diff --git a/.github/workflows/ci.yml b/.github/workflows/ci.yml index 2c40afe8f12..bcce6c0ba92 100644 --- a/.github/workflows/ci.yml +++ b/.github/workflows/ci.yml @@ -36,6 +36,8 @@ jobs: prover: - 'prover/**' - '!prover/CHANGELOG.md' + - '!prover/setup-data-cpu-keys.json' + - '!prover/setup-data-keys.json' - 'docker/prover*/**' - '.github/workflows/build-prover-template.yml' - '.github/workflows/ci-prover-reusable.yml' diff --git a/docs/advanced/prover_keys.md b/docs/advanced/prover_keys.md index 0dd51af2f9e..d7dda911548 100644 --- a/docs/advanced/prover_keys.md +++ b/docs/advanced/prover_keys.md @@ -29,6 +29,9 @@ SNARK based with KZG commitment. This results in slightly different contents of ## Keys +> You can find links to buckets with latest keys +> [here](https://github.com/matter-labs/zksync-era/blob/main/prover/setup-data-keys.json). + ### Setup key (big, 14GB) The primary key for a given circuit is called `setup key`. These keys can be substantial in size - approximately 14GB diff --git a/prover/setup-data-cpu-keys.json b/prover/setup-data-cpu-keys.json new file mode 100644 index 00000000000..c4f539b5a18 --- /dev/null +++ b/prover/setup-data-cpu-keys.json @@ -0,0 +1,10 @@ +[ + { + "26ee1fb": + { + "us": "gs://matterlabs-setup-data-us/26ee1fb/", + "europe": "gs://matterlabs-setup-data-europe/26ee1fb/", + "asia": "gs://matterlabs-setup-data-asia/26ee1fb/" + } + } +] diff --git a/prover/setup-data-keys.json b/prover/setup-data-keys.json new file mode 100644 index 00000000000..b2155a02894 --- /dev/null +++ b/prover/setup-data-keys.json @@ -0,0 +1,10 @@ +[ + { + "26ee1fb-gpu": + { + "us": "gs://matterlabs-setup-data-us/26ee1fb-gpu/", + "europe": "gs://matterlabs-setup-data-europe/26ee1fb-gpu/", + "asia": "gs://matterlabs-setup-data-asia/26ee1fb-gpu/" + } + } +]