Skip to content

zama-ai/fhevm-hardhat-template

Repository files navigation

Hardhat Template Open in Gitpod Github Actions Hardhat License: MIT

A Hardhat-based template for developing Solidity smart contracts, with sensible defaults.

Getting Started

Click the Use this template button at the top of the page to create a new repository with this repo as the initial state.

Features

This template builds upon the frameworks and libraries mentioned above, so for details about their specific features, please consult their respective documentations.

For example, for Hardhat, you can refer to the Hardhat Tutorial and the Hardhat Docs. You might be in particular interested in reading the Testing Contracts section.

Sensible Defaults

This template comes with sensible default configurations in the following files:

├── .editorconfig
├── .eslintignore
├── .eslintrc.yml
├── .gitignore
├── .prettierignore
├── .prettierrc.yml
├── .solcover.js
├── .solhint.json
└── hardhat.config.ts

VSCode Integration

This template is IDE agnostic, but for the best user experience, you may want to use it in VSCode alongside Nomic Foundation's Solidity extension.

GitHub Actions

This template comes with GitHub Actions pre-configured. Your contracts will be linted and tested on every push and pull request made to the main branch.

Note though that to make this work, you must use your INFURA_API_KEY and your MNEMONIC as GitHub secrets.

You can edit the CI script in .github/workflows/ci.yml.

Usage

Pre Requisites

Install docker

Install pnpm

Before being able to run any command, you need to create a .env file and set a BIP-39 compatible mnemonic as an environment variable. You can follow the example in .env.example. If you don't already have a mnemonic, you can use this website to generate one.

Then, proceed with installing dependencies - please make sure to use Node v20 or more recent or this will fail:

pnpm install

Start fhEVM

During installation (see previous section) we recommend you for easier setup to not change the default .env : simply copy the original .env.example file to a new .env file in the root of the repo.

Then, start a local fhEVM docker compose that inlcudes everything needed to deploy FHE encrypted smart contracts using:

# In one terminal, keep it opened
# The node logs are printed
pnpm fhevm:start

Previous command will take 2 to 3 minutes to do the whole initial setup - wait until the blockchain logs appear to make sure setup is complete (we are working on making initial deployment faster).

You can then run the tests simply in a new terminal via :

pnpm test

Once your done with your tests, to stop the node:

pnpm fhevm:stop

Compile

Compile the smart contracts with Hardhat:

pnpm compile

TypeChain

Compile the smart contracts and generate TypeChain bindings:

pnpm typechain

List accounts

From the mnemonic in .env file, list all the derived Ethereum adresses:

pnpm task:accounts

Get some native coins

In order to interact with the blockchain, one need some coins. This command will give coins to the first 5 addresses derived from the mnemonic in .env file.

pnpm fhevm:faucet

To get the first derived address from mnemonic
pnpm task:getEthereumAddress

Test

Run the tests with Hardhat:

pnpm test

Lint Solidity

Lint the Solidity code:

pnpm lint:sol

Lint TypeScript

Lint the TypeScript code:

pnpm lint:ts

Report Gas

See the gas usage per unit test and average gas per method call:

REPORT_GAS=true pnpm test

Clean

Delete the smart contract artifacts, the coverage reports and the Hardhat cache:

pnpm clean

Mocked mode

Warning Since upgrading fhevm to v0.5 the previous version of mocked mode is no longer functional. We are now working on a new version of the mocked mode which is more faithful to the real fhevm, with (almost) full parity to fhevm functionalities. This is now possible since fhevm v0.5 introduced an explicit ACL contract. New mocked feature will be delivered very soon.

The mocked mode allows faster testing and the ability to analyze coverage of the tests. In this mocked version, encrypted types are not really encrypted, and the tests are run on the original version of the EVM, on a local hardhat network instance.

Syntax Highlighting

If you use VSCode, you can get Solidity syntax highlighting with the hardhat-solidity extension.

License

This project is licensed under MIT.