aboutsummaryrefslogtreecommitdiffstats
path: root/go/bls/bls.go
blob: c66f46b3984ee5523536d06f196052d099905545 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
package bls

/*
#cgo CFLAGS:-I../../include -DBLS_MAX_OP_UNIT_SIZE=6
#cgo bn256 CFLAGS:-UBLS_MAX_OP_UNIT_SIZE -DBLS_MAX_OP_UNIT_SIZE=4
#cgo bn384 CFLAGS:-UBLS_MAX_OP_UNIT_SIZE -DBLS_MAX_OP_UNIT_SIZE=6
#cgo LDFLAGS:-lbls -lbls_if -lmcl -lgmp -lgmpxx -L../lib -L../../lib -L../../../mcl/lib -L../../mcl/lib  -lstdc++ -lcrypto
#include "bls_if.h"
*/
import "C"
import "fmt"
import "unsafe"
import "encoding/hex"

// CurveFp254BNb -- 254 bit curve
const CurveFp254BNb = 0

// CurveFp382_1 -- 382 bit curve 1
const CurveFp382_1 = 1

// CurveFp382_2 -- 382 bit curve 2
const CurveFp382_2 = 2

// Init --
// call this function before calling all the other operations
// this function is not thread safe
func Init(curve int) error {
    err := C.blsInit(C.int(curve), C.BLS_MAX_OP_UNIT_SIZE)
    if err != 0 {
        return fmt.Errorf("ERR Init curve=%d", curve)
    }
    return nil
}

// GetMaxOpUnitSize --
func GetMaxOpUnitSize() int {
    return int(C.BLS_MAX_OP_UNIT_SIZE)
}

// GetOpUnitSize --
func GetOpUnitSize() int {
    return int(C.blsGetOpUnitSize())
}

// GetCurveOrder --
func GetCurveOrder() string {
    buf := make([]byte, 1024)
    // #nosec
    n := C.blsGetCurveOrder((*C.char)(unsafe.Pointer(&buf[0])), C.size_t(len(buf)))
    if n == 0 {
        panic("implementation err. size of buf is small")
    }
    return string(buf[:n])
}

// GetFieldOrder --
func GetFieldOrder() string {
    buf := make([]byte, 1024)
    // #nosec
    n := C.blsGetFieldOrder((*C.char)(unsafe.Pointer(&buf[0])), C.size_t(len(buf)))
    if n == 0 {
        panic("implementation err. size of buf is small")
    }
    return string(buf[:n])
}

// ID --
type ID struct {
    v [C.BLS_MAX_OP_UNIT_SIZE]C.uint64_t
}

// getPointer --
func (id *ID) getPointer() (p *C.blsId) {
    // #nosec
    return (*C.blsId)(unsafe.Pointer(&id.v[0]))
}

// GetByte --
func (id *ID) GetByte(ioMode int) []byte {
    buf := make([]byte, 1024)
    // #nosec
    n := C.blsIdGetStr(id.getPointer(), (*C.char)(unsafe.Pointer(&buf[0])), C.size_t(len(buf)), C.int(ioMode))
    if n == 0 {
        panic("implementation err. size of buf is small")
    }
    return buf[:n]
}

// SetByte --
func (id *ID) SetByte(buf []byte, ioMode int) error {
    // #nosec
    err := C.blsIdSetStr(id.getPointer(), (*C.char)(unsafe.Pointer(&buf[0])), C.size_t(len(buf)), C.int(ioMode))
    if err != 0 {
        return fmt.Errorf("bad byte:%x", buf)
    }
    return nil
}

// Serialize --
func (id *ID) Serialize() []byte {
    return id.GetByte(C.blsIoEcComp)
}

// Deserialize --
func (id *ID) Deserialize(b []byte) error {
    return id.SetByte(b, C.blsIoEcComp)
}

// GetHexString --
func (id *ID) GetHexString() string {
    return string(id.GetByte(16))
}

// GetDecString --
func (id *ID) GetDecString() string {
    return string(id.GetByte(10))
}

// SetHexString --
func (id *ID) SetHexString(s string) error {
    return id.SetByte([]byte(s), 16)
}

// SetDecString --
func (id *ID) SetDecString(s string) error {
    return id.SetByte([]byte(s), 10)
}

// IsSame --
func (id *ID) IsSame(rhs *ID) bool {
    return C.blsIdIsSame(id.getPointer(), rhs.getPointer()) == 1
}

// Set --
func (id *ID) Set(v []uint64) {
    expect := GetOpUnitSize()
    if len(v) != expect {
        panic(fmt.Errorf("bad size (%d), expected size %d", len(v), expect))
    }
    // #nosec
    C.blsIdSet(id.getPointer(), (*C.uint64_t)(unsafe.Pointer(&v[0])))
}

// SecretKey --
type SecretKey struct {
    v [C.BLS_MAX_OP_UNIT_SIZE]C.uint64_t
}

// getPointer --
func (sec *SecretKey) getPointer() (p *C.blsSecretKey) {
    // #nosec
    return (*C.blsSecretKey)(unsafe.Pointer(&sec.v[0]))
}

// GetByte --
func (sec *SecretKey) GetByte(ioMode int) []byte {
    buf := make([]byte, 1024)
    // #nosec
    n := C.blsSecretKeyGetStr(sec.getPointer(), (*C.char)(unsafe.Pointer(&buf[0])), C.size_t(len(buf)), C.int(ioMode))
    if n == 0 {
        panic("implementation err. size of buf is small")
    }
    return buf[:n]
}

// SetByte --
func (sec *SecretKey) SetByte(buf []byte, ioMode int) error {
    // #nosec
    err := C.blsSecretKeySetStr(sec.getPointer(), (*C.char)(unsafe.Pointer(&buf[0])), C.size_t(len(buf)), C.int(ioMode))
    if err != 0 {
        return fmt.Errorf("bad byte:%x", buf)
    }
    return nil
}

// Serialize --
func (sec *SecretKey) Serialize() []byte {
    return sec.GetByte(C.blsIoEcComp)
}

// Deserialize --
func (sec *SecretKey) Deserialize(b []byte) error {
    return sec.SetByte(b, C.blsIoEcComp)
}

// GetHexString --
func (sec *SecretKey) GetHexString() string {
    return string(sec.GetByte(16))
}

// GetDecString --
func (sec *SecretKey) GetDecString() string {
    return string(sec.GetByte(10))
}

// SetHexString --
func (sec *SecretKey) SetHexString(s string) error {
    return sec.SetByte([]byte(s), 16)
}

// SetDecString --
func (sec *SecretKey) SetDecString(s string) error {
    return sec.SetByte([]byte(s), 10)
}

// IsSame --
func (sec *SecretKey) IsSame(rhs *SecretKey) bool {
    return C.blsSecretKeyIsSame(sec.getPointer(), rhs.getPointer()) == 1
}

// SetArray --
func (sec *SecretKey) SetArray(v []uint64) {
    expect := GetOpUnitSize()
    if len(v) != expect {
        panic(fmt.Errorf("bad size (%d), expected size %d", len(v), expect))
    }
    // #nosec
    C.blsSecretKeySetArray(sec.getPointer(), (*C.uint64_t)(unsafe.Pointer(&v[0])))
}

// Init --
func (sec *SecretKey) Init() {
    C.blsSecretKeyInit(sec.getPointer())
}

// Add --
func (sec *SecretKey) Add(rhs *SecretKey) {
    C.blsSecretKeyAdd(sec.getPointer(), rhs.getPointer())
}

// GetMasterSecretKey --
func (sec *SecretKey) GetMasterSecretKey(k int) (msk []SecretKey) {
    msk = make([]SecretKey, k)
    msk[0] = *sec
    for i := 1; i < k; i++ {
        msk[i].Init()
    }
    return msk
}

// GetMasterPublicKey --
func GetMasterPublicKey(msk []SecretKey) (mpk []PublicKey) {
    n := len(msk)
    mpk = make([]PublicKey, n)
    for i := 0; i < n; i++ {
        mpk[i] = *msk[i].GetPublicKey()
    }
    return mpk
}

// Set --
func (sec *SecretKey) Set(msk []SecretKey, id *ID) error {
    err := C.blsSecretKeySet(sec.getPointer(), msk[0].getPointer(), C.size_t(len(msk)), id.getPointer())
    if err != 0 {
        return fmt.Errorf("SecretKey.Set")
    }
    return nil
}

// Recover --
func (sec *SecretKey) Recover(secVec []SecretKey, idVec []ID) error {
    err := C.blsSecretKeyRecover(sec.getPointer(), secVec[0].getPointer(), idVec[0].getPointer(), C.size_t(len(secVec)))
    if err != 0 {
        return fmt.Errorf("SecretKey.Recover")
    }
    return nil
}

// GetPop --
func (sec *SecretKey) GetPop() (sign *Sign) {
    sign = new(Sign)
    C.blsSecretKeyGetPop(sec.getPointer(), sign.getPointer())
    return sign
}

// PublicKey --
type PublicKey struct {
    v [C.BLS_MAX_OP_UNIT_SIZE * 2 * 3]C.uint64_t
}

// getPointer --
func (pub *PublicKey) getPointer() (p *C.blsPublicKey) {
    // #nosec
    return (*C.blsPublicKey)(unsafe.Pointer(&pub.v[0]))
}

// GetByte --
func (pub *PublicKey) GetByte(ioMode int) []byte {
    buf := make([]byte, 1024)
    // #nosec
    n := C.blsPublicKeyGetStr(pub.getPointer(), (*C.char)(unsafe.Pointer(&buf[0])), C.size_t(len(buf)), C.int(ioMode))
    if n == 0 {
        panic("implementation err. size of buf is small")
    }
    return buf[:n]
}

// SetByte --
func (pub *PublicKey) SetByte(buf []byte, ioMode int) error {
    // #nosec
    err := C.blsPublicKeySetStr(pub.getPointer(), (*C.char)(unsafe.Pointer(&buf[0])), C.size_t(len(buf)), C.int(ioMode))
    if err != 0 {
        return fmt.Errorf("bad byte:%x", buf)
    }
    return nil
}

// Serialize --
func (pub *PublicKey) Serialize() []byte {
    return pub.GetByte(C.blsIoEcComp)
}

// Deserialize --
func (pub *PublicKey) Deserialize(b []byte) error {
    return pub.SetByte(b, C.blsIoEcComp)
}

// GetHexString --
func (pub *PublicKey) GetHexString() string {
    return fmt.Sprintf("%x", pub.Serialize())
}

// SetHexString --
func (pub *PublicKey) SetHexString(s string) error {
    b, err := hex.DecodeString(s)
    if err != nil {
        return err
    }
    return pub.Deserialize(b)
}

// IsSame --
func (pub *PublicKey) IsSame(rhs *PublicKey) bool {
    return C.blsPublicKeyIsSame(pub.getPointer(), rhs.getPointer()) == 1
}

// Add --
func (pub *PublicKey) Add(rhs *PublicKey) {
    C.blsPublicKeyAdd(pub.getPointer(), rhs.getPointer())
}

// Set --
func (pub *PublicKey) Set(mpk []PublicKey, id *ID) error {
    err := C.blsPublicKeySet(pub.getPointer(), mpk[0].getPointer(), C.size_t(len(mpk)), id.getPointer())
    if err != 0 {
        return fmt.Errorf("PublicKey.set")
    }
    return nil
}

// Recover --
func (pub *PublicKey) Recover(pubVec []PublicKey, idVec []ID) error {
    err := C.blsPublicKeyRecover(pub.getPointer(), pubVec[0].getPointer(), idVec[0].getPointer(), C.size_t(len(pubVec)))
    if err != 0 {
        return fmt.Errorf("PublicKey.Recover")
    }
    return nil
}

// Sign  --
type Sign struct {
    v [C.BLS_MAX_OP_UNIT_SIZE * 3]C.uint64_t
}

// getPointer --
func (sign *Sign) getPointer() (p *C.blsSign) {
    // #nosec
    return (*C.blsSign)(unsafe.Pointer(&sign.v[0]))
}

// GetByte --
func (sign *Sign) GetByte(ioMode int) []byte {
    buf := make([]byte, 1024)
    // #nosec
    n := C.blsSignGetStr(sign.getPointer(), (*C.char)(unsafe.Pointer(&buf[0])), C.size_t(len(buf)), C.int(ioMode))
    if n == 0 {
        panic("implementation err. size of buf is small")
    }
    return buf[:n]
}

// SetByte --
func (sign *Sign) SetByte(buf []byte, ioMode int) error {
    // #nosec
    err := C.blsSignSetStr(sign.getPointer(), (*C.char)(unsafe.Pointer(&buf[0])), C.size_t(len(buf)), C.int(ioMode))
    if err != 0 {
        return fmt.Errorf("bad byte:%x", buf)
    }
    return nil
}

// Serialize --
func (sign *Sign) Serialize() []byte {
    return sign.GetByte(C.blsIoEcComp)
}

// Deserialize --
func (sign *Sign) Deserialize(b []byte) error {
    return sign.SetByte(b, C.blsIoEcComp)
}

// GetHexString --
func (sign *Sign) GetHexString() string {
    return fmt.Sprintf("%x", sign.Serialize())
}

// SetHexString --
func (sign *Sign) SetHexString(s string) error {
    b, err := hex.DecodeString(s)
    if err != nil {
        return err
    }
    return sign.Deserialize(b)
}

// IsSame --
func (sign *Sign) IsSame(rhs *Sign) bool {
    return C.blsSignIsSame(sign.getPointer(), rhs.getPointer()) == 1
}

// GetPublicKey --
func (sec *SecretKey) GetPublicKey() (pub *PublicKey) {
    pub = new(PublicKey)
    C.blsSecretKeyGetPublicKey(sec.getPointer(), pub.getPointer())
    return pub
}

// Sign -- Constant Time version
func (sec *SecretKey) Sign(m string) (sign *Sign) {
    sign = new(Sign)
    buf := []byte(m)
    // #nosec
    C.blsSecretKeySign(sec.getPointer(), sign.getPointer(), (*C.char)(unsafe.Pointer(&buf[0])), C.size_t(len(buf)))
    return sign
}

// Add --
func (sign *Sign) Add(rhs *Sign) {
    C.blsSignAdd(sign.getPointer(), rhs.getPointer())
}

// Recover --
func (sign *Sign) Recover(signVec []Sign, idVec []ID) error {
    err := C.blsSignRecover(sign.getPointer(), signVec[0].getPointer(), idVec[0].getPointer(), C.size_t(len(signVec)))
    if err != 0 {
        return fmt.Errorf("Sign.Recover")
    }
    return nil
}

// Verify --
func (sign *Sign) Verify(pub *PublicKey, m string) bool {
    buf := []byte(m)
    // #nosec
    return C.blsSignVerify(sign.getPointer(), pub.getPointer(), (*C.char)(unsafe.Pointer(&buf[0])), C.size_t(len(buf))) == 1
}

// VerifyPop --
func (sign *Sign) VerifyPop(pub *PublicKey) bool {
    return C.blsSignVerifyPop(sign.getPointer(), pub.getPointer()) == 1
}