aboutsummaryrefslogtreecommitdiff
path: root/act/act_v0/parameters_test.cc
blob: 04927e5f978e35f1ef3c3d284204c45ca6e73e6e (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
/*
 * Copyright 2023 Google LLC.
 * Licensed under the Apache License, Version 2.0 (the "License");
 * you may not use this file except in compliance with the License.
 * You may obtain a copy of the License at
 *
 *     https://www.apache.org/licenses/LICENSE-2.0
 *
 * Unless required by applicable law or agreed to in writing, software
 * distributed under the License is distributed on an "AS IS" BASIS,
 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
 * See the License for the specific language governing permissions and
 * limitations under the License.
 */

#include "act/act_v0/parameters.h"

#include <gmock/gmock.h>
#include <gtest/gtest.h>

#include <memory>
#include <string>
#include <utility>
#include <vector>

#include "act/act.h"
#include "act/act.pb.h"
#include "act/act_v0/act_v0.h"
#include "private_join_and_compute/util/status.inc"
#include "private_join_and_compute/util/status_testing.inc"

namespace private_join_and_compute {
namespace anonymous_counting_tokens {
namespace {

Status EndToEndTestNoVerification(SchemeParameters scheme_parameters,
                                  int num_messages) {
  std::unique_ptr<AnonymousCountingTokens> act =
      AnonymousCountingTokensV0::Create();

  // Generate server parameters.
  ASSIGN_OR_RETURN(ServerParameters server_parameters,
                   act->GenerateServerParameters(scheme_parameters));

  // Generate client parameters.
  ASSIGN_OR_RETURN(
      ClientParameters client_parameters,
      act->GenerateClientParameters(scheme_parameters,
                                    server_parameters.public_parameters()));

  // Generate messages.
  std::vector<std::string> messages;
  messages.reserve(num_messages);
  for (int i = 0; i < num_messages; ++i) {
    messages.push_back(absl::StrCat("message", i));
  }

  // Generate Tokens Request.
  std::vector<std::string> client_fingerprints;
  TokensRequest tokens_request;
  TokensRequestPrivateState tokens_request_private_state;
  ASSIGN_OR_RETURN(
      std::tie(client_fingerprints, tokens_request,
               tokens_request_private_state),
      act->GenerateTokensRequest(messages, scheme_parameters,
                                 client_parameters.public_parameters(),
                                 client_parameters.private_parameters(),
                                 server_parameters.public_parameters()));

  // Generate Tokens Response.
  ASSIGN_OR_RETURN(
      TokensResponse tokens_response,
      act->GenerateTokensResponse(tokens_request, scheme_parameters,
                                  client_parameters.public_parameters(),
                                  server_parameters.public_parameters(),
                                  server_parameters.private_parameters()));

  // Extract Tokens.
  ASSIGN_OR_RETURN(
      std::vector<Token> tokens,
      act->RecoverTokens(messages, tokens_request, tokens_request_private_state,
                         tokens_response, scheme_parameters,
                         client_parameters.public_parameters(),
                         client_parameters.private_parameters(),
                         server_parameters.public_parameters()));

  // Verify Tokens.
  if (tokens.size() != num_messages) {
    return absl::InvalidArgumentError("Wrong number of tokens produced");
  }
  for (int i = 0; i < num_messages; ++i) {
    RETURN_IF_ERROR(act->VerifyToken(messages[i], tokens[i], scheme_parameters,
                                     server_parameters.public_parameters(),
                                     server_parameters.private_parameters()));
  }
  return absl::OkStatus();
}

TEST(ActV0ParametersTest, EndToEndWithTestParameters) {
  EXPECT_OK(EndToEndTestNoVerification(ActV0TestSchemeParameters(), 3));
}

TEST(ActV0ParametersTest, EndToEndWithBatch16Parameters) {
  EXPECT_OK(EndToEndTestNoVerification(ActV0Batch16SchemeParameters(), 16));
}

TEST(ActV0ParametersTest, EndToEndWithBatch32Parameters) {
  EXPECT_OK(EndToEndTestNoVerification(ActV0Batch32SchemeParameters(), 32));
}

// More extensive tests are in act_v0_test.cc. These tests simply ensure that
// the parameters are functional.

}  // namespace
}  // namespace anonymous_counting_tokens
}  // namespace private_join_and_compute