verifenc.cpp 8.5 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275
  1. #include <stdlib.h>
  2. #include <iostream>
  3. #include <fstream>
  4. #include "ecgadget.hpp"
  5. #include "scalarmul.hpp"
  6. using namespace libsnark;
  7. using namespace std;
  8. typedef enum {
  9. MODE_NONE,
  10. MODE_PRIV,
  11. MODE_PUB,
  12. MODE_CONST
  13. } Mode;
  14. template<typename FieldT>
  15. class verified_encryption_gadget : public gadget<FieldT> {
  16. private:
  17. const size_t numbits;
  18. FieldT curve_b, Gx, Gy, Hx, Hy;
  19. pb_variable<FieldT> r;
  20. pb_variable<FieldT> xsquared, ysquared;
  21. pb_variable_array<FieldT> kbits, rbits;
  22. pb_variable<FieldT> elgx, elgy;
  23. pb_linear_combination<FieldT> x;
  24. vector<packing_gadget<FieldT> > packers;
  25. vector<ec_constant_scalarmul_vec_gadget<FieldT> > constmuls;
  26. vector<ec_scalarmul_vec_gadget<FieldT> > muls;
  27. vector<ec_add_gadget<FieldT> > adders;
  28. public:
  29. const Mode mode;
  30. const pb_variable<FieldT> C1x, C1y, C2x, C2y, Kx, Ky;
  31. const pb_variable<FieldT> Px, Py, k, s, y;
  32. const pb_variable_array<FieldT> Ptable;
  33. verified_encryption_gadget(protoboard<FieldT> &pb,
  34. Mode mode,
  35. const pb_variable<FieldT> &C1x,
  36. const pb_variable<FieldT> &C1y,
  37. const pb_variable<FieldT> &C2x,
  38. const pb_variable<FieldT> &C2y,
  39. const pb_variable<FieldT> &Kx,
  40. const pb_variable<FieldT> &Ky,
  41. const pb_variable<FieldT> &Px,
  42. const pb_variable<FieldT> &Py,
  43. const pb_variable_array<FieldT> &Ptable,
  44. const pb_variable<FieldT> &k,
  45. const pb_variable<FieldT> &s,
  46. const pb_variable<FieldT> &y) :
  47. gadget<FieldT>(pb, "verified_encryption_gadget"),
  48. // Curve parameters and generators
  49. numbits(FieldT::num_bits),
  50. curve_b("7950939520449436327800262930799465135910802758673292356620796789196167463969"),
  51. Gx(0), Gy("11977228949870389393715360594190192321220966033310912010610740966317727761886"),
  52. Hx(1), Hy("21803877843449984883423225223478944275188924769286999517937427649571474907279"),
  53. mode(mode), C1x(C1x), C1y(C1y), C2x(C2x), C2y(C2y),
  54. Kx(Kx), Ky(Ky), Px(Px), Py(Py), Ptable(Ptable),
  55. k(k), s(s), y(y)
  56. {
  57. r.allocate(pb, "r");
  58. xsquared.allocate(pb, "xsquared");
  59. ysquared.allocate(pb, "ysquared");
  60. kbits.allocate(pb, numbits-8, "kbits");
  61. rbits.allocate(pb, numbits, "rbits");
  62. // The unpacking gadgets to turn k and r into bits
  63. packers.emplace_back(pb, kbits, k);
  64. packers.emplace_back(pb, rbits, r);
  65. // The El Gamal first component r*G
  66. constmuls.emplace_back(pb, C1x, C1y, rbits, Gx, Gy);
  67. // The El Gamal intermediate value r*P
  68. elgx.allocate(pb, "elgx");
  69. elgy.allocate(pb, "elgy");
  70. if (mode == MODE_CONST) {
  71. constmuls.emplace_back(pb, elgx, elgy, rbits, Hx, Hy);
  72. } else {
  73. muls.emplace_back(pb, elgx, elgy, rbits, Px, Py, Ptable, mode == MODE_PRIV, true);
  74. }
  75. // The El Gamal second component r*P + M
  76. x.assign(pb, k * 256 + s);
  77. adders.emplace_back(pb, C2x, C2y, elgx, elgy, x, y);
  78. // The generated public key k*G
  79. constmuls.emplace_back(pb, Kx, Ky, kbits, Gx, Gy);
  80. }
  81. void generate_r1cs_constraints()
  82. {
  83. // Prove (256*k+s,y) is on the curve
  84. this->pb.add_r1cs_constraint(r1cs_constraint<FieldT>(y, y, ysquared));
  85. this->pb.add_r1cs_constraint(r1cs_constraint<FieldT>(k * 256 + s, k * 256 + s, xsquared));
  86. this->pb.add_r1cs_constraint(r1cs_constraint<FieldT>(xsquared - 3, k * 256 + s, ysquared - curve_b));
  87. for (auto&& gadget : packers) {
  88. gadget.generate_r1cs_constraints(true);
  89. }
  90. for (auto&& gadget : constmuls) {
  91. gadget.generate_r1cs_constraints();
  92. }
  93. for (auto&& gadget : muls) {
  94. gadget.generate_r1cs_constraints();
  95. }
  96. for (auto&& gadget : adders) {
  97. gadget.generate_r1cs_constraints();
  98. }
  99. }
  100. void generate_r1cs_witness()
  101. {
  102. this->pb.val(r) = FieldT::random_element();
  103. this->pb.val(xsquared) = (this->pb.val(k) * 256 + this->pb.val(s)).squared();
  104. this->pb.val(ysquared) = this->pb.val(y).squared();
  105. x.evaluate(this->pb);
  106. for (auto&& gadget : packers) {
  107. gadget.generate_r1cs_witness_from_packed();
  108. }
  109. for (auto&& gadget : constmuls) {
  110. gadget.generate_r1cs_witness();
  111. }
  112. for (auto&& gadget : muls) {
  113. gadget.generate_r1cs_witness();
  114. }
  115. for (auto&& gadget : adders) {
  116. gadget.generate_r1cs_witness();
  117. }
  118. }
  119. };
  120. int main(int argc, char **argv)
  121. {
  122. Mode mode = MODE_NONE;
  123. if (argc == 2) {
  124. if (!strcmp(argv[1], "priv")) {
  125. mode = MODE_PRIV;
  126. } else if (!strcmp(argv[1], "pub")) {
  127. mode = MODE_PUB;
  128. } else if (!strcmp(argv[1], "const")) {
  129. mode = MODE_CONST;
  130. }
  131. }
  132. if (mode == MODE_NONE) {
  133. cerr << "Usage: " << argv[0] << " mode" << endl << endl;
  134. cerr << "Where mode is one of:" << endl;
  135. cerr << " priv: use private Ptable" << endl;
  136. cerr << " pub: use public Ptable" << endl;
  137. cerr << " const: use constant public key (no Ptable)" << endl;
  138. exit(1);
  139. }
  140. // Initialize the curve parameters
  141. default_r1cs_gg_ppzksnark_pp::init_public_params();
  142. typedef libff::Fr<default_r1cs_gg_ppzksnark_pp> FieldT;
  143. // Create protoboard
  144. libff::start_profiling();
  145. cout << "Keypair" << endl;
  146. protoboard<FieldT> pb;
  147. pb_variable<FieldT> C1x, C1y, C2x, C2y, Kx, Ky;
  148. pb_variable<FieldT> Px, Py;
  149. pb_variable_array<FieldT> Ptable;
  150. pb_variable<FieldT> k, s, y, r;
  151. const size_t numbits = FieldT::num_bits;
  152. // Allocate variables
  153. // Public outputs:
  154. // El Gamal encryption of k under public key P (or H if MODE_CONST)
  155. // C1 = r*G, C2 = r*P + M (where M=(256*k+s,y))
  156. C1x.allocate(pb, "C1x");
  157. C1y.allocate(pb, "C1y");
  158. C2x.allocate(pb, "C2x");
  159. C2y.allocate(pb, "C2y");
  160. // Public key corresponding to private key k
  161. // K = k*G
  162. Kx.allocate(pb, "Kx");
  163. Ky.allocate(pb, "Ky");
  164. // Public inputs:
  165. // The public key P (if not MODE_CONST)
  166. if (mode != MODE_CONST) {
  167. Px.allocate(pb, "Px");
  168. Py.allocate(pb, "Py");
  169. // The Ptable might be public or private, according to the mode
  170. Ptable.allocate(pb, 2*numbits, "Ptable");
  171. }
  172. // Private inputs:
  173. // k is a 246-bit random number
  174. k.allocate(pb, "k");
  175. // s and y are such that M = (256*k+s,y) is a point on the curve
  176. s.allocate(pb, "s");
  177. y.allocate(pb, "y");
  178. // This sets up the protoboard variables so that the first n of them
  179. // represent the public input and the rest is private input
  180. if (mode == MODE_PRIV) {
  181. pb.set_input_sizes(8);
  182. } else if (mode == MODE_PUB) {
  183. pb.set_input_sizes(8+2*numbits);
  184. } else if (mode == MODE_CONST) {
  185. pb.set_input_sizes(6);
  186. }
  187. // Initialize the gadgets
  188. verified_encryption_gadget<FieldT> venc(pb, mode, C1x, C1y, C2x, C2y, Kx, Ky, Px, Py, Ptable, k, s, y);
  189. venc.generate_r1cs_constraints();
  190. const r1cs_constraint_system<FieldT> constraint_system = pb.get_constraint_system();
  191. const r1cs_gg_ppzksnark_keypair<default_r1cs_gg_ppzksnark_pp> keypair = r1cs_gg_ppzksnark_generator<default_r1cs_gg_ppzksnark_pp>(constraint_system);
  192. // Add witness values
  193. cout << "Prover" << endl;
  194. if (mode != MODE_CONST) {
  195. // A variable base point P
  196. pb.val(Px) = FieldT("1095194319010475832867263440470707690447963461907735667341232728633587089702");
  197. pb.val(Py) = FieldT("9185463202887631101218413269806857706246311016297504828581985913021301344974");
  198. }
  199. pb.val(k) = FieldT("31329510635628557928212225120518124937732397714111203844965919301557399521");
  200. pb.val(s) = FieldT(1);
  201. pb.val(y) = FieldT("4364798287654239504994818950156019747851405522689486598132350453516910863367");
  202. venc.generate_r1cs_witness();
  203. const r1cs_gg_ppzksnark_proof<default_r1cs_gg_ppzksnark_pp> proof = r1cs_gg_ppzksnark_prover<default_r1cs_gg_ppzksnark_pp>(keypair.pk, pb.primary_input(), pb.auxiliary_input());
  204. cout << "Verifier" << endl;
  205. bool verified = r1cs_gg_ppzksnark_verifier_strong_IC<default_r1cs_gg_ppzksnark_pp>(keypair.vk, pb.primary_input(), proof);
  206. cout << "Number of R1CS constraints: " << constraint_system.num_constraints() << endl;
  207. cout << "Primary (public) input length: " << pb.primary_input().size() << endl;
  208. // cout << "Primary (public) input: " << pb.primary_input() << endl;
  209. cout << "Auxiliary (private) input length: " << pb.auxiliary_input().size() << endl;
  210. // cout << "Auxiliary (private) input: " << pb.auxiliary_input() << endl;
  211. cout << "Verification status: " << verified << endl;
  212. ofstream pkfile(string("pk_verifenc_") + argv[1]);
  213. pkfile << keypair.pk;
  214. pkfile.close();
  215. ofstream vkfile(string("vk_verifenc_") + argv[1]);
  216. vkfile << keypair.vk;
  217. vkfile.close();
  218. ofstream pffile(string("proof_verifenc_") + argv[1]);
  219. pffile << proof;
  220. pffile.close();
  221. return 0;
  222. }