Browse Source

Changed byte-coefficient conversion so that each coefficient is a part of only one element. This is in line with the code as it was written, but not how the database encoding was being done.

Andrew Beams 2 years ago
parent
commit
a1732b7fff
60 changed files with 1632 additions and 212 deletions
  1. 2 2
      CTestTestfile.cmake
  2. 2 2
      src/CMakeFiles/CMakeDirectoryInformation.cmake
  3. 12 12
      src/CMakeFiles/main.dir/CXX.includecache
  4. 2 2
      src/CMakeFiles/main.dir/DependInfo.cmake
  5. 10 10
      src/CMakeFiles/main.dir/build.make
  6. 4 4
      src/CMakeFiles/main.dir/depend.internal
  7. BIN
      src/CMakeFiles/main.dir/main.cpp.o
  8. 2 2
      src/CMakeFiles/main.dir/progress.make
  9. 19 11
      src/CMakeFiles/sealpir.dir/CXX.includecache
  10. 3 3
      src/CMakeFiles/sealpir.dir/DependInfo.cmake
  11. 19 19
      src/CMakeFiles/sealpir.dir/build.make
  12. 9 9
      src/CMakeFiles/sealpir.dir/depend.internal
  13. BIN
      src/CMakeFiles/sealpir.dir/pir.cpp.o
  14. BIN
      src/CMakeFiles/sealpir.dir/pir_client.cpp.o
  15. BIN
      src/CMakeFiles/sealpir.dir/pir_server.cpp.o
  16. 4 4
      src/CMakeFiles/sealpir.dir/progress.make
  17. 26 26
      src/Makefile
  18. 1 1
      src/cmake_install.cmake
  19. 8 3
      src/pir.cpp
  20. 2 2
      src/pir.hpp
  21. 3 2
      src/pir_client.cpp
  22. 10 1
      src/pir_server.cpp
  23. 2 2
      test/CMakeFiles/CMakeDirectoryInformation.cmake
  24. 1026 0
      test/CMakeFiles/coefficient_conversion_test.dir/CXX.includecache
  25. 23 0
      test/CMakeFiles/coefficient_conversion_test.dir/DependInfo.cmake
  26. 100 0
      test/CMakeFiles/coefficient_conversion_test.dir/build.make
  27. 10 0
      test/CMakeFiles/coefficient_conversion_test.dir/cmake_clean.cmake
  28. BIN
      test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o
  29. 63 0
      test/CMakeFiles/coefficient_conversion_test.dir/depend.internal
  30. 63 0
      test/CMakeFiles/coefficient_conversion_test.dir/depend.make
  31. 10 0
      test/CMakeFiles/coefficient_conversion_test.dir/flags.make
  32. 1 0
      test/CMakeFiles/coefficient_conversion_test.dir/link.txt
  33. 3 0
      test/CMakeFiles/coefficient_conversion_test.dir/progress.make
  34. 4 4
      test/CMakeFiles/expand_test.dir/CXX.includecache
  35. 2 2
      test/CMakeFiles/expand_test.dir/DependInfo.cmake
  36. 10 10
      test/CMakeFiles/expand_test.dir/build.make
  37. 1 1
      test/CMakeFiles/expand_test.dir/depend.internal
  38. BIN
      test/CMakeFiles/expand_test.dir/expand_test.cpp.o
  39. 1 1
      test/CMakeFiles/expand_test.dir/flags.make
  40. 2 2
      test/CMakeFiles/expand_test.dir/progress.make
  41. 1 1
      test/CMakeFiles/progress.marks
  42. 4 4
      test/CMakeFiles/query_test.dir/CXX.includecache
  43. 2 2
      test/CMakeFiles/query_test.dir/DependInfo.cmake
  44. 10 10
      test/CMakeFiles/query_test.dir/build.make
  45. 1 1
      test/CMakeFiles/query_test.dir/depend.internal
  46. 1 1
      test/CMakeFiles/query_test.dir/flags.make
  47. 2 2
      test/CMakeFiles/query_test.dir/progress.make
  48. BIN
      test/CMakeFiles/query_test.dir/query_test.cpp.o
  49. 4 4
      test/CMakeFiles/simple_query_test.dir/CXX.includecache
  50. 2 2
      test/CMakeFiles/simple_query_test.dir/DependInfo.cmake
  51. 10 10
      test/CMakeFiles/simple_query_test.dir/build.make
  52. 1 1
      test/CMakeFiles/simple_query_test.dir/depend.internal
  53. 1 1
      test/CMakeFiles/simple_query_test.dir/flags.make
  54. 2 2
      test/CMakeFiles/simple_query_test.dir/progress.make
  55. BIN
      test/CMakeFiles/simple_query_test.dir/simple_query_test.cpp.o
  56. 4 0
      test/CMakeLists.txt
  57. 10 8
      test/CTestTestfile.cmake
  58. 71 25
      test/Makefile
  59. 1 1
      test/cmake_install.cmake
  60. 46 0
      test/coefficient_conversion_test.cpp

+ 2 - 2
CTestTestfile.cmake

@@ -1,6 +1,6 @@
 # CMake generated Testfile for 
-# Source directory: /home/andrew/Documents/Research/AC-PIR/SealPIR
-# Build directory: /home/andrew/Documents/Research/AC-PIR/SealPIR
+# Source directory: /home/andrew/Documents/Research/AC-PIR/SealPIR2
+# Build directory: /home/andrew/Documents/Research/AC-PIR/SealPIR2
 # 
 # This file includes the relevant testing commands required for 
 # testing this directory and lists subdirectories to be tested as well.

+ 2 - 2
src/CMakeFiles/CMakeDirectoryInformation.cmake

@@ -2,8 +2,8 @@
 # Generated by "Unix Makefiles" Generator, CMake Version 3.16
 
 # Relative path conversion top directories.
-set(CMAKE_RELATIVE_PATH_TOP_SOURCE "/home/andrew/Documents/Research/AC-PIR/SealPIR")
-set(CMAKE_RELATIVE_PATH_TOP_BINARY "/home/andrew/Documents/Research/AC-PIR/SealPIR")
+set(CMAKE_RELATIVE_PATH_TOP_SOURCE "/home/andrew/Documents/Research/AC-PIR/SealPIR2")
+set(CMAKE_RELATIVE_PATH_TOP_BINARY "/home/andrew/Documents/Research/AC-PIR/SealPIR2")
 
 # Force unix paths in dependencies.
 set(CMAKE_FORCE_UNIX_PATHS 1)

+ 12 - 12
src/CMakeFiles/main.dir/CXX.includecache

@@ -6,13 +6,13 @@
 
 #IncludeRegexTransform: 
 
-/home/andrew/Documents/Research/AC-PIR/SealPIR/src/main.cpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/main.cpp
 pir.hpp
-/home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir.hpp
 pir_client.hpp
-/home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir_client.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir_client.hpp
 pir_server.hpp
-/home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir_server.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir_server.hpp
 seal/seal.h
 -
 chrono
@@ -26,11 +26,11 @@ cstdint
 cstddef
 -
 
-/home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir.hpp
 seal/seal.h
-/home/andrew/Documents/Research/AC-PIR/SealPIR/src/seal/seal.h
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/seal/seal.h
 seal/util/polyarithsmallmod.h
-/home/andrew/Documents/Research/AC-PIR/SealPIR/src/seal/util/polyarithsmallmod.h
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/seal/util/polyarithsmallmod.h
 cassert
 -
 cmath
@@ -40,17 +40,17 @@ string
 vector
 -
 
-/home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir_client.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir_client.hpp
 pir.hpp
-/home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir.hpp
 memory
 -
 vector
 -
 
-/home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir_server.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir_server.hpp
 pir.hpp
-/home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir.hpp
 map
 -
 memory
@@ -58,7 +58,7 @@ memory
 vector
 -
 pir_client.hpp
-/home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir_client.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir_client.hpp
 
 /usr/local/include/SEAL-3.6/gsl/gsl_assert
 intrin.h

+ 2 - 2
src/CMakeFiles/main.dir/DependInfo.cmake

@@ -4,7 +4,7 @@ set(CMAKE_DEPENDS_LANGUAGES
   )
 # The set of files for implicit dependencies of each language:
 set(CMAKE_DEPENDS_CHECK_CXX
-  "/home/andrew/Documents/Research/AC-PIR/SealPIR/src/main.cpp" "/home/andrew/Documents/Research/AC-PIR/SealPIR/src/CMakeFiles/main.dir/main.cpp.o"
+  "/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/main.cpp" "/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/CMakeFiles/main.dir/main.cpp.o"
   )
 set(CMAKE_CXX_COMPILER_ID "GNU")
 
@@ -15,7 +15,7 @@ set(CMAKE_CXX_TARGET_INCLUDE_PATH
 
 # Targets to which this target links.
 set(CMAKE_TARGET_LINKED_INFO_FILES
-  "/home/andrew/Documents/Research/AC-PIR/SealPIR/src/CMakeFiles/sealpir.dir/DependInfo.cmake"
+  "/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/CMakeFiles/sealpir.dir/DependInfo.cmake"
   )
 
 # Fortran module output directory.

+ 10 - 10
src/CMakeFiles/main.dir/build.make

@@ -43,10 +43,10 @@ RM = /usr/bin/cmake -E remove -f
 EQUALS = =
 
 # The top-level source directory on which CMake was run.
-CMAKE_SOURCE_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR
+CMAKE_SOURCE_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR2
 
 # The top-level build directory on which CMake was run.
-CMAKE_BINARY_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR
+CMAKE_BINARY_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR2
 
 # Include any dependencies generated for this target.
 include src/CMakeFiles/main.dir/depend.make
@@ -59,16 +59,16 @@ include src/CMakeFiles/main.dir/flags.make
 
 src/CMakeFiles/main.dir/main.cpp.o: src/CMakeFiles/main.dir/flags.make
 src/CMakeFiles/main.dir/main.cpp.o: src/main.cpp
-	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green --progress-dir=/home/andrew/Documents/Research/AC-PIR/SealPIR/CMakeFiles --progress-num=$(CMAKE_PROGRESS_1) "Building CXX object src/CMakeFiles/main.dir/main.cpp.o"
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/src && /usr/bin/c++  $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -o CMakeFiles/main.dir/main.cpp.o -c /home/andrew/Documents/Research/AC-PIR/SealPIR/src/main.cpp
+	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green --progress-dir=/home/andrew/Documents/Research/AC-PIR/SealPIR2/CMakeFiles --progress-num=$(CMAKE_PROGRESS_1) "Building CXX object src/CMakeFiles/main.dir/main.cpp.o"
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/src && /usr/bin/c++  $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -o CMakeFiles/main.dir/main.cpp.o -c /home/andrew/Documents/Research/AC-PIR/SealPIR2/src/main.cpp
 
 src/CMakeFiles/main.dir/main.cpp.i: cmake_force
 	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green "Preprocessing CXX source to CMakeFiles/main.dir/main.cpp.i"
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/src && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -E /home/andrew/Documents/Research/AC-PIR/SealPIR/src/main.cpp > CMakeFiles/main.dir/main.cpp.i
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/src && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -E /home/andrew/Documents/Research/AC-PIR/SealPIR2/src/main.cpp > CMakeFiles/main.dir/main.cpp.i
 
 src/CMakeFiles/main.dir/main.cpp.s: cmake_force
 	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green "Compiling CXX source to assembly CMakeFiles/main.dir/main.cpp.s"
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/src && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -S /home/andrew/Documents/Research/AC-PIR/SealPIR/src/main.cpp -o CMakeFiles/main.dir/main.cpp.s
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/src && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -S /home/andrew/Documents/Research/AC-PIR/SealPIR2/src/main.cpp -o CMakeFiles/main.dir/main.cpp.s
 
 # Object files for target main
 main_OBJECTS = \
@@ -82,8 +82,8 @@ bin/main: src/CMakeFiles/main.dir/build.make
 bin/main: src/libsealpir.a
 bin/main: /usr/local/lib/libseal-3.6.a
 bin/main: src/CMakeFiles/main.dir/link.txt
-	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green --bold --progress-dir=/home/andrew/Documents/Research/AC-PIR/SealPIR/CMakeFiles --progress-num=$(CMAKE_PROGRESS_2) "Linking CXX executable ../bin/main"
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/src && $(CMAKE_COMMAND) -E cmake_link_script CMakeFiles/main.dir/link.txt --verbose=$(VERBOSE)
+	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green --bold --progress-dir=/home/andrew/Documents/Research/AC-PIR/SealPIR2/CMakeFiles --progress-num=$(CMAKE_PROGRESS_2) "Linking CXX executable ../bin/main"
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/src && $(CMAKE_COMMAND) -E cmake_link_script CMakeFiles/main.dir/link.txt --verbose=$(VERBOSE)
 
 # Rule to build all files generated by this target.
 src/CMakeFiles/main.dir/build: bin/main
@@ -91,10 +91,10 @@ src/CMakeFiles/main.dir/build: bin/main
 .PHONY : src/CMakeFiles/main.dir/build
 
 src/CMakeFiles/main.dir/clean:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/src && $(CMAKE_COMMAND) -P CMakeFiles/main.dir/cmake_clean.cmake
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/src && $(CMAKE_COMMAND) -P CMakeFiles/main.dir/cmake_clean.cmake
 .PHONY : src/CMakeFiles/main.dir/clean
 
 src/CMakeFiles/main.dir/depend:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(CMAKE_COMMAND) -E cmake_depends "Unix Makefiles" /home/andrew/Documents/Research/AC-PIR/SealPIR /home/andrew/Documents/Research/AC-PIR/SealPIR/src /home/andrew/Documents/Research/AC-PIR/SealPIR /home/andrew/Documents/Research/AC-PIR/SealPIR/src /home/andrew/Documents/Research/AC-PIR/SealPIR/src/CMakeFiles/main.dir/DependInfo.cmake --color=$(COLOR)
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(CMAKE_COMMAND) -E cmake_depends "Unix Makefiles" /home/andrew/Documents/Research/AC-PIR/SealPIR2 /home/andrew/Documents/Research/AC-PIR/SealPIR2/src /home/andrew/Documents/Research/AC-PIR/SealPIR2 /home/andrew/Documents/Research/AC-PIR/SealPIR2/src /home/andrew/Documents/Research/AC-PIR/SealPIR2/src/CMakeFiles/main.dir/DependInfo.cmake --color=$(COLOR)
 .PHONY : src/CMakeFiles/main.dir/depend
 

+ 4 - 4
src/CMakeFiles/main.dir/depend.internal

@@ -2,10 +2,10 @@
 # Generated by "Unix Makefiles" Generator, CMake Version 3.16
 
 src/CMakeFiles/main.dir/main.cpp.o
- /home/andrew/Documents/Research/AC-PIR/SealPIR/src/main.cpp
- /home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir.hpp
- /home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir_client.hpp
- /home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir_server.hpp
+ /home/andrew/Documents/Research/AC-PIR/SealPIR2/src/main.cpp
+ /home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir.hpp
+ /home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir_client.hpp
+ /home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir_server.hpp
  /usr/local/include/SEAL-3.6/gsl/gsl_assert
  /usr/local/include/SEAL-3.6/gsl/gsl_byte
  /usr/local/include/SEAL-3.6/gsl/span

BIN
src/CMakeFiles/main.dir/main.cpp.o


+ 2 - 2
src/CMakeFiles/main.dir/progress.make

@@ -1,3 +1,3 @@
-CMAKE_PROGRESS_1 = 3
-CMAKE_PROGRESS_2 = 4
+CMAKE_PROGRESS_1 = 5
+CMAKE_PROGRESS_2 = 6
 

+ 19 - 11
src/CMakeFiles/sealpir.dir/CXX.includecache

@@ -6,11 +6,15 @@
 
 #IncludeRegexTransform: 
 
-/home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir.cpp
+pir.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir.hpp
+
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir.hpp
 seal/seal.h
-/home/andrew/Documents/Research/AC-PIR/SealPIR/src/seal/seal.h
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/seal/seal.h
 seal/util/polyarithsmallmod.h
-/home/andrew/Documents/Research/AC-PIR/SealPIR/src/seal/util/polyarithsmallmod.h
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/seal/util/polyarithsmallmod.h
 cassert
 -
 cmath
@@ -20,23 +24,27 @@ string
 vector
 -
 
-/home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir_client.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir_client.cpp
+pir_client.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir_client.hpp
+
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir_client.hpp
 pir.hpp
-/home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir.hpp
 memory
 -
 vector
 -
 
-/home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir_server.cpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir_server.cpp
 pir_server.hpp
-/home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir_server.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir_server.hpp
 pir_client.hpp
-/home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir_client.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir_client.hpp
 
-/home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir_server.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir_server.hpp
 pir.hpp
-/home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir.hpp
 map
 -
 memory
@@ -44,7 +52,7 @@ memory
 vector
 -
 pir_client.hpp
-/home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir_client.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir_client.hpp
 
 /usr/local/include/SEAL-3.6/gsl/gsl_assert
 intrin.h

+ 3 - 3
src/CMakeFiles/sealpir.dir/DependInfo.cmake

@@ -4,9 +4,9 @@ set(CMAKE_DEPENDS_LANGUAGES
   )
 # The set of files for implicit dependencies of each language:
 set(CMAKE_DEPENDS_CHECK_CXX
-  "/home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir.cpp" "/home/andrew/Documents/Research/AC-PIR/SealPIR/src/CMakeFiles/sealpir.dir/pir.cpp.o"
-  "/home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir_client.cpp" "/home/andrew/Documents/Research/AC-PIR/SealPIR/src/CMakeFiles/sealpir.dir/pir_client.cpp.o"
-  "/home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir_server.cpp" "/home/andrew/Documents/Research/AC-PIR/SealPIR/src/CMakeFiles/sealpir.dir/pir_server.cpp.o"
+  "/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir.cpp" "/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/CMakeFiles/sealpir.dir/pir.cpp.o"
+  "/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir_client.cpp" "/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/CMakeFiles/sealpir.dir/pir_client.cpp.o"
+  "/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir_server.cpp" "/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/CMakeFiles/sealpir.dir/pir_server.cpp.o"
   )
 set(CMAKE_CXX_COMPILER_ID "GNU")
 

+ 19 - 19
src/CMakeFiles/sealpir.dir/build.make

@@ -43,10 +43,10 @@ RM = /usr/bin/cmake -E remove -f
 EQUALS = =
 
 # The top-level source directory on which CMake was run.
-CMAKE_SOURCE_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR
+CMAKE_SOURCE_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR2
 
 # The top-level build directory on which CMake was run.
-CMAKE_BINARY_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR
+CMAKE_BINARY_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR2
 
 # Include any dependencies generated for this target.
 include src/CMakeFiles/sealpir.dir/depend.make
@@ -59,42 +59,42 @@ include src/CMakeFiles/sealpir.dir/flags.make
 
 src/CMakeFiles/sealpir.dir/pir.cpp.o: src/CMakeFiles/sealpir.dir/flags.make
 src/CMakeFiles/sealpir.dir/pir.cpp.o: src/pir.cpp
-	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green --progress-dir=/home/andrew/Documents/Research/AC-PIR/SealPIR/CMakeFiles --progress-num=$(CMAKE_PROGRESS_1) "Building CXX object src/CMakeFiles/sealpir.dir/pir.cpp.o"
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/src && /usr/bin/c++  $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -o CMakeFiles/sealpir.dir/pir.cpp.o -c /home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir.cpp
+	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green --progress-dir=/home/andrew/Documents/Research/AC-PIR/SealPIR2/CMakeFiles --progress-num=$(CMAKE_PROGRESS_1) "Building CXX object src/CMakeFiles/sealpir.dir/pir.cpp.o"
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/src && /usr/bin/c++  $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -o CMakeFiles/sealpir.dir/pir.cpp.o -c /home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir.cpp
 
 src/CMakeFiles/sealpir.dir/pir.cpp.i: cmake_force
 	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green "Preprocessing CXX source to CMakeFiles/sealpir.dir/pir.cpp.i"
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/src && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -E /home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir.cpp > CMakeFiles/sealpir.dir/pir.cpp.i
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/src && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -E /home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir.cpp > CMakeFiles/sealpir.dir/pir.cpp.i
 
 src/CMakeFiles/sealpir.dir/pir.cpp.s: cmake_force
 	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green "Compiling CXX source to assembly CMakeFiles/sealpir.dir/pir.cpp.s"
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/src && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -S /home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir.cpp -o CMakeFiles/sealpir.dir/pir.cpp.s
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/src && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -S /home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir.cpp -o CMakeFiles/sealpir.dir/pir.cpp.s
 
 src/CMakeFiles/sealpir.dir/pir_client.cpp.o: src/CMakeFiles/sealpir.dir/flags.make
 src/CMakeFiles/sealpir.dir/pir_client.cpp.o: src/pir_client.cpp
-	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green --progress-dir=/home/andrew/Documents/Research/AC-PIR/SealPIR/CMakeFiles --progress-num=$(CMAKE_PROGRESS_2) "Building CXX object src/CMakeFiles/sealpir.dir/pir_client.cpp.o"
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/src && /usr/bin/c++  $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -o CMakeFiles/sealpir.dir/pir_client.cpp.o -c /home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir_client.cpp
+	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green --progress-dir=/home/andrew/Documents/Research/AC-PIR/SealPIR2/CMakeFiles --progress-num=$(CMAKE_PROGRESS_2) "Building CXX object src/CMakeFiles/sealpir.dir/pir_client.cpp.o"
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/src && /usr/bin/c++  $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -o CMakeFiles/sealpir.dir/pir_client.cpp.o -c /home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir_client.cpp
 
 src/CMakeFiles/sealpir.dir/pir_client.cpp.i: cmake_force
 	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green "Preprocessing CXX source to CMakeFiles/sealpir.dir/pir_client.cpp.i"
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/src && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -E /home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir_client.cpp > CMakeFiles/sealpir.dir/pir_client.cpp.i
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/src && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -E /home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir_client.cpp > CMakeFiles/sealpir.dir/pir_client.cpp.i
 
 src/CMakeFiles/sealpir.dir/pir_client.cpp.s: cmake_force
 	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green "Compiling CXX source to assembly CMakeFiles/sealpir.dir/pir_client.cpp.s"
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/src && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -S /home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir_client.cpp -o CMakeFiles/sealpir.dir/pir_client.cpp.s
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/src && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -S /home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir_client.cpp -o CMakeFiles/sealpir.dir/pir_client.cpp.s
 
 src/CMakeFiles/sealpir.dir/pir_server.cpp.o: src/CMakeFiles/sealpir.dir/flags.make
 src/CMakeFiles/sealpir.dir/pir_server.cpp.o: src/pir_server.cpp
-	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green --progress-dir=/home/andrew/Documents/Research/AC-PIR/SealPIR/CMakeFiles --progress-num=$(CMAKE_PROGRESS_3) "Building CXX object src/CMakeFiles/sealpir.dir/pir_server.cpp.o"
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/src && /usr/bin/c++  $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -o CMakeFiles/sealpir.dir/pir_server.cpp.o -c /home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir_server.cpp
+	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green --progress-dir=/home/andrew/Documents/Research/AC-PIR/SealPIR2/CMakeFiles --progress-num=$(CMAKE_PROGRESS_3) "Building CXX object src/CMakeFiles/sealpir.dir/pir_server.cpp.o"
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/src && /usr/bin/c++  $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -o CMakeFiles/sealpir.dir/pir_server.cpp.o -c /home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir_server.cpp
 
 src/CMakeFiles/sealpir.dir/pir_server.cpp.i: cmake_force
 	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green "Preprocessing CXX source to CMakeFiles/sealpir.dir/pir_server.cpp.i"
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/src && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -E /home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir_server.cpp > CMakeFiles/sealpir.dir/pir_server.cpp.i
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/src && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -E /home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir_server.cpp > CMakeFiles/sealpir.dir/pir_server.cpp.i
 
 src/CMakeFiles/sealpir.dir/pir_server.cpp.s: cmake_force
 	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green "Compiling CXX source to assembly CMakeFiles/sealpir.dir/pir_server.cpp.s"
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/src && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -S /home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir_server.cpp -o CMakeFiles/sealpir.dir/pir_server.cpp.s
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/src && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -S /home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir_server.cpp -o CMakeFiles/sealpir.dir/pir_server.cpp.s
 
 # Object files for target sealpir
 sealpir_OBJECTS = \
@@ -110,9 +110,9 @@ src/libsealpir.a: src/CMakeFiles/sealpir.dir/pir_client.cpp.o
 src/libsealpir.a: src/CMakeFiles/sealpir.dir/pir_server.cpp.o
 src/libsealpir.a: src/CMakeFiles/sealpir.dir/build.make
 src/libsealpir.a: src/CMakeFiles/sealpir.dir/link.txt
-	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green --bold --progress-dir=/home/andrew/Documents/Research/AC-PIR/SealPIR/CMakeFiles --progress-num=$(CMAKE_PROGRESS_4) "Linking CXX static library libsealpir.a"
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/src && $(CMAKE_COMMAND) -P CMakeFiles/sealpir.dir/cmake_clean_target.cmake
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/src && $(CMAKE_COMMAND) -E cmake_link_script CMakeFiles/sealpir.dir/link.txt --verbose=$(VERBOSE)
+	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green --bold --progress-dir=/home/andrew/Documents/Research/AC-PIR/SealPIR2/CMakeFiles --progress-num=$(CMAKE_PROGRESS_4) "Linking CXX static library libsealpir.a"
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/src && $(CMAKE_COMMAND) -P CMakeFiles/sealpir.dir/cmake_clean_target.cmake
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/src && $(CMAKE_COMMAND) -E cmake_link_script CMakeFiles/sealpir.dir/link.txt --verbose=$(VERBOSE)
 
 # Rule to build all files generated by this target.
 src/CMakeFiles/sealpir.dir/build: src/libsealpir.a
@@ -120,10 +120,10 @@ src/CMakeFiles/sealpir.dir/build: src/libsealpir.a
 .PHONY : src/CMakeFiles/sealpir.dir/build
 
 src/CMakeFiles/sealpir.dir/clean:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/src && $(CMAKE_COMMAND) -P CMakeFiles/sealpir.dir/cmake_clean.cmake
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/src && $(CMAKE_COMMAND) -P CMakeFiles/sealpir.dir/cmake_clean.cmake
 .PHONY : src/CMakeFiles/sealpir.dir/clean
 
 src/CMakeFiles/sealpir.dir/depend:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(CMAKE_COMMAND) -E cmake_depends "Unix Makefiles" /home/andrew/Documents/Research/AC-PIR/SealPIR /home/andrew/Documents/Research/AC-PIR/SealPIR/src /home/andrew/Documents/Research/AC-PIR/SealPIR /home/andrew/Documents/Research/AC-PIR/SealPIR/src /home/andrew/Documents/Research/AC-PIR/SealPIR/src/CMakeFiles/sealpir.dir/DependInfo.cmake --color=$(COLOR)
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(CMAKE_COMMAND) -E cmake_depends "Unix Makefiles" /home/andrew/Documents/Research/AC-PIR/SealPIR2 /home/andrew/Documents/Research/AC-PIR/SealPIR2/src /home/andrew/Documents/Research/AC-PIR/SealPIR2 /home/andrew/Documents/Research/AC-PIR/SealPIR2/src /home/andrew/Documents/Research/AC-PIR/SealPIR2/src/CMakeFiles/sealpir.dir/DependInfo.cmake --color=$(COLOR)
 .PHONY : src/CMakeFiles/sealpir.dir/depend
 

+ 9 - 9
src/CMakeFiles/sealpir.dir/depend.internal

@@ -2,8 +2,8 @@
 # Generated by "Unix Makefiles" Generator, CMake Version 3.16
 
 src/CMakeFiles/sealpir.dir/pir.cpp.o
- /home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir.cpp
- /home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir.hpp
+ /home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir.cpp
+ /home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir.hpp
  /usr/local/include/SEAL-3.6/gsl/gsl_assert
  /usr/local/include/SEAL-3.6/gsl/gsl_byte
  /usr/local/include/SEAL-3.6/gsl/span
@@ -60,9 +60,9 @@ src/CMakeFiles/sealpir.dir/pir.cpp.o
  /usr/local/include/SEAL-3.6/seal/valcheck.h
  /usr/local/include/SEAL-3.6/seal/version.h
 src/CMakeFiles/sealpir.dir/pir_client.cpp.o
- /home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir.hpp
- /home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir_client.cpp
- /home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir_client.hpp
+ /home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir.hpp
+ /home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir_client.cpp
+ /home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir_client.hpp
  /usr/local/include/SEAL-3.6/gsl/gsl_assert
  /usr/local/include/SEAL-3.6/gsl/gsl_byte
  /usr/local/include/SEAL-3.6/gsl/span
@@ -119,10 +119,10 @@ src/CMakeFiles/sealpir.dir/pir_client.cpp.o
  /usr/local/include/SEAL-3.6/seal/valcheck.h
  /usr/local/include/SEAL-3.6/seal/version.h
 src/CMakeFiles/sealpir.dir/pir_server.cpp.o
- /home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir.hpp
- /home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir_client.hpp
- /home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir_server.cpp
- /home/andrew/Documents/Research/AC-PIR/SealPIR/src/pir_server.hpp
+ /home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir.hpp
+ /home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir_client.hpp
+ /home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir_server.cpp
+ /home/andrew/Documents/Research/AC-PIR/SealPIR2/src/pir_server.hpp
  /usr/local/include/SEAL-3.6/gsl/gsl_assert
  /usr/local/include/SEAL-3.6/gsl/gsl_byte
  /usr/local/include/SEAL-3.6/gsl/span

BIN
src/CMakeFiles/sealpir.dir/pir.cpp.o


BIN
src/CMakeFiles/sealpir.dir/pir_client.cpp.o


BIN
src/CMakeFiles/sealpir.dir/pir_server.cpp.o


+ 4 - 4
src/CMakeFiles/sealpir.dir/progress.make

@@ -1,5 +1,5 @@
-CMAKE_PROGRESS_1 = 7
-CMAKE_PROGRESS_2 = 8
-CMAKE_PROGRESS_3 = 9
-CMAKE_PROGRESS_4 = 10
+CMAKE_PROGRESS_1 = 9
+CMAKE_PROGRESS_2 = 10
+CMAKE_PROGRESS_3 = 11
+CMAKE_PROGRESS_4 = 12
 

+ 26 - 26
src/Makefile

@@ -48,10 +48,10 @@ RM = /usr/bin/cmake -E remove -f
 EQUALS = =
 
 # The top-level source directory on which CMake was run.
-CMAKE_SOURCE_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR
+CMAKE_SOURCE_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR2
 
 # The top-level build directory on which CMake was run.
-CMAKE_BINARY_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR
+CMAKE_BINARY_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR2
 
 #=============================================================================
 # Targets provided globally by CMake.
@@ -91,14 +91,14 @@ test/fast: test
 
 # The main all target
 all: cmake_check_build_system
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(CMAKE_COMMAND) -E cmake_progress_start /home/andrew/Documents/Research/AC-PIR/SealPIR/CMakeFiles /home/andrew/Documents/Research/AC-PIR/SealPIR/src/CMakeFiles/progress.marks
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f CMakeFiles/Makefile2 src/all
-	$(CMAKE_COMMAND) -E cmake_progress_start /home/andrew/Documents/Research/AC-PIR/SealPIR/CMakeFiles 0
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(CMAKE_COMMAND) -E cmake_progress_start /home/andrew/Documents/Research/AC-PIR/SealPIR2/CMakeFiles /home/andrew/Documents/Research/AC-PIR/SealPIR2/src/CMakeFiles/progress.marks
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f CMakeFiles/Makefile2 src/all
+	$(CMAKE_COMMAND) -E cmake_progress_start /home/andrew/Documents/Research/AC-PIR/SealPIR2/CMakeFiles 0
 .PHONY : all
 
 # The main clean target
 clean:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f CMakeFiles/Makefile2 src/clean
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f CMakeFiles/Makefile2 src/clean
 .PHONY : clean
 
 # The main clean target
@@ -108,22 +108,22 @@ clean/fast: clean
 
 # Prepare targets for installation.
 preinstall: all
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f CMakeFiles/Makefile2 src/preinstall
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f CMakeFiles/Makefile2 src/preinstall
 .PHONY : preinstall
 
 # Prepare targets for installation.
 preinstall/fast:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f CMakeFiles/Makefile2 src/preinstall
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f CMakeFiles/Makefile2 src/preinstall
 .PHONY : preinstall/fast
 
 # clear depends
 depend:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(CMAKE_COMMAND) -S$(CMAKE_SOURCE_DIR) -B$(CMAKE_BINARY_DIR) --check-build-system CMakeFiles/Makefile.cmake 1
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(CMAKE_COMMAND) -S$(CMAKE_SOURCE_DIR) -B$(CMAKE_BINARY_DIR) --check-build-system CMakeFiles/Makefile.cmake 1
 .PHONY : depend
 
 # Convenience name for target.
 src/CMakeFiles/main.dir/rule:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f CMakeFiles/Makefile2 src/CMakeFiles/main.dir/rule
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f CMakeFiles/Makefile2 src/CMakeFiles/main.dir/rule
 .PHONY : src/CMakeFiles/main.dir/rule
 
 # Convenience name for target.
@@ -133,12 +133,12 @@ main: src/CMakeFiles/main.dir/rule
 
 # fast build rule for target.
 main/fast:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f src/CMakeFiles/main.dir/build.make src/CMakeFiles/main.dir/build
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f src/CMakeFiles/main.dir/build.make src/CMakeFiles/main.dir/build
 .PHONY : main/fast
 
 # Convenience name for target.
 src/CMakeFiles/sealpir.dir/rule:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f CMakeFiles/Makefile2 src/CMakeFiles/sealpir.dir/rule
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f CMakeFiles/Makefile2 src/CMakeFiles/sealpir.dir/rule
 .PHONY : src/CMakeFiles/sealpir.dir/rule
 
 # Convenience name for target.
@@ -148,7 +148,7 @@ sealpir: src/CMakeFiles/sealpir.dir/rule
 
 # fast build rule for target.
 sealpir/fast:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f src/CMakeFiles/sealpir.dir/build.make src/CMakeFiles/sealpir.dir/build
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f src/CMakeFiles/sealpir.dir/build.make src/CMakeFiles/sealpir.dir/build
 .PHONY : sealpir/fast
 
 main.o: main.cpp.o
@@ -157,7 +157,7 @@ main.o: main.cpp.o
 
 # target to build an object file
 main.cpp.o:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f src/CMakeFiles/main.dir/build.make src/CMakeFiles/main.dir/main.cpp.o
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f src/CMakeFiles/main.dir/build.make src/CMakeFiles/main.dir/main.cpp.o
 .PHONY : main.cpp.o
 
 main.i: main.cpp.i
@@ -166,7 +166,7 @@ main.i: main.cpp.i
 
 # target to preprocess a source file
 main.cpp.i:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f src/CMakeFiles/main.dir/build.make src/CMakeFiles/main.dir/main.cpp.i
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f src/CMakeFiles/main.dir/build.make src/CMakeFiles/main.dir/main.cpp.i
 .PHONY : main.cpp.i
 
 main.s: main.cpp.s
@@ -175,7 +175,7 @@ main.s: main.cpp.s
 
 # target to generate assembly for a file
 main.cpp.s:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f src/CMakeFiles/main.dir/build.make src/CMakeFiles/main.dir/main.cpp.s
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f src/CMakeFiles/main.dir/build.make src/CMakeFiles/main.dir/main.cpp.s
 .PHONY : main.cpp.s
 
 pir.o: pir.cpp.o
@@ -184,7 +184,7 @@ pir.o: pir.cpp.o
 
 # target to build an object file
 pir.cpp.o:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f src/CMakeFiles/sealpir.dir/build.make src/CMakeFiles/sealpir.dir/pir.cpp.o
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f src/CMakeFiles/sealpir.dir/build.make src/CMakeFiles/sealpir.dir/pir.cpp.o
 .PHONY : pir.cpp.o
 
 pir.i: pir.cpp.i
@@ -193,7 +193,7 @@ pir.i: pir.cpp.i
 
 # target to preprocess a source file
 pir.cpp.i:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f src/CMakeFiles/sealpir.dir/build.make src/CMakeFiles/sealpir.dir/pir.cpp.i
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f src/CMakeFiles/sealpir.dir/build.make src/CMakeFiles/sealpir.dir/pir.cpp.i
 .PHONY : pir.cpp.i
 
 pir.s: pir.cpp.s
@@ -202,7 +202,7 @@ pir.s: pir.cpp.s
 
 # target to generate assembly for a file
 pir.cpp.s:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f src/CMakeFiles/sealpir.dir/build.make src/CMakeFiles/sealpir.dir/pir.cpp.s
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f src/CMakeFiles/sealpir.dir/build.make src/CMakeFiles/sealpir.dir/pir.cpp.s
 .PHONY : pir.cpp.s
 
 pir_client.o: pir_client.cpp.o
@@ -211,7 +211,7 @@ pir_client.o: pir_client.cpp.o
 
 # target to build an object file
 pir_client.cpp.o:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f src/CMakeFiles/sealpir.dir/build.make src/CMakeFiles/sealpir.dir/pir_client.cpp.o
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f src/CMakeFiles/sealpir.dir/build.make src/CMakeFiles/sealpir.dir/pir_client.cpp.o
 .PHONY : pir_client.cpp.o
 
 pir_client.i: pir_client.cpp.i
@@ -220,7 +220,7 @@ pir_client.i: pir_client.cpp.i
 
 # target to preprocess a source file
 pir_client.cpp.i:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f src/CMakeFiles/sealpir.dir/build.make src/CMakeFiles/sealpir.dir/pir_client.cpp.i
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f src/CMakeFiles/sealpir.dir/build.make src/CMakeFiles/sealpir.dir/pir_client.cpp.i
 .PHONY : pir_client.cpp.i
 
 pir_client.s: pir_client.cpp.s
@@ -229,7 +229,7 @@ pir_client.s: pir_client.cpp.s
 
 # target to generate assembly for a file
 pir_client.cpp.s:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f src/CMakeFiles/sealpir.dir/build.make src/CMakeFiles/sealpir.dir/pir_client.cpp.s
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f src/CMakeFiles/sealpir.dir/build.make src/CMakeFiles/sealpir.dir/pir_client.cpp.s
 .PHONY : pir_client.cpp.s
 
 pir_server.o: pir_server.cpp.o
@@ -238,7 +238,7 @@ pir_server.o: pir_server.cpp.o
 
 # target to build an object file
 pir_server.cpp.o:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f src/CMakeFiles/sealpir.dir/build.make src/CMakeFiles/sealpir.dir/pir_server.cpp.o
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f src/CMakeFiles/sealpir.dir/build.make src/CMakeFiles/sealpir.dir/pir_server.cpp.o
 .PHONY : pir_server.cpp.o
 
 pir_server.i: pir_server.cpp.i
@@ -247,7 +247,7 @@ pir_server.i: pir_server.cpp.i
 
 # target to preprocess a source file
 pir_server.cpp.i:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f src/CMakeFiles/sealpir.dir/build.make src/CMakeFiles/sealpir.dir/pir_server.cpp.i
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f src/CMakeFiles/sealpir.dir/build.make src/CMakeFiles/sealpir.dir/pir_server.cpp.i
 .PHONY : pir_server.cpp.i
 
 pir_server.s: pir_server.cpp.s
@@ -256,7 +256,7 @@ pir_server.s: pir_server.cpp.s
 
 # target to generate assembly for a file
 pir_server.cpp.s:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f src/CMakeFiles/sealpir.dir/build.make src/CMakeFiles/sealpir.dir/pir_server.cpp.s
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f src/CMakeFiles/sealpir.dir/build.make src/CMakeFiles/sealpir.dir/pir_server.cpp.s
 .PHONY : pir_server.cpp.s
 
 # Help Target
@@ -293,6 +293,6 @@ help:
 # No rule that depends on this can have commands that come from listfiles
 # because they might be regenerated.
 cmake_check_build_system:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(CMAKE_COMMAND) -S$(CMAKE_SOURCE_DIR) -B$(CMAKE_BINARY_DIR) --check-build-system CMakeFiles/Makefile.cmake 0
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(CMAKE_COMMAND) -S$(CMAKE_SOURCE_DIR) -B$(CMAKE_BINARY_DIR) --check-build-system CMakeFiles/Makefile.cmake 0
 .PHONY : cmake_check_build_system
 

+ 1 - 1
src/cmake_install.cmake

@@ -1,4 +1,4 @@
-# Install script for directory: /home/andrew/Documents/Research/AC-PIR/SealPIR/src
+# Install script for directory: /home/andrew/Documents/Research/AC-PIR/SealPIR2/src
 
 # Set the install prefix
 if(NOT DEFINED CMAKE_INSTALL_PREFIX)

+ 8 - 3
src/pir.cpp

@@ -182,24 +182,29 @@ vector<uint64_t> bytes_to_coeffs(uint32_t limit, const uint8_t *bytes, uint64_t
     return output;
 }
 
-void coeffs_to_bytes(uint32_t limit, const vector<uint64_t> &coeffs, uint8_t *output, uint32_t size_out) {
+void coeffs_to_bytes(uint32_t limit, const vector<uint64_t> &coeffs, uint8_t *output, uint32_t size_out, uint32_t ele_size){
     uint32_t room = 8;
     uint32_t j = 0;
     uint8_t *target = output;
-
+    uint32_t bits_left = ele_size * 8;
     for (uint32_t i = 0; i < coeffs.size(); i++) {
+        if(bits_left == 0){
+            bits_left = ele_size * 8;
+        }
         uint64_t src = coeffs[i];
-        uint32_t rest = limit;
+        uint32_t rest = min(limit, bits_left);
         while (rest && j < size_out) {
             uint32_t shift = rest;
             if (room < rest) {
                 shift = room;
             }
+            
             target[j] = target[j] << shift;
             target[j] = target[j] | (src >> (limit - shift));
             src = src << shift;
             room -= shift;
             rest -= shift;
+            bits_left -= shift;
             if (room == 0) {
                 j++;
                 room = 8;

+ 2 - 2
src/pir.hpp

@@ -65,8 +65,8 @@ std::vector<std::uint64_t> bytes_to_coeffs(std::uint32_t limit, const std::uint8
                                            std::uint64_t size);
 
 // Converts an array of coefficients into an array of bytes
-void coeffs_to_bytes(std::uint32_t logtp, const std::vector<std::uint64_t> &coeffs, std::uint8_t *output,
-                     std::uint32_t size_out);
+void coeffs_to_bytes(std::uint32_t limit, const std::vector<std::uint64_t> &coeffs, std::uint8_t *output, 
+                    std::uint32_t size_out, std::uint32_t ele_size);
 
 // Takes a vector of coefficients and returns the corresponding FV plaintext
 void vector_to_plaintext(const std::vector<std::uint64_t> &coeffs, seal::Plaintext &plain);

+ 3 - 2
src/pir_client.cpp

@@ -151,12 +151,13 @@ std::vector<uint64_t> PIRClient::extract_coeffs(seal::Plaintext pt, uint64_t off
 std::vector<uint8_t> PIRClient::extract_bytes(seal::Plaintext pt, uint64_t offset){
     uint32_t N = enc_params_.poly_modulus_degree(); 
     uint32_t logt = floor(log2(enc_params_.plain_modulus().value()));
+    uint32_t bytes_per_ptxt = pir_params_.elements_per_plaintext * pir_params_.ele_size;
 
     // Convert from FV plaintext (polynomial) to database element at the client
-    vector<uint8_t> elems(N * logt / 8);
+    vector<uint8_t> elems(bytes_per_ptxt);
     vector<uint64_t> coeffs;
     encoder_->decode(pt, coeffs);
-    coeffs_to_bytes(logt, coeffs, elems.data(), (N * logt) / 8);
+    coeffs_to_bytes(logt, coeffs, elems.data(), bytes_per_ptxt, pir_params_.ele_size);
     return std::vector<uint8_t>(elems.begin() + offset * pir_params_.ele_size, elems.begin() + (offset + 1) * pir_params_.ele_size);
 }
 

+ 10 - 1
src/pir_server.cpp

@@ -66,6 +66,10 @@ void PIRServer::set_database(const std::unique_ptr<const uint8_t[]> &bytes,
     uint64_t coeff_per_ptxt = ele_per_ptxt * coefficients_per_element(logt, ele_size);
     assert(coeff_per_ptxt <= N);
 
+    cout << "Elements per plaintext: " << ele_per_ptxt << endl;
+    cout << "Coeff per ptxt: " << coeff_per_ptxt << endl;
+    cout << "Bytes per plaintext: " << bytes_per_ptxt << endl;
+
     uint32_t offset = 0;
 
     for (uint64_t i = 0; i < num_of_plaintexts; i++) {
@@ -81,7 +85,12 @@ void PIRServer::set_database(const std::unique_ptr<const uint8_t[]> &bytes,
         }
 
         // Get the coefficients of the elements that will be packed in plaintext i
-        vector<uint64_t> coefficients = bytes_to_coeffs(logt, bytes.get() + offset, process_bytes);
+        vector<uint64_t> coefficients(coeff_per_ptxt);
+        for(uint64_t ele = 0; ele < ele_per_ptxt; ele++){
+            vector<uint64_t> element_coeffs = bytes_to_coeffs(logt, bytes.get() + offset + (ele_size*ele), ele_size);
+            std::copy(element_coeffs.begin(), element_coeffs.end(), coefficients.begin() + (coefficients_per_element(logt, ele_size) * ele));
+        }
+         
         offset += process_bytes;
 
         uint64_t used = coefficients.size();

+ 2 - 2
test/CMakeFiles/CMakeDirectoryInformation.cmake

@@ -2,8 +2,8 @@
 # Generated by "Unix Makefiles" Generator, CMake Version 3.16
 
 # Relative path conversion top directories.
-set(CMAKE_RELATIVE_PATH_TOP_SOURCE "/home/andrew/Documents/Research/AC-PIR/SealPIR")
-set(CMAKE_RELATIVE_PATH_TOP_BINARY "/home/andrew/Documents/Research/AC-PIR/SealPIR")
+set(CMAKE_RELATIVE_PATH_TOP_SOURCE "/home/andrew/Documents/Research/AC-PIR/SealPIR2")
+set(CMAKE_RELATIVE_PATH_TOP_BINARY "/home/andrew/Documents/Research/AC-PIR/SealPIR2")
 
 # Force unix paths in dependencies.
 set(CMAKE_FORCE_UNIX_PATHS 1)

+ 1026 - 0
test/CMakeFiles/coefficient_conversion_test.dir/CXX.includecache

@@ -0,0 +1,1026 @@
+#IncludeRegexLine: ^[ 	]*[#%][ 	]*(include|import)[ 	]*[<"]([^">]+)([">])
+
+#IncludeRegexScan: ^.*$
+
+#IncludeRegexComplain: ^$
+
+#IncludeRegexTransform: 
+
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/coefficient_conversion_test.cpp
+pir.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/pir.hpp
+pir_client.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/pir_client.hpp
+pir_server.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/pir_server.hpp
+seal/seal.h
+-
+chrono
+-
+memory
+-
+random
+-
+cstdint
+-
+cstddef
+-
+bitset
+-
+
+/usr/local/include/SEAL-3.6/gsl/gsl_assert
+intrin.h
+-
+exception
+-
+
+/usr/local/include/SEAL-3.6/gsl/gsl_byte
+type_traits
+-
+cstddef
+-
+cstddef
+-
+
+/usr/local/include/SEAL-3.6/gsl/span
+gsl/gsl_assert
+-
+gsl/gsl_byte
+-
+array
+-
+cstddef
+-
+iterator
+-
+type_traits
+-
+
+/usr/local/include/SEAL-3.6/seal/batchencoder.h
+seal/context.h
+/usr/local/include/SEAL-3.6/seal/seal/context.h
+seal/plaintext.h
+/usr/local/include/SEAL-3.6/seal/seal/plaintext.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/seal/util/defines.h
+vector
+-
+gsl/span
+/usr/local/include/SEAL-3.6/seal/gsl/span
+
+/usr/local/include/SEAL-3.6/seal/ciphertext.h
+seal/context.h
+/usr/local/include/SEAL-3.6/seal/seal/context.h
+seal/dynarray.h
+/usr/local/include/SEAL-3.6/seal/seal/dynarray.h
+seal/memorymanager.h
+/usr/local/include/SEAL-3.6/seal/seal/memorymanager.h
+seal/randomgen.h
+/usr/local/include/SEAL-3.6/seal/seal/randomgen.h
+seal/valcheck.h
+/usr/local/include/SEAL-3.6/seal/seal/valcheck.h
+seal/version.h
+/usr/local/include/SEAL-3.6/seal/seal/version.h
+seal/util/common.h
+/usr/local/include/SEAL-3.6/seal/seal/util/common.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/seal/util/defines.h
+algorithm
+-
+cstddef
+-
+cstdint
+-
+functional
+-
+iostream
+-
+stdexcept
+-
+string
+-
+
+/usr/local/include/SEAL-3.6/seal/ckks.h
+seal/context.h
+/usr/local/include/SEAL-3.6/seal/seal/context.h
+seal/plaintext.h
+/usr/local/include/SEAL-3.6/seal/seal/plaintext.h
+seal/util/common.h
+/usr/local/include/SEAL-3.6/seal/seal/util/common.h
+seal/util/croots.h
+/usr/local/include/SEAL-3.6/seal/seal/util/croots.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/seal/util/defines.h
+seal/util/dwthandler.h
+/usr/local/include/SEAL-3.6/seal/seal/util/dwthandler.h
+seal/util/uintarithsmallmod.h
+/usr/local/include/SEAL-3.6/seal/seal/util/uintarithsmallmod.h
+seal/util/uintcore.h
+/usr/local/include/SEAL-3.6/seal/seal/util/uintcore.h
+cmath
+-
+complex
+-
+limits
+-
+type_traits
+-
+vector
+-
+gsl/span
+/usr/local/include/SEAL-3.6/seal/gsl/span
+
+/usr/local/include/SEAL-3.6/seal/context.h
+seal/encryptionparams.h
+/usr/local/include/SEAL-3.6/seal/seal/encryptionparams.h
+seal/memorymanager.h
+/usr/local/include/SEAL-3.6/seal/seal/memorymanager.h
+seal/modulus.h
+/usr/local/include/SEAL-3.6/seal/seal/modulus.h
+seal/util/galois.h
+/usr/local/include/SEAL-3.6/seal/seal/util/galois.h
+seal/util/ntt.h
+/usr/local/include/SEAL-3.6/seal/seal/util/ntt.h
+seal/util/pointer.h
+/usr/local/include/SEAL-3.6/seal/seal/util/pointer.h
+seal/util/rns.h
+/usr/local/include/SEAL-3.6/seal/seal/util/rns.h
+memory
+-
+unordered_map
+-
+
+/usr/local/include/SEAL-3.6/seal/decryptor.h
+seal/ciphertext.h
+/usr/local/include/SEAL-3.6/seal/seal/ciphertext.h
+seal/context.h
+/usr/local/include/SEAL-3.6/seal/seal/context.h
+seal/encryptionparams.h
+/usr/local/include/SEAL-3.6/seal/seal/encryptionparams.h
+seal/memorymanager.h
+/usr/local/include/SEAL-3.6/seal/seal/memorymanager.h
+seal/modulus.h
+/usr/local/include/SEAL-3.6/seal/seal/modulus.h
+seal/plaintext.h
+/usr/local/include/SEAL-3.6/seal/seal/plaintext.h
+seal/randomgen.h
+/usr/local/include/SEAL-3.6/seal/seal/randomgen.h
+seal/secretkey.h
+/usr/local/include/SEAL-3.6/seal/seal/secretkey.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/seal/util/defines.h
+seal/util/iterator.h
+/usr/local/include/SEAL-3.6/seal/seal/util/iterator.h
+seal/util/locks.h
+/usr/local/include/SEAL-3.6/seal/seal/util/locks.h
+seal/util/ntt.h
+/usr/local/include/SEAL-3.6/seal/seal/util/ntt.h
+seal/util/rns.h
+/usr/local/include/SEAL-3.6/seal/seal/util/rns.h
+
+/usr/local/include/SEAL-3.6/seal/dynarray.h
+seal/memorymanager.h
+/usr/local/include/SEAL-3.6/seal/seal/memorymanager.h
+seal/serialization.h
+/usr/local/include/SEAL-3.6/seal/seal/serialization.h
+seal/version.h
+/usr/local/include/SEAL-3.6/seal/seal/version.h
+seal/util/common.h
+/usr/local/include/SEAL-3.6/seal/seal/util/common.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/seal/util/defines.h
+seal/util/pointer.h
+/usr/local/include/SEAL-3.6/seal/seal/util/pointer.h
+algorithm
+-
+iostream
+-
+limits
+-
+type_traits
+-
+gsl/span
+/usr/local/include/SEAL-3.6/seal/gsl/span
+
+/usr/local/include/SEAL-3.6/seal/encryptionparams.h
+seal/memorymanager.h
+/usr/local/include/SEAL-3.6/seal/seal/memorymanager.h
+seal/modulus.h
+/usr/local/include/SEAL-3.6/seal/seal/modulus.h
+seal/randomgen.h
+/usr/local/include/SEAL-3.6/seal/seal/randomgen.h
+seal/serialization.h
+/usr/local/include/SEAL-3.6/seal/seal/serialization.h
+seal/version.h
+/usr/local/include/SEAL-3.6/seal/seal/version.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/seal/util/defines.h
+seal/util/globals.h
+/usr/local/include/SEAL-3.6/seal/seal/util/globals.h
+seal/util/hash.h
+/usr/local/include/SEAL-3.6/seal/seal/util/hash.h
+seal/util/ztools.h
+/usr/local/include/SEAL-3.6/seal/seal/util/ztools.h
+functional
+-
+iostream
+-
+memory
+-
+numeric
+-
+
+/usr/local/include/SEAL-3.6/seal/encryptor.h
+seal/ciphertext.h
+/usr/local/include/SEAL-3.6/seal/seal/ciphertext.h
+seal/context.h
+/usr/local/include/SEAL-3.6/seal/seal/context.h
+seal/encryptionparams.h
+/usr/local/include/SEAL-3.6/seal/seal/encryptionparams.h
+seal/memorymanager.h
+/usr/local/include/SEAL-3.6/seal/seal/memorymanager.h
+seal/plaintext.h
+/usr/local/include/SEAL-3.6/seal/seal/plaintext.h
+seal/publickey.h
+/usr/local/include/SEAL-3.6/seal/seal/publickey.h
+seal/secretkey.h
+/usr/local/include/SEAL-3.6/seal/seal/secretkey.h
+seal/serializable.h
+/usr/local/include/SEAL-3.6/seal/seal/serializable.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/seal/util/defines.h
+seal/util/ntt.h
+/usr/local/include/SEAL-3.6/seal/seal/util/ntt.h
+vector
+-
+
+/usr/local/include/SEAL-3.6/seal/evaluator.h
+seal/ciphertext.h
+/usr/local/include/SEAL-3.6/seal/seal/ciphertext.h
+seal/context.h
+/usr/local/include/SEAL-3.6/seal/seal/context.h
+seal/galoiskeys.h
+/usr/local/include/SEAL-3.6/seal/seal/galoiskeys.h
+seal/memorymanager.h
+/usr/local/include/SEAL-3.6/seal/seal/memorymanager.h
+seal/modulus.h
+/usr/local/include/SEAL-3.6/seal/seal/modulus.h
+seal/plaintext.h
+/usr/local/include/SEAL-3.6/seal/seal/plaintext.h
+seal/relinkeys.h
+/usr/local/include/SEAL-3.6/seal/seal/relinkeys.h
+seal/secretkey.h
+/usr/local/include/SEAL-3.6/seal/seal/secretkey.h
+seal/valcheck.h
+/usr/local/include/SEAL-3.6/seal/seal/valcheck.h
+seal/util/iterator.h
+/usr/local/include/SEAL-3.6/seal/seal/util/iterator.h
+map
+-
+stdexcept
+-
+vector
+-
+
+/usr/local/include/SEAL-3.6/seal/galoiskeys.h
+seal/ciphertext.h
+/usr/local/include/SEAL-3.6/seal/seal/ciphertext.h
+seal/kswitchkeys.h
+/usr/local/include/SEAL-3.6/seal/seal/kswitchkeys.h
+seal/memorymanager.h
+/usr/local/include/SEAL-3.6/seal/seal/memorymanager.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/seal/util/defines.h
+seal/util/galois.h
+/usr/local/include/SEAL-3.6/seal/seal/util/galois.h
+vector
+-
+
+/usr/local/include/SEAL-3.6/seal/keygenerator.h
+seal/context.h
+/usr/local/include/SEAL-3.6/seal/seal/context.h
+seal/galoiskeys.h
+/usr/local/include/SEAL-3.6/seal/seal/galoiskeys.h
+seal/memorymanager.h
+/usr/local/include/SEAL-3.6/seal/seal/memorymanager.h
+seal/publickey.h
+/usr/local/include/SEAL-3.6/seal/seal/publickey.h
+seal/relinkeys.h
+/usr/local/include/SEAL-3.6/seal/seal/relinkeys.h
+seal/secretkey.h
+/usr/local/include/SEAL-3.6/seal/seal/secretkey.h
+seal/serializable.h
+/usr/local/include/SEAL-3.6/seal/seal/serializable.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/seal/util/defines.h
+seal/util/iterator.h
+/usr/local/include/SEAL-3.6/seal/seal/util/iterator.h
+random
+-
+
+/usr/local/include/SEAL-3.6/seal/kswitchkeys.h
+seal/encryptionparams.h
+/usr/local/include/SEAL-3.6/seal/seal/encryptionparams.h
+seal/memorymanager.h
+/usr/local/include/SEAL-3.6/seal/seal/memorymanager.h
+seal/publickey.h
+/usr/local/include/SEAL-3.6/seal/seal/publickey.h
+seal/valcheck.h
+/usr/local/include/SEAL-3.6/seal/seal/valcheck.h
+seal/version.h
+/usr/local/include/SEAL-3.6/seal/seal/version.h
+iostream
+-
+vector
+-
+
+/usr/local/include/SEAL-3.6/seal/memorymanager.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/seal/util/defines.h
+seal/util/globals.h
+/usr/local/include/SEAL-3.6/seal/seal/util/globals.h
+seal/util/mempool.h
+/usr/local/include/SEAL-3.6/seal/seal/util/mempool.h
+memory
+-
+stdexcept
+-
+unordered_map
+-
+utility
+-
+mutex
+-
+thread
+-
+
+/usr/local/include/SEAL-3.6/seal/modulus.h
+seal/serialization.h
+/usr/local/include/SEAL-3.6/seal/seal/serialization.h
+seal/version.h
+/usr/local/include/SEAL-3.6/seal/seal/version.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/seal/util/defines.h
+seal/util/hestdparms.h
+/usr/local/include/SEAL-3.6/seal/seal/util/hestdparms.h
+seal/util/uintcore.h
+/usr/local/include/SEAL-3.6/seal/seal/util/uintcore.h
+seal/util/ztools.h
+/usr/local/include/SEAL-3.6/seal/seal/util/ztools.h
+array
+-
+cstddef
+-
+cstdint
+-
+iostream
+-
+vector
+-
+
+/usr/local/include/SEAL-3.6/seal/plaintext.h
+seal/context.h
+/usr/local/include/SEAL-3.6/seal/seal/context.h
+seal/dynarray.h
+/usr/local/include/SEAL-3.6/seal/seal/dynarray.h
+seal/encryptionparams.h
+/usr/local/include/SEAL-3.6/seal/seal/encryptionparams.h
+seal/memorymanager.h
+/usr/local/include/SEAL-3.6/seal/seal/memorymanager.h
+seal/valcheck.h
+/usr/local/include/SEAL-3.6/seal/seal/valcheck.h
+seal/version.h
+/usr/local/include/SEAL-3.6/seal/seal/version.h
+seal/util/common.h
+/usr/local/include/SEAL-3.6/seal/seal/util/common.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/seal/util/defines.h
+seal/util/polycore.h
+/usr/local/include/SEAL-3.6/seal/seal/util/polycore.h
+algorithm
+-
+functional
+-
+stdexcept
+-
+string
+-
+gsl/span
+/usr/local/include/SEAL-3.6/seal/gsl/span
+
+/usr/local/include/SEAL-3.6/seal/publickey.h
+seal/ciphertext.h
+/usr/local/include/SEAL-3.6/seal/seal/ciphertext.h
+seal/context.h
+/usr/local/include/SEAL-3.6/seal/seal/context.h
+seal/valcheck.h
+/usr/local/include/SEAL-3.6/seal/seal/valcheck.h
+iostream
+-
+
+/usr/local/include/SEAL-3.6/seal/randomgen.h
+seal/dynarray.h
+/usr/local/include/SEAL-3.6/seal/seal/dynarray.h
+seal/memorymanager.h
+/usr/local/include/SEAL-3.6/seal/seal/memorymanager.h
+seal/version.h
+/usr/local/include/SEAL-3.6/seal/seal/version.h
+seal/util/common.h
+/usr/local/include/SEAL-3.6/seal/seal/util/common.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/seal/util/defines.h
+algorithm
+-
+array
+-
+cstddef
+-
+cstdint
+-
+memory
+-
+mutex
+-
+
+/usr/local/include/SEAL-3.6/seal/randomtostd.h
+seal/randomgen.h
+/usr/local/include/SEAL-3.6/seal/seal/randomgen.h
+cstdint
+-
+limits
+-
+memory
+-
+stdexcept
+-
+
+/usr/local/include/SEAL-3.6/seal/relinkeys.h
+seal/ciphertext.h
+/usr/local/include/SEAL-3.6/seal/seal/ciphertext.h
+seal/kswitchkeys.h
+/usr/local/include/SEAL-3.6/seal/seal/kswitchkeys.h
+seal/memorymanager.h
+/usr/local/include/SEAL-3.6/seal/seal/memorymanager.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/seal/util/defines.h
+vector
+-
+
+/usr/local/include/SEAL-3.6/seal/seal.h
+seal/batchencoder.h
+/usr/local/include/SEAL-3.6/seal/seal/batchencoder.h
+seal/ciphertext.h
+/usr/local/include/SEAL-3.6/seal/seal/ciphertext.h
+seal/ckks.h
+/usr/local/include/SEAL-3.6/seal/seal/ckks.h
+seal/context.h
+/usr/local/include/SEAL-3.6/seal/seal/context.h
+seal/decryptor.h
+/usr/local/include/SEAL-3.6/seal/seal/decryptor.h
+seal/dynarray.h
+/usr/local/include/SEAL-3.6/seal/seal/dynarray.h
+seal/encryptionparams.h
+/usr/local/include/SEAL-3.6/seal/seal/encryptionparams.h
+seal/encryptor.h
+/usr/local/include/SEAL-3.6/seal/seal/encryptor.h
+seal/evaluator.h
+/usr/local/include/SEAL-3.6/seal/seal/evaluator.h
+seal/galoiskeys.h
+/usr/local/include/SEAL-3.6/seal/seal/galoiskeys.h
+seal/keygenerator.h
+/usr/local/include/SEAL-3.6/seal/seal/keygenerator.h
+seal/memorymanager.h
+/usr/local/include/SEAL-3.6/seal/seal/memorymanager.h
+seal/modulus.h
+/usr/local/include/SEAL-3.6/seal/seal/modulus.h
+seal/plaintext.h
+/usr/local/include/SEAL-3.6/seal/seal/plaintext.h
+seal/publickey.h
+/usr/local/include/SEAL-3.6/seal/seal/publickey.h
+seal/randomgen.h
+/usr/local/include/SEAL-3.6/seal/seal/randomgen.h
+seal/randomtostd.h
+/usr/local/include/SEAL-3.6/seal/seal/randomtostd.h
+seal/relinkeys.h
+/usr/local/include/SEAL-3.6/seal/seal/relinkeys.h
+seal/secretkey.h
+/usr/local/include/SEAL-3.6/seal/seal/secretkey.h
+seal/serializable.h
+/usr/local/include/SEAL-3.6/seal/seal/serializable.h
+seal/serialization.h
+/usr/local/include/SEAL-3.6/seal/seal/serialization.h
+seal/valcheck.h
+/usr/local/include/SEAL-3.6/seal/seal/valcheck.h
+seal/version.h
+/usr/local/include/SEAL-3.6/seal/seal/version.h
+
+/usr/local/include/SEAL-3.6/seal/secretkey.h
+seal/memorymanager.h
+/usr/local/include/SEAL-3.6/seal/seal/memorymanager.h
+seal/plaintext.h
+/usr/local/include/SEAL-3.6/seal/seal/plaintext.h
+seal/randomgen.h
+/usr/local/include/SEAL-3.6/seal/seal/randomgen.h
+seal/valcheck.h
+/usr/local/include/SEAL-3.6/seal/seal/valcheck.h
+seal/util/common.h
+/usr/local/include/SEAL-3.6/seal/seal/util/common.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/seal/util/defines.h
+cstddef
+-
+cstdint
+-
+iostream
+-
+random
+-
+
+/usr/local/include/SEAL-3.6/seal/serializable.h
+seal/serialization.h
+/usr/local/include/SEAL-3.6/seal/seal/serialization.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/seal/util/defines.h
+seal/util/streambuf.h
+/usr/local/include/SEAL-3.6/seal/seal/util/streambuf.h
+ios
+-
+iostream
+-
+
+/usr/local/include/SEAL-3.6/seal/serialization.h
+seal/version.h
+/usr/local/include/SEAL-3.6/seal/seal/version.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/seal/util/defines.h
+cstdint
+-
+cstring
+-
+functional
+-
+iostream
+-
+
+/usr/local/include/SEAL-3.6/seal/util/blake2.h
+stddef.h
+-
+stdint.h
+-
+
+/usr/local/include/SEAL-3.6/seal/util/clang.h
+seal/util/config.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/config.h
+arm_neon.h
+-
+x86intrin.h
+-
+
+/usr/local/include/SEAL-3.6/seal/util/common.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/defines.h
+algorithm
+-
+cmath
+-
+cstdint
+-
+limits
+-
+stdexcept
+-
+tuple
+-
+type_traits
+-
+utility
+-
+vector
+-
+
+/usr/local/include/SEAL-3.6/seal/util/config.h
+
+/usr/local/include/SEAL-3.6/seal/util/croots.h
+seal/memorymanager.h
+/usr/local/include/SEAL-3.6/seal/util/seal/memorymanager.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/defines.h
+seal/util/uintcore.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/uintcore.h
+complex
+-
+cstddef
+-
+stdexcept
+-
+
+/usr/local/include/SEAL-3.6/seal/util/defines.h
+seal/util/msvc.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/msvc.h
+seal/util/clang.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/clang.h
+seal/util/gcc.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/gcc.h
+cstddef
+-
+
+/usr/local/include/SEAL-3.6/seal/util/dwthandler.h
+seal/memorymanager.h
+/usr/local/include/SEAL-3.6/seal/util/seal/memorymanager.h
+seal/modulus.h
+/usr/local/include/SEAL-3.6/seal/util/seal/modulus.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/defines.h
+seal/util/iterator.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/iterator.h
+seal/util/pointer.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/pointer.h
+seal/util/uintarithsmallmod.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/uintarithsmallmod.h
+seal/util/uintcore.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/uintcore.h
+stdexcept
+-
+
+/usr/local/include/SEAL-3.6/seal/util/galois.h
+seal/memorymanager.h
+/usr/local/include/SEAL-3.6/seal/util/seal/memorymanager.h
+seal/modulus.h
+/usr/local/include/SEAL-3.6/seal/util/seal/modulus.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/defines.h
+seal/util/iterator.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/iterator.h
+seal/util/pointer.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/pointer.h
+cstddef
+-
+cstdint
+-
+stdexcept
+-
+
+/usr/local/include/SEAL-3.6/seal/util/gcc.h
+seal/util/config.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/config.h
+arm_neon.h
+-
+x86intrin.h
+-
+
+/usr/local/include/SEAL-3.6/seal/util/globals.h
+seal/util/hestdparms.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/hestdparms.h
+cstddef
+-
+map
+-
+memory
+-
+vector
+-
+
+/usr/local/include/SEAL-3.6/seal/util/hash.h
+seal/util/blake2.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/blake2.h
+seal/util/common.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/common.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/defines.h
+array
+-
+cstddef
+-
+cstdint
+-
+
+/usr/local/include/SEAL-3.6/seal/util/hestdparms.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/defines.h
+cstddef
+-
+
+/usr/local/include/SEAL-3.6/seal/util/iterator.h
+seal/util/common.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/common.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/defines.h
+seal/util/pointer.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/pointer.h
+algorithm
+-
+cstddef
+-
+cstdint
+-
+iostream
+-
+iterator
+-
+stdexcept
+-
+tuple
+-
+type_traits
+-
+utility
+-
+vector
+-
+
+/usr/local/include/SEAL-3.6/seal/util/locks.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/defines.h
+shared_mutex
+-
+atomic
+-
+utility
+-
+
+/usr/local/include/SEAL-3.6/seal/util/mempool.h
+seal/util/common.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/common.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/defines.h
+seal/util/globals.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/globals.h
+seal/util/locks.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/locks.h
+algorithm
+-
+atomic
+-
+cstdint
+-
+cstring
+-
+limits
+-
+memory
+-
+new
+-
+stdexcept
+-
+type_traits
+-
+vector
+-
+
+/usr/local/include/SEAL-3.6/seal/util/msvc.h
+seal/util/config.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/config.h
+intrin.h
+-
+
+/usr/local/include/SEAL-3.6/seal/util/ntt.h
+seal/memorymanager.h
+/usr/local/include/SEAL-3.6/seal/util/seal/memorymanager.h
+seal/modulus.h
+/usr/local/include/SEAL-3.6/seal/util/seal/modulus.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/defines.h
+seal/util/dwthandler.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/dwthandler.h
+seal/util/iterator.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/iterator.h
+seal/util/pointer.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/pointer.h
+seal/util/uintarithsmallmod.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/uintarithsmallmod.h
+seal/util/uintcore.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/uintcore.h
+stdexcept
+-
+
+/usr/local/include/SEAL-3.6/seal/util/numth.h
+seal/memorymanager.h
+/usr/local/include/SEAL-3.6/seal/util/seal/memorymanager.h
+seal/modulus.h
+/usr/local/include/SEAL-3.6/seal/util/seal/modulus.h
+seal/util/common.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/common.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/defines.h
+seal/util/pointer.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/pointer.h
+cmath
+-
+cstddef
+-
+cstdint
+-
+stdexcept
+-
+tuple
+-
+vector
+-
+
+/usr/local/include/SEAL-3.6/seal/util/pointer.h
+seal/util/common.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/common.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/defines.h
+seal/util/mempool.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/mempool.h
+iterator
+-
+memory
+-
+type_traits
+-
+utility
+-
+
+/usr/local/include/SEAL-3.6/seal/util/polyarithsmallmod.h
+seal/modulus.h
+/usr/local/include/SEAL-3.6/seal/util/seal/modulus.h
+seal/util/common.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/common.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/defines.h
+seal/util/iterator.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/iterator.h
+seal/util/pointer.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/pointer.h
+seal/util/polycore.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/polycore.h
+seal/util/uintarithsmallmod.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/uintarithsmallmod.h
+algorithm
+-
+cstdint
+-
+stdexcept
+-
+
+/usr/local/include/SEAL-3.6/seal/util/polycore.h
+seal/util/common.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/common.h
+seal/util/pointer.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/pointer.h
+seal/util/uintcore.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/uintcore.h
+algorithm
+-
+cstdint
+-
+cstring
+-
+limits
+-
+sstream
+-
+stdexcept
+-
+
+/usr/local/include/SEAL-3.6/seal/util/rns.h
+seal/memorymanager.h
+/usr/local/include/SEAL-3.6/seal/util/seal/memorymanager.h
+seal/modulus.h
+/usr/local/include/SEAL-3.6/seal/util/seal/modulus.h
+seal/util/iterator.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/iterator.h
+seal/util/ntt.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/ntt.h
+seal/util/pointer.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/pointer.h
+seal/util/uintarithsmallmod.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/uintarithsmallmod.h
+cstddef
+-
+cstdint
+-
+functional
+-
+stdexcept
+-
+vector
+-
+
+/usr/local/include/SEAL-3.6/seal/util/streambuf.h
+seal/dynarray.h
+/usr/local/include/SEAL-3.6/seal/util/seal/dynarray.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/defines.h
+cstddef
+-
+ios
+-
+streambuf
+-
+
+/usr/local/include/SEAL-3.6/seal/util/uintarith.h
+seal/util/common.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/common.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/defines.h
+seal/util/pointer.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/pointer.h
+seal/util/uintcore.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/uintcore.h
+algorithm
+-
+cstdint
+-
+functional
+-
+stdexcept
+-
+type_traits
+-
+
+/usr/local/include/SEAL-3.6/seal/util/uintarithsmallmod.h
+seal/modulus.h
+/usr/local/include/SEAL-3.6/seal/util/seal/modulus.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/defines.h
+seal/util/numth.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/numth.h
+seal/util/pointer.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/pointer.h
+seal/util/uintarith.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/uintarith.h
+cstdint
+-
+type_traits
+-
+
+/usr/local/include/SEAL-3.6/seal/util/uintcore.h
+seal/util/common.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/common.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/defines.h
+seal/util/pointer.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/pointer.h
+algorithm
+-
+cstdint
+-
+cstring
+-
+limits
+-
+stdexcept
+-
+
+/usr/local/include/SEAL-3.6/seal/util/ztools.h
+seal/dynarray.h
+/usr/local/include/SEAL-3.6/seal/util/seal/dynarray.h
+seal/memorymanager.h
+/usr/local/include/SEAL-3.6/seal/util/seal/memorymanager.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/util/seal/util/defines.h
+ios
+-
+iostream
+-
+
+/usr/local/include/SEAL-3.6/seal/valcheck.h
+seal/context.h
+/usr/local/include/SEAL-3.6/seal/seal/context.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/seal/util/defines.h
+
+/usr/local/include/SEAL-3.6/seal/version.h
+seal/util/defines.h
+/usr/local/include/SEAL-3.6/seal/seal/util/defines.h
+cstdint
+-
+
+src/pir.hpp
+seal/seal.h
+src/seal/seal.h
+seal/util/polyarithsmallmod.h
+src/seal/util/polyarithsmallmod.h
+cassert
+-
+cmath
+-
+string
+-
+vector
+-
+
+src/pir_client.hpp
+pir.hpp
+src/pir.hpp
+memory
+-
+vector
+-
+
+src/pir_server.hpp
+pir.hpp
+src/pir.hpp
+map
+-
+memory
+-
+vector
+-
+pir_client.hpp
+src/pir_client.hpp
+

+ 23 - 0
test/CMakeFiles/coefficient_conversion_test.dir/DependInfo.cmake

@@ -0,0 +1,23 @@
+# The set of languages for which implicit dependencies are needed:
+set(CMAKE_DEPENDS_LANGUAGES
+  "CXX"
+  )
+# The set of files for implicit dependencies of each language:
+set(CMAKE_DEPENDS_CHECK_CXX
+  "/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/coefficient_conversion_test.cpp" "/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o"
+  )
+set(CMAKE_CXX_COMPILER_ID "GNU")
+
+# The include file search paths:
+set(CMAKE_CXX_TARGET_INCLUDE_PATH
+  "src"
+  "/usr/local/include/SEAL-3.6"
+  )
+
+# Targets to which this target links.
+set(CMAKE_TARGET_LINKED_INFO_FILES
+  "/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/CMakeFiles/sealpir.dir/DependInfo.cmake"
+  )
+
+# Fortran module output directory.
+set(CMAKE_Fortran_TARGET_MODULE_DIR "")

+ 100 - 0
test/CMakeFiles/coefficient_conversion_test.dir/build.make

@@ -0,0 +1,100 @@
+# CMAKE generated file: DO NOT EDIT!
+# Generated by "Unix Makefiles" Generator, CMake Version 3.16
+
+# Delete rule output on recipe failure.
+.DELETE_ON_ERROR:
+
+
+#=============================================================================
+# Special targets provided by cmake.
+
+# Disable implicit rules so canonical targets will work.
+.SUFFIXES:
+
+
+# Remove some rules from gmake that .SUFFIXES does not remove.
+SUFFIXES =
+
+.SUFFIXES: .hpux_make_needs_suffix_list
+
+
+# Suppress display of executed commands.
+$(VERBOSE).SILENT:
+
+
+# A target that is always out of date.
+cmake_force:
+
+.PHONY : cmake_force
+
+#=============================================================================
+# Set environment variables for the build.
+
+# The shell in which to execute make rules.
+SHELL = /bin/sh
+
+# The CMake executable.
+CMAKE_COMMAND = /usr/bin/cmake
+
+# The command to remove a file.
+RM = /usr/bin/cmake -E remove -f
+
+# Escaping for special characters.
+EQUALS = =
+
+# The top-level source directory on which CMake was run.
+CMAKE_SOURCE_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR2
+
+# The top-level build directory on which CMake was run.
+CMAKE_BINARY_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR2
+
+# Include any dependencies generated for this target.
+include test/CMakeFiles/coefficient_conversion_test.dir/depend.make
+
+# Include the progress variables for this target.
+include test/CMakeFiles/coefficient_conversion_test.dir/progress.make
+
+# Include the compile flags for this target's objects.
+include test/CMakeFiles/coefficient_conversion_test.dir/flags.make
+
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: test/CMakeFiles/coefficient_conversion_test.dir/flags.make
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: test/coefficient_conversion_test.cpp
+	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green --progress-dir=/home/andrew/Documents/Research/AC-PIR/SealPIR2/CMakeFiles --progress-num=$(CMAKE_PROGRESS_1) "Building CXX object test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o"
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/test && /usr/bin/c++  $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -o CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o -c /home/andrew/Documents/Research/AC-PIR/SealPIR2/test/coefficient_conversion_test.cpp
+
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.i: cmake_force
+	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green "Preprocessing CXX source to CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.i"
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/test && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -E /home/andrew/Documents/Research/AC-PIR/SealPIR2/test/coefficient_conversion_test.cpp > CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.i
+
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.s: cmake_force
+	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green "Compiling CXX source to assembly CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.s"
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/test && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -S /home/andrew/Documents/Research/AC-PIR/SealPIR2/test/coefficient_conversion_test.cpp -o CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.s
+
+# Object files for target coefficient_conversion_test
+coefficient_conversion_test_OBJECTS = \
+"CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o"
+
+# External object files for target coefficient_conversion_test
+coefficient_conversion_test_EXTERNAL_OBJECTS =
+
+bin/coefficient_conversion_test: test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o
+bin/coefficient_conversion_test: test/CMakeFiles/coefficient_conversion_test.dir/build.make
+bin/coefficient_conversion_test: src/libsealpir.a
+bin/coefficient_conversion_test: /usr/local/lib/libseal-3.6.a
+bin/coefficient_conversion_test: test/CMakeFiles/coefficient_conversion_test.dir/link.txt
+	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green --bold --progress-dir=/home/andrew/Documents/Research/AC-PIR/SealPIR2/CMakeFiles --progress-num=$(CMAKE_PROGRESS_2) "Linking CXX executable ../bin/coefficient_conversion_test"
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/test && $(CMAKE_COMMAND) -E cmake_link_script CMakeFiles/coefficient_conversion_test.dir/link.txt --verbose=$(VERBOSE)
+
+# Rule to build all files generated by this target.
+test/CMakeFiles/coefficient_conversion_test.dir/build: bin/coefficient_conversion_test
+
+.PHONY : test/CMakeFiles/coefficient_conversion_test.dir/build
+
+test/CMakeFiles/coefficient_conversion_test.dir/clean:
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/test && $(CMAKE_COMMAND) -P CMakeFiles/coefficient_conversion_test.dir/cmake_clean.cmake
+.PHONY : test/CMakeFiles/coefficient_conversion_test.dir/clean
+
+test/CMakeFiles/coefficient_conversion_test.dir/depend:
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(CMAKE_COMMAND) -E cmake_depends "Unix Makefiles" /home/andrew/Documents/Research/AC-PIR/SealPIR2 /home/andrew/Documents/Research/AC-PIR/SealPIR2/test /home/andrew/Documents/Research/AC-PIR/SealPIR2 /home/andrew/Documents/Research/AC-PIR/SealPIR2/test /home/andrew/Documents/Research/AC-PIR/SealPIR2/test/CMakeFiles/coefficient_conversion_test.dir/DependInfo.cmake --color=$(COLOR)
+.PHONY : test/CMakeFiles/coefficient_conversion_test.dir/depend
+

+ 10 - 0
test/CMakeFiles/coefficient_conversion_test.dir/cmake_clean.cmake

@@ -0,0 +1,10 @@
+file(REMOVE_RECURSE
+  "../bin/coefficient_conversion_test"
+  "../bin/coefficient_conversion_test.pdb"
+  "CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o"
+)
+
+# Per-language clean rules from dependency scanning.
+foreach(lang CXX)
+  include(CMakeFiles/coefficient_conversion_test.dir/cmake_clean_${lang}.cmake OPTIONAL)
+endforeach()

BIN
test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o


+ 63 - 0
test/CMakeFiles/coefficient_conversion_test.dir/depend.internal

@@ -0,0 +1,63 @@
+# CMAKE generated file: DO NOT EDIT!
+# Generated by "Unix Makefiles" Generator, CMake Version 3.16
+
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o
+ /home/andrew/Documents/Research/AC-PIR/SealPIR2/test/coefficient_conversion_test.cpp
+ /usr/local/include/SEAL-3.6/gsl/gsl_assert
+ /usr/local/include/SEAL-3.6/gsl/gsl_byte
+ /usr/local/include/SEAL-3.6/gsl/span
+ /usr/local/include/SEAL-3.6/seal/batchencoder.h
+ /usr/local/include/SEAL-3.6/seal/ciphertext.h
+ /usr/local/include/SEAL-3.6/seal/ckks.h
+ /usr/local/include/SEAL-3.6/seal/context.h
+ /usr/local/include/SEAL-3.6/seal/decryptor.h
+ /usr/local/include/SEAL-3.6/seal/dynarray.h
+ /usr/local/include/SEAL-3.6/seal/encryptionparams.h
+ /usr/local/include/SEAL-3.6/seal/encryptor.h
+ /usr/local/include/SEAL-3.6/seal/evaluator.h
+ /usr/local/include/SEAL-3.6/seal/galoiskeys.h
+ /usr/local/include/SEAL-3.6/seal/keygenerator.h
+ /usr/local/include/SEAL-3.6/seal/kswitchkeys.h
+ /usr/local/include/SEAL-3.6/seal/memorymanager.h
+ /usr/local/include/SEAL-3.6/seal/modulus.h
+ /usr/local/include/SEAL-3.6/seal/plaintext.h
+ /usr/local/include/SEAL-3.6/seal/publickey.h
+ /usr/local/include/SEAL-3.6/seal/randomgen.h
+ /usr/local/include/SEAL-3.6/seal/randomtostd.h
+ /usr/local/include/SEAL-3.6/seal/relinkeys.h
+ /usr/local/include/SEAL-3.6/seal/seal.h
+ /usr/local/include/SEAL-3.6/seal/secretkey.h
+ /usr/local/include/SEAL-3.6/seal/serializable.h
+ /usr/local/include/SEAL-3.6/seal/serialization.h
+ /usr/local/include/SEAL-3.6/seal/util/blake2.h
+ /usr/local/include/SEAL-3.6/seal/util/clang.h
+ /usr/local/include/SEAL-3.6/seal/util/common.h
+ /usr/local/include/SEAL-3.6/seal/util/config.h
+ /usr/local/include/SEAL-3.6/seal/util/croots.h
+ /usr/local/include/SEAL-3.6/seal/util/defines.h
+ /usr/local/include/SEAL-3.6/seal/util/dwthandler.h
+ /usr/local/include/SEAL-3.6/seal/util/galois.h
+ /usr/local/include/SEAL-3.6/seal/util/gcc.h
+ /usr/local/include/SEAL-3.6/seal/util/globals.h
+ /usr/local/include/SEAL-3.6/seal/util/hash.h
+ /usr/local/include/SEAL-3.6/seal/util/hestdparms.h
+ /usr/local/include/SEAL-3.6/seal/util/iterator.h
+ /usr/local/include/SEAL-3.6/seal/util/locks.h
+ /usr/local/include/SEAL-3.6/seal/util/mempool.h
+ /usr/local/include/SEAL-3.6/seal/util/msvc.h
+ /usr/local/include/SEAL-3.6/seal/util/ntt.h
+ /usr/local/include/SEAL-3.6/seal/util/numth.h
+ /usr/local/include/SEAL-3.6/seal/util/pointer.h
+ /usr/local/include/SEAL-3.6/seal/util/polyarithsmallmod.h
+ /usr/local/include/SEAL-3.6/seal/util/polycore.h
+ /usr/local/include/SEAL-3.6/seal/util/rns.h
+ /usr/local/include/SEAL-3.6/seal/util/streambuf.h
+ /usr/local/include/SEAL-3.6/seal/util/uintarith.h
+ /usr/local/include/SEAL-3.6/seal/util/uintarithsmallmod.h
+ /usr/local/include/SEAL-3.6/seal/util/uintcore.h
+ /usr/local/include/SEAL-3.6/seal/util/ztools.h
+ /usr/local/include/SEAL-3.6/seal/valcheck.h
+ /usr/local/include/SEAL-3.6/seal/version.h
+ src/pir.hpp
+ src/pir_client.hpp
+ src/pir_server.hpp

+ 63 - 0
test/CMakeFiles/coefficient_conversion_test.dir/depend.make

@@ -0,0 +1,63 @@
+# CMAKE generated file: DO NOT EDIT!
+# Generated by "Unix Makefiles" Generator, CMake Version 3.16
+
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: test/coefficient_conversion_test.cpp
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/gsl/gsl_assert
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/gsl/gsl_byte
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/gsl/span
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/batchencoder.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/ciphertext.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/ckks.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/context.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/decryptor.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/dynarray.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/encryptionparams.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/encryptor.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/evaluator.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/galoiskeys.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/keygenerator.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/kswitchkeys.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/memorymanager.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/modulus.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/plaintext.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/publickey.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/randomgen.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/randomtostd.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/relinkeys.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/seal.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/secretkey.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/serializable.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/serialization.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/util/blake2.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/util/clang.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/util/common.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/util/config.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/util/croots.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/util/defines.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/util/dwthandler.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/util/galois.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/util/gcc.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/util/globals.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/util/hash.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/util/hestdparms.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/util/iterator.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/util/locks.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/util/mempool.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/util/msvc.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/util/ntt.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/util/numth.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/util/pointer.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/util/polyarithsmallmod.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/util/polycore.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/util/rns.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/util/streambuf.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/util/uintarith.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/util/uintarithsmallmod.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/util/uintcore.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/util/ztools.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/valcheck.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: /usr/local/include/SEAL-3.6/seal/version.h
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: src/pir.hpp
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: src/pir_client.hpp
+test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o: src/pir_server.hpp
+

+ 10 - 0
test/CMakeFiles/coefficient_conversion_test.dir/flags.make

@@ -0,0 +1,10 @@
+# CMAKE generated file: DO NOT EDIT!
+# Generated by "Unix Makefiles" Generator, CMake Version 3.16
+
+# compile CXX with /usr/bin/c++
+CXX_FLAGS =   -pthread -std=gnu++17
+
+CXX_DEFINES = 
+
+CXX_INCLUDES = -I/home/andrew/Documents/Research/AC-PIR/SealPIR2/src -isystem /usr/local/include/SEAL-3.6 
+

+ 1 - 0
test/CMakeFiles/coefficient_conversion_test.dir/link.txt

@@ -0,0 +1 @@
+/usr/bin/c++     CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o  -o ../bin/coefficient_conversion_test  ../src/libsealpir.a /usr/local/lib/libseal-3.6.a -pthread 

+ 3 - 0
test/CMakeFiles/coefficient_conversion_test.dir/progress.make

@@ -0,0 +1,3 @@
+CMAKE_PROGRESS_1 = 1
+CMAKE_PROGRESS_2 = 2
+

+ 4 - 4
test/CMakeFiles/expand_test.dir/CXX.includecache

@@ -6,13 +6,13 @@
 
 #IncludeRegexTransform: 
 
-/home/andrew/Documents/Research/AC-PIR/SealPIR/test/expand_test.cpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/expand_test.cpp
 pir.hpp
-/home/andrew/Documents/Research/AC-PIR/SealPIR/test/pir.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/pir.hpp
 pir_client.hpp
-/home/andrew/Documents/Research/AC-PIR/SealPIR/test/pir_client.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/pir_client.hpp
 pir_server.hpp
-/home/andrew/Documents/Research/AC-PIR/SealPIR/test/pir_server.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/pir_server.hpp
 seal/seal.h
 -
 chrono

+ 2 - 2
test/CMakeFiles/expand_test.dir/DependInfo.cmake

@@ -4,7 +4,7 @@ set(CMAKE_DEPENDS_LANGUAGES
   )
 # The set of files for implicit dependencies of each language:
 set(CMAKE_DEPENDS_CHECK_CXX
-  "/home/andrew/Documents/Research/AC-PIR/SealPIR/test/expand_test.cpp" "/home/andrew/Documents/Research/AC-PIR/SealPIR/test/CMakeFiles/expand_test.dir/expand_test.cpp.o"
+  "/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/expand_test.cpp" "/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/CMakeFiles/expand_test.dir/expand_test.cpp.o"
   )
 set(CMAKE_CXX_COMPILER_ID "GNU")
 
@@ -16,7 +16,7 @@ set(CMAKE_CXX_TARGET_INCLUDE_PATH
 
 # Targets to which this target links.
 set(CMAKE_TARGET_LINKED_INFO_FILES
-  "/home/andrew/Documents/Research/AC-PIR/SealPIR/src/CMakeFiles/sealpir.dir/DependInfo.cmake"
+  "/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/CMakeFiles/sealpir.dir/DependInfo.cmake"
   )
 
 # Fortran module output directory.

+ 10 - 10
test/CMakeFiles/expand_test.dir/build.make

@@ -43,10 +43,10 @@ RM = /usr/bin/cmake -E remove -f
 EQUALS = =
 
 # The top-level source directory on which CMake was run.
-CMAKE_SOURCE_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR
+CMAKE_SOURCE_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR2
 
 # The top-level build directory on which CMake was run.
-CMAKE_BINARY_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR
+CMAKE_BINARY_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR2
 
 # Include any dependencies generated for this target.
 include test/CMakeFiles/expand_test.dir/depend.make
@@ -59,16 +59,16 @@ include test/CMakeFiles/expand_test.dir/flags.make
 
 test/CMakeFiles/expand_test.dir/expand_test.cpp.o: test/CMakeFiles/expand_test.dir/flags.make
 test/CMakeFiles/expand_test.dir/expand_test.cpp.o: test/expand_test.cpp
-	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green --progress-dir=/home/andrew/Documents/Research/AC-PIR/SealPIR/CMakeFiles --progress-num=$(CMAKE_PROGRESS_1) "Building CXX object test/CMakeFiles/expand_test.dir/expand_test.cpp.o"
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/test && /usr/bin/c++  $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -o CMakeFiles/expand_test.dir/expand_test.cpp.o -c /home/andrew/Documents/Research/AC-PIR/SealPIR/test/expand_test.cpp
+	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green --progress-dir=/home/andrew/Documents/Research/AC-PIR/SealPIR2/CMakeFiles --progress-num=$(CMAKE_PROGRESS_1) "Building CXX object test/CMakeFiles/expand_test.dir/expand_test.cpp.o"
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/test && /usr/bin/c++  $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -o CMakeFiles/expand_test.dir/expand_test.cpp.o -c /home/andrew/Documents/Research/AC-PIR/SealPIR2/test/expand_test.cpp
 
 test/CMakeFiles/expand_test.dir/expand_test.cpp.i: cmake_force
 	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green "Preprocessing CXX source to CMakeFiles/expand_test.dir/expand_test.cpp.i"
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/test && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -E /home/andrew/Documents/Research/AC-PIR/SealPIR/test/expand_test.cpp > CMakeFiles/expand_test.dir/expand_test.cpp.i
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/test && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -E /home/andrew/Documents/Research/AC-PIR/SealPIR2/test/expand_test.cpp > CMakeFiles/expand_test.dir/expand_test.cpp.i
 
 test/CMakeFiles/expand_test.dir/expand_test.cpp.s: cmake_force
 	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green "Compiling CXX source to assembly CMakeFiles/expand_test.dir/expand_test.cpp.s"
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/test && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -S /home/andrew/Documents/Research/AC-PIR/SealPIR/test/expand_test.cpp -o CMakeFiles/expand_test.dir/expand_test.cpp.s
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/test && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -S /home/andrew/Documents/Research/AC-PIR/SealPIR2/test/expand_test.cpp -o CMakeFiles/expand_test.dir/expand_test.cpp.s
 
 # Object files for target expand_test
 expand_test_OBJECTS = \
@@ -82,8 +82,8 @@ bin/expand_test: test/CMakeFiles/expand_test.dir/build.make
 bin/expand_test: src/libsealpir.a
 bin/expand_test: /usr/local/lib/libseal-3.6.a
 bin/expand_test: test/CMakeFiles/expand_test.dir/link.txt
-	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green --bold --progress-dir=/home/andrew/Documents/Research/AC-PIR/SealPIR/CMakeFiles --progress-num=$(CMAKE_PROGRESS_2) "Linking CXX executable ../bin/expand_test"
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/test && $(CMAKE_COMMAND) -E cmake_link_script CMakeFiles/expand_test.dir/link.txt --verbose=$(VERBOSE)
+	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green --bold --progress-dir=/home/andrew/Documents/Research/AC-PIR/SealPIR2/CMakeFiles --progress-num=$(CMAKE_PROGRESS_2) "Linking CXX executable ../bin/expand_test"
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/test && $(CMAKE_COMMAND) -E cmake_link_script CMakeFiles/expand_test.dir/link.txt --verbose=$(VERBOSE)
 
 # Rule to build all files generated by this target.
 test/CMakeFiles/expand_test.dir/build: bin/expand_test
@@ -91,10 +91,10 @@ test/CMakeFiles/expand_test.dir/build: bin/expand_test
 .PHONY : test/CMakeFiles/expand_test.dir/build
 
 test/CMakeFiles/expand_test.dir/clean:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/test && $(CMAKE_COMMAND) -P CMakeFiles/expand_test.dir/cmake_clean.cmake
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/test && $(CMAKE_COMMAND) -P CMakeFiles/expand_test.dir/cmake_clean.cmake
 .PHONY : test/CMakeFiles/expand_test.dir/clean
 
 test/CMakeFiles/expand_test.dir/depend:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(CMAKE_COMMAND) -E cmake_depends "Unix Makefiles" /home/andrew/Documents/Research/AC-PIR/SealPIR /home/andrew/Documents/Research/AC-PIR/SealPIR/test /home/andrew/Documents/Research/AC-PIR/SealPIR /home/andrew/Documents/Research/AC-PIR/SealPIR/test /home/andrew/Documents/Research/AC-PIR/SealPIR/test/CMakeFiles/expand_test.dir/DependInfo.cmake --color=$(COLOR)
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(CMAKE_COMMAND) -E cmake_depends "Unix Makefiles" /home/andrew/Documents/Research/AC-PIR/SealPIR2 /home/andrew/Documents/Research/AC-PIR/SealPIR2/test /home/andrew/Documents/Research/AC-PIR/SealPIR2 /home/andrew/Documents/Research/AC-PIR/SealPIR2/test /home/andrew/Documents/Research/AC-PIR/SealPIR2/test/CMakeFiles/expand_test.dir/DependInfo.cmake --color=$(COLOR)
 .PHONY : test/CMakeFiles/expand_test.dir/depend
 

+ 1 - 1
test/CMakeFiles/expand_test.dir/depend.internal

@@ -2,7 +2,7 @@
 # Generated by "Unix Makefiles" Generator, CMake Version 3.16
 
 test/CMakeFiles/expand_test.dir/expand_test.cpp.o
- /home/andrew/Documents/Research/AC-PIR/SealPIR/test/expand_test.cpp
+ /home/andrew/Documents/Research/AC-PIR/SealPIR2/test/expand_test.cpp
  /usr/local/include/SEAL-3.6/gsl/gsl_assert
  /usr/local/include/SEAL-3.6/gsl/gsl_byte
  /usr/local/include/SEAL-3.6/gsl/span

BIN
test/CMakeFiles/expand_test.dir/expand_test.cpp.o


+ 1 - 1
test/CMakeFiles/expand_test.dir/flags.make

@@ -6,5 +6,5 @@ CXX_FLAGS =   -pthread -std=gnu++17
 
 CXX_DEFINES = 
 
-CXX_INCLUDES = -I/home/andrew/Documents/Research/AC-PIR/SealPIR/src -isystem /usr/local/include/SEAL-3.6 
+CXX_INCLUDES = -I/home/andrew/Documents/Research/AC-PIR/SealPIR2/src -isystem /usr/local/include/SEAL-3.6 
 

+ 2 - 2
test/CMakeFiles/expand_test.dir/progress.make

@@ -1,3 +1,3 @@
-CMAKE_PROGRESS_1 = 1
-CMAKE_PROGRESS_2 = 2
+CMAKE_PROGRESS_1 = 3
+CMAKE_PROGRESS_2 = 4
 

+ 1 - 1
test/CMakeFiles/progress.marks

@@ -1 +1 @@
-10
+12

+ 4 - 4
test/CMakeFiles/query_test.dir/CXX.includecache

@@ -6,13 +6,13 @@
 
 #IncludeRegexTransform: 
 
-/home/andrew/Documents/Research/AC-PIR/SealPIR/test/query_test.cpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/query_test.cpp
 pir.hpp
-/home/andrew/Documents/Research/AC-PIR/SealPIR/test/pir.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/pir.hpp
 pir_client.hpp
-/home/andrew/Documents/Research/AC-PIR/SealPIR/test/pir_client.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/pir_client.hpp
 pir_server.hpp
-/home/andrew/Documents/Research/AC-PIR/SealPIR/test/pir_server.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/pir_server.hpp
 seal/seal.h
 -
 chrono

+ 2 - 2
test/CMakeFiles/query_test.dir/DependInfo.cmake

@@ -4,7 +4,7 @@ set(CMAKE_DEPENDS_LANGUAGES
   )
 # The set of files for implicit dependencies of each language:
 set(CMAKE_DEPENDS_CHECK_CXX
-  "/home/andrew/Documents/Research/AC-PIR/SealPIR/test/query_test.cpp" "/home/andrew/Documents/Research/AC-PIR/SealPIR/test/CMakeFiles/query_test.dir/query_test.cpp.o"
+  "/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/query_test.cpp" "/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/CMakeFiles/query_test.dir/query_test.cpp.o"
   )
 set(CMAKE_CXX_COMPILER_ID "GNU")
 
@@ -16,7 +16,7 @@ set(CMAKE_CXX_TARGET_INCLUDE_PATH
 
 # Targets to which this target links.
 set(CMAKE_TARGET_LINKED_INFO_FILES
-  "/home/andrew/Documents/Research/AC-PIR/SealPIR/src/CMakeFiles/sealpir.dir/DependInfo.cmake"
+  "/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/CMakeFiles/sealpir.dir/DependInfo.cmake"
   )
 
 # Fortran module output directory.

+ 10 - 10
test/CMakeFiles/query_test.dir/build.make

@@ -43,10 +43,10 @@ RM = /usr/bin/cmake -E remove -f
 EQUALS = =
 
 # The top-level source directory on which CMake was run.
-CMAKE_SOURCE_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR
+CMAKE_SOURCE_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR2
 
 # The top-level build directory on which CMake was run.
-CMAKE_BINARY_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR
+CMAKE_BINARY_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR2
 
 # Include any dependencies generated for this target.
 include test/CMakeFiles/query_test.dir/depend.make
@@ -59,16 +59,16 @@ include test/CMakeFiles/query_test.dir/flags.make
 
 test/CMakeFiles/query_test.dir/query_test.cpp.o: test/CMakeFiles/query_test.dir/flags.make
 test/CMakeFiles/query_test.dir/query_test.cpp.o: test/query_test.cpp
-	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green --progress-dir=/home/andrew/Documents/Research/AC-PIR/SealPIR/CMakeFiles --progress-num=$(CMAKE_PROGRESS_1) "Building CXX object test/CMakeFiles/query_test.dir/query_test.cpp.o"
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/test && /usr/bin/c++  $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -o CMakeFiles/query_test.dir/query_test.cpp.o -c /home/andrew/Documents/Research/AC-PIR/SealPIR/test/query_test.cpp
+	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green --progress-dir=/home/andrew/Documents/Research/AC-PIR/SealPIR2/CMakeFiles --progress-num=$(CMAKE_PROGRESS_1) "Building CXX object test/CMakeFiles/query_test.dir/query_test.cpp.o"
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/test && /usr/bin/c++  $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -o CMakeFiles/query_test.dir/query_test.cpp.o -c /home/andrew/Documents/Research/AC-PIR/SealPIR2/test/query_test.cpp
 
 test/CMakeFiles/query_test.dir/query_test.cpp.i: cmake_force
 	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green "Preprocessing CXX source to CMakeFiles/query_test.dir/query_test.cpp.i"
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/test && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -E /home/andrew/Documents/Research/AC-PIR/SealPIR/test/query_test.cpp > CMakeFiles/query_test.dir/query_test.cpp.i
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/test && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -E /home/andrew/Documents/Research/AC-PIR/SealPIR2/test/query_test.cpp > CMakeFiles/query_test.dir/query_test.cpp.i
 
 test/CMakeFiles/query_test.dir/query_test.cpp.s: cmake_force
 	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green "Compiling CXX source to assembly CMakeFiles/query_test.dir/query_test.cpp.s"
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/test && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -S /home/andrew/Documents/Research/AC-PIR/SealPIR/test/query_test.cpp -o CMakeFiles/query_test.dir/query_test.cpp.s
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/test && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -S /home/andrew/Documents/Research/AC-PIR/SealPIR2/test/query_test.cpp -o CMakeFiles/query_test.dir/query_test.cpp.s
 
 # Object files for target query_test
 query_test_OBJECTS = \
@@ -82,8 +82,8 @@ bin/query_test: test/CMakeFiles/query_test.dir/build.make
 bin/query_test: src/libsealpir.a
 bin/query_test: /usr/local/lib/libseal-3.6.a
 bin/query_test: test/CMakeFiles/query_test.dir/link.txt
-	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green --bold --progress-dir=/home/andrew/Documents/Research/AC-PIR/SealPIR/CMakeFiles --progress-num=$(CMAKE_PROGRESS_2) "Linking CXX executable ../bin/query_test"
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/test && $(CMAKE_COMMAND) -E cmake_link_script CMakeFiles/query_test.dir/link.txt --verbose=$(VERBOSE)
+	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green --bold --progress-dir=/home/andrew/Documents/Research/AC-PIR/SealPIR2/CMakeFiles --progress-num=$(CMAKE_PROGRESS_2) "Linking CXX executable ../bin/query_test"
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/test && $(CMAKE_COMMAND) -E cmake_link_script CMakeFiles/query_test.dir/link.txt --verbose=$(VERBOSE)
 
 # Rule to build all files generated by this target.
 test/CMakeFiles/query_test.dir/build: bin/query_test
@@ -91,10 +91,10 @@ test/CMakeFiles/query_test.dir/build: bin/query_test
 .PHONY : test/CMakeFiles/query_test.dir/build
 
 test/CMakeFiles/query_test.dir/clean:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/test && $(CMAKE_COMMAND) -P CMakeFiles/query_test.dir/cmake_clean.cmake
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/test && $(CMAKE_COMMAND) -P CMakeFiles/query_test.dir/cmake_clean.cmake
 .PHONY : test/CMakeFiles/query_test.dir/clean
 
 test/CMakeFiles/query_test.dir/depend:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(CMAKE_COMMAND) -E cmake_depends "Unix Makefiles" /home/andrew/Documents/Research/AC-PIR/SealPIR /home/andrew/Documents/Research/AC-PIR/SealPIR/test /home/andrew/Documents/Research/AC-PIR/SealPIR /home/andrew/Documents/Research/AC-PIR/SealPIR/test /home/andrew/Documents/Research/AC-PIR/SealPIR/test/CMakeFiles/query_test.dir/DependInfo.cmake --color=$(COLOR)
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(CMAKE_COMMAND) -E cmake_depends "Unix Makefiles" /home/andrew/Documents/Research/AC-PIR/SealPIR2 /home/andrew/Documents/Research/AC-PIR/SealPIR2/test /home/andrew/Documents/Research/AC-PIR/SealPIR2 /home/andrew/Documents/Research/AC-PIR/SealPIR2/test /home/andrew/Documents/Research/AC-PIR/SealPIR2/test/CMakeFiles/query_test.dir/DependInfo.cmake --color=$(COLOR)
 .PHONY : test/CMakeFiles/query_test.dir/depend
 

+ 1 - 1
test/CMakeFiles/query_test.dir/depend.internal

@@ -2,7 +2,7 @@
 # Generated by "Unix Makefiles" Generator, CMake Version 3.16
 
 test/CMakeFiles/query_test.dir/query_test.cpp.o
- /home/andrew/Documents/Research/AC-PIR/SealPIR/test/query_test.cpp
+ /home/andrew/Documents/Research/AC-PIR/SealPIR2/test/query_test.cpp
  /usr/local/include/SEAL-3.6/gsl/gsl_assert
  /usr/local/include/SEAL-3.6/gsl/gsl_byte
  /usr/local/include/SEAL-3.6/gsl/span

+ 1 - 1
test/CMakeFiles/query_test.dir/flags.make

@@ -6,5 +6,5 @@ CXX_FLAGS =   -pthread -std=gnu++17
 
 CXX_DEFINES = 
 
-CXX_INCLUDES = -I/home/andrew/Documents/Research/AC-PIR/SealPIR/src -isystem /usr/local/include/SEAL-3.6 
+CXX_INCLUDES = -I/home/andrew/Documents/Research/AC-PIR/SealPIR2/src -isystem /usr/local/include/SEAL-3.6 
 

+ 2 - 2
test/CMakeFiles/query_test.dir/progress.make

@@ -1,3 +1,3 @@
-CMAKE_PROGRESS_1 = 5
-CMAKE_PROGRESS_2 = 6
+CMAKE_PROGRESS_1 = 7
+CMAKE_PROGRESS_2 = 8
 

BIN
test/CMakeFiles/query_test.dir/query_test.cpp.o


+ 4 - 4
test/CMakeFiles/simple_query_test.dir/CXX.includecache

@@ -6,13 +6,13 @@
 
 #IncludeRegexTransform: 
 
-/home/andrew/Documents/Research/AC-PIR/SealPIR/test/simple_query_test.cpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/simple_query_test.cpp
 pir.hpp
-/home/andrew/Documents/Research/AC-PIR/SealPIR/test/pir.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/pir.hpp
 pir_client.hpp
-/home/andrew/Documents/Research/AC-PIR/SealPIR/test/pir_client.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/pir_client.hpp
 pir_server.hpp
-/home/andrew/Documents/Research/AC-PIR/SealPIR/test/pir_server.hpp
+/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/pir_server.hpp
 seal/seal.h
 -
 chrono

+ 2 - 2
test/CMakeFiles/simple_query_test.dir/DependInfo.cmake

@@ -4,7 +4,7 @@ set(CMAKE_DEPENDS_LANGUAGES
   )
 # The set of files for implicit dependencies of each language:
 set(CMAKE_DEPENDS_CHECK_CXX
-  "/home/andrew/Documents/Research/AC-PIR/SealPIR/test/simple_query_test.cpp" "/home/andrew/Documents/Research/AC-PIR/SealPIR/test/CMakeFiles/simple_query_test.dir/simple_query_test.cpp.o"
+  "/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/simple_query_test.cpp" "/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/CMakeFiles/simple_query_test.dir/simple_query_test.cpp.o"
   )
 set(CMAKE_CXX_COMPILER_ID "GNU")
 
@@ -16,7 +16,7 @@ set(CMAKE_CXX_TARGET_INCLUDE_PATH
 
 # Targets to which this target links.
 set(CMAKE_TARGET_LINKED_INFO_FILES
-  "/home/andrew/Documents/Research/AC-PIR/SealPIR/src/CMakeFiles/sealpir.dir/DependInfo.cmake"
+  "/home/andrew/Documents/Research/AC-PIR/SealPIR2/src/CMakeFiles/sealpir.dir/DependInfo.cmake"
   )
 
 # Fortran module output directory.

+ 10 - 10
test/CMakeFiles/simple_query_test.dir/build.make

@@ -43,10 +43,10 @@ RM = /usr/bin/cmake -E remove -f
 EQUALS = =
 
 # The top-level source directory on which CMake was run.
-CMAKE_SOURCE_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR
+CMAKE_SOURCE_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR2
 
 # The top-level build directory on which CMake was run.
-CMAKE_BINARY_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR
+CMAKE_BINARY_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR2
 
 # Include any dependencies generated for this target.
 include test/CMakeFiles/simple_query_test.dir/depend.make
@@ -59,16 +59,16 @@ include test/CMakeFiles/simple_query_test.dir/flags.make
 
 test/CMakeFiles/simple_query_test.dir/simple_query_test.cpp.o: test/CMakeFiles/simple_query_test.dir/flags.make
 test/CMakeFiles/simple_query_test.dir/simple_query_test.cpp.o: test/simple_query_test.cpp
-	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green --progress-dir=/home/andrew/Documents/Research/AC-PIR/SealPIR/CMakeFiles --progress-num=$(CMAKE_PROGRESS_1) "Building CXX object test/CMakeFiles/simple_query_test.dir/simple_query_test.cpp.o"
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/test && /usr/bin/c++  $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -o CMakeFiles/simple_query_test.dir/simple_query_test.cpp.o -c /home/andrew/Documents/Research/AC-PIR/SealPIR/test/simple_query_test.cpp
+	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green --progress-dir=/home/andrew/Documents/Research/AC-PIR/SealPIR2/CMakeFiles --progress-num=$(CMAKE_PROGRESS_1) "Building CXX object test/CMakeFiles/simple_query_test.dir/simple_query_test.cpp.o"
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/test && /usr/bin/c++  $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -o CMakeFiles/simple_query_test.dir/simple_query_test.cpp.o -c /home/andrew/Documents/Research/AC-PIR/SealPIR2/test/simple_query_test.cpp
 
 test/CMakeFiles/simple_query_test.dir/simple_query_test.cpp.i: cmake_force
 	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green "Preprocessing CXX source to CMakeFiles/simple_query_test.dir/simple_query_test.cpp.i"
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/test && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -E /home/andrew/Documents/Research/AC-PIR/SealPIR/test/simple_query_test.cpp > CMakeFiles/simple_query_test.dir/simple_query_test.cpp.i
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/test && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -E /home/andrew/Documents/Research/AC-PIR/SealPIR2/test/simple_query_test.cpp > CMakeFiles/simple_query_test.dir/simple_query_test.cpp.i
 
 test/CMakeFiles/simple_query_test.dir/simple_query_test.cpp.s: cmake_force
 	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green "Compiling CXX source to assembly CMakeFiles/simple_query_test.dir/simple_query_test.cpp.s"
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/test && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -S /home/andrew/Documents/Research/AC-PIR/SealPIR/test/simple_query_test.cpp -o CMakeFiles/simple_query_test.dir/simple_query_test.cpp.s
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/test && /usr/bin/c++ $(CXX_DEFINES) $(CXX_INCLUDES) $(CXX_FLAGS) -S /home/andrew/Documents/Research/AC-PIR/SealPIR2/test/simple_query_test.cpp -o CMakeFiles/simple_query_test.dir/simple_query_test.cpp.s
 
 # Object files for target simple_query_test
 simple_query_test_OBJECTS = \
@@ -82,8 +82,8 @@ bin/simple_query_test: test/CMakeFiles/simple_query_test.dir/build.make
 bin/simple_query_test: src/libsealpir.a
 bin/simple_query_test: /usr/local/lib/libseal-3.6.a
 bin/simple_query_test: test/CMakeFiles/simple_query_test.dir/link.txt
-	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green --bold --progress-dir=/home/andrew/Documents/Research/AC-PIR/SealPIR/CMakeFiles --progress-num=$(CMAKE_PROGRESS_2) "Linking CXX executable ../bin/simple_query_test"
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/test && $(CMAKE_COMMAND) -E cmake_link_script CMakeFiles/simple_query_test.dir/link.txt --verbose=$(VERBOSE)
+	@$(CMAKE_COMMAND) -E cmake_echo_color --switch=$(COLOR) --green --bold --progress-dir=/home/andrew/Documents/Research/AC-PIR/SealPIR2/CMakeFiles --progress-num=$(CMAKE_PROGRESS_2) "Linking CXX executable ../bin/simple_query_test"
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/test && $(CMAKE_COMMAND) -E cmake_link_script CMakeFiles/simple_query_test.dir/link.txt --verbose=$(VERBOSE)
 
 # Rule to build all files generated by this target.
 test/CMakeFiles/simple_query_test.dir/build: bin/simple_query_test
@@ -91,10 +91,10 @@ test/CMakeFiles/simple_query_test.dir/build: bin/simple_query_test
 .PHONY : test/CMakeFiles/simple_query_test.dir/build
 
 test/CMakeFiles/simple_query_test.dir/clean:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR/test && $(CMAKE_COMMAND) -P CMakeFiles/simple_query_test.dir/cmake_clean.cmake
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2/test && $(CMAKE_COMMAND) -P CMakeFiles/simple_query_test.dir/cmake_clean.cmake
 .PHONY : test/CMakeFiles/simple_query_test.dir/clean
 
 test/CMakeFiles/simple_query_test.dir/depend:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(CMAKE_COMMAND) -E cmake_depends "Unix Makefiles" /home/andrew/Documents/Research/AC-PIR/SealPIR /home/andrew/Documents/Research/AC-PIR/SealPIR/test /home/andrew/Documents/Research/AC-PIR/SealPIR /home/andrew/Documents/Research/AC-PIR/SealPIR/test /home/andrew/Documents/Research/AC-PIR/SealPIR/test/CMakeFiles/simple_query_test.dir/DependInfo.cmake --color=$(COLOR)
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(CMAKE_COMMAND) -E cmake_depends "Unix Makefiles" /home/andrew/Documents/Research/AC-PIR/SealPIR2 /home/andrew/Documents/Research/AC-PIR/SealPIR2/test /home/andrew/Documents/Research/AC-PIR/SealPIR2 /home/andrew/Documents/Research/AC-PIR/SealPIR2/test /home/andrew/Documents/Research/AC-PIR/SealPIR2/test/CMakeFiles/simple_query_test.dir/DependInfo.cmake --color=$(COLOR)
 .PHONY : test/CMakeFiles/simple_query_test.dir/depend
 

+ 1 - 1
test/CMakeFiles/simple_query_test.dir/depend.internal

@@ -2,7 +2,7 @@
 # Generated by "Unix Makefiles" Generator, CMake Version 3.16
 
 test/CMakeFiles/simple_query_test.dir/simple_query_test.cpp.o
- /home/andrew/Documents/Research/AC-PIR/SealPIR/test/simple_query_test.cpp
+ /home/andrew/Documents/Research/AC-PIR/SealPIR2/test/simple_query_test.cpp
  /usr/local/include/SEAL-3.6/gsl/gsl_assert
  /usr/local/include/SEAL-3.6/gsl/gsl_byte
  /usr/local/include/SEAL-3.6/gsl/span

+ 1 - 1
test/CMakeFiles/simple_query_test.dir/flags.make

@@ -6,5 +6,5 @@ CXX_FLAGS =   -pthread -std=gnu++17
 
 CXX_DEFINES = 
 
-CXX_INCLUDES = -I/home/andrew/Documents/Research/AC-PIR/SealPIR/src -isystem /usr/local/include/SEAL-3.6 
+CXX_INCLUDES = -I/home/andrew/Documents/Research/AC-PIR/SealPIR2/src -isystem /usr/local/include/SEAL-3.6 
 

+ 2 - 2
test/CMakeFiles/simple_query_test.dir/progress.make

@@ -1,3 +1,3 @@
-CMAKE_PROGRESS_1 = 11
-CMAKE_PROGRESS_2 = 12
+CMAKE_PROGRESS_1 = 13
+CMAKE_PROGRESS_2 = 14
 

BIN
test/CMakeFiles/simple_query_test.dir/simple_query_test.cpp.o


+ 4 - 0
test/CMakeLists.txt

@@ -1,5 +1,9 @@
 include_directories (${SealPIR_SOURCE_DIR}/src)
 
+add_executable(coefficient_conversion_test coefficient_conversion_test.cpp)
+target_link_libraries(coefficient_conversion_test sealpir)
+add_test(NAME coefficient_conversion_test COMMAND coefficient_conversion_test)
+
 add_executable(expand_test expand_test.cpp)
 target_link_libraries(expand_test sealpir)
 add_test(NAME expand_test COMMAND expand_test)

+ 10 - 8
test/CTestTestfile.cmake

@@ -1,12 +1,14 @@
 # CMake generated Testfile for 
-# Source directory: /home/andrew/Documents/Research/AC-PIR/SealPIR/test
-# Build directory: /home/andrew/Documents/Research/AC-PIR/SealPIR/test
+# Source directory: /home/andrew/Documents/Research/AC-PIR/SealPIR2/test
+# Build directory: /home/andrew/Documents/Research/AC-PIR/SealPIR2/test
 # 
 # This file includes the relevant testing commands required for 
 # testing this directory and lists subdirectories to be tested as well.
-add_test(expand_test "/home/andrew/Documents/Research/AC-PIR/SealPIR/bin/expand_test")
-set_tests_properties(expand_test PROPERTIES  _BACKTRACE_TRIPLES "/home/andrew/Documents/Research/AC-PIR/SealPIR/test/CMakeLists.txt;5;add_test;/home/andrew/Documents/Research/AC-PIR/SealPIR/test/CMakeLists.txt;0;")
-add_test(query_test "/home/andrew/Documents/Research/AC-PIR/SealPIR/bin/query_test")
-set_tests_properties(query_test PROPERTIES  _BACKTRACE_TRIPLES "/home/andrew/Documents/Research/AC-PIR/SealPIR/test/CMakeLists.txt;9;add_test;/home/andrew/Documents/Research/AC-PIR/SealPIR/test/CMakeLists.txt;0;")
-add_test(simple_query_test "/home/andrew/Documents/Research/AC-PIR/SealPIR/bin/simple_query_test")
-set_tests_properties(simple_query_test PROPERTIES  _BACKTRACE_TRIPLES "/home/andrew/Documents/Research/AC-PIR/SealPIR/test/CMakeLists.txt;13;add_test;/home/andrew/Documents/Research/AC-PIR/SealPIR/test/CMakeLists.txt;0;")
+add_test(coefficient_conversion_test "/home/andrew/Documents/Research/AC-PIR/SealPIR2/bin/coefficient_conversion_test")
+set_tests_properties(coefficient_conversion_test PROPERTIES  _BACKTRACE_TRIPLES "/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/CMakeLists.txt;5;add_test;/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/CMakeLists.txt;0;")
+add_test(expand_test "/home/andrew/Documents/Research/AC-PIR/SealPIR2/bin/expand_test")
+set_tests_properties(expand_test PROPERTIES  _BACKTRACE_TRIPLES "/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/CMakeLists.txt;9;add_test;/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/CMakeLists.txt;0;")
+add_test(query_test "/home/andrew/Documents/Research/AC-PIR/SealPIR2/bin/query_test")
+set_tests_properties(query_test PROPERTIES  _BACKTRACE_TRIPLES "/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/CMakeLists.txt;13;add_test;/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/CMakeLists.txt;0;")
+add_test(simple_query_test "/home/andrew/Documents/Research/AC-PIR/SealPIR2/bin/simple_query_test")
+set_tests_properties(simple_query_test PROPERTIES  _BACKTRACE_TRIPLES "/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/CMakeLists.txt;17;add_test;/home/andrew/Documents/Research/AC-PIR/SealPIR2/test/CMakeLists.txt;0;")

+ 71 - 25
test/Makefile

@@ -48,10 +48,10 @@ RM = /usr/bin/cmake -E remove -f
 EQUALS = =
 
 # The top-level source directory on which CMake was run.
-CMAKE_SOURCE_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR
+CMAKE_SOURCE_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR2
 
 # The top-level build directory on which CMake was run.
-CMAKE_BINARY_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR
+CMAKE_BINARY_DIR = /home/andrew/Documents/Research/AC-PIR/SealPIR2
 
 #=============================================================================
 # Targets provided globally by CMake.
@@ -91,14 +91,14 @@ rebuild_cache/fast: rebuild_cache
 
 # The main all target
 all: cmake_check_build_system
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(CMAKE_COMMAND) -E cmake_progress_start /home/andrew/Documents/Research/AC-PIR/SealPIR/CMakeFiles /home/andrew/Documents/Research/AC-PIR/SealPIR/test/CMakeFiles/progress.marks
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f CMakeFiles/Makefile2 test/all
-	$(CMAKE_COMMAND) -E cmake_progress_start /home/andrew/Documents/Research/AC-PIR/SealPIR/CMakeFiles 0
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(CMAKE_COMMAND) -E cmake_progress_start /home/andrew/Documents/Research/AC-PIR/SealPIR2/CMakeFiles /home/andrew/Documents/Research/AC-PIR/SealPIR2/test/CMakeFiles/progress.marks
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f CMakeFiles/Makefile2 test/all
+	$(CMAKE_COMMAND) -E cmake_progress_start /home/andrew/Documents/Research/AC-PIR/SealPIR2/CMakeFiles 0
 .PHONY : all
 
 # The main clean target
 clean:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f CMakeFiles/Makefile2 test/clean
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f CMakeFiles/Makefile2 test/clean
 .PHONY : clean
 
 # The main clean target
@@ -108,22 +108,22 @@ clean/fast: clean
 
 # Prepare targets for installation.
 preinstall: all
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f CMakeFiles/Makefile2 test/preinstall
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f CMakeFiles/Makefile2 test/preinstall
 .PHONY : preinstall
 
 # Prepare targets for installation.
 preinstall/fast:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f CMakeFiles/Makefile2 test/preinstall
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f CMakeFiles/Makefile2 test/preinstall
 .PHONY : preinstall/fast
 
 # clear depends
 depend:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(CMAKE_COMMAND) -S$(CMAKE_SOURCE_DIR) -B$(CMAKE_BINARY_DIR) --check-build-system CMakeFiles/Makefile.cmake 1
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(CMAKE_COMMAND) -S$(CMAKE_SOURCE_DIR) -B$(CMAKE_BINARY_DIR) --check-build-system CMakeFiles/Makefile.cmake 1
 .PHONY : depend
 
 # Convenience name for target.
 test/CMakeFiles/simple_query_test.dir/rule:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f CMakeFiles/Makefile2 test/CMakeFiles/simple_query_test.dir/rule
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f CMakeFiles/Makefile2 test/CMakeFiles/simple_query_test.dir/rule
 .PHONY : test/CMakeFiles/simple_query_test.dir/rule
 
 # Convenience name for target.
@@ -133,12 +133,12 @@ simple_query_test: test/CMakeFiles/simple_query_test.dir/rule
 
 # fast build rule for target.
 simple_query_test/fast:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f test/CMakeFiles/simple_query_test.dir/build.make test/CMakeFiles/simple_query_test.dir/build
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f test/CMakeFiles/simple_query_test.dir/build.make test/CMakeFiles/simple_query_test.dir/build
 .PHONY : simple_query_test/fast
 
 # Convenience name for target.
 test/CMakeFiles/query_test.dir/rule:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f CMakeFiles/Makefile2 test/CMakeFiles/query_test.dir/rule
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f CMakeFiles/Makefile2 test/CMakeFiles/query_test.dir/rule
 .PHONY : test/CMakeFiles/query_test.dir/rule
 
 # Convenience name for target.
@@ -148,12 +148,12 @@ query_test: test/CMakeFiles/query_test.dir/rule
 
 # fast build rule for target.
 query_test/fast:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f test/CMakeFiles/query_test.dir/build.make test/CMakeFiles/query_test.dir/build
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f test/CMakeFiles/query_test.dir/build.make test/CMakeFiles/query_test.dir/build
 .PHONY : query_test/fast
 
 # Convenience name for target.
 test/CMakeFiles/expand_test.dir/rule:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f CMakeFiles/Makefile2 test/CMakeFiles/expand_test.dir/rule
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f CMakeFiles/Makefile2 test/CMakeFiles/expand_test.dir/rule
 .PHONY : test/CMakeFiles/expand_test.dir/rule
 
 # Convenience name for target.
@@ -163,16 +163,58 @@ expand_test: test/CMakeFiles/expand_test.dir/rule
 
 # fast build rule for target.
 expand_test/fast:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f test/CMakeFiles/expand_test.dir/build.make test/CMakeFiles/expand_test.dir/build
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f test/CMakeFiles/expand_test.dir/build.make test/CMakeFiles/expand_test.dir/build
 .PHONY : expand_test/fast
 
+# Convenience name for target.
+test/CMakeFiles/coefficient_conversion_test.dir/rule:
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f CMakeFiles/Makefile2 test/CMakeFiles/coefficient_conversion_test.dir/rule
+.PHONY : test/CMakeFiles/coefficient_conversion_test.dir/rule
+
+# Convenience name for target.
+coefficient_conversion_test: test/CMakeFiles/coefficient_conversion_test.dir/rule
+
+.PHONY : coefficient_conversion_test
+
+# fast build rule for target.
+coefficient_conversion_test/fast:
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f test/CMakeFiles/coefficient_conversion_test.dir/build.make test/CMakeFiles/coefficient_conversion_test.dir/build
+.PHONY : coefficient_conversion_test/fast
+
+coefficient_conversion_test.o: coefficient_conversion_test.cpp.o
+
+.PHONY : coefficient_conversion_test.o
+
+# target to build an object file
+coefficient_conversion_test.cpp.o:
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f test/CMakeFiles/coefficient_conversion_test.dir/build.make test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.o
+.PHONY : coefficient_conversion_test.cpp.o
+
+coefficient_conversion_test.i: coefficient_conversion_test.cpp.i
+
+.PHONY : coefficient_conversion_test.i
+
+# target to preprocess a source file
+coefficient_conversion_test.cpp.i:
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f test/CMakeFiles/coefficient_conversion_test.dir/build.make test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.i
+.PHONY : coefficient_conversion_test.cpp.i
+
+coefficient_conversion_test.s: coefficient_conversion_test.cpp.s
+
+.PHONY : coefficient_conversion_test.s
+
+# target to generate assembly for a file
+coefficient_conversion_test.cpp.s:
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f test/CMakeFiles/coefficient_conversion_test.dir/build.make test/CMakeFiles/coefficient_conversion_test.dir/coefficient_conversion_test.cpp.s
+.PHONY : coefficient_conversion_test.cpp.s
+
 expand_test.o: expand_test.cpp.o
 
 .PHONY : expand_test.o
 
 # target to build an object file
 expand_test.cpp.o:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f test/CMakeFiles/expand_test.dir/build.make test/CMakeFiles/expand_test.dir/expand_test.cpp.o
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f test/CMakeFiles/expand_test.dir/build.make test/CMakeFiles/expand_test.dir/expand_test.cpp.o
 .PHONY : expand_test.cpp.o
 
 expand_test.i: expand_test.cpp.i
@@ -181,7 +223,7 @@ expand_test.i: expand_test.cpp.i
 
 # target to preprocess a source file
 expand_test.cpp.i:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f test/CMakeFiles/expand_test.dir/build.make test/CMakeFiles/expand_test.dir/expand_test.cpp.i
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f test/CMakeFiles/expand_test.dir/build.make test/CMakeFiles/expand_test.dir/expand_test.cpp.i
 .PHONY : expand_test.cpp.i
 
 expand_test.s: expand_test.cpp.s
@@ -190,7 +232,7 @@ expand_test.s: expand_test.cpp.s
 
 # target to generate assembly for a file
 expand_test.cpp.s:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f test/CMakeFiles/expand_test.dir/build.make test/CMakeFiles/expand_test.dir/expand_test.cpp.s
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f test/CMakeFiles/expand_test.dir/build.make test/CMakeFiles/expand_test.dir/expand_test.cpp.s
 .PHONY : expand_test.cpp.s
 
 query_test.o: query_test.cpp.o
@@ -199,7 +241,7 @@ query_test.o: query_test.cpp.o
 
 # target to build an object file
 query_test.cpp.o:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f test/CMakeFiles/query_test.dir/build.make test/CMakeFiles/query_test.dir/query_test.cpp.o
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f test/CMakeFiles/query_test.dir/build.make test/CMakeFiles/query_test.dir/query_test.cpp.o
 .PHONY : query_test.cpp.o
 
 query_test.i: query_test.cpp.i
@@ -208,7 +250,7 @@ query_test.i: query_test.cpp.i
 
 # target to preprocess a source file
 query_test.cpp.i:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f test/CMakeFiles/query_test.dir/build.make test/CMakeFiles/query_test.dir/query_test.cpp.i
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f test/CMakeFiles/query_test.dir/build.make test/CMakeFiles/query_test.dir/query_test.cpp.i
 .PHONY : query_test.cpp.i
 
 query_test.s: query_test.cpp.s
@@ -217,7 +259,7 @@ query_test.s: query_test.cpp.s
 
 # target to generate assembly for a file
 query_test.cpp.s:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f test/CMakeFiles/query_test.dir/build.make test/CMakeFiles/query_test.dir/query_test.cpp.s
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f test/CMakeFiles/query_test.dir/build.make test/CMakeFiles/query_test.dir/query_test.cpp.s
 .PHONY : query_test.cpp.s
 
 simple_query_test.o: simple_query_test.cpp.o
@@ -226,7 +268,7 @@ simple_query_test.o: simple_query_test.cpp.o
 
 # target to build an object file
 simple_query_test.cpp.o:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f test/CMakeFiles/simple_query_test.dir/build.make test/CMakeFiles/simple_query_test.dir/simple_query_test.cpp.o
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f test/CMakeFiles/simple_query_test.dir/build.make test/CMakeFiles/simple_query_test.dir/simple_query_test.cpp.o
 .PHONY : simple_query_test.cpp.o
 
 simple_query_test.i: simple_query_test.cpp.i
@@ -235,7 +277,7 @@ simple_query_test.i: simple_query_test.cpp.i
 
 # target to preprocess a source file
 simple_query_test.cpp.i:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f test/CMakeFiles/simple_query_test.dir/build.make test/CMakeFiles/simple_query_test.dir/simple_query_test.cpp.i
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f test/CMakeFiles/simple_query_test.dir/build.make test/CMakeFiles/simple_query_test.dir/simple_query_test.cpp.i
 .PHONY : simple_query_test.cpp.i
 
 simple_query_test.s: simple_query_test.cpp.s
@@ -244,7 +286,7 @@ simple_query_test.s: simple_query_test.cpp.s
 
 # target to generate assembly for a file
 simple_query_test.cpp.s:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(MAKE) -f test/CMakeFiles/simple_query_test.dir/build.make test/CMakeFiles/simple_query_test.dir/simple_query_test.cpp.s
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(MAKE) -f test/CMakeFiles/simple_query_test.dir/build.make test/CMakeFiles/simple_query_test.dir/simple_query_test.cpp.s
 .PHONY : simple_query_test.cpp.s
 
 # Help Target
@@ -259,6 +301,10 @@ help:
 	@echo "... simple_query_test"
 	@echo "... query_test"
 	@echo "... expand_test"
+	@echo "... coefficient_conversion_test"
+	@echo "... coefficient_conversion_test.o"
+	@echo "... coefficient_conversion_test.i"
+	@echo "... coefficient_conversion_test.s"
 	@echo "... expand_test.o"
 	@echo "... expand_test.i"
 	@echo "... expand_test.s"
@@ -279,6 +325,6 @@ help:
 # No rule that depends on this can have commands that come from listfiles
 # because they might be regenerated.
 cmake_check_build_system:
-	cd /home/andrew/Documents/Research/AC-PIR/SealPIR && $(CMAKE_COMMAND) -S$(CMAKE_SOURCE_DIR) -B$(CMAKE_BINARY_DIR) --check-build-system CMakeFiles/Makefile.cmake 0
+	cd /home/andrew/Documents/Research/AC-PIR/SealPIR2 && $(CMAKE_COMMAND) -S$(CMAKE_SOURCE_DIR) -B$(CMAKE_BINARY_DIR) --check-build-system CMakeFiles/Makefile.cmake 0
 .PHONY : cmake_check_build_system
 

+ 1 - 1
test/cmake_install.cmake

@@ -1,4 +1,4 @@
-# Install script for directory: /home/andrew/Documents/Research/AC-PIR/SealPIR/test
+# Install script for directory: /home/andrew/Documents/Research/AC-PIR/SealPIR2/test
 
 # Set the install prefix
 if(NOT DEFINED CMAKE_INSTALL_PREFIX)

+ 46 - 0
test/coefficient_conversion_test.cpp

@@ -0,0 +1,46 @@
+#include "pir.hpp"
+#include "pir_client.hpp"
+#include "pir_server.hpp"
+#include <seal/seal.h>
+#include <chrono>
+#include <memory>
+#include <random>
+#include <cstdint>
+#include <cstddef>
+#include <bitset>
+
+using namespace std::chrono;
+using namespace std;
+using namespace seal;
+
+int main(int argc, char *argv[]) {
+
+    const uint32_t logt = 16; 
+    uint32_t ele_size = 3;
+    uint32_t num_ele = 3;
+    uint8_t bytes[ele_size * num_ele] = {1, 2, 3, 4, 5, 6, 7, 8, 9};
+
+    vector<uint64_t> coeffs;
+    
+    cout << "Coeffs: " << endl;
+    for(int i = 0; i < num_ele; i++){
+        vector<uint64_t> ele_coeffs = bytes_to_coeffs(logt, bytes + (i * ele_size), ele_size);
+        for(int j = 0; j < ele_coeffs.size(); j++){
+            cout << ele_coeffs[j] << endl;
+            cout << std::bitset<logt>(ele_coeffs[j]) << endl;
+            coeffs.push_back(ele_coeffs[j]);
+        }
+    }
+     
+    cout << "Num of Coeffs: " << coeffs.size() << endl;
+
+    uint8_t output[ele_size * num_ele];
+    coeffs_to_bytes(logt, coeffs, output, ele_size * num_ele, ele_size);
+
+    cout << "Bytes: " << endl;
+    for(int i = 0 ; i < ele_size * num_ele; i++){
+        cout << (int)output[i] << endl;
+    }
+
+    return 0;
+}