pir.cpp 11 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348
  1. #include "pir.hpp"
  2. using namespace std;
  3. using namespace seal;
  4. using namespace seal::util;
  5. std::vector<std::uint64_t> get_dimensions(std::uint64_t num_of_plaintexts, std::uint32_t d) {
  6. assert(d > 0);
  7. assert(num_of_plaintexts > 0);
  8. std::uint64_t root = max(static_cast<uint32_t>(2),static_cast<uint32_t>(floor(pow(num_of_plaintexts, 1.0/d))));
  9. std::vector<std::uint64_t> dimensions(d, root);
  10. for(int i = 0; i < d; i++){
  11. if(accumulate(dimensions.begin(), dimensions.end(), 1, multiplies<uint64_t>()) > num_of_plaintexts){
  12. break;
  13. }
  14. dimensions[i] += 1;
  15. }
  16. std::uint32_t prod = accumulate(dimensions.begin(), dimensions.end(), 1, multiplies<uint64_t>());
  17. cout << "Total:" << num_of_plaintexts << endl << "Prod: "
  18. << prod << endl;
  19. assert(prod > num_of_plaintexts);
  20. return dimensions;
  21. }
  22. void gen_encryption_params(std::uint32_t N, std::uint32_t logt,
  23. seal::EncryptionParameters &enc_params){
  24. enc_params.set_poly_modulus_degree(N);
  25. enc_params.set_coeff_modulus(CoeffModulus::BFVDefault(N));
  26. enc_params.set_plain_modulus(PlainModulus::Batching(N, logt));
  27. }
  28. void verify_encryption_params(const seal::EncryptionParameters &enc_params){
  29. SEALContext context(enc_params, true);
  30. if(!context.parameters_set()){
  31. throw invalid_argument("SEAL parameters not valid.");
  32. }
  33. if(!context.using_keyswitching()){
  34. throw invalid_argument("SEAL parameters do not support key switching.");
  35. }
  36. if(!context.first_context_data()->qualifiers().using_batching){
  37. throw invalid_argument("SEAL parameters do not support batching.");
  38. }
  39. return;
  40. }
  41. void gen_pir_params(uint64_t ele_num, uint64_t ele_size, uint32_t d,
  42. const EncryptionParameters &enc_params, PirParams &pir_params,
  43. bool enable_symmetric, bool enable_batching){
  44. std::uint32_t N = enc_params.poly_modulus_degree();
  45. Modulus t = enc_params.plain_modulus();
  46. std::uint32_t logt = floor(log2(t.value()));
  47. cout << "logt: " << logt << endl << "N: " << N << endl <<
  48. "ele_num: " << ele_num << endl << "ele_size: " << ele_size << endl;
  49. std::uint64_t elements_per_plaintext;
  50. std::uint64_t num_of_plaintexts;
  51. if(enable_batching){
  52. elements_per_plaintext = elements_per_ptxt(logt, N, ele_size);
  53. num_of_plaintexts = plaintexts_per_db(logt, N, ele_num, ele_size);
  54. }
  55. else{
  56. elements_per_plaintext = 1;
  57. num_of_plaintexts = ele_num;
  58. }
  59. vector<uint64_t> nvec = get_dimensions(num_of_plaintexts, d);
  60. uint32_t expansion_ratio = 0;
  61. for (uint32_t i = 0; i < enc_params.coeff_modulus().size(); ++i) {
  62. double logqi = log2(enc_params.coeff_modulus()[i].value());
  63. cout << "PIR: logqi = " << logqi << endl;
  64. expansion_ratio += ceil(logqi / logt);
  65. }
  66. if(!enable_symmetric){
  67. expansion_ratio = expansion_ratio << 1;
  68. }
  69. pir_params.enable_symmetric = enable_symmetric;
  70. pir_params.enable_batching = enable_batching;
  71. pir_params.ele_num = ele_num;
  72. pir_params.ele_size = ele_size;
  73. pir_params.elements_per_plaintext = elements_per_plaintext;
  74. pir_params.num_of_plaintexts = num_of_plaintexts;
  75. pir_params.d = d;
  76. pir_params.expansion_ratio = expansion_ratio;
  77. pir_params.nvec = nvec;
  78. pir_params.n = num_of_plaintexts;
  79. }
  80. void print_pir_params(const PirParams &pir_params){
  81. cout << "Pir Params: " << endl;
  82. cout << "num_of_elements: " << pir_params.ele_num << endl;
  83. cout << "ele_size: " << pir_params.ele_size << endl;
  84. cout << "elements_per_plaintext: " << pir_params.elements_per_plaintext << endl;
  85. cout << "num_of_plaintexts: " << pir_params.num_of_plaintexts << endl;
  86. cout << "dimension: " << pir_params.d << endl;
  87. cout << "expansion ratio: " << pir_params.expansion_ratio << endl;
  88. cout << "n: " << pir_params.n << endl;
  89. }
  90. void gen_params(uint64_t ele_num, uint64_t ele_size, uint32_t N, uint32_t logt,
  91. uint32_t d, EncryptionParameters &params,
  92. PirParams &pir_params) {
  93. params.set_poly_modulus_degree(N);
  94. params.set_coeff_modulus(CoeffModulus::BFVDefault(N));
  95. params.set_plain_modulus(PlainModulus::Batching(N, logt));
  96. logt = floor(log2(params.plain_modulus().value()));
  97. cout << "logt: " << logt << endl << "N: " << N << endl <<
  98. "ele_num: " << ele_num << endl << "ele_size: " << ele_size << endl;
  99. uint64_t plaintext_num = plaintexts_per_db(logt, N, ele_num, ele_size);
  100. vector<uint64_t> nvec = get_dimensions(plaintext_num, d);
  101. uint32_t expansion_ratio = 0;
  102. for (uint32_t i = 0; i < params.coeff_modulus().size(); ++i) {
  103. double logqi = log2(params.coeff_modulus()[i].value());
  104. cout << "PIR: logqi = " << logqi << endl;
  105. expansion_ratio += ceil(logqi / logt);
  106. }
  107. pir_params.d = d;
  108. pir_params.n = plaintext_num;
  109. pir_params.nvec = nvec;
  110. pir_params.expansion_ratio = expansion_ratio << 1; // because one ciphertext = two polys
  111. }
  112. uint32_t plainmod_after_expansion(uint32_t logt, uint32_t N, uint32_t d,
  113. uint64_t ele_num, uint64_t ele_size) {
  114. // Goal: find max logtp such that logtp + ceil(log(ceil(d_root(n)))) <= logt
  115. // where n = ceil(ele_num / floor(N*logtp / ele_size *8))
  116. for (uint32_t logtp = logt; logtp >= 2; logtp--) {
  117. uint64_t n = plaintexts_per_db(logtp, N, ele_num, ele_size);
  118. if (logtp == logt && n == 1) {
  119. return logtp - 1;
  120. }
  121. if ((double)logtp + ceil(log2(ceil(pow(n, 1.0/(double)d)))) <= logt) {
  122. return logtp;
  123. }
  124. }
  125. assert(0); // this should never happen
  126. return logt;
  127. }
  128. // Number of coefficients needed to represent a database element
  129. uint64_t coefficients_per_element(uint32_t logtp, uint64_t ele_size) {
  130. return ceil(8 * ele_size / (double)logtp);
  131. }
  132. // Number of database elements that can fit in a single FV plaintext
  133. uint64_t elements_per_ptxt(uint32_t logt, uint64_t N, uint64_t ele_size) {
  134. uint64_t coeff_per_ele = coefficients_per_element(logt, ele_size);
  135. uint64_t ele_per_ptxt = N / coeff_per_ele;
  136. assert(ele_per_ptxt > 0);
  137. return ele_per_ptxt;
  138. }
  139. // Number of FV plaintexts needed to represent the database
  140. uint64_t plaintexts_per_db(uint32_t logtp, uint64_t N, uint64_t ele_num, uint64_t ele_size) {
  141. uint64_t ele_per_ptxt = elements_per_ptxt(logtp, N, ele_size);
  142. return ceil((double)ele_num / ele_per_ptxt);
  143. }
  144. vector<uint64_t> bytes_to_coeffs(uint32_t limit, const uint8_t *bytes, uint64_t size) {
  145. uint64_t size_out = coefficients_per_element(limit, size);
  146. vector<uint64_t> output(size_out);
  147. uint32_t room = limit;
  148. uint64_t *target = &output[0];
  149. for (uint32_t i = 0; i < size; i++) {
  150. uint8_t src = bytes[i];
  151. uint32_t rest = 8;
  152. while (rest) {
  153. if (room == 0) {
  154. target++;
  155. room = limit;
  156. }
  157. uint32_t shift = rest;
  158. if (room < rest) {
  159. shift = room;
  160. }
  161. *target = *target << shift;
  162. *target = *target | (src >> (8 - shift));
  163. src = src << shift;
  164. room -= shift;
  165. rest -= shift;
  166. }
  167. }
  168. *target = *target << room;
  169. return output;
  170. }
  171. void coeffs_to_bytes(uint32_t limit, const Plaintext &coeffs, uint8_t *output, uint32_t size_out) {
  172. uint32_t room = 8;
  173. uint32_t j = 0;
  174. uint8_t *target = output;
  175. for (uint32_t i = 0; i < coeffs.coeff_count(); i++) {
  176. uint64_t src = coeffs[i];
  177. uint32_t rest = limit;
  178. while (rest && j < size_out) {
  179. uint32_t shift = rest;
  180. if (room < rest) {
  181. shift = room;
  182. }
  183. target[j] = target[j] << shift;
  184. target[j] = target[j] | (src >> (limit - shift));
  185. src = src << shift;
  186. room -= shift;
  187. rest -= shift;
  188. if (room == 0) {
  189. j++;
  190. room = 8;
  191. }
  192. }
  193. }
  194. }
  195. void vector_to_plaintext(const vector<uint64_t> &coeffs, Plaintext &plain) {
  196. uint32_t coeff_count = coeffs.size();
  197. plain.resize(coeff_count);
  198. util::set_uint(coeffs.data(), coeff_count, plain.data());
  199. }
  200. vector<uint64_t> compute_indices(uint64_t desiredIndex, vector<uint64_t> Nvec) {
  201. uint32_t num = Nvec.size();
  202. uint64_t product = 1;
  203. for (uint32_t i = 0; i < num; i++) {
  204. product *= Nvec[i];
  205. }
  206. uint64_t j = desiredIndex;
  207. vector<uint64_t> result;
  208. for (uint32_t i = 0; i < num; i++) {
  209. product /= Nvec[i];
  210. uint64_t ji = j / product;
  211. result.push_back(ji);
  212. j -= ji * product;
  213. }
  214. return result;
  215. }
  216. uint64_t invert_mod(uint64_t m, const seal::Modulus& mod) {
  217. if (mod.uint64_count() > 1) {
  218. cout << "Mod too big to invert";
  219. }
  220. uint64_t inverse = 0;
  221. if (!seal::util::try_invert_uint_mod(m, mod.value(), inverse)) {
  222. cout << "Could not invert value";
  223. }
  224. return inverse;
  225. }
  226. inline Ciphertext deserialize_ciphertext(string s, shared_ptr<SEALContext> context) {
  227. Ciphertext c;
  228. std::istringstream input(s);
  229. c.unsafe_load(*context, input);
  230. return c;
  231. }
  232. vector<Ciphertext> deserialize_ciphertexts(uint32_t count, string s, uint32_t len_ciphertext,
  233. shared_ptr<SEALContext> context) {
  234. vector<Ciphertext> c;
  235. for (uint32_t i = 0; i < count; i++) {
  236. c.push_back(deserialize_ciphertext(s.substr(i * len_ciphertext, len_ciphertext), context));
  237. }
  238. return c;
  239. }
  240. PirQuery deserialize_query(uint32_t d, uint32_t count, string s, uint32_t len_ciphertext,
  241. shared_ptr<SEALContext> context) {
  242. vector<vector<Ciphertext>> c;
  243. for (uint32_t i = 0; i < d; i++) {
  244. c.push_back(deserialize_ciphertexts(
  245. count,
  246. s.substr(i * count * len_ciphertext, count * len_ciphertext),
  247. len_ciphertext, context)
  248. );
  249. }
  250. return c;
  251. }
  252. inline string serialize_ciphertext(Ciphertext c) {
  253. std::ostringstream output;
  254. c.save(output);
  255. return output.str();
  256. }
  257. string serialize_ciphertexts(vector<Ciphertext> c) {
  258. string s;
  259. for (uint32_t i = 0; i < c.size(); i++) {
  260. s.append(serialize_ciphertext(c[i]));
  261. }
  262. return s;
  263. }
  264. string serialize_query(vector<vector<Ciphertext>> c) {
  265. string s;
  266. for (uint32_t i = 0; i < c.size(); i++) {
  267. for (uint32_t j = 0; j < c[i].size(); j++) {
  268. s.append(serialize_ciphertext(c[i][j]));
  269. }
  270. }
  271. return s;
  272. }
  273. string serialize_galoiskeys(GaloisKeys g) {
  274. std::ostringstream output;
  275. g.save(output);
  276. return output.str();
  277. }
  278. GaloisKeys *deserialize_galoiskeys(string s, shared_ptr<SEALContext> context) {
  279. GaloisKeys *g = new GaloisKeys();
  280. std::istringstream input(s);
  281. g->unsafe_load(*context, input);
  282. return g;
  283. }