pir.cpp 9.5 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285
  1. #include "pir.hpp"
  2. using namespace std;
  3. using namespace seal;
  4. using namespace seal::util;
  5. std::vector<std::uint64_t> get_dimensions(std::uint64_t num_of_plaintexts, std::uint32_t d) {
  6. assert(d > 0);
  7. assert(num_of_plaintexts > 0);
  8. std::uint64_t root = max(static_cast<uint32_t>(2),static_cast<uint32_t>(floor(pow(num_of_plaintexts, 1.0/d))));
  9. std::vector<std::uint64_t> dimensions(d, root);
  10. for(int i = 0; i < d; i++){
  11. if(accumulate(dimensions.begin(), dimensions.end(), 1, multiplies<uint64_t>()) > num_of_plaintexts){
  12. break;
  13. }
  14. dimensions[i] += 1;
  15. }
  16. std::uint32_t prod = accumulate(dimensions.begin(), dimensions.end(), 1, multiplies<uint64_t>());
  17. assert(prod >= num_of_plaintexts);
  18. return dimensions;
  19. }
  20. void gen_encryption_params(std::uint32_t N, std::uint32_t logt,
  21. seal::EncryptionParameters &enc_params){
  22. enc_params.set_poly_modulus_degree(N);
  23. enc_params.set_coeff_modulus(CoeffModulus::BFVDefault(N));
  24. enc_params.set_plain_modulus(PlainModulus::Batching(N, logt+1));
  25. // the +1 above ensures we get logt bits for each plaintext coefficient. Otherwise
  26. // the coefficient modulus t will be logt bits, but only floor(t) = logt-1 (whp)
  27. // will be usable (since we need to ensure that all data in the coefficient is < t).
  28. }
  29. void verify_encryption_params(const seal::EncryptionParameters &enc_params){
  30. SEALContext context(enc_params, true);
  31. if(!context.parameters_set()){
  32. throw invalid_argument("SEAL parameters not valid.");
  33. }
  34. if(!context.using_keyswitching()){
  35. throw invalid_argument("SEAL parameters do not support key switching.");
  36. }
  37. if(!context.first_context_data()->qualifiers().using_batching){
  38. throw invalid_argument("SEAL parameters do not support batching.");
  39. }
  40. BatchEncoder batch_encoder(context);
  41. size_t slot_count = batch_encoder.slot_count();
  42. if(slot_count != enc_params.poly_modulus_degree()){
  43. throw invalid_argument("Slot count not equal to poly modulus degree - this will cause issues downstream.");
  44. }
  45. return;
  46. }
  47. void gen_pir_params(uint64_t ele_num, uint64_t ele_size, uint32_t d,
  48. const EncryptionParameters &enc_params, PirParams &pir_params,
  49. bool enable_symmetric, bool enable_batching){
  50. std::uint32_t N = enc_params.poly_modulus_degree();
  51. Modulus t = enc_params.plain_modulus();
  52. std::uint32_t logt = floor(log2(t.value())); // # of usable bits
  53. std::uint64_t elements_per_plaintext;
  54. std::uint64_t num_of_plaintexts;
  55. if(enable_batching){
  56. elements_per_plaintext = elements_per_ptxt(logt, N, ele_size);
  57. num_of_plaintexts = plaintexts_per_db(logt, N, ele_num, ele_size);
  58. }
  59. else{
  60. elements_per_plaintext = 1;
  61. num_of_plaintexts = ele_num;
  62. }
  63. vector<uint64_t> nvec = get_dimensions(num_of_plaintexts, d);
  64. uint32_t expansion_ratio = 0;
  65. for (uint32_t i = 0; i < enc_params.coeff_modulus().size(); ++i) {
  66. double logqi = log2(enc_params.coeff_modulus()[i].value());
  67. expansion_ratio += ceil(logqi / logt);
  68. }
  69. pir_params.enable_symmetric = enable_symmetric;
  70. pir_params.enable_batching = enable_batching;
  71. pir_params.ele_num = ele_num;
  72. pir_params.ele_size = ele_size;
  73. pir_params.elements_per_plaintext = elements_per_plaintext;
  74. pir_params.num_of_plaintexts = num_of_plaintexts;
  75. pir_params.d = d;
  76. pir_params.expansion_ratio = expansion_ratio << 1;
  77. pir_params.nvec = nvec;
  78. pir_params.slot_count = N;
  79. }
  80. void print_pir_params(const PirParams &pir_params){
  81. std::uint32_t prod = accumulate(pir_params.nvec.begin(), pir_params.nvec.end(), 1, multiplies<uint64_t>());
  82. cout << "PIR Parameters" << endl;
  83. cout << "number of elements: " << pir_params.ele_num << endl;
  84. cout << "element size: " << pir_params.ele_size << endl;
  85. cout << "elements per BFV plaintext: " << pir_params.elements_per_plaintext << endl;
  86. cout << "dimensions for d-dimensional hyperrectangle: " << pir_params.d << endl;
  87. cout << "number of BFV plaintexts (before padding): " << pir_params.num_of_plaintexts << endl;
  88. cout << "Number of BFV plaintexts after padding (to fill d-dimensional hyperrectangle): " << prod << endl;
  89. cout << "expansion ratio: " << pir_params.expansion_ratio << endl;
  90. cout << "Using symmetric encryption: " << pir_params.enable_symmetric << endl;
  91. cout << "slot count: " << pir_params.slot_count << endl;
  92. cout << "=============================="<< endl;
  93. }
  94. void print_seal_params(const EncryptionParameters &enc_params){
  95. std::uint32_t N = enc_params.poly_modulus_degree();
  96. Modulus t = enc_params.plain_modulus();
  97. std::uint32_t logt = floor(log2(t.value()));
  98. cout << "SEAL encryption parameters" << endl;
  99. cout << "Degree of polynomial modulus (N): " << N << endl;
  100. cout << "Size of plaintext modulus (log t):" << logt << endl;
  101. cout << "There are " << enc_params.coeff_modulus().size() << " coefficient modulus:" << endl;
  102. for (uint32_t i = 0; i < enc_params.coeff_modulus().size(); ++i) {
  103. double logqi = log2(enc_params.coeff_modulus()[i].value());
  104. cout << "Size of coefficient modulus " << i << " (log q_" << i << "): " << logqi << endl;
  105. }
  106. cout << "=============================="<< endl;
  107. }
  108. // Number of coefficients needed to represent a database element
  109. uint64_t coefficients_per_element(uint32_t logt, uint64_t ele_size) {
  110. return ceil(8 * ele_size / (double)logt);
  111. }
  112. // Number of database elements that can fit in a single FV plaintext
  113. uint64_t elements_per_ptxt(uint32_t logt, uint64_t N, uint64_t ele_size) {
  114. uint64_t coeff_per_ele = coefficients_per_element(logt, ele_size);
  115. uint64_t ele_per_ptxt = N / coeff_per_ele;
  116. assert(ele_per_ptxt > 0);
  117. return ele_per_ptxt;
  118. }
  119. // Number of FV plaintexts needed to represent the database
  120. uint64_t plaintexts_per_db(uint32_t logt, uint64_t N, uint64_t ele_num, uint64_t ele_size) {
  121. uint64_t ele_per_ptxt = elements_per_ptxt(logt, N, ele_size);
  122. return ceil((double)ele_num / ele_per_ptxt);
  123. }
  124. vector<uint64_t> bytes_to_coeffs(uint32_t limit, const uint8_t *bytes, uint64_t size) {
  125. uint64_t size_out = coefficients_per_element(limit, size);
  126. vector<uint64_t> output(size_out);
  127. uint32_t room = limit;
  128. uint64_t *target = &output[0];
  129. for (uint32_t i = 0; i < size; i++) {
  130. uint8_t src = bytes[i];
  131. uint32_t rest = 8;
  132. while (rest) {
  133. if (room == 0) {
  134. target++;
  135. room = limit;
  136. }
  137. uint32_t shift = rest;
  138. if (room < rest) {
  139. shift = room;
  140. }
  141. *target = *target << shift;
  142. *target = *target | (src >> (8 - shift));
  143. src = src << shift;
  144. room -= shift;
  145. rest -= shift;
  146. }
  147. }
  148. *target = *target << room;
  149. return output;
  150. }
  151. void coeffs_to_bytes(uint32_t limit, const vector<uint64_t> &coeffs, uint8_t *output, uint32_t size_out, uint32_t ele_size){
  152. uint32_t room = 8;
  153. uint32_t j = 0;
  154. uint8_t *target = output;
  155. uint32_t bits_left = ele_size * 8;
  156. for (uint32_t i = 0; i < coeffs.size(); i++) {
  157. if(bits_left == 0){
  158. bits_left = ele_size * 8;
  159. }
  160. uint64_t src = coeffs[i];
  161. uint32_t rest = min(limit, bits_left);
  162. while (rest && j < size_out) {
  163. uint32_t shift = rest;
  164. if (room < rest) {
  165. shift = room;
  166. }
  167. target[j] = target[j] << shift;
  168. target[j] = target[j] | (src >> (limit - shift));
  169. src = src << shift;
  170. room -= shift;
  171. rest -= shift;
  172. bits_left -= shift;
  173. if (room == 0) {
  174. j++;
  175. room = 8;
  176. }
  177. }
  178. }
  179. }
  180. void vector_to_plaintext(const vector<uint64_t> &coeffs, Plaintext &plain) {
  181. uint32_t coeff_count = coeffs.size();
  182. plain.resize(coeff_count);
  183. util::set_uint(coeffs.data(), coeff_count, plain.data());
  184. }
  185. vector<uint64_t> compute_indices(uint64_t desiredIndex, vector<uint64_t> Nvec) {
  186. uint32_t num = Nvec.size();
  187. uint64_t product = 1;
  188. for (uint32_t i = 0; i < num; i++) {
  189. product *= Nvec[i];
  190. }
  191. uint64_t j = desiredIndex;
  192. vector<uint64_t> result;
  193. for (uint32_t i = 0; i < num; i++) {
  194. product /= Nvec[i];
  195. uint64_t ji = j / product;
  196. result.push_back(ji);
  197. j -= ji * product;
  198. }
  199. return result;
  200. }
  201. uint64_t invert_mod(uint64_t m, const seal::Modulus& mod) {
  202. if (mod.uint64_count() > 1) {
  203. cout << "Mod too big to invert";
  204. }
  205. uint64_t inverse = 0;
  206. if (!seal::util::try_invert_uint_mod(m, mod.value(), inverse)) {
  207. cout << "Could not invert value";
  208. }
  209. return inverse;
  210. }
  211. PirQuery deserialize_query(uint32_t d, uint32_t count, string s, uint32_t len_ciphertext,
  212. shared_ptr<SEALContext> context) {
  213. vector<vector<Ciphertext>> q;
  214. std::istringstream input(s);
  215. for (uint32_t i = 0; i < d; i++) {
  216. vector<Ciphertext> cs;
  217. for (uint32_t i = 0; i < count; i++) {
  218. Ciphertext c;
  219. c.load(*context, input);
  220. cs.push_back(c);
  221. }
  222. q.push_back(cs);
  223. }
  224. return q;
  225. }
  226. string serialize_galoiskeys(Serializable<GaloisKeys> g) {
  227. std::ostringstream output;
  228. g.save(output);
  229. return output.str();
  230. }
  231. GaloisKeys *deserialize_galoiskeys(string s, shared_ptr<SEALContext> context) {
  232. GaloisKeys *g = new GaloisKeys();
  233. std::istringstream input(s);
  234. g->load(*context, input);
  235. return g;
  236. }