From b11ea2db258b7e8a432866eba5f677e99fa4d747 Mon Sep 17 00:00:00 2001 From: Sean Bowe Date: Sun, 25 Jun 2017 23:09:43 -0600 Subject: [PATCH 01/32] Initial commit. --- .gitignore | 3 + Cargo.toml | 8 ++ LICENSE-APACHE | 202 +++++++++++++++++++++++++++++++++++++ LICENSE-MIT | 21 ++++ README.md | 51 ++++++++++ ff_derive/Cargo.toml | 13 +++ ff_derive/src/lib.rs | 111 ++++++++++++++++++++ src/lib.rs | 235 +++++++++++++++++++++++++++++++++++++++++++ 8 files changed, 644 insertions(+) create mode 100644 .gitignore create mode 100644 Cargo.toml create mode 100644 LICENSE-APACHE create mode 100644 LICENSE-MIT create mode 100644 README.md create mode 100644 ff_derive/Cargo.toml create mode 100644 ff_derive/src/lib.rs create mode 100644 src/lib.rs diff --git a/.gitignore b/.gitignore new file mode 100644 index 0000000..4308d82 --- /dev/null +++ b/.gitignore @@ -0,0 +1,3 @@ +target/ +**/*.rs.bk +Cargo.lock diff --git a/Cargo.toml b/Cargo.toml new file mode 100644 index 0000000..e687109 --- /dev/null +++ b/Cargo.toml @@ -0,0 +1,8 @@ +[package] +name = "ff" +version = "0.1.0" +authors = ["Sean Bowe "] + +[dependencies] +rand = "0.3" +ff_derive = { version = "0.1.0", path = "ff_derive" } diff --git a/LICENSE-APACHE b/LICENSE-APACHE new file mode 100644 index 0000000..1e5006d --- /dev/null +++ b/LICENSE-APACHE @@ -0,0 +1,202 @@ + Apache License + Version 2.0, January 2004 + http://www.apache.org/licenses/ + +TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION + +1. Definitions. + + "License" shall mean the terms and conditions for use, reproduction, + and distribution as defined by Sections 1 through 9 of this document. + + "Licensor" shall mean the copyright owner or entity authorized by + the copyright owner that is granting the License. + + "Legal Entity" shall mean the union of the acting entity and all + other entities that control, are controlled by, or are under common + control with that entity. For the purposes of this definition, + "control" means (i) the power, direct or indirect, to cause the + direction or management of such entity, whether by contract or + otherwise, or (ii) ownership of fifty percent (50%) or more of the + outstanding shares, or (iii) beneficial ownership of such entity. + + "You" (or "Your") shall mean an individual or Legal Entity + exercising permissions granted by this License. + + "Source" form shall mean the preferred form for making modifications, + including but not limited to software source code, documentation + source, and configuration files. + + "Object" form shall mean any form resulting from mechanical + transformation or translation of a Source form, including but + not limited to compiled object code, generated documentation, + and conversions to other media types. + + "Work" shall mean the work of authorship, whether in Source or + Object form, made available under the License, as indicated by a + copyright notice that is included in or attached to the work + (an example is provided in the Appendix below). + + "Derivative Works" shall mean any work, whether in Source or Object + form, that is based on (or derived from) the Work and for which the + editorial revisions, annotations, elaborations, or other modifications + represent, as a whole, an original work of authorship. For the purposes + of this License, Derivative Works shall not include works that remain + separable from, or merely link (or bind by name) to the interfaces of, + the Work and Derivative Works thereof. + + "Contribution" shall mean any work of authorship, including + the original version of the Work and any modifications or additions + to that Work or Derivative Works thereof, that is intentionally + submitted to Licensor for inclusion in the Work by the copyright owner + or by an individual or Legal Entity authorized to submit on behalf of + the copyright owner. For the purposes of this definition, "submitted" + means any form of electronic, verbal, or written communication sent + to the Licensor or its representatives, including but not limited to + communication on electronic mailing lists, source code control systems, + and issue tracking systems that are managed by, or on behalf of, the + Licensor for the purpose of discussing and improving the Work, but + excluding communication that is conspicuously marked or otherwise + designated in writing by the copyright owner as "Not a Contribution." + + "Contributor" shall mean Licensor and any individual or Legal Entity + on behalf of whom a Contribution has been received by Licensor and + subsequently incorporated within the Work. + +2. Grant of Copyright License. Subject to the terms and conditions of + this License, each Contributor hereby grants to You a perpetual, + worldwide, non-exclusive, no-charge, royalty-free, irrevocable + copyright license to reproduce, prepare Derivative Works of, + publicly display, publicly perform, sublicense, and distribute the + Work and such Derivative Works in Source or Object form. + +3. Grant of Patent License. Subject to the terms and conditions of + this License, each Contributor hereby grants to You a perpetual, + worldwide, non-exclusive, no-charge, royalty-free, irrevocable + (except as stated in this section) patent license to make, have made, + use, offer to sell, sell, import, and otherwise transfer the Work, + where such license applies only to those patent claims licensable + by such Contributor that are necessarily infringed by their + Contribution(s) alone or by combination of their Contribution(s) + with the Work to which such Contribution(s) was submitted. If You + institute patent litigation against any entity (including a + cross-claim or counterclaim in a lawsuit) alleging that the Work + or a Contribution incorporated within the Work constitutes direct + or contributory patent infringement, then any patent licenses + granted to You under this License for that Work shall terminate + as of the date such litigation is filed. + +4. Redistribution. You may reproduce and distribute copies of the + Work or Derivative Works thereof in any medium, with or without + modifications, and in Source or Object form, provided that You + meet the following conditions: + + (a) You must give any other recipients of the Work or + Derivative Works a copy of this License; and + + (b) You must cause any modified files to carry prominent notices + stating that You changed the files; and + + (c) You must retain, in the Source form of any Derivative Works + that You distribute, all copyright, patent, trademark, and + attribution notices from the Source form of the Work, + excluding those notices that do not pertain to any part of + the Derivative Works; and + + (d) If the Work includes a "NOTICE" text file as part of its + distribution, then any Derivative Works that You distribute must + include a readable copy of the attribution notices contained + within such NOTICE file, excluding those notices that do not + pertain to any part of the Derivative Works, in at least one + of the following places: within a NOTICE text file distributed + as part of the Derivative Works; within the Source form or + documentation, if provided along with the Derivative Works; or, + within a display generated by the Derivative Works, if and + wherever such third-party notices normally appear. The contents + of the NOTICE file are for informational purposes only and + do not modify the License. You may add Your own attribution + notices within Derivative Works that You distribute, alongside + or as an addendum to the NOTICE text from the Work, provided + that such additional attribution notices cannot be construed + as modifying the License. + + You may add Your own copyright statement to Your modifications and + may provide additional or different license terms and conditions + for use, reproduction, or distribution of Your modifications, or + for any such Derivative Works as a whole, provided Your use, + reproduction, and distribution of the Work otherwise complies with + the conditions stated in this License. + +5. Submission of Contributions. Unless You explicitly state otherwise, + any Contribution intentionally submitted for inclusion in the Work + by You to the Licensor shall be under the terms and conditions of + this License, without any additional terms or conditions. + Notwithstanding the above, nothing herein shall supersede or modify + the terms of any separate license agreement you may have executed + with Licensor regarding such Contributions. + +6. Trademarks. This License does not grant permission to use the trade + names, trademarks, service marks, or product names of the Licensor, + except as required for reasonable and customary use in describing the + origin of the Work and reproducing the content of the NOTICE file. + +7. Disclaimer of Warranty. Unless required by applicable law or + agreed to in writing, Licensor provides the Work (and each + Contributor provides its Contributions) on an "AS IS" BASIS, + WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or + implied, including, without limitation, any warranties or conditions + of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A + PARTICULAR PURPOSE. You are solely responsible for determining the + appropriateness of using or redistributing the Work and assume any + risks associated with Your exercise of permissions under this License. + +8. Limitation of Liability. In no event and under no legal theory, + whether in tort (including negligence), contract, or otherwise, + unless required by applicable law (such as deliberate and grossly + negligent acts) or agreed to in writing, shall any Contributor be + liable to You for damages, including any direct, indirect, special, + incidental, or consequential damages of any character arising as a + result of this License or out of the use or inability to use the + Work (including but not limited to damages for loss of goodwill, + work stoppage, computer failure or malfunction, or any and all + other commercial damages or losses), even if such Contributor + has been advised of the possibility of such damages. + +9. Accepting Warranty or Additional Liability. While redistributing + the Work or Derivative Works thereof, You may choose to offer, + and charge a fee for, acceptance of support, warranty, indemnity, + or other liability obligations and/or rights consistent with this + License. However, in accepting such obligations, You may act only + on Your own behalf and on Your sole responsibility, not on behalf + of any other Contributor, and only if You agree to indemnify, + defend, and hold each Contributor harmless for any liability + incurred by, or claims asserted against, such Contributor by reason + of your accepting any such warranty or additional liability. + +END OF TERMS AND CONDITIONS + +APPENDIX: How to apply the Apache License to your work. + + To apply the Apache License to your work, attach the following + boilerplate notice, with the fields enclosed by brackets "[]" + replaced with your own identifying information. (Don't include + the brackets!) The text should be enclosed in the appropriate + comment syntax for the file format. We also recommend that a + file or class name and description of purpose be included on the + same "printed page" as the copyright notice for easier + identification within third-party archives. + +Copyright [yyyy] [name of copyright owner] + +Licensed under the Apache License, Version 2.0 (the "License"); +you may not use this file except in compliance with the License. +You may obtain a copy of the License at + + http://www.apache.org/licenses/LICENSE-2.0 + +Unless required by applicable law or agreed to in writing, software +distributed under the License is distributed on an "AS IS" BASIS, +WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +See the License for the specific language governing permissions and +limitations under the License. + diff --git a/LICENSE-MIT b/LICENSE-MIT new file mode 100644 index 0000000..ed3a13f --- /dev/null +++ b/LICENSE-MIT @@ -0,0 +1,21 @@ +The MIT License (MIT) + +Copyright (c) 2017 Sean Bowe + +Permission is hereby granted, free of charge, to any person obtaining a copy +of this software and associated documentation files (the "Software"), to deal +in the Software without restriction, including without limitation the rights +to use, copy, modify, merge, publish, distribute, sublicense, and/or sell +copies of the Software, and to permit persons to whom the Software is +furnished to do so, subject to the following conditions: + +The above copyright notice and this permission notice shall be included in +all copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN +THE SOFTWARE. diff --git a/README.md b/README.md new file mode 100644 index 0000000..d9dfc76 --- /dev/null +++ b/README.md @@ -0,0 +1,51 @@ +# ff + +`ff` is a finite field library written in pure Rust, with no `unsafe{}` code. This library relies on Rust's `i128_type` feature, which is currently only available in the nightly compiler. + +## Disclaimers + +* This library does not provide constant-time guarantees. +* This library relies on Rust's `i128_type` feature, which is currently only available in the nightly compiler. + +## Usage + +Add the `ff` crate to your `Cargo.toml`: + +```toml +[dependencies] +ff = "0.1" +``` + +The `ff` crate contains `Field`, `PrimeField`, `PrimeFieldRepr` and `SqrtField` traits. See the **[documentation](http)** for more. + +### #![derive(PrimeField)] + +If you need an implementation of a prime field, this library also provides a procedural macro that will expand into an efficient implementation of a prime field when supplied with the modulus. It's very easy to use, after you've added it to your `Cargo.toml`. + +```rust +extern crate rand; +#[macro_use] +extern crate ff; + +#[derive(PrimeField)] +#[PrimeFieldModulus = "57896044618658097711785492504343953926634992332820282019728792003956564819949"] +struct Fp(FpRepr); +``` + +And that's it! `Fp` now implements `Field` and `PrimeField`. `Fp` will also implement `SqrtField` if supported. The library implements `FpRepr` itself and derives `PrimeFieldRepr` for it. + +## License + +Licensed under either of + + * Apache License, Version 2.0, ([LICENSE-APACHE](LICENSE-APACHE) or http://www.apache.org/licenses/LICENSE-2.0) + * MIT license ([LICENSE-MIT](LICENSE-MIT) or http://opensource.org/licenses/MIT) + +at your option. + +### Contribution + +Unless you explicitly state otherwise, any contribution intentionally +submitted for inclusion in the work by you, as defined in the Apache-2.0 +license, shall be dual licensed as above, without any additional terms or +conditions. diff --git a/ff_derive/Cargo.toml b/ff_derive/Cargo.toml new file mode 100644 index 0000000..c61953a --- /dev/null +++ b/ff_derive/Cargo.toml @@ -0,0 +1,13 @@ +[package] +name = "ff_derive" +version = "0.1.0" +authors = ["Sean Bowe "] + +[lib] +proc-macro = true + +[dependencies] +syn = "0.11" +quote = "0.3" +num-bigint = "0.1" +num-traits = "0.1" diff --git a/ff_derive/src/lib.rs b/ff_derive/src/lib.rs new file mode 100644 index 0000000..740cda2 --- /dev/null +++ b/ff_derive/src/lib.rs @@ -0,0 +1,111 @@ +extern crate proc_macro; +//extern crate syn; +//#[macro_use] +extern crate quote; + +//extern crate num_bigint; +//extern crate num_traits; + +//use num_traits::{Zero, One, ToPrimitive}; +//use num_bigint::BigUint; + +#[proc_macro_derive(PrimeField, attributes(PrimeFieldModulus))] +pub fn prime_field( + _: proc_macro::TokenStream +) -> proc_macro::TokenStream +{ + /* + // Construct a string representation of the type definition + let s = input.to_string(); + + // Parse the string representation + let ast = syn::parse_derive_input(&s).unwrap(); + + // The struct we're deriving for is a wrapper around a "Repr" type we must construct. + let repr_ident = fetch_wrapped_ident(&ast.body) + .expect("PrimeField derive only operates over tuple structs of a single item"); + + // We're given the modulus p of the prime field + let modulus: BigUint = fetch_attr("PrimeFieldModulus", &ast.attrs) + .expect("Please supply a PrimeFieldModulus attribute") + .parse().expect("PrimeFieldModulus should be a number"); + + // The arithmetic in this library only works if the modulus*2 is smaller than the backing + // representation. Compute the number of limbs we need. + + let mut limbs = 1; + { + let mod2 = (&modulus) << 1; // modulus * 2 + let mut cur = BigUint::one() << 64; + while cur < mod2 { + limbs += 1; + cur = cur << 64; + } + } + */ + + let gen = quote::Tokens::new(); + + //gen.append(prime_field_repr_impl(&repr_ident, limbs)); + //gen.append(prime_field_constants(&repr_ident, modulus, limbs)); + //gen.append(prime_field_impl(&ast.ident, &repr_ident)); + //gen.append(prime_field_arith_impl(&ast.ident, &repr_ident, limbs)); + + // Return the generated impl + gen.parse().unwrap() +} + +/* +fn fetch_wrapped_ident( + body: &syn::Body +) -> Option +{ + match body { + &syn::Body::Struct(ref variant_data) => { + let fields = variant_data.fields(); + if fields.len() == 1 { + match fields[0].ty { + syn::Ty::Path(_, ref path) => { + if path.segments.len() == 1 { + return Some(path.segments[0].ident.clone()); + } + }, + _ => {} + } + } + }, + _ => {} + }; + + None +} + +/// Fetch an attribute string from the derived struct. +fn fetch_attr( + name: &str, + attrs: &[syn::Attribute] +) -> Option +{ + for attr in attrs { + if attr.name() == name { + match attr.value { + syn::MetaItem::NameValue(_, ref val) => { + match val { + &syn::Lit::Str(ref s, _) => { + return Some(s.clone()) + }, + _ => { + panic!("attribute {} should be a string", name); + } + } + }, + _ => { + panic!("attribute {} should be a string", name); + } + } + } + } + + None +} +*/ diff --git a/src/lib.rs b/src/lib.rs new file mode 100644 index 0000000..bd76b93 --- /dev/null +++ b/src/lib.rs @@ -0,0 +1,235 @@ +#![feature(i128_type)] + +extern crate rand; + +//#[macro_use] +//extern crate ff_derive; + +//pub use ff_derive::*; + +use std::fmt; + +/// This trait represents an element of a field. +pub trait Field: Sized + + Eq + + Copy + + Clone + + Send + + Sync + + fmt::Debug + + 'static + + rand::Rand +{ + /// Returns the zero element of the field, the additive identity. + fn zero() -> Self; + + /// Returns the one element of the field, the multiplicative identity. + fn one() -> Self; + + /// Returns true iff this element is zero. + fn is_zero(&self) -> bool; + + /// Squares this element. + fn square(&mut self); + + /// Doubles this element. + fn double(&mut self); + + /// Negates this element. + fn negate(&mut self); + + /// Adds another element to this element. + fn add_assign(&mut self, other: &Self); + + /// Subtracts another element from this element. + fn sub_assign(&mut self, other: &Self); + + /// Multiplies another element by this element. + fn mul_assign(&mut self, other: &Self); + + /// Computes the multiplicative inverse of this element, if nonzero. + fn inverse(&self) -> Option; + + /// Exponentiates this element by a power of the modulus. + fn frobenius_map(&mut self, power: usize); + + /// Exponentiates this element by a number represented with `u64` limbs, + /// least significant digit first. + fn pow>(&self, exp: S) -> Self + { + let mut res = Self::one(); + + for i in BitIterator::new(exp) { + res.square(); + if i { + res.mul_assign(self); + } + } + + res + } +} + +/// This trait represents an element of a field that has a square root operation described for it. +pub trait SqrtField: Field +{ + /// Returns the square root of the field element, if it is + /// quadratic residue. + fn sqrt(&self) -> Option; +} + +/// This trait represents a wrapper around a biginteger which can encode any element of a particular +/// prime field. It is a smart wrapper around a sequence of `u64` limbs, least-significant digit +/// first. +pub trait PrimeFieldRepr: Sized + + Copy + + Clone + + Eq + + Ord + + Send + + Sync + + fmt::Debug + + 'static + + rand::Rand + + AsRef<[u64]> + + From +{ + /// Subtract another reprensetation from this one. Underflow is ignored. + fn sub_noborrow(&mut self, other: &Self); + + /// Add another representation to this one. Overflow is ignored. + fn add_nocarry(&mut self, other: &Self); + + /// Compute the number of bits needed to encode this number. + fn num_bits(&self) -> usize; + + /// Returns true iff this number is zero. + fn is_zero(&self) -> bool; + + /// Returns true iff this number is odd. + fn is_odd(&self) -> bool; + + /// Returns true iff this number is even. + fn is_even(&self) -> bool; + + /// Performs a rightwise bitshift of this number, effectively dividing + /// it by 2. + fn div2(&mut self); + + /// Performs a leftwise bitshift of this number, effectively multiplying + /// it by 2. Overflow is ignored. + fn mul2(&mut self); +} + +/// This represents an element of a prime field. +pub trait PrimeField: SqrtField +{ + /// The prime field can be converted back and forth into this biginteger + /// representation. + type Repr: PrimeFieldRepr; + + /// Convert this prime field element into a biginteger representation. + fn from_repr(Self::Repr) -> Result; + + /// Convert a biginteger reprensentation into a prime field element, if + /// the number is an element of the field. + fn into_repr(&self) -> Self::Repr; + + /// Returns the field characteristic; the modulus. + fn char() -> Self::Repr; + + /// Returns how many bits are needed to represent an element of this + /// field. + fn num_bits() -> usize; + + /// Returns how many bits of information can be reliably stored in the + /// field element. + fn capacity() -> usize; +} + +pub struct BitIterator { + t: E, + n: usize +} + +impl> BitIterator { + fn new(t: E) -> Self { + let n = t.as_ref().len() * 64; + + BitIterator { + t: t, + n: n + } + } +} + +impl> Iterator for BitIterator { + type Item = bool; + + fn next(&mut self) -> Option { + if self.n == 0 { + None + } else { + self.n -= 1; + let part = self.n / 64; + let bit = self.n - (64 * part); + + Some(self.t.as_ref()[part] & (1 << bit) > 0) + } + } +} + +#[test] +fn test_bit_iterator() { + let mut a = BitIterator::new([0xa953d79b83f6ab59, 0x6dea2059e200bd39]); + let expected = "01101101111010100010000001011001111000100000000010111101001110011010100101010011110101111001101110000011111101101010101101011001"; + + for e in expected.chars() { + assert!(a.next().unwrap() == (e == '1')); + } + + assert!(a.next().is_none()); + + let expected = "1010010101111110101010000101101011101000011101110101001000011001100100100011011010001011011011010001011011101100110100111011010010110001000011110100110001100110011101101000101100011100100100100100001010011101010111110011101011000011101000111011011101011001"; + + let mut a = BitIterator::new([0x429d5f3ac3a3b759, 0xb10f4c66768b1c92, 0x92368b6d16ecd3b4, 0xa57ea85ae8775219]); + + for e in expected.chars() { + assert!(a.next().unwrap() == (e == '1')); + } + + assert!(a.next().is_none()); +} + +/// Calculate a - b - borrow, returning the result and modifying +/// the borrow value. +#[inline(always)] +pub fn sbb(a: u64, b: u64, borrow: &mut u64) -> u64 { + let tmp = (1u128 << 64) + (a as u128) - (b as u128) - (*borrow as u128); + + *borrow = if tmp >> 64 == 0 { 1 } else { 0 }; + + tmp as u64 +} + +/// Calculate a + b + carry, returning the sum and modifying the +/// carry value. +#[inline(always)] +pub fn adc(a: u64, b: u64, carry: &mut u64) -> u64 { + let tmp = (a as u128) + (b as u128) + (*carry as u128); + + *carry = (tmp >> 64) as u64; + + tmp as u64 +} + +/// Calculate a + (b * c) + carry, returning the least significant digit +/// and setting carry to the most significant digit. +#[inline(always)] +pub fn mac_with_carry(a: u64, b: u64, c: u64, carry: &mut u64) -> u64 { + let tmp = (a as u128) + (b as u128) * (c as u128) + (*carry as u128); + + *carry = (tmp >> 64) as u64; + + tmp as u64 +} From cf7d7e823b6f5b8e78ee87310b42ead716b7f14a Mon Sep 17 00:00:00 2001 From: Sean Bowe Date: Sun, 25 Jun 2017 23:12:40 -0600 Subject: [PATCH 02/32] Add more stuff to the Cargo.toml files. --- Cargo.toml | 5 +++++ ff_derive/Cargo.toml | 5 +++++ 2 files changed, 10 insertions(+) diff --git a/Cargo.toml b/Cargo.toml index e687109..a90e446 100644 --- a/Cargo.toml +++ b/Cargo.toml @@ -2,6 +2,11 @@ name = "ff" version = "0.1.0" authors = ["Sean Bowe "] +description = "Procedural macro library used to build custom prime field implementations" +documentation = "https://github.com/ebfull/ff" +homepage = "https://github.com/ebfull/ff" +license = "MIT/Apache-2.0" +repository = "https://github.com/ebfull/ff" [dependencies] rand = "0.3" diff --git a/ff_derive/Cargo.toml b/ff_derive/Cargo.toml index c61953a..57750b1 100644 --- a/ff_derive/Cargo.toml +++ b/ff_derive/Cargo.toml @@ -2,6 +2,11 @@ name = "ff_derive" version = "0.1.0" authors = ["Sean Bowe "] +description = "Procedural macro library used to build custom prime field implementations" +documentation = "https://github.com/ebfull/ff" +homepage = "https://github.com/ebfull/ff" +license = "MIT/Apache-2.0" +repository = "https://github.com/ebfull/ff" [lib] proc-macro = true From cb0c8f1e07e004a9ed89c464655f63b8b9bda9b2 Mon Sep 17 00:00:00 2001 From: Sean Bowe Date: Sun, 25 Jun 2017 23:13:56 -0600 Subject: [PATCH 03/32] Fix description of `ff`. --- Cargo.toml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Cargo.toml b/Cargo.toml index a90e446..294a204 100644 --- a/Cargo.toml +++ b/Cargo.toml @@ -2,7 +2,7 @@ name = "ff" version = "0.1.0" authors = ["Sean Bowe "] -description = "Procedural macro library used to build custom prime field implementations" +description = "Library for building and interfacing with finite fields" documentation = "https://github.com/ebfull/ff" homepage = "https://github.com/ebfull/ff" license = "MIT/Apache-2.0" From 6402b74741770ecc65ae4b1407ff695bf3a04ce3 Mon Sep 17 00:00:00 2001 From: Sean Bowe Date: Sun, 25 Jun 2017 23:16:08 -0600 Subject: [PATCH 04/32] Fix comment. --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index d9dfc76..02d6c1e 100644 --- a/README.md +++ b/README.md @@ -20,7 +20,7 @@ The `ff` crate contains `Field`, `PrimeField`, `PrimeFieldRepr` and `SqrtField` ### #![derive(PrimeField)] -If you need an implementation of a prime field, this library also provides a procedural macro that will expand into an efficient implementation of a prime field when supplied with the modulus. It's very easy to use, after you've added it to your `Cargo.toml`. +If you need an implementation of a prime field, this library also provides a procedural macro that will expand into an efficient implementation of a prime field when supplied with the modulus. ```rust extern crate rand; From e97f0df3dfbd538a7c2a266df9e9753cc6db1279 Mon Sep 17 00:00:00 2001 From: Sean Bowe Date: Sun, 25 Jun 2017 23:18:32 -0600 Subject: [PATCH 05/32] Fix another comment. --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 02d6c1e..ec7a7a6 100644 --- a/README.md +++ b/README.md @@ -1,6 +1,6 @@ # ff -`ff` is a finite field library written in pure Rust, with no `unsafe{}` code. This library relies on Rust's `i128_type` feature, which is currently only available in the nightly compiler. +`ff` is a finite field library written in pure Rust, with no `unsafe{}` code. ## Disclaimers From 13a822f994e1d9c13218c79a3a2ba8fb4cc5cf68 Mon Sep 17 00:00:00 2001 From: Sean Bowe Date: Mon, 26 Jun 2017 11:47:35 -0600 Subject: [PATCH 06/32] Add auto-derivation of prime fields, and modify the traits a little bit. --- ff_derive/src/lib.rs | 637 +++++++++++++++++++++++++++++++++++++++++-- src/lib.rs | 26 +- 2 files changed, 635 insertions(+), 28 deletions(-) diff --git a/ff_derive/src/lib.rs b/ff_derive/src/lib.rs index 740cda2..02234d4 100644 --- a/ff_derive/src/lib.rs +++ b/ff_derive/src/lib.rs @@ -1,20 +1,22 @@ +#![recursion_limit="1024"] + extern crate proc_macro; -//extern crate syn; -//#[macro_use] +extern crate syn; +#[macro_use] extern crate quote; -//extern crate num_bigint; -//extern crate num_traits; +extern crate num_bigint; +extern crate num_traits; -//use num_traits::{Zero, One, ToPrimitive}; -//use num_bigint::BigUint; +use num_traits::{Zero, One, ToPrimitive}; +use num_bigint::BigUint; +use std::str::FromStr; #[proc_macro_derive(PrimeField, attributes(PrimeFieldModulus))] pub fn prime_field( - _: proc_macro::TokenStream + input: proc_macro::TokenStream ) -> proc_macro::TokenStream { - /* // Construct a string representation of the type definition let s = input.to_string(); @@ -32,7 +34,6 @@ pub fn prime_field( // The arithmetic in this library only works if the modulus*2 is smaller than the backing // representation. Compute the number of limbs we need. - let mut limbs = 1; { let mod2 = (&modulus) << 1; // modulus * 2 @@ -42,20 +43,18 @@ pub fn prime_field( cur = cur << 64; } } - */ - let gen = quote::Tokens::new(); + let mut gen = quote::Tokens::new(); - //gen.append(prime_field_repr_impl(&repr_ident, limbs)); - //gen.append(prime_field_constants(&repr_ident, modulus, limbs)); - //gen.append(prime_field_impl(&ast.ident, &repr_ident)); + gen.append(prime_field_repr_impl(&repr_ident, limbs)); + gen.append(prime_field_constants_and_sqrt(&ast.ident, &repr_ident, modulus, limbs)); + gen.append(prime_field_impl(&ast.ident, &repr_ident, limbs)); //gen.append(prime_field_arith_impl(&ast.ident, &repr_ident, limbs)); // Return the generated impl gen.parse().unwrap() } -/* fn fetch_wrapped_ident( body: &syn::Body ) -> Option @@ -108,4 +107,610 @@ fn fetch_attr( None } -*/ + +fn prime_field_repr_impl( + repr: &syn::Ident, + limbs: usize +) -> quote::Tokens +{ + quote! { + #[derive(Copy, Clone, PartialEq, Eq, Default)] + pub struct #repr(pub [u64; #limbs]); + + impl ::rand::Rand for #repr { + fn rand(rng: &mut R) -> Self { + #repr(rng.gen()) + } + } + + impl ::std::fmt::Debug for #repr + { + fn fmt(&self, f: &mut ::std::fmt::Formatter) -> ::std::fmt::Result { + try!(write!(f, "0x")); + for i in self.0.iter().rev() { + try!(write!(f, "{:016x}", *i)); + } + + Ok(()) + } + } + + impl AsRef<[u64]> for #repr { + fn as_ref(&self) -> &[u64] { + &self.0 + } + } + + impl From for #repr { + #[inline(always)] + fn from(val: u64) -> #repr { + use std::default::Default; + + let mut repr = Self::default(); + repr.0[0] = val; + repr + } + } + + impl Ord for #repr { + fn cmp(&self, other: &#repr) -> ::std::cmp::Ordering { + for (a, b) in self.0.iter().rev().zip(other.0.iter().rev()) { + if a < b { + return ::std::cmp::Ordering::Less + } else if a > b { + return ::std::cmp::Ordering::Greater + } + } + + ::std::cmp::Ordering::Equal + } + } + + impl PartialOrd for #repr { + fn partial_cmp(&self, other: &#repr) -> Option<::std::cmp::Ordering> { + Some(self.cmp(other)) + } + } + + impl ::ff::PrimeFieldRepr for #repr { + #[inline(always)] + fn is_odd(&self) -> bool { + self.0[0] & 1 == 1 + } + + #[inline(always)] + fn is_even(&self) -> bool { + !self.is_odd() + } + + #[inline(always)] + fn is_zero(&self) -> bool { + self.0.iter().all(|&e| e == 0) + } + + #[inline(always)] + fn div2(&mut self) { + let mut t = 0; + for i in self.0.iter_mut().rev() { + let t2 = *i << 63; + *i >>= 1; + *i |= t; + t = t2; + } + } + + #[inline(always)] + fn mul2(&mut self) { + let mut last = 0; + for i in self.0.iter_mut() { + let tmp = *i >> 63; + *i <<= 1; + *i |= last; + last = tmp; + } + } + + #[inline(always)] + fn num_bits(&self) -> u32 { + let mut ret = (#limbs as u32) * 64; + for i in self.0.iter().rev() { + let leading = i.leading_zeros(); + ret -= leading; + if leading != 64 { + break; + } + } + + ret + } + + #[inline(always)] + fn add_nocarry(&mut self, other: &#repr) -> bool { + let mut carry = 0; + + for (a, b) in self.0.iter_mut().zip(other.0.iter()) { + *a = ::ff::adc(*a, *b, &mut carry); + } + + carry != 0 + } + + #[inline(always)] + fn sub_noborrow(&mut self, other: &#repr) -> bool { + let mut borrow = 0; + + for (a, b) in self.0.iter_mut().zip(other.0.iter()) { + *a = ::ff::sbb(*a, *b, &mut borrow); + } + + borrow != 0 + } + } + } +} + +fn biguint_to_u64_vec( + mut v: BigUint +) -> Vec +{ + let m = BigUint::one() << 64; + let mut ret = vec![]; + + while v > BigUint::zero() { + ret.push((&v % &m).to_u64().unwrap()); + v = v >> 64; + } + + ret +} + +fn biguint_num_bits( + mut v: BigUint +) -> u32 +{ + let mut bits = 0; + + while v != BigUint::zero() { + v = v >> 1; + bits += 1; + } + + bits +} + +fn prime_field_constants_and_sqrt( + name: &syn::Ident, + repr: &syn::Ident, + modulus: BigUint, + limbs: usize +) -> quote::Tokens +{ + let modulus_num_bits = biguint_num_bits(modulus.clone()); + let repr_shave_bits = (64 * limbs as u32) - biguint_num_bits(modulus.clone()); + + // Compute R = 2**(64 * limbs) mod m + let r = (BigUint::one() << (limbs * 64)) % &modulus; + + let sqrt_impl = + if (&modulus % BigUint::from_str("4").unwrap()) == BigUint::from_str("3").unwrap() { + let mod_minus_3_over_4 = biguint_to_u64_vec((&modulus - BigUint::from_str("3").unwrap()) >> 2); + + // Compute -R as (m - r) + let rneg = biguint_to_u64_vec(&modulus - &r); + + quote!{ + impl ::ff::SqrtField for #name { + fn sqrt(&self) -> Option { + // Shank's algorithm for q mod 4 = 3 + // https://eprint.iacr.org/2012/685.pdf (page 9, algorithm 2) + + let mut a1 = self.pow(#mod_minus_3_over_4); + + let mut a0 = a1; + a0.square(); + a0.mul_assign(self); + + if a0.0 == #repr(#rneg) { + None + } else { + a1.mul_assign(self); + Some(a1) + } + } + } + } + } else { + quote!{} + }; + + // Compute R^2 mod m + let r2 = biguint_to_u64_vec((&r * &r) % &modulus); + + let r = biguint_to_u64_vec(r); + let modulus = biguint_to_u64_vec(modulus); + + // Compute -m^-1 mod 2**64 by exponentiating by totient(2**64) - 1 + let mut inv = 1u64; + for _ in 0..63 { + inv = inv.wrapping_mul(inv); + inv = inv.wrapping_mul(modulus[0]); + } + inv = inv.wrapping_neg(); + + quote! { + /// This is the modulus m of the prime field + const MODULUS: #repr = #repr(#modulus); + + /// The number of bits needed to represent the modulus. + const MODULUS_BITS: u32 = #modulus_num_bits; + + /// The number of bits that must be shaved from the beginning of + /// the representation when randomly sampling. + const REPR_SHAVE_BITS: u32 = #repr_shave_bits; + + /// 2^{limbs*64} mod m + const R: #repr = #repr(#r); + + /// 2^{limbs*64*2} mod m + const R2: #repr = #repr(#r2); + + /// -(m^{-1} mod m) mod m + const INV: u64 = #inv; + + #sqrt_impl + } +} + +fn prime_field_impl( + name: &syn::Ident, + repr: &syn::Ident, + limbs: usize +) -> quote::Tokens +{ + fn get_temp(n: usize) -> syn::Ident { + syn::Ident::from(format!("r{}", n)) + } + + let mut mont_paramlist = quote::Tokens::new(); + mont_paramlist.append_separated( + (0..(limbs*2)).map(|i| (i, get_temp(i))) + .map(|(i, x)| { + if i != 0 { + quote!{mut #x: u64} + } else { + quote!{#x: u64} + } + }), + "," + ); // r0: u64, mut r1: u64, mut r2: u64, ... + + let mut mont_impl = quote::Tokens::new(); + for i in 0..limbs { + { + let temp = get_temp(i); + mont_impl.append(quote!{ + let k = #temp.wrapping_mul(INV); + let mut carry = 0; + ::ff::mac_with_carry(#temp, k, MODULUS.0[0], &mut carry); + }); + } + + for j in 1..limbs { + let temp = get_temp(i + j); + mont_impl.append(quote!{ + #temp = ::ff::mac_with_carry(#temp, k, MODULUS.0[#j], &mut carry); + }); + } + + let temp = get_temp(i + limbs); + + if i == 0 { + mont_impl.append(quote!{ + #temp = ::ff::adc(#temp, 0, &mut carry); + }); + } else { + mont_impl.append(quote!{ + #temp = ::ff::adc(#temp, carry2, &mut carry); + }); + } + + if i != (limbs - 1) { + mont_impl.append(quote!{ + let carry2 = carry; + }); + } + } + + for i in 0..limbs { + let temp = get_temp(limbs + i); + + mont_impl.append(quote!{ + (self.0).0[#i] = #temp; + }); + } + + fn mul_impl(a: quote::Tokens, b: quote::Tokens, limbs: usize) -> quote::Tokens + { + let mut gen = quote::Tokens::new(); + + for i in 0..limbs { + gen.append(quote!{ + let mut carry = 0; + }); + + for j in 0..limbs { + let temp = get_temp(i + j); + + if i == 0 { + gen.append(quote!{ + let #temp = ::ff::mac_with_carry(0, (#a.0).0[#i], (#b.0).0[#j], &mut carry); + }); + } else { + gen.append(quote!{ + let #temp = ::ff::mac_with_carry(#temp, (#a.0).0[#i], (#b.0).0[#j], &mut carry); + }); + } + } + + let temp = get_temp(i + limbs); + + gen.append(quote!{ + let #temp = carry; + }); + } + + let mut mont_calling = quote::Tokens::new(); + mont_calling.append_separated((0..(limbs*2)).map(|i| get_temp(i)), ","); + + gen.append(quote!{ + self.mont_reduce(#mont_calling); + }); + + gen + } + + let squaring_impl = mul_impl(quote!{self}, quote!{self}, limbs); + let multiply_impl = mul_impl(quote!{self}, quote!{other}, limbs); + + let mut into_repr_params = quote::Tokens::new(); + into_repr_params.append_separated( + (0..limbs).map(|i| quote!{ (self.0).0[#i] }) + .chain((0..limbs).map(|_| quote!{0})), + "," + ); + + quote!{ + impl Copy for #name { } + + impl Clone for #name { + fn clone(&self) -> #name { + *self + } + } + + impl PartialEq for #name { + fn eq(&self, other: &#name) -> bool { + self.0 == other.0 + } + } + + impl Eq for #name { } + + impl ::std::fmt::Debug for #name + { + fn fmt(&self, f: &mut ::std::fmt::Formatter) -> ::std::fmt::Result { + write!(f, "{}({:?})", stringify!(#name), self.into_repr()) + } + } + + impl Rand for #name { + /// Computes a uniformly random element using rejection sampling. + fn rand(rng: &mut R) -> Self { + loop { + let mut tmp = #name(#repr::rand(rng)); + for _ in 0..REPR_SHAVE_BITS { + tmp.0.div2(); + } + if tmp.is_valid() { + return tmp + } + } + } + } + + impl ::ff::PrimeField for #name { + type Repr = #repr; + + fn from_repr(r: #repr) -> Result<#name, ()> { + let mut r = #name(r); + if r.is_valid() { + r.mul_assign(&#name(R2)); + + Ok(r) + } else { + Err(()) + } + } + + fn into_repr(&self) -> #repr { + let mut r = *self; + r.mont_reduce( + #into_repr_params + ); + + r.0 + } + + fn char() -> #repr { + MODULUS + } + + fn num_bits() -> u32 { + MODULUS_BITS + } + + fn capacity() -> u32 { + Self::num_bits() - 1 + } + } + + impl ::ff::Field for #name { + #[inline] + fn zero() -> Self { + #name(#repr::from(0)) + } + + #[inline] + fn one() -> Self { + #name(R) + } + + #[inline] + fn is_zero(&self) -> bool { + self.0.is_zero() + } + + #[inline] + fn add_assign(&mut self, other: &#name) { + // This cannot exceed the backing capacity. + self.0.add_nocarry(&other.0); + + // However, it may need to be reduced. + self.reduce(); + } + + #[inline] + fn double(&mut self) { + // This cannot exceed the backing capacity. + self.0.mul2(); + + // However, it may need to be reduced. + self.reduce(); + } + + #[inline] + fn sub_assign(&mut self, other: &#name) { + // If `other` is larger than `self`, we'll need to add the modulus to self first. + if other.0 > self.0 { + self.0.add_nocarry(&MODULUS); + } + + self.0.sub_noborrow(&other.0); + } + + #[inline] + fn negate(&mut self) { + if !self.is_zero() { + let mut tmp = MODULUS; + tmp.sub_noborrow(&self.0); + self.0 = tmp; + } + } + + fn inverse(&self) -> Option { + if self.is_zero() { + None + } else { + // Guajardo Kumar Paar Pelzl + // Efficient Software-Implementation of Finite Fields with Applications to Cryptography + // Algorithm 16 (BEA for Inversion in Fp) + + let one = #repr::from(1); + + let mut u = self.0; + let mut v = MODULUS; + let mut b = #name(R2); // Avoids unnecessary reduction step. + let mut c = Self::zero(); + + while u != one && v != one { + while u.is_even() { + u.div2(); + + if b.0.is_even() { + b.0.div2(); + } else { + b.0.add_nocarry(&MODULUS); + b.0.div2(); + } + } + + while v.is_even() { + v.div2(); + + if c.0.is_even() { + c.0.div2(); + } else { + c.0.add_nocarry(&MODULUS); + c.0.div2(); + } + } + + if v < u { + u.sub_noborrow(&v); + b.sub_assign(&c); + } else { + v.sub_noborrow(&u); + c.sub_assign(&b); + } + } + + if u == one { + Some(b) + } else { + Some(c) + } + } + } + + #[inline(always)] + fn frobenius_map(&mut self, _: usize) { + // This has no effect in a prime field. + } + + #[inline] + fn mul_assign(&mut self, other: &#name) + { + #multiply_impl + } + + #[inline] + fn square(&mut self) + { + #squaring_impl + } + } + + impl #name { + /// Determines if the element is really in the field. This is only used + /// internally. + #[inline(always)] + fn is_valid(&self) -> bool { + self.0 < MODULUS + } + + /// Subtracts the modulus from this element if this element is not in the + /// field. Only used interally. + #[inline(always)] + fn reduce(&mut self) { + if !self.is_valid() { + self.0.sub_noborrow(&MODULUS); + } + } + + #[inline(always)] + fn mont_reduce( + &mut self, + #mont_paramlist + ) + { + // The Montgomery reduction here is based on Algorithm 14.32 in + // Handbook of Applied Cryptography + // . + + #mont_impl + + self.reduce(); + } + } + } +} diff --git a/src/lib.rs b/src/lib.rs index bd76b93..c29117f 100644 --- a/src/lib.rs +++ b/src/lib.rs @@ -1,11 +1,12 @@ #![feature(i128_type)] +#![allow(unused_imports)] extern crate rand; -//#[macro_use] -//extern crate ff_derive; +#[macro_use] +extern crate ff_derive; -//pub use ff_derive::*; +pub use ff_derive::*; use std::fmt; @@ -50,7 +51,8 @@ pub trait Field: Sized + /// Computes the multiplicative inverse of this element, if nonzero. fn inverse(&self) -> Option; - /// Exponentiates this element by a power of the modulus. + /// Exponentiates this element by a power of the base prime modulus via + /// the Frobenius automorphism. fn frobenius_map(&mut self, power: usize); /// Exponentiates this element by a number represented with `u64` limbs, @@ -94,14 +96,14 @@ pub trait PrimeFieldRepr: Sized + AsRef<[u64]> + From { - /// Subtract another reprensetation from this one. Underflow is ignored. - fn sub_noborrow(&mut self, other: &Self); + /// Subtract another reprensetation from this one, returning the borrow bit. + fn sub_noborrow(&mut self, other: &Self) -> bool; - /// Add another representation to this one. Overflow is ignored. - fn add_nocarry(&mut self, other: &Self); + /// Add another representation to this one, returning the carry bit. + fn add_nocarry(&mut self, other: &Self) -> bool; /// Compute the number of bits needed to encode this number. - fn num_bits(&self) -> usize; + fn num_bits(&self) -> u32; /// Returns true iff this number is zero. fn is_zero(&self) -> bool; @@ -122,7 +124,7 @@ pub trait PrimeFieldRepr: Sized + } /// This represents an element of a prime field. -pub trait PrimeField: SqrtField +pub trait PrimeField: Field { /// The prime field can be converted back and forth into this biginteger /// representation. @@ -140,11 +142,11 @@ pub trait PrimeField: SqrtField /// Returns how many bits are needed to represent an element of this /// field. - fn num_bits() -> usize; + fn num_bits() -> u32; /// Returns how many bits of information can be reliably stored in the /// field element. - fn capacity() -> usize; + fn capacity() -> u32; } pub struct BitIterator { From 03952704b70f5b1e374d94de2dfe51f0218dbd2b Mon Sep 17 00:00:00 2001 From: Sean Bowe Date: Mon, 26 Jun 2017 12:07:23 -0600 Subject: [PATCH 07/32] Absolute path to rand. --- ff_derive/src/lib.rs | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/ff_derive/src/lib.rs b/ff_derive/src/lib.rs index 02234d4..9485567 100644 --- a/ff_derive/src/lib.rs +++ b/ff_derive/src/lib.rs @@ -503,9 +503,9 @@ fn prime_field_impl( } } - impl Rand for #name { + impl ::rand::Rand for #name { /// Computes a uniformly random element using rejection sampling. - fn rand(rng: &mut R) -> Self { + fn rand(rng: &mut R) -> Self { loop { let mut tmp = #name(#repr::rand(rng)); for _ in 0..REPR_SHAVE_BITS { From e6ad371dd74ca2c454c88682a5eb1402b60d81b5 Mon Sep 17 00:00:00 2001 From: Sean Bowe Date: Mon, 26 Jun 2017 13:53:55 -0600 Subject: [PATCH 08/32] Remove dead code. --- ff_derive/src/lib.rs | 1 - 1 file changed, 1 deletion(-) diff --git a/ff_derive/src/lib.rs b/ff_derive/src/lib.rs index 9485567..1e74a62 100644 --- a/ff_derive/src/lib.rs +++ b/ff_derive/src/lib.rs @@ -49,7 +49,6 @@ pub fn prime_field( gen.append(prime_field_repr_impl(&repr_ident, limbs)); gen.append(prime_field_constants_and_sqrt(&ast.ident, &repr_ident, modulus, limbs)); gen.append(prime_field_impl(&ast.ident, &repr_ident, limbs)); - //gen.append(prime_field_arith_impl(&ast.ident, &repr_ident, limbs)); // Return the generated impl gen.parse().unwrap() From bbbd397b80df647aa1f96c8dbc2a6049f83cbabc Mon Sep 17 00:00:00 2001 From: Sean Bowe Date: Mon, 26 Jun 2017 14:42:47 -0600 Subject: [PATCH 09/32] Add more efficient squaring implementation. --- ff_derive/src/lib.rs | 85 +++++++++++++++++++++++++++++++++++++++++++- 1 file changed, 84 insertions(+), 1 deletion(-) diff --git a/ff_derive/src/lib.rs b/ff_derive/src/lib.rs index 1e74a62..aa68d27 100644 --- a/ff_derive/src/lib.rs +++ b/ff_derive/src/lib.rs @@ -428,6 +428,89 @@ fn prime_field_impl( }); } + fn sqr_impl(a: quote::Tokens, limbs: usize) -> quote::Tokens + { + let mut gen = quote::Tokens::new(); + + for i in 0..(limbs-1) { + gen.append(quote!{ + let mut carry = 0; + }); + + for j in (i+1)..limbs { + let temp = get_temp(i + j); + if i == 0 { + gen.append(quote!{ + let #temp = ::ff::mac_with_carry(0, (#a.0).0[#i], (#a.0).0[#j], &mut carry); + }); + } else { + gen.append(quote!{ + let #temp = ::ff::mac_with_carry(#temp, (#a.0).0[#i], (#a.0).0[#j], &mut carry); + }); + } + } + + let temp = get_temp(i + limbs); + + gen.append(quote!{ + let #temp = carry; + }); + } + + for i in 1..(limbs*2) { + let k = get_temp(i); + + if i == 1 { + gen.append(quote!{ + let tmp0 = #k >> 63; + let #k = #k << 1; + }); + } else if i == (limbs*2 - 1) { + gen.append(quote!{ + let #k = tmp0; + }); + } else { + gen.append(quote!{ + let tmp1 = #k >> 63; + let #k = #k << 1; + let #k = #k | tmp0; + let tmp0 = tmp1; + }); + } + } + + gen.append(quote!{ + let mut carry = 0; + }); + + for i in 0..limbs { + let temp0 = get_temp(i * 2); + let temp1 = get_temp(i * 2 + 1); + if i == 0 { + gen.append(quote!{ + let #temp0 = ::ff::mac_with_carry(0, (#a.0).0[#i], (#a.0).0[#i], &mut carry); + }); + } else { + gen.append(quote!{ + let #temp0 = ::ff::mac_with_carry(#temp0, (#a.0).0[#i], (#a.0).0[#i], &mut carry); + }); + } + + gen.append(quote!{ + let #temp1 = ::ff::adc(#temp1, 0, &mut carry); + }); + } + + let mut mont_calling = quote::Tokens::new(); + mont_calling.append_separated((0..(limbs*2)).map(|i| get_temp(i)), ","); + + gen.append(quote!{ + self.mont_reduce(#mont_calling); + }); + + gen + } + fn mul_impl(a: quote::Tokens, b: quote::Tokens, limbs: usize) -> quote::Tokens { let mut gen = quote::Tokens::new(); @@ -468,7 +551,7 @@ fn prime_field_impl( gen } - let squaring_impl = mul_impl(quote!{self}, quote!{self}, limbs); + let squaring_impl = sqr_impl(quote!{self}, limbs); let multiply_impl = mul_impl(quote!{self}, quote!{other}, limbs); let mut into_repr_params = quote::Tokens::new(); From 9aceb63e7e8e0380b2ed26d1c7ae8e1a5dd5a206 Mon Sep 17 00:00:00 2001 From: Sean Bowe Date: Mon, 26 Jun 2017 23:22:41 -0600 Subject: [PATCH 10/32] Add Tonelli-Shanks sqrt for 1 mod 16 primes. --- ff_derive/Cargo.toml | 1 + ff_derive/src/lib.rs | 108 +++++++++++++++++++++++++++++++++++++++++-- 2 files changed, 106 insertions(+), 3 deletions(-) diff --git a/ff_derive/Cargo.toml b/ff_derive/Cargo.toml index 57750b1..54ab98f 100644 --- a/ff_derive/Cargo.toml +++ b/ff_derive/Cargo.toml @@ -16,3 +16,4 @@ syn = "0.11" quote = "0.3" num-bigint = "0.1" num-traits = "0.1" +num-integer = "0.1" diff --git a/ff_derive/src/lib.rs b/ff_derive/src/lib.rs index aa68d27..3d7775e 100644 --- a/ff_derive/src/lib.rs +++ b/ff_derive/src/lib.rs @@ -7,12 +7,14 @@ extern crate quote; extern crate num_bigint; extern crate num_traits; +extern crate num_integer; +use num_integer::Integer; use num_traits::{Zero, One, ToPrimitive}; use num_bigint::BigUint; use std::str::FromStr; -#[proc_macro_derive(PrimeField, attributes(PrimeFieldModulus))] +#[proc_macro_derive(PrimeField, attributes(PrimeFieldModulus, PrimeFieldGenerator))] pub fn prime_field( input: proc_macro::TokenStream ) -> proc_macro::TokenStream @@ -32,6 +34,11 @@ pub fn prime_field( .expect("Please supply a PrimeFieldModulus attribute") .parse().expect("PrimeFieldModulus should be a number"); + // We may be provided with a generator of p - 1 order. It is required that this generator be quadratic + // nonresidue. + let generator: Option = fetch_attr("PrimeFieldGenerator", &ast.attrs) + .map(|i| i.parse().expect("PrimeFieldGenerator must be a number.")); + // The arithmetic in this library only works if the modulus*2 is smaller than the backing // representation. Compute the number of limbs we need. let mut limbs = 1; @@ -47,7 +54,7 @@ pub fn prime_field( let mut gen = quote::Tokens::new(); gen.append(prime_field_repr_impl(&repr_ident, limbs)); - gen.append(prime_field_constants_and_sqrt(&ast.ident, &repr_ident, modulus, limbs)); + gen.append(prime_field_constants_and_sqrt(&ast.ident, &repr_ident, modulus, limbs, generator)); gen.append(prime_field_impl(&ast.ident, &repr_ident, limbs)); // Return the generated impl @@ -277,11 +284,45 @@ fn biguint_num_bits( bits } +fn exp( + base: BigUint, + exp: &BigUint, + modulus: &BigUint +) -> BigUint +{ + let mut ret = BigUint::one(); + + for i in exp.to_bytes_be() + .into_iter() + .flat_map(|x| (0..8).rev().map(move |i| (x >> i).is_odd())) + { + ret = (&ret * &ret) % modulus; + if i { + ret = (ret * &base) % modulus; + } + } + + ret +} + +#[test] +fn test_exp() { + assert_eq!( + exp( + BigUint::from_str("4398572349857239485729348572983472345").unwrap(), + &BigUint::from_str("5489673498567349856734895").unwrap(), + &BigUint::from_str("52435875175126190479447740508185965837690552500527637822603658699938581184513").unwrap() + ), + BigUint::from_str("4371221214068404307866768905142520595925044802278091865033317963560480051536").unwrap() + ); +} + fn prime_field_constants_and_sqrt( name: &syn::Ident, repr: &syn::Ident, modulus: BigUint, - limbs: usize + limbs: usize, + generator: Option ) -> quote::Tokens { let modulus_num_bits = biguint_num_bits(modulus.clone()); @@ -290,6 +331,14 @@ fn prime_field_constants_and_sqrt( // Compute R = 2**(64 * limbs) mod m let r = (BigUint::one() << (limbs * 64)) % &modulus; + // modulus - 1 = 2^s * t + let mut s = 0; + let mut t = &modulus - BigUint::from_str("1").unwrap(); + while t.is_even() { + t = t >> 1; + s += 1; + } + let sqrt_impl = if (&modulus % BigUint::from_str("4").unwrap()) == BigUint::from_str("3").unwrap() { let mod_minus_3_over_4 = biguint_to_u64_vec((&modulus - BigUint::from_str("3").unwrap()) >> 2); @@ -318,6 +367,59 @@ fn prime_field_constants_and_sqrt( } } } + } else if (&modulus % BigUint::from_str("16").unwrap()) == BigUint::from_str("1").unwrap() { + let mod_minus_1_over_2 = biguint_to_u64_vec((&modulus - BigUint::from_str("1").unwrap()) >> 1); + let generator = generator.expect("PrimeFieldGenerator attribute should be provided; should be a generator of order p - 1 and quadratic nonresidue."); + let root_of_unity = biguint_to_u64_vec((exp(generator.clone(), &t, &modulus) * &r) % &modulus); + let t_plus_1_over_2 = biguint_to_u64_vec((&t + BigUint::one()) >> 1); + let t = biguint_to_u64_vec(t.clone()); + + quote!{ + impl ::ff::SqrtField for #name { + fn sqrt(&self) -> Option { + // Tonelli-Shank's algorithm for q mod 16 = 1 + // https://eprint.iacr.org/2012/685.pdf (page 12, algorithm 5) + + if self.is_zero() { + return Some(*self); + } + + if self.pow(#mod_minus_1_over_2) != Self::one() { + None + } else { + let mut c = #name(#repr(#root_of_unity)); + let mut r = self.pow(#t_plus_1_over_2); + let mut t = self.pow(#t); + let mut m = #s; + + while t != Self::one() { + let mut i = 1; + { + let mut t2i = t; + t2i.square(); + loop { + if t2i == Self::one() { + break; + } + t2i.square(); + i += 1; + } + } + + for _ in 0..(m - i - 1) { + c.square(); + } + r.mul_assign(&c); + c.square(); + t.mul_assign(&c); + m = i; + } + + Some(r) + } + } + } + } } else { quote!{} }; From b1f392ac995ef60e6bdfcd50a6794f80669a8594 Mon Sep 17 00:00:00 2001 From: Sean Bowe Date: Tue, 27 Jun 2017 09:14:24 -0600 Subject: [PATCH 11/32] Add multiplicative generator and other useful constants. --- ff_derive/src/lib.rs | 60 +++++++++++++++++++++++++++++++++----------- src/lib.rs | 11 ++++++++ 2 files changed, 56 insertions(+), 15 deletions(-) diff --git a/ff_derive/src/lib.rs b/ff_derive/src/lib.rs index 3d7775e..b4a498f 100644 --- a/ff_derive/src/lib.rs +++ b/ff_derive/src/lib.rs @@ -36,8 +36,9 @@ pub fn prime_field( // We may be provided with a generator of p - 1 order. It is required that this generator be quadratic // nonresidue. - let generator: Option = fetch_attr("PrimeFieldGenerator", &ast.attrs) - .map(|i| i.parse().expect("PrimeFieldGenerator must be a number.")); + let generator: BigUint = fetch_attr("PrimeFieldGenerator", &ast.attrs) + .expect("Please supply a PrimeFieldGenerator attribute") + .parse().expect("PrimeFieldGenerator should be a number"); // The arithmetic in this library only works if the modulus*2 is smaller than the backing // representation. Compute the number of limbs we need. @@ -256,7 +257,8 @@ fn prime_field_repr_impl( } fn biguint_to_u64_vec( - mut v: BigUint + mut v: BigUint, + limbs: usize ) -> Vec { let m = BigUint::one() << 64; @@ -267,6 +269,10 @@ fn biguint_to_u64_vec( v = v >> 64; } + while ret.len() < limbs { + ret.push(0); + } + ret } @@ -322,7 +328,7 @@ fn prime_field_constants_and_sqrt( repr: &syn::Ident, modulus: BigUint, limbs: usize, - generator: Option + generator: BigUint ) -> quote::Tokens { let modulus_num_bits = biguint_num_bits(modulus.clone()); @@ -332,19 +338,23 @@ fn prime_field_constants_and_sqrt( let r = (BigUint::one() << (limbs * 64)) % &modulus; // modulus - 1 = 2^s * t - let mut s = 0; + let mut s: usize = 0; let mut t = &modulus - BigUint::from_str("1").unwrap(); while t.is_even() { t = t >> 1; s += 1; } + // Compute root of unity given the generator + let root_of_unity = biguint_to_u64_vec((exp(generator.clone(), &t, &modulus) * &r) % &modulus, limbs); + let generator = biguint_to_u64_vec((generator.clone() * &r) % &modulus, limbs); + let sqrt_impl = if (&modulus % BigUint::from_str("4").unwrap()) == BigUint::from_str("3").unwrap() { - let mod_minus_3_over_4 = biguint_to_u64_vec((&modulus - BigUint::from_str("3").unwrap()) >> 2); + let mod_minus_3_over_4 = biguint_to_u64_vec((&modulus - BigUint::from_str("3").unwrap()) >> 2, limbs); // Compute -R as (m - r) - let rneg = biguint_to_u64_vec(&modulus - &r); + let rneg = biguint_to_u64_vec(&modulus - &r, limbs); quote!{ impl ::ff::SqrtField for #name { @@ -368,11 +378,9 @@ fn prime_field_constants_and_sqrt( } } } else if (&modulus % BigUint::from_str("16").unwrap()) == BigUint::from_str("1").unwrap() { - let mod_minus_1_over_2 = biguint_to_u64_vec((&modulus - BigUint::from_str("1").unwrap()) >> 1); - let generator = generator.expect("PrimeFieldGenerator attribute should be provided; should be a generator of order p - 1 and quadratic nonresidue."); - let root_of_unity = biguint_to_u64_vec((exp(generator.clone(), &t, &modulus) * &r) % &modulus); - let t_plus_1_over_2 = biguint_to_u64_vec((&t + BigUint::one()) >> 1); - let t = biguint_to_u64_vec(t.clone()); + let mod_minus_1_over_2 = biguint_to_u64_vec((&modulus - BigUint::from_str("1").unwrap()) >> 1, limbs); + let t_plus_1_over_2 = biguint_to_u64_vec((&t + BigUint::one()) >> 1, limbs); + let t = biguint_to_u64_vec(t.clone(), limbs); quote!{ impl ::ff::SqrtField for #name { @@ -425,10 +433,10 @@ fn prime_field_constants_and_sqrt( }; // Compute R^2 mod m - let r2 = biguint_to_u64_vec((&r * &r) % &modulus); + let r2 = biguint_to_u64_vec((&r * &r) % &modulus, limbs); - let r = biguint_to_u64_vec(r); - let modulus = biguint_to_u64_vec(modulus); + let r = biguint_to_u64_vec(r, limbs); + let modulus = biguint_to_u64_vec(modulus, limbs); // Compute -m^-1 mod 2**64 by exponentiating by totient(2**64) - 1 let mut inv = 1u64; @@ -458,6 +466,16 @@ fn prime_field_constants_and_sqrt( /// -(m^{-1} mod m) mod m const INV: u64 = #inv; + /// Multiplicative generator of `MODULUS` - 1 order, also quadratic + /// nonresidue. + const GENERATOR: #repr = #repr(#generator); + + /// 2^s * t = MODULUS - 1 with t odd + const S: usize = #s; + + /// 2^s root of unity computed by GENERATOR^t + const ROOT_OF_UNITY: #repr = #repr(#root_of_unity); + #sqrt_impl } } @@ -736,6 +754,18 @@ fn prime_field_impl( fn capacity() -> u32 { Self::num_bits() - 1 } + + fn multiplicative_generator() -> Self { + #name(GENERATOR) + } + + fn s() -> usize { + S + } + + fn root_of_unity() -> Self { + #name(ROOT_OF_UNITY) + } } impl ::ff::Field for #name { diff --git a/src/lib.rs b/src/lib.rs index c29117f..99a7e7c 100644 --- a/src/lib.rs +++ b/src/lib.rs @@ -147,6 +147,17 @@ pub trait PrimeField: Field /// Returns how many bits of information can be reliably stored in the /// field element. fn capacity() -> u32; + + /// Returns the multiplicative generator of `char()` - 1 order. This element + /// must also be quadratic nonresidue. + fn multiplicative_generator() -> Self; + + /// Returns s such that 2^s * t = `char()` - 1 with t odd. + fn s() -> usize; + + /// Returns the 2^s root of unity computed by exponentiating the `multiplicative_generator()` + /// by t. + fn root_of_unity() -> Self; } pub struct BitIterator { From 02f503c74d5196e0259c9f94ce63b46347ffdac8 Mon Sep 17 00:00:00 2001 From: Sean Bowe Date: Tue, 27 Jun 2017 09:27:29 -0600 Subject: [PATCH 12/32] Modify README. --- README.md | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index ec7a7a6..1bfcce4 100644 --- a/README.md +++ b/README.md @@ -20,7 +20,7 @@ The `ff` crate contains `Field`, `PrimeField`, `PrimeFieldRepr` and `SqrtField` ### #![derive(PrimeField)] -If you need an implementation of a prime field, this library also provides a procedural macro that will expand into an efficient implementation of a prime field when supplied with the modulus. +If you need an implementation of a prime field, this library also provides a procedural macro that will expand into an efficient implementation of a prime field when supplied with the modulus. `PrimeFieldGenerator` must be an element of Fp of p-1 order, that is also quadratic nonresidue. ```rust extern crate rand; @@ -28,7 +28,8 @@ extern crate rand; extern crate ff; #[derive(PrimeField)] -#[PrimeFieldModulus = "57896044618658097711785492504343953926634992332820282019728792003956564819949"] +#[PrimeFieldModulus = "52435875175126190479447740508185965837690552500527637822603658699938581184513"] +#[PrimeFieldGenerator = "7"] struct Fp(FpRepr); ``` From bbc7b44f88471669fcdc34b3dc2950ef410bde06 Mon Sep 17 00:00:00 2001 From: Sean Bowe Date: Tue, 27 Jun 2017 09:40:58 -0600 Subject: [PATCH 13/32] Comments and slight refactoring. --- ff_derive/src/lib.rs | 106 +++++++++++++++++++++++++++---------------- 1 file changed, 67 insertions(+), 39 deletions(-) diff --git a/ff_derive/src/lib.rs b/ff_derive/src/lib.rs index b4a498f..e507cd7 100644 --- a/ff_derive/src/lib.rs +++ b/ff_derive/src/lib.rs @@ -45,7 +45,7 @@ pub fn prime_field( let mut limbs = 1; { let mod2 = (&modulus) << 1; // modulus * 2 - let mut cur = BigUint::one() << 64; + let mut cur = BigUint::one() << 64; // always 64-bit limbs for now while cur < mod2 { limbs += 1; cur = cur << 64; @@ -62,6 +62,7 @@ pub fn prime_field( gen.parse().unwrap() } +/// Fetches the ident being wrapped by the type we're deriving. fn fetch_wrapped_ident( body: &syn::Body ) -> Option @@ -115,6 +116,7 @@ fn fetch_attr( None } +// Implement PrimeFieldRepr for the wrapped ident `repr` with `limbs` limbs. fn prime_field_repr_impl( repr: &syn::Ident, limbs: usize @@ -125,6 +127,7 @@ fn prime_field_repr_impl( pub struct #repr(pub [u64; #limbs]); impl ::rand::Rand for #repr { + #[inline(always)] fn rand(rng: &mut R) -> Self { #repr(rng.gen()) } @@ -143,6 +146,7 @@ fn prime_field_repr_impl( } impl AsRef<[u64]> for #repr { + #[inline(always)] fn as_ref(&self) -> &[u64] { &self.0 } @@ -160,6 +164,7 @@ fn prime_field_repr_impl( } impl Ord for #repr { + #[inline(always)] fn cmp(&self, other: &#repr) -> ::std::cmp::Ordering { for (a, b) in self.0.iter().rev().zip(other.0.iter().rev()) { if a < b { @@ -174,6 +179,7 @@ fn prime_field_repr_impl( } impl PartialOrd for #repr { + #[inline(always)] fn partial_cmp(&self, other: &#repr) -> Option<::std::cmp::Ordering> { Some(self.cmp(other)) } @@ -256,6 +262,7 @@ fn prime_field_repr_impl( } } +/// Convert BigUint into a vector of 64-bit limbs. fn biguint_to_u64_vec( mut v: BigUint, limbs: usize @@ -273,6 +280,8 @@ fn biguint_to_u64_vec( ret.push(0); } + assert!(ret.len() == limbs); + ret } @@ -290,6 +299,7 @@ fn biguint_num_bits( bits } +/// BigUint modular exponentiation by square-and-multiply. fn exp( base: BigUint, exp: &BigUint, @@ -332,6 +342,11 @@ fn prime_field_constants_and_sqrt( ) -> quote::Tokens { let modulus_num_bits = biguint_num_bits(modulus.clone()); + + // The number of bits we should "shave" from a randomly sampled reputation, i.e., + // if our modulus is 381 bits and our representation is 384 bits, we should shave + // 3 bits from the beginning of a randomly sampled 384 bit representation to + // reduce the cost of rejection sampling. let repr_shave_bits = (64 * limbs as u32) - biguint_num_bits(modulus.clone()); // Compute R = 2**(64 * limbs) mod m @@ -345,7 +360,7 @@ fn prime_field_constants_and_sqrt( s += 1; } - // Compute root of unity given the generator + // Compute 2^s root of unity given the generator let root_of_unity = biguint_to_u64_vec((exp(generator.clone(), &t, &modulus) * &r) % &modulus, limbs); let generator = biguint_to_u64_vec((generator.clone() * &r) % &modulus, limbs); @@ -480,16 +495,20 @@ fn prime_field_constants_and_sqrt( } } +/// Implement PrimeField for the derived type. fn prime_field_impl( name: &syn::Ident, repr: &syn::Ident, limbs: usize ) -> quote::Tokens { + // Returns r{n} as an ident. fn get_temp(n: usize) -> syn::Ident { syn::Ident::from(format!("r{}", n)) } + // The parameter list for the mont_reduce() internal method. + // r0: u64, mut r1: u64, mut r2: u64, ... let mut mont_paramlist = quote::Tokens::new(); mont_paramlist.append_separated( (0..(limbs*2)).map(|i| (i, get_temp(i))) @@ -501,51 +520,58 @@ fn prime_field_impl( } }), "," - ); // r0: u64, mut r1: u64, mut r2: u64, ... + ); - let mut mont_impl = quote::Tokens::new(); - for i in 0..limbs { - { - let temp = get_temp(i); - mont_impl.append(quote!{ - let k = #temp.wrapping_mul(INV); - let mut carry = 0; - ::ff::mac_with_carry(#temp, k, MODULUS.0[0], &mut carry); - }); - } + // Implement montgomery reduction for some number of limbs + fn mont_impl(limbs: usize) -> quote::Tokens + { + let mut gen = quote::Tokens::new(); - for j in 1..limbs { - let temp = get_temp(i + j); - mont_impl.append(quote!{ - #temp = ::ff::mac_with_carry(#temp, k, MODULUS.0[#j], &mut carry); - }); - } + for i in 0..limbs { + { + let temp = get_temp(i); + gen.append(quote!{ + let k = #temp.wrapping_mul(INV); + let mut carry = 0; + ::ff::mac_with_carry(#temp, k, MODULUS.0[0], &mut carry); + }); + } + + for j in 1..limbs { + let temp = get_temp(i + j); + gen.append(quote!{ + #temp = ::ff::mac_with_carry(#temp, k, MODULUS.0[#j], &mut carry); + }); + } - let temp = get_temp(i + limbs); + let temp = get_temp(i + limbs); - if i == 0 { - mont_impl.append(quote!{ - #temp = ::ff::adc(#temp, 0, &mut carry); - }); - } else { - mont_impl.append(quote!{ - #temp = ::ff::adc(#temp, carry2, &mut carry); - }); + if i == 0 { + gen.append(quote!{ + #temp = ::ff::adc(#temp, 0, &mut carry); + }); + } else { + gen.append(quote!{ + #temp = ::ff::adc(#temp, carry2, &mut carry); + }); + } + + if i != (limbs - 1) { + gen.append(quote!{ + let carry2 = carry; + }); + } } - if i != (limbs - 1) { - mont_impl.append(quote!{ - let carry2 = carry; + for i in 0..limbs { + let temp = get_temp(limbs + i); + + gen.append(quote!{ + (self.0).0[#i] = #temp; }); } - } - - for i in 0..limbs { - let temp = get_temp(limbs + i); - mont_impl.append(quote!{ - (self.0).0[#i] = #temp; - }); + gen } fn sqr_impl(a: quote::Tokens, limbs: usize) -> quote::Tokens @@ -673,7 +699,9 @@ fn prime_field_impl( let squaring_impl = sqr_impl(quote!{self}, limbs); let multiply_impl = mul_impl(quote!{self}, quote!{other}, limbs); + let montgomery_impl = mont_impl(limbs); + // (self.0).0[0], (self.0).0[1], ..., 0, 0, 0, 0, ... let mut into_repr_params = quote::Tokens::new(); into_repr_params.append_separated( (0..limbs).map(|i| quote!{ (self.0).0[#i] }) @@ -921,7 +949,7 @@ fn prime_field_impl( // Handbook of Applied Cryptography // . - #mont_impl + #montgomery_impl self.reduce(); } From 134b53e812d6c5d7601dff23e9a24ef30be89fb1 Mon Sep 17 00:00:00 2001 From: Sean Bowe Date: Tue, 27 Jun 2017 09:41:33 -0600 Subject: [PATCH 14/32] Version bump. --- Cargo.toml | 4 ++-- README.md | 2 +- ff_derive/Cargo.toml | 2 +- 3 files changed, 4 insertions(+), 4 deletions(-) diff --git a/Cargo.toml b/Cargo.toml index 294a204..c0418b2 100644 --- a/Cargo.toml +++ b/Cargo.toml @@ -1,6 +1,6 @@ [package] name = "ff" -version = "0.1.0" +version = "0.2.0" authors = ["Sean Bowe "] description = "Library for building and interfacing with finite fields" documentation = "https://github.com/ebfull/ff" @@ -10,4 +10,4 @@ repository = "https://github.com/ebfull/ff" [dependencies] rand = "0.3" -ff_derive = { version = "0.1.0", path = "ff_derive" } +ff_derive = { version = "0.2.0", path = "ff_derive" } diff --git a/README.md b/README.md index 1bfcce4..df4bf03 100644 --- a/README.md +++ b/README.md @@ -13,7 +13,7 @@ Add the `ff` crate to your `Cargo.toml`: ```toml [dependencies] -ff = "0.1" +ff = "0.2" ``` The `ff` crate contains `Field`, `PrimeField`, `PrimeFieldRepr` and `SqrtField` traits. See the **[documentation](http)** for more. diff --git a/ff_derive/Cargo.toml b/ff_derive/Cargo.toml index 54ab98f..baba385 100644 --- a/ff_derive/Cargo.toml +++ b/ff_derive/Cargo.toml @@ -1,6 +1,6 @@ [package] name = "ff_derive" -version = "0.1.0" +version = "0.2.0" authors = ["Sean Bowe "] description = "Procedural macro library used to build custom prime field implementations" documentation = "https://github.com/ebfull/ff" From c7252a43bff52b1477347594b0ee3b1f4429e717 Mon Sep 17 00:00:00 2001 From: Sean Bowe Date: Tue, 27 Jun 2017 10:35:14 -0600 Subject: [PATCH 15/32] Update README/Cargo.toml with correct documentation links. --- Cargo.toml | 2 +- README.md | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/Cargo.toml b/Cargo.toml index c0418b2..6e1fde7 100644 --- a/Cargo.toml +++ b/Cargo.toml @@ -3,7 +3,7 @@ name = "ff" version = "0.2.0" authors = ["Sean Bowe "] description = "Library for building and interfacing with finite fields" -documentation = "https://github.com/ebfull/ff" +documentation = "https://docs.rs/ff/0.2.0/ff/" homepage = "https://github.com/ebfull/ff" license = "MIT/Apache-2.0" repository = "https://github.com/ebfull/ff" diff --git a/README.md b/README.md index df4bf03..4bd82ad 100644 --- a/README.md +++ b/README.md @@ -16,7 +16,7 @@ Add the `ff` crate to your `Cargo.toml`: ff = "0.2" ``` -The `ff` crate contains `Field`, `PrimeField`, `PrimeFieldRepr` and `SqrtField` traits. See the **[documentation](http)** for more. +The `ff` crate contains `Field`, `PrimeField`, `PrimeFieldRepr` and `SqrtField` traits. See the **[documentation](https://docs.rs/ff/0.2.0/ff/)** for more. ### #![derive(PrimeField)] From 755fc7aba8e5b3a2d26591989a52e6f52a7e9333 Mon Sep 17 00:00:00 2001 From: Jack Grigg Date: Tue, 26 Jun 2018 10:48:27 -0400 Subject: [PATCH 16/32] cargo fmt --- ff_derive/src/lib.rs | 292 ++++++++++++++++++++----------------------- src/lib.rs | 59 ++++----- 2 files changed, 161 insertions(+), 190 deletions(-) diff --git a/ff_derive/src/lib.rs b/ff_derive/src/lib.rs index e507cd7..9621548 100644 --- a/ff_derive/src/lib.rs +++ b/ff_derive/src/lib.rs @@ -1,4 +1,4 @@ -#![recursion_limit="1024"] +#![recursion_limit = "1024"] extern crate proc_macro; extern crate syn; @@ -6,39 +6,38 @@ extern crate syn; extern crate quote; extern crate num_bigint; -extern crate num_traits; extern crate num_integer; +extern crate num_traits; -use num_integer::Integer; -use num_traits::{Zero, One, ToPrimitive}; use num_bigint::BigUint; +use num_integer::Integer; +use num_traits::{One, ToPrimitive, Zero}; use std::str::FromStr; #[proc_macro_derive(PrimeField, attributes(PrimeFieldModulus, PrimeFieldGenerator))] -pub fn prime_field( - input: proc_macro::TokenStream -) -> proc_macro::TokenStream -{ +pub fn prime_field(input: proc_macro::TokenStream) -> proc_macro::TokenStream { // Construct a string representation of the type definition let s = input.to_string(); - + // Parse the string representation let ast = syn::parse_derive_input(&s).unwrap(); // The struct we're deriving for is a wrapper around a "Repr" type we must construct. let repr_ident = fetch_wrapped_ident(&ast.body) - .expect("PrimeField derive only operates over tuple structs of a single item"); + .expect("PrimeField derive only operates over tuple structs of a single item"); // We're given the modulus p of the prime field let modulus: BigUint = fetch_attr("PrimeFieldModulus", &ast.attrs) - .expect("Please supply a PrimeFieldModulus attribute") - .parse().expect("PrimeFieldModulus should be a number"); + .expect("Please supply a PrimeFieldModulus attribute") + .parse() + .expect("PrimeFieldModulus should be a number"); // We may be provided with a generator of p - 1 order. It is required that this generator be quadratic // nonresidue. let generator: BigUint = fetch_attr("PrimeFieldGenerator", &ast.attrs) - .expect("Please supply a PrimeFieldGenerator attribute") - .parse().expect("PrimeFieldGenerator should be a number"); + .expect("Please supply a PrimeFieldGenerator attribute") + .parse() + .expect("PrimeFieldGenerator should be a number"); // The arithmetic in this library only works if the modulus*2 is smaller than the backing // representation. Compute the number of limbs we need. @@ -55,18 +54,21 @@ pub fn prime_field( let mut gen = quote::Tokens::new(); gen.append(prime_field_repr_impl(&repr_ident, limbs)); - gen.append(prime_field_constants_and_sqrt(&ast.ident, &repr_ident, modulus, limbs, generator)); + gen.append(prime_field_constants_and_sqrt( + &ast.ident, + &repr_ident, + modulus, + limbs, + generator, + )); gen.append(prime_field_impl(&ast.ident, &repr_ident, limbs)); - + // Return the generated impl gen.parse().unwrap() } /// Fetches the ident being wrapped by the type we're deriving. -fn fetch_wrapped_ident( - body: &syn::Body -) -> Option -{ +fn fetch_wrapped_ident(body: &syn::Body) -> Option { match body { &syn::Body::Struct(ref variant_data) => { let fields = variant_data.fields(); @@ -76,11 +78,11 @@ fn fetch_wrapped_ident( if path.segments.len() == 1 { return Some(path.segments[0].ident.clone()); } - }, + } _ => {} } } - }, + } _ => {} }; @@ -88,22 +90,14 @@ fn fetch_wrapped_ident( } /// Fetch an attribute string from the derived struct. -fn fetch_attr( - name: &str, - attrs: &[syn::Attribute] -) -> Option -{ +fn fetch_attr(name: &str, attrs: &[syn::Attribute]) -> Option { for attr in attrs { if attr.name() == name { match attr.value { - syn::MetaItem::NameValue(_, ref val) => { - match val { - &syn::Lit::Str(ref s, _) => { - return Some(s.clone()) - }, - _ => { - panic!("attribute {} should be a string", name); - } + syn::MetaItem::NameValue(_, ref val) => match val { + &syn::Lit::Str(ref s, _) => return Some(s.clone()), + _ => { + panic!("attribute {} should be a string", name); } }, _ => { @@ -117,11 +111,7 @@ fn fetch_attr( } // Implement PrimeFieldRepr for the wrapped ident `repr` with `limbs` limbs. -fn prime_field_repr_impl( - repr: &syn::Ident, - limbs: usize -) -> quote::Tokens -{ +fn prime_field_repr_impl(repr: &syn::Ident, limbs: usize) -> quote::Tokens { quote! { #[derive(Copy, Clone, PartialEq, Eq, Default)] pub struct #repr(pub [u64; #limbs]); @@ -263,11 +253,7 @@ fn prime_field_repr_impl( } /// Convert BigUint into a vector of 64-bit limbs. -fn biguint_to_u64_vec( - mut v: BigUint, - limbs: usize -) -> Vec -{ +fn biguint_to_u64_vec(mut v: BigUint, limbs: usize) -> Vec { let m = BigUint::one() << 64; let mut ret = vec![]; @@ -285,10 +271,7 @@ fn biguint_to_u64_vec( ret } -fn biguint_num_bits( - mut v: BigUint -) -> u32 -{ +fn biguint_num_bits(mut v: BigUint) -> u32 { let mut bits = 0; while v != BigUint::zero() { @@ -300,17 +283,12 @@ fn biguint_num_bits( } /// BigUint modular exponentiation by square-and-multiply. -fn exp( - base: BigUint, - exp: &BigUint, - modulus: &BigUint -) -> BigUint -{ +fn exp(base: BigUint, exp: &BigUint, modulus: &BigUint) -> BigUint { let mut ret = BigUint::one(); for i in exp.to_bytes_be() - .into_iter() - .flat_map(|x| (0..8).rev().map(move |i| (x >> i).is_odd())) + .into_iter() + .flat_map(|x| (0..8).rev().map(move |i| (x >> i).is_odd())) { ret = (&ret * &ret) % modulus; if i { @@ -327,9 +305,13 @@ fn test_exp() { exp( BigUint::from_str("4398572349857239485729348572983472345").unwrap(), &BigUint::from_str("5489673498567349856734895").unwrap(), - &BigUint::from_str("52435875175126190479447740508185965837690552500527637822603658699938581184513").unwrap() + &BigUint::from_str( + "52435875175126190479447740508185965837690552500527637822603658699938581184513" + ).unwrap() ), - BigUint::from_str("4371221214068404307866768905142520595925044802278091865033317963560480051536").unwrap() + BigUint::from_str( + "4371221214068404307866768905142520595925044802278091865033317963560480051536" + ).unwrap() ); } @@ -338,14 +320,13 @@ fn prime_field_constants_and_sqrt( repr: &syn::Ident, modulus: BigUint, limbs: usize, - generator: BigUint -) -> quote::Tokens -{ + generator: BigUint, +) -> quote::Tokens { let modulus_num_bits = biguint_num_bits(modulus.clone()); // The number of bits we should "shave" from a randomly sampled reputation, i.e., // if our modulus is 381 bits and our representation is 384 bits, we should shave - // 3 bits from the beginning of a randomly sampled 384 bit representation to + // 3 bits from the beginning of a randomly sampled 384 bit representation to // reduce the cost of rejection sampling. let repr_shave_bits = (64 * limbs as u32) - biguint_num_bits(modulus.clone()); @@ -361,91 +342,96 @@ fn prime_field_constants_and_sqrt( } // Compute 2^s root of unity given the generator - let root_of_unity = biguint_to_u64_vec((exp(generator.clone(), &t, &modulus) * &r) % &modulus, limbs); + let root_of_unity = biguint_to_u64_vec( + (exp(generator.clone(), &t, &modulus) * &r) % &modulus, + limbs, + ); let generator = biguint_to_u64_vec((generator.clone() * &r) % &modulus, limbs); let sqrt_impl = - if (&modulus % BigUint::from_str("4").unwrap()) == BigUint::from_str("3").unwrap() { - let mod_minus_3_over_4 = biguint_to_u64_vec((&modulus - BigUint::from_str("3").unwrap()) >> 2, limbs); + if (&modulus % BigUint::from_str("4").unwrap()) == BigUint::from_str("3").unwrap() { + let mod_minus_3_over_4 = + biguint_to_u64_vec((&modulus - BigUint::from_str("3").unwrap()) >> 2, limbs); - // Compute -R as (m - r) - let rneg = biguint_to_u64_vec(&modulus - &r, limbs); + // Compute -R as (m - r) + let rneg = biguint_to_u64_vec(&modulus - &r, limbs); - quote!{ - impl ::ff::SqrtField for #name { - fn sqrt(&self) -> Option { - // Shank's algorithm for q mod 4 = 3 - // https://eprint.iacr.org/2012/685.pdf (page 9, algorithm 2) + quote!{ + impl ::ff::SqrtField for #name { + fn sqrt(&self) -> Option { + // Shank's algorithm for q mod 4 = 3 + // https://eprint.iacr.org/2012/685.pdf (page 9, algorithm 2) - let mut a1 = self.pow(#mod_minus_3_over_4); + let mut a1 = self.pow(#mod_minus_3_over_4); - let mut a0 = a1; - a0.square(); - a0.mul_assign(self); + let mut a0 = a1; + a0.square(); + a0.mul_assign(self); - if a0.0 == #repr(#rneg) { - None - } else { - a1.mul_assign(self); - Some(a1) + if a0.0 == #repr(#rneg) { + None + } else { + a1.mul_assign(self); + Some(a1) + } } } } - } - } else if (&modulus % BigUint::from_str("16").unwrap()) == BigUint::from_str("1").unwrap() { - let mod_minus_1_over_2 = biguint_to_u64_vec((&modulus - BigUint::from_str("1").unwrap()) >> 1, limbs); - let t_plus_1_over_2 = biguint_to_u64_vec((&t + BigUint::one()) >> 1, limbs); - let t = biguint_to_u64_vec(t.clone(), limbs); - - quote!{ - impl ::ff::SqrtField for #name { - fn sqrt(&self) -> Option { - // Tonelli-Shank's algorithm for q mod 16 = 1 - // https://eprint.iacr.org/2012/685.pdf (page 12, algorithm 5) - - if self.is_zero() { - return Some(*self); - } + } else if (&modulus % BigUint::from_str("16").unwrap()) == BigUint::from_str("1").unwrap() { + let mod_minus_1_over_2 = + biguint_to_u64_vec((&modulus - BigUint::from_str("1").unwrap()) >> 1, limbs); + let t_plus_1_over_2 = biguint_to_u64_vec((&t + BigUint::one()) >> 1, limbs); + let t = biguint_to_u64_vec(t.clone(), limbs); - if self.pow(#mod_minus_1_over_2) != Self::one() { - None - } else { - let mut c = #name(#repr(#root_of_unity)); - let mut r = self.pow(#t_plus_1_over_2); - let mut t = self.pow(#t); - let mut m = #s; - - while t != Self::one() { - let mut i = 1; - { - let mut t2i = t; - t2i.square(); - loop { - if t2i == Self::one() { - break; - } + quote!{ + impl ::ff::SqrtField for #name { + fn sqrt(&self) -> Option { + // Tonelli-Shank's algorithm for q mod 16 = 1 + // https://eprint.iacr.org/2012/685.pdf (page 12, algorithm 5) + + if self.is_zero() { + return Some(*self); + } + + if self.pow(#mod_minus_1_over_2) != Self::one() { + None + } else { + let mut c = #name(#repr(#root_of_unity)); + let mut r = self.pow(#t_plus_1_over_2); + let mut t = self.pow(#t); + let mut m = #s; + + while t != Self::one() { + let mut i = 1; + { + let mut t2i = t; t2i.square(); - i += 1; + loop { + if t2i == Self::one() { + break; + } + t2i.square(); + i += 1; + } } - } - for _ in 0..(m - i - 1) { + for _ in 0..(m - i - 1) { + c.square(); + } + r.mul_assign(&c); c.square(); + t.mul_assign(&c); + m = i; } - r.mul_assign(&c); - c.square(); - t.mul_assign(&c); - m = i; - } - Some(r) + Some(r) + } } } } - } - } else { - quote!{} - }; + } else { + quote!{} + }; // Compute R^2 mod m let r2 = biguint_to_u64_vec((&r * &r) % &modulus, limbs); @@ -496,12 +482,7 @@ fn prime_field_constants_and_sqrt( } /// Implement PrimeField for the derived type. -fn prime_field_impl( - name: &syn::Ident, - repr: &syn::Ident, - limbs: usize -) -> quote::Tokens -{ +fn prime_field_impl(name: &syn::Ident, repr: &syn::Ident, limbs: usize) -> quote::Tokens { // Returns r{n} as an ident. fn get_temp(n: usize) -> syn::Ident { syn::Ident::from(format!("r{}", n)) @@ -511,20 +492,18 @@ fn prime_field_impl( // r0: u64, mut r1: u64, mut r2: u64, ... let mut mont_paramlist = quote::Tokens::new(); mont_paramlist.append_separated( - (0..(limbs*2)).map(|i| (i, get_temp(i))) - .map(|(i, x)| { - if i != 0 { - quote!{mut #x: u64} - } else { - quote!{#x: u64} - } - }), - "," + (0..(limbs * 2)).map(|i| (i, get_temp(i))).map(|(i, x)| { + if i != 0 { + quote!{mut #x: u64} + } else { + quote!{#x: u64} + } + }), + ",", ); // Implement montgomery reduction for some number of limbs - fn mont_impl(limbs: usize) -> quote::Tokens - { + fn mont_impl(limbs: usize) -> quote::Tokens { let mut gen = quote::Tokens::new(); for i in 0..limbs { @@ -574,16 +553,15 @@ fn prime_field_impl( gen } - fn sqr_impl(a: quote::Tokens, limbs: usize) -> quote::Tokens - { + fn sqr_impl(a: quote::Tokens, limbs: usize) -> quote::Tokens { let mut gen = quote::Tokens::new(); - for i in 0..(limbs-1) { + for i in 0..(limbs - 1) { gen.append(quote!{ let mut carry = 0; }); - for j in (i+1)..limbs { + for j in (i + 1)..limbs { let temp = get_temp(i + j); if i == 0 { gen.append(quote!{ @@ -603,7 +581,7 @@ fn prime_field_impl( }); } - for i in 1..(limbs*2) { + for i in 1..(limbs * 2) { let k = get_temp(i); if i == 1 { @@ -611,7 +589,7 @@ fn prime_field_impl( let tmp0 = #k >> 63; let #k = #k << 1; }); - } else if i == (limbs*2 - 1) { + } else if i == (limbs * 2 - 1) { gen.append(quote!{ let #k = tmp0; }); @@ -648,7 +626,7 @@ fn prime_field_impl( } let mut mont_calling = quote::Tokens::new(); - mont_calling.append_separated((0..(limbs*2)).map(|i| get_temp(i)), ","); + mont_calling.append_separated((0..(limbs * 2)).map(|i| get_temp(i)), ","); gen.append(quote!{ self.mont_reduce(#mont_calling); @@ -657,8 +635,7 @@ fn prime_field_impl( gen } - fn mul_impl(a: quote::Tokens, b: quote::Tokens, limbs: usize) -> quote::Tokens - { + fn mul_impl(a: quote::Tokens, b: quote::Tokens, limbs: usize) -> quote::Tokens { let mut gen = quote::Tokens::new(); for i in 0..limbs { @@ -688,7 +665,7 @@ fn prime_field_impl( } let mut mont_calling = quote::Tokens::new(); - mont_calling.append_separated((0..(limbs*2)).map(|i| get_temp(i)), ","); + mont_calling.append_separated((0..(limbs * 2)).map(|i| get_temp(i)), ","); gen.append(quote!{ self.mont_reduce(#mont_calling); @@ -704,9 +681,10 @@ fn prime_field_impl( // (self.0).0[0], (self.0).0[1], ..., 0, 0, 0, 0, ... let mut into_repr_params = quote::Tokens::new(); into_repr_params.append_separated( - (0..limbs).map(|i| quote!{ (self.0).0[#i] }) - .chain((0..limbs).map(|_| quote!{0})), - "," + (0..limbs) + .map(|i| quote!{ (self.0).0[#i] }) + .chain((0..limbs).map(|_| quote!{0})), + ",", ); quote!{ diff --git a/src/lib.rs b/src/lib.rs index 99a7e7c..88696ac 100644 --- a/src/lib.rs +++ b/src/lib.rs @@ -11,15 +11,8 @@ pub use ff_derive::*; use std::fmt; /// This trait represents an element of a field. -pub trait Field: Sized + - Eq + - Copy + - Clone + - Send + - Sync + - fmt::Debug + - 'static + - rand::Rand +pub trait Field: + Sized + Eq + Copy + Clone + Send + Sync + fmt::Debug + 'static + rand::Rand { /// Returns the zero element of the field, the additive identity. fn zero() -> Self; @@ -57,8 +50,7 @@ pub trait Field: Sized + /// Exponentiates this element by a number represented with `u64` limbs, /// least significant digit first. - fn pow>(&self, exp: S) -> Self - { + fn pow>(&self, exp: S) -> Self { let mut res = Self::one(); for i in BitIterator::new(exp) { @@ -73,8 +65,7 @@ pub trait Field: Sized + } /// This trait represents an element of a field that has a square root operation described for it. -pub trait SqrtField: Field -{ +pub trait SqrtField: Field { /// Returns the square root of the field element, if it is /// quadratic residue. fn sqrt(&self) -> Option; @@ -83,18 +74,19 @@ pub trait SqrtField: Field /// This trait represents a wrapper around a biginteger which can encode any element of a particular /// prime field. It is a smart wrapper around a sequence of `u64` limbs, least-significant digit /// first. -pub trait PrimeFieldRepr: Sized + - Copy + - Clone + - Eq + - Ord + - Send + - Sync + - fmt::Debug + - 'static + - rand::Rand + - AsRef<[u64]> + - From +pub trait PrimeFieldRepr: + Sized + + Copy + + Clone + + Eq + + Ord + + Send + + Sync + + fmt::Debug + + 'static + + rand::Rand + + AsRef<[u64]> + + From { /// Subtract another reprensetation from this one, returning the borrow bit. fn sub_noborrow(&mut self, other: &Self) -> bool; @@ -124,8 +116,7 @@ pub trait PrimeFieldRepr: Sized + } /// This represents an element of a prime field. -pub trait PrimeField: Field -{ +pub trait PrimeField: Field { /// The prime field can be converted back and forth into this biginteger /// representation. type Repr: PrimeFieldRepr; @@ -162,17 +153,14 @@ pub trait PrimeField: Field pub struct BitIterator { t: E, - n: usize + n: usize, } impl> BitIterator { fn new(t: E) -> Self { let n = t.as_ref().len() * 64; - BitIterator { - t: t, - n: n - } + BitIterator { t: t, n: n } } } @@ -205,7 +193,12 @@ fn test_bit_iterator() { let expected = "1010010101111110101010000101101011101000011101110101001000011001100100100011011010001011011011010001011011101100110100111011010010110001000011110100110001100110011101101000101100011100100100100100001010011101010111110011101011000011101000111011011101011001"; - let mut a = BitIterator::new([0x429d5f3ac3a3b759, 0xb10f4c66768b1c92, 0x92368b6d16ecd3b4, 0xa57ea85ae8775219]); + let mut a = BitIterator::new([ + 0x429d5f3ac3a3b759, + 0xb10f4c66768b1c92, + 0x92368b6d16ecd3b4, + 0xa57ea85ae8775219, + ]); for e in expected.chars() { assert!(a.next().unwrap() == (e == '1')); From 428f4635557a9f773a63318fd1ff459f610e117a Mon Sep 17 00:00:00 2001 From: Jack Grigg Date: Wed, 27 Jun 2018 07:33:17 -0400 Subject: [PATCH 17/32] Migrate ff_derive to syn 0.14 and quote 0.6 --- ff_derive/Cargo.toml | 5 +- ff_derive/src/lib.rs | 169 +++++++++++++++++++++++++------------------ 2 files changed, 100 insertions(+), 74 deletions(-) diff --git a/ff_derive/Cargo.toml b/ff_derive/Cargo.toml index baba385..ab24be9 100644 --- a/ff_derive/Cargo.toml +++ b/ff_derive/Cargo.toml @@ -12,8 +12,9 @@ repository = "https://github.com/ebfull/ff" proc-macro = true [dependencies] -syn = "0.11" -quote = "0.3" num-bigint = "0.1" num-traits = "0.1" num-integer = "0.1" +proc-macro2 = "0.4" +quote = "0.6" +syn = "0.14" diff --git a/ff_derive/src/lib.rs b/ff_derive/src/lib.rs index 9621548..6913b65 100644 --- a/ff_derive/src/lib.rs +++ b/ff_derive/src/lib.rs @@ -1,6 +1,7 @@ #![recursion_limit = "1024"] extern crate proc_macro; +extern crate proc_macro2; extern crate syn; #[macro_use] extern crate quote; @@ -12,18 +13,16 @@ extern crate num_traits; use num_bigint::BigUint; use num_integer::Integer; use num_traits::{One, ToPrimitive, Zero}; +use quote::TokenStreamExt; use std::str::FromStr; #[proc_macro_derive(PrimeField, attributes(PrimeFieldModulus, PrimeFieldGenerator))] pub fn prime_field(input: proc_macro::TokenStream) -> proc_macro::TokenStream { - // Construct a string representation of the type definition - let s = input.to_string(); - - // Parse the string representation - let ast = syn::parse_derive_input(&s).unwrap(); + // Parse the type definition + let ast: syn::DeriveInput = syn::parse(input).unwrap(); // The struct we're deriving for is a wrapper around a "Repr" type we must construct. - let repr_ident = fetch_wrapped_ident(&ast.body) + let repr_ident = fetch_wrapped_ident(&ast.data) .expect("PrimeField derive only operates over tuple structs of a single item"); // We're given the modulus p of the prime field @@ -51,38 +50,40 @@ pub fn prime_field(input: proc_macro::TokenStream) -> proc_macro::TokenStream { } } - let mut gen = quote::Tokens::new(); + let mut gen = proc_macro2::TokenStream::new(); - gen.append(prime_field_repr_impl(&repr_ident, limbs)); - gen.append(prime_field_constants_and_sqrt( + gen.extend(prime_field_repr_impl(&repr_ident, limbs)); + gen.extend(prime_field_constants_and_sqrt( &ast.ident, &repr_ident, modulus, limbs, generator, )); - gen.append(prime_field_impl(&ast.ident, &repr_ident, limbs)); + gen.extend(prime_field_impl(&ast.ident, &repr_ident, limbs)); // Return the generated impl - gen.parse().unwrap() + gen.into() } /// Fetches the ident being wrapped by the type we're deriving. -fn fetch_wrapped_ident(body: &syn::Body) -> Option { +fn fetch_wrapped_ident(body: &syn::Data) -> Option { match body { - &syn::Body::Struct(ref variant_data) => { - let fields = variant_data.fields(); - if fields.len() == 1 { - match fields[0].ty { - syn::Ty::Path(_, ref path) => { - if path.segments.len() == 1 { - return Some(path.segments[0].ident.clone()); + &syn::Data::Struct(ref variant_data) => match variant_data.fields { + syn::Fields::Unnamed(ref fields) => { + if fields.unnamed.len() == 1 { + match fields.unnamed[0].ty { + syn::Type::Path(ref path) => { + if path.path.segments.len() == 1 { + return Some(path.path.segments[0].ident.clone()); + } } + _ => {} } - _ => {} } } - } + _ => {} + }, _ => {} }; @@ -92,14 +93,18 @@ fn fetch_wrapped_ident(body: &syn::Body) -> Option { /// Fetch an attribute string from the derived struct. fn fetch_attr(name: &str, attrs: &[syn::Attribute]) -> Option { for attr in attrs { - if attr.name() == name { - match attr.value { - syn::MetaItem::NameValue(_, ref val) => match val { - &syn::Lit::Str(ref s, _) => return Some(s.clone()), - _ => { - panic!("attribute {} should be a string", name); + if let Some(meta) = attr.interpret_meta() { + match meta { + syn::Meta::NameValue(nv) => { + if nv.ident.to_string() == name { + match nv.lit { + syn::Lit::Str(ref s) => return Some(s.value()), + _ => { + panic!("attribute {} should be a string", name); + } + } } - }, + } _ => { panic!("attribute {} should be a string", name); } @@ -111,7 +116,7 @@ fn fetch_attr(name: &str, attrs: &[syn::Attribute]) -> Option { } // Implement PrimeFieldRepr for the wrapped ident `repr` with `limbs` limbs. -fn prime_field_repr_impl(repr: &syn::Ident, limbs: usize) -> quote::Tokens { +fn prime_field_repr_impl(repr: &syn::Ident, limbs: usize) -> proc_macro2::TokenStream { quote! { #[derive(Copy, Clone, PartialEq, Eq, Default)] pub struct #repr(pub [u64; #limbs]); @@ -253,7 +258,7 @@ fn prime_field_repr_impl(repr: &syn::Ident, limbs: usize) -> quote::Tokens { } /// Convert BigUint into a vector of 64-bit limbs. -fn biguint_to_u64_vec(mut v: BigUint, limbs: usize) -> Vec { +fn biguint_to_real_u64_vec(mut v: BigUint, limbs: usize) -> Vec { let m = BigUint::one() << 64; let mut ret = vec![]; @@ -271,6 +276,12 @@ fn biguint_to_u64_vec(mut v: BigUint, limbs: usize) -> Vec { ret } +/// Convert BigUint into a tokenized vector of 64-bit limbs. +fn biguint_to_u64_vec(v: BigUint, limbs: usize) -> proc_macro2::TokenStream { + let ret = biguint_to_real_u64_vec(v, limbs); + quote!([#(#ret,)*]) +} + fn biguint_num_bits(mut v: BigUint) -> u32 { let mut bits = 0; @@ -321,7 +332,7 @@ fn prime_field_constants_and_sqrt( modulus: BigUint, limbs: usize, generator: BigUint, -) -> quote::Tokens { +) -> proc_macro2::TokenStream { let modulus_num_bits = biguint_num_bits(modulus.clone()); // The number of bits we should "shave" from a randomly sampled reputation, i.e., @@ -437,7 +448,7 @@ fn prime_field_constants_and_sqrt( let r2 = biguint_to_u64_vec((&r * &r) % &modulus, limbs); let r = biguint_to_u64_vec(r, limbs); - let modulus = biguint_to_u64_vec(modulus, limbs); + let modulus = biguint_to_real_u64_vec(modulus, limbs); // Compute -m^-1 mod 2**64 by exponentiating by totient(2**64) - 1 let mut inv = 1u64; @@ -449,7 +460,7 @@ fn prime_field_constants_and_sqrt( quote! { /// This is the modulus m of the prime field - const MODULUS: #repr = #repr(#modulus); + const MODULUS: #repr = #repr([#(#modulus,)*]); /// The number of bits needed to represent the modulus. const MODULUS_BITS: u32 = #modulus_num_bits; @@ -482,15 +493,19 @@ fn prime_field_constants_and_sqrt( } /// Implement PrimeField for the derived type. -fn prime_field_impl(name: &syn::Ident, repr: &syn::Ident, limbs: usize) -> quote::Tokens { +fn prime_field_impl( + name: &syn::Ident, + repr: &syn::Ident, + limbs: usize, +) -> proc_macro2::TokenStream { // Returns r{n} as an ident. fn get_temp(n: usize) -> syn::Ident { - syn::Ident::from(format!("r{}", n)) + syn::Ident::new(&format!("r{}", n), proc_macro2::Span::call_site()) } // The parameter list for the mont_reduce() internal method. // r0: u64, mut r1: u64, mut r2: u64, ... - let mut mont_paramlist = quote::Tokens::new(); + let mut mont_paramlist = proc_macro2::TokenStream::new(); mont_paramlist.append_separated( (0..(limbs * 2)).map(|i| (i, get_temp(i))).map(|(i, x)| { if i != 0 { @@ -499,17 +514,17 @@ fn prime_field_impl(name: &syn::Ident, repr: &syn::Ident, limbs: usize) -> quote quote!{#x: u64} } }), - ",", + proc_macro2::Punct::new(',', proc_macro2::Spacing::Alone), ); // Implement montgomery reduction for some number of limbs - fn mont_impl(limbs: usize) -> quote::Tokens { - let mut gen = quote::Tokens::new(); + fn mont_impl(limbs: usize) -> proc_macro2::TokenStream { + let mut gen = proc_macro2::TokenStream::new(); for i in 0..limbs { { let temp = get_temp(i); - gen.append(quote!{ + gen.extend(quote!{ let k = #temp.wrapping_mul(INV); let mut carry = 0; ::ff::mac_with_carry(#temp, k, MODULUS.0[0], &mut carry); @@ -518,7 +533,7 @@ fn prime_field_impl(name: &syn::Ident, repr: &syn::Ident, limbs: usize) -> quote for j in 1..limbs { let temp = get_temp(i + j); - gen.append(quote!{ + gen.extend(quote!{ #temp = ::ff::mac_with_carry(#temp, k, MODULUS.0[#j], &mut carry); }); } @@ -526,17 +541,17 @@ fn prime_field_impl(name: &syn::Ident, repr: &syn::Ident, limbs: usize) -> quote let temp = get_temp(i + limbs); if i == 0 { - gen.append(quote!{ + gen.extend(quote!{ #temp = ::ff::adc(#temp, 0, &mut carry); }); } else { - gen.append(quote!{ + gen.extend(quote!{ #temp = ::ff::adc(#temp, carry2, &mut carry); }); } if i != (limbs - 1) { - gen.append(quote!{ + gen.extend(quote!{ let carry2 = carry; }); } @@ -545,7 +560,7 @@ fn prime_field_impl(name: &syn::Ident, repr: &syn::Ident, limbs: usize) -> quote for i in 0..limbs { let temp = get_temp(limbs + i); - gen.append(quote!{ + gen.extend(quote!{ (self.0).0[#i] = #temp; }); } @@ -553,22 +568,22 @@ fn prime_field_impl(name: &syn::Ident, repr: &syn::Ident, limbs: usize) -> quote gen } - fn sqr_impl(a: quote::Tokens, limbs: usize) -> quote::Tokens { - let mut gen = quote::Tokens::new(); + fn sqr_impl(a: proc_macro2::TokenStream, limbs: usize) -> proc_macro2::TokenStream { + let mut gen = proc_macro2::TokenStream::new(); for i in 0..(limbs - 1) { - gen.append(quote!{ + gen.extend(quote!{ let mut carry = 0; }); for j in (i + 1)..limbs { let temp = get_temp(i + j); if i == 0 { - gen.append(quote!{ + gen.extend(quote!{ let #temp = ::ff::mac_with_carry(0, (#a.0).0[#i], (#a.0).0[#j], &mut carry); }); } else { - gen.append(quote!{ + gen.extend(quote!{ let #temp = ::ff::mac_with_carry(#temp, (#a.0).0[#i], (#a.0).0[#j], &mut carry); }); } @@ -576,7 +591,7 @@ fn prime_field_impl(name: &syn::Ident, repr: &syn::Ident, limbs: usize) -> quote let temp = get_temp(i + limbs); - gen.append(quote!{ + gen.extend(quote!{ let #temp = carry; }); } @@ -585,16 +600,16 @@ fn prime_field_impl(name: &syn::Ident, repr: &syn::Ident, limbs: usize) -> quote let k = get_temp(i); if i == 1 { - gen.append(quote!{ + gen.extend(quote!{ let tmp0 = #k >> 63; let #k = #k << 1; }); } else if i == (limbs * 2 - 1) { - gen.append(quote!{ + gen.extend(quote!{ let #k = tmp0; }); } else { - gen.append(quote!{ + gen.extend(quote!{ let tmp1 = #k >> 63; let #k = #k << 1; let #k = #k | tmp0; @@ -603,7 +618,7 @@ fn prime_field_impl(name: &syn::Ident, repr: &syn::Ident, limbs: usize) -> quote } } - gen.append(quote!{ + gen.extend(quote!{ let mut carry = 0; }); @@ -611,35 +626,42 @@ fn prime_field_impl(name: &syn::Ident, repr: &syn::Ident, limbs: usize) -> quote let temp0 = get_temp(i * 2); let temp1 = get_temp(i * 2 + 1); if i == 0 { - gen.append(quote!{ + gen.extend(quote!{ let #temp0 = ::ff::mac_with_carry(0, (#a.0).0[#i], (#a.0).0[#i], &mut carry); }); } else { - gen.append(quote!{ + gen.extend(quote!{ let #temp0 = ::ff::mac_with_carry(#temp0, (#a.0).0[#i], (#a.0).0[#i], &mut carry); }); } - gen.append(quote!{ + gen.extend(quote!{ let #temp1 = ::ff::adc(#temp1, 0, &mut carry); }); } - let mut mont_calling = quote::Tokens::new(); - mont_calling.append_separated((0..(limbs * 2)).map(|i| get_temp(i)), ","); + let mut mont_calling = proc_macro2::TokenStream::new(); + mont_calling.append_separated( + (0..(limbs * 2)).map(|i| get_temp(i)), + proc_macro2::Punct::new(',', proc_macro2::Spacing::Alone), + ); - gen.append(quote!{ + gen.extend(quote!{ self.mont_reduce(#mont_calling); }); gen } - fn mul_impl(a: quote::Tokens, b: quote::Tokens, limbs: usize) -> quote::Tokens { - let mut gen = quote::Tokens::new(); + fn mul_impl( + a: proc_macro2::TokenStream, + b: proc_macro2::TokenStream, + limbs: usize, + ) -> proc_macro2::TokenStream { + let mut gen = proc_macro2::TokenStream::new(); for i in 0..limbs { - gen.append(quote!{ + gen.extend(quote!{ let mut carry = 0; }); @@ -647,11 +669,11 @@ fn prime_field_impl(name: &syn::Ident, repr: &syn::Ident, limbs: usize) -> quote let temp = get_temp(i + j); if i == 0 { - gen.append(quote!{ + gen.extend(quote!{ let #temp = ::ff::mac_with_carry(0, (#a.0).0[#i], (#b.0).0[#j], &mut carry); }); } else { - gen.append(quote!{ + gen.extend(quote!{ let #temp = ::ff::mac_with_carry(#temp, (#a.0).0[#i], (#b.0).0[#j], &mut carry); }); } @@ -659,15 +681,18 @@ fn prime_field_impl(name: &syn::Ident, repr: &syn::Ident, limbs: usize) -> quote let temp = get_temp(i + limbs); - gen.append(quote!{ + gen.extend(quote!{ let #temp = carry; }); } - let mut mont_calling = quote::Tokens::new(); - mont_calling.append_separated((0..(limbs * 2)).map(|i| get_temp(i)), ","); + let mut mont_calling = proc_macro2::TokenStream::new(); + mont_calling.append_separated( + (0..(limbs * 2)).map(|i| get_temp(i)), + proc_macro2::Punct::new(',', proc_macro2::Spacing::Alone), + ); - gen.append(quote!{ + gen.extend(quote!{ self.mont_reduce(#mont_calling); }); @@ -679,12 +704,12 @@ fn prime_field_impl(name: &syn::Ident, repr: &syn::Ident, limbs: usize) -> quote let montgomery_impl = mont_impl(limbs); // (self.0).0[0], (self.0).0[1], ..., 0, 0, 0, 0, ... - let mut into_repr_params = quote::Tokens::new(); + let mut into_repr_params = proc_macro2::TokenStream::new(); into_repr_params.append_separated( (0..limbs) .map(|i| quote!{ (self.0).0[#i] }) .chain((0..limbs).map(|_| quote!{0})), - ",", + proc_macro2::Punct::new(',', proc_macro2::Spacing::Alone), ); quote!{ From 1a3a2bec741c58717aa4338e048ec98631f71d9e Mon Sep 17 00:00:00 2001 From: Jack Grigg Date: Wed, 27 Jun 2018 07:37:25 -0400 Subject: [PATCH 18/32] Update other ff_derive dependencies --- ff_derive/Cargo.toml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/ff_derive/Cargo.toml b/ff_derive/Cargo.toml index ab24be9..65a233a 100644 --- a/ff_derive/Cargo.toml +++ b/ff_derive/Cargo.toml @@ -12,8 +12,8 @@ repository = "https://github.com/ebfull/ff" proc-macro = true [dependencies] -num-bigint = "0.1" -num-traits = "0.1" +num-bigint = "0.2" +num-traits = "0.2" num-integer = "0.1" proc-macro2 = "0.4" quote = "0.6" From 8201a3933f89560d7f5c434b5668e002f1abecaa Mon Sep 17 00:00:00 2001 From: Jack Grigg Date: Wed, 27 Jun 2018 07:53:31 -0400 Subject: [PATCH 19/32] Pull in arith changes from pairing --- Cargo.toml | 4 ++ src/lib.rs | 128 ++++++++++++++++++++++++++++++++++++++++++++--------- 2 files changed, 110 insertions(+), 22 deletions(-) diff --git a/Cargo.toml b/Cargo.toml index 6e1fde7..4d8b37c 100644 --- a/Cargo.toml +++ b/Cargo.toml @@ -11,3 +11,7 @@ repository = "https://github.com/ebfull/ff" [dependencies] rand = "0.3" ff_derive = { version = "0.2.0", path = "ff_derive" } + +[features] +u128-support = [] +default = [] diff --git a/src/lib.rs b/src/lib.rs index 88696ac..8bdecc7 100644 --- a/src/lib.rs +++ b/src/lib.rs @@ -207,35 +207,119 @@ fn test_bit_iterator() { assert!(a.next().is_none()); } -/// Calculate a - b - borrow, returning the result and modifying -/// the borrow value. -#[inline(always)] -pub fn sbb(a: u64, b: u64, borrow: &mut u64) -> u64 { - let tmp = (1u128 << 64) + (a as u128) - (b as u128) - (*borrow as u128); +pub use self::arith_impl::*; - *borrow = if tmp >> 64 == 0 { 1 } else { 0 }; +#[cfg(feature = "u128-support")] +mod arith_impl { + /// Calculate a - b - borrow, returning the result and modifying + /// the borrow value. + #[inline(always)] + pub fn sbb(a: u64, b: u64, borrow: &mut u64) -> u64 { + let tmp = (1u128 << 64) + u128::from(a) - u128::from(b) - u128::from(*borrow); - tmp as u64 -} + *borrow = if tmp >> 64 == 0 { 1 } else { 0 }; + + tmp as u64 + } + + /// Calculate a + b + carry, returning the sum and modifying the + /// carry value. + #[inline(always)] + pub fn adc(a: u64, b: u64, carry: &mut u64) -> u64 { + let tmp = u128::from(a) + u128::from(b) + u128::from(*carry); + + *carry = (tmp >> 64) as u64; -/// Calculate a + b + carry, returning the sum and modifying the -/// carry value. -#[inline(always)] -pub fn adc(a: u64, b: u64, carry: &mut u64) -> u64 { - let tmp = (a as u128) + (b as u128) + (*carry as u128); + tmp as u64 + } + + /// Calculate a + (b * c) + carry, returning the least significant digit + /// and setting carry to the most significant digit. + #[inline(always)] + pub fn mac_with_carry(a: u64, b: u64, c: u64, carry: &mut u64) -> u64 { + let tmp = (u128::from(a)) + u128::from(b) * u128::from(c) + u128::from(*carry); - *carry = (tmp >> 64) as u64; + *carry = (tmp >> 64) as u64; - tmp as u64 + tmp as u64 + } } -/// Calculate a + (b * c) + carry, returning the least significant digit -/// and setting carry to the most significant digit. -#[inline(always)] -pub fn mac_with_carry(a: u64, b: u64, c: u64, carry: &mut u64) -> u64 { - let tmp = (a as u128) + (b as u128) * (c as u128) + (*carry as u128); +#[cfg(not(feature = "u128-support"))] +mod arith_impl { + #[inline(always)] + fn split_u64(i: u64) -> (u64, u64) { + (i >> 32, i & 0xFFFFFFFF) + } + + #[inline(always)] + fn combine_u64(hi: u64, lo: u64) -> u64 { + (hi << 32) | lo + } + + /// Calculate a - b - borrow, returning the result and modifying + /// the borrow value. + #[inline(always)] + pub fn sbb(a: u64, b: u64, borrow: &mut u64) -> u64 { + let (a_hi, a_lo) = split_u64(a); + let (b_hi, b_lo) = split_u64(b); + let (b, r0) = split_u64((1 << 32) + a_lo - b_lo - *borrow); + let (b, r1) = split_u64((1 << 32) + a_hi - b_hi - ((b == 0) as u64)); + + *borrow = (b == 0) as u64; + + combine_u64(r1, r0) + } - *carry = (tmp >> 64) as u64; + /// Calculate a + b + carry, returning the sum and modifying the + /// carry value. + #[inline(always)] + pub fn adc(a: u64, b: u64, carry: &mut u64) -> u64 { + let (a_hi, a_lo) = split_u64(a); + let (b_hi, b_lo) = split_u64(b); + let (carry_hi, carry_lo) = split_u64(*carry); - tmp as u64 + let (t, r0) = split_u64(a_lo + b_lo + carry_lo); + let (t, r1) = split_u64(t + a_hi + b_hi + carry_hi); + + *carry = t; + + combine_u64(r1, r0) + } + + /// Calculate a + (b * c) + carry, returning the least significant digit + /// and setting carry to the most significant digit. + #[inline(always)] + pub fn mac_with_carry(a: u64, b: u64, c: u64, carry: &mut u64) -> u64 { + /* + [ b_hi | b_lo ] + [ c_hi | c_lo ] * + ------------------------------------------- + [ b_lo * c_lo ] <-- w + [ b_hi * c_lo ] <-- x + [ b_lo * c_hi ] <-- y + [ b_hi * c_lo ] <-- z + [ a_hi | a_lo ] + [ C_hi | C_lo ] + */ + + let (a_hi, a_lo) = split_u64(a); + let (b_hi, b_lo) = split_u64(b); + let (c_hi, c_lo) = split_u64(c); + let (carry_hi, carry_lo) = split_u64(*carry); + + let (w_hi, w_lo) = split_u64(b_lo * c_lo); + let (x_hi, x_lo) = split_u64(b_hi * c_lo); + let (y_hi, y_lo) = split_u64(b_lo * c_hi); + let (z_hi, z_lo) = split_u64(b_hi * c_hi); + + let (t, r0) = split_u64(w_lo + a_lo + carry_lo); + let (t, r1) = split_u64(t + w_hi + x_lo + y_lo + a_hi + carry_hi); + let (t, r2) = split_u64(t + x_hi + y_hi + z_lo); + let (_, r3) = split_u64(t + z_hi); + + *carry = combine_u64(r3, r2); + + combine_u64(r1, r0) + } } From 58cb06ee92432f6f447227bfbfa1973305b03ffc Mon Sep 17 00:00:00 2001 From: Jack Grigg Date: Wed, 27 Jun 2018 08:03:36 -0400 Subject: [PATCH 20/32] Pull in trait changes from pairing --- Cargo.toml | 1 + src/lib.rs | 180 ++++++++++++++++++++++++++++++++++++++++++++++------- 2 files changed, 160 insertions(+), 21 deletions(-) diff --git a/Cargo.toml b/Cargo.toml index 4d8b37c..195b107 100644 --- a/Cargo.toml +++ b/Cargo.toml @@ -9,6 +9,7 @@ license = "MIT/Apache-2.0" repository = "https://github.com/ebfull/ff" [dependencies] +byteorder = "1" rand = "0.3" ff_derive = { version = "0.2.0", path = "ff_derive" } diff --git a/src/lib.rs b/src/lib.rs index 8bdecc7..541fe76 100644 --- a/src/lib.rs +++ b/src/lib.rs @@ -1,6 +1,6 @@ -#![feature(i128_type)] #![allow(unused_imports)] +extern crate byteorder; extern crate rand; #[macro_use] @@ -8,11 +8,13 @@ extern crate ff_derive; pub use ff_derive::*; +use std::error::Error; use std::fmt; +use std::io::{self, Read, Write}; /// This trait represents an element of a field. pub trait Field: - Sized + Eq + Copy + Clone + Send + Sync + fmt::Debug + 'static + rand::Rand + Sized + Eq + Copy + Clone + Send + Sync + fmt::Debug + fmt::Display + 'static + rand::Rand { /// Returns the zero element of the field, the additive identity. fn zero() -> Self; @@ -53,8 +55,15 @@ pub trait Field: fn pow>(&self, exp: S) -> Self { let mut res = Self::one(); + let mut found_one = false; + for i in BitIterator::new(exp) { - res.square(); + if found_one { + res.square(); + } else { + found_one = i; + } + if i { res.mul_assign(self); } @@ -66,6 +75,9 @@ pub trait Field: /// This trait represents an element of a field that has a square root operation described for it. pub trait SqrtField: Field { + /// Returns the Legendre symbol of the field element. + fn legendre(&self) -> LegendreSymbol; + /// Returns the square root of the field element, if it is /// quadratic residue. fn sqrt(&self) -> Option; @@ -82,19 +94,23 @@ pub trait PrimeFieldRepr: + Ord + Send + Sync + + Default + fmt::Debug + + fmt::Display + 'static + rand::Rand + AsRef<[u64]> + + AsMut<[u64]> + From { - /// Subtract another reprensetation from this one, returning the borrow bit. - fn sub_noborrow(&mut self, other: &Self) -> bool; + /// Subtract another represetation from this one. + fn sub_noborrow(&mut self, other: &Self); - /// Add another representation to this one, returning the carry bit. - fn add_nocarry(&mut self, other: &Self) -> bool; + /// Add another representation to this one. + fn add_nocarry(&mut self, other: &Self); - /// Compute the number of bits needed to encode this number. + /// Compute the number of bits needed to encode this number. Always a + /// multiple of 64. fn num_bits(&self) -> u32; /// Returns true iff this number is zero. @@ -110,57 +126,179 @@ pub trait PrimeFieldRepr: /// it by 2. fn div2(&mut self); + /// Performs a rightwise bitshift of this number by some amount. + fn shr(&mut self, amt: u32); + /// Performs a leftwise bitshift of this number, effectively multiplying /// it by 2. Overflow is ignored. fn mul2(&mut self); + + /// Performs a leftwise bitshift of this number by some amount. + fn shl(&mut self, amt: u32); + + /// Writes this `PrimeFieldRepr` as a big endian integer. + fn write_be(&self, mut writer: W) -> io::Result<()> { + use byteorder::{BigEndian, WriteBytesExt}; + + for digit in self.as_ref().iter().rev() { + writer.write_u64::(*digit)?; + } + + Ok(()) + } + + /// Reads a big endian integer into this representation. + fn read_be(&mut self, mut reader: R) -> io::Result<()> { + use byteorder::{BigEndian, ReadBytesExt}; + + for digit in self.as_mut().iter_mut().rev() { + *digit = reader.read_u64::()?; + } + + Ok(()) + } + + /// Writes this `PrimeFieldRepr` as a little endian integer. + fn write_le(&self, mut writer: W) -> io::Result<()> { + use byteorder::{LittleEndian, WriteBytesExt}; + + for digit in self.as_ref().iter() { + writer.write_u64::(*digit)?; + } + + Ok(()) + } + + /// Reads a little endian integer into this representation. + fn read_le(&mut self, mut reader: R) -> io::Result<()> { + use byteorder::{LittleEndian, ReadBytesExt}; + + for digit in self.as_mut().iter_mut() { + *digit = reader.read_u64::()?; + } + + Ok(()) + } +} + +#[derive(Debug, PartialEq)] +pub enum LegendreSymbol { + Zero = 0, + QuadraticResidue = 1, + QuadraticNonResidue = -1, +} + +/// An error that may occur when trying to interpret a `PrimeFieldRepr` as a +/// `PrimeField` element. +#[derive(Debug)] +pub enum PrimeFieldDecodingError { + /// The encoded value is not in the field + NotInField(String), +} + +impl Error for PrimeFieldDecodingError { + fn description(&self) -> &str { + match *self { + PrimeFieldDecodingError::NotInField(..) => "not an element of the field", + } + } +} + +impl fmt::Display for PrimeFieldDecodingError { + fn fmt(&self, f: &mut fmt::Formatter) -> Result<(), fmt::Error> { + match *self { + PrimeFieldDecodingError::NotInField(ref repr) => { + write!(f, "{} is not an element of the field", repr) + } + } + } } /// This represents an element of a prime field. pub trait PrimeField: Field { /// The prime field can be converted back and forth into this biginteger /// representation. - type Repr: PrimeFieldRepr; + type Repr: PrimeFieldRepr + From; + + /// Interpret a string of numbers as a (congruent) prime field element. + /// Does not accept unnecessary leading zeroes or a blank string. + fn from_str(s: &str) -> Option { + if s.is_empty() { + return None; + } + + if s == "0" { + return Some(Self::zero()); + } + + let mut res = Self::zero(); + + let ten = Self::from_repr(Self::Repr::from(10)).unwrap(); + + let mut first_digit = true; + + for c in s.chars() { + match c.to_digit(10) { + Some(c) => { + if first_digit { + if c == 0 { + return None; + } + + first_digit = false; + } + + res.mul_assign(&ten); + res.add_assign(&Self::from_repr(Self::Repr::from(u64::from(c))).unwrap()); + } + None => { + return None; + } + } + } + + Some(res) + } /// Convert this prime field element into a biginteger representation. - fn from_repr(Self::Repr) -> Result; + fn from_repr(Self::Repr) -> Result; - /// Convert a biginteger reprensentation into a prime field element, if + /// Convert a biginteger representation into a prime field element, if /// the number is an element of the field. fn into_repr(&self) -> Self::Repr; /// Returns the field characteristic; the modulus. fn char() -> Self::Repr; - /// Returns how many bits are needed to represent an element of this - /// field. - fn num_bits() -> u32; + /// How many bits are needed to represent an element of this field. + const NUM_BITS: u32; - /// Returns how many bits of information can be reliably stored in the - /// field element. - fn capacity() -> u32; + /// How many bits of information can be reliably stored in the field element. + const CAPACITY: u32; /// Returns the multiplicative generator of `char()` - 1 order. This element /// must also be quadratic nonresidue. fn multiplicative_generator() -> Self; - /// Returns s such that 2^s * t = `char()` - 1 with t odd. - fn s() -> usize; + /// 2^s * t = `char()` - 1 with t odd. + const S: u32; /// Returns the 2^s root of unity computed by exponentiating the `multiplicative_generator()` /// by t. fn root_of_unity() -> Self; } +#[derive(Debug)] pub struct BitIterator { t: E, n: usize, } impl> BitIterator { - fn new(t: E) -> Self { + pub fn new(t: E) -> Self { let n = t.as_ref().len() * 64; - BitIterator { t: t, n: n } + BitIterator { t, n } } } From 29a9161981ff7eef49aacca5844ce1723e053403 Mon Sep 17 00:00:00 2001 From: Jack Grigg Date: Thu, 28 Jun 2018 15:07:35 -0400 Subject: [PATCH 21/32] Implement changes to traits in ff_derive --- ff_derive/src/lib.rs | 147 ++++++++++++++++++++++++++++++++++++------- 1 file changed, 126 insertions(+), 21 deletions(-) diff --git a/ff_derive/src/lib.rs b/ff_derive/src/lib.rs index 6913b65..90e6a4b 100644 --- a/ff_derive/src/lib.rs +++ b/ff_derive/src/lib.rs @@ -140,6 +140,17 @@ fn prime_field_repr_impl(repr: &syn::Ident, limbs: usize) -> proc_macro2::TokenS } } + impl ::std::fmt::Display for #repr { + fn fmt(&self, f: &mut ::std::fmt::Formatter) -> ::std::fmt::Result { + try!(write!(f, "0x")); + for i in self.0.iter().rev() { + try!(write!(f, "{:016x}", *i)); + } + + Ok(()) + } + } + impl AsRef<[u64]> for #repr { #[inline(always)] fn as_ref(&self) -> &[u64] { @@ -147,6 +158,13 @@ fn prime_field_repr_impl(repr: &syn::Ident, limbs: usize) -> proc_macro2::TokenS } } + impl AsMut<[u64]> for #repr { + #[inline(always)] + fn as_mut(&mut self) -> &mut [u64] { + &mut self.0 + } + } + impl From for #repr { #[inline(always)] fn from(val: u64) -> #repr { @@ -207,6 +225,32 @@ fn prime_field_repr_impl(repr: &syn::Ident, limbs: usize) -> proc_macro2::TokenS } } + #[inline(always)] + fn shr(&mut self, mut n: u32) { + if n as usize >= 64 * #limbs { + *self = Self::from(0); + return; + } + + while n >= 64 { + let mut t = 0; + for i in self.0.iter_mut().rev() { + ::std::mem::swap(&mut t, i); + } + n -= 64; + } + + if n > 0 { + let mut t = 0; + for i in self.0.iter_mut().rev() { + let t2 = *i << (64 - n); + *i >>= n; + *i |= t; + t = t2; + } + } + } + #[inline(always)] fn mul2(&mut self) { let mut last = 0; @@ -218,6 +262,32 @@ fn prime_field_repr_impl(repr: &syn::Ident, limbs: usize) -> proc_macro2::TokenS } } + #[inline(always)] + fn shl(&mut self, mut n: u32) { + if n as usize >= 64 * #limbs { + *self = Self::from(0); + return; + } + + while n >= 64 { + let mut t = 0; + for i in &mut self.0 { + ::std::mem::swap(&mut t, i); + } + n -= 64; + } + + if n > 0 { + let mut t = 0; + for i in &mut self.0 { + let t2 = *i >> (64 - n); + *i <<= n; + *i |= t; + t = t2; + } + } + } + #[inline(always)] fn num_bits(&self) -> u32 { let mut ret = (#limbs as u32) * 64; @@ -233,25 +303,21 @@ fn prime_field_repr_impl(repr: &syn::Ident, limbs: usize) -> proc_macro2::TokenS } #[inline(always)] - fn add_nocarry(&mut self, other: &#repr) -> bool { + fn add_nocarry(&mut self, other: &#repr) { let mut carry = 0; for (a, b) in self.0.iter_mut().zip(other.0.iter()) { *a = ::ff::adc(*a, *b, &mut carry); } - - carry != 0 } #[inline(always)] - fn sub_noborrow(&mut self, other: &#repr) -> bool { + fn sub_noborrow(&mut self, other: &#repr) { let mut borrow = 0; for (a, b) in self.0.iter_mut().zip(other.0.iter()) { *a = ::ff::sbb(*a, *b, &mut borrow); } - - borrow != 0 } } } @@ -345,7 +411,7 @@ fn prime_field_constants_and_sqrt( let r = (BigUint::one() << (limbs * 64)) % &modulus; // modulus - 1 = 2^s * t - let mut s: usize = 0; + let mut s: u32 = 0; let mut t = &modulus - BigUint::from_str("1").unwrap(); while t.is_even() { t = t >> 1; @@ -359,6 +425,22 @@ fn prime_field_constants_and_sqrt( ); let generator = biguint_to_u64_vec((generator.clone() * &r) % &modulus, limbs); + let mod_minus_1_over_2 = + biguint_to_u64_vec((&modulus - BigUint::from_str("1").unwrap()) >> 1, limbs); + let legendre_impl = quote!{ + fn legendre(&self) -> ::ff::LegendreSymbol { + // s = self^((modulus - 1) // 2) + let s = self.pow(#mod_minus_1_over_2); + if s == Self::zero() { + ::ff::LegendreSymbol::Zero + } else if s == Self::one() { + ::ff::LegendreSymbol::QuadraticResidue + } else { + ::ff::LegendreSymbol::QuadraticNonResidue + } + } + }; + let sqrt_impl = if (&modulus % BigUint::from_str("4").unwrap()) == BigUint::from_str("3").unwrap() { let mod_minus_3_over_4 = @@ -369,6 +451,8 @@ fn prime_field_constants_and_sqrt( quote!{ impl ::ff::SqrtField for #name { + #legendre_impl + fn sqrt(&self) -> Option { // Shank's algorithm for q mod 4 = 3 // https://eprint.iacr.org/2012/685.pdf (page 9, algorithm 2) @@ -389,13 +473,13 @@ fn prime_field_constants_and_sqrt( } } } else if (&modulus % BigUint::from_str("16").unwrap()) == BigUint::from_str("1").unwrap() { - let mod_minus_1_over_2 = - biguint_to_u64_vec((&modulus - BigUint::from_str("1").unwrap()) >> 1, limbs); let t_plus_1_over_2 = biguint_to_u64_vec((&t + BigUint::one()) >> 1, limbs); let t = biguint_to_u64_vec(t.clone(), limbs); quote!{ impl ::ff::SqrtField for #name { + #legendre_impl + fn sqrt(&self) -> Option { // Tonelli-Shank's algorithm for q mod 16 = 1 // https://eprint.iacr.org/2012/685.pdf (page 12, algorithm 5) @@ -483,7 +567,7 @@ fn prime_field_constants_and_sqrt( const GENERATOR: #repr = #repr(#generator); /// 2^s * t = MODULUS - 1 with t odd - const S: usize = #s; + const S: u32 = #s; /// 2^s root of unity computed by GENERATOR^t const ROOT_OF_UNITY: #repr = #repr(#root_of_unity); @@ -736,6 +820,27 @@ fn prime_field_impl( } } + /// Elements are ordered lexicographically. + impl Ord for #name { + #[inline(always)] + fn cmp(&self, other: &#name) -> ::std::cmp::Ordering { + self.into_repr().cmp(&other.into_repr()) + } + } + + impl PartialOrd for #name { + #[inline(always)] + fn partial_cmp(&self, other: &#name) -> Option<::std::cmp::Ordering> { + Some(self.cmp(other)) + } + } + + impl ::std::fmt::Display for #name { + fn fmt(&self, f: &mut ::std::fmt::Formatter) -> ::std::fmt::Result { + write!(f, "{}({})", stringify!(#name), self.into_repr()) + } + } + impl ::rand::Rand for #name { /// Computes a uniformly random element using rejection sampling. fn rand(rng: &mut R) -> Self { @@ -751,17 +856,23 @@ fn prime_field_impl( } } + impl From<#name> for #repr { + fn from(e: #name) -> #repr { + e.into_repr() + } + } + impl ::ff::PrimeField for #name { type Repr = #repr; - fn from_repr(r: #repr) -> Result<#name, ()> { + fn from_repr(r: #repr) -> Result<#name, PrimeFieldDecodingError> { let mut r = #name(r); if r.is_valid() { r.mul_assign(&#name(R2)); Ok(r) } else { - Err(()) + Err(PrimeFieldDecodingError::NotInField(format!("{}", r.0))) } } @@ -778,21 +889,15 @@ fn prime_field_impl( MODULUS } - fn num_bits() -> u32 { - MODULUS_BITS - } + const NUM_BITS: u32 = MODULUS_BITS; - fn capacity() -> u32 { - Self::num_bits() - 1 - } + const CAPACITY: u32 = Self::NUM_BITS - 1; fn multiplicative_generator() -> Self { #name(GENERATOR) } - fn s() -> usize { - S - } + const S: u32 = S; fn root_of_unity() -> Self { #name(ROOT_OF_UNITY) From 5a48059a14ec82371c61935869b001f1200936c2 Mon Sep 17 00:00:00 2001 From: Jack Grigg Date: Sun, 1 Jul 2018 00:05:56 -0400 Subject: [PATCH 22/32] Integrate changes to trait impls from pairing into ff_derive --- ff_derive/src/lib.rs | 82 +++++++++++++++++++++----------------------- 1 file changed, 40 insertions(+), 42 deletions(-) diff --git a/ff_derive/src/lib.rs b/ff_derive/src/lib.rs index 90e6a4b..16c4604 100644 --- a/ff_derive/src/lib.rs +++ b/ff_derive/src/lib.rs @@ -254,7 +254,7 @@ fn prime_field_repr_impl(repr: &syn::Ident, limbs: usize) -> proc_macro2::TokenS #[inline(always)] fn mul2(&mut self) { let mut last = 0; - for i in self.0.iter_mut() { + for i in &mut self.0 { let tmp = *i >> 63; *i <<= 1; *i |= last; @@ -484,42 +484,40 @@ fn prime_field_constants_and_sqrt( // Tonelli-Shank's algorithm for q mod 16 = 1 // https://eprint.iacr.org/2012/685.pdf (page 12, algorithm 5) - if self.is_zero() { - return Some(*self); - } - - if self.pow(#mod_minus_1_over_2) != Self::one() { - None - } else { - let mut c = #name(#repr(#root_of_unity)); - let mut r = self.pow(#t_plus_1_over_2); - let mut t = self.pow(#t); - let mut m = #s; - - while t != Self::one() { - let mut i = 1; - { - let mut t2i = t; - t2i.square(); - loop { - if t2i == Self::one() { - break; - } + match self.legendre() { + ::ff::LegendreSymbol::Zero => Some(*self), + ::ff::LegendreSymbol::QuadraticNonResidue => None, + ::ff::LegendreSymbol::QuadraticResidue => { + let mut c = #name(ROOT_OF_UNITY); + let mut r = self.pow(#t_plus_1_over_2); + let mut t = self.pow(#t); + let mut m = S; + + while t != Self::one() { + let mut i = 1; + { + let mut t2i = t; t2i.square(); - i += 1; + loop { + if t2i == Self::one() { + break; + } + t2i.square(); + i += 1; + } } - } - for _ in 0..(m - i - 1) { + for _ in 0..(m - i - 1) { + c.square(); + } + r.mul_assign(&c); c.square(); + t.mul_assign(&c); + m = i; } - r.mul_assign(&c); - c.square(); - t.mul_assign(&c); - m = i; - } - Some(r) + Some(r) + } } } } @@ -681,23 +679,20 @@ fn prime_field_impl( } for i in 1..(limbs * 2) { - let k = get_temp(i); + let temp0 = get_temp(limbs * 2 - i); + let temp1 = get_temp(limbs * 2 - i - 1); if i == 1 { gen.extend(quote!{ - let tmp0 = #k >> 63; - let #k = #k << 1; + let #temp0 = #temp1 >> 63; }); } else if i == (limbs * 2 - 1) { gen.extend(quote!{ - let #k = tmp0; + let #temp0 = #temp0 << 1; }); } else { gen.extend(quote!{ - let tmp1 = #k >> 63; - let #k = #k << 1; - let #k = #k | tmp0; - let tmp0 = tmp1; + let #temp0 = (#temp0 << 1) | (#temp1 >> 63); }); } } @@ -796,6 +791,8 @@ fn prime_field_impl( proc_macro2::Punct::new(',', proc_macro2::Spacing::Alone), ); + let top_limb_index = limbs - 1; + quote!{ impl Copy for #name { } @@ -846,9 +843,10 @@ fn prime_field_impl( fn rand(rng: &mut R) -> Self { loop { let mut tmp = #name(#repr::rand(rng)); - for _ in 0..REPR_SHAVE_BITS { - tmp.0.div2(); - } + + // Mask away the unused bits at the beginning. + tmp.0.as_mut()[#top_limb_index] &= 0xffffffffffffffff >> REPR_SHAVE_BITS; + if tmp.is_valid() { return tmp } From b0b754ba040dd8086b75d44f5826b0649aa4db27 Mon Sep 17 00:00:00 2001 From: Jack Grigg Date: Sun, 1 Jul 2018 22:43:22 +0100 Subject: [PATCH 23/32] Return constants and sqrt impls separately for individual rendering --- ff_derive/src/lib.rs | 17 +++++++++-------- 1 file changed, 9 insertions(+), 8 deletions(-) diff --git a/ff_derive/src/lib.rs b/ff_derive/src/lib.rs index 16c4604..86ecf4a 100644 --- a/ff_derive/src/lib.rs +++ b/ff_derive/src/lib.rs @@ -52,14 +52,17 @@ pub fn prime_field(input: proc_macro::TokenStream) -> proc_macro::TokenStream { let mut gen = proc_macro2::TokenStream::new(); - gen.extend(prime_field_repr_impl(&repr_ident, limbs)); - gen.extend(prime_field_constants_and_sqrt( + let (constants_impl, sqrt_impl) = prime_field_constants_and_sqrt( &ast.ident, &repr_ident, modulus, limbs, generator, - )); + ); + + gen.extend(prime_field_repr_impl(&repr_ident, limbs)); + gen.extend(constants_impl); + gen.extend(sqrt_impl); gen.extend(prime_field_impl(&ast.ident, &repr_ident, limbs)); // Return the generated impl @@ -398,7 +401,7 @@ fn prime_field_constants_and_sqrt( modulus: BigUint, limbs: usize, generator: BigUint, -) -> proc_macro2::TokenStream { +) -> (proc_macro2::TokenStream, proc_macro2::TokenStream) { let modulus_num_bits = biguint_num_bits(modulus.clone()); // The number of bits we should "shave" from a randomly sampled reputation, i.e., @@ -540,7 +543,7 @@ fn prime_field_constants_and_sqrt( } inv = inv.wrapping_neg(); - quote! { + (quote! { /// This is the modulus m of the prime field const MODULUS: #repr = #repr([#(#modulus,)*]); @@ -569,9 +572,7 @@ fn prime_field_constants_and_sqrt( /// 2^s root of unity computed by GENERATOR^t const ROOT_OF_UNITY: #repr = #repr(#root_of_unity); - - #sqrt_impl - } + }, sqrt_impl) } /// Implement PrimeField for the derived type. From 623dbd0d74504d6b5d598ef83c654a1091670222 Mon Sep 17 00:00:00 2001 From: Jack Grigg Date: Sun, 1 Jul 2018 22:49:10 +0100 Subject: [PATCH 24/32] [MOVEONLY] Move generated code around slightly in ff_derive This reduces the differences in the generated code between the current implementations of Fq and Fr in pairing, and their derived versions. --- ff_derive/src/lib.rs | 40 ++++++++++++++++++++-------------------- 1 file changed, 20 insertions(+), 20 deletions(-) diff --git a/ff_derive/src/lib.rs b/ff_derive/src/lib.rs index 86ecf4a..e792cd8 100644 --- a/ff_derive/src/lib.rs +++ b/ff_derive/src/lib.rs @@ -60,10 +60,10 @@ pub fn prime_field(input: proc_macro::TokenStream) -> proc_macro::TokenStream { generator, ); - gen.extend(prime_field_repr_impl(&repr_ident, limbs)); gen.extend(constants_impl); - gen.extend(sqrt_impl); + gen.extend(prime_field_repr_impl(&repr_ident, limbs)); gen.extend(prime_field_impl(&ast.ident, &repr_ident, limbs)); + gen.extend(sqrt_impl); // Return the generated impl gen.into() @@ -124,13 +124,6 @@ fn prime_field_repr_impl(repr: &syn::Ident, limbs: usize) -> proc_macro2::TokenS #[derive(Copy, Clone, PartialEq, Eq, Default)] pub struct #repr(pub [u64; #limbs]); - impl ::rand::Rand for #repr { - #[inline(always)] - fn rand(rng: &mut R) -> Self { - #repr(rng.gen()) - } - } - impl ::std::fmt::Debug for #repr { fn fmt(&self, f: &mut ::std::fmt::Formatter) -> ::std::fmt::Result { @@ -143,6 +136,13 @@ fn prime_field_repr_impl(repr: &syn::Ident, limbs: usize) -> proc_macro2::TokenS } } + impl ::rand::Rand for #repr { + #[inline(always)] + fn rand(rng: &mut R) -> Self { + #repr(rng.gen()) + } + } + impl ::std::fmt::Display for #repr { fn fmt(&self, f: &mut ::std::fmt::Formatter) -> ::std::fmt::Result { try!(write!(f, "0x")); @@ -217,17 +217,6 @@ fn prime_field_repr_impl(repr: &syn::Ident, limbs: usize) -> proc_macro2::TokenS self.0.iter().all(|&e| e == 0) } - #[inline(always)] - fn div2(&mut self) { - let mut t = 0; - for i in self.0.iter_mut().rev() { - let t2 = *i << 63; - *i >>= 1; - *i |= t; - t = t2; - } - } - #[inline(always)] fn shr(&mut self, mut n: u32) { if n as usize >= 64 * #limbs { @@ -254,6 +243,17 @@ fn prime_field_repr_impl(repr: &syn::Ident, limbs: usize) -> proc_macro2::TokenS } } + #[inline(always)] + fn div2(&mut self) { + let mut t = 0; + for i in self.0.iter_mut().rev() { + let t2 = *i << 63; + *i >>= 1; + *i |= t; + t = t2; + } + } + #[inline(always)] fn mul2(&mut self) { let mut last = 0; From 4c984595e51fd746f68bea5339c771f70bff3a8d Mon Sep 17 00:00:00 2001 From: Jack Grigg Date: Mon, 2 Jul 2018 06:54:59 +0100 Subject: [PATCH 25/32] Add full paths for some manually-implemented derives This further reduces the difference between pairing's manual and derived implementations. --- ff_derive/src/lib.rs | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/ff_derive/src/lib.rs b/ff_derive/src/lib.rs index e792cd8..45d3445 100644 --- a/ff_derive/src/lib.rs +++ b/ff_derive/src/lib.rs @@ -795,21 +795,21 @@ fn prime_field_impl( let top_limb_index = limbs - 1; quote!{ - impl Copy for #name { } + impl ::std::marker::Copy for #name { } - impl Clone for #name { + impl ::std::clone::Clone for #name { fn clone(&self) -> #name { *self } } - impl PartialEq for #name { + impl ::std::cmp::PartialEq for #name { fn eq(&self, other: &#name) -> bool { self.0 == other.0 } } - impl Eq for #name { } + impl ::std::cmp::Eq for #name { } impl ::std::fmt::Debug for #name { From 91a8dc8284a09c456b36da44ca7de36f8b50550d Mon Sep 17 00:00:00 2001 From: Jack Grigg Date: Mon, 2 Jul 2018 09:18:34 +0100 Subject: [PATCH 26/32] Update rand crate --- Cargo.toml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Cargo.toml b/Cargo.toml index 195b107..ef9a54f 100644 --- a/Cargo.toml +++ b/Cargo.toml @@ -10,7 +10,7 @@ repository = "https://github.com/ebfull/ff" [dependencies] byteorder = "1" -rand = "0.3" +rand = "0.4" ff_derive = { version = "0.2.0", path = "ff_derive" } [features] From 44b601b0a9244fe062093cdc6d718301d9203d25 Mon Sep 17 00:00:00 2001 From: Sean Bowe Date: Mon, 2 Jul 2018 08:34:26 -0600 Subject: [PATCH 27/32] Adjust versions --- Cargo.toml | 9 +++++---- ff_derive/Cargo.toml | 4 ++-- 2 files changed, 7 insertions(+), 6 deletions(-) diff --git a/Cargo.toml b/Cargo.toml index ef9a54f..d2af3de 100644 --- a/Cargo.toml +++ b/Cargo.toml @@ -1,9 +1,9 @@ [package] name = "ff" -version = "0.2.0" +version = "0.3.0" authors = ["Sean Bowe "] description = "Library for building and interfacing with finite fields" -documentation = "https://docs.rs/ff/0.2.0/ff/" +documentation = "https://docs.rs/ff/" homepage = "https://github.com/ebfull/ff" license = "MIT/Apache-2.0" repository = "https://github.com/ebfull/ff" @@ -11,8 +11,9 @@ repository = "https://github.com/ebfull/ff" [dependencies] byteorder = "1" rand = "0.4" -ff_derive = { version = "0.2.0", path = "ff_derive" } +ff_derive = { version = "0.3.0", path = "ff_derive", optional = true } [features] +default = ["derive"] u128-support = [] -default = [] +derive = ["ff_derive"] diff --git a/ff_derive/Cargo.toml b/ff_derive/Cargo.toml index 65a233a..914e392 100644 --- a/ff_derive/Cargo.toml +++ b/ff_derive/Cargo.toml @@ -1,9 +1,9 @@ [package] name = "ff_derive" -version = "0.2.0" +version = "0.3.0" authors = ["Sean Bowe "] description = "Procedural macro library used to build custom prime field implementations" -documentation = "https://github.com/ebfull/ff" +documentation = "https://docs.rs/ff/" homepage = "https://github.com/ebfull/ff" license = "MIT/Apache-2.0" repository = "https://github.com/ebfull/ff" From 002173e187ff5ce94a2a5e722300509fcf0ba363 Mon Sep 17 00:00:00 2001 From: Jack Grigg Date: Mon, 2 Jul 2018 20:58:41 +0100 Subject: [PATCH 28/32] Update README.md Closes #4. --- README.md | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/README.md b/README.md index 4bd82ad..d08329e 100644 --- a/README.md +++ b/README.md @@ -5,7 +5,6 @@ ## Disclaimers * This library does not provide constant-time guarantees. -* This library relies on Rust's `i128_type` feature, which is currently only available in the nightly compiler. ## Usage @@ -13,10 +12,10 @@ Add the `ff` crate to your `Cargo.toml`: ```toml [dependencies] -ff = "0.2" +ff = "0.3" ``` -The `ff` crate contains `Field`, `PrimeField`, `PrimeFieldRepr` and `SqrtField` traits. See the **[documentation](https://docs.rs/ff/0.2.0/ff/)** for more. +The `ff` crate contains `Field`, `PrimeField`, `PrimeFieldRepr` and `SqrtField` traits. See the **[documentation](https://docs.rs/ff/0.3.0/ff/)** for more. ### #![derive(PrimeField)] From 69ce66ae6cf43755e7fd5eea75f6945d0fa6ac2b Mon Sep 17 00:00:00 2001 From: Jack Grigg Date: Mon, 2 Jul 2018 21:08:24 +0100 Subject: [PATCH 29/32] Place ff_derive re-exports behind a feature Part of #3. --- Cargo.toml | 2 +- README.md | 9 +++++++++ src/lib.rs | 2 ++ 3 files changed, 12 insertions(+), 1 deletion(-) diff --git a/Cargo.toml b/Cargo.toml index d2af3de..5f34fa0 100644 --- a/Cargo.toml +++ b/Cargo.toml @@ -14,6 +14,6 @@ rand = "0.4" ff_derive = { version = "0.3.0", path = "ff_derive", optional = true } [features] -default = ["derive"] +default = [] u128-support = [] derive = ["ff_derive"] diff --git a/README.md b/README.md index d08329e..ae676c1 100644 --- a/README.md +++ b/README.md @@ -21,6 +21,15 @@ The `ff` crate contains `Field`, `PrimeField`, `PrimeFieldRepr` and `SqrtField` If you need an implementation of a prime field, this library also provides a procedural macro that will expand into an efficient implementation of a prime field when supplied with the modulus. `PrimeFieldGenerator` must be an element of Fp of p-1 order, that is also quadratic nonresidue. +First, enable the `derive` crate feature: + +```toml +[dependencies] +ff = { version = "0.3", features = ["derive"] } +``` + +And then use the macro like so: + ```rust extern crate rand; #[macro_use] diff --git a/src/lib.rs b/src/lib.rs index 541fe76..d79bc14 100644 --- a/src/lib.rs +++ b/src/lib.rs @@ -3,9 +3,11 @@ extern crate byteorder; extern crate rand; +#[cfg(feature = "derive")] #[macro_use] extern crate ff_derive; +#[cfg(feature = "derive")] pub use ff_derive::*; use std::error::Error; From 0eb9f5040b8d24703392ba23798347a1163ce802 Mon Sep 17 00:00:00 2001 From: Jack Grigg Date: Mon, 2 Jul 2018 21:19:20 +0100 Subject: [PATCH 30/32] Remove u128-support feature and arithmetic Closes #2. --- Cargo.toml | 1 - src/lib.rs | 80 ------------------------------------------------------ 2 files changed, 81 deletions(-) diff --git a/Cargo.toml b/Cargo.toml index 5f34fa0..0cdd633 100644 --- a/Cargo.toml +++ b/Cargo.toml @@ -15,5 +15,4 @@ ff_derive = { version = "0.3.0", path = "ff_derive", optional = true } [features] default = [] -u128-support = [] derive = ["ff_derive"] diff --git a/src/lib.rs b/src/lib.rs index d79bc14..b662dc4 100644 --- a/src/lib.rs +++ b/src/lib.rs @@ -349,7 +349,6 @@ fn test_bit_iterator() { pub use self::arith_impl::*; -#[cfg(feature = "u128-support")] mod arith_impl { /// Calculate a - b - borrow, returning the result and modifying /// the borrow value. @@ -384,82 +383,3 @@ mod arith_impl { tmp as u64 } } - -#[cfg(not(feature = "u128-support"))] -mod arith_impl { - #[inline(always)] - fn split_u64(i: u64) -> (u64, u64) { - (i >> 32, i & 0xFFFFFFFF) - } - - #[inline(always)] - fn combine_u64(hi: u64, lo: u64) -> u64 { - (hi << 32) | lo - } - - /// Calculate a - b - borrow, returning the result and modifying - /// the borrow value. - #[inline(always)] - pub fn sbb(a: u64, b: u64, borrow: &mut u64) -> u64 { - let (a_hi, a_lo) = split_u64(a); - let (b_hi, b_lo) = split_u64(b); - let (b, r0) = split_u64((1 << 32) + a_lo - b_lo - *borrow); - let (b, r1) = split_u64((1 << 32) + a_hi - b_hi - ((b == 0) as u64)); - - *borrow = (b == 0) as u64; - - combine_u64(r1, r0) - } - - /// Calculate a + b + carry, returning the sum and modifying the - /// carry value. - #[inline(always)] - pub fn adc(a: u64, b: u64, carry: &mut u64) -> u64 { - let (a_hi, a_lo) = split_u64(a); - let (b_hi, b_lo) = split_u64(b); - let (carry_hi, carry_lo) = split_u64(*carry); - - let (t, r0) = split_u64(a_lo + b_lo + carry_lo); - let (t, r1) = split_u64(t + a_hi + b_hi + carry_hi); - - *carry = t; - - combine_u64(r1, r0) - } - - /// Calculate a + (b * c) + carry, returning the least significant digit - /// and setting carry to the most significant digit. - #[inline(always)] - pub fn mac_with_carry(a: u64, b: u64, c: u64, carry: &mut u64) -> u64 { - /* - [ b_hi | b_lo ] - [ c_hi | c_lo ] * - ------------------------------------------- - [ b_lo * c_lo ] <-- w - [ b_hi * c_lo ] <-- x - [ b_lo * c_hi ] <-- y - [ b_hi * c_lo ] <-- z - [ a_hi | a_lo ] - [ C_hi | C_lo ] - */ - - let (a_hi, a_lo) = split_u64(a); - let (b_hi, b_lo) = split_u64(b); - let (c_hi, c_lo) = split_u64(c); - let (carry_hi, carry_lo) = split_u64(*carry); - - let (w_hi, w_lo) = split_u64(b_lo * c_lo); - let (x_hi, x_lo) = split_u64(b_hi * c_lo); - let (y_hi, y_lo) = split_u64(b_lo * c_hi); - let (z_hi, z_lo) = split_u64(b_hi * c_hi); - - let (t, r0) = split_u64(w_lo + a_lo + carry_lo); - let (t, r1) = split_u64(t + w_hi + x_lo + y_lo + a_hi + carry_hi); - let (t, r2) = split_u64(t + x_hi + y_hi + z_lo); - let (_, r3) = split_u64(t + z_hi); - - *carry = combine_u64(r3, r2); - - combine_u64(r1, r0) - } -} From 2067360930fbf07b74109fe776c4260766046816 Mon Sep 17 00:00:00 2001 From: Jack Grigg Date: Mon, 2 Jul 2018 21:31:35 +0100 Subject: [PATCH 31/32] Add ScalarEngine trait This is extracted from pairing's Engine trait. --- src/lib.rs | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/src/lib.rs b/src/lib.rs index b662dc4..a9d117f 100644 --- a/src/lib.rs +++ b/src/lib.rs @@ -290,6 +290,14 @@ pub trait PrimeField: Field { fn root_of_unity() -> Self; } +/// An "engine" is a collection of types (fields, elliptic curve groups, etc.) +/// with well-defined relationships. Specific relationships (for example, a +/// pairing-friendly curve) can be defined in a subtrait. +pub trait ScalarEngine: Sized + 'static + Clone { + /// This is the scalar field of the engine's groups. + type Fr: PrimeField + SqrtField; +} + #[derive(Debug)] pub struct BitIterator { t: E, From 526676ecfce49661fe18d0e1635fde331b8e150d Mon Sep 17 00:00:00 2001 From: Jack Grigg Date: Mon, 2 Jul 2018 23:07:41 +0100 Subject: [PATCH 32/32] Bump version to 0.4.0 --- Cargo.toml | 2 +- README.md | 6 +++--- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/Cargo.toml b/Cargo.toml index 0cdd633..22db67a 100644 --- a/Cargo.toml +++ b/Cargo.toml @@ -1,6 +1,6 @@ [package] name = "ff" -version = "0.3.0" +version = "0.4.0" authors = ["Sean Bowe "] description = "Library for building and interfacing with finite fields" documentation = "https://docs.rs/ff/" diff --git a/README.md b/README.md index ae676c1..3efef94 100644 --- a/README.md +++ b/README.md @@ -12,10 +12,10 @@ Add the `ff` crate to your `Cargo.toml`: ```toml [dependencies] -ff = "0.3" +ff = "0.4" ``` -The `ff` crate contains `Field`, `PrimeField`, `PrimeFieldRepr` and `SqrtField` traits. See the **[documentation](https://docs.rs/ff/0.3.0/ff/)** for more. +The `ff` crate contains `Field`, `PrimeField`, `PrimeFieldRepr` and `SqrtField` traits. See the **[documentation](https://docs.rs/ff/0.4.0/ff/)** for more. ### #![derive(PrimeField)] @@ -25,7 +25,7 @@ First, enable the `derive` crate feature: ```toml [dependencies] -ff = { version = "0.3", features = ["derive"] } +ff = { version = "0.4", features = ["derive"] } ``` And then use the macro like so: