uscs_ppzksnark/prover.hpp
Go to the documentation of this file.
1 //---------------------------------------------------------------------------//
2 // Copyright (c) 2018-2021 Mikhail Komarov <nemo@nil.foundation>
3 // Copyright (c) 2020-2021 Nikita Kaskov <nbering@nil.foundation>
4 //
5 // MIT License
6 //
7 // Permission is hereby granted, free of charge, to any person obtaining a copy
8 // of this software and associated documentation files (the "Software"), to deal
9 // in the Software without restriction, including without limitation the rights
10 // to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
11 // copies of the Software, and to permit persons to whom the Software is
12 // furnished to do so, subject to the following conditions:
13 //
14 // The above copyright notice and this permission notice shall be included in all
15 // copies or substantial portions of the Software.
16 //
17 // THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
18 // IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
19 // FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
20 // AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
21 // LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
22 // OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
23 // SOFTWARE.
24 //---------------------------------------------------------------------------//
25 
26 #ifndef CRYPTO3_ZK_USCS_PPZKSNARK_BASIC_PROVER_HPP
27 #define CRYPTO3_ZK_USCS_PPZKSNARK_BASIC_PROVER_HPP
28 
29 #ifdef MULTICORE
30 #include <omp.h>
31 #endif
32 
36 
40 #include <nil/crypto3/zk/snark/schemes/ppzksnark/uscs_ppzksnark/detail/basic_policy.hpp>
41 
42 namespace nil {
43  namespace crypto3 {
44  namespace zk {
45  namespace snark {
46 
55  template<typename CurveType>
58 
59  using g1_type = typename CurveType::template g1_type<>;
60  using g2_type = typename CurveType::template g2_type<>;
61  public:
66 
68  const primary_input_type &primary_input,
69  const auxiliary_input_type &auxiliary_input) {
70 
71  const typename CurveType::scalar_field_type::value_type d =
72  algebra::random_element<typename CurveType::scalar_field_type>();
73 
76  proving_key.constraint_system, primary_input, auxiliary_input, d);
77 
78  /* sanity checks */
79  assert(proving_key.constraint_system.is_satisfied(primary_input, auxiliary_input));
80  assert(proving_key.V_g1_query.size() == ssp_wit.num_variables + 2 - ssp_wit.num_inputs - 1);
81  assert(proving_key.alpha_V_g1_query.size() ==
82  ssp_wit.num_variables + 2 - ssp_wit.num_inputs - 1);
83  assert(proving_key.H_g1_query.size() == ssp_wit.degree + 1);
84  assert(proving_key.V_g2_query.size() == ssp_wit.num_variables + 2);
85 
86  typename g1_type::value_type V_g1 =
87  ssp_wit.d * proving_key.V_g1_query[proving_key.V_g1_query.size() - 1];
88  typename g1_type::value_type alpha_V_g1 =
89  ssp_wit.d * proving_key.alpha_V_g1_query[proving_key.alpha_V_g1_query.size() - 1];
90  typename g1_type::value_type H_g1 = g1_type::value_type::zero();
91  typename g2_type::value_type V_g2 =
92  proving_key.V_g2_query[0] +
93  ssp_wit.d * proving_key.V_g2_query[proving_key.V_g2_query.size() - 1];
94 
95 #ifdef MULTICORE
96  const std::size_t chunks = omp_get_max_threads(); // to override, set OMP_NUM_THREADS env
97  // var or call omp_set_num_threads()
98 #else
99  const std::size_t chunks = 1;
100 #endif
101 
102  // MAYBE LATER: do queries 1,2,4 at once for slightly better speed
103 
104  V_g1 = V_g1 + algebra::multiexp_with_mixed_addition<algebra::policies::multiexp_method_BDLO12>(
105  proving_key.V_g1_query.begin(),
106  proving_key.V_g1_query.begin() + (ssp_wit.num_variables - ssp_wit.num_inputs),
107  ssp_wit.coefficients_for_Vs.begin() + ssp_wit.num_inputs,
108  ssp_wit.coefficients_for_Vs.begin() + ssp_wit.num_variables, chunks);
109 
110  alpha_V_g1 =
111  alpha_V_g1 +
112  algebra::multiexp_with_mixed_addition<algebra::policies::multiexp_method_BDLO12>(
113  proving_key.alpha_V_g1_query.begin(),
114  proving_key.alpha_V_g1_query.begin() + (ssp_wit.num_variables - ssp_wit.num_inputs),
115  ssp_wit.coefficients_for_Vs.begin() + ssp_wit.num_inputs,
116  ssp_wit.coefficients_for_Vs.begin() + ssp_wit.num_variables, chunks);
117 
118  H_g1 = H_g1 + algebra::multiexp<algebra::policies::multiexp_method_BDLO12>(
119  proving_key.H_g1_query.begin(),
120  proving_key.H_g1_query.begin() + ssp_wit.degree + 1,
121  ssp_wit.coefficients_for_H.begin(),
122  ssp_wit.coefficients_for_H.begin() + ssp_wit.degree + 1, chunks);
123 
124  V_g2 = V_g2 + algebra::multiexp<algebra::policies::multiexp_method_BDLO12>(
125  proving_key.V_g2_query.begin() + 1,
126  proving_key.V_g2_query.begin() + ssp_wit.num_variables + 1,
127  ssp_wit.coefficients_for_Vs.begin(),
128  ssp_wit.coefficients_for_Vs.begin() + ssp_wit.num_variables, chunks);
129 
130  proof_type proof =
131  proof_type(std::move(V_g1), std::move(alpha_V_g1), std::move(H_g1), std::move(V_g2));
132 
133  return proof;
134  }
135  };
136  } // namespace snark
137  } // namespace zk
138  } // namespace crypto3
139 } // namespace nil
140 
141 #endif // CRYPTO3_ZK_USCS_PPZKSNARK_BASIC_GENERATOR_HPP
Definition: snark/proof.hpp:37
Definition: proving_key.hpp:37
Definition: snark/systems/ppzksnark/uscs_ppzksnark/proof.hpp:41
Definition: uscs_ppzksnark/prover.hpp:56
policy_type::proving_key_type proving_key_type
Definition: uscs_ppzksnark/prover.hpp:64
static proof_type process(const proving_key_type &proving_key, const primary_input_type &primary_input, const auxiliary_input_type &auxiliary_input)
Definition: uscs_ppzksnark/prover.hpp:67
policy_type::proof_type proof_type
Definition: uscs_ppzksnark/prover.hpp:64
policy_type::auxiliary_input_type auxiliary_input_type
Definition: uscs_ppzksnark/prover.hpp:63
policy_type::primary_input_type primary_input_type
Definition: uscs_ppzksnark/prover.hpp:62
Definition: systems/ppzksnark/uscs_ppzksnark/proving_key.hpp:39
OutputIterator move(const SinglePassRange &rng, OutputIterator result)
Definition: move.hpp:45
Definition: pair.hpp:31
Definition: zk/include/nil/crypto3/zk/snark/systems/ppzksnark/uscs_ppzksnark/detail/basic_policy.hpp:78
uscs_auxiliary_input< typename CurveType::scalar_field_type > auxiliary_input_type
Definition: zk/include/nil/crypto3/zk/snark/systems/ppzksnark/uscs_ppzksnark/detail/basic_policy.hpp:90
uscs_primary_input< typename CurveType::scalar_field_type > primary_input_type
Definition: zk/include/nil/crypto3/zk/snark/systems/ppzksnark/uscs_ppzksnark/detail/basic_policy.hpp:88
static ssp_witness< FieldType > witness_map(const uscs_constraint_system< FieldType > &cs, const uscs_primary_input< FieldType > &primary_input, const uscs_auxiliary_input< FieldType > &auxiliary_input, const typename FieldType::value_type &d)
Definition: uscs_to_ssp.hpp:174
std::size_t degree
Definition: ssp.hpp:266
FieldType::value_type d
Definition: ssp.hpp:269
std::vector< typename FieldType::value_type > coefficients_for_H
Definition: ssp.hpp:272
std::size_t num_inputs
Definition: ssp.hpp:267
std::vector< typename FieldType::value_type > coefficients_for_Vs
Definition: ssp.hpp:271
std::size_t num_variables
Definition: ssp.hpp:265