constantine/tests/test_io_fields.nim

147 lines
4.5 KiB
Nim
Raw Normal View History

2020-02-16 18:08:19 +00:00
# Constantine
# Copyright (c) 2018-2019 Status Research & Development GmbH
# Copyright (c) 2020-Present Mamy André-Ratsimbazafy
# Licensed and distributed under either of
# * MIT license (license terms in the root directory or at http://opensource.org/licenses/MIT).
# * Apache v2 license (license terms in the root directory or at http://www.apache.org/licenses/LICENSE-2.0).
# at your option. This file may not be copied, modified, or distributed except according to those terms.
2020-02-29 13:49:38 +00:00
import unittest, random,
2020-02-16 18:08:19 +00:00
../constantine/io/[io_bigints, io_fields],
../constantine/config/curves,
../constantine/config/common,
2020-03-20 22:03:52 +00:00
../constantine/arithmetic
2020-02-16 18:08:19 +00:00
randomize(0xDEADBEEF) # Random seed for reproducibility
type T = BaseType
proc main() =
suite "IO - Finite fields":
test "Parsing and serializing round-trip on uint64":
Internals refactor + renewed focus on perf (#17) * Lay out the refactoring objectives and tradeoffs * Refactor the 32 and 64-bit primitives [skip ci] * BigInts and Modular BigInts compile * Make the bigints test compile * Fix modular reduction * Fix reduction tests vs GMP * Implement montegomery mul, pow, inverse, WIP finite field compilation * Make FiniteField compile * Fix exponentiation compilation * Fix Montgomery magic constant computation for 2^64 words * Fix typo in non-optimized CIOS - passing finite fields IO tests * Add limbs comparisons [skip ci] * Fix on precomputation of the Montgomery magic constant * Passing all tests including 𝔽p2 * modular addition, the test for mersenne prime was wrong * update benches * Fix "nimble test" + typo on out-of-place field addition * bigint division, normalization is needed: https://travis-ci.com/github/mratsim/constantine/jobs/298359743 * missing conversion in subborrow non-x86 fallback - https://travis-ci.com/github/mratsim/constantine/jobs/298359744 * Fix little-endian serialization * Constantine32 flag to run 32-bit constantine on 64-bit machines * IO Field test, ensure that BaseType is used instead of uint64 when the prime can field in uint32 * Implement proper addcarry and subborrow fallback for the compile-time VM * Fix export issue when the logical wordbitwidth == physical wordbitwidth - passes all tests (32-bit and 64-bit) * Fix uint128 on ARM * Fix C++ conditional copy and ARM addcarry/subborrow * Add investigation for SIGFPE in Travis * Fix debug display for unsafeDiv2n1n * multiplexer typo * moveMem bug in glibc of Ubuntu 16.04? * Was probably missing an early clobbered register annotation on conditional mov * Note on Montgomery-friendly moduli * Strongly suspect a GCC before GCC 7 codegen bug (https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87139) * hex conversion was (for debugging) not taking requested order into account + inlining comment * Use 32-bit limbs on ARM64, uint128 builtin __udivti4 bug? * Revert "Use 32-bit limbs on ARM64, uint128 builtin __udivti4 bug?" This reverts commit 087f9aa7fb40bbd058d05cbd8eec7fc082911f49. * Fix subborrow fallback for non-x86 (need to maks the borrow)
2020-03-16 15:33:51 +00:00
# 101 ---------------------------------
block:
# "Little-endian" - 0
let x = BaseType(0)
let x_bytes = cast[array[sizeof(BaseType), byte]](x)
var f: Fp[Fake101]
f.fromUint(x)
var r_bytes: array[sizeof(BaseType), byte]
exportRawUint(r_bytes, f, littleEndian)
check: x_bytes == r_bytes
block:
# "Little-endian" - 1
let x = BaseType(1)
let x_bytes = cast[array[sizeof(BaseType), byte]](x)
var f: Fp[Fake101]
f.fromUint(x)
var r_bytes: array[sizeof(BaseType), byte]
exportRawUint(r_bytes, f, littleEndian)
check: x_bytes == r_bytes
# Mersenne 61 ---------------------------------
2020-02-16 18:08:19 +00:00
block:
# "Little-endian" - 0
let x = 0'u64
let x_bytes = cast[array[8, byte]](x)
2020-02-24 16:10:09 +00:00
var f: Fp[Mersenne61]
2020-02-16 18:08:19 +00:00
f.fromUint(x)
var r_bytes: array[8, byte]
exportRawUint(r_bytes, f, littleEndian)
2020-02-16 18:08:19 +00:00
check: x_bytes == r_bytes
block:
# "Little-endian" - 1
let x = 1'u64
let x_bytes = cast[array[8, byte]](x)
2020-02-24 16:10:09 +00:00
var f: Fp[Mersenne61]
2020-02-16 18:08:19 +00:00
f.fromUint(x)
var r_bytes: array[8, byte]
exportRawUint(r_bytes, f, littleEndian)
2020-02-16 18:08:19 +00:00
check: x_bytes == r_bytes
block:
# "Little-endian" - 2^31
let x = 1'u64 shl 31
let x_bytes = cast[array[8, byte]](x)
2020-02-24 16:10:09 +00:00
var f: Fp[Mersenne61]
2020-02-16 18:08:19 +00:00
f.fromUint(x)
var r_bytes: array[8, byte]
exportRawUint(r_bytes, f, littleEndian)
2020-02-16 18:08:19 +00:00
check: x_bytes == r_bytes
block:
# "Little-endian" - 2^32
let x = 1'u64 shl 32
let x_bytes = cast[array[8, byte]](x)
2020-02-24 16:10:09 +00:00
var f: Fp[Mersenne61]
2020-02-16 18:08:19 +00:00
f.fromUint(x)
var r_bytes: array[8, byte]
exportRawUint(r_bytes, f, littleEndian)
2020-02-16 18:08:19 +00:00
check: x_bytes == r_bytes
# Mersenne 127 ---------------------------------
block:
# "Little-endian" - 2^63
let x = 1'u64 shl 63
let x_bytes = cast[array[8, byte]](x)
2020-02-24 16:10:09 +00:00
var f: Fp[Mersenne127]
2020-02-16 18:08:19 +00:00
f.fromUint(x)
var r_bytes: array[16, byte]
exportRawUint(r_bytes, f, littleEndian)
2020-02-16 18:08:19 +00:00
check: x_bytes == r_bytes[0 ..< 8]
block: # "Little-endian" - single random
let x = uint64 rand(0..high(int))
let x_bytes = cast[array[8, byte]](x)
2020-02-24 16:10:09 +00:00
var f: Fp[Mersenne127]
2020-02-16 18:08:19 +00:00
f.fromUint(x)
var r_bytes: array[16, byte]
exportRawUint(r_bytes, f, littleEndian)
2020-02-16 18:08:19 +00:00
check: x_bytes == r_bytes[0 ..< 8]
block: # "Little-endian" - 10 random cases
for _ in 0 ..< 10:
let x = uint64 rand(0..high(int))
let x_bytes = cast[array[8, byte]](x)
2020-02-24 16:10:09 +00:00
var f: Fp[Mersenne127]
2020-02-16 18:08:19 +00:00
f.fromUint(x)
var r_bytes: array[16, byte]
exportRawUint(r_bytes, f, littleEndian)
2020-02-16 18:08:19 +00:00
check: x_bytes == r_bytes[0 ..< 8]
test "Round trip on large constant":
block: # 2^126
const p = "0x40000000000000000000000000000000"
2020-02-24 16:10:09 +00:00
let x = Fp[Mersenne127].fromBig BigInt[127].fromHex(p)
2020-02-16 18:08:19 +00:00
let hex = x.toHex(bigEndian)
check: p == hex
Internals refactor + renewed focus on perf (#17) * Lay out the refactoring objectives and tradeoffs * Refactor the 32 and 64-bit primitives [skip ci] * BigInts and Modular BigInts compile * Make the bigints test compile * Fix modular reduction * Fix reduction tests vs GMP * Implement montegomery mul, pow, inverse, WIP finite field compilation * Make FiniteField compile * Fix exponentiation compilation * Fix Montgomery magic constant computation for 2^64 words * Fix typo in non-optimized CIOS - passing finite fields IO tests * Add limbs comparisons [skip ci] * Fix on precomputation of the Montgomery magic constant * Passing all tests including 𝔽p2 * modular addition, the test for mersenne prime was wrong * update benches * Fix "nimble test" + typo on out-of-place field addition * bigint division, normalization is needed: https://travis-ci.com/github/mratsim/constantine/jobs/298359743 * missing conversion in subborrow non-x86 fallback - https://travis-ci.com/github/mratsim/constantine/jobs/298359744 * Fix little-endian serialization * Constantine32 flag to run 32-bit constantine on 64-bit machines * IO Field test, ensure that BaseType is used instead of uint64 when the prime can field in uint32 * Implement proper addcarry and subborrow fallback for the compile-time VM * Fix export issue when the logical wordbitwidth == physical wordbitwidth - passes all tests (32-bit and 64-bit) * Fix uint128 on ARM * Fix C++ conditional copy and ARM addcarry/subborrow * Add investigation for SIGFPE in Travis * Fix debug display for unsafeDiv2n1n * multiplexer typo * moveMem bug in glibc of Ubuntu 16.04? * Was probably missing an early clobbered register annotation on conditional mov * Note on Montgomery-friendly moduli * Strongly suspect a GCC before GCC 7 codegen bug (https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87139) * hex conversion was (for debugging) not taking requested order into account + inlining comment * Use 32-bit limbs on ARM64, uint128 builtin __udivti4 bug? * Revert "Use 32-bit limbs on ARM64, uint128 builtin __udivti4 bug?" This reverts commit 087f9aa7fb40bbd058d05cbd8eec7fc082911f49. * Fix subborrow fallback for non-x86 (need to maks the borrow)
2020-03-16 15:33:51 +00:00
test "Round trip on prime field of NIST P256 (secp256r1) curve":
block: # 2^126
const p = "0x0000000000000000000000000000000040000000000000000000000000000000"
let x = Fp[P256].fromBig BigInt[256].fromHex(p)
let hex = x.toHex(bigEndian)
check: p == hex
test "Round trip on prime field of BLS12_381 curve":
block: # 2^126
const p = "0x000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000"
let x = Fp[BLS12_381].fromBig BigInt[381].fromHex(p)
let hex = x.toHex(bigEndian)
check: p == hex
2020-02-16 18:08:19 +00:00
main()