Mina Protocol: The World’s Lightest Blockchain.

The Defi Archive
3 min readApr 18, 2022

It is no secret that traditional blockchains are massive in size. Bitcoin’s blockchain size currently sits at ~380 Gb, and Ethereum’s blockchain size currently sits at a whopping ~1.2 Tb (as of Dec. 2021). These blockchains require validators to store the entire ledger, which contains all of the transactions and contracts. As cryptocurrency gains widespread adoption, the size of these ledgers will only increase, and it will become less feasible for the average user to participate in the network. This is the problem that Mina Protocol is seeking to address.

Labeling themselves as “the World’s Lightest Blockchain”, the Mina Protocol ledger sits at about 22 kb, regardless of how much adoption this project undertakes. It does this by leveraging the Zero-Knowledge Succinct Non-Interactive Argument of Knowledge proof construct, otherwise known as zk-SNARK. Instead of verifying the entire chain from the beginning of time, participants fully verify the network and transactions using said zero knowledge proofs.

What are zk-SNARKs?

The Zero-Knowledge proof protocol is a method by which one party can prove to another party that they have the knowledge of a particular piece of information, while the prover avoids conveying any additional information apart from that fact. In other words, if the statement is true, no verifier learns anything other than the fact that the statement is true. Zk-SNARKs in particular however, allow for zero knowledge proof to take place in a succinct and non-interactive manner; the other party doesn’t necessarily need to interact with the prover in order for the prover to prove he holds this information. By deleting old copies of the ledger, and only retaining the outcomes of the previous blocks as snapshots, Mina is able to maintain the 22 kb size of the ledger.

A common concern about zk-SNARKs is that they are based upon an initial trusted setup between the verifier and the prover. This means that there is a set of public parameters, often created by the verifier, that the prover must follow. This poses a potential centralization issue as the verifier is the creator of said parameters. To counteract this threat, Mina protocol utilizes Ouroboros Samasika as its consensus mechanism.

Ouroboros Samasika

Ouroboros Samasika, the consensus mechanism utilized by the Mina Protocol, is Proof-of-Stake (PoS). This differs from conventional proof-of-stake consensus mechanisms because it is the first succinct PoS with strong blockchain decentralization properties. These properties include:

  • Self-Bootstrap
  • Dynamic Availability
  • Uncapped Participation
  • Succinctness
  • Universal Composability

This consensus mechanism essentially segregates honest chains from dishonest ones, no matter how far back in the ledger history the fork occurred. The largest chain from the genesis block (which is the first block in the blockchain), is generally taken as the most honest despite a few exceptions.

In the figure above, the honest block producers are represented by the double-lined circles. They always have the final say. They can invalidate malicious forks and validate accurate blocks which will ensure continuity of the ledger.

Snapps

An advantage held by Mina Protocol which sets it apart from similar projects (such as Zcash), is the presence of snarkified applications built on top of its succinct main chain. A snarkified application is essentially a decentralized application (or dApp), only differing in how they leverage the inherent privacy of zero-knowledge proofs.

TLDR

  • Mina Protocol is the Worlds Lightest Blockchain, sitting at 22 Kb as opposed to 380 Gb with Bitcoin, and 1.2 Tb with Ethereum.
  • Mina protocol utilizes zk-Snark’s to achieve its low storage capacity.
  • Decentralized applications known as Snapps can be built on top of Mina.

--

--