As far as I know, there are no existing implementations of ZKPs to check Verkle proofs. Here I'll try to roughly sketch what the performance of such ZKPs could look like.
Verkle proofs can be viewed as batch opening arguments, concretely for a Pedersen-style commitment scheme. When verifying a Verkle proof, most of the verifier work is in the batch reduction. This involves combining some (additively homomorphic) commitments and claimed evaluations, both using the same random scalars. See e.g. Dankrad's note.
Curve choice
Verkle trees are proposed to use the Bandersnatch curve. Like JubJub, it's defined over BLS12-381's scalar field.
There are some good reasons for the choice of BLS12-381. It's already part of the Ethereum 2.0 design, and will have native EVM support with EIP-2537. It's also pairing-friendly, and is thought to have up to 117~120 bits of security (per NCC), favoring it over BN-254 which has up to ~100 bits.
There are some downsides, though, which we'll touch on later.