github.com/humaniq/go-ethereum@v1.6.8-0.20171225131628-061223a13848/core/vm/contracts.go (about)

     1  // Copyright 2014 The go-ethereum Authors
     2  // This file is part of the go-ethereum library.
     3  //
     4  // The go-ethereum library is free software: you can redistribute it and/or modify
     5  // it under the terms of the GNU Lesser General Public License as published by
     6  // the Free Software Foundation, either version 3 of the License, or
     7  // (at your option) any later version.
     8  //
     9  // The go-ethereum library is distributed in the hope that it will be useful,
    10  // but WITHOUT ANY WARRANTY; without even the implied warranty of
    11  // MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
    12  // GNU Lesser General Public License for more details.
    13  //
    14  // You should have received a copy of the GNU Lesser General Public License
    15  // along with the go-ethereum library. If not, see <http://www.gnu.org/licenses/>.
    16  
    17  package vm
    18  
    19  import (
    20  	"crypto/sha256"
    21  	"errors"
    22  	"math/big"
    23  
    24  	"github.com/ethereum/go-ethereum/common"
    25  	"github.com/ethereum/go-ethereum/common/math"
    26  	"github.com/ethereum/go-ethereum/crypto"
    27  	"github.com/ethereum/go-ethereum/crypto/bn256"
    28  	"github.com/ethereum/go-ethereum/params"
    29  	"golang.org/x/crypto/ripemd160"
    30  )
    31  
    32  // PrecompiledContract is the basic interface for native Go contracts. The implementation
    33  // requires a deterministic gas count based on the input size of the Run method of the
    34  // contract.
    35  type PrecompiledContract interface {
    36  	RequiredGas(input []byte) uint64  // RequiredPrice calculates the contract gas use
    37  	Run(input []byte) ([]byte, error) // Run runs the precompiled contract
    38  }
    39  
    40  // PrecompiledContractsHomestead contains the default set of pre-compiled Ethereum
    41  // contracts used in the Frontier and Homestead releases.
    42  var PrecompiledContractsHomestead = map[common.Address]PrecompiledContract{
    43  	common.BytesToAddress([]byte{1}): &ecrecover{},
    44  	common.BytesToAddress([]byte{2}): &sha256hash{},
    45  	common.BytesToAddress([]byte{3}): &ripemd160hash{},
    46  	common.BytesToAddress([]byte{4}): &dataCopy{},
    47  }
    48  
    49  // PrecompiledContractsByzantium contains the default set of pre-compiled Ethereum
    50  // contracts used in the Byzantium release.
    51  var PrecompiledContractsByzantium = map[common.Address]PrecompiledContract{
    52  	common.BytesToAddress([]byte{1}): &ecrecover{},
    53  	common.BytesToAddress([]byte{2}): &sha256hash{},
    54  	common.BytesToAddress([]byte{3}): &ripemd160hash{},
    55  	common.BytesToAddress([]byte{4}): &dataCopy{},
    56  	common.BytesToAddress([]byte{5}): &bigModExp{},
    57  	common.BytesToAddress([]byte{6}): &bn256Add{},
    58  	common.BytesToAddress([]byte{7}): &bn256ScalarMul{},
    59  	common.BytesToAddress([]byte{8}): &bn256Pairing{},
    60  }
    61  
    62  // RunPrecompiledContract runs and evaluates the output of a precompiled contract.
    63  func RunPrecompiledContract(p PrecompiledContract, input []byte, contract *Contract) (ret []byte, err error) {
    64  	gas := p.RequiredGas(input)
    65  	if contract.UseGas(gas) {
    66  		return p.Run(input)
    67  	}
    68  	return nil, ErrOutOfGas
    69  }
    70  
    71  // ECRECOVER implemented as a native contract.
    72  type ecrecover struct{}
    73  
    74  func (c *ecrecover) RequiredGas(input []byte) uint64 {
    75  	return params.EcrecoverGas
    76  }
    77  
    78  func (c *ecrecover) Run(input []byte) ([]byte, error) {
    79  	const ecRecoverInputLength = 128
    80  
    81  	input = common.RightPadBytes(input, ecRecoverInputLength)
    82  	// "input" is (hash, v, r, s), each 32 bytes
    83  	// but for ecrecover we want (r, s, v)
    84  
    85  	r := new(big.Int).SetBytes(input[64:96])
    86  	s := new(big.Int).SetBytes(input[96:128])
    87  	v := input[63] - 27
    88  
    89  	// tighter sig s values input homestead only apply to tx sigs
    90  	if !allZero(input[32:63]) || !crypto.ValidateSignatureValues(v, r, s, false) {
    91  		return nil, nil
    92  	}
    93  	// v needs to be at the end for libsecp256k1
    94  	pubKey, err := crypto.Ecrecover(input[:32], append(input[64:128], v))
    95  	// make sure the public key is a valid one
    96  	if err != nil {
    97  		return nil, nil
    98  	}
    99  
   100  	// the first byte of pubkey is bitcoin heritage
   101  	return common.LeftPadBytes(crypto.Keccak256(pubKey[1:])[12:], 32), nil
   102  }
   103  
   104  // SHA256 implemented as a native contract.
   105  type sha256hash struct{}
   106  
   107  // RequiredGas returns the gas required to execute the pre-compiled contract.
   108  //
   109  // This method does not require any overflow checking as the input size gas costs
   110  // required for anything significant is so high it's impossible to pay for.
   111  func (c *sha256hash) RequiredGas(input []byte) uint64 {
   112  	return uint64(len(input)+31)/32*params.Sha256PerWordGas + params.Sha256BaseGas
   113  }
   114  func (c *sha256hash) Run(input []byte) ([]byte, error) {
   115  	h := sha256.Sum256(input)
   116  	return h[:], nil
   117  }
   118  
   119  // RIPMED160 implemented as a native contract.
   120  type ripemd160hash struct{}
   121  
   122  // RequiredGas returns the gas required to execute the pre-compiled contract.
   123  //
   124  // This method does not require any overflow checking as the input size gas costs
   125  // required for anything significant is so high it's impossible to pay for.
   126  func (c *ripemd160hash) RequiredGas(input []byte) uint64 {
   127  	return uint64(len(input)+31)/32*params.Ripemd160PerWordGas + params.Ripemd160BaseGas
   128  }
   129  func (c *ripemd160hash) Run(input []byte) ([]byte, error) {
   130  	ripemd := ripemd160.New()
   131  	ripemd.Write(input)
   132  	return common.LeftPadBytes(ripemd.Sum(nil), 32), nil
   133  }
   134  
   135  // data copy implemented as a native contract.
   136  type dataCopy struct{}
   137  
   138  // RequiredGas returns the gas required to execute the pre-compiled contract.
   139  //
   140  // This method does not require any overflow checking as the input size gas costs
   141  // required for anything significant is so high it's impossible to pay for.
   142  func (c *dataCopy) RequiredGas(input []byte) uint64 {
   143  	return uint64(len(input)+31)/32*params.IdentityPerWordGas + params.IdentityBaseGas
   144  }
   145  func (c *dataCopy) Run(in []byte) ([]byte, error) {
   146  	return in, nil
   147  }
   148  
   149  // bigModExp implements a native big integer exponential modular operation.
   150  type bigModExp struct{}
   151  
   152  var (
   153  	big1      = big.NewInt(1)
   154  	big4      = big.NewInt(4)
   155  	big8      = big.NewInt(8)
   156  	big16     = big.NewInt(16)
   157  	big32     = big.NewInt(32)
   158  	big64     = big.NewInt(64)
   159  	big96     = big.NewInt(96)
   160  	big480    = big.NewInt(480)
   161  	big1024   = big.NewInt(1024)
   162  	big3072   = big.NewInt(3072)
   163  	big199680 = big.NewInt(199680)
   164  )
   165  
   166  // RequiredGas returns the gas required to execute the pre-compiled contract.
   167  func (c *bigModExp) RequiredGas(input []byte) uint64 {
   168  	var (
   169  		baseLen = new(big.Int).SetBytes(getData(input, 0, 32))
   170  		expLen  = new(big.Int).SetBytes(getData(input, 32, 32))
   171  		modLen  = new(big.Int).SetBytes(getData(input, 64, 32))
   172  	)
   173  	if len(input) > 96 {
   174  		input = input[96:]
   175  	} else {
   176  		input = input[:0]
   177  	}
   178  	// Retrieve the head 32 bytes of exp for the adjusted exponent length
   179  	var expHead *big.Int
   180  	if big.NewInt(int64(len(input))).Cmp(baseLen) <= 0 {
   181  		expHead = new(big.Int)
   182  	} else {
   183  		if expLen.Cmp(big32) > 0 {
   184  			expHead = new(big.Int).SetBytes(getData(input, baseLen.Uint64(), 32))
   185  		} else {
   186  			expHead = new(big.Int).SetBytes(getData(input, baseLen.Uint64(), expLen.Uint64()))
   187  		}
   188  	}
   189  	// Calculate the adjusted exponent length
   190  	var msb int
   191  	if bitlen := expHead.BitLen(); bitlen > 0 {
   192  		msb = bitlen - 1
   193  	}
   194  	adjExpLen := new(big.Int)
   195  	if expLen.Cmp(big32) > 0 {
   196  		adjExpLen.Sub(expLen, big32)
   197  		adjExpLen.Mul(big8, adjExpLen)
   198  	}
   199  	adjExpLen.Add(adjExpLen, big.NewInt(int64(msb)))
   200  
   201  	// Calculate the gas cost of the operation
   202  	gas := new(big.Int).Set(math.BigMax(modLen, baseLen))
   203  	switch {
   204  	case gas.Cmp(big64) <= 0:
   205  		gas.Mul(gas, gas)
   206  	case gas.Cmp(big1024) <= 0:
   207  		gas = new(big.Int).Add(
   208  			new(big.Int).Div(new(big.Int).Mul(gas, gas), big4),
   209  			new(big.Int).Sub(new(big.Int).Mul(big96, gas), big3072),
   210  		)
   211  	default:
   212  		gas = new(big.Int).Add(
   213  			new(big.Int).Div(new(big.Int).Mul(gas, gas), big16),
   214  			new(big.Int).Sub(new(big.Int).Mul(big480, gas), big199680),
   215  		)
   216  	}
   217  	gas.Mul(gas, math.BigMax(adjExpLen, big1))
   218  	gas.Div(gas, new(big.Int).SetUint64(params.ModExpQuadCoeffDiv))
   219  
   220  	if gas.BitLen() > 64 {
   221  		return math.MaxUint64
   222  	}
   223  	return gas.Uint64()
   224  }
   225  
   226  func (c *bigModExp) Run(input []byte) ([]byte, error) {
   227  	var (
   228  		baseLen = new(big.Int).SetBytes(getData(input, 0, 32)).Uint64()
   229  		expLen  = new(big.Int).SetBytes(getData(input, 32, 32)).Uint64()
   230  		modLen  = new(big.Int).SetBytes(getData(input, 64, 32)).Uint64()
   231  	)
   232  	if len(input) > 96 {
   233  		input = input[96:]
   234  	} else {
   235  		input = input[:0]
   236  	}
   237  	// Handle a special case when both the base and mod length is zero
   238  	if baseLen == 0 && modLen == 0 {
   239  		return []byte{}, nil
   240  	}
   241  	// Retrieve the operands and execute the exponentiation
   242  	var (
   243  		base = new(big.Int).SetBytes(getData(input, 0, baseLen))
   244  		exp  = new(big.Int).SetBytes(getData(input, baseLen, expLen))
   245  		mod  = new(big.Int).SetBytes(getData(input, baseLen+expLen, modLen))
   246  	)
   247  	if mod.BitLen() == 0 {
   248  		// Modulo 0 is undefined, return zero
   249  		return common.LeftPadBytes([]byte{}, int(modLen)), nil
   250  	}
   251  	return common.LeftPadBytes(base.Exp(base, exp, mod).Bytes(), int(modLen)), nil
   252  }
   253  
   254  var (
   255  	// errNotOnCurve is returned if a point being unmarshalled as a bn256 elliptic
   256  	// curve point is not on the curve.
   257  	errNotOnCurve = errors.New("point not on elliptic curve")
   258  
   259  	// errInvalidCurvePoint is returned if a point being unmarshalled as a bn256
   260  	// elliptic curve point is invalid.
   261  	errInvalidCurvePoint = errors.New("invalid elliptic curve point")
   262  )
   263  
   264  // newCurvePoint unmarshals a binary blob into a bn256 elliptic curve point,
   265  // returning it, or an error if the point is invalid.
   266  func newCurvePoint(blob []byte) (*bn256.G1, error) {
   267  	p, onCurve := new(bn256.G1).Unmarshal(blob)
   268  	if !onCurve {
   269  		return nil, errNotOnCurve
   270  	}
   271  	gx, gy, _, _ := p.CurvePoints()
   272  	if gx.Cmp(bn256.P) >= 0 || gy.Cmp(bn256.P) >= 0 {
   273  		return nil, errInvalidCurvePoint
   274  	}
   275  	return p, nil
   276  }
   277  
   278  // newTwistPoint unmarshals a binary blob into a bn256 elliptic curve point,
   279  // returning it, or an error if the point is invalid.
   280  func newTwistPoint(blob []byte) (*bn256.G2, error) {
   281  	p, onCurve := new(bn256.G2).Unmarshal(blob)
   282  	if !onCurve {
   283  		return nil, errNotOnCurve
   284  	}
   285  	x2, y2, _, _ := p.CurvePoints()
   286  	if x2.Real().Cmp(bn256.P) >= 0 || x2.Imag().Cmp(bn256.P) >= 0 ||
   287  		y2.Real().Cmp(bn256.P) >= 0 || y2.Imag().Cmp(bn256.P) >= 0 {
   288  		return nil, errInvalidCurvePoint
   289  	}
   290  	return p, nil
   291  }
   292  
   293  // bn256Add implements a native elliptic curve point addition.
   294  type bn256Add struct{}
   295  
   296  // RequiredGas returns the gas required to execute the pre-compiled contract.
   297  func (c *bn256Add) RequiredGas(input []byte) uint64 {
   298  	return params.Bn256AddGas
   299  }
   300  
   301  func (c *bn256Add) Run(input []byte) ([]byte, error) {
   302  	x, err := newCurvePoint(getData(input, 0, 64))
   303  	if err != nil {
   304  		return nil, err
   305  	}
   306  	y, err := newCurvePoint(getData(input, 64, 64))
   307  	if err != nil {
   308  		return nil, err
   309  	}
   310  	res := new(bn256.G1)
   311  	res.Add(x, y)
   312  	return res.Marshal(), nil
   313  }
   314  
   315  // bn256ScalarMul implements a native elliptic curve scalar multiplication.
   316  type bn256ScalarMul struct{}
   317  
   318  // RequiredGas returns the gas required to execute the pre-compiled contract.
   319  func (c *bn256ScalarMul) RequiredGas(input []byte) uint64 {
   320  	return params.Bn256ScalarMulGas
   321  }
   322  
   323  func (c *bn256ScalarMul) Run(input []byte) ([]byte, error) {
   324  	p, err := newCurvePoint(getData(input, 0, 64))
   325  	if err != nil {
   326  		return nil, err
   327  	}
   328  	res := new(bn256.G1)
   329  	res.ScalarMult(p, new(big.Int).SetBytes(getData(input, 64, 32)))
   330  	return res.Marshal(), nil
   331  }
   332  
   333  var (
   334  	// true32Byte is returned if the bn256 pairing check succeeds.
   335  	true32Byte = []byte{0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 1}
   336  
   337  	// false32Byte is returned if the bn256 pairing check fails.
   338  	false32Byte = make([]byte, 32)
   339  
   340  	// errBadPairingInput is returned if the bn256 pairing input is invalid.
   341  	errBadPairingInput = errors.New("bad elliptic curve pairing size")
   342  )
   343  
   344  // bn256Pairing implements a pairing pre-compile for the bn256 curve
   345  type bn256Pairing struct{}
   346  
   347  // RequiredGas returns the gas required to execute the pre-compiled contract.
   348  func (c *bn256Pairing) RequiredGas(input []byte) uint64 {
   349  	return params.Bn256PairingBaseGas + uint64(len(input)/192)*params.Bn256PairingPerPointGas
   350  }
   351  
   352  func (c *bn256Pairing) Run(input []byte) ([]byte, error) {
   353  	// Handle some corner cases cheaply
   354  	if len(input)%192 > 0 {
   355  		return nil, errBadPairingInput
   356  	}
   357  	// Convert the input into a set of coordinates
   358  	var (
   359  		cs []*bn256.G1
   360  		ts []*bn256.G2
   361  	)
   362  	for i := 0; i < len(input); i += 192 {
   363  		c, err := newCurvePoint(input[i : i+64])
   364  		if err != nil {
   365  			return nil, err
   366  		}
   367  		t, err := newTwistPoint(input[i+64 : i+192])
   368  		if err != nil {
   369  			return nil, err
   370  		}
   371  		cs = append(cs, c)
   372  		ts = append(ts, t)
   373  	}
   374  	// Execute the pairing checks and return the results
   375  	if bn256.PairingCheck(cs, ts) {
   376  		return true32Byte, nil
   377  	}
   378  	return false32Byte, nil
   379  }