github.com/insight-chain/inb-go@v1.1.3-0.20191221022159-da049980ae38/core/vm/contracts.go (about)

     1  // Copyright 2014 The go-ethereum Authors
     2  // This file is part of the go-ethereum library.
     3  //
     4  // The go-ethereum library is free software: you can redistribute it and/or modify
     5  // it under the terms of the GNU Lesser General Public License as published by
     6  // the Free Software Foundation, either version 3 of the License, or
     7  // (at your option) any later version.
     8  //
     9  // The go-ethereum library is distributed in the hope that it will be useful,
    10  // but WITHOUT ANY WARRANTY; without even the implied warranty of
    11  // MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
    12  // GNU Lesser General Public License for more details.
    13  //
    14  // You should have received a copy of the GNU Lesser General Public License
    15  // along with the go-ethereum library. If not, see <http://www.gnu.org/licenses/>.
    16  
    17  package vm
    18  
    19  import (
    20  	"crypto/sha256"
    21  	"errors"
    22  	"math/big"
    23  
    24  	"github.com/insight-chain/inb-go/common"
    25  	"github.com/insight-chain/inb-go/common/math"
    26  	"github.com/insight-chain/inb-go/crypto"
    27  	"github.com/insight-chain/inb-go/crypto/bn256"
    28  	"github.com/insight-chain/inb-go/params"
    29  	"golang.org/x/crypto/ripemd160"
    30  )
    31  
    32  // PrecompiledContract is the basic interface for native Go contracts. The implementation
    33  // requires a deterministic gas count based on the input size of the Run method of the
    34  // contract.
    35  type PrecompiledContract interface {
    36  	RequiredGas(input []byte) uint64  // RequiredPrice calculates the contract gas use
    37  	Run(input []byte) ([]byte, error) // Run runs the precompiled contract
    38  }
    39  
    40  // PrecompiledContractsHomestead contains the default set of pre-compiled Ethereum
    41  // contracts used in the Frontier and Homestead releases.
    42  var PrecompiledContractsHomestead = map[common.Address]PrecompiledContract{
    43  	common.BytesToAddress([]byte{1}): &ecrecover{},
    44  	common.BytesToAddress([]byte{2}): &sha256hash{},
    45  	common.BytesToAddress([]byte{3}): &ripemd160hash{},
    46  	common.BytesToAddress([]byte{4}): &dataCopy{},
    47  }
    48  
    49  // PrecompiledContractsByzantium contains the default set of pre-compiled Ethereum
    50  // contracts used in the Byzantium release.
    51  var PrecompiledContractsByzantium = map[common.Address]PrecompiledContract{
    52  	common.BytesToAddress([]byte{1}): &ecrecover{},
    53  	common.BytesToAddress([]byte{2}): &sha256hash{},
    54  	common.BytesToAddress([]byte{3}): &ripemd160hash{},
    55  	common.BytesToAddress([]byte{4}): &dataCopy{},
    56  	common.BytesToAddress([]byte{5}): &bigModExp{},
    57  	common.BytesToAddress([]byte{6}): &bn256Add{},
    58  	common.BytesToAddress([]byte{7}): &bn256ScalarMul{},
    59  	common.BytesToAddress([]byte{8}): &bn256Pairing{},
    60  }
    61  
    62  // RunPrecompiledContract runs and evaluates the output of a precompiled contract.
    63  func RunPrecompiledContract(p PrecompiledContract, input []byte, contract *Contract) (ret []byte, err error) {
    64  	gas := p.RequiredGas(input)
    65  	if contract.UseGas(gas) {
    66  		return p.Run(input)
    67  	}
    68  	return nil, ErrOutOfGas
    69  }
    70  
    71  // ECRECOVER implemented as a native contract.
    72  type ecrecover struct{}
    73  
    74  func (c *ecrecover) RequiredGas(input []byte) uint64 {
    75  	return params.EcrecoverGas
    76  }
    77  
    78  func (c *ecrecover) Run(input []byte) ([]byte, error) {
    79  	const ecRecoverInputLength = 128
    80  
    81  	input = common.RightPadBytes(input, ecRecoverInputLength)
    82  	// "input" is (hash, v, r, s), each 32 bytes
    83  	// but for ecrecover we want (r, s, v)
    84  
    85  	r := new(big.Int).SetBytes(input[64:96])
    86  	s := new(big.Int).SetBytes(input[96:128])
    87  	v := input[63] - 27
    88  
    89  	// tighter sig s values input homestead only apply to tx sigs
    90  	if !allZero(input[32:63]) || !crypto.ValidateSignatureValues(v, r, s, false) {
    91  		return nil, nil
    92  	}
    93  	// v needs to be at the end for libsecp256k1
    94  	pubKey, err := crypto.Ecrecover(input[:32], append(input[64:128], v))
    95  	// make sure the public key is a valid one
    96  	if err != nil {
    97  		return nil, nil
    98  	}
    99  
   100  	// the first byte of pubkey is bitcoin heritage
   101  
   102  	return common.LeftPadBytes(crypto.Keccak256(pubKey[1:])[12:], 32), nil
   103  }
   104  
   105  // SHA256 implemented as a native contract.
   106  type sha256hash struct{}
   107  
   108  // RequiredGas returns the gas required to execute the pre-compiled contract.
   109  //
   110  // This method does not require any overflow checking as the input size gas costs
   111  // required for anything significant is so high it's impossible to pay for.
   112  func (c *sha256hash) RequiredGas(input []byte) uint64 {
   113  	return uint64(len(input)+31)/32*params.Sha256PerWordGas + params.Sha256BaseGas
   114  }
   115  func (c *sha256hash) Run(input []byte) ([]byte, error) {
   116  	h := sha256.Sum256(input)
   117  	return h[:], nil
   118  }
   119  
   120  // RIPEMD160 implemented as a native contract.
   121  type ripemd160hash struct{}
   122  
   123  // RequiredGas returns the gas required to execute the pre-compiled contract.
   124  //
   125  // This method does not require any overflow checking as the input size gas costs
   126  // required for anything significant is so high it's impossible to pay for.
   127  func (c *ripemd160hash) RequiredGas(input []byte) uint64 {
   128  	return uint64(len(input)+31)/32*params.Ripemd160PerWordGas + params.Ripemd160BaseGas
   129  }
   130  func (c *ripemd160hash) Run(input []byte) ([]byte, error) {
   131  	ripemd := ripemd160.New()
   132  	ripemd.Write(input)
   133  	return common.LeftPadBytes(ripemd.Sum(nil), 32), nil
   134  }
   135  
   136  // data copy implemented as a native contract.
   137  type dataCopy struct{}
   138  
   139  // RequiredGas returns the gas required to execute the pre-compiled contract.
   140  //
   141  // This method does not require any overflow checking as the input size gas costs
   142  // required for anything significant is so high it's impossible to pay for.
   143  func (c *dataCopy) RequiredGas(input []byte) uint64 {
   144  	return uint64(len(input)+31)/32*params.IdentityPerWordGas + params.IdentityBaseGas
   145  }
   146  func (c *dataCopy) Run(in []byte) ([]byte, error) {
   147  	return in, nil
   148  }
   149  
   150  // bigModExp implements a native big integer exponential modular operation.
   151  type bigModExp struct{}
   152  
   153  var (
   154  	big1      = big.NewInt(1)
   155  	big4      = big.NewInt(4)
   156  	big8      = big.NewInt(8)
   157  	big16     = big.NewInt(16)
   158  	big32     = big.NewInt(32)
   159  	big64     = big.NewInt(64)
   160  	big96     = big.NewInt(96)
   161  	big480    = big.NewInt(480)
   162  	big1024   = big.NewInt(1024)
   163  	big3072   = big.NewInt(3072)
   164  	big199680 = big.NewInt(199680)
   165  )
   166  
   167  // RequiredGas returns the gas required to execute the pre-compiled contract.
   168  func (c *bigModExp) RequiredGas(input []byte) uint64 {
   169  	var (
   170  		baseLen = new(big.Int).SetBytes(getData(input, 0, 32))
   171  		expLen  = new(big.Int).SetBytes(getData(input, 32, 32))
   172  		modLen  = new(big.Int).SetBytes(getData(input, 64, 32))
   173  	)
   174  	if len(input) > 96 {
   175  		input = input[96:]
   176  	} else {
   177  		input = input[:0]
   178  	}
   179  	// Retrieve the head 32 bytes of exp for the adjusted exponent length
   180  	var expHead *big.Int
   181  	if big.NewInt(int64(len(input))).Cmp(baseLen) <= 0 {
   182  		expHead = new(big.Int)
   183  	} else {
   184  		if expLen.Cmp(big32) > 0 {
   185  			expHead = new(big.Int).SetBytes(getData(input, baseLen.Uint64(), 32))
   186  		} else {
   187  			expHead = new(big.Int).SetBytes(getData(input, baseLen.Uint64(), expLen.Uint64()))
   188  		}
   189  	}
   190  	// Calculate the adjusted exponent length
   191  	var msb int
   192  	if bitlen := expHead.BitLen(); bitlen > 0 {
   193  		msb = bitlen - 1
   194  	}
   195  	adjExpLen := new(big.Int)
   196  	if expLen.Cmp(big32) > 0 {
   197  		adjExpLen.Sub(expLen, big32)
   198  		adjExpLen.Mul(big8, adjExpLen)
   199  	}
   200  	adjExpLen.Add(adjExpLen, big.NewInt(int64(msb)))
   201  
   202  	// Calculate the gas cost of the operation
   203  	gas := new(big.Int).Set(math.BigMax(modLen, baseLen))
   204  	switch {
   205  	case gas.Cmp(big64) <= 0:
   206  		gas.Mul(gas, gas)
   207  	case gas.Cmp(big1024) <= 0:
   208  		gas = new(big.Int).Add(
   209  			new(big.Int).Div(new(big.Int).Mul(gas, gas), big4),
   210  			new(big.Int).Sub(new(big.Int).Mul(big96, gas), big3072),
   211  		)
   212  	default:
   213  		gas = new(big.Int).Add(
   214  			new(big.Int).Div(new(big.Int).Mul(gas, gas), big16),
   215  			new(big.Int).Sub(new(big.Int).Mul(big480, gas), big199680),
   216  		)
   217  	}
   218  	gas.Mul(gas, math.BigMax(adjExpLen, big1))
   219  	gas.Div(gas, new(big.Int).SetUint64(params.ModExpQuadCoeffDiv))
   220  
   221  	if gas.BitLen() > 64 {
   222  		return math.MaxUint64
   223  	}
   224  	return gas.Uint64()
   225  }
   226  
   227  func (c *bigModExp) Run(input []byte) ([]byte, error) {
   228  	var (
   229  		baseLen = new(big.Int).SetBytes(getData(input, 0, 32)).Uint64()
   230  		expLen  = new(big.Int).SetBytes(getData(input, 32, 32)).Uint64()
   231  		modLen  = new(big.Int).SetBytes(getData(input, 64, 32)).Uint64()
   232  	)
   233  	if len(input) > 96 {
   234  		input = input[96:]
   235  	} else {
   236  		input = input[:0]
   237  	}
   238  	// Handle a special case when both the base and mod length is zero
   239  	if baseLen == 0 && modLen == 0 {
   240  		return []byte{}, nil
   241  	}
   242  	// Retrieve the operands and execute the exponentiation
   243  	var (
   244  		base = new(big.Int).SetBytes(getData(input, 0, baseLen))
   245  		exp  = new(big.Int).SetBytes(getData(input, baseLen, expLen))
   246  		mod  = new(big.Int).SetBytes(getData(input, baseLen+expLen, modLen))
   247  	)
   248  	if mod.BitLen() == 0 {
   249  		// Modulo 0 is undefined, return zero
   250  		return common.LeftPadBytes([]byte{}, int(modLen)), nil
   251  	}
   252  	return common.LeftPadBytes(base.Exp(base, exp, mod).Bytes(), int(modLen)), nil
   253  }
   254  
   255  // newCurvePoint unmarshals a binary blob into a bn256 elliptic curve point,
   256  // returning it, or an error if the point is invalid.
   257  func newCurvePoint(blob []byte) (*bn256.G1, error) {
   258  	p := new(bn256.G1)
   259  	if _, err := p.Unmarshal(blob); err != nil {
   260  		return nil, err
   261  	}
   262  	return p, nil
   263  }
   264  
   265  // newTwistPoint unmarshals a binary blob into a bn256 elliptic curve point,
   266  // returning it, or an error if the point is invalid.
   267  func newTwistPoint(blob []byte) (*bn256.G2, error) {
   268  	p := new(bn256.G2)
   269  	if _, err := p.Unmarshal(blob); err != nil {
   270  		return nil, err
   271  	}
   272  	return p, nil
   273  }
   274  
   275  // bn256Add implements a native elliptic curve point addition.
   276  type bn256Add struct{}
   277  
   278  // RequiredGas returns the gas required to execute the pre-compiled contract.
   279  func (c *bn256Add) RequiredGas(input []byte) uint64 {
   280  	return params.Bn256AddGas
   281  }
   282  
   283  func (c *bn256Add) Run(input []byte) ([]byte, error) {
   284  	x, err := newCurvePoint(getData(input, 0, 64))
   285  	if err != nil {
   286  		return nil, err
   287  	}
   288  	y, err := newCurvePoint(getData(input, 64, 64))
   289  	if err != nil {
   290  		return nil, err
   291  	}
   292  	res := new(bn256.G1)
   293  	res.Add(x, y)
   294  	return res.Marshal(), nil
   295  }
   296  
   297  // bn256ScalarMul implements a native elliptic curve scalar multiplication.
   298  type bn256ScalarMul struct{}
   299  
   300  // RequiredGas returns the gas required to execute the pre-compiled contract.
   301  func (c *bn256ScalarMul) RequiredGas(input []byte) uint64 {
   302  	return params.Bn256ScalarMulGas
   303  }
   304  
   305  func (c *bn256ScalarMul) Run(input []byte) ([]byte, error) {
   306  	p, err := newCurvePoint(getData(input, 0, 64))
   307  	if err != nil {
   308  		return nil, err
   309  	}
   310  	res := new(bn256.G1)
   311  	res.ScalarMult(p, new(big.Int).SetBytes(getData(input, 64, 32)))
   312  	return res.Marshal(), nil
   313  }
   314  
   315  var (
   316  	// true32Byte is returned if the bn256 pairing check succeeds.
   317  	true32Byte = []byte{0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 1}
   318  
   319  	// false32Byte is returned if the bn256 pairing check fails.
   320  	false32Byte = make([]byte, 32)
   321  
   322  	// errBadPairingInput is returned if the bn256 pairing input is invalid.
   323  	errBadPairingInput = errors.New("bad elliptic curve pairing size")
   324  )
   325  
   326  // bn256Pairing implements a pairing pre-compile for the bn256 curve
   327  type bn256Pairing struct{}
   328  
   329  // RequiredGas returns the gas required to execute the pre-compiled contract.
   330  func (c *bn256Pairing) RequiredGas(input []byte) uint64 {
   331  	return params.Bn256PairingBaseGas + uint64(len(input)/192)*params.Bn256PairingPerPointGas
   332  }
   333  
   334  func (c *bn256Pairing) Run(input []byte) ([]byte, error) {
   335  	// Handle some corner cases cheaply
   336  	if len(input)%192 > 0 {
   337  		return nil, errBadPairingInput
   338  	}
   339  	// Convert the input into a set of coordinates
   340  	var (
   341  		cs []*bn256.G1
   342  		ts []*bn256.G2
   343  	)
   344  	for i := 0; i < len(input); i += 192 {
   345  		c, err := newCurvePoint(input[i : i+64])
   346  		if err != nil {
   347  			return nil, err
   348  		}
   349  		t, err := newTwistPoint(input[i+64 : i+192])
   350  		if err != nil {
   351  			return nil, err
   352  		}
   353  		cs = append(cs, c)
   354  		ts = append(ts, t)
   355  	}
   356  	// Execute the pairing checks and return the results
   357  	if bn256.PairingCheck(cs, ts) {
   358  		return true32Byte, nil
   359  	}
   360  	return false32Byte, nil
   361  }