c-kzg-4844/bindings/node.js/test.ts

43 lines
1.3 KiB
TypeScript
Raw Normal View History

2022-11-03 22:13:49 +00:00
import { randomBytes } from "crypto";
import {
loadTrustedSetup,
freeTrustedSetup,
2022-11-03 00:17:17 +00:00
blobToKzgCommitment,
2022-11-03 19:57:46 +00:00
computeAggregateKzgProof,
2022-11-03 21:39:02 +00:00
verifyAggregateKzgProof,
BYTES_PER_FIELD,
FIELD_ELEMENTS_PER_BLOB,
2022-11-03 22:13:49 +00:00
} from "./kzg";
2022-11-02 20:45:29 +00:00
2022-11-03 22:13:49 +00:00
const SETUP_FILE_PATH = "../../src/trusted_setup.txt";
const BLOB_BYTE_COUNT = FIELD_ELEMENTS_PER_BLOB * BYTES_PER_FIELD;
2022-11-03 19:57:46 +00:00
const generateRandomBlob = () => new Uint8Array(randomBytes(BLOB_BYTE_COUNT));
2022-11-03 00:17:17 +00:00
2022-11-03 22:13:49 +00:00
describe("C-KZG", () => {
beforeAll(() => {
2022-11-03 21:39:02 +00:00
loadTrustedSetup(SETUP_FILE_PATH);
});
afterAll(() => {
2022-11-03 21:39:02 +00:00
freeTrustedSetup();
});
2022-11-03 23:27:56 +00:00
it("computes the correct commitments and aggregate proofs from blobs", () => {
const blobs = new Array(2).fill(0).map(generateRandomBlob);
const commitments = blobs.map(blobToKzgCommitment);
const proof = computeAggregateKzgProof(blobs);
expect(verifyAggregateKzgProof(blobs, commitments, proof)).toBe(true);
2022-11-02 20:45:29 +00:00
});
2022-11-04 00:08:36 +00:00
2022-11-04 00:11:25 +00:00
it("fails when given incorrect commitments", () => {
2022-11-04 00:08:36 +00:00
const blobs = new Array(2).fill(0).map(generateRandomBlob);
const commitments = blobs.map(blobToKzgCommitment);
commitments[0][0] = commitments[0][0] === 0 ? 1 : 0; // Mutate the commitment
2022-11-04 00:08:36 +00:00
const proof = computeAggregateKzgProof(blobs);
expect(() =>
verifyAggregateKzgProof(blobs, commitments, proof)
).toThrowError("Invalid commitment data");
2022-11-04 00:08:36 +00:00
});
2022-11-02 20:45:29 +00:00
});