Verifier contracts

Used to verify transaction and tree zkSNARK proofs

The verifier contracts are used to validate zkSNARK proofs. There are two verifiers in the zkBob solution:

  • Transfer verifier is used to check transaction correctness. The associated proofs are generated by the user on transaction creation and calculated with the transaction circuit. The main question the verifier answers is whether the user is able to make the corresponding deposit\transfer\withdrawal.

  • Tree verifier is used to check the Merkle tree updating sequence. The transaction subtree (which should be added to the general tree) should be placed on the correct offset and update the Merkle tree root properly. The associated proofs are usually generated by the relayer (but the user should calculate the proof himself when he wants to interact with the Pool contract directly). The main question the verifier answers is whether the Merkle tree has been updated correctly.

Verifier contracts are built within the Groth16 proving system. The Solidity source code is generated by a fixed template. Building the verifier contracts require verification keys generated during the Ceremony process.

Source and Deployment data

A new verifier contract will be generated following the Community participation phase of the Trusted Ceremony.

Last updated