solana-with-rpc-optimizations/src/log.rs

142 lines
5.2 KiB
Rust
Raw Normal View History

2018-02-18 08:59:15 -08:00
//! The `log` crate provides the foundational data structures for Proof-of-History,
//! an ordered log of events in time.
2018-02-18 08:59:15 -08:00
/// Each log entry contains three pieces of data. The 'num_hashes' field is the number
2018-03-04 06:34:38 -08:00
/// of hashes performed since the previous entry. The 'id' field is the result
/// of hashing 'id' from the previous entry 'num_hashes' times. The 'event'
/// field points to an Event that took place shortly after 'id' was generated.
///
2018-02-15 09:48:30 -08:00
/// If you divide 'num_hashes' by the amount of time it takes to generate a new hash, you
/// get a duration estimate since the last event. Since processing power increases
2018-02-15 09:48:30 -08:00
/// over time, one should expect the duration 'num_hashes' represents to decrease proportionally.
/// Though processing power varies across nodes, the network gives priority to the
/// fastest processor. Duration should therefore be estimated by assuming that the hash
/// was generated by the fastest processor at the time the entry was logged.
use hash::Sha256Hash;
use serde::Serialize;
use entry::{create_entry_mut, next_tick, Entry};
use event::Event;
2018-03-04 06:28:51 -08:00
use rayon::prelude::*;
/// Verifies the hashes and counts of a slice of events are all consistent.
pub fn verify_slice(events: &[Entry<Sha256Hash>], start_hash: &Sha256Hash) -> bool {
let genesis = [Entry::new_tick(Default::default(), start_hash)];
let event_pairs = genesis.par_iter().chain(events).zip(events);
2018-03-06 11:35:12 -08:00
event_pairs.all(|(x0, x1)| x1.verify(&x0.id))
}
2018-02-28 17:04:35 -08:00
/// Verifies the hashes and counts of a slice of events are all consistent.
pub fn verify_slice_i64(events: &[Entry<i64>], start_hash: &Sha256Hash) -> bool {
2018-02-28 17:04:35 -08:00
let genesis = [Entry::new_tick(Default::default(), start_hash)];
let event_pairs = genesis.par_iter().chain(events).zip(events);
2018-03-06 11:35:12 -08:00
event_pairs.all(|(x0, x1)| x1.verify(&x0.id))
2018-02-28 17:04:35 -08:00
}
/// Verifies the hashes and events serially. Exists only for reference.
pub fn verify_slice_seq<T: Serialize>(events: &[Entry<T>], start_hash: &Sha256Hash) -> bool {
let genesis = [Entry::new_tick(0, start_hash)];
let mut event_pairs = genesis.iter().chain(events).zip(events);
2018-03-06 11:35:12 -08:00
event_pairs.all(|(x0, x1)| x1.verify(&x0.id))
}
pub fn create_entries<T: Serialize>(
2018-02-26 14:31:01 -08:00
start_hash: &Sha256Hash,
events: Vec<Event<T>>,
) -> Vec<Entry<T>> {
2018-03-04 06:34:38 -08:00
let mut id = *start_hash;
events
.into_iter()
.map(|event| create_entry_mut(&mut id, &mut 0, event))
.collect()
}
2018-02-15 10:50:48 -08:00
/// Create a vector of Ticks of length 'len' from 'start_hash' hash and 'num_hashes'.
pub fn next_ticks(start_hash: &Sha256Hash, num_hashes: u64, len: usize) -> Vec<Entry<Sha256Hash>> {
2018-03-04 06:34:38 -08:00
let mut id = *start_hash;
let mut ticks = vec![];
for _ in 0..len {
let entry = next_tick(&id, num_hashes);
id = entry.id;
ticks.push(entry);
}
ticks
}
#[cfg(test)]
mod tests {
use super::*;
use signature::{generate_keypair, get_pubkey};
use transaction::Transaction;
use hash::hash;
fn verify_slice_generic(verify_slice: fn(&[Entry<Sha256Hash>], &Sha256Hash) -> bool) {
let zero = Sha256Hash::default();
let one = hash(&zero);
assert!(verify_slice(&vec![], &zero)); // base case
assert!(verify_slice(&vec![Entry::new_tick(0, &zero)], &zero)); // singleton case 1
assert!(!verify_slice(&vec![Entry::new_tick(0, &zero)], &one)); // singleton case 2, bad
assert!(verify_slice(&next_ticks(&zero, 0, 2), &zero)); // inductive step
let mut bad_ticks = next_ticks(&zero, 0, 2);
2018-03-04 06:34:38 -08:00
bad_ticks[1].id = one;
assert!(!verify_slice(&bad_ticks, &zero)); // inductive step, bad
}
#[test]
fn test_verify_slice() {
verify_slice_generic(verify_slice);
}
#[test]
fn test_verify_slice_seq() {
verify_slice_generic(verify_slice_seq::<Sha256Hash>);
}
2018-02-20 13:46:36 -08:00
#[test]
fn test_reorder_attack() {
let zero = Sha256Hash::default();
let one = hash(&zero);
// First, verify entries
let keypair = generate_keypair();
let tr0 = Transaction::new(&keypair, get_pubkey(&keypair), zero, zero);
let tr1 = Transaction::new(&keypair, get_pubkey(&keypair), one, zero);
let events = vec![Event::Transaction(tr0), Event::Transaction(tr1)];
let mut entries = create_entries(&zero, events);
assert!(verify_slice(&entries, &zero));
2018-02-20 13:46:36 -08:00
// Next, swap two events and ensure verification fails.
2018-02-20 13:46:36 -08:00
let event0 = entries[0].event.clone();
let event1 = entries[1].event.clone();
entries[0].event = event1;
entries[1].event = event0;
assert!(!verify_slice(&entries, &zero));
2018-02-20 13:46:36 -08:00
}
}
#[cfg(all(feature = "unstable", test))]
mod bench {
extern crate test;
use self::test::Bencher;
2018-02-18 08:59:15 -08:00
use log::*;
#[bench]
fn event_bench(bencher: &mut Bencher) {
let start_hash = Default::default();
let events = next_ticks(&start_hash, 10_000, 8);
bencher.iter(|| {
assert!(verify_slice(&events, &start_hash));
});
}
#[bench]
fn event_bench_seq(bencher: &mut Bencher) {
let start_hash = Default::default();
let events = next_ticks(&start_hash, 10_000, 8);
bencher.iter(|| {
2018-02-26 16:03:50 -08:00
assert!(verify_slice_seq(&events, &start_hash));
});
}
}