pir.hpp 3.6 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374
  1. #pragma once
  2. #include "seal/seal.h"
  3. #include "seal/util/polyarithsmallmod.h"
  4. #include <cassert>
  5. #include <cmath>
  6. #include <string>
  7. #include <vector>
  8. #define CIPHER_SIZE 32841
  9. typedef std::vector<seal::Plaintext> Database;
  10. typedef std::vector<std::vector<seal::Ciphertext>> PirQuery;
  11. typedef std::vector<seal::Ciphertext> PirReply;
  12. struct PirParams {
  13. std::uint64_t n; // number of plaintexts in database
  14. std::uint32_t d; // number of dimensions for the database (1 or 2)
  15. std::uint32_t expansion_ratio; // ratio of ciphertext to plaintext
  16. std::uint32_t dbc; // decomposition bit count (used by relinearization)
  17. std::vector<std::uint64_t> nvec; // size of each of the d dimensions
  18. };
  19. void gen_params(std::uint64_t ele_num, // number of elements (not FV plaintexts) in database
  20. std::uint64_t ele_size, // size of each element
  21. std::uint32_t N, // degree of polynomial
  22. std::uint32_t logt, // bits of plaintext coefficient
  23. std::uint32_t d, // dimension of database
  24. seal::EncryptionParameters &params,
  25. PirParams &pir_params);
  26. // returns the plaintext modulus after expansion
  27. std::uint32_t plainmod_after_expansion(std::uint32_t logt, std::uint32_t N,
  28. std::uint32_t d, std::uint64_t ele_num,
  29. std::uint64_t ele_size);
  30. // returns the number of plaintexts that the database can hold
  31. std::uint64_t plaintexts_per_db(std::uint32_t logtp, std::uint64_t N, std::uint64_t ele_num,
  32. std::uint64_t ele_size);
  33. // returns the number of elements that a single FV plaintext can hold
  34. std::uint64_t elements_per_ptxt(std::uint32_t logtp, std::uint64_t N, std::uint64_t ele_size);
  35. // returns the number of coefficients needed to store one element
  36. std::uint64_t coefficients_per_element(std::uint32_t logtp, std::uint64_t ele_size);
  37. // Converts an array of bytes to a vector of coefficients, each of which is less
  38. // than the plaintext modulus
  39. std::vector<std::uint64_t> bytes_to_coeffs(std::uint32_t limit, const std::uint8_t *bytes,
  40. std::uint64_t size);
  41. // Converts an array of coefficients into an array of bytes
  42. void coeffs_to_bytes(std::uint32_t logtp, const seal::Plaintext &coeffs, std::uint8_t *output,
  43. std::uint32_t size_out);
  44. // Takes a vector of coefficients and returns the corresponding FV plaintext
  45. void vector_to_plaintext(const std::vector<std::uint64_t> &coeffs, seal::Plaintext &plain);
  46. // Since the database has d dimensions, and an item is a particular cell
  47. // in the d-dimensional hypercube, this function computes the corresponding
  48. // index for each of the d dimensions
  49. std::vector<std::uint64_t> compute_indices(std::uint64_t desiredIndex,
  50. std::vector<std::uint64_t> nvec);
  51. // Serialize and deserialize ciphertexts to send them over the network
  52. PirQuery deserialize_query(std::uint32_t d, uint32_t count, std::string s, std::uint32_t len_ciphertext);
  53. std::vector<seal::Ciphertext> deserialize_ciphertexts(std::uint32_t count, std::string s,
  54. std::uint32_t len_ciphertext);
  55. std::string serialize_ciphertexts(std::vector<seal::Ciphertext> c);
  56. std::string serialize_query(std::vector<std::vector<seal::Ciphertext>> c);
  57. // Serialize and deserialize galois keys to send them over the network
  58. std::string serialize_galoiskeys(seal::GaloisKeys g);
  59. seal::GaloisKeys *deserialize_galoiskeys(std::string s);