Mina — The world’s lightest blockchain, powered by participants

CryptoBorg
CryptobrosResearch
Published in
9 min readJan 31, 2022

Mina is establishing a link between the real world and cryptocurrency, as well as the necessary infrastructure for a secure and democratic future that we all deserve.

What is Mina?

Mina is the first cryptocurrency protocol with a succinct blockchain. Current cryptocurrencies like Bitcoin and Ethereum store hundreds of gigabytes of data, and as time goes on, their blockchains will only increase in size. With Mina however, no matter how much the usage grows, the blockchain always stays the same size — about 22kb1 (the size of a few tweets). This means participants can quickly sync and verify the network.

This breakthrough is made possible due to zk-SNARKs — a type of succinct cryptographic proof. Each time a Mina node produces a new block, it also generates a SNARK proof verifying that the block was valid. All nodes can then store the small proof, as opposed to the entire chain. By not having to worry about block size, the Mina protocol enables a blockchain that is decentralized at scale.

How does Mina work?

Mina is a Recursive SNARK-based Succinct Blockchain. It is a layer one protocol designed to deliver on the original promise of blockchain — true decentralization, scale and security.

In theory, blockchains are designed to be held accountable by its users. When anyone can enforce the rules by validating an irrevocable public ledger — power remains in the hands of the many, not the few. This decentralized structure is what allows the network to conduct trustless transactions.

But in practice, this hasn’t been the case. With legacy blockchains like Bitcoin and Ethereum, when a new participant joins, they have to check every transaction since the beginning of the network to verify correctness — which amounts to hundreds of gigabytes of data. Most people can’t afford the computing power it takes to verify these heavy chains on their own and are forced to trust increasingly powerful intermediaries. This means most folks can no longer connect peer-to-peer — causing decentralization to suffer, power dynamics to shift, and the network to become more vulnerable to censorship.

Mina offers an elegant solution: replacing the blockchain with an easily verifiable, consistent-sized cryptographic proof. Mina dramatically reduces the amount of data each user needs to download. Instead of verifying the entire chain from the beginning of time, participants fully verify the network and transactions using recursive zero knowledge proofs (or zk-SNARKs). Nodes can then store the small proof, as opposed to the entire chain. And because it’s a consistent size, Mina stays accessible — even as it scales to many users and accumulates years of transaction data.

But how do zk-SNARKs work? They capture the state of the entire blockchain as a lightweight snapshot and send that around — instead of the chain itself. It’s like sending your friend a postcard of an elephant, instead of a massive live animal. When the next block in the network is created, it takes a snapshot of itself — with the snapshot of the previous state of the blockchain as the background. That new snapshot will in turn be used as the backdrop for the next block, and so on and so on. Rather amazingly, while it can contain proof of an infinite amount of information, the snapshot always remains the same size.

Coming full circle, the world’s lightest blockchain empowers inclusive consensus. Our modified Ouroboros proof-of-stake protocol maximizes inclusivity in consensus. On Mina, all participants act as full nodes and anyone can take part in consensus, secure the blockchain and hold Mina accountable.

And that’s how Mina will deliver true decentralization, scale and security.

Use Cases

Mina is focusing on three use cases that will help us build a private gateway between the real world and crypto — and the infrastructure for the secure, democratic future we all deserve.

END-TO-END DATA PRIVACY, FROM ONLINE TO ON-CHAIN

Users can access critical on-chain services without compromising sensitive personal information. Instead, they use Mina to access their online data and to prove that they meet the requirements of service providers. No need for a trusted enclave that can be compromised. No data vulnerabilities, end-to-end. For example, today Mina’s Snapps can connect to a credit score provider to prove that your credit score is above a certain threshold. Soon, you’ll be able to prove so much more from any website.

PERMISSIONLESS WEB ORACLES

With Snapps, developers can leverage private, verified, real world data from any website to build decentralized apps. They can input any information that is publicly available on the web (without needing that website’s permission). And they can access, use and protect sensitive data by only sharing the relevant proofs. No need for trusted oracles or custom website integrations.

ONE PRIVATE INTERNET LOGIN

Users can access any internet website or service privately — without creating an account and handing over their personal data. Instead, they login securely with Mina. No centralized service provider can block them. And developers across chains can integrate this private, secure option into their services.

Explore the Possibilities

BUILD SNAPPS³ PRIVACY-ENABLED APPS

Develop dapps that use zk-SNARKs to ensure data-level privacy, verifying requirements without exposing the underlying user information.

POWER ENTERPRISE INTEROPERABILITY

Use Mina to combine the cost-efficiency and privacy of a private chain with the interoperability of a public chain.

MINIMIZE TRANSACTION FEES

Power trustless e-commerce and global peer-to-peer transactions without using centralized intermediaries, or paying costly transaction fees.

POWER SECURE & FAIR FINANCIAL SERVICES

Ensure lenders only use fair criteria to make decisions and securely verify relevant information without accessing private user data.

ENABLE PRIVATE & AUDITABLE ELECTIONS

Guarantee fully verifiable and auditable elections, while keeping the process private and protecting individuals’ voting information.

ACCESS MONEY FROM ANYWHERE IN THE WORLD

With a 22kb1 Mina chain, access peer-to-peer stablecoins and tokens via smartphone and bring hard-earned money anywhere you go.

ROADMAP

Mina Protocol Roadmap

TOKENOMICS

MINA is the native currency of the Mina blockchain. MINA tokens are required to stake and produce blocks on the Mina blockchain. They’re also the exclusive currency of the Snarketplace, which is used by block producers and SNARK producers to buy and sell SNARK proofs. Each MINA token is divisible up to 9 decimal places.

  • MINA is an inflationary currency with no supply cap. All tokenholders can stake or delegate to receive their proportional fraction of the inflation, with no lockup or bonding required to do so.
  • There will be up to a total of 1 billion MINA tokens (excluding future block rewards) distributed at launch, which will fully unlock over 8 years. (“Initial Distribution”).
  • During the first year of mainnet, accounts with lock-ups will receive block rewards to target an annual inflation of 12%. Inflation rate will decrease over time, eventually reaching 7% at steady-state (see “Inflation” for more details).
  • During the first 15 months of mainnet, unlocked accounts will receive double the block rewards that locked accounts receive (see “Supercharged Rewards” for more details). This incentivizes participants new to the network and unlocked tokenholders to stay loyal to the ecosystem.
  • An 8-year chart of the entire distribution schedule is available here:
MINA Token 8-year Cirtculating Supply
MINA Token Circulation Schedule

The Initial Distribution MINA is up to 1 billion tokens. This number includes all of the categories of token recipients in the distribution schedule, except for block rewards, which are minted anew by the protocol with each block after its launch.

Inflation

MINA is an inflationary currency with no supply cap. This decision was made in order to incentivize a high level of staking participation in the early years of the protocol, which will increase the level of decentralization. Mina’s “Supercharged Rewards” (discussed in a later section) also achieve this objective. Since staking is open to all tokens on the protocol (without the risk of bonding or slashing), any token holder is able to avoid getting diluted by staking or delegating.

Ongoing inflation is generated via block rewards, which get paid to block producers via each successful block’s coinbase transaction. The Mina Foundation has proposed the below block reward schedule and inflation targets for the minting of MINA tokens beyond the Initial Distribution:

MINA Block Reward Schedule

It should be noted that it is up to the Mina community to propose changes to any of the numbers above. If the majority agrees that the inflation schedule should be higher or lower, new targets can be adopted via hard forks.

1 At the mainnet launch of Mina, block rewards will be fixed per account to the target inflation rate. During the first few months, until dynamic rewards are introduced via a protocol update, inflation will be the referenced 12% if all 100% of tokens are staking, but proportionally less if less are staking.

Initial Distribution Categories

MINA Expected Allocation of Initial Distribution
MINA Expeceted Circulating Supply (4 yeats Post-Genesis)

INVESTORS

Mina Protocol is funded by a number of investors.

Mina Protocol Backers
Mina Protocol Backers

Fundraising History

Throughout the past 3 years, O(1) Labs, LLC has raised funding at various implied prices per MINA token. A full fundraising history can be found below.

Mina Protocol Fundraising History
Mina Protocol Backer Unlock Schedule

TOKEN SALE

Mina Protocol token sale was done in Coinlist.

  • Date: April 13–18, 2021
  • ICO Token Price: 1 MINA = 0.25 USD
  • Fundraising Goal: 75,000,000 TOKEN
  • Available for Token Sale: 28%
  • Whitelist: YES
  • Min/Max Personal Cap: 50$ / 1000$
MINA Coinlist Sale Details

Ways to Join Mina

Mina is breaking down barriers to participation and unleashing a host of exciting new opportunities.

AS A BLOCK PRODUCER

Block producers are akin to miners or stakers in other protocols. By staking Mina, they can be selected to produce a block and earn block rewards in the form of coinbase, transaction fees and network fees. Block producers can decide to also be SNARK producers.

AS A SNARK PRODUCER

The second type of consensus node operator on Mina, snark producers help compress data in the network by generating SNARK proofs of transactions. They then sell those proofs to block producers in return for a portion of the block rewards.

AS A PROFESSIONAL BLOCK PRODUCER

Because staking requires nodes to be online, some may choose to delegate their Mina to staking pools. These groups run staking services in exchange for a fee, which is automatically deducted when the delegator gets selected to be a block producer.

Mina is the world’s lightest blockchain, powered by participants. Rather than apply brute computing force, Mina uses advanced cryptography and recursive zk-SNARKs to design an entire blockchain that is about 22kb, the size of a couple tweets, ushering in a new era of blockchain accessibility. With its unique privacy features and ability to connect to any website, Mina is building a private gateway between the real world and crypto — and the secure, democratic future we all deserve. Mina is stewarded by the Mina Foundation, a public benefit corporation headquartered in the United States.

--

--