18 releases

0.7.1 Aug 14, 2023
0.7.0 Apr 14, 2023
0.6.2 Sep 5, 2023
0.6.1 Sep 12, 2022
0.2.0 Nov 30, 2020

#28 in Cryptography

Download history 7010/week @ 2023-12-15 4950/week @ 2023-12-22 6952/week @ 2023-12-29 12138/week @ 2024-01-05 16297/week @ 2024-01-12 17580/week @ 2024-01-19 19432/week @ 2024-01-26 17558/week @ 2024-02-02 20066/week @ 2024-02-09 22964/week @ 2024-02-16 20515/week @ 2024-02-23 20272/week @ 2024-03-01 19589/week @ 2024-03-08 22369/week @ 2024-03-15 21066/week @ 2024-03-22 15545/week @ 2024-03-29

82,345 downloads per month
Used in 94 crates (29 directly)

MIT/Apache

305KB
9K SLoC

blstrs

Implementation of BLS12-381 pairing-friendly elliptic curve construction, using the blst library as backend.

Pronounciation

Most important section, the name is pronounced blasters.

Supported Platforms

Due to the assembly based nature of the implementation in blst, currently only the following architectures are supported

  • x86_64,
  • aarch64.

BLST Portability

To enable portable features when building the blst dependency, use the 'portable' feature: --features portable.

Benchmarking

$ cargo bench --features __private_bench

BLS12 Parameterization

BLS12 curves are parameterized by a value x such that the base field modulus q and subgroup r can be computed by:

  • q = (x - 1)2 ((x4 - x2 + 1) / 3) + x
  • r = (x4 - x2 + 1)

Given primes q and r parameterized as above, we can easily construct an elliptic curve over the prime field Fq which contains a subgroup of order r such that r | (q12 - 1), giving it an embedding degree of 12. Instantiating its sextic twist over an extension field Fq2 gives rise to an efficient bilinear pairing function between elements of the order r subgroups of either curves, into an order r multiplicative subgroup of Fq12.

In zk-SNARK schemes, we require Fr with large 2n roots of unity for performing efficient fast-fourier transforms. As such, guaranteeing that large 2n | (r - 1), or equivalently that x has a large 2n factor, gives rise to BLS12 curves suitable for zk-SNARKs.

Due to recent research, it is estimated by many that q should be approximately 384 bits to target 128-bit security. Conveniently, r is approximately 256 bits when q is approximately 384 bits, making BLS12 curves ideal for 128-bit security. It also makes them ideal for many zk-SNARK applications, as the scalar field can be used for keying material such as embedded curve constructions.

Many curves match our descriptions, but we require some extra properties for efficiency purposes:

  • q should be smaller than 2383, and r should be smaller than 2255, so that the most significant bit is unset when using 64-bit or 32-bit limbs. This allows for cheap reductions.
  • Fq12 is typically constructed using towers of extension fields. As a byproduct of research for BLS curves of embedding degree 24, we can identify subfamilies of BLS12 curves (for our purposes, where x mod 72 = {16, 64}) that produce efficient extension field towers and twisting isomorphisms.
  • We desire x of small Hamming weight, to increase the performance of the pairing function.

BLS12-381 Instantiation

The BLS12-381 construction is instantiated by x = -0xd201000000010000, which produces the largest q and smallest Hamming weight of x that meets the above requirements. This produces:

  • q = 0x1a0111ea397fe69a4b1ba7b6434bacd764774b84f38512bf6730d2a0f6b0f6241eabfffeb153ffffb9feffffffffaaab (381 bits)
  • r = 0x73eda753299d7d483339d80809a1d80553bda402fffe5bfeffffffff00000001 (255 bits)

Our extension field tower is constructed as follows:

  1. Fq2 is constructed as Fq(u) / (u2 - β) where β = -1.
  2. Fq6 is constructed as Fq2(v) / (v3 - ξ) where ξ = u + 1
  3. Fq12 is constructed as Fq6(w) / (w2 - γ) where γ = v

Now, we instantiate the elliptic curve E(Fq) : y2 = x3 + 4, and the elliptic curve E'(Fq2) : y2 = x3 + 4(u + 1).

The group G1 is the r order subgroup of E, which has cofactor (x - 1)2 / 3. The group G2 is the r order subgroup of E', which has cofactor (x8 - 4x7 + 5x6 - 4x4 + 6x3 - 4x2 - 4x + 13) / 9.

Generators

The generators of G1 and G2 are computed by finding the lexicographically smallest valid x-coordinate, and its lexicographically smallest y-coordinate and scaling it by the cofactor such that the result is not the point at infinity.

G1

x = 3685416753713387016781088315183077757961620795782546409894578378688607592378376318836054947676345821548104185464507
y = 1339506544944476473020471379941921221584933875938349620426543736416511423956333506472724655353366534992391756441569

G2

x = 3059144344244213709971259814753781636986470325476647558659373206291635324768958432433509563104347017837885763365758*u + 352701069587466618187139116011060144890029952792775240219908644239793785735715026873347600343865175952761926303160
y = 927553665492332455747201965776037880757740193453592970025027978793976877002675564980949289727957565575433344219582*u + 1985150602287291935568054521177171638300868978215655730859378665066344726373823718423869104263333984641494340347905

License

Licensed under either of Apache License, Version 2.0 or MIT license at your option.
Unless you explicitly state otherwise, any contribution intentionally submitted for inclusion in this crate by you, as defined in the Apache-2.0 license, shall be dual licensed as above, without any additional terms or conditions.

Dependencies

~4MB
~136K SLoC