Kevin Coutinho
6 min readJun 14, 2021

--

Compressed Blockchain? Mina Protocol? Is this it? Temporary Fix..

Let’s have a look at the Mina protocol and dive into its so-called blockchain trilemma applicability.

Introduction: One of the highly anticipated ICO that took place a couple of months ago called MINA, a native token of mina protocol. Mina protocol is the world’s lightest blockchain. Mina blockchain is created by two computer scientists Evan Shapiro and Isaac Meckler 2017. By design, the entire Mina blockchain is about 22kb1 — the size of a couple of tweets. So participants can quickly sync and verify the network — Mina main net launch mid-march 2021. Let’s go deep and try to understand what MINA protocols are? , How does it work? What makes this blockchain lightest?

What is Mina Protocol?

Mina Protocol is a minimal “succinct blockchain” built to curtail computational requirements to run DApps more efficiently. Mina is the world’s lightest blockchain since its size is designed to remain constant despite growth in usage. Cheeky; I know :)

The Mina network has only 22 KB, where the Bitcoin blockchain size is 300 GB and growing.

  • Mina is the lightest blockchain on the earth.
  • Blockchain compressed from 100s of GBs (as seen in existing protocol) down to KBS in size.
  • Using mobile phone to verify the blockchain.

Mina Protocol Tech: In short, mina protocol is an intelligent contract compatible proof-of-stack cryptocurrency blockchain designed to have a constant blockchain size of 22 Kb. This is possible because Zero-knowledge proofs are the breakthrough technology enabling Mina Protocol.

  • Zero-knowledge proofs: For example, the bitcoin blockchain is nearly 270 GB of data stored in a physical computer/node. Mina utilises the power of zk-SNARKs to replace the blockchain’s entire transaction history with a lightweight, zero-knowledge proof that is only about 22kb in size.
  • Each zk-SNARK contains a snapshot of the previous zk-SNARK, as well as all of the transactions since then. Mina is the first production system to implement a recursive zk-SNARK with no trusted setup.
  • It relies on the snapshot of the blockchain to verify or prove rather than needing to verify every block.

The Structure of the snap code :

  • “Snarky” object which has two methods:
  • prove, which makes a statement and a witness and returns a promise of proof.
  • Verify, which makes a statement and a proof and returns a promise of a bool.

Mina Protocol Architecture: There are three participants in Mina blockchain called

  1. Verifiers.
  2. Block Producers.
  3. Snarkers.

1. Verifiers: Verifiers are like nodes on bitcoin. Verifiers interact with zk-SNARKS that deal with certifying the consensus information. Verifiers add security to the mina blockchain by holding 22 KB Zero-Knowledge proof. Verifiers can check the relevant parts of the blockchain, particularly the account balances.

2. Block Producers: Block producers on Mina are like miners in bitcoin. Block producers roles are to create a block containing transaction and earn Mina coin from transaction fees and Block rewards.

Mina Blockproducres only store in the blockchain’s current state and send the state’s snapshot to the verifiers.

POS: Mina uses the PoS consensus algorithm. Mina PoS algorithm modification of Cardano’ OROBOROS’ PoS which help mina no lift of block producer join the blockchain.

3. Snarkers: Snarkers, also known as provers. zk-SNARKs used in verifying transactions. Snarkers on the Mina are tasked with taking snapshots of all the transactions taking place on the blockchain.

Snarkers no need to stake any Mina to do this, but block producers pay for their service using the cut of their Block rewards. And multiple snarkers can bid for the same transaction on the marketplace called Snarketplace .

Lifecycle of Mina Transaction :

Mina transaction is a similar kind of transaction to Bitcoin.

  • Mina transaction made it go into the pending transaction pool and then block producer picked based on transaction fees.
  • After selecting transaction by block producers (bp), Snarkers take a snapshot of this transaction and bid to have their snapshot chosen by BP.
  • BP, after choosing snarkers, BP takes a snapshot of all the transaction snapshot in the block.
  • And then BP takes a snapshot of the current blockchain state and send it to verifiers to confirm that the current state of the blockchain is valid.

Blockchain Trilemma: let’s talk about the Mina blockchain trilemma, which is my favourite topic.

  • Mina Decentralization: Mina blockchain regarding decentralisation there is no question on it. It is fully decentralised.
  • Mina Protocol Scalability: But its scalability is not up to the mark. Regarding transaction speed, we can major two ways 1. Transaction Per Sec (TPS) and 2. Transaction finality (TF).
  • TPS According to Evan Shapiro, TPS is 22 . their lab is working on it to optimise it.
  • TF ( Transaction finality ) : Mina takes 15 conformations ( 1 conformation = 1 Block ) to be 99.9 % to confirm that transaction is valid it takes almost 60 min.

0(1) Labs working on Mina blockchain scalability issues to resolve.

  • Mina Protocol Security: let’s talk about Mina security, the major question that hit my mind is if Mina Blockchain history data have snapshotted so where this data is stored? if something wrong happens, how they fix the issue? For that, we need actual data, not a snapshot?
  • Ans from 0(1) labs has Mina protocol design on SNARK’s so that it doesn’t require real mina blockchain History.
  • But even though it’s store in a node called Mina’s archive nodes.
  • People can run Mina’s archive node in google cloud, personal machine, Arweave.
  • Archive nodes hold MINA blockchain all data, account history, transaction history.

Conclusion: In this articles trying to cover Mina blockchain depth review. While reviewing Mina blockchain, it’s a noble idea to compress blockchain history in Kb. Solving GB data to KB require zero-knowledge proof, for that need computational power. Mina is the lightest blockchain and it has also focused on fitting in the blockchain trilemma. But it’s really very low throughput and security has a major concern when it comes to scalability. The decentralisation definition define by MINA is good but store all real Mina blockchain history data in the Archive node, which is run on google cloud, personal system. is it decentralise?

In my opinion, right now, Internet speed also increased, storage has no issue. So Mina blockchain lightweight is essential, but the drawback is blockchain Scalability and security and decentralisation. In the coming time, we will see improvement in Mina trilemma.

Reference :

  1. https://docs.minaprotocol.com/en
  2. https://medium.com/minaprotocol/answering-community-questions-and-whats-ahead-for-mina-d771fa94489b
  3. https://minaexplorer.com/snarketplace
  4. https://blog.coinlist.co/a-deep-dive-into-mina-the-worlds-lightest-blockchain/
  5. https://academy.ivanontech.com/blog/what-is-mina-protocol-and-the-mina-token
  6. https://www.coinbureau.com/review/mina-protocol/

--

--