + /// in a parent protocol. See [inner product protocol notes](index.html#verification-equation) for details. + /// The verifier must provide the input length \\(n\\) explicitly to avoid unbounded allocation within the inner product proof. + fn verification_scalars( + &self, + n: usize, + transcript: &mut Transcript, + ) -> Result<(Vec, Vec, Vec), ProofVerifyError> { + let lg_n = self.L_vec.len(); + if lg_n >= 32 { + // 4 billion multiplications should be enough for anyone + // and this check prevents overflow in 1<, + transcript: &mut Transcript, + Gamma: &GroupElement, + G: &[GroupElement], + ) -> Result<(GroupElement, GroupElement, Scalar), ProofVerifyError> { + let (u_sq, u_inv_sq, s) = self.verification_scalars(n, transcript)?; + + let Ls = self + .L_vec + .iter() + .map(|p| p.decompress().ok_or(ProofVerifyError)) + .collect::, _>>()?; + + let Rs = self + .R_vec + .iter() + .map(|p| p.decompress().ok_or(ProofVerifyError)) + .collect::, _>>()?; + + let G_hat = GroupElement::vartime_multiscalar_mul(s.iter(), G.iter()); + let a_hat = inner_product(a, &s); + + let Gamma_hat = GroupElement::vartime_multiscalar_mul( + u_sq + .iter() + .chain(u_inv_sq.iter()) + .chain(iter::once(&Scalar::one())), + Ls.iter().chain(Rs.iter()).chain(iter::once(Gamma)), + ); + + Ok((G_hat, Gamma_hat, a_hat)) + } +} + +/// Computes an inner product of two vectors +/// \\[ +/// {\langle {\mathbf{a}}, {\mathbf{b}} \rangle} = \sum\_{i=0}^{n-1} a\_i \cdot b\_i. +/// \\] +/// Panics if the lengths of \\(\mathbf{a}\\) and \\(\mathbf{b}\\) are not equal. +pub fn inner_product(a: &[Scalar], b: &[Scalar]) -> Scalar { + let mut out = Scalar::zero(); + if a.len() != b.len() { + panic!("inner_product(a,b): lengths of vectors do not match"); + } + for i in 0..a.len() { + out += a[i] * b[i]; + } + out +} diff --git a/src/commitments.rs b/src/commitments.rs new file mode 100644 index 0000000..d95b26c --- /dev/null +++ b/src/commitments.rs @@ -0,0 +1,109 @@ +use super::group::{GroupElement, VartimeMultiscalarMul, GROUP_BASEPOINT_COMPRESSED}; +use super::scalar::Scalar; +use digest::{ExtendableOutput, Input, XofReader}; +use sha3::Shake256; + +#[derive(Debug)] +pub struct MultiCommitGens { + pub n: usize, + pub G: Vec, + pub h: GroupElement, +} + +impl MultiCommitGens { + pub fn new(n: usize, label: &[u8]) -> Self { + let mut shake = Shake256::default(); + shake.input(label); + shake.input(GROUP_BASEPOINT_COMPRESSED.as_bytes()); + + let mut reader = shake.xof_result(); + let mut gens: Vec = Vec::new(); + let mut uniform_bytes = [0u8; 64]; + for _ in 0..n + 1 { + reader.read(&mut uniform_bytes); + gens.push(GroupElement::from_uniform_bytes(&uniform_bytes)); + } + + MultiCommitGens { + n, + G: gens[0..n].to_vec(), + h: gens[n], + } + } + + pub fn clone(&self) -> MultiCommitGens { + MultiCommitGens { + n: self.n, + h: self.h, + G: self.G.clone(), + } + } + + pub fn split_at_mut(&mut self, mid: usize) -> (MultiCommitGens, MultiCommitGens) { + let (G1, G2) = self.G.split_at_mut(mid); + + ( + MultiCommitGens { + n: G1.len(), + G: G1.to_vec(), + h: self.h, + }, + MultiCommitGens { + n: G2.len(), + G: G2.to_vec(), + h: self.h, + }, + ) + } +} + +pub trait Commitments { + fn commit(&self, blind: &Scalar, gens_n: &MultiCommitGens) -> GroupElement; +} + +impl Commitments for Scalar { + fn commit(&self, blind: &Scalar, gens_n: &MultiCommitGens) -> GroupElement { + assert!(gens_n.n == 1); + GroupElement::vartime_multiscalar_mul(&[*self, *blind], &[gens_n.G[0], gens_n.h]) + } +} + +impl Commitments for Vec { + fn commit(&self, blind: &Scalar, gens_n: &MultiCommitGens) -> GroupElement { + assert!(gens_n.n == self.len()); + GroupElement::vartime_multiscalar_mul(self, &gens_n.G) + blind * &gens_n.h + } +} + +impl Commitments for [Scalar] { + fn commit(&self, blind: &Scalar, gens_n: &MultiCommitGens) -> GroupElement { + assert_eq!(gens_n.n, self.len()); + GroupElement::vartime_multiscalar_mul(self, &gens_n.G) + blind * &gens_n.h + } +} + +impl Commitments for Vec { + fn commit(&self, blind: &Scalar, gens_n: &MultiCommitGens) -> GroupElement { + assert!(gens_n.n == self.len()); + let mut comm = blind * &gens_n.h; + for i in 0..self.len() { + if self[i] { + comm = comm + gens_n.G[i]; + } + } + comm + } +} + +impl Commitments for [bool] { + fn commit(&self, blind: &Scalar, gens_n: &MultiCommitGens) -> GroupElement { + assert!(gens_n.n == self.len()); + let mut comm = blind * &gens_n.h; + for i in 0..self.len() { + if self[i] { + comm = comm + gens_n.G[i]; + } + } + comm + } +} diff --git a/src/dense_mlpoly.rs b/src/dense_mlpoly.rs new file mode 100644 index 0000000..180fdc3 --- /dev/null +++ b/src/dense_mlpoly.rs @@ -0,0 +1,740 @@ +use super::commitments::{Commitments, MultiCommitGens}; +use super::errors::ProofVerifyError; +use super::group::{CompressedGroup, GroupElement, VartimeMultiscalarMul}; +use super::math::Math; +use super::nizk::{DotProductProofGens, DotProductProofLog}; +use super::scalar::Scalar; +use super::transcript::{AppendToTranscript, ProofTranscript}; +use core::ops::Index; +use merlin::Transcript; +use serde::{Deserialize, Serialize}; + +#[cfg(feature = "rayon_par")] +use rayon::prelude::*; + +#[derive(Debug)] +pub struct DensePolynomial { + num_vars: usize, //the number of variables in the multilinear polynomial + len: usize, + Z: Vec, // a vector that holds the evaluations of the polynomial in all the 2^num_vars Boolean inputs +} + +pub struct PolyCommitmentGens { + pub gens: DotProductProofGens, +} + +impl PolyCommitmentGens { + // the number of variables in the multilinear polynomial + pub fn new(num_vars: usize, label: &'static [u8]) -> PolyCommitmentGens { + let (_left, right) = EqPolynomial::compute_factored_lens(num_vars); + let gens = DotProductProofGens::new(right.pow2(), label); + PolyCommitmentGens { gens } + } +} + +pub struct PolyCommitmentBlinds { + blinds: Vec, +} + +#[derive(Debug, Serialize, Deserialize)] +pub struct PolyCommitment { + C: Vec, +} + +#[derive(Debug, Serialize, Deserialize)] +pub struct ConstPolyCommitment { + C: CompressedGroup, +} + +impl PolyCommitment { + pub fn combine(&self, comm: &PolyCommitment, s: &Scalar) -> PolyCommitment { + assert_eq!(comm.C.len(), self.C.len()); + let C = (0..self.C.len()) + .map(|i| (self.C[i].decompress().unwrap() + s * comm.C[i].decompress().unwrap()).compress()) + .collect::>(); + PolyCommitment { C } + } + + pub fn combine_const(&self, comm: &ConstPolyCommitment) -> PolyCommitment { + let C = (0..self.C.len()) + .map(|i| (self.C[i].decompress().unwrap() + comm.C.decompress().unwrap()).compress()) + .collect::>(); + PolyCommitment { C } + } +} + +pub struct EqPolynomial { + r: Vec, +} + +impl EqPolynomial { + pub fn new(r: Vec) -> Self { + EqPolynomial { r } + } + + pub fn evaluate(&self, rx: &Vec) -> Scalar { + assert_eq!(self.r.len(), rx.len()); + (0..rx.len()) + .map(|i| self.r[i] * rx[i] + (Scalar::one() - self.r[i]) * (Scalar::one() - rx[i])) + .product() + } + + pub fn evals(&self) -> Vec { + let ell = self.r.len(); + + let mut evals: Vec = vec![Scalar::one(); ell.pow2()]; + let mut size = 1; + for j in 0..ell { + // in each iteration, we double the size of chis + size = size * 2; + for i in (0..size).rev().step_by(2) { + // copy each element from the prior iteration twice + let scalar = evals[i / 2]; + // evals[i - 1] = scalar * (Scalar::one() - tau[j]); + // evals[i] = scalar * tau[j]; + evals[i] = scalar * self.r[j]; + evals[i - 1] = scalar - evals[i]; + } + } + evals + } + + pub fn compute_factored_lens(ell: usize) -> (usize, usize) { + (ell / 2, ell - ell / 2) + } + + pub fn compute_factored_evals(&self) -> (Vec, Vec) { + let ell = self.r.len(); + let (left_num_vars, _right_num_vars) = EqPolynomial::compute_factored_lens(ell); + + let L = EqPolynomial::new(self.r[0..left_num_vars].to_vec()).evals(); + let R = EqPolynomial::new(self.r[left_num_vars..ell].to_vec()).evals(); + + (L, R) + } +} + +pub struct ConstPolynomial { + num_vars: usize, + c: Scalar, +} + +impl ConstPolynomial { + pub fn new(num_vars: usize, c: Scalar) -> Self { + ConstPolynomial { num_vars, c } + } + + pub fn evaluate(&self, rx: &Vec) -> Scalar { + assert_eq!(self.num_vars, rx.len()); + self.c + } + + pub fn get_num_vars(&self) -> usize { + self.num_vars + } + + /// produces a binding commitment + pub fn commit(&self, gens: &PolyCommitmentGens) -> PolyCommitment { + let ell = self.get_num_vars(); + + let (left_num_vars, right_num_vars) = EqPolynomial::compute_factored_lens(ell); + let L_size = left_num_vars.pow2(); + let R_size = right_num_vars.pow2(); + assert_eq!(L_size * R_size, ell.pow2()); + + let vec = vec![self.c; R_size]; + + let c = vec.commit(&Scalar::zero(), &gens.gens.gens_n).compress(); + PolyCommitment { C: vec![c; L_size] } + } +} + +pub struct IdentityPolynomial { + size_point: usize, +} + +impl IdentityPolynomial { + pub fn new(size_point: usize) -> Self { + IdentityPolynomial { size_point } + } + + pub fn evaluate(&self, r: &Vec) -> Scalar { + let len = r.len(); + assert_eq!(len, self.size_point); + (0..len) + .map(|i| Scalar::from((len - i - 1).pow2() as u64) * r[i]) + .sum() + } +} + +impl DensePolynomial { + pub fn new(Z: Vec) -> Self { + let len = Z.len(); + let num_vars = len.log2(); + DensePolynomial { num_vars, Z, len } + } + + pub fn get_num_vars(&self) -> usize { + self.num_vars + } + + pub fn len(&self) -> usize { + self.len + } + + pub fn clone(&self) -> DensePolynomial { + DensePolynomial::new(self.Z[0..self.len].to_vec()) + } + + pub fn split(&self, idx: usize) -> (DensePolynomial, DensePolynomial) { + assert!(idx < self.len()); + ( + DensePolynomial::new(self.Z[0..idx].to_vec()), + DensePolynomial::new(self.Z[idx..2 * idx].to_vec()), + ) + } + + #[cfg(feature = "rayon_par")] + fn commit_inner(&self, blinds: &Vec, gens: &MultiCommitGens) -> PolyCommitment { + let L_size = blinds.len(); + let R_size = self.Z.len() / L_size; + assert_eq!(L_size * R_size, self.Z.len()); + let C = (0..L_size) + .collect::>() + .par_iter() + .map(|&i| { + self.Z[R_size * i..R_size * (i + 1)] + .commit(&blinds[i], gens) + .compress() + }) + .collect(); + PolyCommitment { C } + } + + #[cfg(not(feature = "rayon_par"))] + fn commit_inner(&self, blinds: &Vec, gens: &MultiCommitGens) -> PolyCommitment { + let L_size = blinds.len(); + let R_size = self.Z.len() / L_size; + assert_eq!(L_size * R_size, self.Z.len()); + let C = (0..L_size) + .map(|i| { + self.Z[R_size * i..R_size * (i + 1)] + .commit(&blinds[i], gens) + .compress() + }) + .collect(); + PolyCommitment { C } + } + + pub fn commit( + &self, + hiding: bool, + gens: &PolyCommitmentGens, + random_tape: Option<&mut Transcript>, + ) -> (PolyCommitment, PolyCommitmentBlinds) { + let n = self.Z.len(); + let ell = self.get_num_vars(); + assert_eq!(n, ell.pow2()); + + let (left_num_vars, right_num_vars) = EqPolynomial::compute_factored_lens(ell); + let L_size = left_num_vars.pow2(); + let R_size = right_num_vars.pow2(); + assert_eq!(L_size * R_size, n); + + let blinds = match hiding { + true => PolyCommitmentBlinds { + blinds: random_tape + .unwrap() + .challenge_vector(b"poly_blinds", L_size), + }, + false => PolyCommitmentBlinds { + blinds: vec![Scalar::zero(); L_size], + }, + }; + + (self.commit_inner(&blinds.blinds, &gens.gens.gens_n), blinds) + } + + pub fn bound(&self, L: &Vec) -> Vec { + let (left_num_vars, right_num_vars) = EqPolynomial::compute_factored_lens(self.get_num_vars()); + let L_size = left_num_vars.pow2(); + let R_size = right_num_vars.pow2(); + (0..R_size) + .map(|i| (0..L_size).map(|j| &L[j] * &self.Z[j * R_size + i]).sum()) + .collect::>() + } + + pub fn bound_poly_var_top(&mut self, r: &Scalar) { + let n = self.len() / 2; + for i in 0..n { + self.Z[i] = &self.Z[i] + r * (&self.Z[i + n] - &self.Z[i]); + } + self.num_vars = self.num_vars - 1; + self.len = n; + } + + pub fn bound_poly_var_bot(&mut self, r: &Scalar) { + let n = self.len() / 2; + for i in 0..n { + self.Z[i] = &self.Z[2 * i] + r * (&self.Z[2 * i + 1] - &self.Z[2 * i]); + } + self.num_vars = self.num_vars - 1; + self.len = n; + } + + pub fn dotproduct(&self, other: &DensePolynomial) -> Scalar { + assert_eq!(self.len(), other.len()); + let mut res = Scalar::zero(); + for i in 0..self.len() { + res = &res + &self.Z[i] * &other[i]; + } + res + } + + // returns Z(r) in O(n) time + pub fn evaluate(&self, r: &Vec) -> Scalar { + // r must have a value for each variable + assert_eq!(r.len(), self.get_num_vars()); + let chis = EqPolynomial::new(r.to_vec()).evals(); + assert_eq!(chis.len(), self.Z.len()); + DotProductProofLog::compute_dotproduct(&self.Z, &chis) + } + + fn vec(&self) -> &Vec { + &self.Z + } + + pub fn extend(&mut self, other: &DensePolynomial) { + // TODO: allow extension even when some vars are bound + assert_eq!(self.Z.len(), self.len); + let other_vec = other.vec(); + assert_eq!(other_vec.len(), self.len); + self.Z.extend(other_vec); + self.num_vars = self.num_vars + 1; + self.len = 2 * self.len; + assert_eq!(self.Z.len(), self.len); + } + + pub fn merge<'a, I>(polys: I) -> DensePolynomial + where + I: IntoIterator, + { + //assert!(polys.len() > 0); + //let num_vars = polys[0].num_vars(); + let mut Z: Vec = Vec::new(); + for poly in polys.into_iter() { + //assert_eq!(poly.get_num_vars(), num_vars); // ensure each polynomial has the same number of variables + //assert_eq!(poly.len, poly.vec().len()); // ensure no variable is already bound + Z.extend(poly.vec()); + } + + // pad the polynomial with zero polynomial at the end + Z.resize(Z.len().next_power_of_two(), Scalar::zero()); + + DensePolynomial::new(Z) + } + + pub fn from_usize(Z: &Vec) -> Self { + DensePolynomial::new( + (0..Z.len()) + .map(|i| Scalar::from(Z[i] as u64)) + .collect::>(), + ) + } +} + +impl Index for DensePolynomial { + type Output = Scalar; + + #[inline(always)] + fn index(&self, _index: usize) -> &Scalar { + &(self.Z[_index]) + } +} + +impl AppendToTranscript for PolyCommitment { + fn append_to_transcript(&self, label: &'static [u8], transcript: &mut Transcript) { + transcript.append_message(label, b"poly_commitment_begin"); + for i in 0..self.C.len() { + transcript.append_point(b"poly_commitment_share", &self.C[i]); + } + transcript.append_message(label, b"poly_commitment_end"); + } +} + +#[derive(Debug, Serialize, Deserialize)] +pub struct PolyEvalProof { + proof: DotProductProofLog, +} + +impl PolyEvalProof { + fn protocol_name() -> &'static [u8] { + b"polynomial evaluation proof" + } + + pub fn prove( + poly: &DensePolynomial, + blinds_opt: Option<&PolyCommitmentBlinds>, + r: &Vec, // point at which the polynomial is evaluated + Zr: &Scalar, // evaluation of \widetilde{Z}(r) + blind_Zr_opt: Option<&Scalar>, // specifies a blind for Zr + gens: &PolyCommitmentGens, + transcript: &mut Transcript, + random_tape: &mut Transcript, + ) -> (PolyEvalProof, CompressedGroup) { + transcript.append_protocol_name(PolyEvalProof::protocol_name()); + + // assert vectors are of the right size + assert_eq!(poly.get_num_vars(), r.len()); + + let (left_num_vars, right_num_vars) = EqPolynomial::compute_factored_lens(r.len()); + let L_size = left_num_vars.pow2(); + let R_size = right_num_vars.pow2(); + + let default_blinds = PolyCommitmentBlinds { + blinds: vec![Scalar::zero(); L_size], + }; + let blinds = match blinds_opt { + Some(p) => p, + None => &default_blinds, + }; + + assert_eq!(blinds.blinds.len(), L_size); + + let zero = Scalar::zero(); + let blind_Zr = match blind_Zr_opt { + Some(p) => p, + None => &zero, + }; + + // compute the L and R vectors + let eq = EqPolynomial::new(r.to_vec()); + let (L, R) = eq.compute_factored_evals(); + assert_eq!(L.len(), L_size); + assert_eq!(R.len(), R_size); + + // compute the vector underneath L*Z and the L*blinds + // compute vector-matrix product between L and Z viewed as a matrix + let LZ = poly.bound(&L); + let LZ_blind: Scalar = (0..L.len()).map(|i| blinds.blinds[i] * L[i]).sum(); + + // a dot product proof of size R_size + let (proof, _C_LR, C_Zr_prime) = DotProductProofLog::prove( + &gens.gens, + transcript, + random_tape, + &LZ, + &LZ_blind, + &R, + &Zr, + blind_Zr, + ); + + (PolyEvalProof { proof }, C_Zr_prime) + } + + pub fn verify( + &self, + gens: &PolyCommitmentGens, + transcript: &mut Transcript, + r: &Vec, // point at which the polynomial is evaluated + C_Zr: &CompressedGroup, // commitment to \widetilde{Z}(r) + comm: &PolyCommitment, + ) -> Result<(), ProofVerifyError> { + transcript.append_protocol_name(PolyEvalProof::protocol_name()); + + // compute L and R + let eq = EqPolynomial::new(r.to_vec()); + let (L, R) = eq.compute_factored_evals(); + + // compute a weighted sum of commitments and L + let C_decompressed = comm.C.iter().map(|pt| pt.decompress().unwrap()); + + let C_LZ = GroupElement::vartime_multiscalar_mul(&L, C_decompressed).compress(); + + self + .proof + .verify(R.len(), &gens.gens, transcript, &R, &C_LZ, C_Zr) + } + + pub fn verify_batched( + &self, + gens: &PolyCommitmentGens, + transcript: &mut Transcript, + r: &Vec, // point at which the polynomial is evaluated + C_Zr: &CompressedGroup, // commitment to \widetilde{Z}(r) + comm: &[&PolyCommitment], + coeff: &[&Scalar], + ) -> Result<(), ProofVerifyError> { + transcript.append_protocol_name(PolyEvalProof::protocol_name()); + + // compute L and R + let eq = EqPolynomial::new(r.to_vec()); + let (L, R) = eq.compute_factored_evals(); + + // compute a weighted sum of commitments and L + let C_decompressed: Vec> = (0..comm.len()) + .map(|i| { + comm[i] + .C + .iter() + .map(|pt| pt.decompress().unwrap()) + .collect() + }) + .collect(); + + let C_LZ: Vec = (0..comm.len()) + .map(|i| GroupElement::vartime_multiscalar_mul(&L, &C_decompressed[i])) + .collect(); + + let C_LZ_combined: GroupElement = (0..C_LZ.len()).map(|i| C_LZ[i] * coeff[i]).sum(); + + self.proof.verify( + R.len(), + &gens.gens, + transcript, + &R, + &C_LZ_combined.compress(), + C_Zr, + ) + } + + pub fn verify_plain( + &self, + gens: &PolyCommitmentGens, + transcript: &mut Transcript, + r: &Vec, // point at which the polynomial is evaluated + Zr: &Scalar, // evaluation \widetilde{Z}(r) + comm: &PolyCommitment, + ) -> Result<(), ProofVerifyError> { + // compute a commitment to Zr with a blind of zero + let C_Zr = Zr.commit(&Scalar::zero(), &gens.gens.gens_1).compress(); + + self.verify(gens, transcript, r, &C_Zr, comm) + } + + pub fn verify_plain_batched( + &self, + gens: &PolyCommitmentGens, + transcript: &mut Transcript, + r: &Vec, // point at which the polynomial is evaluated + Zr: &Scalar, // evaluation \widetilde{Z}(r) + comm: &[&PolyCommitment], + coeff: &[&Scalar], + ) -> Result<(), ProofVerifyError> { + // compute a commitment to Zr with a blind of zero + let C_Zr = Zr.commit(&Scalar::zero(), &gens.gens.gens_1).compress(); + + assert_eq!(comm.len(), coeff.len()); + + self.verify_batched(gens, transcript, r, &C_Zr, comm, coeff) + } +} + +#[cfg(test)] +mod tests { + use super::super::scalar::ScalarFromPrimitives; + use super::*; + use rand::rngs::OsRng; + + fn evaluate_with_LR(Z: &Vec, r: &Vec) -> Scalar { + let eq = EqPolynomial::new(r.to_vec()); + let (L, R) = eq.compute_factored_evals(); + + let ell = r.len(); + // ensure ell is even + assert!(ell % 2 == 0); + // compute n = 2^\ell + let n = ell.pow2(); + // compute m = sqrt(n) = 2^{\ell/2} + let m = n.square_root(); + + // compute vector-matrix product between L and Z viewed as a matrix + let LZ = (0..m) + .map(|i| (0..m).map(|j| L[j] * Z[j * m + i]).sum()) + .collect::>(); + + // compute dot product between LZ and R + DotProductProofLog::compute_dotproduct(&LZ, &R) + } + + #[test] + fn check_polynomial_evaluation() { + let mut Z: Vec = Vec::new(); // Z = [1, 2, 1, 4] + Z.push(Scalar::one()); + Z.push((2 as usize).to_scalar()); + Z.push((1 as usize).to_scalar()); + Z.push((4 as usize).to_scalar()); + // r = [4,3] + let mut r: Vec = Vec::new(); + r.push((4 as usize).to_scalar()); + r.push((3 as usize).to_scalar()); + + let eval_with_LR = evaluate_with_LR(&Z, &r); + let poly = DensePolynomial::new(Z); + + let eval = poly.evaluate(&r); + assert_eq!(eval, (28 as usize).to_scalar()); + assert_eq!(eval_with_LR, eval); + } + + pub fn compute_factored_chis_at_r(r: &Vec) -> (Vec, Vec) { + let mut L: Vec = Vec::new(); + let mut R: Vec = Vec::new(); + + let ell = r.len(); + assert!(ell % 2 == 0); // ensure ell is even + let n = ell.pow2(); + let m = n.square_root(); + + // compute row vector L + for i in 0..m { + let mut chi_i = Scalar::one(); + for j in 0..ell / 2 { + let bit_j = ((m * i) & (1 << (r.len() - j - 1))) > 0; + if bit_j { + chi_i *= r[j]; + } else { + chi_i *= Scalar::one() - r[j]; + } + } + L.push(chi_i); + } + + // compute column vector R + for i in 0..m { + let mut chi_i = Scalar::one(); + for j in ell / 2..ell { + let bit_j = (i & (1 << (r.len() - j - 1))) > 0; + if bit_j { + chi_i *= r[j]; + } else { + chi_i *= Scalar::one() - r[j]; + } + } + R.push(chi_i); + } + (L, R) + } + + pub fn compute_chis_at_r(r: &Vec) -> Vec { + let ell = r.len(); + let n = ell.pow2(); + let mut chis: Vec = Vec::new(); + for i in 0..n { + let mut chi_i = Scalar::one(); + for j in 0..r.len() { + let bit_j = (i & (1 << (r.len() - j - 1))) > 0; + if bit_j { + chi_i *= r[j]; + } else { + chi_i *= Scalar::one() - r[j]; + } + } + chis.push(chi_i); + } + chis + } + + pub fn compute_outerproduct(L: Vec, R: Vec) -> Vec { + assert_eq!(L.len(), R.len()); + + let mut O: Vec = Vec::new(); + let m = L.len(); + for i in 0..m { + for j in 0..m { + O.push(L[i] * R[j]); + } + } + O + } + + #[test] + fn check_memoized_chis() { + let mut csprng: OsRng = OsRng; + + let s = 10; + let mut r: Vec = Vec::new(); + for _i in 0..s { + r.push(Scalar::random(&mut csprng)); + } + let chis = tests::compute_chis_at_r(&r); + let chis_m = EqPolynomial::new(r).evals(); + assert_eq!(chis, chis_m); + } + + #[test] + fn check_factored_chis() { + let mut csprng: OsRng = OsRng; + + let s = 10; + let mut r: Vec = Vec::new(); + for _i in 0..s { + r.push(Scalar::random(&mut csprng)); + } + let chis = EqPolynomial::new(r.clone()).evals(); + let (L, R) = EqPolynomial::new(r).compute_factored_evals(); + let O = compute_outerproduct(L, R); + assert_eq!(chis, O); + } + + #[test] + fn check_memoized_factored_chis() { + let mut csprng: OsRng = OsRng; + + let s = 10; + let mut r: Vec = Vec::new(); + for _i in 0..s { + r.push(Scalar::random(&mut csprng)); + } + let (L, R) = tests::compute_factored_chis_at_r(&r); + let eq = EqPolynomial::new(r); + let (L2, R2) = eq.compute_factored_evals(); + assert_eq!(L, L2); + assert_eq!(R, R2); + } + + #[test] + fn check_polynomial_commit() { + let mut Z: Vec = Vec::new(); // Z = [1, 2, 1, 4] + Z.push((1 as usize).to_scalar()); + Z.push((2 as usize).to_scalar()); + Z.push((1 as usize).to_scalar()); + Z.push((4 as usize).to_scalar()); + + let poly = DensePolynomial::new(Z); + + // r = [4,3] + let mut r: Vec = Vec::new(); + r.push((4 as usize).to_scalar()); + r.push((3 as usize).to_scalar()); + let eval = poly.evaluate(&r); + assert_eq!(eval, (28 as usize).to_scalar()); + + let gens = PolyCommitmentGens::new(poly.get_num_vars(), b"test-two"); + let (poly_commitment, blinds) = poly.commit(false, &gens, None); + + let mut random_tape = { + let mut csprng: OsRng = OsRng; + let mut tape = Transcript::new(b"proof"); + tape.append_scalar(b"init_randomness", &Scalar::random(&mut csprng)); + tape + }; + let mut prover_transcript = Transcript::new(b"example"); + let (proof, C_Zr) = PolyEvalProof::prove( + &poly, + Some(&blinds), + &r, + &eval, + None, + &gens, + &mut prover_transcript, + &mut random_tape, + ); + + let mut verifier_transcript = Transcript::new(b"example"); + assert!(proof + .verify(&gens, &mut verifier_transcript, &r, &C_Zr, &poly_commitment) + .is_ok()); + } +} diff --git a/src/errors.rs b/src/errors.rs new file mode 100644 index 0000000..72dce46 --- /dev/null +++ b/src/errors.rs @@ -0,0 +1,15 @@ +use std::fmt; + +pub struct ProofVerifyError; + +impl fmt::Display for ProofVerifyError { + fn fmt(&self, f: &mut fmt::Formatter) -> fmt::Result { + write!(f, "Proof verification failed") + } +} + +impl fmt::Debug for ProofVerifyError { + fn fmt(&self, f: &mut fmt::Formatter) -> fmt::Result { + write!(f, "{{ file: {}, line: {} }}", file!(), line!()) + } +} diff --git a/src/group.rs b/src/group.rs new file mode 100644 index 0000000..7a60966 --- /dev/null +++ b/src/group.rs @@ -0,0 +1,101 @@ +use super::scalar::{Scalar, ScalarBytes, ScalarBytesFromScalar}; +use core::borrow::Borrow; +use core::ops::{Mul, MulAssign}; + +pub type GroupElement = curve25519_dalek::ristretto::RistrettoPoint; +pub type CompressedGroup = curve25519_dalek::ristretto::CompressedRistretto; +pub const GROUP_BASEPOINT_COMPRESSED: CompressedGroup = + curve25519_dalek::constants::RISTRETTO_BASEPOINT_COMPRESSED; + +impl<'b> MulAssign<&'b Scalar> for GroupElement { + fn mul_assign(&mut self, scalar: &'b Scalar) { + let result = (self as &GroupElement) * Scalar::decompress_scalar(scalar); + *self = result; + } +} + +impl<'a, 'b> Mul<&'b Scalar> for &'a GroupElement { + type Output = GroupElement; + fn mul(self, scalar: &'b Scalar) -> GroupElement { + self * Scalar::decompress_scalar(scalar) + } +} + +impl<'a, 'b> Mul<&'b GroupElement> for &'a Scalar { + type Output = GroupElement; + + fn mul(self, point: &'b GroupElement) -> GroupElement { + Scalar::decompress_scalar(self) * point + } +} + +macro_rules! define_mul_variants { + (LHS = $lhs:ty, RHS = $rhs:ty, Output = $out:ty) => { + impl<'b> Mul<&'b $rhs> for $lhs { + type Output = $out; + fn mul(self, rhs: &'b $rhs) -> $out { + &self * rhs + } + } + + impl<'a> Mul<$rhs> for &'a $lhs { + type Output = $out; + fn mul(self, rhs: $rhs) -> $out { + self * &rhs + } + } + + impl Mul<$rhs> for $lhs { + type Output = $out; + fn mul(self, rhs: $rhs) -> $out { + &self * &rhs + } + } + }; +} + +macro_rules! define_mul_assign_variants { + (LHS = $lhs:ty, RHS = $rhs:ty) => { + impl MulAssign<$rhs> for $lhs { + fn mul_assign(&mut self, rhs: $rhs) { + *self *= &rhs; + } + } + }; +} + +define_mul_assign_variants!(LHS = GroupElement, RHS = Scalar); +define_mul_variants!(LHS = GroupElement, RHS = Scalar, Output = GroupElement); +define_mul_variants!(LHS = Scalar, RHS = GroupElement, Output = GroupElement); + +pub trait VartimeMultiscalarMul { + type Scalar; + fn vartime_multiscalar_mul(scalars: I, points: J) -> Self + where + I: IntoIterator, + I::Item: Borrow, + J: IntoIterator, + J::Item: Borrow, + Self: Clone; +} + +impl VartimeMultiscalarMul for GroupElement { + type Scalar = super::scalar::Scalar; + fn vartime_multiscalar_mul(scalars: I, points: J) -> Self + where + I: IntoIterator, + I::Item: Borrow, + J: IntoIterator, + J::Item: Borrow, + Self: Clone, + { + use curve25519_dalek::traits::VartimeMultiscalarMul; + ::vartime_multiscalar_mul( + scalars + .into_iter() + .map(|s| Scalar::decompress_scalar(s.borrow())) + .collect::>(), + points, + ) + } +} diff --git a/src/lib.rs b/src/lib.rs new file mode 100644 index 0000000..188d410 --- /dev/null +++ b/src/lib.rs @@ -0,0 +1,31 @@ +#![allow(non_snake_case)] +#![feature(test)] + +extern crate byteorder; +extern crate core; +extern crate curve25519_dalek; +extern crate digest; +extern crate merlin; +extern crate rand; +extern crate rayon; +extern crate sha3; +extern crate test; + +mod bullet; +pub mod commitments; +pub mod dense_mlpoly; +mod errors; +mod group; +pub mod math; +pub mod nizk; +mod product_tree; +pub mod r1csinstance; +pub mod r1csproof; +pub mod scalar; +mod scalar_25519; +pub mod sparse_mlpoly; +pub mod spartan; +pub mod sumcheck; +pub mod timer; +pub mod transcript; +mod unipoly; diff --git a/src/math.rs b/src/math.rs new file mode 100644 index 0000000..2bffc80 --- /dev/null +++ b/src/math.rs @@ -0,0 +1,31 @@ +pub trait Math { + fn square_root(self) -> usize; + fn pow2(self) -> usize; + fn log2(self) -> usize; + fn get_bits(self, num_bits: usize) -> Vec; +} + +impl Math for usize { + #[inline] + fn square_root(self) -> usize { + (self as f64).sqrt() as usize + } + + #[inline] + fn pow2(self) -> usize { + let base: usize = 2; + base.pow(self as u32) + } + + #[inline] + fn log2(self) -> usize { + (self as f64).log2() as usize + } + + /// Returns the num_bits from n in a canonical order + fn get_bits(self, num_bits: usize) -> Vec { + (0..num_bits) + .map(|shift_amount| ((self & (1 << (num_bits - shift_amount - 1))) > 0)) + .collect::>() + } +} diff --git a/src/nizk.rs b/src/nizk.rs new file mode 100644 index 0000000..cb08514 --- /dev/null +++ b/src/nizk.rs @@ -0,0 +1,750 @@ +use super::bullet::BulletReductionProof; +use super::commitments::{Commitments, MultiCommitGens}; +use super::errors::ProofVerifyError; +use super::group::CompressedGroup; +use super::math::Math; +use super::scalar::Scalar; +use super::transcript::{AppendToTranscript, ProofTranscript}; +use merlin::Transcript; +use serde::{Deserialize, Serialize}; + +#[derive(Serialize, Deserialize, Debug)] +pub struct KnowledgeProof { + alpha: CompressedGroup, + z1: Scalar, + z2: Scalar, +} + +impl KnowledgeProof { + fn protocol_name() -> &'static [u8] { + b"knowledge proof" + } + + pub fn prove( + gens_n: &MultiCommitGens, + transcript: &mut Transcript, + random_tape: &mut Transcript, + x: &Scalar, + r: &Scalar, + ) -> (KnowledgeProof, CompressedGroup) { + transcript.append_protocol_name(KnowledgeProof::protocol_name()); + + // produce two random Scalars + let t1 = random_tape.challenge_scalar(b"t1"); + let t2 = random_tape.challenge_scalar(b"t2"); + + let C = x.commit(&r, gens_n).compress(); + C.append_to_transcript(b"C", transcript); + + let alpha = t1.commit(&t2, gens_n).compress(); + alpha.append_to_transcript(b"alpha", transcript); + + let c = transcript.challenge_scalar(b"c"); + + let z1 = x * &c + &t1; + let z2 = r * &c + &t2; + + (KnowledgeProof { alpha, z1, z2 }, C) + } + + pub fn verify( + &self, + gens_n: &MultiCommitGens, + transcript: &mut Transcript, + C: &CompressedGroup, + ) -> Result<(), ProofVerifyError> { + transcript.append_protocol_name(KnowledgeProof::protocol_name()); + C.append_to_transcript(b"C", transcript); + self.alpha.append_to_transcript(b"alpha", transcript); + + let c = transcript.challenge_scalar(b"c"); + + let lhs = self.z1.commit(&self.z2, gens_n).compress(); + let rhs = (&c * C.decompress().expect("Could not decompress C") + + self + .alpha + .decompress() + .expect("Could not decompress self.alpha")) + .compress(); + + if lhs == rhs { + Ok(()) + } else { + Err(ProofVerifyError) + } + } +} + +#[derive(Serialize, Deserialize, Debug)] +pub struct EqualityProof { + alpha: CompressedGroup, + z: Scalar, +} + +impl EqualityProof { + fn protocol_name() -> &'static [u8] { + b"equality proof" + } + + pub fn prove( + gens_n: &MultiCommitGens, + transcript: &mut Transcript, + random_tape: &mut Transcript, + v1: &Scalar, + s1: &Scalar, + v2: &Scalar, + s2: &Scalar, + ) -> (EqualityProof, CompressedGroup, CompressedGroup) { + transcript.append_protocol_name(EqualityProof::protocol_name()); + + // produce a random Scalar + let r = random_tape.challenge_scalar(b"r"); + + let C1 = v1.commit(&s1, gens_n).compress(); + C1.append_to_transcript(b"C1", transcript); + + let C2 = v2.commit(&s2, gens_n).compress(); + C2.append_to_transcript(b"C2", transcript); + + let alpha = (&r * gens_n.h).compress(); + alpha.append_to_transcript(b"alpha", transcript); + + let c = transcript.challenge_scalar(b"c"); + + let z = &c * (s1 - s2) + &r; + + (EqualityProof { alpha, z }, C1, C2) + } + + pub fn verify( + &self, + gens_n: &MultiCommitGens, + transcript: &mut Transcript, + C1: &CompressedGroup, + C2: &CompressedGroup, + ) -> Result<(), ProofVerifyError> { + transcript.append_protocol_name(EqualityProof::protocol_name()); + C1.append_to_transcript(b"C1", transcript); + C2.append_to_transcript(b"C2", transcript); + self.alpha.append_to_transcript(b"alpha", transcript); + + let c = transcript.challenge_scalar(b"c"); + let rhs = { + let C = &C1.decompress().unwrap() - &C2.decompress().unwrap(); + (&c * C + &self.alpha.decompress().unwrap()).compress() + }; + + let lhs = (&self.z * gens_n.h).compress(); + + if lhs == rhs { + Ok(()) + } else { + Err(ProofVerifyError) + } + } +} + +#[derive(Serialize, Deserialize, Debug)] +pub struct ProductProof { + alpha: CompressedGroup, + beta: CompressedGroup, + delta: CompressedGroup, + z: [Scalar; 5], +} + +impl ProductProof { + fn protocol_name() -> &'static [u8] { + b"product proof" + } + + pub fn prove( + gens_n: &MultiCommitGens, + transcript: &mut Transcript, + random_tape: &mut Transcript, + x: &Scalar, + rX: &Scalar, + y: &Scalar, + rY: &Scalar, + z: &Scalar, + rZ: &Scalar, + ) -> ( + ProductProof, + CompressedGroup, + CompressedGroup, + CompressedGroup, + ) { + transcript.append_protocol_name(ProductProof::protocol_name()); + + // produce five random Scalar + let b1 = random_tape.challenge_scalar(b"b1"); + let b2 = random_tape.challenge_scalar(b"b2"); + let b3 = random_tape.challenge_scalar(b"b3"); + let b4 = random_tape.challenge_scalar(b"b4"); + let b5 = random_tape.challenge_scalar(b"b5"); + + let X = x.commit(&rX, gens_n).compress(); + X.append_to_transcript(b"X", transcript); + + let Y = y.commit(&rY, gens_n).compress(); + Y.append_to_transcript(b"Y", transcript); + + let Z = z.commit(&rZ, gens_n).compress(); + Z.append_to_transcript(b"Z", transcript); + + let alpha = b1.commit(&b2, gens_n).compress(); + alpha.append_to_transcript(b"alpha", transcript); + + let beta = b3.commit(&b4, gens_n).compress(); + beta.append_to_transcript(b"beta", transcript); + + let delta = { + let gens_X = &MultiCommitGens { + n: 1, + G: vec![X.decompress().unwrap()], + h: gens_n.h, + }; + b3.commit(&b5, gens_X).compress() + }; + delta.append_to_transcript(b"delta", transcript); + + let c = transcript.challenge_scalar(b"c"); + + let z1 = &b1 + &c * x; + let z2 = &b2 + &c * rX; + let z3 = &b3 + &c * y; + let z4 = &b4 + &c * rY; + let z5 = &b5 + &c * (rZ - rX * y); + let z = [z1, z2, z3, z4, z5]; + + ( + ProductProof { + alpha, + beta, + delta, + z, + }, + X, + Y, + Z, + ) + } + + fn check_equality( + P: &CompressedGroup, + X: &CompressedGroup, + c: &Scalar, + gens_n: &MultiCommitGens, + z1: &Scalar, + z2: &Scalar, + ) -> bool { + let lhs = (P.decompress().unwrap() + c * X.decompress().unwrap()).compress(); + let rhs = z1.commit(&z2, gens_n).compress(); + + if lhs == rhs { + true + } else { + false + } + } + + pub fn verify( + &self, + gens_n: &MultiCommitGens, + transcript: &mut Transcript, + X: &CompressedGroup, + Y: &CompressedGroup, + Z: &CompressedGroup, + ) -> Result<(), ProofVerifyError> { + transcript.append_protocol_name(ProductProof::protocol_name()); + + X.append_to_transcript(b"X", transcript); + Y.append_to_transcript(b"Y", transcript); + Z.append_to_transcript(b"Z", transcript); + self.alpha.append_to_transcript(b"alpha", transcript); + self.beta.append_to_transcript(b"beta", transcript); + self.delta.append_to_transcript(b"delta", transcript); + + let z1 = self.z[0]; + let z2 = self.z[1]; + let z3 = self.z[2]; + let z4 = self.z[3]; + let z5 = self.z[4]; + + let c = transcript.challenge_scalar(b"c"); + + if ProductProof::check_equality(&self.alpha, &X, &c, &gens_n, &z1, &z2) + && ProductProof::check_equality(&self.beta, &Y, &c, &gens_n, &z3, &z4) + && ProductProof::check_equality( + &self.delta, + &Z, + &c, + &MultiCommitGens { + n: 1, + G: vec![X.decompress().unwrap()], + h: gens_n.h, + }, + &z3, + &z5, + ) + { + Ok(()) + } else { + Err(ProofVerifyError) + } + } +} + +#[derive(Debug, Serialize, Deserialize)] +pub struct DotProductProof { + delta: CompressedGroup, + beta: CompressedGroup, + z: Vec, + z_delta: Scalar, + z_beta: Scalar, +} + +impl DotProductProof { + fn protocol_name() -> &'static [u8] { + b"dot product proof" + } + + pub fn compute_dotproduct(a: &Vec, b: &Vec) -> Scalar { + assert_eq!(a.len(), b.len()); + (0..a.len()).map(|i| &a[i] * &b[i]).sum() + } + + pub fn prove( + gens_1: &MultiCommitGens, + gens_n: &MultiCommitGens, + transcript: &mut Transcript, + random_tape: &mut Transcript, + x: &Vec, + r_x: &Scalar, + a: &Vec, + y: &Scalar, + r_y: &Scalar, + ) -> (DotProductProof, CompressedGroup, CompressedGroup) { + transcript.append_protocol_name(DotProductProof::protocol_name()); + + let n = x.len(); + assert_eq!(x.len(), a.len()); + assert_eq!(gens_n.n, a.len()); + assert_eq!(gens_1.n, 1); + + // produce randomness for the proofs + let d = random_tape.challenge_vector(b"d", n); + let r_delta = random_tape.challenge_scalar(b"r_delta"); + let r_beta = random_tape.challenge_scalar(b"r_beta"); + + let Cx = x.commit(&r_x, gens_n).compress(); + Cx.append_to_transcript(b"Cx", transcript); + + let Cy = y.commit(&r_y, gens_1).compress(); + Cy.append_to_transcript(b"Cy", transcript); + + let delta = d.commit(&r_delta, gens_n).compress(); + delta.append_to_transcript(b"delta", transcript); + + let dotproduct_a_d = DotProductProof::compute_dotproduct(&a, &d); + + let beta = dotproduct_a_d.commit(&r_beta, gens_1).compress(); + beta.append_to_transcript(b"beta", transcript); + + let c = transcript.challenge_scalar(b"c"); + + let z = (0..d.len()) + .map(|i| c * x[i] + d[i]) + .collect::>(); + + let z_delta = c * r_x + r_delta; + let z_beta = c * r_y + r_beta; + + ( + DotProductProof { + delta, + beta, + z, + z_delta, + z_beta, + }, + Cx, + Cy, + ) + } + + pub fn verify( + &self, + gens_1: &MultiCommitGens, + gens_n: &MultiCommitGens, + transcript: &mut Transcript, + a: &Vec, + Cx: &CompressedGroup, + Cy: &CompressedGroup, + ) -> Result<(), ProofVerifyError> { + assert_eq!(gens_n.n, a.len()); + assert_eq!(gens_1.n, 1); + + transcript.append_protocol_name(DotProductProof::protocol_name()); + Cx.append_to_transcript(b"Cx", transcript); + Cy.append_to_transcript(b"Cy", transcript); + self.delta.append_to_transcript(b"delta", transcript); + self.beta.append_to_transcript(b"beta", transcript); + + let c = transcript.challenge_scalar(b"c"); + + let mut result = &c * Cx.decompress().unwrap() + self.delta.decompress().unwrap() + == self.z.commit(&self.z_delta, gens_n); + + let dotproduct_z_a = DotProductProof::compute_dotproduct(&self.z, &a); + result &= &c * Cy.decompress().unwrap() + self.beta.decompress().unwrap() + == dotproduct_z_a.commit(&self.z_beta, gens_1); + + if result { + Ok(()) + } else { + Err(ProofVerifyError) + } + } +} + +pub struct DotProductProofGens { + n: usize, + pub gens_n: MultiCommitGens, + pub gens_1: MultiCommitGens, +} + +impl DotProductProofGens { + pub fn new(n: usize, label: &[u8]) -> Self { + let (gens_n, gens_1) = MultiCommitGens::new(n + 1, label).split_at_mut(n); + DotProductProofGens { n, gens_n, gens_1 } + } +} + +#[derive(Debug, Serialize, Deserialize)] +pub struct DotProductProofLog { + bullet_reduction_proof: BulletReductionProof, + delta: CompressedGroup, + beta: CompressedGroup, + z1: Scalar, + z2: Scalar, +} + +impl DotProductProofLog { + fn protocol_name() -> &'static [u8] { + b"dot product proof (log)" + } + + pub fn compute_dotproduct(a: &Vec, b: &Vec) -> Scalar { + assert_eq!(a.len(), b.len()); + (0..a.len()).map(|i| &a[i] * &b[i]).sum() + } + + pub fn prove( + gens: &DotProductProofGens, + transcript: &mut Transcript, + random_tape: &mut Transcript, + x: &Vec, + r_x: &Scalar, + a: &Vec, + y: &Scalar, + r_y: &Scalar, + ) -> (DotProductProofLog, CompressedGroup, CompressedGroup) { + transcript.append_protocol_name(DotProductProofLog::protocol_name()); + + let n = x.len(); + assert_eq!(x.len(), a.len()); + assert_eq!(gens.n, n); + + // produce randomness for generating a proof + let d = random_tape.challenge_scalar(b"d"); + let r_delta = random_tape.challenge_scalar(b"r_delta"); + let r_beta = random_tape.challenge_scalar(b"r_delta"); + let blinds_vec = { + let v1 = random_tape.challenge_vector(b"blinds_vec_1", 2 * n.log2()); + let v2 = random_tape.challenge_vector(b"blinds_vec_2", 2 * n.log2()); + (0..v1.len()) + .map(|i| (v1[i], v2[i])) + .collect::>() + }; + + let Cx = x.commit(&r_x, &gens.gens_n).compress(); + Cx.append_to_transcript(b"Cx", transcript); + + let Cy = y.commit(&r_y, &gens.gens_1).compress(); + Cy.append_to_transcript(b"Cy", transcript); + + let r_Gamma = r_x + r_y; + let (bullet_reduction_proof, _Gamma_hat, x_hat, a_hat, g_hat, rhat_Gamma) = + BulletReductionProof::prove( + transcript, + &gens.gens_1.G[0], + &gens.gens_n.G, + &gens.gens_n.h, + x, + a, + &r_Gamma, + &blinds_vec, + ); + let y_hat = x_hat * a_hat; + + let delta = { + let gens_hat = MultiCommitGens { + n: 1, + G: vec![g_hat], + h: gens.gens_1.h, + }; + d.commit(&r_delta, &gens_hat).compress() + }; + delta.append_to_transcript(b"delta", transcript); + + let beta = d.commit(&r_beta, &gens.gens_1).compress(); + beta.append_to_transcript(b"beta", transcript); + + let c = transcript.challenge_scalar(b"c"); + + let z1 = d + c * y_hat; + let z2 = a_hat * (c * rhat_Gamma + r_beta) + r_delta; + + ( + DotProductProofLog { + bullet_reduction_proof, + delta, + beta, + z1, + z2, + }, + Cx, + Cy, + ) + } + + pub fn verify( + &self, + n: usize, + gens: &DotProductProofGens, + transcript: &mut Transcript, + a: &Vec, + Cx: &CompressedGroup, + Cy: &CompressedGroup, + ) -> Result<(), ProofVerifyError> { + assert_eq!(gens.n, n); + assert_eq!(a.len(), n); + + transcript.append_protocol_name(DotProductProofLog::protocol_name()); + Cx.append_to_transcript(b"Cx", transcript); + Cy.append_to_transcript(b"Cy", transcript); + + let Gamma = Cx.decompress().unwrap() + Cy.decompress().unwrap(); + + let (g_hat, Gamma_hat, a_hat) = self + .bullet_reduction_proof + .verify(n, a, transcript, &Gamma, &gens.gens_n.G) + .unwrap(); + + self.delta.append_to_transcript(b"delta", transcript); + self.beta.append_to_transcript(b"beta", transcript); + + let c = transcript.challenge_scalar(b"c"); + + let c_s = &c; + let beta_s = self.beta.decompress().unwrap(); + let a_hat_s = &a_hat; + let delta_s = self.delta.decompress().unwrap(); + let z1_s = &self.z1; + let z2_s = &self.z2; + + let lhs = ((Gamma_hat * c_s + beta_s) * a_hat_s + delta_s).compress(); + let rhs = ((g_hat + &gens.gens_1.G[0] * a_hat_s) * z1_s + gens.gens_1.h * z2_s).compress(); + + assert_eq!(lhs, rhs); + + if lhs == rhs { + Ok(()) + } else { + Err(ProofVerifyError) + } + } +} + +#[cfg(test)] +mod tests { + use super::*; + use rand::rngs::OsRng; + #[test] + fn check_knowledgeproof() { + let mut csprng: OsRng = OsRng; + + let gens_1 = MultiCommitGens::new(1, b"test-knowledgeproof"); + + let x = Scalar::random(&mut csprng); + let r = Scalar::random(&mut csprng); + + let mut random_tape = { + let mut csprng: OsRng = OsRng; + let mut tape = Transcript::new(b"proof"); + tape.append_scalar(b"init_randomness", &Scalar::random(&mut csprng)); + tape + }; + let mut prover_transcript = Transcript::new(b"example"); + let (proof, committed_value) = + KnowledgeProof::prove(&gens_1, &mut prover_transcript, &mut random_tape, &x, &r); + + let mut verifier_transcript = Transcript::new(b"example"); + assert!(proof + .verify(&gens_1, &mut verifier_transcript, &committed_value) + .is_ok()); + } + + #[test] + fn check_equalityproof() { + let mut csprng: OsRng = OsRng; + + let gens_1 = MultiCommitGens::new(1, b"test-equalityproof"); + let v1 = Scalar::random(&mut csprng); + let v2 = v1; + let s1 = Scalar::random(&mut csprng); + let s2 = Scalar::random(&mut csprng); + + let mut random_tape = { + let mut csprng: OsRng = OsRng; + let mut tape = Transcript::new(b"proof"); + tape.append_scalar(b"init_randomness", &Scalar::random(&mut csprng)); + tape + }; + let mut prover_transcript = Transcript::new(b"example"); + let (proof, C1, C2) = EqualityProof::prove( + &gens_1, + &mut prover_transcript, + &mut random_tape, + &v1, + &s1, + &v2, + &s2, + ); + + let mut verifier_transcript = Transcript::new(b"example"); + assert!(proof + .verify(&gens_1, &mut verifier_transcript, &C1, &C2) + .is_ok()); + } + + #[test] + fn check_productproof() { + let mut csprng: OsRng = OsRng; + + let gens_1 = MultiCommitGens::new(1, b"test-productproof"); + let x = Scalar::random(&mut csprng); + let rX = Scalar::random(&mut csprng); + let y = Scalar::random(&mut csprng); + let rY = Scalar::random(&mut csprng); + let z = x * y; + let rZ = Scalar::random(&mut csprng); + + let mut random_tape = { + let mut csprng: OsRng = OsRng; + let mut tape = Transcript::new(b"proof"); + tape.append_scalar(b"init_randomness", &Scalar::random(&mut csprng)); + tape + }; + let mut prover_transcript = Transcript::new(b"example"); + let (proof, X, Y, Z) = ProductProof::prove( + &gens_1, + &mut prover_transcript, + &mut random_tape, + &x, + &rX, + &y, + &rY, + &z, + &rZ, + ); + + let mut verifier_transcript = Transcript::new(b"example"); + assert!(proof + .verify(&gens_1, &mut verifier_transcript, &X, &Y, &Z) + .is_ok()); + } + + #[test] + fn check_dotproductproof() { + let mut csprng: OsRng = OsRng; + + let n = 1024; + + let gens_1 = MultiCommitGens::new(1, b"test-two"); + let gens_1024 = MultiCommitGens::new(n, b"test-1024"); + + let mut x: Vec = Vec::new(); + let mut a: Vec = Vec::new(); + for _ in 0..n { + x.push(Scalar::random(&mut csprng)); + a.push(Scalar::random(&mut csprng)); + } + let y = DotProductProofLog::compute_dotproduct(&x, &a); + let r_x = Scalar::random(&mut csprng); + let r_y = Scalar::random(&mut csprng); + + let mut random_tape = { + let mut csprng: OsRng = OsRng; + let mut tape = Transcript::new(b"proof"); + tape.append_scalar(b"init_randomness", &Scalar::random(&mut csprng)); + tape + }; + let mut prover_transcript = Transcript::new(b"example"); + let (proof, Cx, Cy) = DotProductProof::prove( + &gens_1, + &gens_1024, + &mut prover_transcript, + &mut random_tape, + &x, + &r_x, + &a, + &y, + &r_y, + ); + + let mut verifier_transcript = Transcript::new(b"example"); + assert!(proof + .verify(&gens_1, &gens_1024, &mut verifier_transcript, &a, &Cx, &Cy) + .is_ok()); + } + + #[test] + fn check_dotproductproof_log() { + let mut csprng: OsRng = OsRng; + + let n = 1024; + + let gens = DotProductProofGens::new(n, b"test-1024"); + + let x: Vec = (0..n).map(|_i| Scalar::random(&mut csprng)).collect(); + let a: Vec = (0..n).map(|_i| Scalar::random(&mut csprng)).collect(); + let y = DotProductProof::compute_dotproduct(&x, &a); + + let r_x = Scalar::random(&mut csprng); + let r_y = Scalar::random(&mut csprng); + + let mut random_tape = { + let mut csprng: OsRng = OsRng; + let mut tape = Transcript::new(b"proof"); + tape.append_scalar(b"init_randomness", &Scalar::random(&mut csprng)); + tape + }; + let mut prover_transcript = Transcript::new(b"example"); + let (proof, Cx, Cy) = DotProductProofLog::prove( + &gens, + &mut prover_transcript, + &mut random_tape, + &x, + &r_x, + &a, + &y, + &r_y, + ); + + let mut verifier_transcript = Transcript::new(b"example"); + assert!(proof + .verify(n, &gens, &mut verifier_transcript, &a, &Cx, &Cy) + .is_ok()); + } +} diff --git a/src/product_tree.rs b/src/product_tree.rs new file mode 100644 index 0000000..bccc5c8 --- /dev/null +++ b/src/product_tree.rs @@ -0,0 +1,489 @@ +#[allow(dead_code)] +use super::dense_mlpoly::DensePolynomial; +use super::dense_mlpoly::EqPolynomial; +use super::math::Math; +use super::scalar::Scalar; +use super::sumcheck::SumcheckInstanceProof; +use super::transcript::ProofTranscript; +use merlin::Transcript; +use serde::{Deserialize, Serialize}; + +#[derive(Debug)] +pub struct ProductCircuit { + left_vec: Vec, + right_vec: Vec, +} + +impl ProductCircuit { + fn compute_layer( + inp_left: &DensePolynomial, + inp_right: &DensePolynomial, + ) -> (DensePolynomial, DensePolynomial) { + let len = inp_left.len() + inp_right.len(); + let outp_left = (0..len / 4) + .map(|i| &inp_left[i] * &inp_right[i]) + .collect::>(); + let outp_right = (len / 4..len / 2) + .map(|i| &inp_left[i] * &inp_right[i]) + .collect::>(); + + ( + DensePolynomial::new(outp_left), + DensePolynomial::new(outp_right), + ) + } + + pub fn new(poly: &DensePolynomial) -> Self { + let mut left_vec: Vec = Vec::new(); + let mut right_vec: Vec = Vec::new(); + + let num_layers = poly.len().log2(); + let (outp_left, outp_right) = poly.split(poly.len() / 2); + + left_vec.push(outp_left); + right_vec.push(outp_right); + + for i in 0..num_layers - 1 { + let (outp_left, outp_right) = ProductCircuit::compute_layer(&left_vec[i], &right_vec[i]); + left_vec.push(outp_left); + right_vec.push(outp_right); + } + + ProductCircuit { + left_vec, + right_vec, + } + } + + pub fn evaluate(&self) -> Scalar { + let len = self.left_vec.len(); + assert_eq!(self.left_vec[len - 1].get_num_vars(), 0); + assert_eq!(self.right_vec[len - 1].get_num_vars(), 0); + self.left_vec[len - 1][0] * self.right_vec[len - 1][0] + } +} + +pub struct DotProductCircuit { + left: DensePolynomial, + right: DensePolynomial, + weight: DensePolynomial, +} + +impl DotProductCircuit { + pub fn new(left: DensePolynomial, right: DensePolynomial, weight: DensePolynomial) -> Self { + assert_eq!(left.len(), right.len()); + assert_eq!(left.len(), weight.len()); + DotProductCircuit { + left, + right, + weight, + } + } + + pub fn evaluate(&self) -> Scalar { + (0..self.left.len()) + .map(|i| &self.left[i] * &self.right[i] * &self.weight[i]) + .sum() + } + + pub fn split(&mut self) -> (DotProductCircuit, DotProductCircuit) { + let idx = self.left.len() / 2; + assert_eq!(idx * 2, self.left.len()); + let (l1, l2) = self.left.split(idx); + let (r1, r2) = self.right.split(idx); + let (w1, w2) = self.weight.split(idx); + ( + DotProductCircuit { + left: l1, + right: r1, + weight: w1, + }, + DotProductCircuit { + left: l2, + right: r2, + weight: w2, + }, + ) + } +} + +#[allow(dead_code)] +#[derive(Debug, Serialize, Deserialize)] +pub struct LayerProof { + pub proof: SumcheckInstanceProof, + pub claims: Vec, +} + +#[allow(dead_code)] +impl LayerProof { + pub fn verify( + &self, + claim: Scalar, + num_rounds: usize, + degree_bound: usize, + transcript: &mut Transcript, + ) -> (Scalar, Vec) { + self + .proof + .verify(claim, num_rounds, degree_bound, transcript) + .unwrap() + } +} + +#[allow(dead_code)] +#[derive(Debug, Serialize, Deserialize)] +pub struct LayerProofBatched { + pub proof: SumcheckInstanceProof, + pub claims_prod_left: Vec, + pub claims_prod_right: Vec, +} + +#[allow(dead_code)] +impl LayerProofBatched { + pub fn verify( + &self, + claim: Scalar, + num_rounds: usize, + degree_bound: usize, + transcript: &mut Transcript, + ) -> (Scalar, Vec) { + self + .proof + .verify(claim, num_rounds, degree_bound, transcript) + .unwrap() + } +} + +#[derive(Debug, Serialize, Deserialize)] +pub struct ProductCircuitEvalProof { + proof: Vec, +} + +#[derive(Debug, Serialize, Deserialize)] +pub struct ProductCircuitEvalProofBatched { + proof: Vec, + claims_dotp: (Vec, Vec, Vec), +} + +impl ProductCircuitEvalProof { + #![allow(dead_code)] + pub fn prove( + circuit: &mut ProductCircuit, + transcript: &mut Transcript, + ) -> (Self, Scalar, Vec) { + let mut proof: Vec = Vec::new(); + let num_layers = circuit.left_vec.len(); + + let mut claim = circuit.evaluate(); + let mut rand = Vec::new(); + for layer_id in (0..num_layers).rev() { + let len = circuit.left_vec[layer_id].len() + circuit.right_vec[layer_id].len(); + + let mut poly_C = DensePolynomial::new(EqPolynomial::new(rand.clone()).evals()); + assert_eq!(poly_C.len(), len / 2); + + let num_rounds_prod = poly_C.len().log2(); + let comb_func_prod = |poly_A_comp: &Scalar, + poly_B_comp: &Scalar, + poly_C_comp: &Scalar| + -> Scalar { poly_A_comp * poly_B_comp * poly_C_comp }; + let (proof_prod, rand_prod, claims_prod) = SumcheckInstanceProof::prove_cubic( + &claim, + num_rounds_prod, + &mut circuit.left_vec[layer_id], + &mut circuit.right_vec[layer_id], + &mut poly_C, + comb_func_prod, + transcript, + ); + + transcript.append_scalar(b"claim_prod_left", &claims_prod[0]); + transcript.append_scalar(b"claim_prod_right", &claims_prod[1]); + + // produce a random challenge + let r_layer = transcript.challenge_scalar(b"challenge_r_layer"); + claim = &claims_prod[0] + &r_layer * (&claims_prod[1] - &claims_prod[0]); + + let mut ext = vec![r_layer]; + ext.extend(rand_prod); + rand = ext; + + proof.push(LayerProof { + proof: proof_prod, + claims: claims_prod[0..claims_prod.len() - 1].to_vec(), + }); + } + + (ProductCircuitEvalProof { proof }, claim, rand) + } + + pub fn verify( + &self, + eval: Scalar, + len: usize, + transcript: &mut Transcript, + ) -> (Scalar, Vec) { + let num_layers = len.log2(); + let mut claim = eval; + let mut rand: Vec = Vec::new(); + let mut num_rounds = 0; + assert_eq!(self.proof.len(), num_layers); + for i in 0..num_layers { + let (claim_last, rand_prod) = self.proof[i].verify(claim, num_rounds, 3, transcript); + + let claims_prod = &self.proof[i].claims; + transcript.append_scalar(b"claim_prod_left", &claims_prod[0]); + transcript.append_scalar(b"claim_prod_right", &claims_prod[1]); + + assert_eq!(rand.len(), rand_prod.len()); + let eq: Scalar = (0..rand.len()) + .map(|i| { + rand[i] * rand_prod[i] + (Scalar::one() - rand[i]) * (Scalar::one() - rand_prod[i]) + }) + .product(); + assert_eq!(claims_prod[0] * claims_prod[1] * eq, claim_last); + + // produce a random challenge + let r_layer = transcript.challenge_scalar(b"challenge_r_layer"); + claim = (Scalar::one() - r_layer) * claims_prod[0] + r_layer * claims_prod[1]; + num_rounds = num_rounds + 1; + let mut ext = vec![r_layer]; + ext.extend(rand_prod); + rand = ext; + } + + (claim, rand) + } +} + +impl ProductCircuitEvalProofBatched { + pub fn prove( + prod_circuit_vec: &mut Vec<&mut ProductCircuit>, + dotp_circuit_vec: &mut Vec<&mut DotProductCircuit>, + transcript: &mut Transcript, + ) -> (Self, Vec) { + assert!(prod_circuit_vec.len() > 0); + + let mut claims_dotp_final = (Vec::new(), Vec::new(), Vec::new()); + + let mut proof_layers: Vec = Vec::new(); + let num_layers = prod_circuit_vec[0].left_vec.len(); + let mut claims_to_verify = (0..prod_circuit_vec.len()) + .map(|i| prod_circuit_vec[i].evaluate()) + .collect::>(); + let mut rand = Vec::new(); + for layer_id in (0..num_layers).rev() { + // prepare paralell instance that share poly_C first + let len = prod_circuit_vec[0].left_vec[layer_id].len() + + prod_circuit_vec[0].right_vec[layer_id].len(); + + let mut poly_C_par = DensePolynomial::new(EqPolynomial::new(rand.clone()).evals()); + assert_eq!(poly_C_par.len(), len / 2); + + let num_rounds_prod = poly_C_par.len().log2(); + let comb_func_prod = |poly_A_comp: &Scalar, + poly_B_comp: &Scalar, + poly_C_comp: &Scalar| + -> Scalar { poly_A_comp * poly_B_comp * poly_C_comp }; + + let mut poly_A_batched_par: Vec<&mut DensePolynomial> = Vec::new(); + let mut poly_B_batched_par: Vec<&mut DensePolynomial> = Vec::new(); + for prod_circuit in prod_circuit_vec.iter_mut() { + poly_A_batched_par.push(&mut prod_circuit.left_vec[layer_id]); + poly_B_batched_par.push(&mut prod_circuit.right_vec[layer_id]) + } + let poly_vec_par = ( + &mut poly_A_batched_par, + &mut poly_B_batched_par, + &mut poly_C_par, + ); + + // prepare sequential instances that don't share poly_C + let mut poly_A_batched_seq: Vec<&mut DensePolynomial> = Vec::new(); + let mut poly_B_batched_seq: Vec<&mut DensePolynomial> = Vec::new(); + let mut poly_C_batched_seq: Vec<&mut DensePolynomial> = Vec::new(); + if layer_id == 0 && dotp_circuit_vec.len() > 0 { + // add additional claims + for i in 0..dotp_circuit_vec.len() { + claims_to_verify.push(dotp_circuit_vec[i].evaluate()); + assert_eq!(len / 2, dotp_circuit_vec[i].left.len()); + assert_eq!(len / 2, dotp_circuit_vec[i].right.len()); + assert_eq!(len / 2, dotp_circuit_vec[i].weight.len()); + } + + for dotp_circuit in dotp_circuit_vec.iter_mut() { + poly_A_batched_seq.push(&mut dotp_circuit.left); + poly_B_batched_seq.push(&mut dotp_circuit.right); + poly_C_batched_seq.push(&mut dotp_circuit.weight); + } + } + let poly_vec_seq = ( + &mut poly_A_batched_seq, + &mut poly_B_batched_seq, + &mut poly_C_batched_seq, + ); + + // produce a fresh set of coeffs and a joint claim + let coeff_vec = + transcript.challenge_vector(b"rand_coeffs_next_layer", claims_to_verify.len()); + let claim = (0..claims_to_verify.len()) + .map(|i| claims_to_verify[i] * coeff_vec[i]) + .sum(); + + let (proof, rand_prod, claims_prod, claims_dotp) = SumcheckInstanceProof::prove_cubic_batched( + &claim, + num_rounds_prod, + poly_vec_par, + poly_vec_seq, + &coeff_vec, + comb_func_prod, + transcript, + ); + + let (claims_prod_left, claims_prod_right, _claims_eq) = claims_prod; + for i in 0..prod_circuit_vec.len() { + transcript.append_scalar(b"claim_prod_left", &claims_prod_left[i]); + transcript.append_scalar(b"claim_prod_right", &claims_prod_right[i]); + } + + if layer_id == 0 && dotp_circuit_vec.len() > 0 { + let (claims_dotp_left, claims_dotp_right, claims_dotp_weight) = claims_dotp; + for i in 0..dotp_circuit_vec.len() { + transcript.append_scalar(b"claim_dotp_left", &claims_dotp_left[i]); + transcript.append_scalar(b"claim_dotp_right", &claims_dotp_right[i]); + transcript.append_scalar(b"claim_dotp_weight", &claims_dotp_weight[i]); + } + claims_dotp_final = (claims_dotp_left, claims_dotp_right, claims_dotp_weight); + } + + // produce a random challenge to condense two claims into a single claim + let r_layer = transcript.challenge_scalar(b"challenge_r_layer"); + + claims_to_verify = (0..prod_circuit_vec.len()) + .map(|i| &claims_prod_left[i] + &r_layer * (&claims_prod_right[i] - &claims_prod_left[i])) + .collect::>(); + + let mut ext = vec![r_layer]; + ext.extend(rand_prod); + rand = ext; + + proof_layers.push(LayerProofBatched { + proof, + claims_prod_left, + claims_prod_right, + }); + } + + ( + ProductCircuitEvalProofBatched { + proof: proof_layers, + claims_dotp: claims_dotp_final, + }, + rand, + ) + } + + pub fn verify( + &self, + claims_prod_vec: &Vec, + claims_dotp_vec: &Vec, + len: usize, + transcript: &mut Transcript, + ) -> (Vec, Vec, Vec) { + let num_layers = len.log2(); + let mut rand: Vec = Vec::new(); + let mut num_rounds = 0; + assert_eq!(self.proof.len(), num_layers); + + let mut claims_to_verify = claims_prod_vec.clone(); + let mut claims_to_verify_dotp: Vec = Vec::new(); + for i in 0..num_layers { + if i == num_layers - 1 { + claims_to_verify.extend(claims_dotp_vec); + } + + // produce random coefficients, one for each instance + let coeff_vec = + transcript.challenge_vector(b"rand_coeffs_next_layer", claims_to_verify.len()); + + // produce a joint claim + let claim = (0..claims_to_verify.len()) + .map(|i| claims_to_verify[i] * coeff_vec[i]) + .sum(); + + let (claim_last, rand_prod) = self.proof[i].verify(claim, num_rounds, 3, transcript); + + let claims_prod_left = &self.proof[i].claims_prod_left; + let claims_prod_right = &self.proof[i].claims_prod_right; + assert_eq!(claims_prod_left.len(), claims_prod_vec.len()); + assert_eq!(claims_prod_right.len(), claims_prod_vec.len()); + + for i in 0..claims_prod_vec.len() { + transcript.append_scalar(b"claim_prod_left", &claims_prod_left[i]); + transcript.append_scalar(b"claim_prod_right", &claims_prod_right[i]); + } + + assert_eq!(rand.len(), rand_prod.len()); + let eq: Scalar = (0..rand.len()) + .map(|i| { + rand[i] * rand_prod[i] + (Scalar::one() - rand[i]) * (Scalar::one() - rand_prod[i]) + }) + .product(); + let mut claim_expected: Scalar = (0..claims_prod_vec.len()) + .map(|i| coeff_vec[i] * (claims_prod_left[i] * claims_prod_right[i] * eq)) + .sum(); + + // add claims from the dotp instances + if i == num_layers - 1 { + let num_prod_instances = claims_prod_vec.len(); + let (claims_dotp_left, claims_dotp_right, claims_dotp_weight) = &self.claims_dotp; + for i in 0..claims_dotp_left.len() { + transcript.append_scalar(b"claim_dotp_left", &claims_dotp_left[i]); + transcript.append_scalar(b"claim_dotp_right", &claims_dotp_right[i]); + transcript.append_scalar(b"claim_dotp_weight", &claims_dotp_weight[i]); + + claim_expected = &claim_expected + + &coeff_vec[i + num_prod_instances] + * &claims_dotp_left[i] + * &claims_dotp_right[i] + * &claims_dotp_weight[i]; + } + } + + assert_eq!(claim_expected, claim_last); + + // produce a random challenge + let r_layer = transcript.challenge_scalar(b"challenge_r_layer"); + + claims_to_verify = (0..claims_prod_left.len()) + .map(|i| &claims_prod_left[i] + &r_layer * (&claims_prod_right[i] - &claims_prod_left[i])) + .collect::>(); + + // add claims to verify for dotp circuit + if i == num_layers - 1 { + let (claims_dotp_left, claims_dotp_right, claims_dotp_weight) = &self.claims_dotp; + + for i in 0..claims_dotp_vec.len() / 2 { + // combine left claims + let claim_left = &claims_dotp_left[2 * i] + + &r_layer * (&claims_dotp_left[2 * i + 1] - &claims_dotp_left[2 * i]); + + let claim_right = &claims_dotp_right[2 * i] + + &r_layer * (&claims_dotp_right[2 * i + 1] - &claims_dotp_right[2 * i]); + + let claim_weight = &claims_dotp_weight[2 * i] + + &r_layer * (&claims_dotp_weight[2 * i + 1] - &claims_dotp_weight[2 * i]); + claims_to_verify_dotp.push(claim_left); + claims_to_verify_dotp.push(claim_right); + claims_to_verify_dotp.push(claim_weight); + } + } + + num_rounds = num_rounds + 1; + let mut ext = vec![r_layer]; + ext.extend(rand_prod); + rand = ext; + } + (claims_to_verify, claims_to_verify_dotp, rand) + } +} diff --git a/src/profiler.rs b/src/profiler.rs new file mode 100644 index 0000000..fddc8d0 --- /dev/null +++ b/src/profiler.rs @@ -0,0 +1,55 @@ +#![allow(non_snake_case)] +extern crate flate2; +extern crate libspartan; +extern crate merlin; +extern crate rand; + +use flate2::{write::ZlibEncoder, Compression}; +use libspartan::math::Math; +use libspartan::r1csinstance::{R1CSCommitmentGens, R1CSInstance}; +use libspartan::r1csproof::R1CSGens; +use libspartan::spartan::{SpartanGens, SpartanProof}; +use libspartan::timer::Timer; +use merlin::Transcript; + +pub fn main() { + for &s in [12, 16, 20].iter() { + let num_vars = (s as usize).pow2(); + let num_cons = num_vars; + let num_inputs = 10; + let (inst, vars, input) = R1CSInstance::produce_synthetic_r1cs(num_cons, num_vars, num_inputs); + + let r1cs_size = inst.size(); + let gens_r1cs_eval = R1CSCommitmentGens::new(&r1cs_size, b"gens_r1cs_eval"); + + Timer::print(&format!("number_of_constraints {}", num_cons)); + // create a commitment to R1CSInstance + let timer_encode = Timer::new("SpartanProof::encode"); + let (comm, decomm) = SpartanProof::encode(&inst, &gens_r1cs_eval); + timer_encode.stop(); + + let gens_r1cs_sat = R1CSGens::new(num_cons, num_vars, b"gens_r1cs_sat"); + let gens = SpartanGens::new(gens_r1cs_sat, gens_r1cs_eval); + + // produce a proof of satisfiability + let timer_prove = Timer::new("SpartanProof::prove"); + let mut prover_transcript = Transcript::new(b"example"); + let proof = SpartanProof::prove(&inst, &decomm, vars, &input, &gens, &mut prover_transcript); + timer_prove.stop(); + + let mut encoder = ZlibEncoder::new(Vec::new(), Compression::default()); + bincode::serialize_into(&mut encoder, &proof).unwrap(); + let proof_encoded = encoder.finish().unwrap(); + let msg_proof_len = format!("proof_compressed_len {:?}", proof_encoded.len()); + Timer::print(&msg_proof_len); + + let timer_verify = Timer::new("SpartanProof::verify"); + let mut verifier_transcript = Transcript::new(b"example"); + assert!(proof + .verify(&comm, &input, &mut verifier_transcript, &gens) + .is_ok()); + timer_verify.stop(); + + println!(); + } +} diff --git a/src/r1csinstance.rs b/src/r1csinstance.rs new file mode 100644 index 0000000..a04928b --- /dev/null +++ b/src/r1csinstance.rs @@ -0,0 +1,346 @@ +use super::dense_mlpoly::DensePolynomial; +use super::errors::ProofVerifyError; +use super::math::Math; +use super::scalar::Scalar; +use super::sparse_mlpoly::{ + MultiSparseMatPolynomialAsDense, SparseMatEntry, SparseMatPolyCommitment, + SparseMatPolyCommitmentGens, SparseMatPolyEvalProof, SparseMatPolynomial, + SparseMatPolynomialSize, +}; +use super::timer::Timer; +use super::transcript::{AppendToTranscript, ProofTranscript}; +use merlin::Transcript; +use rand::rngs::OsRng; +use serde::{Deserialize, Serialize}; + +#[derive(Debug)] +pub struct R1CSInstance { + num_cons: usize, + num_vars: usize, + num_inputs: usize, + A: SparseMatPolynomial, + B: SparseMatPolynomial, + C: SparseMatPolynomial, +} + +pub struct R1CSInstanceSize { + size_A: SparseMatPolynomialSize, + size_B: SparseMatPolynomialSize, + size_C: SparseMatPolynomialSize, +} + +pub struct R1CSCommitmentGens { + gens: SparseMatPolyCommitmentGens, +} + +impl R1CSCommitmentGens { + pub fn new(size: &R1CSInstanceSize, label: &'static [u8]) -> R1CSCommitmentGens { + assert_eq!(size.size_A, size.size_B); + assert_eq!(size.size_A, size.size_C); + let gens = SparseMatPolyCommitmentGens::new(&size.size_A, 3, label); + R1CSCommitmentGens { gens } + } +} + +pub struct R1CSCommitment { + num_cons: usize, + num_vars: usize, + num_inputs: usize, + comm: SparseMatPolyCommitment, +} + +pub struct R1CSDecommitment { + dense: MultiSparseMatPolynomialAsDense, +} + +impl R1CSCommitment { + pub fn get_num_cons(&self) -> usize { + self.num_cons + } + + pub fn get_num_vars(&self) -> usize { + self.num_vars + } + + pub fn get_num_inputs(&self) -> usize { + self.num_inputs + } +} + +#[derive(Serialize, Deserialize, Debug)] +pub struct R1CSInstanceEvals { + eval_A_r: Scalar, + eval_B_r: Scalar, + eval_C_r: Scalar, +} + +impl R1CSInstanceEvals { + pub fn get_evaluations(&self) -> (Scalar, Scalar, Scalar) { + (self.eval_A_r, self.eval_B_r, self.eval_C_r) + } +} + +impl AppendToTranscript for R1CSInstanceEvals { + fn append_to_transcript(&self, label: &'static [u8], transcript: &mut Transcript) { + transcript.append_message(label, b"R1CSInstanceEvals_begin"); + transcript.append_scalar(b"Ar_eval", &self.eval_A_r); + transcript.append_scalar(b"Br_eval", &self.eval_B_r); + transcript.append_scalar(b"Cr_eval", &self.eval_C_r); + transcript.append_message(label, b"R1CSInstanceEvals_end"); + } +} + +impl R1CSInstance { + pub fn new( + num_cons: usize, + num_vars: usize, + num_inputs: usize, + A: SparseMatPolynomial, + B: SparseMatPolynomial, + C: SparseMatPolynomial, + ) -> Self { + R1CSInstance { + num_cons, + num_vars, + num_inputs, + A, + B, + C, + } + } + + pub fn get_num_vars(&self) -> usize { + self.num_vars + } + + pub fn get_num_cons(&self) -> usize { + self.num_cons + } + + pub fn size(&self) -> R1CSInstanceSize { + R1CSInstanceSize { + size_A: self.A.size(), + size_B: self.B.size(), + size_C: self.C.size(), + } + } + + pub fn produce_synthetic_r1cs( + num_cons: usize, + num_vars: usize, + num_inputs: usize, + ) -> (R1CSInstance, Vec, Vec) { + let mut csprng: OsRng = OsRng; + + // assert num_cons and num_vars are power of 2 + assert_eq!(num_cons.log2().pow2(), num_cons); + assert_eq!(num_vars.log2().pow2(), num_vars); + + // num_inputs + 1 <= num_vars + assert!(num_inputs + 1 <= num_vars); + + // z is organized as [vars,1,io] + let size_z = num_vars + num_inputs + 1; + + // produce a random satisfying assignment + let Z = { + let mut Z: Vec = (0..size_z) + .map(|_i| Scalar::random(&mut csprng)) + .collect::>(); + Z[num_vars] = Scalar::one(); // set the constant term to 1 + Z + }; + + // three sparse matrices + let mut A: Vec = Vec::new(); + let mut B: Vec = Vec::new(); + let mut C: Vec = Vec::new(); + let one = Scalar::one(); + for i in 0..num_cons { + let A_idx = i % size_z; + let B_idx = (i + 2) % size_z; + A.push(SparseMatEntry::new(i, A_idx, one)); + B.push(SparseMatEntry::new(i, B_idx, one)); + let AB_val = Z[A_idx] * Z[B_idx]; + + let C_idx = (i + 3) % size_z; + let C_val = Z[C_idx]; + + if C_val == Scalar::zero() { + C.push(SparseMatEntry::new(i, num_vars, AB_val)); + } else { + C.push(SparseMatEntry::new( + i, + C_idx, + AB_val * C_val.invert().unwrap(), + )); + } + } + + let num_poly_vars_x = num_cons.log2(); + let num_poly_vars_y = (2 * num_vars).log2(); + let poly_A = SparseMatPolynomial::new(num_poly_vars_x, num_poly_vars_y, A); + let poly_B = SparseMatPolynomial::new(num_poly_vars_x, num_poly_vars_y, B); + let poly_C = SparseMatPolynomial::new(num_poly_vars_x, num_poly_vars_y, C); + + let inst = R1CSInstance::new(num_cons, num_vars, num_inputs, poly_A, poly_B, poly_C); + + assert_eq!( + inst.is_sat(&Z[0..num_vars].to_vec(), &Z[num_vars + 1..].to_vec()), + true, + ); + + (inst, Z[0..num_vars].to_vec(), Z[num_vars + 1..].to_vec()) + } + + pub fn is_sat(&self, vars: &Vec, input: &Vec) -> bool { + assert_eq!(vars.len(), self.num_vars); + assert_eq!(input.len(), self.num_inputs); + + let z = { + let mut z = vars.clone(); + z.extend(&vec![Scalar::one()]); + z.extend(input); + z + }; + + // verify if Az * Bz - Cz = [0...] + let Az = self + .A + .multiply_vec(self.num_cons, self.num_vars + self.num_inputs + 1, &z); + let Bz = self + .B + .multiply_vec(self.num_cons, self.num_vars + self.num_inputs + 1, &z); + let Cz = self + .C + .multiply_vec(self.num_cons, self.num_vars + self.num_inputs + 1, &z); + + assert_eq!(Az.len(), self.num_cons); + assert_eq!(Bz.len(), self.num_cons); + assert_eq!(Cz.len(), self.num_cons); + let res: usize = (0..self.num_cons) + .map(|i| if Az[i] * Bz[i] == Cz[i] { 0 } else { 1 }) + .sum(); + if res > 0 { + false + } else { + true + } + } + + pub fn multiply_vec( + &self, + num_rows: usize, + num_cols: usize, + z: &Vec, + ) -> (DensePolynomial, DensePolynomial, DensePolynomial) { + assert_eq!(num_rows, self.num_cons); + assert_eq!(z.len(), num_cols); + assert!(num_cols > self.num_vars); + ( + DensePolynomial::new(self.A.multiply_vec(num_rows, num_cols, z)), + DensePolynomial::new(self.B.multiply_vec(num_rows, num_cols, z)), + DensePolynomial::new(self.C.multiply_vec(num_rows, num_cols, z)), + ) + } + + pub fn compute_eval_table_sparse( + &self, + num_rows: usize, + num_cols: usize, + evals: &Vec, + ) -> (Vec, Vec, Vec) { + assert_eq!(num_rows, self.num_cons); + assert!(num_cols > self.num_vars); + + let evals_A = self.A.compute_eval_table_sparse(&evals, num_rows, num_cols); + let evals_B = self.B.compute_eval_table_sparse(&evals, num_rows, num_cols); + let evals_C = self.C.compute_eval_table_sparse(&evals, num_rows, num_cols); + + (evals_A, evals_B, evals_C) + } + + pub fn evaluate_with_tables( + &self, + evals_rx: &Vec, + evals_ry: &Vec, + ) -> R1CSInstanceEvals { + R1CSInstanceEvals { + eval_A_r: self.A.evaluate_with_tables(evals_rx, evals_ry), + eval_B_r: self.B.evaluate_with_tables(evals_rx, evals_ry), + eval_C_r: self.C.evaluate_with_tables(evals_rx, evals_ry), + } + } + + pub fn commit(&self, gens: &R1CSCommitmentGens) -> (R1CSCommitment, R1CSDecommitment) { + assert_eq!(self.A.get_num_nz_entries(), self.B.get_num_nz_entries()); + assert_eq!(self.A.get_num_nz_entries(), self.C.get_num_nz_entries()); + let (comm, dense) = + SparseMatPolynomial::multi_commit(&vec![&self.A, &self.B, &self.C], &gens.gens); + let r1cs_comm = R1CSCommitment { + num_cons: self.num_cons, + num_vars: self.num_vars, + num_inputs: self.num_inputs, + comm, + }; + + let r1cs_decomm = R1CSDecommitment { dense }; + + (r1cs_comm, r1cs_decomm) + } +} + +#[derive(Debug, Serialize, Deserialize)] +pub struct R1CSEvalProof { + proof: SparseMatPolyEvalProof, +} + +impl R1CSEvalProof { + pub fn prove( + decomm: &R1CSDecommitment, + rx: &Vec, // point at which the polynomial is evaluated + ry: &Vec, + evals: &R1CSInstanceEvals, + gens: &R1CSCommitmentGens, + transcript: &mut Transcript, + random_tape: &mut Transcript, + ) -> R1CSEvalProof { + let timer = Timer::new("R1CSEvalProof::prove"); + let proof = SparseMatPolyEvalProof::prove( + &decomm.dense, + rx, + ry, + &vec![evals.eval_A_r, evals.eval_B_r, evals.eval_C_r], + &gens.gens, + transcript, + random_tape, + ); + timer.stop(); + + R1CSEvalProof { proof } + } + + pub fn verify( + &self, + comm: &R1CSCommitment, + rx: &Vec, // point at which the R1CS matrix polynomials are evaluated + ry: &Vec, + eval: &R1CSInstanceEvals, + gens: &R1CSCommitmentGens, + transcript: &mut Transcript, + ) -> Result<(), ProofVerifyError> { + assert!(self + .proof + .verify( + &comm.comm, + rx, + ry, + &vec![eval.eval_A_r, eval.eval_B_r, eval.eval_C_r], + &gens.gens, + transcript + ) + .is_ok()); + + Ok(()) + } +} diff --git a/src/r1csproof.rs b/src/r1csproof.rs new file mode 100644 index 0000000..1f0be9e --- /dev/null +++ b/src/r1csproof.rs @@ -0,0 +1,632 @@ +use super::commitments::{Commitments, MultiCommitGens}; +use super::dense_mlpoly::{ + DensePolynomial, EqPolynomial, PolyCommitment, PolyCommitmentGens, PolyEvalProof, +}; +use super::errors::ProofVerifyError; +use super::group::{CompressedGroup, GroupElement, VartimeMultiscalarMul}; +use super::math::Math; +use super::nizk::{EqualityProof, KnowledgeProof, ProductProof}; +use super::r1csinstance::{R1CSInstance, R1CSInstanceEvals}; +use super::scalar::Scalar; +use super::sparse_mlpoly::{SparsePolyEntry, SparsePolynomial}; +use super::sumcheck::ZKSumcheckInstanceProof; +use super::timer::Timer; +use super::transcript::{AppendToTranscript, ProofTranscript}; +use merlin::Transcript; +use serde::{Deserialize, Serialize}; +use std::iter; + +#[cfg(test)] +use super::sparse_mlpoly::{SparseMatEntry, SparseMatPolynomial}; + +#[derive(Serialize, Deserialize, Debug)] +pub struct R1CSProof { + comm_vars: PolyCommitment, + sc_proof_phase1: ZKSumcheckInstanceProof, + claims_phase2: ( + CompressedGroup, + CompressedGroup, + CompressedGroup, + CompressedGroup, + ), + pok_claims_phase2: (KnowledgeProof, ProductProof), + proof_eq_sc_phase1: EqualityProof, + sc_proof_phase2: ZKSumcheckInstanceProof, + comm_vars_at_ry: CompressedGroup, + proof_eval_vars_at_ry: PolyEvalProof, + proof_eq_sc_phase2: EqualityProof, +} + +pub struct R1CSSumcheckGens { + gens_1: MultiCommitGens, + gens_3: MultiCommitGens, + gens_4: MultiCommitGens, +} + +// TODO: fix passing gens_1_ref +impl R1CSSumcheckGens { + pub fn new(label: &'static [u8], gens_1_ref: &MultiCommitGens) -> Self { + let gens_1 = gens_1_ref.clone(); + let gens_3 = MultiCommitGens::new(3, label); + let gens_4 = MultiCommitGens::new(4, label); + + R1CSSumcheckGens { + gens_1, + gens_3, + gens_4, + } + } +} + +pub struct R1CSGens { + gens_sc: R1CSSumcheckGens, + gens_pc: PolyCommitmentGens, +} + +impl R1CSGens { + pub fn new(_num_cons: usize, num_vars: usize, label: &'static [u8]) -> Self { + let num_poly_vars = num_vars.log2(); + let gens_pc = PolyCommitmentGens::new(num_poly_vars, label); + let gens_sc = R1CSSumcheckGens::new(label, &gens_pc.gens.gens_1); + R1CSGens { gens_sc, gens_pc } + } +} + +impl R1CSProof { + fn prove_phase_one( + num_rounds: usize, + evals_tau: &mut DensePolynomial, + evals_Az: &mut DensePolynomial, + evals_Bz: &mut DensePolynomial, + evals_Cz: &mut DensePolynomial, + gens: &R1CSSumcheckGens, + transcript: &mut Transcript, + random_tape: &mut Transcript, + ) -> (ZKSumcheckInstanceProof, Vec, Vec, Scalar) { + let comb_func = |poly_A_comp: &Scalar, + poly_B_comp: &Scalar, + poly_C_comp: &Scalar, + poly_D_comp: &Scalar| + -> Scalar { poly_A_comp * (poly_B_comp * poly_C_comp - poly_D_comp) }; + + let (sc_proof_phase_one, r, claims, blind_claim_postsc) = + ZKSumcheckInstanceProof::prove_cubic_with_additive_term( + &Scalar::zero(), // claim is zero + &Scalar::zero(), // blind for claim is also zero + num_rounds, + evals_tau, + evals_Az, + evals_Bz, + evals_Cz, + comb_func, + &gens.gens_1, + &gens.gens_4, + transcript, + random_tape, + ); + + (sc_proof_phase_one, r, claims, blind_claim_postsc) + } + + fn prove_phase_two( + num_rounds: usize, + claim: &Scalar, + blind_claim: &Scalar, + evals_z: &mut DensePolynomial, + evals_ABC: &mut DensePolynomial, + gens: &R1CSSumcheckGens, + transcript: &mut Transcript, + random_tape: &mut Transcript, + ) -> (ZKSumcheckInstanceProof, Vec, Vec, Scalar) { + let comb_func = + |poly_A_comp: &Scalar, poly_B_comp: &Scalar| -> Scalar { poly_A_comp * poly_B_comp }; + let (sc_proof_phase_two, r, claims, blind_claim_postsc) = ZKSumcheckInstanceProof::prove_quad( + claim, + blind_claim, + num_rounds, + evals_z, + evals_ABC, + comb_func, + &gens.gens_1, + &gens.gens_3, + transcript, + random_tape, + ); + + (sc_proof_phase_two, r, claims, blind_claim_postsc) + } + + fn protocol_name() -> &'static [u8] { + b"R1CS proof" + } + + pub fn prove( + inst: &R1CSInstance, + vars: Vec, + input: &Vec, + gens: &R1CSGens, + transcript: &mut Transcript, + random_tape: &mut Transcript, + ) -> (R1CSProof, Vec, Vec) { + let timer_prove = Timer::new("R1CSProof::prove"); + transcript.append_protocol_name(R1CSProof::protocol_name()); + + // we currently require the number of |inputs| + 1 to be at most number of vars + assert!(input.len() + 1 <= vars.len()); + + let timer_commit = Timer::new("polycommit"); + let (poly_vars, comm_vars, blinds_vars) = { + // create a multilinear polynomial using the supplied assignment for variables + let poly_vars = DensePolynomial::new(vars.clone()); + + // produce a commitment to the satisfying assignment + let (comm_vars, blinds_vars) = poly_vars.commit(true, &gens.gens_pc, Some(random_tape)); + + // add the commitment to the prover's transcript + comm_vars.append_to_transcript(b"poly_commitment", transcript); + (poly_vars, comm_vars, blinds_vars) + }; + timer_commit.stop(); + + let timer_sc_proof_phase1 = Timer::new("prove_sc_phase_one"); + + // append input to variables to create a single vector z + let z = { + let num_inputs = input.len(); + let num_vars = vars.len(); + let mut z = vars; + z.extend(&vec![Scalar::one()]); // add constant term in z + z.extend(input); + z.extend(&vec![Scalar::zero(); num_vars - num_inputs - 1]); // we will pad with zeros + z + }; + + // derive the verifier's challenge tau + let (num_rounds_x, num_rounds_y) = (inst.get_num_cons().log2(), z.len().log2()); + let tau = transcript.challenge_vector(b"challenge_tau", num_rounds_x); + // compute the initial evaluation table for R(\tau, x) + let mut poly_tau = DensePolynomial::new(EqPolynomial::new(tau.clone()).evals()); + let (mut poly_Az, mut poly_Bz, mut poly_Cz) = + inst.multiply_vec(inst.get_num_cons(), z.len(), &z); + + let (sc_proof_phase1, rx, _claims_phase1, blind_claim_postsc1) = R1CSProof::prove_phase_one( + num_rounds_x, + &mut poly_tau, + &mut poly_Az, + &mut poly_Bz, + &mut poly_Cz, + &gens.gens_sc, + transcript, + random_tape, + ); + assert_eq!(poly_tau.len(), 1); + assert_eq!(poly_Az.len(), 1); + assert_eq!(poly_Bz.len(), 1); + assert_eq!(poly_Cz.len(), 1); + timer_sc_proof_phase1.stop(); + + let (tau_claim, Az_claim, Bz_claim, Cz_claim) = + (&poly_tau[0], &poly_Az[0], &poly_Bz[0], &poly_Cz[0]); + let (Az_blind, Bz_blind, Cz_blind, prod_Az_Bz_blind) = ( + random_tape.challenge_scalar(b"Az_blind"), + random_tape.challenge_scalar(b"Bz_blind"), + random_tape.challenge_scalar(b"Cz_blind"), + random_tape.challenge_scalar(b"prod_Az_Bz_blind"), + ); + + let (pok_Cz_claim, comm_Cz_claim) = { + KnowledgeProof::prove( + &gens.gens_sc.gens_1, + transcript, + random_tape, + &Cz_claim, + &Cz_blind, + ) + }; + + let (proof_prod, comm_Az_claim, comm_Bz_claim, comm_prod_Az_Bz_claims) = { + let prod = Az_claim * Bz_claim; + ProductProof::prove( + &gens.gens_sc.gens_1, + transcript, + random_tape, + &Az_claim, + &Az_blind, + &Bz_claim, + &Bz_blind, + &prod, + &prod_Az_Bz_blind, + ) + }; + + comm_Az_claim.append_to_transcript(b"comm_Az_claim", transcript); + comm_Bz_claim.append_to_transcript(b"comm_Bz_claim", transcript); + comm_Cz_claim.append_to_transcript(b"comm_Cz_claim", transcript); + comm_prod_Az_Bz_claims.append_to_transcript(b"comm_prod_Az_Bz_claims", transcript); + + // prove the final step of sum-check #1 + let taus_bound_rx = tau_claim; + let blind_expected_claim_postsc1 = taus_bound_rx * (&prod_Az_Bz_blind - &Cz_blind); + let claim_post_phase1 = (Az_claim * Bz_claim - Cz_claim) * taus_bound_rx; + let (proof_eq_sc_phase1, _C1, _C2) = EqualityProof::prove( + &gens.gens_sc.gens_1, + transcript, + random_tape, + &claim_post_phase1, + &blind_expected_claim_postsc1, + &claim_post_phase1, + &blind_claim_postsc1, + ); + + let timer_sc_proof_phase2 = Timer::new("prove_sc_phase_two"); + // combine the three claims into a single claim + let r_A = transcript.challenge_scalar(b"challenege_Az"); + let r_B = transcript.challenge_scalar(b"challenege_Bz"); + let r_C = transcript.challenge_scalar(b"challenege_Cz"); + let claim_phase2 = &r_A * Az_claim + &r_B * Bz_claim + &r_C * Cz_claim; + let blind_claim_phase2 = &r_A * Az_blind + &r_B * Bz_blind + &r_C * Cz_blind; + + let evals_ABC = { + // compute the initial evaluation table for R(\tau, x) + let evals_rx = EqPolynomial::new(rx.clone()).evals(); + let (evals_A, evals_B, evals_C) = + inst.compute_eval_table_sparse(inst.get_num_cons(), z.len(), &evals_rx); + + assert_eq!(evals_A.len(), evals_B.len()); + assert_eq!(evals_A.len(), evals_C.len()); + (0..evals_A.len()) + .map(|i| &r_A * &evals_A[i] + &r_B * &evals_B[i] + &r_C * &evals_C[i]) + .collect::>() + }; + + // another instance of the sum-check protocol + let (sc_proof_phase2, ry, claims_phase2, blind_claim_postsc2) = R1CSProof::prove_phase_two( + num_rounds_y, + &claim_phase2, + &blind_claim_phase2, + &mut DensePolynomial::new(z), + &mut DensePolynomial::new(evals_ABC), + &gens.gens_sc, + transcript, + random_tape, + ); + timer_sc_proof_phase2.stop(); + + let timer_polyeval = Timer::new("polyeval"); + let eval_vars_at_ry = poly_vars.evaluate(&ry[1..].to_vec()); + let blind_eval = random_tape.challenge_scalar(b"blind_eval"); + let (proof_eval_vars_at_ry, comm_vars_at_ry) = PolyEvalProof::prove( + &poly_vars, + Some(&blinds_vars), + &ry[1..].to_vec(), + &eval_vars_at_ry, + Some(&blind_eval), + &gens.gens_pc, + transcript, + random_tape, + ); + timer_polyeval.stop(); + + // prove the final step of sum-check #2 + let blind_eval_Z_at_ry = (Scalar::one() - &ry[0]) * blind_eval; + let blind_expected_claim_postsc2 = &claims_phase2[1] * &blind_eval_Z_at_ry; + let claim_post_phase2 = &claims_phase2[0] * &claims_phase2[1]; + let (proof_eq_sc_phase2, _C1, _C2) = EqualityProof::prove( + &gens.gens_pc.gens.gens_1, + transcript, + random_tape, + &claim_post_phase2, + &blind_expected_claim_postsc2, + &claim_post_phase2, + &blind_claim_postsc2, + ); + + timer_prove.stop(); + + ( + R1CSProof { + comm_vars, + sc_proof_phase1, + claims_phase2: ( + comm_Az_claim, + comm_Bz_claim, + comm_Cz_claim, + comm_prod_Az_Bz_claims, + ), + pok_claims_phase2: (pok_Cz_claim, proof_prod), + proof_eq_sc_phase1, + sc_proof_phase2, + comm_vars_at_ry, + proof_eval_vars_at_ry, + proof_eq_sc_phase2, + }, + rx, + ry, + ) + } + + pub fn verify( + &self, + num_vars: usize, + num_cons: usize, + input: &Vec, + evals: &R1CSInstanceEvals, + transcript: &mut Transcript, + gens: &R1CSGens, + ) -> Result<(Vec, Vec), ProofVerifyError> { + transcript.append_protocol_name(R1CSProof::protocol_name()); + + let n = num_vars; + // add the commitment to the verifier's transcript + self + .comm_vars + .append_to_transcript(b"poly_commitment", transcript); + + let (num_rounds_x, num_rounds_y) = (num_cons.log2(), (2 * num_vars).log2()); + + // derive the verifier's challenge tau + let tau = transcript.challenge_vector(b"challenge_tau", num_rounds_x); + + // verify the first sum-check instance + let claim_phase1 = Scalar::zero() + .commit(&Scalar::zero(), &gens.gens_sc.gens_1) + .compress(); + let (comm_claim_post_phase1, rx) = self + .sc_proof_phase1 + .verify( + &claim_phase1, + num_rounds_x, + 3, + &gens.gens_sc.gens_1, + &gens.gens_sc.gens_4, + transcript, + ) + .unwrap(); + + // perform the intermediate sum-check test with claimed Az, Bz, and Cz + let (comm_Az_claim, comm_Bz_claim, comm_Cz_claim, comm_prod_Az_Bz_claims) = &self.claims_phase2; + let (pok_Cz_claim, proof_prod) = &self.pok_claims_phase2; + + assert!(pok_Cz_claim + .verify(&gens.gens_sc.gens_1, transcript, &comm_Cz_claim) + .is_ok()); + assert!(proof_prod + .verify( + &gens.gens_sc.gens_1, + transcript, + &comm_Az_claim, + &comm_Bz_claim, + &comm_prod_Az_Bz_claims + ) + .is_ok()); + + comm_Az_claim.append_to_transcript(b"comm_Az_claim", transcript); + comm_Bz_claim.append_to_transcript(b"comm_Bz_claim", transcript); + comm_Cz_claim.append_to_transcript(b"comm_Cz_claim", transcript); + comm_prod_Az_Bz_claims.append_to_transcript(b"comm_prod_Az_Bz_claims", transcript); + + let taus_bound_rx: Scalar = (0..rx.len()) + .map(|i| &rx[i] * &tau[i] + (&Scalar::one() - &rx[i]) * (&Scalar::one() - &tau[i])) + .product(); + let expected_claim_post_phase1 = (&taus_bound_rx + * (comm_prod_Az_Bz_claims.decompress().unwrap() - comm_Cz_claim.decompress().unwrap())) + .compress(); + + // verify proof that expected_claim_post_phase1 == claim_post_phase1 + assert!(self + .proof_eq_sc_phase1 + .verify( + &gens.gens_sc.gens_1, + transcript, + &expected_claim_post_phase1, + &comm_claim_post_phase1, + ) + .is_ok()); + + // derive three public challenges and then derive a joint claim + let r_A = transcript.challenge_scalar(b"challenege_Az"); + let r_B = transcript.challenge_scalar(b"challenege_Bz"); + let r_C = transcript.challenge_scalar(b"challenege_Cz"); + + // r_A * comm_Az_claim + r_B * comm_Bz_claim + r_C * comm_Cz_claim; + let comm_claim_phase2 = GroupElement::vartime_multiscalar_mul( + iter::once(&r_A) + .chain(iter::once(&r_B)) + .chain(iter::once(&r_C)), + iter::once(&comm_Az_claim) + .chain(iter::once(&comm_Bz_claim)) + .chain(iter::once(&comm_Cz_claim)) + .map(|pt| pt.decompress().unwrap()) + .collect::>(), + ) + .compress(); + + // verify the joint claim with a sum-check protocol + let (comm_claim_post_phase2, ry) = self + .sc_proof_phase2 + .verify( + &comm_claim_phase2, + num_rounds_y, + 2, + &gens.gens_sc.gens_1, + &gens.gens_sc.gens_3, + transcript, + ) + .unwrap(); + + // verify Z(ry) proof against the initial commitment + assert!(self + .proof_eval_vars_at_ry + .verify( + &gens.gens_pc, + transcript, + &ry[1..].to_vec(), + &self.comm_vars_at_ry, + &self.comm_vars + ) + .is_ok()); + + let poly_input_eval = { + // constant term + let mut input_as_sparse_poly_entries = vec![SparsePolyEntry::new(0, Scalar::one())]; + //remaining inputs + input_as_sparse_poly_entries.extend( + (0..input.len()) + .map(|i| SparsePolyEntry::new(i + 1, input[i])) + .collect::>(), + ); + SparsePolynomial::new(n.log2(), input_as_sparse_poly_entries).evaluate(&ry[1..].to_vec()) + }; + + // compute commitment to eval_Z_at_ry = (Scalar::one() - ry[0]) * self.eval_vars_at_ry + ry[0] * poly_input_eval + let comm_eval_Z_at_ry = GroupElement::vartime_multiscalar_mul( + iter::once(Scalar::one() - &ry[0]).chain(iter::once(ry[0])), + iter::once(&self.comm_vars_at_ry.decompress().unwrap()).chain(iter::once( + &poly_input_eval.commit(&Scalar::zero(), &gens.gens_pc.gens.gens_1), + )), + ); + + // perform the final check in the second sum-check protocol + let (eval_A_r, eval_B_r, eval_C_r) = evals.get_evaluations(); + let expected_claim_post_phase2 = + (&(&r_A * &eval_A_r + &r_B * &eval_B_r + &r_C * &eval_C_r) * comm_eval_Z_at_ry).compress(); + // verify proof that expected_claim_post_phase1 == claim_post_phase1 + assert!(self + .proof_eq_sc_phase2 + .verify( + &gens.gens_sc.gens_1, + transcript, + &expected_claim_post_phase2, + &comm_claim_post_phase2, + ) + .is_ok()); + + Ok((rx, ry)) + } +} + +#[cfg(test)] +mod tests { + use super::*; + use rand::rngs::OsRng; + + fn produce_tiny_r1cs() -> (R1CSInstance, Vec, Vec) { + // three constraints over five variables Z1, Z2, Z3, Z4, and Z5 + // rounded to the nearest power of two + let num_cons = 128; + let num_vars = 256; + let num_inputs = 2; + + // encode the above constraints into three matrices + let mut A: Vec = Vec::new(); + let mut B: Vec = Vec::new(); + let mut C: Vec = Vec::new(); + + let one = Scalar::one(); + // constraint 0 entries + // (Z1 + Z2) * I0 - Z3 = 0; + A.push(SparseMatEntry::new(0, 0, one)); + A.push(SparseMatEntry::new(0, 1, one)); + B.push(SparseMatEntry::new(0, num_vars + 1, one)); + C.push(SparseMatEntry::new(0, 2, one)); + + // constraint 1 entries + // (Z1 + I1) * (Z3) - Z4 = 0 + A.push(SparseMatEntry::new(1, 0, one)); + A.push(SparseMatEntry::new(1, num_vars + 2, one)); + B.push(SparseMatEntry::new(1, 2, one)); + C.push(SparseMatEntry::new(1, 3, one)); + // constraint 3 entries + // Z5 * 1 - 0 = 0 + A.push(SparseMatEntry::new(2, 4, one)); + B.push(SparseMatEntry::new(2, num_vars, one)); + + let num_vars_x = num_cons.log2(); + let num_vars_y = (2 * num_vars).log2(); + + let poly_A = SparseMatPolynomial::new(num_vars_x, num_vars_y, A); + let poly_B = SparseMatPolynomial::new(num_vars_x, num_vars_y, B); + let poly_C = SparseMatPolynomial::new(num_vars_x, num_vars_y, C); + + let inst = R1CSInstance::new(num_cons, num_vars, num_inputs, poly_A, poly_B, poly_C); + + // compute a satisfying assignment + let mut csprng: OsRng = OsRng; + let i0 = Scalar::random(&mut csprng); + let i1 = Scalar::random(&mut csprng); + let z1 = Scalar::random(&mut csprng); + let z2 = Scalar::random(&mut csprng); + let z3 = (z1 + z2) * i0; // constraint 1: (Z1 + Z2) * I0 - Z3 = 0; + let z4 = (z1 + i1) * z3; // constraint 2: (Z1 + I1) * (Z3) - Z4 = 0 + let z5 = Scalar::zero(); //constraint 3 + + let mut vars = vec![Scalar::zero(); num_vars]; + vars[0] = z1; + vars[1] = z2; + vars[2] = z3; + vars[3] = z4; + vars[4] = z5; + + let mut input = vec![Scalar::zero(); num_inputs]; + input[0] = i0; + input[1] = i1; + + (inst, vars, input) + } + + #[test] + fn test_tiny_r1cs() { + let (inst, vars, input) = tests::produce_tiny_r1cs(); + let is_sat = inst.is_sat(&vars, &input); + assert_eq!(is_sat, true); + } + + #[test] + fn test_synthetic_r1cs() { + let (inst, vars, input) = R1CSInstance::produce_synthetic_r1cs(1024, 1024, 10); + let is_sat = inst.is_sat(&vars, &input); + assert_eq!(is_sat, true); + } + + #[test] + pub fn check_r1cs_proof() { + let num_vars = 1024; + let num_cons = num_vars; + let num_inputs = 10; + let (inst, vars, input) = R1CSInstance::produce_synthetic_r1cs(num_cons, num_vars, num_inputs); + + let gens = R1CSGens::new(num_cons, num_vars, b"test-m"); + + let mut random_tape = { + let mut csprng: OsRng = OsRng; + let mut tape = Transcript::new(b"proof"); + tape.append_scalar(b"init_randomness", &Scalar::random(&mut csprng)); + tape + }; + let mut prover_transcript = Transcript::new(b"example"); + let (proof, rx, ry) = R1CSProof::prove( + &inst, + vars, + &input, + &gens, + &mut prover_transcript, + &mut random_tape, + ); + + let eval_table_rx = EqPolynomial::new(rx).evals(); + let eval_table_ry = EqPolynomial::new(ry).evals(); + let inst_evals = inst.evaluate_with_tables(&eval_table_rx, &eval_table_ry); + + let mut verifier_transcript = Transcript::new(b"example"); + assert!(proof + .verify( + inst.get_num_vars(), + inst.get_num_cons(), + &input, + &inst_evals, + &mut verifier_transcript, + &gens, + ) + .is_ok()); + } +} diff --git a/src/scalar.rs b/src/scalar.rs new file mode 100644 index 0000000..6fa787e --- /dev/null +++ b/src/scalar.rs @@ -0,0 +1,48 @@ +pub type Scalar = super::scalar_25519::Scalar; +pub type ScalarBytes = curve25519_dalek::scalar::Scalar; + +pub trait ScalarFromPrimitives { + fn to_scalar(self) -> Scalar; +} + +impl ScalarFromPrimitives for usize { + #[inline] + fn to_scalar(self) -> Scalar { + (0..self).map(|_i| Scalar::one()).sum() + } +} + +impl ScalarFromPrimitives for bool { + #[inline] + fn to_scalar(self) -> Scalar { + if self { + Scalar::one() + } else { + Scalar::zero() + } + } +} + +pub trait ScalarBytesFromScalar { + fn decompress_scalar(s: &Scalar) -> ScalarBytes; + fn decompress_vec(v: &Vec) -> Vec; + fn decompress_seq(s: &[Scalar]) -> Vec; +} + +impl ScalarBytesFromScalar for Scalar { + fn decompress_scalar(s: &Scalar) -> ScalarBytes { + ScalarBytes::from_bytes_mod_order(s.to_bytes()) + } + + fn decompress_vec(v: &Vec) -> Vec { + (0..v.len()) + .map(|i| Scalar::decompress_scalar(&v[i])) + .collect::>() + } + + fn decompress_seq(s: &[Scalar]) -> Vec { + (0..s.len()) + .map(|i| Scalar::decompress_scalar(&s[i])) + .collect::>() + } +} diff --git a/src/scalar_25519.rs b/src/scalar_25519.rs new file mode 100755 index 0000000..e7e7d8c --- /dev/null +++ b/src/scalar_25519.rs @@ -0,0 +1,1213 @@ +//! This module provides an implementation of the Curve25519's scalar field $\mathbb{F}_q$ +//! where `q = 2^252 + 27742317777372353535851937790883648493 = 0x1000000000000000 0000000000000000 14def9dea2f79cd6 5812631a5cf5d3ed` +//! The entire file is an adaptation from bls12-381 crate. We modify various constants (MODULUS, R, R2, etc.) to appropriate values for Curve25519 and update tests +//! We borrow the `invert` method from curve25519-dalek crate +//! See NOTICE.md for more details + +use core::borrow::Borrow; +use core::convert::TryFrom; +use core::fmt; +use core::iter::{Product, Sum}; +use core::ops::{Add, AddAssign, Mul, MulAssign, Neg, Sub, SubAssign}; +use rand_core::{CryptoRng, RngCore}; +use serde::{Deserialize, Serialize}; +use subtle::{Choice, ConditionallySelectable, ConstantTimeEq, CtOption}; +use zeroize::Zeroize; + +// use crate::util::{adc, mac, sbb}; +/// Compute a + b + carry, returning the result and the new carry over. +#[inline(always)] +pub const fn adc(a: u64, b: u64, carry: u64) -> (u64, u64) { + let ret = (a as u128) + (b as u128) + (carry as u128); + (ret as u64, (ret >> 64) as u64) +} + +/// Compute a - (b + borrow), returning the result and the new borrow. +#[inline(always)] +pub const fn sbb(a: u64, b: u64, borrow: u64) -> (u64, u64) { + let ret = (a as u128).wrapping_sub((b as u128) + ((borrow >> 63) as u128)); + (ret as u64, (ret >> 64) as u64) +} + +/// Compute a + (b * c) + carry, returning the result and the new carry over. +#[inline(always)] +pub const fn mac(a: u64, b: u64, c: u64, carry: u64) -> (u64, u64) { + let ret = (a as u128) + ((b as u128) * (c as u128)) + (carry as u128); + (ret as u64, (ret >> 64) as u64) +} + +macro_rules! impl_add_binop_specify_output { + ($lhs:ident, $rhs:ident, $output:ident) => { + impl<'b> Add<&'b $rhs> for $lhs { + type Output = $output; + + #[inline] + fn add(self, rhs: &'b $rhs) -> $output { + &self + rhs + } + } + + impl<'a> Add<$rhs> for &'a $lhs { + type Output = $output; + + #[inline] + fn add(self, rhs: $rhs) -> $output { + self + &rhs + } + } + + impl Add<$rhs> for $lhs { + type Output = $output; + + #[inline] + fn add(self, rhs: $rhs) -> $output { + &self + &rhs + } + } + }; +} + +macro_rules! impl_sub_binop_specify_output { + ($lhs:ident, $rhs:ident, $output:ident) => { + impl<'b> Sub<&'b $rhs> for $lhs { + type Output = $output; + + #[inline] + fn sub(self, rhs: &'b $rhs) -> $output { + &self - rhs + } + } + + impl<'a> Sub<$rhs> for &'a $lhs { + type Output = $output; + + #[inline] + fn sub(self, rhs: $rhs) -> $output { + self - &rhs + } + } + + impl Sub<$rhs> for $lhs { + type Output = $output; + + #[inline] + fn sub(self, rhs: $rhs) -> $output { + &self - &rhs + } + } + }; +} + +macro_rules! impl_binops_additive_specify_output { + ($lhs:ident, $rhs:ident, $output:ident) => { + impl_add_binop_specify_output!($lhs, $rhs, $output); + impl_sub_binop_specify_output!($lhs, $rhs, $output); + }; +} + +macro_rules! impl_binops_multiplicative_mixed { + ($lhs:ident, $rhs:ident, $output:ident) => { + impl<'b> Mul<&'b $rhs> for $lhs { + type Output = $output; + + #[inline] + fn mul(self, rhs: &'b $rhs) -> $output { + &self * rhs + } + } + + impl<'a> Mul<$rhs> for &'a $lhs { + type Output = $output; + + #[inline] + fn mul(self, rhs: $rhs) -> $output { + self * &rhs + } + } + + impl Mul<$rhs> for $lhs { + type Output = $output; + + #[inline] + fn mul(self, rhs: $rhs) -> $output { + &self * &rhs + } + } + }; +} + +macro_rules! impl_binops_additive { + ($lhs:ident, $rhs:ident) => { + impl_binops_additive_specify_output!($lhs, $rhs, $lhs); + + impl SubAssign<$rhs> for $lhs { + #[inline] + fn sub_assign(&mut self, rhs: $rhs) { + *self = &*self - &rhs; + } + } + + impl AddAssign<$rhs> for $lhs { + #[inline] + fn add_assign(&mut self, rhs: $rhs) { + *self = &*self + &rhs; + } + } + + impl<'b> SubAssign<&'b $rhs> for $lhs { + #[inline] + fn sub_assign(&mut self, rhs: &'b $rhs) { + *self = &*self - rhs; + } + } + + impl<'b> AddAssign<&'b $rhs> for $lhs { + #[inline] + fn add_assign(&mut self, rhs: &'b $rhs) { + *self = &*self + rhs; + } + } + }; +} + +macro_rules! impl_binops_multiplicative { + ($lhs:ident, $rhs:ident) => { + impl_binops_multiplicative_mixed!($lhs, $rhs, $lhs); + + impl MulAssign<$rhs> for $lhs { + #[inline] + fn mul_assign(&mut self, rhs: $rhs) { + *self = &*self * &rhs; + } + } + + impl<'b> MulAssign<&'b $rhs> for $lhs { + #[inline] + fn mul_assign(&mut self, rhs: &'b $rhs) { + *self = &*self * rhs; + } + } + }; +} + +/// Represents an element of the scalar field $\mathbb{F}_q$ of the Curve25519 elliptic +/// curve construction. +// The internal representation of this type is four 64-bit unsigned +// integers in little-endian order. `Scalar` values are always in +// Montgomery form; i.e., Scalar(a) = aR mod q, with R = 2^256. +#[derive(Clone, Copy, Eq, Serialize, Deserialize)] +pub struct Scalar(pub(crate) [u64; 4]); + +impl fmt::Debug for Scalar { + fn fmt(&self, f: &mut fmt::Formatter) -> fmt::Result { + let tmp = self.to_bytes(); + write!(f, "0x")?; + for &b in tmp.iter().rev() { + write!(f, "{:02x}", b)?; + } + Ok(()) + } +} + +impl From for Scalar { + fn from(val: u64) -> Scalar { + Scalar([val, 0, 0, 0]) * R2 + } +} + +impl ConstantTimeEq for Scalar { + fn ct_eq(&self, other: &Self) -> Choice { + self.0[0].ct_eq(&other.0[0]) + & self.0[1].ct_eq(&other.0[1]) + & self.0[2].ct_eq(&other.0[2]) + & self.0[3].ct_eq(&other.0[3]) + } +} + +impl PartialEq for Scalar { + #[inline] + fn eq(&self, other: &Self) -> bool { + self.ct_eq(other).unwrap_u8() == 1 + } +} + +impl ConditionallySelectable for Scalar { + fn conditional_select(a: &Self, b: &Self, choice: Choice) -> Self { + Scalar([ + u64::conditional_select(&a.0[0], &b.0[0], choice), + u64::conditional_select(&a.0[1], &b.0[1], choice), + u64::conditional_select(&a.0[2], &b.0[2], choice), + u64::conditional_select(&a.0[3], &b.0[3], choice), + ]) + } +} + +/// Constant representing the modulus +/// q = 2^252 + 27742317777372353535851937790883648493 +/// 0x1000000000000000 0000000000000000 14def9dea2f79cd6 5812631a5cf5d3ed +const MODULUS: Scalar = Scalar([ + 0x5812631a5cf5d3ed, + 0x14def9dea2f79cd6, + 0x0000000000000000, + 0x1000000000000000, +]); + +impl<'a> Neg for &'a Scalar { + type Output = Scalar; + + #[inline] + fn neg(self) -> Scalar { + self.neg() + } +} + +impl Neg for Scalar { + type Output = Scalar; + + #[inline] + fn neg(self) -> Scalar { + -&self + } +} + +impl<'a, 'b> Sub<&'b Scalar> for &'a Scalar { + type Output = Scalar; + + #[inline] + fn sub(self, rhs: &'b Scalar) -> Scalar { + self.sub(rhs) + } +} + +impl<'a, 'b> Add<&'b Scalar> for &'a Scalar { + type Output = Scalar; + + #[inline] + fn add(self, rhs: &'b Scalar) -> Scalar { + self.add(rhs) + } +} + +impl<'a, 'b> Mul<&'b Scalar> for &'a Scalar { + type Output = Scalar; + + #[inline] + fn mul(self, rhs: &'b Scalar) -> Scalar { + self.mul(rhs) + } +} + +impl_binops_additive!(Scalar, Scalar); +impl_binops_multiplicative!(Scalar, Scalar); + +/// INV = -(q^{-1} mod 2^64) mod 2^64 +const INV: u64 = 0xd2b51da312547e1b; + +/// R = 2^256 mod q +const R: Scalar = Scalar([ + 0xd6ec31748d98951d, + 0xc6ef5bf4737dcf70, + 0xfffffffffffffffe, + 0x0fffffffffffffff, +]); + +/// R^2 = 2^512 mod q +const R2: Scalar = Scalar([ + 0xa40611e3449c0f01, + 0xd00e1ba768859347, + 0xceec73d217f5be65, + 0x0399411b7c309a3d, +]); + +/// R^3 = 2^768 mod q +const R3: Scalar = Scalar([ + 0x2a9e49687b83a2db, + 0x278324e6aef7f3ec, + 0x8065dc6c04ec5b65, + 0xe530b773599cec7, +]); + +impl Default for Scalar { + #[inline] + fn default() -> Self { + Self::zero() + } +} + +impl Product for Scalar +where + T: Borrow, +{ + fn product(iter: I) -> Self + where + I: Iterator, + { + iter.fold(Scalar::one(), |acc, item| acc * item.borrow()) + } +} + +impl Sum for Scalar +where + T: Borrow, +{ + fn sum(iter: I) -> Self + where + I: Iterator, + { + iter.fold(Scalar::zero(), |acc, item| acc + item.borrow()) + } +} + +impl Zeroize for Scalar { + fn zeroize(&mut self) { + self.0 = [0u64; 4]; + } +} + +impl Scalar { + /// Returns zero, the additive identity. + #[inline] + pub const fn zero() -> Scalar { + Scalar([0, 0, 0, 0]) + } + + /// Returns one, the multiplicative identity. + #[inline] + pub const fn one() -> Scalar { + R + } + + pub fn random(rng: &mut Rng) -> Self { + let mut limbs = [0u64; 8]; + for i in 0..8 { + limbs[i] = rng.next_u64(); + } + Scalar::from_u512(limbs) + } + + /// Doubles this field element. + #[inline] + pub const fn double(&self) -> Scalar { + // TODO: This can be achieved more efficiently with a bitshift. + self.add(self) + } + + /// Attempts to convert a little-endian byte representation of + /// a scalar into a `Scalar`, failing if the input is not canonical. + pub fn from_bytes(bytes: &[u8; 32]) -> CtOption { + let mut tmp = Scalar([0, 0, 0, 0]); + + tmp.0[0] = u64::from_le_bytes(<[u8; 8]>::try_from(&bytes[0..8]).unwrap()); + tmp.0[1] = u64::from_le_bytes(<[u8; 8]>::try_from(&bytes[8..16]).unwrap()); + tmp.0[2] = u64::from_le_bytes(<[u8; 8]>::try_from(&bytes[16..24]).unwrap()); + tmp.0[3] = u64::from_le_bytes(<[u8; 8]>::try_from(&bytes[24..32]).unwrap()); + + // Try to subtract the modulus + let (_, borrow) = sbb(tmp.0[0], MODULUS.0[0], 0); + let (_, borrow) = sbb(tmp.0[1], MODULUS.0[1], borrow); + let (_, borrow) = sbb(tmp.0[2], MODULUS.0[2], borrow); + let (_, borrow) = sbb(tmp.0[3], MODULUS.0[3], borrow); + + // If the element is smaller than MODULUS then the + // subtraction will underflow, producing a borrow value + // of 0xffff...ffff. Otherwise, it'll be zero. + let is_some = (borrow as u8) & 1; + + // Convert to Montgomery form by computing + // (a.R^0 * R^2) / R = a.R + tmp *= &R2; + + CtOption::new(tmp, Choice::from(is_some)) + } + + /// Converts an element of `Scalar` into a byte representation in + /// little-endian byte order. + pub fn to_bytes(&self) -> [u8; 32] { + // Turn into canonical form by computing + // (a.R) / R = a + let tmp = Scalar::montgomery_reduce(self.0[0], self.0[1], self.0[2], self.0[3], 0, 0, 0, 0); + + let mut res = [0; 32]; + res[0..8].copy_from_slice(&tmp.0[0].to_le_bytes()); + res[8..16].copy_from_slice(&tmp.0[1].to_le_bytes()); + res[16..24].copy_from_slice(&tmp.0[2].to_le_bytes()); + res[24..32].copy_from_slice(&tmp.0[3].to_le_bytes()); + + res + } + + /// Converts a 512-bit little endian integer into + /// a `Scalar` by reducing by the modulus. + pub fn from_bytes_wide(bytes: &[u8; 64]) -> Scalar { + Scalar::from_u512([ + u64::from_le_bytes(<[u8; 8]>::try_from(&bytes[0..8]).unwrap()), + u64::from_le_bytes(<[u8; 8]>::try_from(&bytes[8..16]).unwrap()), + u64::from_le_bytes(<[u8; 8]>::try_from(&bytes[16..24]).unwrap()), + u64::from_le_bytes(<[u8; 8]>::try_from(&bytes[24..32]).unwrap()), + u64::from_le_bytes(<[u8; 8]>::try_from(&bytes[32..40]).unwrap()), + u64::from_le_bytes(<[u8; 8]>::try_from(&bytes[40..48]).unwrap()), + u64::from_le_bytes(<[u8; 8]>::try_from(&bytes[48..56]).unwrap()), + u64::from_le_bytes(<[u8; 8]>::try_from(&bytes[56..64]).unwrap()), + ]) + } + + fn from_u512(limbs: [u64; 8]) -> Scalar { + // We reduce an arbitrary 512-bit number by decomposing it into two 256-bit digits + // with the higher bits multiplied by 2^256. Thus, we perform two reductions + // + // 1. the lower bits are multiplied by R^2, as normal + // 2. the upper bits are multiplied by R^2 * 2^256 = R^3 + // + // and computing their sum in the field. It remains to see that arbitrary 256-bit + // numbers can be placed into Montgomery form safely using the reduction. The + // reduction works so long as the product is less than R=2^256 multipled by + // the modulus. This holds because for any `c` smaller than the modulus, we have + // that (2^256 - 1)*c is an acceptable product for the reduction. Therefore, the + // reduction always works so long as `c` is in the field; in this case it is either the + // constant `R2` or `R3`. + let d0 = Scalar([limbs[0], limbs[1], limbs[2], limbs[3]]); + let d1 = Scalar([limbs[4], limbs[5], limbs[6], limbs[7]]); + // Convert to Montgomery form + d0 * R2 + d1 * R3 + } + + /// Converts from an integer represented in little endian + /// into its (congruent) `Scalar` representation. + pub const fn from_raw(val: [u64; 4]) -> Self { + (&Scalar(val)).mul(&R2) + } + + /// Squares this element. + #[inline] + pub const fn square(&self) -> Scalar { + let (r1, carry) = mac(0, self.0[0], self.0[1], 0); + let (r2, carry) = mac(0, self.0[0], self.0[2], carry); + let (r3, r4) = mac(0, self.0[0], self.0[3], carry); + + let (r3, carry) = mac(r3, self.0[1], self.0[2], 0); + let (r4, r5) = mac(r4, self.0[1], self.0[3], carry); + + let (r5, r6) = mac(r5, self.0[2], self.0[3], 0); + + let r7 = r6 >> 63; + let r6 = (r6 << 1) | (r5 >> 63); + let r5 = (r5 << 1) | (r4 >> 63); + let r4 = (r4 << 1) | (r3 >> 63); + let r3 = (r3 << 1) | (r2 >> 63); + let r2 = (r2 << 1) | (r1 >> 63); + let r1 = r1 << 1; + + let (r0, carry) = mac(0, self.0[0], self.0[0], 0); + let (r1, carry) = adc(0, r1, carry); + let (r2, carry) = mac(r2, self.0[1], self.0[1], carry); + let (r3, carry) = adc(0, r3, carry); + let (r4, carry) = mac(r4, self.0[2], self.0[2], carry); + let (r5, carry) = adc(0, r5, carry); + let (r6, carry) = mac(r6, self.0[3], self.0[3], carry); + let (r7, _) = adc(0, r7, carry); + + Scalar::montgomery_reduce(r0, r1, r2, r3, r4, r5, r6, r7) + } + + /// Exponentiates `self` by `by`, where `by` is a + /// little-endian order integer exponent. + pub fn pow(&self, by: &[u64; 4]) -> Self { + let mut res = Self::one(); + for e in by.iter().rev() { + for i in (0..64).rev() { + res = res.square(); + let mut tmp = res; + tmp *= self; + res.conditional_assign(&tmp, (((*e >> i) & 0x1) as u8).into()); + } + } + res + } + + /// Exponentiates `self` by `by`, where `by` is a + /// little-endian order integer exponent. + /// + /// **This operation is variable time with respect + /// to the exponent.** If the exponent is fixed, + /// this operation is effectively constant time. + pub fn pow_vartime(&self, by: &[u64; 4]) -> Self { + let mut res = Self::one(); + for e in by.iter().rev() { + for i in (0..64).rev() { + res = res.square(); + + if ((*e >> i) & 1) == 1 { + res.mul_assign(self); + } + } + } + res + } + + pub fn invert(&self) -> CtOption { + // Uses the addition chain from + // https://briansmith.org/ecc-inversion-addition-chains-01#curve25519_scalar_inversion + // implementation adapted from curve25519-dalek + let _1 = self; + let _10 = _1.square(); + let _100 = _10.square(); + let _11 = &_10 * _1; + let _101 = &_10 * &_11; + let _111 = &_10 * &_101; + let _1001 = &_10 * &_111; + let _1011 = &_10 * &_1001; + let _1111 = &_100 * &_1011; + + // _10000 + let mut y = &_1111 * _1; + + #[inline] + fn square_multiply(y: &mut Scalar, squarings: usize, x: &Scalar) { + for _ in 0..squarings { + *y = y.square(); + } + *y = y.mul(x); + } + + square_multiply(&mut y, 123 + 3, &_101); + square_multiply(&mut y, 2 + 2, &_11); + square_multiply(&mut y, 1 + 4, &_1111); + square_multiply(&mut y, 1 + 4, &_1111); + square_multiply(&mut y, 4, &_1001); + square_multiply(&mut y, 2, &_11); + square_multiply(&mut y, 1 + 4, &_1111); + square_multiply(&mut y, 1 + 3, &_101); + square_multiply(&mut y, 3 + 3, &_101); + square_multiply(&mut y, 3, &_111); + square_multiply(&mut y, 1 + 4, &_1111); + square_multiply(&mut y, 2 + 3, &_111); + square_multiply(&mut y, 2 + 2, &_11); + square_multiply(&mut y, 1 + 4, &_1011); + square_multiply(&mut y, 2 + 4, &_1011); + square_multiply(&mut y, 6 + 4, &_1001); + square_multiply(&mut y, 2 + 2, &_11); + square_multiply(&mut y, 3 + 2, &_11); + square_multiply(&mut y, 3 + 2, &_11); + square_multiply(&mut y, 1 + 4, &_1001); + square_multiply(&mut y, 1 + 3, &_111); + square_multiply(&mut y, 2 + 4, &_1111); + square_multiply(&mut y, 1 + 4, &_1011); + square_multiply(&mut y, 3, &_101); + square_multiply(&mut y, 2 + 4, &_1111); + square_multiply(&mut y, 3, &_101); + square_multiply(&mut y, 1 + 2, &_11); + + CtOption::new(y, !self.ct_eq(&Self::zero())) + } + + pub fn batch_invert(inputs: &mut [Scalar]) -> Scalar { + // This code is essentially identical to the FieldElement + // implementation, and is documented there. Unfortunately, + // it's not easy to write it generically, since here we want + // to use `UnpackedScalar`s internally, and `Scalar`s + // externally, but there's no corresponding distinction for + // field elements. + + use zeroize::Zeroizing; + + let n = inputs.len(); + let one = Scalar::one(); + + // Place scratch storage in a Zeroizing wrapper to wipe it when + // we pass out of scope. + let scratch_vec = vec![one; n]; + let mut scratch = Zeroizing::new(scratch_vec); + + // Keep an accumulator of all of the previous products + let mut acc = Scalar::one(); + + // Pass through the input vector, recording the previous + // products in the scratch space + for (input, scratch) in inputs.iter().zip(scratch.iter_mut()) { + *scratch = acc; + + acc = acc * input; + } + + // acc is nonzero iff all inputs are nonzero + debug_assert!(acc != Scalar::zero()); + + // Compute the inverse of all products + acc = acc.invert().unwrap(); + + // We need to return the product of all inverses later + let ret = acc; + + // Pass through the vector backwards to compute the inverses + // in place + for (input, scratch) in inputs.iter_mut().rev().zip(scratch.iter().rev()) { + let tmp = &acc * input.clone(); + *input = &acc * scratch; + acc = tmp; + } + + ret + } + + #[inline(always)] + const fn montgomery_reduce( + r0: u64, + r1: u64, + r2: u64, + r3: u64, + r4: u64, + r5: u64, + r6: u64, + r7: u64, + ) -> Self { + // The Montgomery reduction here is based on Algorithm 14.32 in + // Handbook of Applied Cryptography + // . + + let k = r0.wrapping_mul(INV); + let (_, carry) = mac(r0, k, MODULUS.0[0], 0); + let (r1, carry) = mac(r1, k, MODULUS.0[1], carry); + let (r2, carry) = mac(r2, k, MODULUS.0[2], carry); + let (r3, carry) = mac(r3, k, MODULUS.0[3], carry); + let (r4, carry2) = adc(r4, 0, carry); + + let k = r1.wrapping_mul(INV); + let (_, carry) = mac(r1, k, MODULUS.0[0], 0); + let (r2, carry) = mac(r2, k, MODULUS.0[1], carry); + let (r3, carry) = mac(r3, k, MODULUS.0[2], carry); + let (r4, carry) = mac(r4, k, MODULUS.0[3], carry); + let (r5, carry2) = adc(r5, carry2, carry); + + let k = r2.wrapping_mul(INV); + let (_, carry) = mac(r2, k, MODULUS.0[0], 0); + let (r3, carry) = mac(r3, k, MODULUS.0[1], carry); + let (r4, carry) = mac(r4, k, MODULUS.0[2], carry); + let (r5, carry) = mac(r5, k, MODULUS.0[3], carry); + let (r6, carry2) = adc(r6, carry2, carry); + + let k = r3.wrapping_mul(INV); + let (_, carry) = mac(r3, k, MODULUS.0[0], 0); + let (r4, carry) = mac(r4, k, MODULUS.0[1], carry); + let (r5, carry) = mac(r5, k, MODULUS.0[2], carry); + let (r6, carry) = mac(r6, k, MODULUS.0[3], carry); + let (r7, _) = adc(r7, carry2, carry); + + // Result may be within MODULUS of the correct value + (&Scalar([r4, r5, r6, r7])).sub(&MODULUS) + } + + /// Multiplies `rhs` by `self`, returning the result. + #[inline] + pub const fn mul(&self, rhs: &Self) -> Self { + // Schoolbook multiplication + + let (r0, carry) = mac(0, self.0[0], rhs.0[0], 0); + let (r1, carry) = mac(0, self.0[0], rhs.0[1], carry); + let (r2, carry) = mac(0, self.0[0], rhs.0[2], carry); + let (r3, r4) = mac(0, self.0[0], rhs.0[3], carry); + + let (r1, carry) = mac(r1, self.0[1], rhs.0[0], 0); + let (r2, carry) = mac(r2, self.0[1], rhs.0[1], carry); + let (r3, carry) = mac(r3, self.0[1], rhs.0[2], carry); + let (r4, r5) = mac(r4, self.0[1], rhs.0[3], carry); + + let (r2, carry) = mac(r2, self.0[2], rhs.0[0], 0); + let (r3, carry) = mac(r3, self.0[2], rhs.0[1], carry); + let (r4, carry) = mac(r4, self.0[2], rhs.0[2], carry); + let (r5, r6) = mac(r5, self.0[2], rhs.0[3], carry); + + let (r3, carry) = mac(r3, self.0[3], rhs.0[0], 0); + let (r4, carry) = mac(r4, self.0[3], rhs.0[1], carry); + let (r5, carry) = mac(r5, self.0[3], rhs.0[2], carry); + let (r6, r7) = mac(r6, self.0[3], rhs.0[3], carry); + + Scalar::montgomery_reduce(r0, r1, r2, r3, r4, r5, r6, r7) + } + + /// Subtracts `rhs` from `self`, returning the result. + #[inline] + pub const fn sub(&self, rhs: &Self) -> Self { + let (d0, borrow) = sbb(self.0[0], rhs.0[0], 0); + let (d1, borrow) = sbb(self.0[1], rhs.0[1], borrow); + let (d2, borrow) = sbb(self.0[2], rhs.0[2], borrow); + let (d3, borrow) = sbb(self.0[3], rhs.0[3], borrow); + + // If underflow occurred on the final limb, borrow = 0xfff...fff, otherwise + // borrow = 0x000...000. Thus, we use it as a mask to conditionally add the modulus. + let (d0, carry) = adc(d0, MODULUS.0[0] & borrow, 0); + let (d1, carry) = adc(d1, MODULUS.0[1] & borrow, carry); + let (d2, carry) = adc(d2, MODULUS.0[2] & borrow, carry); + let (d3, _) = adc(d3, MODULUS.0[3] & borrow, carry); + + Scalar([d0, d1, d2, d3]) + } + + /// Adds `rhs` to `self`, returning the result. + #[inline] + pub const fn add(&self, rhs: &Self) -> Self { + let (d0, carry) = adc(self.0[0], rhs.0[0], 0); + let (d1, carry) = adc(self.0[1], rhs.0[1], carry); + let (d2, carry) = adc(self.0[2], rhs.0[2], carry); + let (d3, _) = adc(self.0[3], rhs.0[3], carry); + + // Attempt to subtract the modulus, to ensure the value + // is smaller than the modulus. + (&Scalar([d0, d1, d2, d3])).sub(&MODULUS) + } + + /// Negates `self`. + #[inline] + pub const fn neg(&self) -> Self { + // Subtract `self` from `MODULUS` to negate. Ignore the final + // borrow because it cannot underflow; self is guaranteed to + // be in the field. + let (d0, borrow) = sbb(MODULUS.0[0], self.0[0], 0); + let (d1, borrow) = sbb(MODULUS.0[1], self.0[1], borrow); + let (d2, borrow) = sbb(MODULUS.0[2], self.0[2], borrow); + let (d3, _) = sbb(MODULUS.0[3], self.0[3], borrow); + + // `tmp` could be `MODULUS` if `self` was zero. Create a mask that is + // zero if `self` was zero, and `u64::max_value()` if self was nonzero. + let mask = (((self.0[0] | self.0[1] | self.0[2] | self.0[3]) == 0) as u64).wrapping_sub(1); + + Scalar([d0 & mask, d1 & mask, d2 & mask, d3 & mask]) + } +} + +impl<'a> From<&'a Scalar> for [u8; 32] { + fn from(value: &'a Scalar) -> [u8; 32] { + value.to_bytes() + } +} + +#[cfg(test)] +mod tests { + use super::*; + + #[test] + fn test_inv() { + // Compute -(q^{-1} mod 2^64) mod 2^64 by exponentiating + // by totient(2**64) - 1 + + let mut inv = 1u64; + for _ in 0..63 { + inv = inv.wrapping_mul(inv); + inv = inv.wrapping_mul(MODULUS.0[0]); + } + inv = inv.wrapping_neg(); + + assert_eq!(inv, INV); + } + + #[cfg(feature = "std")] + #[test] + fn test_debug() { + assert_eq!( + format!("{:?}", Scalar::zero()), + "0x0000000000000000000000000000000000000000000000000000000000000000" + ); + assert_eq!( + format!("{:?}", Scalar::one()), + "0x0000000000000000000000000000000000000000000000000000000000000001" + ); + assert_eq!( + format!("{:?}", R2), + "0x1824b159acc5056f998c4fefecbc4ff55884b7fa0003480200000001fffffffe" + ); + } + + #[test] + fn test_equality() { + assert_eq!(Scalar::zero(), Scalar::zero()); + assert_eq!(Scalar::one(), Scalar::one()); + assert_eq!(R2, R2); + + assert!(Scalar::zero() != Scalar::one()); + assert!(Scalar::one() != R2); + } + + #[test] + fn test_to_bytes() { + assert_eq!( + Scalar::zero().to_bytes(), + [ + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 0 + ] + ); + + assert_eq!( + Scalar::one().to_bytes(), + [ + 1, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 0 + ] + ); + + assert_eq!( + R2.to_bytes(), + [ + 29, 149, 152, 141, 116, 49, 236, 214, 112, 207, 125, 115, 244, 91, 239, 198, 254, 255, 255, + 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 15 + ] + ); + + assert_eq!( + (-&Scalar::one()).to_bytes(), + [ + 236, 211, 245, 92, 26, 99, 18, 88, 214, 156, 247, 162, 222, 249, 222, 20, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 16 + ] + ); + } + + #[test] + fn test_from_bytes() { + assert_eq!( + Scalar::from_bytes(&[ + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 0 + ]) + .unwrap(), + Scalar::zero() + ); + + assert_eq!( + Scalar::from_bytes(&[ + 1, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 0 + ]) + .unwrap(), + Scalar::one() + ); + + assert_eq!( + Scalar::from_bytes(&[ + 29, 149, 152, 141, 116, 49, 236, 214, 112, 207, 125, 115, 244, 91, 239, 198, 254, 255, 255, + 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 15 + ]) + .unwrap(), + R2 + ); + + // -1 should work + assert!( + Scalar::from_bytes(&[ + 236, 211, 245, 92, 26, 99, 18, 88, 214, 156, 247, 162, 222, 249, 222, 20, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 16 + ]) + .is_some() + .unwrap_u8() + == 1 + ); + + // modulus is invalid + assert!( + Scalar::from_bytes(&[ + 1, 0, 0, 0, 255, 255, 255, 255, 254, 91, 254, 255, 2, 164, 189, 83, 5, 216, 161, 9, 8, 216, + 57, 51, 72, 125, 157, 41, 83, 167, 237, 115 + ]) + .is_none() + .unwrap_u8() + == 1 + ); + + // Anything larger than the modulus is invalid + assert!( + Scalar::from_bytes(&[ + 2, 0, 0, 0, 255, 255, 255, 255, 254, 91, 254, 255, 2, 164, 189, 83, 5, 216, 161, 9, 8, 216, + 57, 51, 72, 125, 157, 41, 83, 167, 237, 115 + ]) + .is_none() + .unwrap_u8() + == 1 + ); + assert!( + Scalar::from_bytes(&[ + 1, 0, 0, 0, 255, 255, 255, 255, 254, 91, 254, 255, 2, 164, 189, 83, 5, 216, 161, 9, 8, 216, + 58, 51, 72, 125, 157, 41, 83, 167, 237, 115 + ]) + .is_none() + .unwrap_u8() + == 1 + ); + assert!( + Scalar::from_bytes(&[ + 1, 0, 0, 0, 255, 255, 255, 255, 254, 91, 254, 255, 2, 164, 189, 83, 5, 216, 161, 9, 8, 216, + 57, 51, 72, 125, 157, 41, 83, 167, 237, 116 + ]) + .is_none() + .unwrap_u8() + == 1 + ); + } + + #[test] + fn test_from_u512_zero() { + assert_eq!( + Scalar::zero(), + Scalar::from_u512([ + MODULUS.0[0], + MODULUS.0[1], + MODULUS.0[2], + MODULUS.0[3], + 0, + 0, + 0, + 0 + ]) + ); + } + + #[test] + fn test_from_u512_r() { + assert_eq!(R, Scalar::from_u512([1, 0, 0, 0, 0, 0, 0, 0])); + } + + #[test] + fn test_from_u512_r2() { + assert_eq!(R2, Scalar::from_u512([0, 0, 0, 0, 1, 0, 0, 0])); + } + + #[test] + fn test_from_u512_max() { + let max_u64 = 0xffffffffffffffff; + assert_eq!( + R3 - R, + Scalar::from_u512([max_u64, max_u64, max_u64, max_u64, max_u64, max_u64, max_u64, max_u64]) + ); + } + + #[test] + fn test_from_bytes_wide_r2() { + assert_eq!( + R2, + Scalar::from_bytes_wide(&[ + 29, 149, 152, 141, 116, 49, 236, 214, 112, 207, 125, 115, 244, 91, 239, 198, 254, 255, 255, + 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 15, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + ]) + ); + } + + #[test] + fn test_from_bytes_wide_negative_one() { + assert_eq!( + -&Scalar::one(), + Scalar::from_bytes_wide(&[ + 236, 211, 245, 92, 26, 99, 18, 88, 214, 156, 247, 162, 222, 249, 222, 20, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 16, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + ]) + ); + } + + #[test] + fn test_from_bytes_wide_maximum() { + assert_eq!( + Scalar::from_raw([ + 0xa40611e3449c0f00, + 0xd00e1ba768859347, + 0xceec73d217f5be65, + 0x0399411b7c309a3d + ]), + Scalar::from_bytes_wide(&[0xff; 64]) + ); + } + + #[test] + fn test_zero() { + assert_eq!(Scalar::zero(), -&Scalar::zero()); + assert_eq!(Scalar::zero(), Scalar::zero() + Scalar::zero()); + assert_eq!(Scalar::zero(), Scalar::zero() - Scalar::zero()); + assert_eq!(Scalar::zero(), Scalar::zero() * Scalar::zero()); + } + + const LARGEST: Scalar = Scalar([ + 0x5812631a5cf5d3ec, + 0x14def9dea2f79cd6, + 0x0000000000000000, + 0x1000000000000000, + ]); + + #[test] + fn test_addition() { + let mut tmp = LARGEST; + tmp += &LARGEST; + + assert_eq!( + tmp, + Scalar([ + 0x5812631a5cf5d3eb, + 0x14def9dea2f79cd6, + 0x0000000000000000, + 0x1000000000000000, + ]) + ); + + let mut tmp = LARGEST; + tmp += &Scalar([1, 0, 0, 0]); + + assert_eq!(tmp, Scalar::zero()); + } + + #[test] + fn test_negation() { + let tmp = -&LARGEST; + + assert_eq!(tmp, Scalar([1, 0, 0, 0])); + + let tmp = -&Scalar::zero(); + assert_eq!(tmp, Scalar::zero()); + let tmp = -&Scalar([1, 0, 0, 0]); + assert_eq!(tmp, LARGEST); + } + + #[test] + fn test_subtraction() { + let mut tmp = LARGEST; + tmp -= &LARGEST; + + assert_eq!(tmp, Scalar::zero()); + + let mut tmp = Scalar::zero(); + tmp -= &LARGEST; + + let mut tmp2 = MODULUS; + tmp2 -= &LARGEST; + + assert_eq!(tmp, tmp2); + } + + #[test] + fn test_multiplication() { + let mut cur = LARGEST; + + for _ in 0..100 { + let mut tmp = cur; + tmp *= &cur; + + let mut tmp2 = Scalar::zero(); + for b in cur + .to_bytes() + .iter() + .rev() + .flat_map(|byte| (0..8).rev().map(move |i| ((byte >> i) & 1u8) == 1u8)) + { + let tmp3 = tmp2; + tmp2.add_assign(&tmp3); + + if b { + tmp2.add_assign(&cur); + } + } + + assert_eq!(tmp, tmp2); + + cur.add_assign(&LARGEST); + } + } + + #[test] + fn test_squaring() { + let mut cur = LARGEST; + + for _ in 0..100 { + let mut tmp = cur; + tmp = tmp.square(); + + let mut tmp2 = Scalar::zero(); + for b in cur + .to_bytes() + .iter() + .rev() + .flat_map(|byte| (0..8).rev().map(move |i| ((byte >> i) & 1u8) == 1u8)) + { + let tmp3 = tmp2; + tmp2.add_assign(&tmp3); + + if b { + tmp2.add_assign(&cur); + } + } + + assert_eq!(tmp, tmp2); + + cur.add_assign(&LARGEST); + } + } + + #[test] + fn test_inversion() { + assert_eq!(Scalar::zero().invert().is_none().unwrap_u8(), 1); + assert_eq!(Scalar::one().invert().unwrap(), Scalar::one()); + assert_eq!((-&Scalar::one()).invert().unwrap(), -&Scalar::one()); + + let mut tmp = R2; + + for _ in 0..100 { + let mut tmp2 = tmp.invert().unwrap(); + tmp2.mul_assign(&tmp); + + assert_eq!(tmp2, Scalar::one()); + + tmp.add_assign(&R2); + } + } + + #[test] + fn test_invert_is_pow() { + let q_minus_2 = [ + 0x5812631a5cf5d3eb, + 0x14def9dea2f79cd6, + 0x0000000000000000, + 0x1000000000000000, + ]; + + let mut r1 = R; + let mut r2 = R; + let mut r3 = R; + + for _ in 0..100 { + r1 = r1.invert().unwrap(); + r2 = r2.pow_vartime(&q_minus_2); + r3 = r3.pow(&q_minus_2); + + assert_eq!(r1, r2); + assert_eq!(r2, r3); + // Add R so we check something different next time around + r1.add_assign(&R); + r2 = r1; + r3 = r1; + } + } + + #[test] + fn test_from_raw() { + assert_eq!( + Scalar::from_raw([ + 0xd6ec31748d98951c, + 0xc6ef5bf4737dcf70, + 0xfffffffffffffffe, + 0x0fffffffffffffff + ]), + Scalar::from_raw([0xffffffffffffffff; 4]) + ); + + assert_eq!(Scalar::from_raw(MODULUS.0), Scalar::zero()); + + assert_eq!(Scalar::from_raw([1, 0, 0, 0]), R); + } + + #[test] + fn test_double() { + let a = Scalar::from_raw([ + 0x1fff3231233ffffd, + 0x4884b7fa00034802, + 0x998c4fefecbc4ff3, + 0x1824b159acc50562, + ]); + + assert_eq!(a.double(), a + a); + } +} diff --git a/src/sparse_mlpoly.rs b/src/sparse_mlpoly.rs new file mode 100644 index 0000000..4624b7b --- /dev/null +++ b/src/sparse_mlpoly.rs @@ -0,0 +1,1721 @@ +use super::dense_mlpoly::DensePolynomial; +use super::dense_mlpoly::{ + EqPolynomial, IdentityPolynomial, PolyCommitment, PolyCommitmentGens, PolyEvalProof, +}; +use super::errors::ProofVerifyError; +use super::math::Math; +use super::product_tree::{DotProductCircuit, ProductCircuit, ProductCircuitEvalProofBatched}; +use super::scalar::Scalar; +use super::timer::Timer; +use super::transcript::{AppendToTranscript, ProofTranscript}; +use merlin::Transcript; +use serde::{Deserialize, Serialize}; + +#[derive(Debug)] +pub struct SparseMatEntry { + row: usize, + col: usize, + val: Scalar, +} + +impl SparseMatEntry { + pub fn new(row: usize, col: usize, val: Scalar) -> Self { + SparseMatEntry { row, col, val } + } +} + +#[derive(Debug)] +pub struct SparseMatPolynomial { + num_vars_x: usize, + num_vars_y: usize, + M: Vec, +} + +pub struct Derefs { + row_ops_val: Vec, + col_ops_val: Vec, + comb: DensePolynomial, +} + +#[derive(Debug, Serialize, Deserialize)] +pub struct DerefsCommitment { + comm_ops_val: PolyCommitment, +} + +impl Derefs { + pub fn new(row_ops_val: Vec, col_ops_val: Vec) -> Self { + assert_eq!(row_ops_val.len(), col_ops_val.len()); + + // combine all polynomials into a single polynomial (used below to produce a single commitment) + let comb = DensePolynomial::merge(row_ops_val.iter().chain(col_ops_val.iter())); + + Derefs { + row_ops_val, + col_ops_val, + comb, + } + } + + pub fn commit(&self, gens: &PolyCommitmentGens) -> DerefsCommitment { + let (comm_ops_val, _blinds) = self.comb.commit(false, gens, None); + DerefsCommitment { comm_ops_val } + } +} + +#[derive(Debug, Serialize, Deserialize)] +pub struct DerefsEvalProof { + proof_derefs: PolyEvalProof, +} + +impl DerefsEvalProof { + fn protocol_name() -> &'static [u8] { + b"Derefs evaluation proof" + } + + fn prove_single( + joint_poly: &DensePolynomial, + r: &Vec, + evals: Vec, + gens: &PolyCommitmentGens, + transcript: &mut Transcript, + random_tape: &mut Transcript, + ) -> PolyEvalProof { + assert_eq!(joint_poly.get_num_vars(), r.len() + evals.len().log2()); + + // append the claimed evaluations to transcript + evals.append_to_transcript(b"evals_ops_val", transcript); + + // n-to-1 reduction + let challenges = transcript.challenge_vector(b"challenge_combine_n_to_one", evals.len().log2()); + let mut poly_evals = DensePolynomial::new(evals); + for i in (0..challenges.len()).rev() { + poly_evals.bound_poly_var_bot(&challenges[i]); + } + assert_eq!(poly_evals.len(), 1); + let joint_claim_eval = poly_evals[0]; + let mut r_joint = challenges; + r_joint.extend(r); + + debug_assert_eq!(joint_poly.evaluate(&r_joint), joint_claim_eval); + + // decommit the joint polynomial at r_joint + joint_claim_eval.append_to_transcript(b"joint_claim_eval", transcript); + let (proof_derefs, _comm_derefs_eval) = PolyEvalProof::prove( + joint_poly, + None, + &r_joint, + &joint_claim_eval, + None, + gens, + transcript, + random_tape, + ); + + proof_derefs + } + + // evalues both polynomials at r and produces a joint proof of opening + pub fn prove( + derefs: &Derefs, + eval_row_ops_val_vec: &Vec, + eval_col_ops_val_vec: &Vec, + r: &Vec, + gens: &PolyCommitmentGens, + transcript: &mut Transcript, + random_tape: &mut Transcript, + ) -> Self { + transcript.append_protocol_name(DerefsEvalProof::protocol_name()); + + let mut evals = eval_row_ops_val_vec.clone(); + evals.extend(eval_col_ops_val_vec); + evals.resize(evals.len().next_power_of_two(), Scalar::zero()); + + let proof_derefs = + DerefsEvalProof::prove_single(&derefs.comb, r, evals, gens, transcript, random_tape); + + DerefsEvalProof { proof_derefs } + } + + fn verify_single( + proof: &PolyEvalProof, + comm: &PolyCommitment, + r: &Vec, + evals: Vec, + gens: &PolyCommitmentGens, + transcript: &mut Transcript, + ) -> Result<(), ProofVerifyError> { + // append the claimed evaluations to transcript + evals.append_to_transcript(b"evals_ops_val", transcript); + + // n-to-1 reduction + let challenges = transcript.challenge_vector(b"challenge_combine_n_to_one", evals.len().log2()); + let mut poly_evals = DensePolynomial::new(evals); + for i in (0..challenges.len()).rev() { + poly_evals.bound_poly_var_bot(&challenges[i]); + } + assert_eq!(poly_evals.len(), 1); + let joint_claim_eval = poly_evals[0]; + let mut r_joint = challenges; + r_joint.extend(r); + + // decommit the joint polynomial at r_joint + joint_claim_eval.append_to_transcript(b"joint_claim_eval", transcript); + assert!(proof + .verify_plain(gens, transcript, &r_joint, &joint_claim_eval, &comm) + .is_ok()); + + Ok(()) + } + + // verify evaluations of both polynomials at r + pub fn verify( + &self, + r: &Vec, + eval_row_ops_val_vec: &Vec, + eval_col_ops_val_vec: &Vec, + gens: &PolyCommitmentGens, + comm: &DerefsCommitment, + transcript: &mut Transcript, + ) -> Result<(), ProofVerifyError> { + transcript.append_protocol_name(DerefsEvalProof::protocol_name()); + let mut evals = eval_row_ops_val_vec.clone(); + evals.extend(eval_col_ops_val_vec); + evals.resize(evals.len().next_power_of_two(), Scalar::zero()); + + assert!(DerefsEvalProof::verify_single( + &self.proof_derefs, + &comm.comm_ops_val, + r, + evals, + gens, + transcript, + ) + .is_ok()); + + Ok(()) + } +} + +impl AppendToTranscript for DerefsCommitment { + fn append_to_transcript(&self, label: &'static [u8], transcript: &mut Transcript) { + transcript.append_message(b"derefs_commitment", b"begin_derefs_commitment"); + self.comm_ops_val.append_to_transcript(label, transcript); + transcript.append_message(b"derefs_commitment", b"end_derefs_commitment"); + } +} + +struct AddrTimestamps { + ops_addr_usize: Vec>, + ops_addr: Vec, + read_ts: Vec, + audit_ts: DensePolynomial, +} + +impl AddrTimestamps { + pub fn new(num_cells: usize, num_ops: usize, ops_addr: Vec>) -> Self { + for i in 0..ops_addr.len() { + assert_eq!(ops_addr[i].len(), num_ops); + } + + let mut audit_ts = vec![0usize; num_cells]; + let mut ops_addr_vec: Vec = Vec::new(); + let mut read_ts_vec: Vec = Vec::new(); + for i in 0..ops_addr.len() { + let ops_addr_inst = &ops_addr[i]; + let mut read_ts = vec![0usize; num_ops]; + + // since read timestamps are trustworthy, we can simply increment the r-ts to obtain a w-ts + // this is sufficient to ensure that the write-set, consisting of (addr, val, ts) tuples, is a set + for i in 0..num_ops { + let addr = ops_addr_inst[i]; + assert!(addr < num_cells); + let r_ts = audit_ts[addr]; + read_ts[i] = r_ts; + + let w_ts = r_ts + 1; + audit_ts[addr] = w_ts; + } + + ops_addr_vec.push(DensePolynomial::from_usize(&ops_addr_inst)); + read_ts_vec.push(DensePolynomial::from_usize(&read_ts)); + } + + AddrTimestamps { + ops_addr: ops_addr_vec, + ops_addr_usize: ops_addr, + read_ts: read_ts_vec, + audit_ts: DensePolynomial::from_usize(&audit_ts), + } + } + + fn deref_mem(addr: &Vec, mem_val: &Vec) -> DensePolynomial { + DensePolynomial::new( + (0..addr.len()) + .map(|i| { + let a = addr[i]; + mem_val[a] + }) + .collect::>(), + ) + } + + pub fn deref(&self, mem_val: &Vec) -> Vec { + (0..self.ops_addr.len()) + .map(|i| AddrTimestamps::deref_mem(&self.ops_addr_usize[i], mem_val)) + .collect::>() + } +} + +pub struct MultiSparseMatPolynomialAsDense { + batch_size: usize, + val: Vec, + row: AddrTimestamps, + col: AddrTimestamps, + comb_ops: DensePolynomial, + comb_mem: DensePolynomial, +} + +#[derive(Debug)] +pub struct SparseMatPolynomialSize { + size_ops: usize, + size_mem: usize, + size_derefs: usize, +} + +impl PartialEq for SparseMatPolynomialSize { + #[inline] + fn eq(&self, other: &Self) -> bool { + self.size_derefs == other.size_derefs + && self.size_mem == other.size_mem + && self.size_ops == other.size_ops + } +} + +pub struct SparseMatPolyCommitmentGens { + gens_ops: PolyCommitmentGens, + gens_mem: PolyCommitmentGens, + gens_derefs: PolyCommitmentGens, +} + +impl SparseMatPolyCommitmentGens { + pub fn new( + size: &SparseMatPolynomialSize, + batch_size: usize, + label: &'static [u8], + ) -> SparseMatPolyCommitmentGens { + let num_vars_ops = size.size_ops + (batch_size * 5).next_power_of_two().log2(); + let num_vars_mem = size.size_mem + 1; + let num_vars_derefs = size.size_derefs + (batch_size * 1).next_power_of_two().log2(); + + let gens_ops = PolyCommitmentGens::new(num_vars_ops, label); + let gens_mem = PolyCommitmentGens::new(num_vars_mem, label); + let gens_derefs = PolyCommitmentGens::new(num_vars_derefs, label); + SparseMatPolyCommitmentGens { + gens_ops, + gens_mem, + gens_derefs, + } + } +} + +#[derive(Debug, Serialize, Deserialize)] +pub struct SparseMatPolyCommitment { + batch_size: usize, + num_ops: usize, + num_mem_cells: usize, + comm_comb_ops: PolyCommitment, + comm_comb_mem: PolyCommitment, +} + +impl SparseMatPolynomial { + pub fn new(num_vars_x: usize, num_vars_y: usize, M: Vec) -> Self { + SparseMatPolynomial { + num_vars_x, + num_vars_y, + M, + } + } + + pub fn get_num_nz_entries(&self) -> usize { + self.M.len().next_power_of_two() + } + + fn sparse_to_dense_vecs(&self, N: usize) -> (Vec, Vec, Vec) { + assert!(N >= self.get_num_nz_entries()); + let mut ops_row: Vec = vec![0; N]; + let mut ops_col: Vec = vec![0; N]; + let mut val: Vec = vec![Scalar::zero(); N]; + + for i in 0..self.M.len() { + ops_row[i] = self.M[i].row; + ops_col[i] = self.M[i].col; + val[i] = self.M[i].val; + } + (ops_row, ops_col, val) + } + + fn multi_sparse_to_dense_rep( + sparse_polys: &Vec<&SparseMatPolynomial>, + ) -> MultiSparseMatPolynomialAsDense { + assert!(sparse_polys.len() > 0); + for i in 1..sparse_polys.len() { + assert_eq!(sparse_polys[i].num_vars_x, sparse_polys[0].num_vars_x); + assert_eq!(sparse_polys[i].num_vars_y, sparse_polys[0].num_vars_y); + } + + let N = (0..sparse_polys.len()) + .map(|i| sparse_polys[i].get_num_nz_entries()) + .max() + .unwrap(); + + let mut ops_row_vec: Vec> = Vec::new(); + let mut ops_col_vec: Vec> = Vec::new(); + let mut val_vec: Vec = Vec::new(); + for poly in sparse_polys { + let (ops_row, ops_col, val) = poly.sparse_to_dense_vecs(N); + ops_row_vec.push(ops_row); + ops_col_vec.push(ops_col); + val_vec.push(DensePolynomial::new(val)); + } + + let any_poly = &sparse_polys[0]; + + let num_mem_cells = if any_poly.num_vars_x > any_poly.num_vars_y { + any_poly.num_vars_x.pow2() + } else { + any_poly.num_vars_y.pow2() + }; + + let row = AddrTimestamps::new(num_mem_cells, N, ops_row_vec); + let col = AddrTimestamps::new(num_mem_cells, N, ops_col_vec); + + // combine polynomials into a single polynomial for commitment purposes + let comb_ops = DensePolynomial::merge( + row + .ops_addr + .iter() + .chain(row.read_ts.iter()) + .chain(col.ops_addr.iter()) + .chain(col.read_ts.iter()) + .chain(val_vec.iter()), + ); + let mut comb_mem = row.audit_ts.clone(); + comb_mem.extend(&col.audit_ts); + + MultiSparseMatPolynomialAsDense { + batch_size: sparse_polys.len(), + row, + col, + val: val_vec, + comb_ops, + comb_mem, + } + } + + pub fn size(&self) -> SparseMatPolynomialSize { + let dense = SparseMatPolynomial::multi_sparse_to_dense_rep(&vec![&self]); + + assert_eq!(dense.col.audit_ts.len(), dense.row.audit_ts.len()); + + SparseMatPolynomialSize { + size_mem: dense.row.audit_ts.get_num_vars(), + size_ops: dense.row.read_ts[0].get_num_vars(), + size_derefs: dense.row.read_ts[0].get_num_vars() + 1, + } + } + + pub fn evaluate_with_tables( + &self, + eval_table_rx: &Vec, + eval_table_ry: &Vec, + ) -> Scalar { + assert_eq!(self.num_vars_x.pow2(), eval_table_rx.len()); + assert_eq!(self.num_vars_y.pow2(), eval_table_ry.len()); + + (0..self.M.len()) + .map(|i| { + let row = self.M[i].row; + let col = self.M[i].col; + let val = &self.M[i].val; + &eval_table_rx[row] * &eval_table_ry[col] * val + }) + .sum() + } + + pub fn evaluate(&self, rx: &Vec, ry: &Vec) -> Scalar { + let eval_table_rx = EqPolynomial::new(rx.clone()).evals(); + let eval_table_ry = EqPolynomial::new(ry.clone()).evals(); + assert_eq!(self.num_vars_x.pow2(), eval_table_rx.len()); + assert_eq!(self.num_vars_y.pow2(), eval_table_ry.len()); + + (0..self.M.len()) + .map(|i| { + let row = self.M[i].row; + let col = self.M[i].col; + let val = &self.M[i].val; + &eval_table_rx[row] * &eval_table_ry[col] * val + }) + .sum() + } + + pub fn multiply_vec(&self, num_rows: usize, num_cols: usize, z: &Vec) -> Vec { + assert_eq!(z.len(), num_cols); + + (0..self.M.len()) + .map(|i| { + let row = self.M[i].row; + let col = self.M[i].col; + let val = &self.M[i].val; + (row, val * z[col]) + }) + .fold(vec![Scalar::zero(); num_rows], |mut Mz, (r, v)| { + Mz[r] += v; + Mz + }) + } + + pub fn compute_eval_table_sparse( + &self, + rx: &Vec, + num_rows: usize, + num_cols: usize, + ) -> Vec { + assert_eq!(rx.len(), num_rows); + + let mut M_evals: Vec = vec![Scalar::zero(); num_cols]; + + for i in 0..self.M.len() { + let entry = &self.M[i]; + M_evals[entry.col] += rx[entry.row] * entry.val; + } + M_evals + } + + pub fn multi_commit( + sparse_polys: &Vec<&SparseMatPolynomial>, + gens: &SparseMatPolyCommitmentGens, + ) -> (SparseMatPolyCommitment, MultiSparseMatPolynomialAsDense) { + let batch_size = sparse_polys.len(); + let dense = SparseMatPolynomial::multi_sparse_to_dense_rep(sparse_polys); + + let (comm_comb_ops, _blinds_comb_ops) = dense.comb_ops.commit(false, &gens.gens_ops, None); + let (comm_comb_mem, _blinds_comb_mem) = dense.comb_mem.commit(false, &gens.gens_mem, None); + + ( + SparseMatPolyCommitment { + batch_size, + num_mem_cells: dense.row.audit_ts.len(), + num_ops: dense.row.read_ts[0].len(), + comm_comb_ops, + comm_comb_mem, + }, + dense, + ) + } +} + +impl MultiSparseMatPolynomialAsDense { + pub fn deref(&self, row_mem_val: &Vec, col_mem_val: &Vec) -> Derefs { + let row_ops_val = self.row.deref(row_mem_val); + let col_ops_val = self.col.deref(col_mem_val); + + Derefs::new(row_ops_val, col_ops_val) + } +} + +#[derive(Debug)] +struct HashLayer { + init: DensePolynomial, + read_vec: Vec, + write_vec: Vec, + audit: DensePolynomial, +} + +#[derive(Debug)] +struct ProductLayer { + init: ProductCircuit, + read_vec: Vec, + write_vec: Vec, + audit: ProductCircuit, +} + +#[derive(Debug)] +struct Layers { + hash_layer: HashLayer, + prod_layer: ProductLayer, +} + +impl Layers { + fn build_hash_layer( + eval_table: &Vec, + addrs_vec: &Vec, + derefs_vec: &Vec, + read_ts_vec: &Vec, + audit_ts: &DensePolynomial, + r_mem_check: &(Scalar, Scalar), + ) -> ( + DensePolynomial, + Vec, + Vec, + DensePolynomial, + ) { + let (r_hash, r_multiset_check) = r_mem_check; + + //hash(addr, val, ts) = ts * r_hash_sqr + val * r_hash + addr + let r_hash_sqr = r_hash * r_hash; + let hash_func = |addr: &Scalar, val: &Scalar, ts: &Scalar| -> Scalar { + ts * &r_hash_sqr + val * r_hash + addr + }; + + // hash init and audit that does not depend on #instances + let num_mem_cells = eval_table.len(); + let poly_init_hashed = DensePolynomial::new( + (0..num_mem_cells) + .map(|i| { + // at init time, addr is given by i, init value is given by eval_table, and ts = 0 + &hash_func(&Scalar::from(i as u64), &eval_table[i], &Scalar::zero()) - r_multiset_check + }) + .collect::>(), + ); + let poly_audit_hashed = DensePolynomial::new( + (0..num_mem_cells) + .map(|i| { + // at audit time, addr is given by i, value is given by eval_table, and ts is given by audit_ts + &hash_func(&Scalar::from(i as u64), &eval_table[i], &audit_ts[i]) - r_multiset_check + }) + .collect::>(), + ); + + // hash read and write that depends on #instances + let mut poly_read_hashed_vec: Vec = Vec::new(); + let mut poly_write_hashed_vec: Vec = Vec::new(); + for i in 0..addrs_vec.len() { + let (addrs, derefs, read_ts) = (&addrs_vec[i], &derefs_vec[i], &read_ts_vec[i]); + assert_eq!(addrs.len(), derefs.len()); + assert_eq!(addrs.len(), read_ts.len()); + let num_ops = addrs.len(); + let poly_read_hashed = DensePolynomial::new( + (0..num_ops) + .map(|i| { + // at read time, addr is given by addrs, value is given by derefs, and ts is given by read_ts + &hash_func(&addrs[i], &derefs[i], &read_ts[i]) - r_multiset_check + }) + .collect::>(), + ); + poly_read_hashed_vec.push(poly_read_hashed); + + let poly_write_hashed = DensePolynomial::new( + (0..num_ops) + .map(|i| { + // at write time, addr is given by addrs, value is given by derefs, and ts is given by write_ts = read_ts + 1 + &hash_func(&addrs[i], &derefs[i], &(&read_ts[i] + &Scalar::one())) - r_multiset_check + }) + .collect::>(), + ); + poly_write_hashed_vec.push(poly_write_hashed); + } + + ( + poly_init_hashed, + poly_read_hashed_vec, + poly_write_hashed_vec, + poly_audit_hashed, + ) + } + + pub fn new( + eval_table: &Vec, + addr_timestamps: &AddrTimestamps, + poly_ops_val: &Vec, + r_mem_check: &(Scalar, Scalar), + ) -> Self { + let (poly_init_hashed, poly_read_hashed_vec, poly_write_hashed_vec, poly_audit_hashed) = + Layers::build_hash_layer( + eval_table, + &addr_timestamps.ops_addr, + poly_ops_val, + &addr_timestamps.read_ts, + &addr_timestamps.audit_ts, + &r_mem_check, + ); + + let prod_init = ProductCircuit::new(&poly_init_hashed); + let prod_read_vec = (0..poly_read_hashed_vec.len()) + .map(|i| ProductCircuit::new(&poly_read_hashed_vec[i])) + .collect::>(); + let prod_write_vec = (0..poly_write_hashed_vec.len()) + .map(|i| ProductCircuit::new(&poly_write_hashed_vec[i])) + .collect::>(); + let prod_audit = ProductCircuit::new(&poly_audit_hashed); + + // subset audit check + let hashed_writes: Scalar = (0..prod_write_vec.len()) + .map(|i| prod_write_vec[i].evaluate()) + .product(); + let hashed_write_set: Scalar = prod_init.evaluate() * hashed_writes; + + let hashed_reads: Scalar = (0..prod_read_vec.len()) + .map(|i| prod_read_vec[i].evaluate()) + .product(); + let hashed_read_set: Scalar = hashed_reads * prod_audit.evaluate(); + + //assert_eq!(hashed_read_set, hashed_write_set); + debug_assert_eq!(hashed_read_set, hashed_write_set); + + Layers { + prod_layer: ProductLayer { + init: prod_init, + read_vec: prod_read_vec, + write_vec: prod_write_vec, + audit: prod_audit, + }, + + hash_layer: HashLayer { + init: poly_init_hashed, + read_vec: poly_read_hashed_vec, + write_vec: poly_write_hashed_vec, + audit: poly_audit_hashed, + }, + } + } +} + +#[derive(Debug)] +struct PolyEvalNetwork { + row_layers: Layers, + col_layers: Layers, +} + +impl PolyEvalNetwork { + pub fn new( + dense: &MultiSparseMatPolynomialAsDense, + derefs: &Derefs, + mem_rx: &Vec, + mem_ry: &Vec, + r_mem_check: &(Scalar, Scalar), + ) -> Self { + let row_layers = Layers::new(mem_rx, &dense.row, &derefs.row_ops_val, r_mem_check); + let col_layers = Layers::new(mem_ry, &dense.col, &derefs.col_ops_val, r_mem_check); + + PolyEvalNetwork { + row_layers, + col_layers, + } + } +} + +#[derive(Debug, Serialize, Deserialize)] +struct HashLayerProof { + eval_row: (Vec, Vec, Scalar), + eval_col: (Vec, Vec, Scalar), + eval_val: Vec, + eval_derefs: (Vec, Vec), + proof_ops: PolyEvalProof, + proof_mem: PolyEvalProof, + proof_derefs: DerefsEvalProof, +} + +impl HashLayerProof { + fn protocol_name() -> &'static [u8] { + b"Sparse polynomial hash layer proof" + } + + fn prove_helper( + rand: (&Vec, &Vec), + addr_timestamps: &AddrTimestamps, + ) -> (Vec, Vec, Scalar) { + let (rand_mem, rand_ops) = rand; + + // decommit ops-addr at rand_ops + let mut eval_ops_addr_vec: Vec = Vec::new(); + for i in 0..addr_timestamps.ops_addr.len() { + let eval_ops_addr = addr_timestamps.ops_addr[i].evaluate(rand_ops); + eval_ops_addr_vec.push(eval_ops_addr); + } + + // decommit read_ts at rand_ops + let mut eval_read_ts_vec: Vec = Vec::new(); + for i in 0..addr_timestamps.read_ts.len() { + let eval_read_ts = addr_timestamps.read_ts[i].evaluate(rand_ops); + eval_read_ts_vec.push(eval_read_ts); + } + + // decommit audit-ts at rand_mem + let eval_audit_ts = addr_timestamps.audit_ts.evaluate(rand_mem); + + (eval_ops_addr_vec, eval_read_ts_vec, eval_audit_ts) + } + + fn prove( + rand: (&Vec, &Vec), + dense: &MultiSparseMatPolynomialAsDense, + derefs: &Derefs, + gens: &SparseMatPolyCommitmentGens, + transcript: &mut Transcript, + random_tape: &mut Transcript, + ) -> Self { + transcript.append_protocol_name(HashLayerProof::protocol_name()); + + let (rand_mem, rand_ops) = rand; + + // decommit derefs at rand_ops + let eval_row_ops_val = (0..derefs.row_ops_val.len()) + .map(|i| derefs.row_ops_val[i].evaluate(&rand_ops)) + .collect(); + let eval_col_ops_val = (0..derefs.col_ops_val.len()) + .map(|i| derefs.col_ops_val[i].evaluate(&rand_ops)) + .collect(); + let proof_derefs = DerefsEvalProof::prove( + derefs, + &eval_row_ops_val, + &eval_col_ops_val, + &rand_ops, + &gens.gens_derefs, + transcript, + random_tape, + ); + let eval_derefs = (eval_row_ops_val, eval_col_ops_val); + + // evaluate row_addr, row_read-ts, col_addr, col_read-ts, val at rand_ops + // evaluate row_audit_ts and col_audit_ts at rand_mem + let (eval_row_addr_vec, eval_row_read_ts_vec, eval_row_audit_ts) = + HashLayerProof::prove_helper((&rand_mem, &rand_ops), &dense.row); + let (eval_col_addr_vec, eval_col_read_ts_vec, eval_col_audit_ts) = + HashLayerProof::prove_helper((&rand_mem, &rand_ops), &dense.col); + let eval_val_vec = (0..dense.val.len()) + .map(|i| dense.val[i].evaluate(&rand_ops)) + .collect::>(); + + // form a single decommitment using comm_comb_ops + let mut evals_ops: Vec = Vec::new(); + evals_ops.extend(&eval_row_addr_vec); + evals_ops.extend(&eval_row_read_ts_vec); + evals_ops.extend(&eval_col_addr_vec); + evals_ops.extend(&eval_col_read_ts_vec); + evals_ops.extend(&eval_val_vec); + evals_ops.resize(evals_ops.len().next_power_of_two(), Scalar::zero()); + evals_ops.append_to_transcript(b"claim_evals_ops", transcript); + let challenges_ops = + transcript.challenge_vector(b"challenge_combine_n_to_one", evals_ops.len().log2()); + + let mut poly_evals_ops = DensePolynomial::new(evals_ops); + for i in (0..challenges_ops.len()).rev() { + poly_evals_ops.bound_poly_var_bot(&challenges_ops[i]); + } + assert_eq!(poly_evals_ops.len(), 1); + let joint_claim_eval_ops = poly_evals_ops[0]; + let mut r_joint_ops = challenges_ops; + r_joint_ops.extend(rand_ops); + debug_assert_eq!(dense.comb_ops.evaluate(&r_joint_ops), joint_claim_eval_ops); + joint_claim_eval_ops.append_to_transcript(b"joint_claim_eval_ops", transcript); + let (proof_ops, _comm_ops_eval) = PolyEvalProof::prove( + &dense.comb_ops, + None, + &r_joint_ops, + &joint_claim_eval_ops, + None, + &gens.gens_ops, + transcript, + random_tape, + ); + + // form a single decommitment using comb_comb_mem at rand_mem + let evals_mem: Vec = vec![eval_row_audit_ts, eval_col_audit_ts]; + evals_mem.append_to_transcript(b"claim_evals_mem", transcript); + let challenges_mem = + transcript.challenge_vector(b"challenge_combine_two_to_one", evals_mem.len().log2()); + + let mut poly_evals_mem = DensePolynomial::new(evals_mem); + for i in (0..challenges_mem.len()).rev() { + poly_evals_mem.bound_poly_var_bot(&challenges_mem[i]); + } + assert_eq!(poly_evals_mem.len(), 1); + let joint_claim_eval_mem = poly_evals_mem[0]; + let mut r_joint_mem = challenges_mem; + r_joint_mem.extend(rand_mem); + debug_assert_eq!(dense.comb_mem.evaluate(&r_joint_mem), joint_claim_eval_mem); + joint_claim_eval_mem.append_to_transcript(b"joint_claim_eval_mem", transcript); + let (proof_mem, _comm_mem_eval) = PolyEvalProof::prove( + &dense.comb_mem, + None, + &r_joint_mem, + &joint_claim_eval_mem, + None, + &gens.gens_mem, + transcript, + random_tape, + ); + + HashLayerProof { + eval_row: (eval_row_addr_vec, eval_row_read_ts_vec, eval_row_audit_ts), + eval_col: (eval_col_addr_vec, eval_col_read_ts_vec, eval_col_audit_ts), + eval_val: eval_val_vec, + eval_derefs, + proof_ops, + proof_mem, + proof_derefs, + } + } + + fn verify_helper( + rand: &(&Vec, &Vec), + claims: &(Scalar, Vec, Vec, Scalar), + eval_ops_val: &Vec, + eval_ops_addr: &Vec, + eval_read_ts: &Vec, + eval_audit_ts: &Scalar, + r: &Vec, + r_hash: &Scalar, + r_multiset_check: &Scalar, + ) -> Result<(), ProofVerifyError> { + let r_hash_sqr = r_hash * r_hash; + let hash_func = |addr: &Scalar, val: &Scalar, ts: &Scalar| -> Scalar { + ts * &r_hash_sqr + val * r_hash + addr + }; + + let (rand_mem, _rand_ops) = rand; + let (claim_init, claim_read, claim_write, claim_audit) = claims; + + // init + let eval_init_addr = IdentityPolynomial::new(rand_mem.len()).evaluate(rand_mem); + let eval_init_val = EqPolynomial::new(r.clone()).evaluate(rand_mem); + let hash_init_at_rand_mem = + hash_func(&eval_init_addr, &eval_init_val, &Scalar::zero()) - r_multiset_check; // verify the claim_last of init chunk + assert_eq!(&hash_init_at_rand_mem, claim_init); + + // read + for i in 0..eval_ops_addr.len() { + // TODO: should we verify length of these? + let hash_read_at_rand_ops = + hash_func(&eval_ops_addr[i], &eval_ops_val[i], &eval_read_ts[i]) - r_multiset_check; // verify the claim_last of init chunk + assert_eq!(&hash_read_at_rand_ops, &claim_read[i]); + } + + // write: shares addr, val component; only decommit write_ts + for i in 0..eval_ops_addr.len() { + let eval_write_ts = eval_read_ts[i] + &Scalar::one(); + let hash_write_at_rand_ops = + hash_func(&eval_ops_addr[i], &eval_ops_val[i], &eval_write_ts) - r_multiset_check; // verify the claim_last of init chunk + assert_eq!(&hash_write_at_rand_ops, &claim_write[i]); + } + + // audit: shares addr and val with init + let eval_audit_addr = eval_init_addr; + let eval_audit_val = eval_init_val; + let hash_audit_at_rand_mem = + hash_func(&eval_audit_addr, &eval_audit_val, &eval_audit_ts) - r_multiset_check; + assert_eq!(&hash_audit_at_rand_mem, claim_audit); // verify the last step of the sum-check for audit + + Ok(()) + } + + fn verify( + &self, + rand: (&Vec, &Vec), + claims_row: &(Scalar, Vec, Vec, Scalar), + claims_col: &(Scalar, Vec, Vec, Scalar), + claims_dotp: &Vec, + comm: &SparseMatPolyCommitment, + gens: &SparseMatPolyCommitmentGens, + comm_derefs: &DerefsCommitment, + rx: &Vec, + ry: &Vec, + r_hash: &Scalar, + r_multiset_check: &Scalar, + transcript: &mut Transcript, + ) -> Result<(), ProofVerifyError> { + let timer = Timer::new("verify_hash_proof"); + transcript.append_protocol_name(HashLayerProof::protocol_name()); + + let (rand_mem, rand_ops) = rand; + + // verify derefs at rand_ops + let (eval_row_ops_val, eval_col_ops_val) = &self.eval_derefs; + assert_eq!(eval_row_ops_val.len(), eval_col_ops_val.len()); + assert!(self + .proof_derefs + .verify( + &rand_ops, + &eval_row_ops_val, + &eval_col_ops_val, + &gens.gens_derefs, + comm_derefs, + transcript + ) + .is_ok()); + + // verify the decommitments used in evaluation sum-check + let eval_val_vec = &self.eval_val; + assert_eq!(claims_dotp.len(), 3 * eval_row_ops_val.len()); + for i in 0..claims_dotp.len() / 3 { + let claim_row_ops_val = claims_dotp[3 * i]; + let claim_col_ops_val = claims_dotp[3 * i + 1]; + let claim_val = claims_dotp[3 * i + 2]; + + assert_eq!(claim_row_ops_val, eval_row_ops_val[i]); + assert_eq!(claim_col_ops_val, eval_col_ops_val[i]); + assert_eq!(claim_val, eval_val_vec[i]); + } + + // verify addr-timestamps using comm_comb_ops at rand_ops + let (eval_row_addr_vec, eval_row_read_ts_vec, eval_row_audit_ts) = &self.eval_row; + let (eval_col_addr_vec, eval_col_read_ts_vec, eval_col_audit_ts) = &self.eval_col; + + let mut evals_ops: Vec = Vec::new(); + evals_ops.extend(eval_row_addr_vec); + evals_ops.extend(eval_row_read_ts_vec); + evals_ops.extend(eval_col_addr_vec); + evals_ops.extend(eval_col_read_ts_vec); + evals_ops.extend(eval_val_vec); + evals_ops.resize(evals_ops.len().next_power_of_two(), Scalar::zero()); + evals_ops.append_to_transcript(b"claim_evals_ops", transcript); + let challenges_ops = + transcript.challenge_vector(b"challenge_combine_n_to_one", evals_ops.len().log2()); + + let mut poly_evals_ops = DensePolynomial::new(evals_ops); + for i in (0..challenges_ops.len()).rev() { + poly_evals_ops.bound_poly_var_bot(&challenges_ops[i]); + } + assert_eq!(poly_evals_ops.len(), 1); + let joint_claim_eval_ops = poly_evals_ops[0]; + let mut r_joint_ops = challenges_ops; + r_joint_ops.extend(rand_ops); + joint_claim_eval_ops.append_to_transcript(b"joint_claim_eval_ops", transcript); + assert!(self + .proof_ops + .verify_plain( + &gens.gens_ops, + transcript, + &r_joint_ops, + &joint_claim_eval_ops, + &comm.comm_comb_ops + ) + .is_ok()); + + // verify proof-mem using comm_comb_mem at rand_mem + // form a single decommitment using comb_comb_mem at rand_mem + let evals_mem: Vec = vec![*eval_row_audit_ts, *eval_col_audit_ts]; + evals_mem.append_to_transcript(b"claim_evals_mem", transcript); + let challenges_mem = + transcript.challenge_vector(b"challenge_combine_two_to_one", evals_mem.len().log2()); + + let mut poly_evals_mem = DensePolynomial::new(evals_mem); + for i in (0..challenges_mem.len()).rev() { + poly_evals_mem.bound_poly_var_bot(&challenges_mem[i]); + } + assert_eq!(poly_evals_mem.len(), 1); + let joint_claim_eval_mem = poly_evals_mem[0]; + let mut r_joint_mem = challenges_mem; + r_joint_mem.extend(rand_mem); + joint_claim_eval_mem.append_to_transcript(b"joint_claim_eval_mem", transcript); + assert!(self + .proof_mem + .verify_plain( + &gens.gens_mem, + transcript, + &r_joint_mem, + &joint_claim_eval_mem, + &comm.comm_comb_mem + ) + .is_ok()); + + // verify the claims from the product layer + let (eval_ops_addr, eval_read_ts, eval_audit_ts) = &self.eval_row; + assert!(HashLayerProof::verify_helper( + &(rand_mem, rand_ops), + &claims_row, + &eval_row_ops_val, + &eval_ops_addr, + &eval_read_ts, + &eval_audit_ts, + rx, + r_hash, + r_multiset_check, + ) + .is_ok()); + + let (eval_ops_addr, eval_read_ts, eval_audit_ts) = &self.eval_col; + assert!(HashLayerProof::verify_helper( + &(rand_mem, rand_ops), + &claims_col, + &eval_col_ops_val, + &eval_ops_addr, + &eval_read_ts, + &eval_audit_ts, + ry, + r_hash, + r_multiset_check, + ) + .is_ok()); + + timer.stop(); + Ok(()) + } +} + +#[derive(Debug, Serialize, Deserialize)] +struct ProductLayerProof { + eval_row: (Scalar, Vec, Vec, Scalar), + eval_col: (Scalar, Vec, Vec, Scalar), + eval_val: (Vec, Vec), + proof_mem: ProductCircuitEvalProofBatched, + proof_ops: ProductCircuitEvalProofBatched, +} + +impl ProductLayerProof { + fn protocol_name() -> &'static [u8] { + b"Sparse polynomial product layer proof" + } + + pub fn prove( + row_prod_layer: &mut ProductLayer, + col_prod_layer: &mut ProductLayer, + dense: &MultiSparseMatPolynomialAsDense, + derefs: &Derefs, + eval: &Vec, + transcript: &mut Transcript, + ) -> (Self, Vec, Vec) { + transcript.append_protocol_name(ProductLayerProof::protocol_name()); + + let row_eval_init = row_prod_layer.init.evaluate(); + let row_eval_audit = row_prod_layer.audit.evaluate(); + let row_eval_read = (0..row_prod_layer.read_vec.len()) + .map(|i| row_prod_layer.read_vec[i].evaluate()) + .collect::>(); + let row_eval_write = (0..row_prod_layer.write_vec.len()) + .map(|i| row_prod_layer.write_vec[i].evaluate()) + .collect::>(); + + // subset check + let ws: Scalar = (0..row_eval_write.len()) + .map(|i| row_eval_write[i]) + .product(); + let rs: Scalar = (0..row_eval_read.len()).map(|i| row_eval_read[i]).product(); + assert_eq!(row_eval_init * ws, rs * row_eval_audit); + + row_eval_init.append_to_transcript(b"claim_row_eval_init", transcript); + row_eval_read.append_to_transcript(b"claim_row_eval_read", transcript); + row_eval_write.append_to_transcript(b"claim_row_eval_write", transcript); + row_eval_audit.append_to_transcript(b"claim_row_eval_audit", transcript); + + let col_eval_init = col_prod_layer.init.evaluate(); + let col_eval_audit = col_prod_layer.audit.evaluate(); + let col_eval_read: Vec = (0..col_prod_layer.read_vec.len()) + .map(|i| col_prod_layer.read_vec[i].evaluate()) + .collect(); + let col_eval_write: Vec = (0..col_prod_layer.write_vec.len()) + .map(|i| col_prod_layer.write_vec[i].evaluate()) + .collect(); + + // subset check + let ws: Scalar = (0..col_eval_write.len()) + .map(|i| col_eval_write[i]) + .product(); + let rs: Scalar = (0..col_eval_read.len()).map(|i| col_eval_read[i]).product(); + assert_eq!(col_eval_init * ws, rs * col_eval_audit); + + col_eval_init.append_to_transcript(b"claim_col_eval_init", transcript); + col_eval_read.append_to_transcript(b"claim_col_eval_read", transcript); + col_eval_write.append_to_transcript(b"claim_col_eval_write", transcript); + col_eval_audit.append_to_transcript(b"claim_col_eval_audit", transcript); + + // prepare dotproduct circuit for batching then with ops-related product circuits + assert_eq!(eval.len(), derefs.row_ops_val.len()); + assert_eq!(eval.len(), derefs.col_ops_val.len()); + assert_eq!(eval.len(), dense.val.len()); + let mut dotp_circuit_left_vec: Vec = Vec::new(); + let mut dotp_circuit_right_vec: Vec = Vec::new(); + let mut eval_dotp_left_vec: Vec = Vec::new(); + let mut eval_dotp_right_vec: Vec = Vec::new(); + for i in 0..derefs.row_ops_val.len() { + // evaluate sparse polynomial evaluation using two dotp checks + let left = derefs.row_ops_val[i].clone(); + let right = derefs.col_ops_val[i].clone(); + let weights = dense.val[i].clone(); + + // build two dot product circuits to prove evaluation of sparse polynomial + let mut dotp_circuit = DotProductCircuit::new(left, right, weights); + let (dotp_circuit_left, dotp_circuit_right) = dotp_circuit.split(); + + let (eval_dotp_left, eval_dotp_right) = + (dotp_circuit_left.evaluate(), dotp_circuit_right.evaluate()); + + eval_dotp_left.append_to_transcript(b"claim_eval_dotp_left", transcript); + eval_dotp_right.append_to_transcript(b"claim_eval_dotp_right", transcript); + assert_eq!(&eval_dotp_left + eval_dotp_right, eval[i]); + eval_dotp_left_vec.push(eval_dotp_left); + eval_dotp_right_vec.push(eval_dotp_right); + + dotp_circuit_left_vec.push(dotp_circuit_left); + dotp_circuit_right_vec.push(dotp_circuit_right); + } + + // The number of operations into the memory encoded by rx and ry are always the same (by design) + // So we can produce a batched product proof for all of them at the same time. + // prove the correctness of claim_row_eval_read, claim_row_eval_write, claim_col_eval_read, and claim_col_eval_write + // TODO: we currently only produce proofs for 3 batched sparse polynomial evaluations + assert_eq!(row_prod_layer.read_vec.len(), 3); + let (row_read_A, row_read_B, row_read_C) = { + let (vec_A, vec_BC) = row_prod_layer.read_vec.split_at_mut(1); + let (vec_B, vec_C) = vec_BC.split_at_mut(1); + (vec_A, vec_B, vec_C) + }; + + let (row_write_A, row_write_B, row_write_C) = { + let (vec_A, vec_BC) = row_prod_layer.write_vec.split_at_mut(1); + let (vec_B, vec_C) = vec_BC.split_at_mut(1); + (vec_A, vec_B, vec_C) + }; + + let (col_read_A, col_read_B, col_read_C) = { + let (vec_A, vec_BC) = col_prod_layer.read_vec.split_at_mut(1); + let (vec_B, vec_C) = vec_BC.split_at_mut(1); + (vec_A, vec_B, vec_C) + }; + + let (col_write_A, col_write_B, col_write_C) = { + let (vec_A, vec_BC) = col_prod_layer.write_vec.split_at_mut(1); + let (vec_B, vec_C) = vec_BC.split_at_mut(1); + (vec_A, vec_B, vec_C) + }; + + let (dotp_left_A, dotp_left_B, dotp_left_C) = { + let (vec_A, vec_BC) = dotp_circuit_left_vec.split_at_mut(1); + let (vec_B, vec_C) = vec_BC.split_at_mut(1); + (vec_A, vec_B, vec_C) + }; + + let (dotp_right_A, dotp_right_B, dotp_right_C) = { + let (vec_A, vec_BC) = dotp_circuit_right_vec.split_at_mut(1); + let (vec_B, vec_C) = vec_BC.split_at_mut(1); + (vec_A, vec_B, vec_C) + }; + + let (proof_ops, rand_ops) = ProductCircuitEvalProofBatched::prove( + &mut vec![ + &mut row_read_A[0], + &mut row_read_B[0], + &mut row_read_C[0], + &mut row_write_A[0], + &mut row_write_B[0], + &mut row_write_C[0], + &mut col_read_A[0], + &mut col_read_B[0], + &mut col_read_C[0], + &mut col_write_A[0], + &mut col_write_B[0], + &mut col_write_C[0], + ], + &mut vec![ + &mut dotp_left_A[0], + &mut dotp_right_A[0], + &mut dotp_left_B[0], + &mut dotp_right_B[0], + &mut dotp_left_C[0], + &mut dotp_right_C[0], + ], + transcript, + ); + + // produce a batched proof of memory-related product circuits + let (proof_mem, rand_mem) = ProductCircuitEvalProofBatched::prove( + &mut vec![ + &mut row_prod_layer.init, + &mut row_prod_layer.audit, + &mut col_prod_layer.init, + &mut col_prod_layer.audit, + ], + &mut Vec::new(), + transcript, + ); + + let product_layer_proof = ProductLayerProof { + eval_row: (row_eval_init, row_eval_read, row_eval_write, row_eval_audit), + eval_col: (col_eval_init, col_eval_read, col_eval_write, col_eval_audit), + eval_val: (eval_dotp_left_vec, eval_dotp_right_vec), + proof_mem, + proof_ops, + }; + + let product_layer_proof_encoded: Vec = bincode::serialize(&product_layer_proof).unwrap(); + let msg = format!( + "len_product_layer_proof {:?}", + product_layer_proof_encoded.len() + ); + Timer::print(&msg); + + (product_layer_proof, rand_mem, rand_ops) + } + + pub fn verify( + &self, + num_ops: usize, + num_cells: usize, + eval: &Vec, + transcript: &mut Transcript, + ) -> Result< + ( + Vec, + Vec, + Vec, + Vec, + Vec, + ), + ProofVerifyError, + > { + transcript.append_protocol_name(ProductLayerProof::protocol_name()); + + let timer = Timer::new("verify_prod_proof"); + let num_instances = eval.len(); + + // subset check + let (row_eval_init, row_eval_read, row_eval_write, row_eval_audit) = &self.eval_row; + assert_eq!(row_eval_write.len(), num_instances); + assert_eq!(row_eval_read.len(), num_instances); + let ws: Scalar = (0..row_eval_write.len()) + .map(|i| row_eval_write[i]) + .product(); + let rs: Scalar = (0..row_eval_read.len()).map(|i| row_eval_read[i]).product(); + assert_eq!(row_eval_init * ws, rs * row_eval_audit); + + row_eval_init.append_to_transcript(b"claim_row_eval_init", transcript); + row_eval_read.append_to_transcript(b"claim_row_eval_read", transcript); + row_eval_write.append_to_transcript(b"claim_row_eval_write", transcript); + row_eval_audit.append_to_transcript(b"claim_row_eval_audit", transcript); + + // subset check + let (col_eval_init, col_eval_read, col_eval_write, col_eval_audit) = &self.eval_col; + assert_eq!(col_eval_write.len(), num_instances); + assert_eq!(col_eval_read.len(), num_instances); + let ws: Scalar = (0..col_eval_write.len()) + .map(|i| col_eval_write[i]) + .product(); + let rs: Scalar = (0..col_eval_read.len()).map(|i| col_eval_read[i]).product(); + assert_eq!(col_eval_init * ws, rs * col_eval_audit); + + col_eval_init.append_to_transcript(b"claim_col_eval_init", transcript); + col_eval_read.append_to_transcript(b"claim_col_eval_read", transcript); + col_eval_write.append_to_transcript(b"claim_col_eval_write", transcript); + col_eval_audit.append_to_transcript(b"claim_col_eval_audit", transcript); + + // verify the evaluation of the sparse polynomial + let (eval_dotp_left, eval_dotp_right) = &self.eval_val; + assert_eq!(eval_dotp_left.len(), eval_dotp_left.len()); + assert_eq!(eval_dotp_left.len(), num_instances); + let mut claims_dotp_circuit: Vec = Vec::new(); + for i in 0..num_instances { + assert_eq!(&eval_dotp_left[i] + &eval_dotp_right[i], eval[i]); + eval_dotp_left[i].append_to_transcript(b"claim_eval_dotp_left", transcript); + eval_dotp_right[i].append_to_transcript(b"claim_eval_dotp_right", transcript); + + claims_dotp_circuit.push(eval_dotp_left[i]); + claims_dotp_circuit.push(eval_dotp_right[i]); + } + + // verify the correctness of claim_row_eval_read, claim_row_eval_write, claim_col_eval_read, and claim_col_eval_write + let mut claims_prod_circuit: Vec = Vec::new(); + claims_prod_circuit.extend(row_eval_read); + claims_prod_circuit.extend(row_eval_write); + claims_prod_circuit.extend(col_eval_read); + claims_prod_circuit.extend(col_eval_write); + + let (claims_ops, claims_dotp, rand_ops) = self.proof_ops.verify( + &claims_prod_circuit, + &claims_dotp_circuit, + num_ops, + transcript, + ); + // verify the correctness of claim_row_eval_init and claim_row_eval_audit + let (claims_mem, _claims_mem_dotp, rand_mem) = self.proof_mem.verify( + &vec![ + *row_eval_init, + *row_eval_audit, + *col_eval_init, + *col_eval_audit, + ], + &Vec::new(), + num_cells, + transcript, + ); + timer.stop(); + + Ok((claims_mem, rand_mem, claims_ops, claims_dotp, rand_ops)) + } +} + +#[derive(Debug, Serialize, Deserialize)] +struct PolyEvalNetworkProof { + proof_prod_layer: ProductLayerProof, + proof_hash_layer: HashLayerProof, +} + +impl PolyEvalNetworkProof { + fn protocol_name() -> &'static [u8] { + b"Sparse polynomial evaluation proof" + } + + pub fn prove( + network: &mut PolyEvalNetwork, + dense: &MultiSparseMatPolynomialAsDense, + derefs: &Derefs, + evals: &Vec, + gens: &SparseMatPolyCommitmentGens, + transcript: &mut Transcript, + random_tape: &mut Transcript, + ) -> Self { + transcript.append_protocol_name(PolyEvalNetworkProof::protocol_name()); + + let (proof_prod_layer, rand_mem, rand_ops) = ProductLayerProof::prove( + &mut network.row_layers.prod_layer, + &mut network.col_layers.prod_layer, + dense, + derefs, + evals, + transcript, + ); + + // proof of hash layer for row and col + let proof_hash_layer = HashLayerProof::prove( + (&rand_mem, &rand_ops), + dense, + derefs, + gens, + transcript, + random_tape, + ); + + PolyEvalNetworkProof { + proof_prod_layer, + proof_hash_layer, + } + } + + pub fn verify( + &self, + comm: &SparseMatPolyCommitment, + comm_derefs: &DerefsCommitment, + evals: &Vec, + gens: &SparseMatPolyCommitmentGens, + rx: &Vec, + ry: &Vec, + r_mem_check: &(Scalar, Scalar), + nz: usize, + transcript: &mut Transcript, + ) -> Result<(), ProofVerifyError> { + let timer = Timer::new("verify_polyeval_proof"); + transcript.append_protocol_name(PolyEvalNetworkProof::protocol_name()); + + let num_instances = evals.len(); + let (r_hash, r_multiset_check) = r_mem_check; + + let num_ops = nz.next_power_of_two(); + let num_cells = rx.len().pow2(); + assert_eq!(rx.len(), ry.len()); + + let (claims_mem, rand_mem, mut claims_ops, claims_dotp, rand_ops) = self + .proof_prod_layer + .verify(num_ops, num_cells, evals, transcript) + .unwrap(); + + assert_eq!(claims_mem.len(), 4); + assert_eq!(claims_ops.len(), 4 * num_instances); + assert_eq!(claims_dotp.len(), 3 * num_instances); + + let (claims_ops_row, claims_ops_col) = claims_ops.split_at_mut(2 * num_instances); + let (claims_ops_row_read, claims_ops_row_write) = claims_ops_row.split_at_mut(num_instances); + let (claims_ops_col_read, claims_ops_col_write) = claims_ops_col.split_at_mut(num_instances); + + // verify the proof of hash layer + assert!(self + .proof_hash_layer + .verify( + (&rand_mem, &rand_ops), + &( + claims_mem[0], + claims_ops_row_read.to_vec(), + claims_ops_row_write.to_vec(), + claims_mem[1], + ), + &( + claims_mem[2], + claims_ops_col_read.to_vec(), + claims_ops_col_write.to_vec(), + claims_mem[3], + ), + &claims_dotp, + comm, + gens, + comm_derefs, + rx, + ry, + r_hash, + r_multiset_check, + transcript + ) + .is_ok()); + timer.stop(); + + Ok(()) + } +} + +#[derive(Debug, Serialize, Deserialize)] +pub struct SparseMatPolyEvalProof { + comm_derefs: DerefsCommitment, + poly_eval_network_proof: PolyEvalNetworkProof, +} + +impl SparseMatPolyEvalProof { + fn protocol_name() -> &'static [u8] { + b"Sparse polynomial evaluation proof" + } + + fn equalize(rx: &Vec, ry: &Vec) -> (Vec, Vec) { + if rx.len() < ry.len() { + let diff = ry.len() - rx.len(); + let mut rx_ext = vec![Scalar::zero(); diff]; + rx_ext.extend(rx); + (rx_ext, ry.clone()) + } else if rx.len() > ry.len() { + let diff = rx.len() - ry.len(); + let mut ry_ext = vec![Scalar::zero(); diff]; + ry_ext.extend(ry); + (rx.clone(), ry_ext) + } else { + (rx.clone(), ry.clone()) + } + } + + pub fn prove( + dense: &MultiSparseMatPolynomialAsDense, + rx: &Vec, // point at which the polynomial is evaluated + ry: &Vec, + evals: &Vec, // a vector evaluation of \widetilde{M}(r = (rx,ry)) for each M + gens: &SparseMatPolyCommitmentGens, + transcript: &mut Transcript, + random_tape: &mut Transcript, + ) -> SparseMatPolyEvalProof { + transcript.append_protocol_name(SparseMatPolyEvalProof::protocol_name()); + + // ensure there is one eval for each polynomial in dense + assert_eq!(evals.len(), dense.batch_size); + + let (mem_rx, mem_ry) = { + // equalize the lengths of rx and ry + let (rx_ext, ry_ext) = SparseMatPolyEvalProof::equalize(rx, ry); + let poly_rx = EqPolynomial::new(rx_ext).evals(); + let poly_ry = EqPolynomial::new(ry_ext).evals(); + (poly_rx, poly_ry) + }; + + let derefs = dense.deref(&mem_rx, &mem_ry); + + // commit to non-deterministic choices of the prover + let timer_commit = Timer::new("commit_nondet_witness"); + let comm_derefs = { + let comm = derefs.commit(&gens.gens_derefs); + comm.append_to_transcript(b"comm_poly_row_col_ops_val", transcript); + comm + }; + timer_commit.stop(); + + let poly_eval_network_proof = { + // produce a random element from the transcript for hash function + let r_mem_check = transcript.challenge_vector(b"challenge_r_hash", 2); + + // build a network to evaluate the sparse polynomial + let timer_build_network = Timer::new("build_layered_network"); + let mut net = PolyEvalNetwork::new( + dense, + &derefs, + &mem_rx, + &mem_ry, + &(r_mem_check[0], r_mem_check[1]), + ); + timer_build_network.stop(); + + let timer_eval_network = Timer::new("evalproof_layered_network"); + let poly_eval_network_proof = PolyEvalNetworkProof::prove( + &mut net, + &dense, + &derefs, + evals, + gens, + transcript, + random_tape, + ); + timer_eval_network.stop(); + + poly_eval_network_proof + }; + + SparseMatPolyEvalProof { + comm_derefs, + poly_eval_network_proof, + } + } + + pub fn verify( + &self, + comm: &SparseMatPolyCommitment, + rx: &Vec, // point at which the polynomial is evaluated + ry: &Vec, + evals: &Vec, // evaluation of \widetilde{M}(r = (rx,ry)) + gens: &SparseMatPolyCommitmentGens, + transcript: &mut Transcript, + ) -> Result<(), ProofVerifyError> { + transcript.append_protocol_name(SparseMatPolyEvalProof::protocol_name()); + + // equalize the lengths of rx and ry + let (rx_ext, ry_ext) = SparseMatPolyEvalProof::equalize(rx, ry); + + let (nz, num_mem_cells) = (comm.num_ops, comm.num_mem_cells); + assert_eq!(rx_ext.len().pow2(), num_mem_cells); + + // add claims to transcript and obtain challenges for randomized mem-check circuit + self + .comm_derefs + .append_to_transcript(b"comm_poly_row_col_ops_val", transcript); + + // produce a random element from the transcript for hash function + let r_mem_check = transcript.challenge_vector(b"challenge_r_hash", 2); + + assert!(self + .poly_eval_network_proof + .verify( + comm, + &self.comm_derefs, + evals, + gens, + &rx_ext, + &ry_ext, + &(r_mem_check[0], r_mem_check[1]), + nz, + transcript, + ) + .is_ok()); + + Ok(()) + } +} + +pub struct SparsePolyEntry { + idx: usize, + val: Scalar, +} + +impl SparsePolyEntry { + pub fn new(idx: usize, val: Scalar) -> Self { + SparsePolyEntry { idx, val } + } +} + +pub struct SparsePolynomial { + num_vars: usize, + Z: Vec, +} + +impl SparsePolynomial { + pub fn new(num_vars: usize, Z: Vec) -> Self { + SparsePolynomial { num_vars, Z } + } + + fn compute_chi(a: &Vec, r: &Vec) -> Scalar { + assert_eq!(a.len(), r.len()); + let mut chi_i = Scalar::one(); + for j in 0..r.len() { + if a[j] { + chi_i *= r[j]; + } else { + chi_i *= Scalar::one() - r[j]; + } + } + chi_i + } + + // Takes O(n log n). TODO: do this in O(n) where n is the number of entries in Z + pub fn evaluate(&self, r: &Vec) -> Scalar { + assert_eq!(self.num_vars, r.len()); + + (0..self.Z.len()) + .map(|i| { + let bits = self.Z[i].idx.get_bits(r.len()); + SparsePolynomial::compute_chi(&bits, r) * self.Z[i].val + }) + .sum() + } +} + +#[cfg(test)] +mod tests { + use super::*; + use rand::rngs::OsRng; + use rand::RngCore; + #[test] + fn check_sparse_polyeval_proof() { + let mut csprng: OsRng = OsRng; + + let num_nz_entries = 256; + let num_rows = 256; + let num_cols = 256; + let num_vars_x = num_rows.log2(); + let num_vars_y = num_cols.log2(); + + let mut M: Vec = Vec::new(); + + for _i in 0..num_nz_entries { + M.push(SparseMatEntry::new( + (csprng.next_u64() % (num_rows as u64)) as usize, + (csprng.next_u64() % (num_cols as u64)) as usize, + Scalar::random(&mut csprng), + )); + } + + let poly_M = SparseMatPolynomial::new(num_vars_x, num_vars_y, M); + let poly_M_size = poly_M.size(); + let gens = SparseMatPolyCommitmentGens::new(&poly_M_size, 3, b"gens_sparse_poly"); + + // commitment + let (poly_comm, dense) = + SparseMatPolynomial::multi_commit(&vec![&poly_M, &poly_M, &poly_M], &gens); + + // evaluation + let rx: Vec = (0..num_vars_x) + .map(|_i| Scalar::random(&mut csprng)) + .collect::>(); + let ry: Vec = (0..num_vars_y) + .map(|_i| Scalar::random(&mut csprng)) + .collect::>(); + let eval = poly_M.evaluate(&rx, &ry); + let evals = vec![eval, eval, eval]; + + let mut random_tape = { + let mut csprng: OsRng = OsRng; + let mut tape = Transcript::new(b"proof"); + tape.append_scalar(b"init_randomness", &Scalar::random(&mut csprng)); + tape + }; + let mut prover_transcript = Transcript::new(b"example"); + let proof = SparseMatPolyEvalProof::prove( + &dense, + &rx, + &ry, + &evals, + &gens, + &mut prover_transcript, + &mut random_tape, + ); + + let mut verifier_transcript = Transcript::new(b"example"); + assert!(proof + .verify( + &poly_comm, + &rx, + &ry, + &evals, + &gens, + &mut verifier_transcript, + ) + .is_ok()); + } +} diff --git a/src/spartan.rs b/src/spartan.rs new file mode 100644 index 0000000..adc5feb --- /dev/null +++ b/src/spartan.rs @@ -0,0 +1,190 @@ +use super::dense_mlpoly::EqPolynomial; +use super::errors::ProofVerifyError; +use super::r1csinstance::{ + R1CSCommitment, R1CSCommitmentGens, R1CSDecommitment, R1CSEvalProof, R1CSInstance, + R1CSInstanceEvals, +}; +use super::r1csproof::{R1CSGens, R1CSProof}; +use super::scalar::Scalar; +use super::timer::Timer; +use super::transcript::{AppendToTranscript, ProofTranscript}; +use merlin::Transcript; +use rand::rngs::OsRng; +use serde::{Deserialize, Serialize}; + +pub struct SpartanGens { + gens_r1cs_sat: R1CSGens, + gens_r1cs_eval: R1CSCommitmentGens, +} + +impl SpartanGens { + pub fn new(gens_r1cs_sat: R1CSGens, gens_r1cs_eval: R1CSCommitmentGens) -> SpartanGens { + SpartanGens { + gens_r1cs_sat, + gens_r1cs_eval, + } + } +} + +#[derive(Serialize, Deserialize, Debug)] +pub struct SpartanProof { + r1cs_sat_proof: R1CSProof, + inst_evals: R1CSInstanceEvals, + r1cs_eval_proof: R1CSEvalProof, +} + +impl SpartanProof { + fn protocol_name() -> &'static [u8] { + b"Spartan proof" + } + + /// A public computation to create a commitment to an R1CS instance + pub fn encode( + inst: &R1CSInstance, + gens: &R1CSCommitmentGens, + ) -> (R1CSCommitment, R1CSDecommitment) { + inst.commit(gens) + } + + /// A method to produce a proof of the satisfiability of an R1CS instance + pub fn prove( + inst: &R1CSInstance, + decomm: &R1CSDecommitment, + vars: Vec, + input: &Vec, + gens: &SpartanGens, + transcript: &mut Transcript, + ) -> SpartanProof { + // we create a Transcript object seeded with a random Scalar + // to aid the prover produce its randomness + let mut random_tape = { + let mut csprng: OsRng = OsRng; + let mut tape = Transcript::new(b"SpartanProof"); + tape.append_scalar(b"init_randomness", &Scalar::random(&mut csprng)); + tape + }; + + transcript.append_protocol_name(SpartanProof::protocol_name()); + let (r1cs_sat_proof, rx, ry) = { + let (proof, rx, ry) = R1CSProof::prove( + inst, + vars, + input, + &gens.gens_r1cs_sat, + transcript, + &mut random_tape, + ); + let proof_encoded: Vec = bincode::serialize(&proof).unwrap(); + Timer::print(&format!("len_r1cs_sat_proof {:?}", proof_encoded.len())); + + (proof, rx, ry) + }; + + // We send evaluations of A, B, C at r = (rx, ry) as claims + // to enable the verifier complete the first sum-check + let timer_eval = Timer::new("eval_sparse_polys"); + let inst_evals = { + let eval_table_rx = EqPolynomial::new(rx.clone()).evals(); + let eval_table_ry = EqPolynomial::new(ry.clone()).evals(); + inst.evaluate_with_tables(&eval_table_rx, &eval_table_ry) + }; + inst_evals.append_to_transcript(b"r1cs_inst_evals", transcript); + timer_eval.stop(); + + let r1cs_eval_proof = { + let proof = R1CSEvalProof::prove( + decomm, + &rx, + &ry, + &inst_evals, + &gens.gens_r1cs_eval, + transcript, + &mut random_tape, + ); + + let proof_encoded: Vec = bincode::serialize(&proof).unwrap(); + Timer::print(&format!("len_r1cs_eval_proof {:?}", proof_encoded.len())); + proof + }; + + SpartanProof { + r1cs_sat_proof, + inst_evals, + r1cs_eval_proof, + } + } + + /// A method to verify the proof of the satisfiability of an R1CS instance + pub fn verify( + &self, + comm: &R1CSCommitment, + input: &Vec, + transcript: &mut Transcript, + gens: &SpartanGens, + ) -> Result<(), ProofVerifyError> { + transcript.append_protocol_name(SpartanProof::protocol_name()); + + let timer_sat_proof = Timer::new("verify_sat_proof"); + assert_eq!(input.len(), comm.get_num_inputs()); + let (rx, ry) = self + .r1cs_sat_proof + .verify( + comm.get_num_vars(), + comm.get_num_cons(), + input, + &self.inst_evals, + transcript, + &gens.gens_r1cs_sat, + ) + .unwrap(); + timer_sat_proof.stop(); + + let timer_eval_proof = Timer::new("verify_eval_proof"); + self + .inst_evals + .append_to_transcript(b"r1cs_inst_evals", transcript); + assert!(self + .r1cs_eval_proof + .verify( + comm, + &rx, + &ry, + &self.inst_evals, + &gens.gens_r1cs_eval, + transcript + ) + .is_ok()); + timer_eval_proof.stop(); + Ok(()) + } +} + +#[cfg(test)] +mod tests { + use super::*; + + #[test] + pub fn check_spartan_proof() { + let num_vars = 256; + let num_cons = num_vars; + let num_inputs = 10; + let (inst, vars, input) = R1CSInstance::produce_synthetic_r1cs(num_cons, num_vars, num_inputs); + + let r1cs_size = inst.size(); + let gens_r1cs_eval = R1CSCommitmentGens::new(&r1cs_size, b"gens_r1cs_eval"); + + // create a commitment to R1CSInstance + let (comm, decomm) = SpartanProof::encode(&inst, &gens_r1cs_eval); + + let gens_r1cs_sat = R1CSGens::new(num_cons, num_vars, b"gens_r1cs_sat"); + let gens = SpartanGens::new(gens_r1cs_sat, gens_r1cs_eval); + + let mut prover_transcript = Transcript::new(b"example"); + let proof = SpartanProof::prove(&inst, &decomm, vars, &input, &gens, &mut prover_transcript); + + let mut verifier_transcript = Transcript::new(b"example"); + assert!(proof + .verify(&comm, &input, &mut verifier_transcript, &gens) + .is_ok()); + } +} diff --git a/src/sumcheck.rs b/src/sumcheck.rs new file mode 100644 index 0000000..bca16f3 --- /dev/null +++ b/src/sumcheck.rs @@ -0,0 +1,911 @@ +use super::commitments::{Commitments, MultiCommitGens}; +use super::dense_mlpoly::DensePolynomial; +use super::errors::ProofVerifyError; +use super::group::{CompressedGroup, GroupElement, VartimeMultiscalarMul}; +use super::nizk::DotProductProof; +use super::scalar::Scalar; +use super::transcript::{AppendToTranscript, ProofTranscript}; +use super::unipoly::{CompressedUniPoly, UniPoly}; +use itertools::izip; +use merlin::Transcript; +use serde::{Deserialize, Serialize}; +use std::iter; + +#[derive(Serialize, Deserialize, Debug)] +pub struct SumcheckInstanceProof { + compressed_polys: Vec, +} + +impl SumcheckInstanceProof { + pub fn new(compressed_polys: Vec) -> SumcheckInstanceProof { + SumcheckInstanceProof { compressed_polys } + } + + pub fn verify( + &self, + claim: Scalar, + num_rounds: usize, + degree_bound: usize, + transcript: &mut Transcript, + ) -> Result<(Scalar, Vec), ProofVerifyError> { + let mut e = claim; + let mut r: Vec = Vec::new(); + + // verify that there is a univariate polynomial for each round + assert_eq!(self.compressed_polys.len(), num_rounds); + for i in 0..self.compressed_polys.len() { + let poly = self.compressed_polys[i].decompress(&e); + + // verify degree bound + assert_eq!(poly.degree(), degree_bound); + + // check if G_k(0) + G_k(1) = e + assert_eq!(poly.eval_at_zero() + poly.eval_at_one(), e); + + // append the prover's message to the transcript + poly.append_to_transcript(b"poly", transcript); + + //derive the verifier's challenge for the next round + let r_i = transcript.challenge_scalar(b"challenge_nextround"); + + r.push(r_i); + + // evaluate the claimed degree-ell polynomial at r_i + e = poly.evaluate(&r_i); + } + + Ok((e, r)) + } +} + +#[derive(Serialize, Deserialize, Debug)] +pub struct ZKSumcheckInstanceProof { + comm_polys: Vec, + comm_evals: Vec, + proofs: Vec, +} + +impl ZKSumcheckInstanceProof { + pub fn new( + comm_polys: Vec, + comm_evals: Vec, + proofs: Vec, + ) -> Self { + ZKSumcheckInstanceProof { + comm_polys, + comm_evals, + proofs, + } + } + + pub fn verify( + &self, + comm_claim: &CompressedGroup, + num_rounds: usize, + degree_bound: usize, + gens_1: &MultiCommitGens, + gens_n: &MultiCommitGens, + transcript: &mut Transcript, + ) -> Result<(CompressedGroup, Vec), ProofVerifyError> { + // verify degree bound + assert_eq!(gens_n.n, degree_bound + 1); + + // verify that there is a univariate polynomial for each round + assert_eq!(self.comm_polys.len(), num_rounds); + assert_eq!(self.comm_evals.len(), num_rounds); + + let mut r: Vec = Vec::new(); + for i in 0..self.comm_polys.len() { + let comm_poly = &self.comm_polys[i]; + + // append the prover's polynomial to the transcript + comm_poly.append_to_transcript(b"comm_poly", transcript); + + //derive the verifier's challenge for the next round + let r_i = transcript.challenge_scalar(b"challenge_nextround"); + + // verify the proof of sum-check and evals + let res = { + let comm_claim_per_round = if i == 0 { + comm_claim + } else { + &self.comm_evals[i - 1] + }; + let comm_eval = &self.comm_evals[i]; + + // add two claims to transcript + comm_claim_per_round.append_to_transcript(b"comm_claim_per_round", transcript); + comm_eval.append_to_transcript(b"comm_eval", transcript); + + // produce two weights + let w = transcript.challenge_vector(b"combine_two_claims_to_one", 2); + + // compute a weighted sum of the RHS + let comm_target = GroupElement::vartime_multiscalar_mul( + w.iter(), + iter::once(&comm_claim_per_round) + .chain(iter::once(&comm_eval)) + .map(|pt| pt.decompress().unwrap()) + .collect::>(), + ) + .compress(); + + let a = { + // the vector to use to decommit for sum-check test + let a_sc = { + let mut a = vec![Scalar::one(); degree_bound + 1]; + a[0] = a[0] + Scalar::one(); + a + }; + + // the vector to use to decommit for evaluation + let a_eval = { + let mut a = vec![Scalar::one(); degree_bound + 1]; + for j in 1..a.len() { + a[j] = &a[j - 1] * &r_i; + } + a + }; + + // take weighted sum of the two vectors using w + assert_eq!(a_sc.len(), a_eval.len()); + (0..a_sc.len()) + .map(|i| &w[0] * &a_sc[i] + &w[1] * &a_eval[i]) + .collect::>() + }; + + self.proofs[i] + .verify( + gens_1, + gens_n, + transcript, + &a, + &self.comm_polys[i], + &comm_target, + ) + .is_ok() + }; + assert!(res); + + r.push(r_i); + } + + Ok((self.comm_evals[self.comm_evals.len() - 1], r)) + } +} + +impl SumcheckInstanceProof { + pub fn prove_quad( + claim: &Scalar, + num_rounds: usize, + poly_A: &mut DensePolynomial, + poly_B: &mut DensePolynomial, + comb_func: F, + transcript: &mut Transcript, + ) -> (Self, Vec, Vec) + where + F: Fn(&Scalar, &Scalar) -> Scalar, + { + let mut e = *claim; + let mut r: Vec = Vec::new(); + let mut quad_polys: Vec = Vec::new(); + for _j in 0..num_rounds { + let mut eval_point_0 = Scalar::zero(); + let mut eval_point_2 = Scalar::zero(); + + let len = poly_A.len() / 2; + for i in 0..len { + // eval 0: bound_func is A(low) + eval_point_0 = &eval_point_0 + comb_func(&poly_A[i], &poly_B[i]); + + // eval 2: bound_func is -A(low) + 2*A(high) + let poly_A_bound_point = &poly_A[len + i] + &poly_A[len + i] - &poly_A[i]; + let poly_B_bound_point = &poly_B[len + i] + &poly_B[len + i] - &poly_B[i]; + eval_point_2 = &eval_point_2 + comb_func(&poly_A_bound_point, &poly_B_bound_point); + } + + let evals = vec![eval_point_0, e - eval_point_0, eval_point_2]; + let poly = UniPoly::from_evals(&evals); + + // append the prover's message to the transcript + poly.append_to_transcript(b"poly", transcript); + + //derive the verifier's challenge for the next round + let r_j = transcript.challenge_scalar(b"challenge_nextround"); + r.push(r_j); + // bound all tables to the verifier's challenege + poly_A.bound_poly_var_top(&r_j); + poly_B.bound_poly_var_top(&r_j); + + e = poly.evaluate(&r_j); + quad_polys.push(poly.compress()); + } + + ( + SumcheckInstanceProof::new(quad_polys), + r, + vec![poly_A[0], poly_B[0]], + ) + } + + pub fn prove_cubic( + claim: &Scalar, + num_rounds: usize, + poly_A: &mut DensePolynomial, + poly_B: &mut DensePolynomial, + poly_C: &mut DensePolynomial, + comb_func: F, + transcript: &mut Transcript, + ) -> (Self, Vec, Vec) + where + F: Fn(&Scalar, &Scalar, &Scalar) -> Scalar, + { + let mut e = *claim; + let mut r: Vec = Vec::new(); + let mut cubic_polys: Vec = Vec::new(); + for _j in 0..num_rounds { + let mut eval_point_0 = Scalar::zero(); + let mut eval_point_2 = Scalar::zero(); + let mut eval_point_3 = Scalar::zero(); + + let len = poly_A.len() / 2; + for i in 0..len { + // eval 0: bound_func is A(low) + eval_point_0 = &eval_point_0 + comb_func(&poly_A[i], &poly_B[i], &poly_C[i]); + + // eval 2: bound_func is -A(low) + 2*A(high) + let poly_A_bound_point = &poly_A[len + i] + &poly_A[len + i] - &poly_A[i]; + let poly_B_bound_point = &poly_B[len + i] + &poly_B[len + i] - &poly_B[i]; + let poly_C_bound_point = &poly_C[len + i] + &poly_C[len + i] - &poly_C[i]; + eval_point_2 = &eval_point_2 + + comb_func( + &poly_A_bound_point, + &poly_B_bound_point, + &poly_C_bound_point, + ); + + // eval 3: bound_func is -2A(low) + 3A(high); computed incrementally with bound_func applied to eval(2) + let poly_A_bound_point = &poly_A_bound_point + &poly_A[len + i] - &poly_A[i]; + let poly_B_bound_point = &poly_B_bound_point + &poly_B[len + i] - &poly_B[i]; + let poly_C_bound_point = &poly_C_bound_point + &poly_C[len + i] - &poly_C[i]; + + eval_point_3 = &eval_point_3 + + comb_func( + &poly_A_bound_point, + &poly_B_bound_point, + &poly_C_bound_point, + ); + } + + let evals = vec![eval_point_0, e - eval_point_0, eval_point_2, eval_point_3]; + let poly = UniPoly::from_evals(&evals); + + // append the prover's message to the transcript + poly.append_to_transcript(b"poly", transcript); + + //derive the verifier's challenge for the next round + let r_j = transcript.challenge_scalar(b"challenge_nextround"); + r.push(r_j); + // bound all tables to the verifier's challenege + poly_A.bound_poly_var_top(&r_j); + poly_B.bound_poly_var_top(&r_j); + poly_C.bound_poly_var_top(&r_j); + e = poly.evaluate(&r_j); + cubic_polys.push(poly.compress()); + } + + ( + SumcheckInstanceProof::new(cubic_polys), + r, + vec![poly_A[0], poly_B[0], poly_C[0]], + ) + } + + pub fn prove_cubic_with_additive_term( + claim: &Scalar, + num_rounds: usize, + poly_A: &mut DensePolynomial, + poly_B: &mut DensePolynomial, + poly_C: &mut DensePolynomial, + poly_D: &mut DensePolynomial, + comb_func: F, + transcript: &mut Transcript, + ) -> (Self, Vec, Vec) + where + F: Fn(&Scalar, &Scalar, &Scalar, &Scalar) -> Scalar, + { + let mut e = *claim; + let mut r: Vec = Vec::new(); + let mut cubic_polys: Vec = Vec::new(); + for _j in 0..num_rounds { + let mut eval_point_0 = Scalar::zero(); + let mut eval_point_2 = Scalar::zero(); + let mut eval_point_3 = Scalar::zero(); + + let len = poly_A.len() / 2; + for i in 0..len { + // eval 0: bound_func is A(low) + eval_point_0 = &eval_point_0 + comb_func(&poly_A[i], &poly_B[i], &poly_C[i], &poly_D[i]); + + // eval 2: bound_func is -A(low) + 2*A(high) + let poly_A_bound_point = &poly_A[len + i] + &poly_A[len + i] - &poly_A[i]; + let poly_B_bound_point = &poly_B[len + i] + &poly_B[len + i] - &poly_B[i]; + let poly_C_bound_point = &poly_C[len + i] + &poly_C[len + i] - &poly_C[i]; + let poly_D_bound_point = &poly_D[len + i] + &poly_D[len + i] - &poly_D[i]; + eval_point_2 = &eval_point_2 + + comb_func( + &poly_A_bound_point, + &poly_B_bound_point, + &poly_C_bound_point, + &poly_D_bound_point, + ); + + // eval 3: bound_func is -2A(low) + 3A(high); computed incrementally with bound_func applied to eval(2) + let poly_A_bound_point = &poly_A_bound_point + &poly_A[len + i] - &poly_A[i]; + let poly_B_bound_point = &poly_B_bound_point + &poly_B[len + i] - &poly_B[i]; + let poly_C_bound_point = &poly_C_bound_point + &poly_C[len + i] - &poly_C[i]; + let poly_D_bound_point = &poly_D_bound_point + &poly_D[len + i] - &poly_D[i]; + eval_point_3 = &eval_point_3 + + comb_func( + &poly_A_bound_point, + &poly_B_bound_point, + &poly_C_bound_point, + &poly_D_bound_point, + ); + } + + let evals = vec![eval_point_0, e - eval_point_0, eval_point_2, eval_point_3]; + let poly = UniPoly::from_evals(&evals); + + // append the prover's message to the transcript + poly.append_to_transcript(b"poly", transcript); + + //derive the verifier's challenge for the next round + let r_j = transcript.challenge_scalar(b"challenge_nextround"); + r.push(r_j); + // bound all tables to the verifier's challenege + poly_A.bound_poly_var_top(&r_j); + poly_B.bound_poly_var_top(&r_j); + poly_C.bound_poly_var_top(&r_j); + poly_D.bound_poly_var_top(&r_j); + e = poly.evaluate(&r_j); + cubic_polys.push(poly.compress()); + } + + ( + SumcheckInstanceProof::new(cubic_polys), + r, + vec![poly_A[0], poly_B[0], poly_C[0], poly_D[0]], + ) + } + + pub fn prove_cubic_batched( + claim: &Scalar, + num_rounds: usize, + poly_vec_par: ( + &mut Vec<&mut DensePolynomial>, + &mut Vec<&mut DensePolynomial>, + &mut DensePolynomial, + ), + poly_vec_seq: ( + &mut Vec<&mut DensePolynomial>, + &mut Vec<&mut DensePolynomial>, + &mut Vec<&mut DensePolynomial>, + ), + coeffs: &[Scalar], + comb_func: F, + transcript: &mut Transcript, + ) -> ( + Self, + Vec, + (Vec, Vec, Scalar), + (Vec, Vec, Vec), + ) + where + F: Fn(&Scalar, &Scalar, &Scalar) -> Scalar, + { + let (poly_A_vec_par, poly_B_vec_par, poly_C_par) = poly_vec_par; + let (poly_A_vec_seq, poly_B_vec_seq, poly_C_vec_seq) = poly_vec_seq; + + //let (poly_A_vec_seq, poly_B_vec_seq, poly_C_vec_seq) = poly_vec_seq; + let mut e = *claim; + let mut r: Vec = Vec::new(); + let mut cubic_polys: Vec = Vec::new(); + + for _j in 0..num_rounds { + let mut evals: Vec<(Scalar, Scalar, Scalar)> = Vec::new(); + + for (poly_A, poly_B) in poly_A_vec_par.iter().zip(poly_B_vec_par.iter()) { + let mut eval_point_0 = Scalar::zero(); + let mut eval_point_2 = Scalar::zero(); + let mut eval_point_3 = Scalar::zero(); + + let len = poly_A.len() / 2; + for i in 0..len { + // eval 0: bound_func is A(low) + eval_point_0 = &eval_point_0 + comb_func(&poly_A[i], &poly_B[i], &poly_C_par[i]); + + // eval 2: bound_func is -A(low) + 2*A(high) + let poly_A_bound_point = &poly_A[len + i] + &poly_A[len + i] - &poly_A[i]; + let poly_B_bound_point = &poly_B[len + i] + &poly_B[len + i] - &poly_B[i]; + let poly_C_bound_point = &poly_C_par[len + i] + &poly_C_par[len + i] - &poly_C_par[i]; + eval_point_2 = &eval_point_2 + + comb_func( + &poly_A_bound_point, + &poly_B_bound_point, + &poly_C_bound_point, + ); + + // eval 3: bound_func is -2A(low) + 3A(high); computed incrementally with bound_func applied to eval(2) + let poly_A_bound_point = &poly_A_bound_point + &poly_A[len + i] - &poly_A[i]; + let poly_B_bound_point = &poly_B_bound_point + &poly_B[len + i] - &poly_B[i]; + let poly_C_bound_point = &poly_C_bound_point + &poly_C_par[len + i] - &poly_C_par[i]; + + eval_point_3 = &eval_point_3 + + comb_func( + &poly_A_bound_point, + &poly_B_bound_point, + &poly_C_bound_point, + ); + } + + evals.push((eval_point_0, eval_point_2, eval_point_3)); + } + + for (poly_A, poly_B, poly_C) in izip!( + poly_A_vec_seq.iter(), + poly_B_vec_seq.iter(), + poly_C_vec_seq.iter() + ) { + let mut eval_point_0 = Scalar::zero(); + let mut eval_point_2 = Scalar::zero(); + let mut eval_point_3 = Scalar::zero(); + let len = poly_A.len() / 2; + for i in 0..len { + // eval 0: bound_func is A(low) + eval_point_0 = &eval_point_0 + comb_func(&poly_A[i], &poly_B[i], &poly_C[i]); + // eval 2: bound_func is -A(low) + 2*A(high) + let poly_A_bound_point = &poly_A[len + i] + &poly_A[len + i] - &poly_A[i]; + let poly_B_bound_point = &poly_B[len + i] + &poly_B[len + i] - &poly_B[i]; + let poly_C_bound_point = &poly_C[len + i] + &poly_C[len + i] - &poly_C[i]; + eval_point_2 = &eval_point_2 + + comb_func( + &poly_A_bound_point, + &poly_B_bound_point, + &poly_C_bound_point, + ); + // eval 3: bound_func is -2A(low) + 3A(high); computed incrementally with bound_func applied to eval(2) + let poly_A_bound_point = &poly_A_bound_point + &poly_A[len + i] - &poly_A[i]; + let poly_B_bound_point = &poly_B_bound_point + &poly_B[len + i] - &poly_B[i]; + let poly_C_bound_point = &poly_C_bound_point + &poly_C[len + i] - &poly_C[i]; + eval_point_3 = &eval_point_3 + + comb_func( + &poly_A_bound_point, + &poly_B_bound_point, + &poly_C_bound_point, + ); + } + evals.push((eval_point_0, eval_point_2, eval_point_3)); + } + + let evals_combined_0 = (0..evals.len()).map(|i| evals[i].0 * coeffs[i]).sum(); + let evals_combined_2 = (0..evals.len()).map(|i| evals[i].1 * coeffs[i]).sum(); + let evals_combined_3 = (0..evals.len()).map(|i| evals[i].2 * coeffs[i]).sum(); + + let evals = vec![ + evals_combined_0, + e - evals_combined_0, + evals_combined_2, + evals_combined_3, + ]; + let poly = UniPoly::from_evals(&evals); + + // append the prover's message to the transcript + poly.append_to_transcript(b"poly", transcript); + + //derive the verifier's challenge for the next round + let r_j = transcript.challenge_scalar(b"challenge_nextround"); + r.push(r_j); + + // bound all tables to the verifier's challenege + for (poly_A, poly_B) in poly_A_vec_par.iter_mut().zip(poly_B_vec_par.iter_mut()) { + poly_A.bound_poly_var_top(&r_j); + poly_B.bound_poly_var_top(&r_j); + } + poly_C_par.bound_poly_var_top(&r_j); + + for (poly_A, poly_B, poly_C) in izip!( + poly_A_vec_seq.iter_mut(), + poly_B_vec_seq.iter_mut(), + poly_C_vec_seq.iter_mut() + ) { + poly_A.bound_poly_var_top(&r_j); + poly_B.bound_poly_var_top(&r_j); + poly_C.bound_poly_var_top(&r_j); + } + + e = poly.evaluate(&r_j); + cubic_polys.push(poly.compress()); + } + + let poly_A_par_final = (0..poly_A_vec_par.len()) + .map(|i| poly_A_vec_par[i][0]) + .collect(); + let poly_B_par_final = (0..poly_B_vec_par.len()) + .map(|i| poly_B_vec_par[i][0]) + .collect(); + let claims_prod = (poly_A_par_final, poly_B_par_final, poly_C_par[0]); + + let poly_A_seq_final = (0..poly_A_vec_seq.len()) + .map(|i| poly_A_vec_seq[i][0]) + .collect(); + let poly_B_seq_final = (0..poly_B_vec_seq.len()) + .map(|i| poly_B_vec_seq[i][0]) + .collect(); + let poly_C_seq_final = (0..poly_C_vec_seq.len()) + .map(|i| poly_C_vec_seq[i][0]) + .collect(); + let claims_dotp = (poly_A_seq_final, poly_B_seq_final, poly_C_seq_final); + + ( + SumcheckInstanceProof::new(cubic_polys), + r, + claims_prod, + claims_dotp, + ) + } +} + +impl ZKSumcheckInstanceProof { + pub fn prove_quad( + claim: &Scalar, + blind_claim: &Scalar, + num_rounds: usize, + poly_A: &mut DensePolynomial, + poly_B: &mut DensePolynomial, + comb_func: F, + gens_1: &MultiCommitGens, + gens_n: &MultiCommitGens, + transcript: &mut Transcript, + random_tape: &mut Transcript, + ) -> (Self, Vec, Vec, Scalar) + where + F: Fn(&Scalar, &Scalar) -> Scalar, + { + let (blinds_poly, blinds_evals) = ( + random_tape.challenge_vector(b"blinds_poly", num_rounds), + random_tape.challenge_vector(b"blinds_evals", num_rounds), + ); + let mut claim_per_round = *claim; + let mut comm_claim_per_round = claim_per_round.commit(&blind_claim, &gens_1).compress(); + + let mut r: Vec = Vec::new(); + let mut comm_polys: Vec = Vec::new(); + let mut comm_evals: Vec = Vec::new(); + let mut proofs: Vec = Vec::new(); + + for j in 0..num_rounds { + let (poly, comm_poly) = { + let mut eval_point_0 = Scalar::zero(); + let mut eval_point_2 = Scalar::zero(); + + let len = poly_A.len() / 2; + for i in 0..len { + // eval 0: bound_func is A(low) + eval_point_0 = &eval_point_0 + comb_func(&poly_A[i], &poly_B[i]); + + // eval 2: bound_func is -A(low) + 2*A(high) + let poly_A_bound_point = &poly_A[len + i] + &poly_A[len + i] - &poly_A[i]; + let poly_B_bound_point = &poly_B[len + i] + &poly_B[len + i] - &poly_B[i]; + eval_point_2 = &eval_point_2 + comb_func(&poly_A_bound_point, &poly_B_bound_point); + } + + let evals = vec![eval_point_0, claim_per_round - eval_point_0, eval_point_2]; + let poly = UniPoly::from_evals(&evals); + let comm_poly = poly.commit(gens_n, &blinds_poly[j]).compress(); + (poly, comm_poly) + }; + + // append the prover's message to the transcript + comm_poly.append_to_transcript(b"comm_poly", transcript); + comm_polys.push(comm_poly); + + //derive the verifier's challenge for the next round + let r_j = transcript.challenge_scalar(b"challenge_nextround"); + + // bound all tables to the verifier's challenege + poly_A.bound_poly_var_top(&r_j); + poly_B.bound_poly_var_top(&r_j); + + // produce a proof of sum-check and of evaluation + let (proof, claim_next_round, comm_claim_next_round) = { + let eval = poly.evaluate(&r_j); + let comm_eval = eval.commit(&blinds_evals[j], gens_1).compress(); + + // we need to prove the following under homomorphic commitments: + // (1) poly(0) + poly(1) = claim_per_round + // (2) poly(r_j) = eval + + // Our technique is to leverage dot product proofs: + // (1) we can prove: = claim_per_round + // (2) we can prove: >(), + ) + .compress(); + + let blind = { + let blind_sc = if j == 0 { + blind_claim + } else { + &blinds_evals[j - 1] + }; + + let blind_eval = &blinds_evals[j]; + + &w[0] * blind_sc + &w[1] * blind_eval + }; + assert_eq!(target.commit(&blind, &gens_1).compress(), comm_target); + + let a = { + // the vector to use to decommit for sum-check test + let a_sc = { + let mut a = vec![Scalar::one(); poly.degree() + 1]; + a[0] = a[0] + Scalar::one(); + a + }; + + // the vector to use to decommit for evaluation + let a_eval = { + let mut a = vec![Scalar::one(); poly.degree() + 1]; + for j in 1..a.len() { + a[j] = &a[j - 1] * &r_j; + } + a + }; + + // take weighted sum of the two vectors using w + assert_eq!(a_sc.len(), a_eval.len()); + (0..a_sc.len()) + .map(|i| &w[0] * &a_sc[i] + &w[1] * &a_eval[i]) + .collect::>() + }; + + let (proof, _comm_poly, _comm_sc_eval) = DotProductProof::prove( + gens_1, + gens_n, + transcript, + random_tape, + &poly.as_vec(), + &blinds_poly[j], + &a, + &target, + &blind, + ); + + (proof, eval, comm_eval) + }; + + claim_per_round = claim_next_round; + comm_claim_per_round = comm_claim_next_round; + + proofs.push(proof); + r.push(r_j); + comm_evals.push(comm_claim_per_round); + } + + ( + ZKSumcheckInstanceProof::new(comm_polys, comm_evals, proofs), + r, + vec![poly_A[0], poly_B[0]], + blinds_evals[num_rounds - 1], + ) + } + + pub fn prove_cubic_with_additive_term( + claim: &Scalar, + blind_claim: &Scalar, + num_rounds: usize, + poly_A: &mut DensePolynomial, + poly_B: &mut DensePolynomial, + poly_C: &mut DensePolynomial, + poly_D: &mut DensePolynomial, + comb_func: F, + gens_1: &MultiCommitGens, + gens_n: &MultiCommitGens, + transcript: &mut Transcript, + random_tape: &mut Transcript, + ) -> (Self, Vec, Vec, Scalar) + where + F: Fn(&Scalar, &Scalar, &Scalar, &Scalar) -> Scalar, + { + let (blinds_poly, blinds_evals) = ( + random_tape.challenge_vector(b"blinds_poly", num_rounds), + random_tape.challenge_vector(b"blinds_evals", num_rounds), + ); + + let mut claim_per_round = *claim; + let mut comm_claim_per_round = claim_per_round.commit(&blind_claim, &gens_1).compress(); + + let mut r: Vec = Vec::new(); + let mut comm_polys: Vec = Vec::new(); + let mut comm_evals: Vec = Vec::new(); + let mut proofs: Vec = Vec::new(); + + for j in 0..num_rounds { + let (poly, comm_poly) = { + let mut eval_point_0 = Scalar::zero(); + let mut eval_point_2 = Scalar::zero(); + let mut eval_point_3 = Scalar::zero(); + + let len = poly_A.len() / 2; + for i in 0..len { + // eval 0: bound_func is A(low) + eval_point_0 = &eval_point_0 + comb_func(&poly_A[i], &poly_B[i], &poly_C[i], &poly_D[i]); + + // eval 2: bound_func is -A(low) + 2*A(high) + let poly_A_bound_point = &poly_A[len + i] + &poly_A[len + i] - &poly_A[i]; + let poly_B_bound_point = &poly_B[len + i] + &poly_B[len + i] - &poly_B[i]; + let poly_C_bound_point = &poly_C[len + i] + &poly_C[len + i] - &poly_C[i]; + let poly_D_bound_point = &poly_D[len + i] + &poly_D[len + i] - &poly_D[i]; + eval_point_2 = &eval_point_2 + + comb_func( + &poly_A_bound_point, + &poly_B_bound_point, + &poly_C_bound_point, + &poly_D_bound_point, + ); + + // eval 3: bound_func is -2A(low) + 3A(high); computed incrementally with bound_func applied to eval(2) + let poly_A_bound_point = &poly_A_bound_point + &poly_A[len + i] - &poly_A[i]; + let poly_B_bound_point = &poly_B_bound_point + &poly_B[len + i] - &poly_B[i]; + let poly_C_bound_point = &poly_C_bound_point + &poly_C[len + i] - &poly_C[i]; + let poly_D_bound_point = &poly_D_bound_point + &poly_D[len + i] - &poly_D[i]; + eval_point_3 = &eval_point_3 + + comb_func( + &poly_A_bound_point, + &poly_B_bound_point, + &poly_C_bound_point, + &poly_D_bound_point, + ); + } + + let evals = vec![ + eval_point_0, + claim_per_round - eval_point_0, + eval_point_2, + eval_point_3, + ]; + let poly = UniPoly::from_evals(&evals); + let comm_poly = poly.commit(gens_n, &blinds_poly[j]).compress(); + (poly, comm_poly) + }; + + // append the prover's message to the transcript + comm_poly.append_to_transcript(b"comm_poly", transcript); + comm_polys.push(comm_poly); + + //derive the verifier's challenge for the next round + let r_j = transcript.challenge_scalar(b"challenge_nextround"); + + // bound all tables to the verifier's challenege + poly_A.bound_poly_var_top(&r_j); + poly_B.bound_poly_var_top(&r_j); + poly_C.bound_poly_var_top(&r_j); + poly_D.bound_poly_var_top(&r_j); + + // produce a proof of sum-check and of evaluation + let (proof, claim_next_round, comm_claim_next_round) = { + let eval = poly.evaluate(&r_j); + let comm_eval = eval.commit(&blinds_evals[j], gens_1).compress(); + + // we need to prove the following under homomorphic commitments: + // (1) poly(0) + poly(1) = claim_per_round + // (2) poly(r_j) = eval + + // Our technique is to leverage dot product proofs: + // (1) we can prove: = claim_per_round + // (2) we can prove: >(), + ) + .compress(); + + let blind = { + let blind_sc = if j == 0 { + blind_claim + } else { + &blinds_evals[j - 1] + }; + + let blind_eval = &blinds_evals[j]; + + &w[0] * blind_sc + &w[1] * blind_eval + }; + + assert_eq!(target.commit(&blind, &gens_1).compress(), comm_target); + + let a = { + // the vector to use to decommit for sum-check test + let a_sc = { + let mut a = vec![Scalar::one(); poly.degree() + 1]; + a[0] = a[0] + Scalar::one(); + a + }; + + // the vector to use to decommit for evaluation + let a_eval = { + let mut a = vec![Scalar::one(); poly.degree() + 1]; + for j in 1..a.len() { + a[j] = &a[j - 1] * &r_j; + } + a + }; + + // take weighted sum of the two vectors using w + assert_eq!(a_sc.len(), a_eval.len()); + (0..a_sc.len()) + .map(|i| &w[0] * &a_sc[i] + &w[1] * &a_eval[i]) + .collect::>() + }; + + let (proof, _comm_poly, _comm_sc_eval) = DotProductProof::prove( + gens_1, + gens_n, + transcript, + random_tape, + &poly.as_vec(), + &blinds_poly[j], + &a, + &target, + &blind, + ); + + (proof, eval, comm_eval) + }; + + proofs.push(proof); + claim_per_round = claim_next_round; + comm_claim_per_round = comm_claim_next_round; + r.push(r_j); + comm_evals.push(comm_claim_per_round); + } + + ( + ZKSumcheckInstanceProof::new(comm_polys, comm_evals, proofs), + r, + vec![poly_A[0], poly_B[0], poly_C[0], poly_D[0]], + blinds_evals[num_rounds - 1], + ) + } +} diff --git a/src/timer.rs b/src/timer.rs new file mode 100644 index 0000000..8cbfaae --- /dev/null +++ b/src/timer.rs @@ -0,0 +1,83 @@ +#[cfg(feature = "profile")] +use colored::Colorize; +#[cfg(feature = "profile")] +use std::sync::atomic::AtomicUsize; +#[cfg(feature = "profile")] +use std::{sync::atomic::Ordering, time::Instant}; + +#[cfg(feature = "profile")] +pub static CALL_DEPTH: AtomicUsize = AtomicUsize::new(0); + +#[cfg(feature = "profile")] +pub struct Timer { + label: String, + timer: Instant, +} + +#[cfg(feature = "profile")] +impl Timer { + #[inline(always)] + pub fn new(label: &str) -> Self { + let timer = Instant::now(); + CALL_DEPTH.fetch_add(1, Ordering::Relaxed); + println!( + "{:indent$}{}{}", + "", + "* ", + label.yellow().bold(), + indent = 2 * CALL_DEPTH.fetch_add(0, Ordering::Relaxed) + ); + Self { + label: label.to_string(), + timer, + } + } + + #[inline(always)] + pub fn stop(&self) { + let duration = self.timer.elapsed(); + println!( + "{:indent$}{}{} {:?}", + "", + "* ", + self.label.blue().bold(), + duration, + indent = 2 * CALL_DEPTH.fetch_add(0, Ordering::Relaxed) + ); + CALL_DEPTH.fetch_sub(1, Ordering::Relaxed); + } + + #[inline(always)] + pub fn print(msg: &str) { + CALL_DEPTH.fetch_add(1, Ordering::Relaxed); + println!( + "{:indent$}{}{}", + "", + "* ", + msg.to_string().green().bold(), + indent = 2 * CALL_DEPTH.fetch_add(0, Ordering::Relaxed) + ); + CALL_DEPTH.fetch_sub(1, Ordering::Relaxed); + } +} + +#[cfg(not(feature = "profile"))] +pub struct Timer { + _label: String, +} + +#[cfg(not(feature = "profile"))] +impl Timer { + #[inline(always)] + pub fn new(label: &str) -> Self { + Self { + _label: label.to_string(), + } + } + + #[inline(always)] + pub fn stop(&self) {} + + #[inline(always)] + pub fn print(_msg: &str) {} +} diff --git a/src/transcript.rs b/src/transcript.rs new file mode 100644 index 0000000..552eade --- /dev/null +++ b/src/transcript.rs @@ -0,0 +1,63 @@ +use super::group::CompressedGroup; +use super::scalar::Scalar; +use merlin::Transcript; + +pub trait ProofTranscript { + fn append_protocol_name(&mut self, protocol_name: &'static [u8]); + fn append_scalar(&mut self, label: &'static [u8], scalar: &Scalar); + fn append_point(&mut self, label: &'static [u8], point: &CompressedGroup); + fn challenge_scalar(&mut self, label: &'static [u8]) -> Scalar; + fn challenge_vector(&mut self, label: &'static [u8], len: usize) -> Vec; +} + +impl ProofTranscript for Transcript { + fn append_protocol_name(&mut self, protocol_name: &'static [u8]) { + self.append_message(b"protocol-name", protocol_name); + } + + fn append_scalar(&mut self, label: &'static [u8], scalar: &Scalar) { + self.append_message(label, &scalar.to_bytes()); + } + + fn append_point(&mut self, label: &'static [u8], point: &CompressedGroup) { + self.append_message(label, point.as_bytes()); + } + + fn challenge_scalar(&mut self, label: &'static [u8]) -> Scalar { + let mut buf = [0u8; 64]; + self.challenge_bytes(label, &mut buf); + Scalar::from_bytes_wide(&buf) + } + + fn challenge_vector(&mut self, label: &'static [u8], len: usize) -> Vec { + (0..len) + .map(|_i| self.challenge_scalar(label)) + .collect::>() + } +} + +pub trait AppendToTranscript { + fn append_to_transcript(&self, label: &'static [u8], transcript: &mut Transcript); +} + +impl AppendToTranscript for Scalar { + fn append_to_transcript(&self, label: &'static [u8], transcript: &mut Transcript) { + transcript.append_scalar(label, self); + } +} + +impl AppendToTranscript for Vec { + fn append_to_transcript(&self, label: &'static [u8], transcript: &mut Transcript) { + transcript.append_message(label, b"begin_append_vector"); + for i in 0..self.len() { + transcript.append_scalar(label, &self[i]); + } + transcript.append_message(label, b"end_append_vector"); + } +} + +impl AppendToTranscript for CompressedGroup { + fn append_to_transcript(&self, label: &'static [u8], transcript: &mut Transcript) { + transcript.append_point(label, self); + } +} diff --git a/src/unipoly.rs b/src/unipoly.rs new file mode 100644 index 0000000..ea9926f --- /dev/null +++ b/src/unipoly.rs @@ -0,0 +1,184 @@ +use super::commitments::{Commitments, MultiCommitGens}; +use super::group::GroupElement; +use super::scalar::{Scalar, ScalarFromPrimitives}; +use super::transcript::{AppendToTranscript, ProofTranscript}; +use merlin::Transcript; +use serde::{Deserialize, Serialize}; + +// ax^2 + bx + c stored as vec![a,b,c] +// ax^3 + bx^2 + cx + d stored as vec![a,b,c,d] +#[derive(Debug)] +pub struct UniPoly { + coeffs: Vec, +} + +// ax^2 + bx + c stored as vec![a,c] +// ax^3 + bx^2 + cx + d stored as vec![a,c,d] +#[derive(Serialize, Deserialize, Debug)] +pub struct CompressedUniPoly { + coeffs_except_linear_term: Vec, +} + +impl UniPoly { + pub fn from_evals(evals: &Vec) -> Self { + // we only support degree-2 or degree-3 univariate polynomials + assert!(evals.len() == 3 || evals.len() == 4); + let coeffs = if evals.len() == 3 { + // ax^2 + bx + c + let two_inv = (2 as usize).to_scalar().invert().unwrap(); + + let c = evals[0]; + let a = two_inv * (evals[2] - evals[1] - evals[1] + c); + let b = evals[1] - c - a; + vec![c, b, a] + } else { + // ax^3 + bx^2 + cx + d + let two_inv = (2 as usize).to_scalar().invert().unwrap(); + let six_inv = (6 as usize).to_scalar().invert().unwrap(); + + let d = evals[0]; + let a = six_inv + * (evals[3] - evals[2] - evals[2] - evals[2] + evals[1] + evals[1] + evals[1] - evals[0]); + let b = two_inv + * (evals[0] + evals[0] - evals[1] - evals[1] - evals[1] - evals[1] - evals[1] + + evals[2] + + evals[2] + + evals[2] + + evals[2] + - evals[3]); + let c = evals[1] - d - a - b; + vec![d, c, b, a] + }; + + UniPoly { coeffs } + } + + pub fn degree(&self) -> usize { + self.coeffs.len() - 1 + } + + pub fn as_vec(&self) -> Vec { + self.coeffs.clone() + } + + pub fn eval_at_zero(&self) -> Scalar { + self.coeffs[0] + } + + pub fn eval_at_one(&self) -> Scalar { + (0..self.coeffs.len()).map(|i| self.coeffs[i]).sum() + } + + pub fn evaluate(&self, r: &Scalar) -> Scalar { + let mut eval = self.coeffs[0]; + let mut power = *r; + for i in 1..self.coeffs.len() { + eval = &eval + &power * &self.coeffs[i]; + power = &power * r; + } + eval + } + + pub fn compress(&self) -> CompressedUniPoly { + let coeffs_except_linear_term = [&self.coeffs[0..1], &self.coeffs[2..]].concat(); + assert_eq!(coeffs_except_linear_term.len() + 1, self.coeffs.len()); + CompressedUniPoly { + coeffs_except_linear_term, + } + } + + pub fn commit(&self, gens: &MultiCommitGens, blind: &Scalar) -> GroupElement { + self.coeffs.commit(blind, gens) + } +} + +impl CompressedUniPoly { + // we require eval(0) + eval(1) = hint, so we can solve for the linear term as: + // linear_term = hint - 2 * constant_term - deg2 term - deg3 term + pub fn decompress(&self, hint: &Scalar) -> UniPoly { + let mut linear_term = + hint - self.coeffs_except_linear_term[0] - self.coeffs_except_linear_term[0]; + for i in 1..self.coeffs_except_linear_term.len() { + linear_term = linear_term - self.coeffs_except_linear_term[i]; + } + + let mut coeffs: Vec = Vec::new(); + coeffs.extend(vec![&self.coeffs_except_linear_term[0]]); + coeffs.extend(vec![&linear_term]); + coeffs.extend(self.coeffs_except_linear_term[1..].to_vec()); + assert_eq!(self.coeffs_except_linear_term.len() + 1, coeffs.len()); + UniPoly { coeffs } + } +} + +impl AppendToTranscript for UniPoly { + fn append_to_transcript(&self, label: &'static [u8], transcript: &mut Transcript) { + transcript.append_message(label, b"UniPoly_begin"); + for i in 0..self.coeffs.len() { + transcript.append_scalar(b"coeff", &self.coeffs[i]); + } + transcript.append_message(label, b"UniPoly_end"); + } +} + +#[cfg(test)] +mod tests { + + use super::*; + + #[test] + fn test_from_evals_quad() { + // polynomial is 2x^2 + 3x + 1 + let e0 = Scalar::one(); + let e1 = (6 as usize).to_scalar(); + let e2 = (15 as usize).to_scalar(); + let evals = vec![e0, e1, e2]; + let poly = UniPoly::from_evals(&evals); + + assert_eq!(poly.eval_at_zero(), e0); + assert_eq!(poly.eval_at_one(), e1); + assert_eq!(poly.coeffs.len(), 3); + assert_eq!(poly.coeffs[0], Scalar::one()); + assert_eq!(poly.coeffs[1], (3 as usize).to_scalar()); + assert_eq!(poly.coeffs[2], (2 as usize).to_scalar()); + + let hint = e0 + e1; + let compressed_poly = poly.compress(); + let decompressed_poly = compressed_poly.decompress(&hint); + for i in 0..decompressed_poly.coeffs.len() { + assert_eq!(decompressed_poly.coeffs[i], poly.coeffs[i]); + } + + let e3 = (28 as usize).to_scalar(); + assert_eq!(poly.evaluate(&(3 as usize).to_scalar()), e3); + } + + #[test] + fn test_from_evals_cubic() { + // polynomial is x^3 + 2x^2 + 3x + 1 + let e0 = Scalar::one(); + let e1 = (7 as usize).to_scalar(); + let e2 = (23 as usize).to_scalar(); + let e3 = (55 as usize).to_scalar(); + let evals = vec![e0, e1, e2, e3]; + let poly = UniPoly::from_evals(&evals); + + assert_eq!(poly.eval_at_zero(), e0); + assert_eq!(poly.eval_at_one(), e1); + assert_eq!(poly.coeffs.len(), 4); + assert_eq!(poly.coeffs[0], Scalar::one()); + assert_eq!(poly.coeffs[1], (3 as usize).to_scalar()); + assert_eq!(poly.coeffs[2], (2 as usize).to_scalar()); + assert_eq!(poly.coeffs[3], (1 as usize).to_scalar()); + + let hint = e0 + e1; + let compressed_poly = poly.compress(); + let decompressed_poly = compressed_poly.decompress(&hint); + for i in 0..decompressed_poly.coeffs.len() { + assert_eq!(decompressed_poly.coeffs[i], poly.coeffs[i]); + } + + let e4 = (109 as usize).to_scalar(); + assert_eq!(poly.evaluate(&(4 as usize).to_scalar()), e4); + } +}