Skip to content

Commit

Permalink
Merge pull request #90 from hyperledger-labs/withdraw-batch-support
Browse files Browse the repository at this point in the history
Withdraw larger input size support
  • Loading branch information
jimthematrix authored Oct 3, 2024
2 parents b5fa621 + d0ce89f commit b463b4a
Show file tree
Hide file tree
Showing 47 changed files with 1,742 additions and 378 deletions.
8 changes: 7 additions & 1 deletion solidity/contracts/factory.sol
Original file line number Diff line number Diff line change
Expand Up @@ -31,6 +31,7 @@ contract ZetoTokenFactory is Ownable {
address withdrawVerifier;
address verifier;
address batchVerifier;
address batchWithdrawVerifier;
}

event ZetoTokenDeployed(address indexed zetoToken);
Expand Down Expand Up @@ -79,6 +80,10 @@ contract ZetoTokenFactory is Ownable {
args.batchVerifier != address(0),
"Factory: batchVerifier address is required"
);
require(
args.batchWithdrawVerifier != address(0),
"Factory: batchWithdrawVerifier address is required"
);
address instance = Clones.clone(args.implementation);
require(
instance != address(0),
Expand All @@ -89,7 +94,8 @@ contract ZetoTokenFactory is Ownable {
args.verifier,
args.depositVerifier,
args.withdrawVerifier,
args.batchVerifier
args.batchVerifier,
args.batchWithdrawVerifier
);
emit ZetoTokenDeployed(instance);
return instance;
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -21,6 +21,7 @@ interface IZetoFungibleInitializable {
address _depositVerifier,
address _withdrawVerifier,
address _verifier,
address _batchVerifier
address _batchVerifier,
address _batchWithdrawVerifier
) external;
}
247 changes: 247 additions & 0 deletions solidity/contracts/lib/verifier_check_inputs_outputs_value_batch.sol
Original file line number Diff line number Diff line change
@@ -0,0 +1,247 @@
// SPDX-License-Identifier: GPL-3.0
/*
Copyright 2021 0KIMS association.
This file is generated with [snarkJS](https://github.com/iden3/snarkjs).
snarkJS is a free software: you can redistribute it and/or modify it
under the terms of the GNU General Public License as published by
the Free Software Foundation, either version 3 of the License, or
(at your option) any later version.
snarkJS is distributed in the hope that it will be useful, but WITHOUT
ANY WARRANTY; without even the implied warranty of MERCHANTABILITY
or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public
License for more details.
You should have received a copy of the GNU General Public License
along with snarkJS. If not, see <https://www.gnu.org/licenses/>.
*/

pragma solidity >=0.7.0 <0.9.0;

contract Groth16Verifier_CheckInputsOutputsValueBatch {
// Scalar field size
uint256 constant r = 21888242871839275222246405745257275088548364400416034343698204186575808495617;
// Base field size
uint256 constant q = 21888242871839275222246405745257275088696311157297823662689037894645226208583;

// Verification Key data
uint256 constant alphax = 20491192805390485299153009773594534940189261866228447918068658471970481763042;
uint256 constant alphay = 9383485363053290200918347156157836566562967994039712273449902621266178545958;
uint256 constant betax1 = 4252822878758300859123897981450591353533073413197771768651442665752259397132;
uint256 constant betax2 = 6375614351688725206403948262868962793625744043794305715222011528459656738731;
uint256 constant betay1 = 21847035105528745403288232691147584728191162732299865338377159692350059136679;
uint256 constant betay2 = 10505242626370262277552901082094356697409835680220590971873171140371331206856;
uint256 constant gammax1 = 11559732032986387107991004021392285783925812861821192530917403151452391805634;
uint256 constant gammax2 = 10857046999023057135944570762232829481370756359578518086990519993285655852781;
uint256 constant gammay1 = 4082367875863433681332203403145435568316851327593401208105741076214120093531;
uint256 constant gammay2 = 8495653923123431417604973247489272438418190587263600148770280649306958101930;
uint256 constant deltax1 = 11559732032986387107991004021392285783925812861821192530917403151452391805634;
uint256 constant deltax2 = 10857046999023057135944570762232829481370756359578518086990519993285655852781;
uint256 constant deltay1 = 4082367875863433681332203403145435568316851327593401208105741076214120093531;
uint256 constant deltay2 = 8495653923123431417604973247489272438418190587263600148770280649306958101930;


uint256 constant IC0x = 16406855041988402418570886496349002995705712334781538764307269787167911399430;
uint256 constant IC0y = 17062891280301536926110578734915723839095919791367175474506509310600003607607;

uint256 constant IC1x = 11251678823358267718136708972991805824720473739361951098088971382598913167699;
uint256 constant IC1y = 18469711726131890278268971725061117935040499355264464748594326254451733920933;

uint256 constant IC2x = 19423953215898457742794312283715670756162849208434393145382344611939351119392;
uint256 constant IC2y = 15101345671392435513539926346277398347812084079236470175230838530261517700063;

uint256 constant IC3x = 15492432199738522150786104649617971317491878799640663413058399024929325011456;
uint256 constant IC3y = 1849123419461955600672657350930674086732010210918006148127970045557636699730;

uint256 constant IC4x = 20556481651461125195829770916680429763969629501376963431272297847840333600288;
uint256 constant IC4y = 7513518309665274486407775216759717009458803864983567865867178158606408294827;

uint256 constant IC5x = 18628135598559661868491688440770254818509868496021518701934276504609414133508;
uint256 constant IC5y = 1167819248752988768596770584756471985899166510161687438915119345202702697144;

uint256 constant IC6x = 11020941871050469252323786517765915842863960407888286824612692792558486984111;
uint256 constant IC6y = 10485425859662940648059438593932469653430937797032986298010291971136560546606;

uint256 constant IC7x = 5793647679348034224394212228339808224168272820193578238325721973141818095084;
uint256 constant IC7y = 15996240662253233062748933483250431489019330778771737542366438462520021557482;

uint256 constant IC8x = 14623001753566766629059858986684249079998519866195503676489725502470812161745;
uint256 constant IC8y = 14014107953826274980522140152870458692572824248357139653679255112039697301258;

uint256 constant IC9x = 9097153778982380593651318254923294438188449308208860385736335671731642689388;
uint256 constant IC9y = 10676411777771816538790669785924041640901023875981025632676700582420634457605;

uint256 constant IC10x = 4768550018067835409836437067366308823423110418503527411288340247166729595570;
uint256 constant IC10y = 5845234219082990661718204286288547936215316047709043735403115260016597691195;

uint256 constant IC11x = 6579017396588187900994327393243124471248914684882036754588313858620073841120;
uint256 constant IC11y = 11590081804677161555857156577973669346405362193296617772438442829550839242618;

uint256 constant IC12x = 8095739804925688685307904593266974552819819919511836734708520778110789318572;
uint256 constant IC12y = 11116071221641714615893908909552671269587233310745275115713330904448178443052;


// Memory data
uint16 constant pVk = 0;
uint16 constant pPairing = 128;

uint16 constant pLastMem = 896;

function verifyProof(uint[2] calldata _pA, uint[2][2] calldata _pB, uint[2] calldata _pC, uint[12] calldata _pubSignals) public view returns (bool) {
assembly {
function checkField(v) {
if iszero(lt(v, r)) {
mstore(0, 0)
return(0, 0x20)
}
}

// G1 function to multiply a G1 value(x,y) to value in an address
function g1_mulAccC(pR, x, y, s) {
let success
let mIn := mload(0x40)
mstore(mIn, x)
mstore(add(mIn, 32), y)
mstore(add(mIn, 64), s)

success := staticcall(sub(gas(), 2000), 7, mIn, 96, mIn, 64)

if iszero(success) {
mstore(0, 0)
return(0, 0x20)
}

mstore(add(mIn, 64), mload(pR))
mstore(add(mIn, 96), mload(add(pR, 32)))

success := staticcall(sub(gas(), 2000), 6, mIn, 128, pR, 64)

if iszero(success) {
mstore(0, 0)
return(0, 0x20)
}
}

function checkPairing(pA, pB, pC, pubSignals, pMem) -> isOk {
let _pPairing := add(pMem, pPairing)
let _pVk := add(pMem, pVk)

mstore(_pVk, IC0x)
mstore(add(_pVk, 32), IC0y)

// Compute the linear combination vk_x

g1_mulAccC(_pVk, IC1x, IC1y, calldataload(add(pubSignals, 0)))

g1_mulAccC(_pVk, IC2x, IC2y, calldataload(add(pubSignals, 32)))

g1_mulAccC(_pVk, IC3x, IC3y, calldataload(add(pubSignals, 64)))

g1_mulAccC(_pVk, IC4x, IC4y, calldataload(add(pubSignals, 96)))

g1_mulAccC(_pVk, IC5x, IC5y, calldataload(add(pubSignals, 128)))

g1_mulAccC(_pVk, IC6x, IC6y, calldataload(add(pubSignals, 160)))

g1_mulAccC(_pVk, IC7x, IC7y, calldataload(add(pubSignals, 192)))

g1_mulAccC(_pVk, IC8x, IC8y, calldataload(add(pubSignals, 224)))

g1_mulAccC(_pVk, IC9x, IC9y, calldataload(add(pubSignals, 256)))

g1_mulAccC(_pVk, IC10x, IC10y, calldataload(add(pubSignals, 288)))

g1_mulAccC(_pVk, IC11x, IC11y, calldataload(add(pubSignals, 320)))

g1_mulAccC(_pVk, IC12x, IC12y, calldataload(add(pubSignals, 352)))


// -A
mstore(_pPairing, calldataload(pA))
mstore(add(_pPairing, 32), mod(sub(q, calldataload(add(pA, 32))), q))

// B
mstore(add(_pPairing, 64), calldataload(pB))
mstore(add(_pPairing, 96), calldataload(add(pB, 32)))
mstore(add(_pPairing, 128), calldataload(add(pB, 64)))
mstore(add(_pPairing, 160), calldataload(add(pB, 96)))

// alpha1
mstore(add(_pPairing, 192), alphax)
mstore(add(_pPairing, 224), alphay)

// beta2
mstore(add(_pPairing, 256), betax1)
mstore(add(_pPairing, 288), betax2)
mstore(add(_pPairing, 320), betay1)
mstore(add(_pPairing, 352), betay2)

// vk_x
mstore(add(_pPairing, 384), mload(add(pMem, pVk)))
mstore(add(_pPairing, 416), mload(add(pMem, add(pVk, 32))))


// gamma2
mstore(add(_pPairing, 448), gammax1)
mstore(add(_pPairing, 480), gammax2)
mstore(add(_pPairing, 512), gammay1)
mstore(add(_pPairing, 544), gammay2)

// C
mstore(add(_pPairing, 576), calldataload(pC))
mstore(add(_pPairing, 608), calldataload(add(pC, 32)))

// delta2
mstore(add(_pPairing, 640), deltax1)
mstore(add(_pPairing, 672), deltax2)
mstore(add(_pPairing, 704), deltay1)
mstore(add(_pPairing, 736), deltay2)


let success := staticcall(sub(gas(), 2000), 8, _pPairing, 768, _pPairing, 0x20)

isOk := and(success, mload(_pPairing))
}

let pMem := mload(0x40)
mstore(0x40, add(pMem, pLastMem))

// Validate that all evaluations ∈ F

checkField(calldataload(add(_pubSignals, 0)))

checkField(calldataload(add(_pubSignals, 32)))

checkField(calldataload(add(_pubSignals, 64)))

checkField(calldataload(add(_pubSignals, 96)))

checkField(calldataload(add(_pubSignals, 128)))

checkField(calldataload(add(_pubSignals, 160)))

checkField(calldataload(add(_pubSignals, 192)))

checkField(calldataload(add(_pubSignals, 224)))

checkField(calldataload(add(_pubSignals, 256)))

checkField(calldataload(add(_pubSignals, 288)))

checkField(calldataload(add(_pubSignals, 320)))

checkField(calldataload(add(_pubSignals, 352)))

checkField(calldataload(add(_pubSignals, 384)))


// Validate all evaluations
let isValid := checkPairing(_pA, _pB, _pC, _pubSignals, pMem)

mstore(0, isValid)
return(0, 0x20)
}
}
}
Loading

0 comments on commit b463b4a

Please sign in to comment.