pir.cpp 9.5 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312
  1. #include "pir.hpp"
  2. using namespace std;
  3. using namespace seal;
  4. using namespace seal::util;
  5. std::vector<std::uint64_t> get_dimensions(std::uint64_t num_of_plaintexts, std::uint32_t d) {
  6. assert(d > 0);
  7. assert(num_of_plaintexts > 0);
  8. std::uint64_t root = max(static_cast<uint32_t>(2),static_cast<uint32_t>(floor(pow(num_of_plaintexts, 1.0/d))));
  9. std::vector<std::uint64_t> dimensions(d, root);
  10. for(int i = 0; i < d; i++){
  11. if(accumulate(dimensions.begin(), dimensions.end(), 1, multiplies<uint64_t>()) > num_of_plaintexts){
  12. break;
  13. }
  14. dimensions[i] += 1;
  15. }
  16. std::uint32_t prod = accumulate(dimensions.begin(), dimensions.end(), 1, multiplies<uint64_t>());
  17. cout << "Total:" << num_of_plaintexts << endl << "Prod: "
  18. << prod << endl;
  19. assert(prod > num_of_plaintexts);
  20. return dimensions;
  21. }
  22. void gen_encryption_params(std::uint32_t N, std::uint32_t logt,
  23. seal::EncryptionParameters &enc_params){
  24. enc_params.set_poly_modulus_degree(N);
  25. enc_params.set_coeff_modulus(CoeffModulus::BFVDefault(N));
  26. enc_params.set_plain_modulus(PlainModulus::Batching(N, logt));
  27. }
  28. void verify_encryption_params(const seal::EncryptionParameters &enc_params){
  29. SEALContext context(enc_params, true);
  30. if(!context.parameters_set()){
  31. throw invalid_argument("SEAL parameters not valid.");
  32. }
  33. if(!context.using_keyswitching()){
  34. throw invalid_argument("SEAL parameters do not support key switching.");
  35. }
  36. if(!context.first_context_data()->qualifiers().using_batching){
  37. throw invalid_argument("SEAL parameters do not support batching.");
  38. }
  39. return;
  40. }
  41. void gen_pir_params(uint64_t ele_num, uint64_t ele_size, uint32_t d,
  42. const EncryptionParameters &enc_params, PirParams &pir_params,
  43. bool enable_symmetric, bool enable_batching){
  44. std::uint32_t N = enc_params.poly_modulus_degree();
  45. Modulus t = enc_params.plain_modulus();
  46. std::uint32_t logt = floor(log2(t.value()));
  47. cout << "logt: " << logt << endl << "N: " << N << endl <<
  48. "ele_num: " << ele_num << endl << "ele_size: " << ele_size << endl;
  49. std::uint64_t elements_per_plaintext;
  50. std::uint64_t num_of_plaintexts;
  51. if(enable_batching){
  52. elements_per_plaintext = elements_per_ptxt(logt, N, ele_size);
  53. num_of_plaintexts = plaintexts_per_db(logt, N, ele_num, ele_size);
  54. }
  55. else{
  56. elements_per_plaintext = 1;
  57. num_of_plaintexts = ele_num;
  58. }
  59. vector<uint64_t> nvec = get_dimensions(num_of_plaintexts, d);
  60. uint32_t expansion_ratio = 0;
  61. for (uint32_t i = 0; i < enc_params.coeff_modulus().size(); ++i) {
  62. double logqi = log2(enc_params.coeff_modulus()[i].value());
  63. cout << "PIR: logqi = " << logqi << endl;
  64. expansion_ratio += ceil(logqi / logt);
  65. }
  66. pir_params.enable_symmetric = enable_symmetric;
  67. pir_params.enable_batching = enable_batching;
  68. pir_params.ele_num = ele_num;
  69. pir_params.ele_size = ele_size;
  70. pir_params.elements_per_plaintext = elements_per_plaintext;
  71. pir_params.num_of_plaintexts = num_of_plaintexts;
  72. pir_params.d = d;
  73. pir_params.expansion_ratio = expansion_ratio << 1;
  74. pir_params.nvec = nvec;
  75. pir_params.n = num_of_plaintexts;
  76. }
  77. void print_pir_params(const PirParams &pir_params){
  78. cout << "Pir Params: " << endl;
  79. cout << "num_of_elements: " << pir_params.ele_num << endl;
  80. cout << "ele_size: " << pir_params.ele_size << endl;
  81. cout << "elements_per_plaintext: " << pir_params.elements_per_plaintext << endl;
  82. cout << "num_of_plaintexts: " << pir_params.num_of_plaintexts << endl;
  83. cout << "dimension: " << pir_params.d << endl;
  84. cout << "expansion ratio: " << pir_params.expansion_ratio << endl;
  85. cout << "n: " << pir_params.n << endl;
  86. }
  87. uint32_t plainmod_after_expansion(uint32_t logt, uint32_t N, uint32_t d,
  88. uint64_t ele_num, uint64_t ele_size) {
  89. // Goal: find max logtp such that logtp + ceil(log(ceil(d_root(n)))) <= logt
  90. // where n = ceil(ele_num / floor(N*logtp / ele_size *8))
  91. for (uint32_t logtp = logt; logtp >= 2; logtp--) {
  92. uint64_t n = plaintexts_per_db(logtp, N, ele_num, ele_size);
  93. if (logtp == logt && n == 1) {
  94. return logtp - 1;
  95. }
  96. if ((double)logtp + ceil(log2(ceil(pow(n, 1.0/(double)d)))) <= logt) {
  97. return logtp;
  98. }
  99. }
  100. assert(0); // this should never happen
  101. return logt;
  102. }
  103. // Number of coefficients needed to represent a database element
  104. uint64_t coefficients_per_element(uint32_t logtp, uint64_t ele_size) {
  105. return ceil(8 * ele_size / (double)logtp);
  106. }
  107. // Number of database elements that can fit in a single FV plaintext
  108. uint64_t elements_per_ptxt(uint32_t logt, uint64_t N, uint64_t ele_size) {
  109. uint64_t coeff_per_ele = coefficients_per_element(logt, ele_size);
  110. uint64_t ele_per_ptxt = N / coeff_per_ele;
  111. assert(ele_per_ptxt > 0);
  112. return ele_per_ptxt;
  113. }
  114. // Number of FV plaintexts needed to represent the database
  115. uint64_t plaintexts_per_db(uint32_t logtp, uint64_t N, uint64_t ele_num, uint64_t ele_size) {
  116. uint64_t ele_per_ptxt = elements_per_ptxt(logtp, N, ele_size);
  117. return ceil((double)ele_num / ele_per_ptxt);
  118. }
  119. vector<uint64_t> bytes_to_coeffs(uint32_t limit, const uint8_t *bytes, uint64_t size) {
  120. uint64_t size_out = coefficients_per_element(limit, size);
  121. vector<uint64_t> output(size_out);
  122. uint32_t room = limit;
  123. uint64_t *target = &output[0];
  124. for (uint32_t i = 0; i < size; i++) {
  125. uint8_t src = bytes[i];
  126. uint32_t rest = 8;
  127. while (rest) {
  128. if (room == 0) {
  129. target++;
  130. room = limit;
  131. }
  132. uint32_t shift = rest;
  133. if (room < rest) {
  134. shift = room;
  135. }
  136. *target = *target << shift;
  137. *target = *target | (src >> (8 - shift));
  138. src = src << shift;
  139. room -= shift;
  140. rest -= shift;
  141. }
  142. }
  143. *target = *target << room;
  144. return output;
  145. }
  146. void coeffs_to_bytes(uint32_t limit, const Plaintext &coeffs, uint8_t *output, uint32_t size_out) {
  147. uint32_t room = 8;
  148. uint32_t j = 0;
  149. uint8_t *target = output;
  150. for (uint32_t i = 0; i < coeffs.coeff_count(); i++) {
  151. uint64_t src = coeffs[i];
  152. uint32_t rest = limit;
  153. while (rest && j < size_out) {
  154. uint32_t shift = rest;
  155. if (room < rest) {
  156. shift = room;
  157. }
  158. target[j] = target[j] << shift;
  159. target[j] = target[j] | (src >> (limit - shift));
  160. src = src << shift;
  161. room -= shift;
  162. rest -= shift;
  163. if (room == 0) {
  164. j++;
  165. room = 8;
  166. }
  167. }
  168. }
  169. }
  170. void vector_to_plaintext(const vector<uint64_t> &coeffs, Plaintext &plain) {
  171. uint32_t coeff_count = coeffs.size();
  172. plain.resize(coeff_count);
  173. util::set_uint(coeffs.data(), coeff_count, plain.data());
  174. }
  175. vector<uint64_t> compute_indices(uint64_t desiredIndex, vector<uint64_t> Nvec) {
  176. uint32_t num = Nvec.size();
  177. uint64_t product = 1;
  178. for (uint32_t i = 0; i < num; i++) {
  179. product *= Nvec[i];
  180. }
  181. uint64_t j = desiredIndex;
  182. vector<uint64_t> result;
  183. for (uint32_t i = 0; i < num; i++) {
  184. product /= Nvec[i];
  185. uint64_t ji = j / product;
  186. result.push_back(ji);
  187. j -= ji * product;
  188. }
  189. return result;
  190. }
  191. uint64_t invert_mod(uint64_t m, const seal::Modulus& mod) {
  192. if (mod.uint64_count() > 1) {
  193. cout << "Mod too big to invert";
  194. }
  195. uint64_t inverse = 0;
  196. if (!seal::util::try_invert_uint_mod(m, mod.value(), inverse)) {
  197. cout << "Could not invert value";
  198. }
  199. return inverse;
  200. }
  201. inline Ciphertext deserialize_ciphertext(string s, shared_ptr<SEALContext> context) {
  202. Ciphertext c;
  203. std::istringstream input(s);
  204. c.unsafe_load(*context, input);
  205. return c;
  206. }
  207. vector<Ciphertext> deserialize_ciphertexts(uint32_t count, string s, uint32_t len_ciphertext,
  208. shared_ptr<SEALContext> context) {
  209. vector<Ciphertext> c;
  210. for (uint32_t i = 0; i < count; i++) {
  211. c.push_back(deserialize_ciphertext(s.substr(i * len_ciphertext, len_ciphertext), context));
  212. }
  213. return c;
  214. }
  215. PirQuery deserialize_query(uint32_t d, uint32_t count, string s, uint32_t len_ciphertext,
  216. shared_ptr<SEALContext> context) {
  217. vector<vector<Ciphertext>> c;
  218. for (uint32_t i = 0; i < d; i++) {
  219. c.push_back(deserialize_ciphertexts(
  220. count,
  221. s.substr(i * count * len_ciphertext, count * len_ciphertext),
  222. len_ciphertext, context)
  223. );
  224. }
  225. return c;
  226. }
  227. inline string serialize_ciphertext(Ciphertext c) {
  228. std::ostringstream output;
  229. c.save(output);
  230. return output.str();
  231. }
  232. string serialize_ciphertexts(vector<Ciphertext> c) {
  233. string s;
  234. for (uint32_t i = 0; i < c.size(); i++) {
  235. s.append(serialize_ciphertext(c[i]));
  236. }
  237. return s;
  238. }
  239. string serialize_query(vector<vector<Ciphertext>> c) {
  240. string s;
  241. for (uint32_t i = 0; i < c.size(); i++) {
  242. for (uint32_t j = 0; j < c[i].size(); j++) {
  243. s.append(serialize_ciphertext(c[i][j]));
  244. }
  245. }
  246. return s;
  247. }
  248. string serialize_galoiskeys(GaloisKeys g) {
  249. std::ostringstream output;
  250. g.save(output);
  251. return output.str();
  252. }
  253. GaloisKeys *deserialize_galoiskeys(string s, shared_ptr<SEALContext> context) {
  254. GaloisKeys *g = new GaloisKeys();
  255. std::istringstream input(s);
  256. g->unsafe_load(*context, input);
  257. return g;
  258. }