use rand::{Rand, SeedableRng, XorShiftRng}; use pairing::{Field, PrimeField, PrimeFieldRepr, SqrtField}; use pairing::bls12_381::*; #[bench] fn bench_fr_repr_add_nocarry(b: &mut ::test::Bencher) { const SAMPLES: usize = 1000; let mut rng = XorShiftRng::from_seed([0x5dbe6259, 0x8d313d76, 0x3237db17, 0xe5bc0654]); let v: Vec<(FrRepr, FrRepr)> = (0..SAMPLES).map(|_| { let mut tmp1 = FrRepr::rand(&mut rng); let mut tmp2 = FrRepr::rand(&mut rng); // Shave a few bits off to avoid overflow. for _ in 0..3 { tmp1.div2(); tmp2.div2(); } (tmp1, tmp2) }).collect(); let mut count = 0; b.iter(|| { let mut tmp = v[count].0; tmp.add_nocarry(&v[count].1); count = (count + 1) % SAMPLES; tmp }); } #[bench] fn bench_fr_repr_sub_noborrow(b: &mut ::test::Bencher) { const SAMPLES: usize = 1000; let mut rng = XorShiftRng::from_seed([0x5dbe6259, 0x8d313d76, 0x3237db17, 0xe5bc0654]); let v: Vec<(FrRepr, FrRepr)> = (0..SAMPLES).map(|_| { let tmp1 = FrRepr::rand(&mut rng); let mut tmp2 = tmp1; // Ensure tmp2 is smaller than tmp1. for _ in 0..10 { tmp2.div2(); } (tmp1, tmp2) }).collect(); let mut count = 0; b.iter(|| { let mut tmp = v[count].0; tmp.sub_noborrow(&v[count].1); count = (count + 1) % SAMPLES; tmp }); } #[bench] fn bench_fr_repr_num_bits(b: &mut ::test::Bencher) { const SAMPLES: usize = 1000; let mut rng = XorShiftRng::from_seed([0x5dbe6259, 0x8d313d76, 0x3237db17, 0xe5bc0654]); let v: Vec = (0..SAMPLES).map(|_| FrRepr::rand(&mut rng)).collect(); let mut count = 0; b.iter(|| { let tmp = v[count].num_bits(); count = (count + 1) % SAMPLES; tmp }); } #[bench] fn bench_fr_repr_mul2(b: &mut ::test::Bencher) { const SAMPLES: usize = 1000; let mut rng = XorShiftRng::from_seed([0x5dbe6259, 0x8d313d76, 0x3237db17, 0xe5bc0654]); let v: Vec = (0..SAMPLES).map(|_| FrRepr::rand(&mut rng)).collect(); let mut count = 0; b.iter(|| { let mut tmp = v[count]; tmp.mul2(); count = (count + 1) % SAMPLES; tmp }); } #[bench] fn bench_fr_repr_div2(b: &mut ::test::Bencher) { const SAMPLES: usize = 1000; let mut rng = XorShiftRng::from_seed([0x5dbe6259, 0x8d313d76, 0x3237db17, 0xe5bc0654]); let v: Vec = (0..SAMPLES).map(|_| FrRepr::rand(&mut rng)).collect(); let mut count = 0; b.iter(|| { let mut tmp = v[count]; tmp.div2(); count = (count + 1) % SAMPLES; tmp }); } #[bench] fn bench_fr_add_assign(b: &mut ::test::Bencher) { const SAMPLES: usize = 1000; let mut rng = XorShiftRng::from_seed([0x5dbe6259, 0x8d313d76, 0x3237db17, 0xe5bc0654]); let v: Vec<(Fr, Fr)> = (0..SAMPLES).map(|_| (Fr::rand(&mut rng), Fr::rand(&mut rng))).collect(); let mut count = 0; b.iter(|| { let mut tmp = v[count].0; tmp.add_assign(&v[count].1); count = (count + 1) % SAMPLES; tmp }); } #[bench] fn bench_fr_sub_assign(b: &mut ::test::Bencher) { const SAMPLES: usize = 1000; let mut rng = XorShiftRng::from_seed([0x5dbe6259, 0x8d313d76, 0x3237db17, 0xe5bc0654]); let v: Vec<(Fr, Fr)> = (0..SAMPLES).map(|_| (Fr::rand(&mut rng), Fr::rand(&mut rng))).collect(); let mut count = 0; b.iter(|| { let mut tmp = v[count].0; tmp.sub_assign(&v[count].1); count = (count + 1) % SAMPLES; tmp }); } #[bench] fn bench_fr_mul_assign(b: &mut ::test::Bencher) { const SAMPLES: usize = 1000; let mut rng = XorShiftRng::from_seed([0x5dbe6259, 0x8d313d76, 0x3237db17, 0xe5bc0654]); let v: Vec<(Fr, Fr)> = (0..SAMPLES).map(|_| (Fr::rand(&mut rng), Fr::rand(&mut rng))).collect(); let mut count = 0; b.iter(|| { let mut tmp = v[count].0; tmp.mul_assign(&v[count].1); count = (count + 1) % SAMPLES; tmp }); } #[bench] fn bench_fr_square(b: &mut ::test::Bencher) { const SAMPLES: usize = 1000; let mut rng = XorShiftRng::from_seed([0x5dbe6259, 0x8d313d76, 0x3237db17, 0xe5bc0654]); let v: Vec = (0..SAMPLES).map(|_| Fr::rand(&mut rng)).collect(); let mut count = 0; b.iter(|| { let mut tmp = v[count]; tmp.square(); count = (count + 1) % SAMPLES; tmp }); } #[bench] fn bench_fr_inverse(b: &mut ::test::Bencher) { const SAMPLES: usize = 1000; let mut rng = XorShiftRng::from_seed([0x5dbe6259, 0x8d313d76, 0x3237db17, 0xe5bc0654]); let v: Vec = (0..SAMPLES).map(|_| Fr::rand(&mut rng)).collect(); let mut count = 0; b.iter(|| { count = (count + 1) % SAMPLES; v[count].inverse() }); } #[bench] fn bench_fr_negate(b: &mut ::test::Bencher) { const SAMPLES: usize = 1000; let mut rng = XorShiftRng::from_seed([0x5dbe6259, 0x8d313d76, 0x3237db17, 0xe5bc0654]); let v: Vec = (0..SAMPLES).map(|_| Fr::rand(&mut rng)).collect(); let mut count = 0; b.iter(|| { let mut tmp = v[count]; tmp.negate(); count = (count + 1) % SAMPLES; tmp }); } #[bench] fn bench_fr_sqrt(b: &mut ::test::Bencher) { const SAMPLES: usize = 1000; let mut rng = XorShiftRng::from_seed([0x5dbe6259, 0x8d313d76, 0x3237db17, 0xe5bc0654]); let v: Vec = (0..SAMPLES).map(|_| { let mut tmp = Fr::rand(&mut rng); tmp.square(); tmp }).collect(); let mut count = 0; b.iter(|| { count = (count + 1) % SAMPLES; v[count].sqrt() }); } #[bench] fn bench_fr_into_repr(b: &mut ::test::Bencher) { const SAMPLES: usize = 1000; let mut rng = XorShiftRng::from_seed([0x5dbe6259, 0x8d313d76, 0x3237db17, 0xe5bc0654]); let v: Vec = (0..SAMPLES).map(|_| { Fr::rand(&mut rng) }).collect(); let mut count = 0; b.iter(|| { count = (count + 1) % SAMPLES; v[count].into_repr() }); } #[bench] fn bench_fr_from_repr(b: &mut ::test::Bencher) { const SAMPLES: usize = 1000; let mut rng = XorShiftRng::from_seed([0x5dbe6259, 0x8d313d76, 0x3237db17, 0xe5bc0654]); let v: Vec = (0..SAMPLES).map(|_| { Fr::rand(&mut rng).into_repr() }).collect(); let mut count = 0; b.iter(|| { count = (count + 1) % SAMPLES; Fr::from_repr(v[count]) }); }