Skip to main content

SmartContract

The main zkapp class. To write a zkapp, extend this class as such:

class YourSmartContract extends SmartContract {
// your smart contract code here
}

Extends

  • SmartContractBase

Constructors

new SmartContract(address, tokenId)

new SmartContract(address: PublicKey, tokenId?: Field): SmartContract

Parameters

address: PublicKey

tokenId?: Field

Returns

SmartContract

Overrides

SmartContractBase.constructor

Source

lib/mina/zkapp.ts:610

Properties

address

address: PublicKey;

Source

lib/mina/zkapp.ts:575


events

events: {} = {};

A list of event types that can be emitted using this.emitEvent()`.

Index signature

[key: string]: FlexibleProvablePure\<any>

Source

lib/mina/zkapp.ts:951


sender

sender: {
self: SmartContract;
getAndRequireSignature: PublicKey;
getUnconstrained: PublicKey;
};

self

self: SmartContract;

getAndRequireSignature()

Returns

PublicKey

getUnconstrained()

The public key of the current transaction's sender account.

Throws an error if not inside a transaction, or the sender wasn't passed in.

Warning: The fact that this public key equals the current sender is not part of the proof. A malicious prover could use any other public key without affecting the validity of the proof.

Returns

PublicKey

Source

lib/mina/zkapp.ts:854


tokenId

tokenId: Field;

Source

lib/mina/zkapp.ts:576


_maxProofsVerified?

static optional _maxProofsVerified: 0 | 2 | 1;

Source

lib/mina/zkapp.ts:595


_methodMetadata?

static optional _methodMetadata: Record<string, {
actions: number;
digest: string;
gates: Gate[];
rows: number;
}>;

Source

lib/mina/zkapp.ts:585


_methods?

static optional _methods: MethodInterface[];

Source

lib/mina/zkapp.ts:584


_provers?

static optional _provers: Prover[];

Source

lib/mina/zkapp.ts:594


_verificationKey?

static optional _verificationKey: {
data: string;
hash: Field;
};

data

data: string;

hash

hash: Field;

Source

lib/mina/zkapp.ts:596

Accessors

account

get account(): Account

Current account of the SmartContract.

Returns

Account

Source

lib/mina/zkapp.ts:892


balance

get balance(): {
addInPlace: void;
subInPlace: void;
}

Balance of this SmartContract.

Returns

{
addInPlace: void;
subInPlace: void;
}
addInPlace()
Parameters

x: | string | number | bigint | UInt64 | UInt32 | Int64

Returns

void

subInPlace()
Parameters

x: | string | number | bigint | UInt64 | UInt32 | Int64

Returns

void

Source

lib/mina/zkapp.ts:945


currentSlot

get currentSlot(): CurrentSlot

Current global slot on the network. This is the slot at which this transaction is included in a block. Since we cannot know this value at the time of transaction construction, this only has the assertBetween() method but no get() (impossible to implement) or assertEquals() (confusing, because the developer can't know the exact slot at which this will be included either)

Returns

CurrentSlot

Source

lib/mina/zkapp.ts:906


network

get network(): Network

Current network state of the SmartContract.

Returns

Network

Source

lib/mina/zkapp.ts:898


self

get self(): AccountUpdate

Returns the current AccountUpdate associated to this SmartContract.

Returns

AccountUpdate

Source

lib/mina/zkapp.ts:809

Methods

approve()

approve(update: AccountUpdate | AccountUpdateTree | AccountUpdateForest): void

Approve an account update or tree / forest of updates. Doing this means you include the account update in the zkApp's public input, which allows you to read and use its content in a proof, make assertions about it, and modify it.

`@method` myApprovingMethod(update: AccountUpdate) {
this.approve(update);

// read balance on the account (for example)
let balance = update.account.balance.getAndRequireEquals();
}

Under the hood, "approving" just means that the account update is made a child of the zkApp in the tree of account updates that forms the transaction. Similarly, if you pass in an AccountUpdateTree, the entire tree will become a subtree of the zkApp's account update.

Passing in a forest is a bit different, because it means you set the entire children of the zkApp's account update at once. approve() will fail if the zkApp's account update already has children, to prevent you from accidentally excluding important information from the public input.

Parameters

update: AccountUpdate | AccountUpdateTree | AccountUpdateForest

Returns

void

Source

lib/mina/zkapp.ts:931


deploy()

deploy(__namedParameters: {
verificationKey: {
data: string;
hash: string | Field;
};
}): Promise<void>

Deploys a SmartContract.

let tx = await Mina.transaction(sender, async () => {
AccountUpdate.fundNewAccount(sender);
await zkapp.deploy();
});
tx.sign([senderKey, zkAppKey]);

Parameters

__namedParameters= {}

__namedParameters.verificationKey?

__namedParameters.verificationKey.data: string

__namedParameters.verificationKey.hash: string | Field

Returns

Promise\<void>

Source

lib/mina/zkapp.ts:699


emitEvent()

emitEvent<K>(type: K, event: any): void

Emits an event. Events will be emitted as a part of the transaction and can be collected by archive nodes.

Type parameters

K extends string | number

Parameters

type: K

event: any

Returns

void

Source

lib/mina/zkapp.ts:957


fetchEvents()

fetchEvents(start?: UInt32, end?: UInt32): Promise<{
blockHash: string;
blockHeight: UInt32;
chainStatus: string;
event: {
data: ProvablePure<any>;
transactionInfo: {
transactionHash: string;
transactionMemo: string;
transactionStatus: string;
};
};
globalSlot: UInt32;
parentBlockHash: string;
type: string;
}[]>

Asynchronously fetches events emitted by this SmartContract and returns an array of events with their corresponding types.

Parameters

start?: UInt32= undefined

The start height of the events to fetch.

end?: UInt32

The end height of the events to fetch. If not provided, fetches events up to the latest height.

Returns

Promise\<{ blockHash: string; blockHeight: UInt32; chainStatus: string; event: { data: ProvablePure\<any>; transactionInfo: { transactionHash: string; transactionMemo: string; transactionStatus: string; }; }; globalSlot: UInt32; parentBlockHash: string; type: string; }[]>

A promise that resolves to an array of objects, each containing the event type and event data for the specified range.

Async

Throws

If there is an error fetching events from the Mina network.

Example

const startHeight = UInt32.from(1000);
const endHeight = UInt32.from(2000);
const events = await myZkapp.fetchEvents(startHeight, endHeight);
console.log(events);

Source

lib/mina/zkapp.ts:1003


init()

init(): void

SmartContract.init() will be called only when a SmartContract will be first deployed, not for redeployment. This method can be overridden as follows

class MyContract extends SmartContract {
init() {
super.init();
this.account.permissions.set(...);
this.x.set(Field(1));
}
}

Returns

void

Source

lib/mina/zkapp.ts:769


newSelf()

newSelf(methodName?: string): AccountUpdate

Same as SmartContract.self but explicitly creates a new AccountUpdate.

Parameters

methodName?: string

Returns

AccountUpdate

Source

lib/mina/zkapp.ts:844


requireSignature()

requireSignature(): void

Use this command if the account update created by this SmartContract should be signed by the account owner, instead of authorized with a proof.

Note that the smart contract's Permissions determine which updates have to be (can be) authorized by a signature.

If you only want to avoid creating proofs for quicker testing, we advise you to use LocalBlockchain({ proofsEnabled: false }) instead of requireSignature(). Setting proofsEnabled to false allows you to test your transactions with the same authorization flow as in production, with the only difference being that quick mock proofs are filled in instead of real proofs.

Returns

void

Source

lib/mina/zkapp.ts:790


send()

send(args: {
amount: number | bigint | UInt64;
to: PublicKey | AccountUpdate | SmartContract;
}): AccountUpdate

Parameters

args

args.amount: number | bigint | UInt64

args.to: PublicKey | AccountUpdate | SmartContract

Returns

AccountUpdate

Source

lib/mina/zkapp.ts:935


skipAuthorization()

skipAuthorization(): void

Use this command if the account update created by this SmartContract should have no authorization on it, instead of being authorized with a proof.

WARNING: This is a method that should rarely be useful. If you want to disable proofs for quicker testing, take a look at LocalBlockchain({ proofsEnabled: false }), which causes mock proofs to be created and doesn't require changing the authorization flow.

Returns

void

Source

lib/mina/zkapp.ts:802


Proof()

static Proof(): typeof __class

Returns a Proof type that belongs to this SmartContract.

Returns

typeof __class

Source

lib/mina/zkapp.ts:601


analyzeMethods()

static analyzeMethods(__namedParameters: {
printSummary: false;
}): Promise<Record<string, {
actions: number;
digest: string;
gates: Gate[];
rows: number;
}>>

This function is run internally before compiling a smart contract, to collect metadata about what each of your smart contract methods does.

For external usage, this function can be handy because calling it involves running all methods in the same "mode" as compile() does, so it serves as a quick-to-run check for whether your contract can be compiled without errors, which can greatly speed up iterating.

analyzeMethods() will also return the number of rows of each of your method circuits (i.e., the number of constraints in the underlying proof system), which is a good indicator for circuit size and the time it will take to create proofs. To inspect the created circuit in detail, you can look at the returned gates.

Note: If this function was already called before, it will short-circuit and just return the metadata collected the first time.

Parameters

__namedParameters= {}

__namedParameters.printSummary: undefined | boolean= false

Returns

Promise\<Record\<string, { actions: number; digest: string; gates: Gate[]; rows: number; }>>

an object, keyed by method name, each entry containing:

  • rows the size of the constraint system created by this method
  • digest a digest of the method circuit
  • actions the number of actions the method dispatches
  • gates the constraint system, represented as an array of gates

Source

lib/mina/zkapp.ts:1122


compile()

static compile(__namedParameters: {
cache: Cache.FileSystemDefault;
forceRecompile: false;
}): Promise<{
provers: Prover[];
verificationKey: {
data: string;
hash: Field;
};
verify: (statement: Statement<FieldConst>, proof: unknown) => Promise<boolean>;
}>

Compile your smart contract.

This generates both the prover functions, needed to create proofs for running @methods, and the verification key, needed to deploy your zkApp.

Although provers and verification key are returned by this method, they are also cached internally and used when needed, so you don't actually have to use the return value of this function.

Under the hood, "compiling" means calling into the lower-level Pickles and Kimchi libraries to create multiple prover & verifier indices (one for each smart contract method as part of a "step circuit" and one for the "wrap circuit" which recursively wraps it so that proofs end up in the original finite field). These are fairly expensive operations, so expect compiling to take at least 20 seconds, up to several minutes if your circuit is large or your hardware is not optimal for these operations.

Parameters

__namedParameters= {}

__namedParameters.cache: undefined | Cache= Cache.FileSystemDefault

__namedParameters.forceRecompile: undefined | boolean= false

Returns

Promise\<{ provers: Prover[]; verificationKey: { data: string; hash: Field; }; verify: (statement: Statement\<FieldConst>, proof: unknown) => Promise\<boolean>; }>

provers
provers: Prover[];
verificationKey
verificationKey: {
data: string;
hash: Field;
};
verificationKey.data
data: string;
verificationKey.hash
hash: Field;
verify()
verify: (statement: Statement<FieldConst>, proof: unknown) => Promise<boolean>;
Parameters

statement: Statement\<FieldConst>

proof: unknown

Returns

Promise\<boolean>

Source

lib/mina/zkapp.ts:638


digest()

static digest(): Promise<string>

Computes a hash of your smart contract, which will reliably change whenever one of your method circuits changes. This digest is quick to compute. it is designed to help with deciding whether a contract should be re-compiled or a cached verification key can be used.

Returns

Promise\<string>

the digest, as a hex string

Source

lib/mina/zkapp.ts:679


runOutsideCircuit()

static runOutsideCircuit(run: () => void): void

Parameters

run

Returns

void

Source

lib/mina/zkapp.ts:1097