Exploring Verkle Tree Structure | Ethereum Foundation Blog

Published:

Verkle Tree is a similar scheme of commitment to a Merkle Tree that has smaller witnesses. It works by replacing the hashes in your recipe with a Merkle Tree and a vector commit to make branching from more branches easier.

Thanks To Kevaundray Wedderburn For His comments on the post.

Overview

For more details, you can find out more about verkle tree work here


This article clarifies the disposition of each item. EIP tree verkle project. It is for client developers interested in verkle trees and are looking for an introduction into the EIP.

Verkle Trees make multiple modifications to the tree’s architecture. The most important changes include:

  • Changing from 20-byte keys to 32-byte keys (not to be confused with 32-byte addresses, which are a separate change);
  • Account mergers; Storage attempts; and finally
  • Introducing vector commits instead of hashes.

As Verkle trees are protected by a vector commitment scheme. Pedersen Commitments. Pedersen’s All Commitments are made on the base of elliptic curves. For an introduction to Pedersen How Use inner product arguments to make commitments in vector and polynomial forms Here.

The recommended curve is bandersnatch. This Curve was chosen for its efficiency and because it will allow efficient SNARKs to (BLS12_381) to think about verkle trees in the future. It can be used to rollup tokens and allow for an update. All tokens are combined into a SNARK when possible.

The Bandersnatch scalar fields are available in order/size p = 13108968793781547619861935127046491459309155893440570251786403306729687672801The Prime number 253, which can be described as an integer, has a length of 253 bits. As This means that we can only commit bit strings with a maximum number of 252 bits. If it exceeds this limit, the field will be overflow. We choose a branching factor (width) of 256 for the verkle tree, which means that each commit can be committed to up to 256 values ​​of 252 bits each (or to be precise, integers up to page-1). We Write this: Confirm(v₀, v₁, …, v₂₅₅) Commit A list v It It has a length 256

verkle tree design

One of the EIP verkle trees’ design goals is to make access to nearby locations easy (e.g. storage at the same address as code snippets. For this, This is key. Stem 31 bytes suffix For a total of 32 bytes is one byte. The Key scheme is designed so that “close” The Storage locations are mapped to the exact root and another suffix. For more information, you can find more information at Draft EIP.

The Two types of nodes make up the verkle tree:

Related articles

Recent articles