github.com/fly8eros/go-ethereum@v1.9.1/core/vm/contracts.go (about)

     1  // Copyright 2014 The go-ethereum Authors
     2  // This file is part of the go-ethereum library.
     3  //
     4  // The go-ethereum library is free software: you can redistribute it and/or modify
     5  // it under the terms of the GNU Lesser General Public License as published by
     6  // the Free Software Foundation, either version 3 of the License, or
     7  // (at your option) any later version.
     8  //
     9  // The go-ethereum library is distributed in the hope that it will be useful,
    10  // but WITHOUT ANY WARRANTY; without even the implied warranty of
    11  // MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
    12  // GNU Lesser General Public License for more details.
    13  //
    14  // You should have received a copy of the GNU Lesser General Public License
    15  // along with the go-ethereum library. If not, see <http://www.gnu.org/licenses/>.
    16  
    17  package vm
    18  
    19  import (
    20  	"crypto/sha256"
    21  	"errors"
    22  	"math/big"
    23  
    24  	"github.com/ethereum/go-ethereum/common"
    25  	"github.com/ethereum/go-ethereum/common/math"
    26  	"github.com/ethereum/go-ethereum/crypto"
    27  	"github.com/ethereum/go-ethereum/crypto/bn256"
    28  	"github.com/ethereum/go-ethereum/params"
    29  	"golang.org/x/crypto/ripemd160"
    30  )
    31  
    32  // PrecompiledContract is the basic interface for native Go contracts. The implementation
    33  // requires a deterministic gas count based on the input size of the Run method of the
    34  // contract.
    35  type PrecompiledContract interface {
    36  	RequiredGas(input []byte) uint64  // RequiredPrice calculates the contract gas use
    37  	Run(input []byte) ([]byte, error) // Run runs the precompiled contract
    38  }
    39  
    40  // PrecompiledContractsHomestead contains the default set of pre-compiled Ethereum
    41  // contracts used in the Frontier and Homestead releases.
    42  var PrecompiledContractsHomestead = map[common.Address]PrecompiledContract{
    43  	common.BytesToAddress([]byte{1}): &ecrecover{},
    44  	common.BytesToAddress([]byte{2}): &sha256hash{},
    45  	common.BytesToAddress([]byte{3}): &ripemd160hash{},
    46  	common.BytesToAddress([]byte{4}): &dataCopy{},
    47  }
    48  
    49  // PrecompiledContractsByzantium contains the default set of pre-compiled Ethereum
    50  // contracts used in the Byzantium release.
    51  var PrecompiledContractsByzantium = map[common.Address]PrecompiledContract{
    52  	common.BytesToAddress([]byte{1}): &ecrecover{},
    53  	common.BytesToAddress([]byte{2}): &sha256hash{},
    54  	common.BytesToAddress([]byte{3}): &ripemd160hash{},
    55  	common.BytesToAddress([]byte{4}): &dataCopy{},
    56  	common.BytesToAddress([]byte{5}): &bigModExp{},
    57  	common.BytesToAddress([]byte{6}): &bn256Add{},
    58  	common.BytesToAddress([]byte{7}): &bn256ScalarMul{},
    59  	common.BytesToAddress([]byte{8}): &bn256Pairing{},
    60  }
    61  
    62  // RunPrecompiledContract runs and evaluates the output of a precompiled contract.
    63  func RunPrecompiledContract(p PrecompiledContract, input []byte, contract *Contract) (ret []byte, err error) {
    64  	gas := p.RequiredGas(input)
    65  	if contract.UseGas(gas) {
    66  		return p.Run(input)
    67  	}
    68  	return nil, ErrOutOfGas
    69  }
    70  
    71  // ECRECOVER implemented as a native contract.
    72  type ecrecover struct{}
    73  
    74  func (c *ecrecover) RequiredGas(input []byte) uint64 {
    75  	return params.EcrecoverGas
    76  }
    77  
    78  func (c *ecrecover) Run(input []byte) ([]byte, error) {
    79  	const ecRecoverInputLength = 128
    80  
    81  	input = common.RightPadBytes(input, ecRecoverInputLength)
    82  	// "input" is (hash, v, r, s), each 32 bytes
    83  	// but for ecrecover we want (r, s, v)
    84  
    85  	r := new(big.Int).SetBytes(input[64:96])
    86  	s := new(big.Int).SetBytes(input[96:128])
    87  	v := input[63] - 27
    88  
    89  	// tighter sig s values input homestead only apply to tx sigs
    90  	if !allZero(input[32:63]) || !crypto.ValidateSignatureValues(v, r, s, false) {
    91  		return nil, nil
    92  	}
    93  	// v needs to be at the end for libsecp256k1
    94  	pubKey, err := crypto.Ecrecover(input[:32], append(input[64:128], v))
    95  	// make sure the public key is a valid one
    96  	if err != nil {
    97  		return nil, nil
    98  	}
    99  
   100  	// the first byte of pubkey is bitcoin heritage
   101  	return common.LeftPadBytes(crypto.Keccak256(pubKey[1:])[12:], 32), nil
   102  }
   103  
   104  // SHA256 implemented as a native contract.
   105  type sha256hash struct{}
   106  
   107  // RequiredGas returns the gas required to execute the pre-compiled contract.
   108  //
   109  // This method does not require any overflow checking as the input size gas costs
   110  // required for anything significant is so high it's impossible to pay for.
   111  func (c *sha256hash) RequiredGas(input []byte) uint64 {
   112  	return uint64(len(input)+31)/32*params.Sha256PerWordGas + params.Sha256BaseGas
   113  }
   114  func (c *sha256hash) Run(input []byte) ([]byte, error) {
   115  	h := sha256.Sum256(input)
   116  	return h[:], nil
   117  }
   118  
   119  // RIPEMD160 implemented as a native contract.
   120  type ripemd160hash struct{}
   121  
   122  // RequiredGas returns the gas required to execute the pre-compiled contract.
   123  //
   124  // This method does not require any overflow checking as the input size gas costs
   125  // required for anything significant is so high it's impossible to pay for.
   126  func (c *ripemd160hash) RequiredGas(input []byte) uint64 {
   127  	return uint64(len(input)+31)/32*params.Ripemd160PerWordGas + params.Ripemd160BaseGas
   128  }
   129  func (c *ripemd160hash) Run(input []byte) ([]byte, error) {
   130  	ripemd := ripemd160.New()
   131  	ripemd.Write(input)
   132  	return common.LeftPadBytes(ripemd.Sum(nil), 32), nil
   133  }
   134  
   135  // data copy implemented as a native contract.
   136  type dataCopy struct{}
   137  
   138  // RequiredGas returns the gas required to execute the pre-compiled contract.
   139  //
   140  // This method does not require any overflow checking as the input size gas costs
   141  // required for anything significant is so high it's impossible to pay for.
   142  func (c *dataCopy) RequiredGas(input []byte) uint64 {
   143  	return uint64(len(input)+31)/32*params.IdentityPerWordGas + params.IdentityBaseGas
   144  }
   145  func (c *dataCopy) Run(in []byte) ([]byte, error) {
   146  	return in, nil
   147  }
   148  
   149  // bigModExp implements a native big integer exponential modular operation.
   150  type bigModExp struct{}
   151  
   152  var (
   153  	big1      = big.NewInt(1)
   154  	big4      = big.NewInt(4)
   155  	big8      = big.NewInt(8)
   156  	big16     = big.NewInt(16)
   157  	big32     = big.NewInt(32)
   158  	big64     = big.NewInt(64)
   159  	big96     = big.NewInt(96)
   160  	big480    = big.NewInt(480)
   161  	big1024   = big.NewInt(1024)
   162  	big3072   = big.NewInt(3072)
   163  	big199680 = big.NewInt(199680)
   164  )
   165  
   166  // RequiredGas returns the gas required to execute the pre-compiled contract.
   167  func (c *bigModExp) RequiredGas(input []byte) uint64 {
   168  	var (
   169  		baseLen = new(big.Int).SetBytes(getData(input, 0, 32))
   170  		expLen  = new(big.Int).SetBytes(getData(input, 32, 32))
   171  		modLen  = new(big.Int).SetBytes(getData(input, 64, 32))
   172  	)
   173  	if len(input) > 96 {
   174  		input = input[96:]
   175  	} else {
   176  		input = input[:0]
   177  	}
   178  	// Retrieve the head 32 bytes of exp for the adjusted exponent length
   179  	var expHead *big.Int
   180  	if big.NewInt(int64(len(input))).Cmp(baseLen) <= 0 {
   181  		expHead = new(big.Int)
   182  	} else {
   183  		if expLen.Cmp(big32) > 0 {
   184  			expHead = new(big.Int).SetBytes(getData(input, baseLen.Uint64(), 32))
   185  		} else {
   186  			expHead = new(big.Int).SetBytes(getData(input, baseLen.Uint64(), expLen.Uint64()))
   187  		}
   188  	}
   189  	// Calculate the adjusted exponent length
   190  	var msb int
   191  	if bitlen := expHead.BitLen(); bitlen > 0 {
   192  		msb = bitlen - 1
   193  	}
   194  	adjExpLen := new(big.Int)
   195  	if expLen.Cmp(big32) > 0 {
   196  		adjExpLen.Sub(expLen, big32)
   197  		adjExpLen.Mul(big8, adjExpLen)
   198  	}
   199  	adjExpLen.Add(adjExpLen, big.NewInt(int64(msb)))
   200  
   201  	// Calculate the gas cost of the operation
   202  	gas := new(big.Int).Set(math.BigMax(modLen, baseLen))
   203  	switch {
   204  	case gas.Cmp(big64) <= 0:
   205  		gas.Mul(gas, gas)
   206  	case gas.Cmp(big1024) <= 0:
   207  		gas = new(big.Int).Add(
   208  			new(big.Int).Div(new(big.Int).Mul(gas, gas), big4),
   209  			new(big.Int).Sub(new(big.Int).Mul(big96, gas), big3072),
   210  		)
   211  	default:
   212  		gas = new(big.Int).Add(
   213  			new(big.Int).Div(new(big.Int).Mul(gas, gas), big16),
   214  			new(big.Int).Sub(new(big.Int).Mul(big480, gas), big199680),
   215  		)
   216  	}
   217  	gas.Mul(gas, math.BigMax(adjExpLen, big1))
   218  	gas.Div(gas, new(big.Int).SetUint64(params.ModExpQuadCoeffDiv))
   219  
   220  	if gas.BitLen() > 64 {
   221  		return math.MaxUint64
   222  	}
   223  	return gas.Uint64()
   224  }
   225  
   226  func (c *bigModExp) Run(input []byte) ([]byte, error) {
   227  	var (
   228  		baseLen = new(big.Int).SetBytes(getData(input, 0, 32)).Uint64()
   229  		expLen  = new(big.Int).SetBytes(getData(input, 32, 32)).Uint64()
   230  		modLen  = new(big.Int).SetBytes(getData(input, 64, 32)).Uint64()
   231  	)
   232  	if len(input) > 96 {
   233  		input = input[96:]
   234  	} else {
   235  		input = input[:0]
   236  	}
   237  	// Handle a special case when both the base and mod length is zero
   238  	if baseLen == 0 && modLen == 0 {
   239  		return []byte{}, nil
   240  	}
   241  	// Retrieve the operands and execute the exponentiation
   242  	var (
   243  		base = new(big.Int).SetBytes(getData(input, 0, baseLen))
   244  		exp  = new(big.Int).SetBytes(getData(input, baseLen, expLen))
   245  		mod  = new(big.Int).SetBytes(getData(input, baseLen+expLen, modLen))
   246  	)
   247  	if mod.BitLen() == 0 {
   248  		// Modulo 0 is undefined, return zero
   249  		return common.LeftPadBytes([]byte{}, int(modLen)), nil
   250  	}
   251  	return common.LeftPadBytes(base.Exp(base, exp, mod).Bytes(), int(modLen)), nil
   252  }
   253  
   254  // newCurvePoint unmarshals a binary blob into a bn256 elliptic curve point,
   255  // returning it, or an error if the point is invalid.
   256  func newCurvePoint(blob []byte) (*bn256.G1, error) {
   257  	p := new(bn256.G1)
   258  	if _, err := p.Unmarshal(blob); err != nil {
   259  		return nil, err
   260  	}
   261  	return p, nil
   262  }
   263  
   264  // newTwistPoint unmarshals a binary blob into a bn256 elliptic curve point,
   265  // returning it, or an error if the point is invalid.
   266  func newTwistPoint(blob []byte) (*bn256.G2, error) {
   267  	p := new(bn256.G2)
   268  	if _, err := p.Unmarshal(blob); err != nil {
   269  		return nil, err
   270  	}
   271  	return p, nil
   272  }
   273  
   274  // bn256Add implements a native elliptic curve point addition.
   275  type bn256Add struct{}
   276  
   277  // RequiredGas returns the gas required to execute the pre-compiled contract.
   278  func (c *bn256Add) RequiredGas(input []byte) uint64 {
   279  	return params.Bn256AddGas
   280  }
   281  
   282  func (c *bn256Add) Run(input []byte) ([]byte, error) {
   283  	x, err := newCurvePoint(getData(input, 0, 64))
   284  	if err != nil {
   285  		return nil, err
   286  	}
   287  	y, err := newCurvePoint(getData(input, 64, 64))
   288  	if err != nil {
   289  		return nil, err
   290  	}
   291  	res := new(bn256.G1)
   292  	res.Add(x, y)
   293  	return res.Marshal(), nil
   294  }
   295  
   296  // bn256ScalarMul implements a native elliptic curve scalar multiplication.
   297  type bn256ScalarMul struct{}
   298  
   299  // RequiredGas returns the gas required to execute the pre-compiled contract.
   300  func (c *bn256ScalarMul) RequiredGas(input []byte) uint64 {
   301  	return params.Bn256ScalarMulGas
   302  }
   303  
   304  func (c *bn256ScalarMul) Run(input []byte) ([]byte, error) {
   305  	p, err := newCurvePoint(getData(input, 0, 64))
   306  	if err != nil {
   307  		return nil, err
   308  	}
   309  	res := new(bn256.G1)
   310  	res.ScalarMult(p, new(big.Int).SetBytes(getData(input, 64, 32)))
   311  	return res.Marshal(), nil
   312  }
   313  
   314  var (
   315  	// true32Byte is returned if the bn256 pairing check succeeds.
   316  	true32Byte = []byte{0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 1}
   317  
   318  	// false32Byte is returned if the bn256 pairing check fails.
   319  	false32Byte = make([]byte, 32)
   320  
   321  	// errBadPairingInput is returned if the bn256 pairing input is invalid.
   322  	errBadPairingInput = errors.New("bad elliptic curve pairing size")
   323  )
   324  
   325  // bn256Pairing implements a pairing pre-compile for the bn256 curve
   326  type bn256Pairing struct{}
   327  
   328  // RequiredGas returns the gas required to execute the pre-compiled contract.
   329  func (c *bn256Pairing) RequiredGas(input []byte) uint64 {
   330  	return params.Bn256PairingBaseGas + uint64(len(input)/192)*params.Bn256PairingPerPointGas
   331  }
   332  
   333  func (c *bn256Pairing) Run(input []byte) ([]byte, error) {
   334  	// Handle some corner cases cheaply
   335  	if len(input)%192 > 0 {
   336  		return nil, errBadPairingInput
   337  	}
   338  	// Convert the input into a set of coordinates
   339  	var (
   340  		cs []*bn256.G1
   341  		ts []*bn256.G2
   342  	)
   343  	for i := 0; i < len(input); i += 192 {
   344  		c, err := newCurvePoint(input[i : i+64])
   345  		if err != nil {
   346  			return nil, err
   347  		}
   348  		t, err := newTwistPoint(input[i+64 : i+192])
   349  		if err != nil {
   350  			return nil, err
   351  		}
   352  		cs = append(cs, c)
   353  		ts = append(ts, t)
   354  	}
   355  	// Execute the pairing checks and return the results
   356  	if bn256.PairingCheck(cs, ts) {
   357  		return true32Byte, nil
   358  	}
   359  	return false32Byte, nil
   360  }