Bitcoin Core  22.99.0
P2P Digital Currency
bench_verify.c
Go to the documentation of this file.
1 /***********************************************************************
2  * Copyright (c) 2014 Pieter Wuille *
3  * Distributed under the MIT software license, see the accompanying *
4  * file COPYING or https://www.opensource.org/licenses/mit-license.php.*
5  ***********************************************************************/
6 
7 #include <stdio.h>
8 #include <string.h>
9 
10 #include "../include/secp256k1.h"
11 #include "util.h"
12 #include "bench.h"
13 
14 #ifdef ENABLE_OPENSSL_TESTS
15 #include <openssl/bn.h>
16 #include <openssl/ecdsa.h>
17 #include <openssl/obj_mac.h>
18 #endif
19 
20 
21 typedef struct {
23  unsigned char msg[32];
24  unsigned char key[32];
25  unsigned char sig[72];
26  size_t siglen;
27  unsigned char pubkey[33];
28  size_t pubkeylen;
29 #ifdef ENABLE_OPENSSL_TESTS
30  EC_GROUP* ec_group;
31 #endif
33 
34 static void bench_verify(void* arg, int iters) {
35  int i;
37 
38  for (i = 0; i < iters; i++) {
39  secp256k1_pubkey pubkey;
41  data->sig[data->siglen - 1] ^= (i & 0xFF);
42  data->sig[data->siglen - 2] ^= ((i >> 8) & 0xFF);
43  data->sig[data->siglen - 3] ^= ((i >> 16) & 0xFF);
44  CHECK(secp256k1_ec_pubkey_parse(data->ctx, &pubkey, data->pubkey, data->pubkeylen) == 1);
45  CHECK(secp256k1_ecdsa_signature_parse_der(data->ctx, &sig, data->sig, data->siglen) == 1);
46  CHECK(secp256k1_ecdsa_verify(data->ctx, &sig, data->msg, &pubkey) == (i == 0));
47  data->sig[data->siglen - 1] ^= (i & 0xFF);
48  data->sig[data->siglen - 2] ^= ((i >> 8) & 0xFF);
49  data->sig[data->siglen - 3] ^= ((i >> 16) & 0xFF);
50  }
51 }
52 
53 #ifdef ENABLE_OPENSSL_TESTS
54 static void bench_verify_openssl(void* arg, int iters) {
55  int i;
57 
58  for (i = 0; i < iters; i++) {
59  data->sig[data->siglen - 1] ^= (i & 0xFF);
60  data->sig[data->siglen - 2] ^= ((i >> 8) & 0xFF);
61  data->sig[data->siglen - 3] ^= ((i >> 16) & 0xFF);
62  {
63  EC_KEY *pkey = EC_KEY_new();
64  const unsigned char *pubkey = &data->pubkey[0];
65  int result;
66 
67  CHECK(pkey != NULL);
68  result = EC_KEY_set_group(pkey, data->ec_group);
69  CHECK(result);
70  result = (o2i_ECPublicKey(&pkey, &pubkey, data->pubkeylen)) != NULL;
71  CHECK(result);
72  result = ECDSA_verify(0, &data->msg[0], sizeof(data->msg), &data->sig[0], data->siglen, pkey) == (i == 0);
73  CHECK(result);
74  EC_KEY_free(pkey);
75  }
76  data->sig[data->siglen - 1] ^= (i & 0xFF);
77  data->sig[data->siglen - 2] ^= ((i >> 8) & 0xFF);
78  data->sig[data->siglen - 3] ^= ((i >> 16) & 0xFF);
79  }
80 }
81 #endif
82 
83 int main(void) {
84  int i;
85  secp256k1_pubkey pubkey;
87  bench_verify_data data;
88 
89  int iters = get_iters(20000);
90 
92 
93  for (i = 0; i < 32; i++) {
94  data.msg[i] = 1 + i;
95  }
96  for (i = 0; i < 32; i++) {
97  data.key[i] = 33 + i;
98  }
99  data.siglen = 72;
100  CHECK(secp256k1_ecdsa_sign(data.ctx, &sig, data.msg, data.key, NULL, NULL));
101  CHECK(secp256k1_ecdsa_signature_serialize_der(data.ctx, data.sig, &data.siglen, &sig));
102  CHECK(secp256k1_ec_pubkey_create(data.ctx, &pubkey, data.key));
103  data.pubkeylen = 33;
105 
106  run_benchmark("ecdsa_verify", bench_verify, NULL, NULL, &data, 10, iters);
107 #ifdef ENABLE_OPENSSL_TESTS
108  data.ec_group = EC_GROUP_new_by_curve_name(NID_secp256k1);
109  run_benchmark("ecdsa_verify_openssl", bench_verify_openssl, NULL, NULL, &data, 10, iters);
110  EC_GROUP_free(data.ec_group);
111 #endif
112 
114  return 0;
115 }
bench_verify_data
Definition: bench_verify.c:21
secp256k1_ecdsa_signature
Opaque data structured that holds a parsed ECDSA signature.
Definition: secp256k1.h:83
secp256k1_ecdsa_signature_parse_der
SECP256K1_API int secp256k1_ecdsa_signature_parse_der(const secp256k1_context *ctx, secp256k1_ecdsa_signature *sig, const unsigned char *input, size_t inputlen) SECP256K1_ARG_NONNULL(1) SECP256K1_ARG_NONNULL(2) SECP256K1_ARG_NONNULL(3)
Parse a DER ECDSA signature.
Definition: secp256k1.c:375
bench_verify_data::msg
unsigned char msg[32]
Definition: bench_verify.c:27
SECP256K1_CONTEXT_VERIFY
#define SECP256K1_CONTEXT_VERIFY
Flags to pass to secp256k1_context_create, secp256k1_context_preallocated_size, and secp256k1_context...
Definition: secp256k1.h:184
bench_verify_data::pubkey
unsigned char pubkey[33]
Definition: bench_verify.c:31
SECP256K1_CONTEXT_SIGN
#define SECP256K1_CONTEXT_SIGN
Definition: secp256k1.h:185
secp256k1_ecdsa_signature_serialize_der
SECP256K1_API int secp256k1_ecdsa_signature_serialize_der(const secp256k1_context *ctx, unsigned char *output, size_t *outputlen, const secp256k1_ecdsa_signature *sig) SECP256K1_ARG_NONNULL(1) SECP256K1_ARG_NONNULL(2) SECP256K1_ARG_NONNULL(3) SECP256K1_ARG_NONNULL(4)
Serialize an ECDSA signature in DER format.
Definition: secp256k1.c:412
secp256k1_context_struct
Definition: secp256k1.c:75
string.h
bench_verify
static void bench_verify(void *arg, int iters)
Definition: bench_verify.c:34
bench_verify_data::siglen
size_t siglen
Definition: bench_verify.c:30
util.h
bench.h
secp256k1_context_destroy
SECP256K1_API void secp256k1_context_destroy(secp256k1_context *ctx)
Destroy a secp256k1 context object (created in dynamically allocated memory).
Definition: secp256k1.c:202
secp256k1_context_create
SECP256K1_API secp256k1_context * secp256k1_context_create(unsigned int flags) SECP256K1_WARN_UNUSED_RESULT
Create a secp256k1 context object (in dynamically allocated memory).
Definition: secp256k1.c:158
secp256k1_ecdsa_verify
SECP256K1_API SECP256K1_WARN_UNUSED_RESULT int secp256k1_ecdsa_verify(const secp256k1_context *ctx, const secp256k1_ecdsa_signature *sig, const unsigned char *msghash32, const secp256k1_pubkey *pubkey) SECP256K1_ARG_NONNULL(1) SECP256K1_ARG_NONNULL(2) SECP256K1_ARG_NONNULL(3) SECP256K1_ARG_NONNULL(4)
Verify an ECDSA signature.
Definition: secp256k1.c:456
secp256k1_ec_pubkey_serialize
SECP256K1_API int secp256k1_ec_pubkey_serialize(const secp256k1_context *ctx, unsigned char *output, size_t *outputlen, const secp256k1_pubkey *pubkey, unsigned int flags) SECP256K1_ARG_NONNULL(1) SECP256K1_ARG_NONNULL(2) SECP256K1_ARG_NONNULL(3) SECP256K1_ARG_NONNULL(4)
Serialize a pubkey object into a serialized byte sequence.
Definition: secp256k1.c:302
SECP256K1_EC_COMPRESSED
#define SECP256K1_EC_COMPRESSED
Flag to pass to secp256k1_ec_pubkey_serialize.
Definition: secp256k1.h:190
bench_verify_data::pubkeylen
size_t pubkeylen
Definition: bench_verify.c:32
main
int main(void)
Definition: bench_verify.c:83
secp256k1_ec_pubkey_parse
SECP256K1_API SECP256K1_WARN_UNUSED_RESULT int secp256k1_ec_pubkey_parse(const secp256k1_context *ctx, secp256k1_pubkey *pubkey, const unsigned char *input, size_t inputlen) SECP256K1_ARG_NONNULL(1) SECP256K1_ARG_NONNULL(2) SECP256K1_ARG_NONNULL(3)
Parse a variable-length public key into the pubkey object.
Definition: secp256k1.c:284
run_benchmark
void run_benchmark(char *name, void(*benchmark)(void *, int), void(*setup)(void *), void(*teardown)(void *, int), void *data, int count, int iter)
Definition: bench.h:76
bench_verify_data::key
unsigned char key[32]
Definition: bench_verify.c:28
secp256k1_ecdsa_sign
SECP256K1_API int secp256k1_ecdsa_sign(const secp256k1_context *ctx, secp256k1_ecdsa_signature *sig, const unsigned char *msghash32, const unsigned char *seckey, secp256k1_nonce_function noncefp, const void *ndata) SECP256K1_ARG_NONNULL(1) SECP256K1_ARG_NONNULL(2) SECP256K1_ARG_NONNULL(3) SECP256K1_ARG_NONNULL(4)
Create an ECDSA signature.
Definition: secp256k1.c:567
CHECK
#define CHECK(cond)
Unconditional failure on condition failure.
Definition: util.h:35
bench_verify_data::sig
unsigned char sig[72]
Definition: bench_verify.c:29
get_iters
int get_iters(int default_iters)
Definition: bench.h:124
secp256k1_ec_pubkey_create
SECP256K1_API SECP256K1_WARN_UNUSED_RESULT int secp256k1_ec_pubkey_create(const secp256k1_context *ctx, secp256k1_pubkey *pubkey, const unsigned char *seckey) SECP256K1_ARG_NONNULL(1) SECP256K1_ARG_NONNULL(2) SECP256K1_ARG_NONNULL(3)
Compute the public key for a secret key.
Definition: secp256k1.c:604
bench_verify_data::ctx
secp256k1_context * ctx
Definition: bench_verify.c:26
secp256k1_pubkey
Opaque data structure that holds a parsed and valid public key.
Definition: secp256k1.h:70
ctx
static secp256k1_context * ctx
Definition: tests.c:42