package bn256 // For details of the algorithms used, see "Multiplication and Squaring on // Pairing-Friendly Fields, Devegili et al. // http://eprint.iacr.org/2006/471.pdf. import ( "math/big" ) // gfP12 implements the field of size p¹² as a quadratic extension of gfP6 // where ω²=τ. type gfP12 struct { x, y gfP6 // value is xω + y } func (e *gfP12) String() string { return "(" + e.x.String() + "," + e.y.String() + ")" } func (e *gfP12) Set(a *gfP12) *gfP12 { e.x.Set(&a.x) e.y.Set(&a.y) return e } func (e *gfP12) SetZero() *gfP12 { e.x.SetZero() e.y.SetZero() return e } func (e *gfP12) SetOne() *gfP12 { e.x.SetZero() e.y.SetOne() return e } func (e *gfP12) IsZero() bool { return e.x.IsZero() && e.y.IsZero() } func (e *gfP12) IsOne() bool { return e.x.IsZero() && e.y.IsOne() } func (e *gfP12) Conjugate(a *gfP12) *gfP12 { e.x.Neg(&a.x) e.y.Set(&a.y) return e } func (e *gfP12) Neg(a *gfP12) *gfP12 { e.x.Neg(&a.x) e.y.Neg(&a.y) return e } // Frobenius computes (xω+y)^p = x^p ω·ξ^((p-1)/6) + y^p func (e *gfP12) Frobenius(a *gfP12) *gfP12 { e.x.Frobenius(&a.x) e.y.Frobenius(&a.y) e.x.MulScalar(&e.x, xiToPMinus1Over6) return e } // FrobeniusP2 computes (xω+y)^p² = x^p² ω·ξ^((p²-1)/6) + y^p² func (e *gfP12) FrobeniusP2(a *gfP12) *gfP12 { e.x.FrobeniusP2(&a.x) e.x.MulGFP(&e.x, xiToPSquaredMinus1Over6) e.y.FrobeniusP2(&a.y) return e } func (e *gfP12) FrobeniusP4(a *gfP12) *gfP12 { e.x.FrobeniusP4(&a.x) e.x.MulGFP(&e.x, xiToPSquaredMinus1Over3) e.y.FrobeniusP4(&a.y) return e } func (e *gfP12) Add(a, b *gfP12) *gfP12 { e.x.Add(&a.x, &b.x) e.y.Add(&a.y, &b.y) return e } func (e *gfP12) Sub(a, b *gfP12) *gfP12 { e.x.Sub(&a.x, &b.x) e.y.Sub(&a.y, &b.y) return e } func (e *gfP12) Mul(a, b *gfP12) *gfP12 { tx := (&gfP6{}).Mul(&a.x, &b.y) t := (&gfP6{}).Mul(&b.x, &a.y) tx.Add(tx, t) ty := (&gfP6{}).Mul(&a.y, &b.y) t.Mul(&a.x, &b.x).MulTau(t) e.x.Set(tx) e.y.Add(ty, t) return e } func (e *gfP12) MulScalar(a *gfP12, b *gfP6) *gfP12 { e.x.Mul(&e.x, b) e.y.Mul(&e.y, b) return e } func (c *gfP12) Exp(a *gfP12, power *big.Int) *gfP12 { sum := (&gfP12{}).SetOne() t := &gfP12{} for i := power.BitLen() - 1; i >= 0; i-- { t.Square(sum) if power.Bit(i) != 0 { sum.Mul(t, a) } else { sum.Set(t) } } c.Set(sum) return c } func (e *gfP12) Square(a *gfP12) *gfP12 { // Complex squaring algorithm v0 := (&gfP6{}).Mul(&a.x, &a.y) t := (&gfP6{}).MulTau(&a.x) t.Add(&a.y, t) ty := (&gfP6{}).Add(&a.x, &a.y) ty.Mul(ty, t).Sub(ty, v0) t.MulTau(v0) ty.Sub(ty, t) e.x.Add(v0, v0) e.y.Set(ty) return e } func (e *gfP12) Invert(a *gfP12) *gfP12 { // See "Implementing cryptographic pairings", M. Scott, section 3.2. // ftp://136.206.11.249/pub/crypto/pairings.pdf t1, t2 := &gfP6{}, &gfP6{} t1.Square(&a.x) t2.Square(&a.y) t1.MulTau(t1).Sub(t2, t1) t2.Invert(t1) e.x.Neg(&a.x) e.y.Set(&a.y) e.MulScalar(e, t2) return e }