Introducing Mina Protocol

Cole Garner
MinaProtocol
Published in
6 min readMar 22, 2021

Satoshi’s vision opened our eyes to the dream of a permissionless financial system — but a range of technology limitations have constrained the community of builders in crypto ever since.

Issues like data privacy, network congestion, transaction cost, ease of use, and ease of integration into traditional services have all played a role limiting progress.

Enter Mina, the world’s lightest blockchain.

Mina’s revolutionary blockchain architecture uses zero knowledge proofs to overcome all of those issues, all at once.

A Protocol For All Seasons

Mina is the first cryptocurrency protocol with a minimal blockchain — a succinct chain compressed to the size of a few tweets.

Mina’s blockchain will maintain its tiny size even as it scales to many users and decades of transaction history.

Mina’s minimal chain levels the playing field by enabling anybody on just about any device to validate the whole chain like a full node.

Mina is a proof-of-stake protocol for programmable payments, unstoppable apps, permissionless privacy, distributed computing and inclusive consensus — that’s governed by its participants, and secured by cryptography.

How is Mina’s Chain So Small?

Zero knowledge proofs are the breakthrough technology enabling Mina Protocol. Zero knowledge proofs are tiny cryptographic certificates that verify the state of the network without revealing the contents of the chain.

Here’s a simple metaphor for how Mina keeps its chain so small:

A geologist hiking through a forest encounters a row of heavy boulders. (Blocks in the chain). She wants to examine their marble interior. (Validate their transactions).

She cuts them open, studies them and reports her findings. Colleagues from around the world (other validators) want to see the boulders, but can’t afford the cost of travel. (The cost of running a fully validating node).

Her solution: she takes a photo of each boulder. (The photos are zero knowledge proofs, aka zk-SNARKs — a snapshot of each block).

Now she doesn’t need the boulders — the photos are just as good.

Mina enables full nodes to discard blocks after they’re validated, replacing them with zk-SNARKs, a snapshot of each block.

A chain of snapshots is a huge improvement over a chain of blocks, but the problem isn’t solved: the chain will still grow, and we want it constant-sized.

Our geologist has a novel solution. She takes a photo of the first boulder…then takes a photo of the second boulder and the first photo.

Now she doesn’t need the first photo. After all, it’s in the second photo.

She keeps taking snapshots of each boulder alongside the most recent photo, and sends her colleagues the last one.

zk-SNARKs (Zero Knowledge Succinct Non-Interactive Arguments of Knowledge) are like two dimensional photos of 3D objects. More accurately: they’re microscopically small cryptographic evidence of something much bigger.

Each block is snarked into a snapshot image of itself. Then each snapshot is snarked into a fractal meta-image of the whole chain.

This is how Mina compresses a chain measured in hundreds of gigabytes into a 20 kilobyte zk-SNARK.

A Revolution in Decentralized Protocol Design

Bitcoin showed us people want censorship resistant money.

Ethereum showed us people want permissionless financial apps.

Stablecoins showed us people want digital dollars.

But…

Bitcoin couldn’t scale without trading off aspects of censorship resistance.

Ethereum couldn’t integrate real world app data without violating user’s privacy.

Stablecoins couldn’t integrate in traditional apps without prohibitive development complexity.

Mina Solves All of These Problems, All At Once

A fixed-size blockchain gives Mina unparalleled censorship resistance, enabling fully censorship resistant money.

zk-SNARKs give Mina permissionless apps that compute logic and data off-chain for privacy and scalability, verifying them later on-chain for integrity.

Mina’s protocol design gives developers easy access to digital dollars — anyone building on Mina can integrate stablecoin payments into their apps with just a couple lines of code.

Let’s unpack each of these three statements a bit more:

Mina Gives Us Censorship-Resistant Money

A minimal blockchain enables every user on the network to validate the state of the ledger, ensuring critical aspects of censorship resistance can’t slip through the cracks.

Mina is the first fully censorship resistant medium of exchange that’s built for everyday use and built to integrate into traditional services. A vibrant permissionless economy needs a store of value people are willing to spend — a behavior naturally disincentivized by the prospect of transacting in a scarce fixed-supply asset like bitcoin.

Mina Gives Us Next Generation Permissionless Applications

Computation on Ethereum happens on-chain, which has led to a range of problems: network congestion, prohibitively high transaction fees, transparently exposed user data, and the ever-growing cost of computing the whole chain from scratch when a developer wants to deploy a dapp.

Mina solves all of these problems, all at once, with an entirely new category of decentralized application called zkApps (formerly called Snapps).

zkAapps are SNARK-powered applications, differentiated from dapps by two characteristics:

Scalability: zkApps verify that computation is correctly executed, allowing bandwidth and processor-intensive compute to move off-chain.

Privacy: zkApps verify data integrity, without disclosing the data itself.

Mina Makes Digital Dollars Accessible to Everyone

Integrating stablecoins into traditional web and mobile apps is easy on Mina — unlike other blockchains that require expensive, complex middleware.

First time developers can instantly integrate digital dollars (or any other asset issued on Mina Protocol) into products with just a couple lines of Javascript — which Mina plans to support as a development language for zkApps.

Bringing It All Together

What does this combination of characteristics and features enable?

Imagine making permissionless payments through traditional web apps, straight from your browser or smartphone.

Imagine proving your salary and credit score are high enough to qualify for a loan, without having to disclose your income, or life’s history of payments.

Imagine instantly proving a photo is authentic, and not a deepfake.

Imagine voting systems where no one can see who you voted for, but anyone can verify the results.

Imagine giving your identity data to a single trustless authentication provider, instead of hundreds of companies who all require trust.

Imagine when young entrepreneurs on all continents are empowered to build crypto products that integrate directly into traditional finance, unencumbered by artificially high expense or complexity, without having to ask permission from ‘adult’ gatekeepers.

zkApps enable all of these scenarios, and many more.

Mina’s roadmap includes support for a bridge to Ethereum and simple conversion of dapps into zkApps.

Imagine DeFi platforms, decentralized exchanges and open finance marketplaces all running on Mina at higher throughputs, at a fraction of the cost to the developer and the end user, with user data privacy enabled by default.

This is Mina’s vision for the future of permissionless technology.

The Community is the Protocol

We know the only way Mina will truly be decentralized is if it’s owned and governed by a community with a meaningful stake in the protocol. That’s why Mina will transition substantial ownership and governance of their inclusive proof-of-stake protocol to their community after mainnet launch.

6.6% of Mina’s mainnet launch token supply is allocated to Genesis Program founding members. Each node operator and community leader in Mina’s Genesis Program receives a token grant equal to 0.0066% of Mina’s circulating supply at mainnet launch.

Mina Protocol enables an uncapped number of block producers, so the network’s security, resilience and decentralization should only continue to grow. Mina will continue onboarding new node operators after mainnet launch — including hobbyists and first-timers.

MINA Tokenomics

The Mina network’s native asset lies at the center of the protocol’s economic incentive system. Block producers and snark producers are paid in MINA, and all holders are incentivized to stake the token: staking rewards during Mina’s first year post-launch will be worth up to 24% of staked capital, with further emissions rewards thereafter.

What’s Next?

Mina Protocol anticipates launching mainnet in early 2021.

Learn more about Mina at minaprotocol.com.

Disclaimer: the author consults with Mina’s team, and holds the token.

--

--