halo2/src/poly/commitment.rs

319 lines
9.0 KiB
Rust
Raw Normal View History

2020-09-07 09:22:25 -07:00
//! This module contains an implementation of the polynomial commitment scheme
//! described in the [Halo][halo] paper.
//!
//! [halo]: https://eprint.iacr.org/2019/1021
2020-09-12 11:55:48 -07:00
use super::{Coeff, LagrangeCoeff, Polynomial};
use crate::arithmetic::{best_fft, best_multiexp, parallelize, Curve, CurveAffine, FieldExt};
use crate::transcript::Hasher;
use ff::{Field, PrimeField};
use std::ops::{Add, AddAssign, Mul, MulAssign};
2020-09-07 09:22:25 -07:00
2020-10-13 07:16:20 -07:00
mod msm;
2020-09-07 09:22:25 -07:00
mod prover;
mod verifier;
2020-10-13 07:16:20 -07:00
pub use msm::MSM;
pub use verifier::{Accumulator, Guard};
2020-09-07 09:22:25 -07:00
/// These are the public parameters for the polynomial commitment scheme.
#[derive(Debug)]
pub struct Params<C: CurveAffine> {
pub(crate) k: u32,
pub(crate) n: u64,
pub(crate) g: Vec<C>,
pub(crate) g_lagrange: Vec<C>,
pub(crate) h: C,
}
2020-10-13 07:16:20 -07:00
/// This is a proof object for the polynomial commitment scheme opening.
#[derive(Debug, Clone)]
pub struct Proof<C: CurveAffine> {
rounds: Vec<(C, C)>,
delta: C,
z1: C::Scalar,
z2: C::Scalar,
}
2020-09-07 09:22:25 -07:00
impl<C: CurveAffine> Params<C> {
/// Initializes parameters for the curve, given a random oracle to draw
/// points from.
pub fn new<H: Hasher<C::Base>>(k: u32) -> Self {
// This is usually a limitation on the curve, but we also want 32-bit
// architectures to be supported.
assert!(k < 32);
// No goofy hardware please.
assert!(core::mem::size_of::<usize>() >= 4);
let n: u64 = 1 << k;
let g = {
let hasher = &H::init(C::Base::zero());
let mut g = Vec::with_capacity(n as usize);
g.resize(n as usize, C::zero());
parallelize(&mut g, move |g, start| {
let mut cur_value = C::Base::from(start as u64);
for g in g.iter_mut() {
let mut hasher = hasher.clone();
hasher.absorb(cur_value);
cur_value += &C::Base::one();
loop {
let x = hasher.squeeze().to_bytes();
let p = C::from_bytes(&x);
if bool::from(p.is_some()) {
*g = p.unwrap();
break;
}
}
}
});
g
};
// Let's evaluate all of the Lagrange basis polynomials
// using an inverse FFT.
let mut alpha_inv = C::Scalar::ROOT_OF_UNITY_INV;
for _ in k..C::Scalar::S {
alpha_inv = alpha_inv.square();
}
let mut g_lagrange_projective = g.iter().map(|g| g.to_projective()).collect::<Vec<_>>();
best_fft(&mut g_lagrange_projective, alpha_inv, k);
let minv = C::Scalar::TWO_INV.pow_vartime(&[k as u64, 0, 0, 0]);
parallelize(&mut g_lagrange_projective, |g, _| {
for g in g.iter_mut() {
*g *= minv;
}
});
let g_lagrange = {
let mut g_lagrange = vec![C::zero(); n as usize];
parallelize(&mut g_lagrange, |g_lagrange, starts| {
C::Projective::batch_to_affine(
&g_lagrange_projective[starts..(starts + g_lagrange.len())],
g_lagrange,
);
});
drop(g_lagrange_projective);
g_lagrange
};
let h = {
let mut hasher = H::init(C::Base::zero());
let x = hasher.squeeze().to_bytes();
let p = C::from_bytes(&x);
p.unwrap()
};
Params {
k,
n,
g,
g_lagrange,
h,
}
}
/// This computes a commitment to a polynomial described by the provided
/// slice of coefficients. The commitment will be blinded by the blinding
/// factor `r`.
pub fn commit(
&self,
poly: &Polynomial<C::Scalar, Coeff>,
r: Blind<C::Scalar>,
) -> C::Projective {
2020-12-22 04:27:36 -08:00
metrics::increment_counter!("multiexp", "size" => format!("{}", poly.len() + 1), "fn" => "commit");
2020-09-07 09:22:25 -07:00
let mut tmp_scalars = Vec::with_capacity(poly.len() + 1);
let mut tmp_bases = Vec::with_capacity(poly.len() + 1);
tmp_scalars.extend(poly.iter());
tmp_scalars.push(r.0);
tmp_bases.extend(self.g.iter());
tmp_bases.push(self.h);
best_multiexp::<C>(&tmp_scalars, &tmp_bases)
}
/// This commits to a polynomial using its evaluations over the $2^k$ size
/// evaluation domain. The commitment will be blinded by the blinding factor
/// `r`.
pub fn commit_lagrange(
&self,
poly: &Polynomial<C::Scalar, LagrangeCoeff>,
r: Blind<C::Scalar>,
) -> C::Projective {
2020-12-22 04:27:36 -08:00
metrics::increment_counter!("multiexp", "size" => format!("{}", poly.len() + 1), "fn" => "commit_lagrange");
2020-09-07 09:22:25 -07:00
let mut tmp_scalars = Vec::with_capacity(poly.len() + 1);
let mut tmp_bases = Vec::with_capacity(poly.len() + 1);
tmp_scalars.extend(poly.iter());
tmp_scalars.push(r.0);
tmp_bases.extend(self.g_lagrange.iter());
tmp_bases.push(self.h);
best_multiexp::<C>(&tmp_scalars, &tmp_bases)
}
2020-09-12 11:55:48 -07:00
/// Generates an empty multiscalar multiplication struct using the
/// appropriate params.
pub fn empty_msm(&self) -> MSM<C> {
2020-10-13 07:16:20 -07:00
MSM::new(self)
2020-09-12 11:55:48 -07:00
}
/// Getter for g generators
pub fn get_g(&self) -> Vec<C> {
self.g.clone()
}
2020-09-07 09:22:25 -07:00
}
/// Wrapper type around a blinding factor.
#[derive(Copy, Clone, Eq, PartialEq, Debug)]
pub struct Blind<F>(pub F);
impl<F: FieldExt> Default for Blind<F> {
2020-09-07 09:22:25 -07:00
fn default() -> Self {
Blind(F::one())
}
}
impl<F: FieldExt> Add for Blind<F> {
2020-09-07 09:22:25 -07:00
type Output = Self;
fn add(self, rhs: Blind<F>) -> Self {
Blind(self.0 + rhs.0)
}
}
impl<F: FieldExt> Mul for Blind<F> {
2020-09-07 09:22:25 -07:00
type Output = Self;
fn mul(self, rhs: Blind<F>) -> Self {
Blind(self.0 * rhs.0)
}
}
impl<F: FieldExt> AddAssign for Blind<F> {
2020-09-07 09:22:25 -07:00
fn add_assign(&mut self, rhs: Blind<F>) {
self.0 += rhs.0;
}
}
impl<F: FieldExt> MulAssign for Blind<F> {
2020-09-07 09:22:25 -07:00
fn mul_assign(&mut self, rhs: Blind<F>) {
self.0 *= rhs.0;
}
}
impl<F: FieldExt> AddAssign<F> for Blind<F> {
2020-09-07 09:22:25 -07:00
fn add_assign(&mut self, rhs: F) {
self.0 += rhs;
}
}
impl<F: FieldExt> MulAssign<F> for Blind<F> {
2020-09-07 09:22:25 -07:00
fn mul_assign(&mut self, rhs: F) {
self.0 *= rhs;
}
}
#[test]
fn test_commit_lagrange() {
const K: u32 = 6;
2020-12-03 12:45:13 -08:00
use crate::pasta::{EpAffine, Fp, Fq};
2020-12-03 12:59:17 -08:00
use crate::transcript::DummyHash;
2020-09-07 09:22:25 -07:00
let params = Params::<EpAffine>::new::<DummyHash<Fp>>(K);
let domain = super::EvaluationDomain::new(1, K);
let mut a = domain.empty_lagrange();
for (i, a) in a.iter_mut().enumerate() {
*a = Fq::from(i as u64);
}
let b = domain.lagrange_to_coeff(a.clone());
let alpha = Blind(Fq::rand());
2020-09-07 09:22:25 -07:00
assert_eq!(params.commit(&b, alpha), params.commit_lagrange(&a, alpha));
}
#[test]
fn test_opening_proof() {
const K: u32 = 6;
use ff::Field;
2020-09-07 09:22:25 -07:00
use super::{
commitment::{Blind, Params},
EvaluationDomain,
};
use crate::arithmetic::{eval_polynomial, Curve, FieldExt};
2020-12-03 12:45:13 -08:00
use crate::pasta::{EpAffine, Fp, Fq};
2020-12-03 12:59:17 -08:00
use crate::transcript::{ChallengeScalar, DummyHash, Transcript};
2020-09-07 09:22:25 -07:00
let params = Params::<EpAffine>::new::<DummyHash<Fp>>(K);
let domain = EvaluationDomain::new(1, K);
let mut px = domain.empty_coeff();
for (i, a) in px.iter_mut().enumerate() {
*a = Fq::from(i as u64);
}
let blind = Blind(Fq::rand());
2020-09-07 09:22:25 -07:00
let p = params.commit(&px, blind).to_affine();
let mut transcript = Transcript::<_, DummyHash<_>, DummyHash<_>>::new();
transcript.absorb_point(&p).unwrap();
let x = ChallengeScalar::<_, ()>::get(&mut transcript);
2020-09-07 09:22:25 -07:00
// Evaluate the polynomial
let v = eval_polynomial(&px, *x);
2020-09-07 09:22:25 -07:00
transcript.absorb_base(Fp::from_bytes(&v.to_bytes()).unwrap()); // unlikely to fail since p ~ q
2020-09-07 09:22:25 -07:00
loop {
2020-11-12 00:09:26 -08:00
let mut transcript_dup = transcript.clone();
2020-09-07 09:22:25 -07:00
let opening_proof = Proof::create(&params, &mut transcript, &px, blind, *x);
2020-11-12 00:09:26 -08:00
if let Ok(opening_proof) = opening_proof {
// Verify the opening proof
let mut commitment_msm = params.empty_msm();
commitment_msm.append_term(Field::one(), p);
let guard = opening_proof
.verify(
&params,
params.empty_msm(),
2020-11-12 00:09:26 -08:00
&mut transcript_dup,
*x,
commitment_msm,
v,
)
2020-09-13 08:10:37 -07:00
.unwrap();
// Test guard behavior prior to checking another proof
{
// Test use_challenges()
let msm_challenges = guard.clone().use_challenges();
2020-09-20 12:09:03 -07:00
assert!(msm_challenges.eval());
// Test use_g()
let g = guard.compute_g();
let (msm_g, _accumulator) = guard.clone().use_g(g);
2020-09-20 12:09:03 -07:00
assert!(msm_g.eval());
2020-11-12 00:09:26 -08:00
break;
}
} else {
transcript = transcript_dup;
transcript.absorb_base(Field::one());
2020-09-07 09:22:25 -07:00
}
}
}