Messari: A Detailed Explanation of Mina's Technical Features, Operating Mechanism, and Economic Model

Messari
2022-03-28 00:02:52
Collection
Stellar aims to enhance speed and scale to facilitate cross-border financial access and inclusion.

Original Author: Kunal Goel

Original Title: 《Mina Protocol - Small but Mighty

Translation: Hu Tao, Chain Catcher

Key Insights

  • Traditional blockchains are inefficient in storing the ever-growing data. This state bloat issue negatively impacts the decentralization of the network, as fewer users can participate in validating blockchain nodes.
  • The Mina Protocol is a next-generation layer 1 blockchain that addresses the state bloat problem. With the powerful capabilities of zk-SNARKs, Mina maintains a fixed small size of about 11 kB. In addition to decentralization, zk-SNARKs also make Mina more private and efficient than other chains.
  • Other next-generation blockchains have optimized for scalability in the blockchain trilemma, impacting decentralization in the process. Mina prioritizes decentralization. In theory, any smartphone or browser can run a full node on Mina.
  • However, many of Mina's groundbreaking features are still under development. The product roadmap is ambitious, and the team's delivery capability will determine the protocol's success.

According to the blockchain trilemma, any improvement in one of the three ideal goals of blockchain (scalability, decentralization, and security) comes at the expense of the other two. With advancements in blockchain technology over the years, the latest generation of blockchains has made some progress in overcoming the trilemma. They focus on scalability, increasing throughput by several orders of magnitude, but making various trade-offs in decentralization and security. For example, Solana's transaction throughput is over 1,000 times that of Ethereum, but it requires its validators to use industrial-grade hardware and commit to continuous upgrades. This hinders decentralization, as a broader community cannot participate in the blockchain's node validation.

Older generation blockchains like Bitcoin and Ethereum continue to suffer from low scalability because they prioritize decentralization. However, even the decentralization of these blockchains is under pressure as their sizes now exceed hundreds of GB, raising the requirements for running full nodes. This leaves the responsibility to enthusiasts who can afford to spend significant resources for the good cause of decentralization. In the blog post "The Limits of Blockchain Scalability," Vitalik Buterin warned against significantly increasing blockchain parameters to meet the demand for block space, as this could lead to "extreme centralization" if ordinary users cannot run nodes.

image

Mina Protocol

Mina Protocol currently serves as a payment chain and completed its mainnet launch anniversary on March 23, 2022. Smart contracts, called zkApps, are on the product roadmap for Q2 2022. Earlier this month, it raised $92 million from major crypto investors like Three Arrows Capital and FTX Ventures to execute its vision of building a privacy and security layer for web3.

While other layer 1 blockchains have recently maximized scalability, Mina Protocol has chosen to maximize decentralization. As a succinct blockchain, Mina uses recursive cryptographic techniques to limit the verifiable version of the blockchain to a fixed size of about 11 kB, while layer 1s like Solana reach PB-level sizes.

Unlike other layer 1 blockchains that grow with each added block, Mina is able to maintain a fixed size by using a series of self-referential cryptographic proofs. It can be helpful to think of Mina's recursive cryptographic process as taking a picture of the blockchain. Each time a new block is added, a new picture is taken of the new block using the existing blockchain, limiting the size of the blockchain to a single picture while retaining all information.

Through this introduction, this report delves deeper into the state bloat problem that plagues traditional blockchains and how Mina uses zero-knowledge proofs to address this issue, providing a more private, decentralized, and efficient blockchain in the process. It explores Mina's design choices and how key participants enable it to function as a succinct blockchain supported by its native token MINA. Finally, the report discusses Mina's future developments, product roadmap, and the team building towards its lofty vision.

State Bloat

"The cost of synchronizing full nodes will continue to rise due to blockchain and state bloat until most users can no longer validate, and we downgrade to a trusted system. This is why having a conservative block size limit is so important." -- Hasu, Strategist at Flashbots

State bloat is the problem of the ever-growing data generated by the blockchain, including transactions, accounts, tokens, contracts, and other information. To accurately reach the current state in a trustless manner, each full blockchain node must store the history of every address used, every token of every transaction, every minted NFT, and any other transactions from the genesis block.

While older blockchains have bloated states due to their long histories, newer blockchains face these issues due to their high throughput. For example, the state size of Ethereum's most popular client, Geth, is about 600 GB and increases by approximately 11 GB weekly. While it can theoretically still run on consumer-grade hardware, this may not be feasible in the future as the state size continues to grow. Ethereum plans to address the state size issue in a later set of upgrades called "The Purge."

On the other hand, Solana, as a high-performance blockchain, generates data at a rate of 1 GB per second or 4 PB per year. It initially planned to use a set of "archivers" to maintain the transaction history, with nodes only storing data from the last few days. It later abandoned this project and planned to use Arweave's permaweb to store ledger data. However, Arweave currently only retains 52 TB of data, so it needs significant expansion to meet Solana's demands. Solana currently has no decentralized solution for storing transaction history while using Google's Big Table as a storage solution.

Mina solves this problem. Mina maintains a small and fixed size through a peculiar cryptographic technique called recursive zk-SNARKs, which stands for zero-knowledge succinct non-interactive arguments of knowledge.

Recursive zk-SNARK

Zero-Knowledge (zk)

Zero-knowledge proofs are a way of proving something without revealing any additional information to the verifier beyond the fact that the statement is true. It is easier to understand through an example. Imagine you are on a game show, and behind one of a thousand doors in front of you is a prize. To find the prize, your best strategy is to open the doors in order. If you want to prove to someone that you know where the prize is, you can tell them the door number, and they can verify it themselves. This would be a simple proof that you have the answer, but it is crucial to share the solution with the verifier.

However, if you blindfold them and spin them around before taking them to the prize door, you can still prove that you know where the prize is without sharing the door number. This would be a zero-knowledge proof. It confirms that you (the prover) know the solution without leaking it to the verifier. Notably, there is also asymmetry in the work involved. The amount of work the prover does to find the answer far exceeds the amount of work the verifier does to check if the answer is correct. The prover must search every door until they find the correct one, while the verifier only needs to check one door.

Succinct Non-Interactive Arguments of Knowledge (SNARK)

SNARKs are a form of zero-knowledge proof. They are called succinct because they are small and easy to verify. SNARK proofs on Mina are about 7 kB, and verifying them takes only 200 milliseconds.

While some zk proofs may require back-and-forth exchanges of information between the prover and verifier, non-interactive proofs can be verified by the verifier without further interaction with the prover.

Arguments are the formalism of proofs. In cryptography, only proofs of valid statements can be generated, while using excessive computational power may generate invalid argument proofs. However, this is only a theoretical distinction; for our purposes, we can treat arguments as equivalent to proofs.

Knowledge refers to the fact that the prover has the answer. In our example, they not only prove that there is a prize but also prove that they know which door it is behind.

Thus, SNARKs are small, easily verifiable proofs of knowledge that do not require back-and-forth communication between the prover and verifier.

Recursive

Finally, Mina uses a zk-SNARK called Pickles, which can recursively reference itself to create proofs of proofs and maintain a fixed size for the blockchain. Another feature of Pickles is that, unlike other SNARKs, it does not require a trusted setup. Trusted setups are considered less than ideal because future users must trust that the original setup was executed fairly under proper controls.

image

Mina and zk-SNARK

With the help of zk-SNARKs, Mina can maintain a version of the blockchain that remains small and fixed in size. Each time a new block is added, a new zk-SNARK must be created that carries the zk-SNARK of the previous block to prove its validity. This SNARK can only be created if the block data is correct. Thus, a SNARK proves that the current block is valid and references the SNARK of the previous block to prove its validity. In this way, the entire state of the blockchain can be confirmed by verifying the current SNARK, as it must have been generated on top of a series of valid SNARKs.

However, a cryptographic proof alone is insufficient to run a full node. A proof does not provide clear information, such as account balances, allowing the node to perform its basic functions. Additionally, a node requires four pieces of information to function. The first is the protocol state containing the hashed data structure, including the ledger. The second is the verification key for the SNARK proof and protocol state. Next, the node must also store account information and the corresponding Merkle path that matches the protocol to ensure that the account information is correct and relevant to the current protocol state in a trustless manner.

image

While Mina's marketing materials claim the blockchain is about 22 kB, with technological improvements, it will only be 11 kB.

11 KB, Really?

Well, not exactly, and not yet. Since such nodes do not have a complete transaction history, they cannot participate in consensus and are referred to as non-consensus nodes. However, they are more powerful than traditional blockchain light nodes because they operate without trust assumptions. They can independently verify blockchain data, extract their account balances, and broadcast transactions. In this respect, they are similar to full non-mining nodes on Bitcoin or Ethereum. It is also worth noting that non-consensus nodes are not yet live; they are being developed by teams supporting the Mina Protocol.

image

Benefits of zk-SNARK

Mina's implementation of zk-SNARKs makes it an attractive alternative with unique advantages compared to traditional blockchains.

Improved Decentralization

Running a non-consensus node requires very little disk space and computational power. While other blockchains suffer from state bloat and may require powerful industrial-grade hardware to run full nodes, Mina's non-consensus nodes will run on smartphones or browsers. Every user can run their own node, significantly improving decentralization. The ideal of self-regulating blockchains goes beyond self-verification, and Mina is the only blockchain capable of achieving this.

image

Asymmetry of Work

For traditional blockchains, each node must independently execute each transaction, leading to wasted computational resources and increased transaction costs. Verifying transactions with zero-knowledge proofs consumes far fewer resources than executing the transactions themselves. This is the premise of zk-rollups on Ethereum, which Buterin considers the most critical part of Ethereum's scaling journey. However, Mina incorporates zero-knowledge proofs into its protocol design.

Privacy

Zero-knowledge proofs support privacy by not leaking any unnecessary information. The zk-proof of the Mina blockchain only proves that the state is valid without revealing interacting accounts. Even Mina's consensus nodes only retain the history of the last 290 blocks.

Consensus

Mina uses a consensus mechanism called Ouroboros Samasika, a modified version of Cardano's Ouroboros consensus mechanism. Ouroboros Samasika has the additional property of using a succinct blockchain that does not retain the entire transaction history. Like other proof-of-stake chains, the probability of being selected as a block producer depends on the amount of Mina staked by the node relative to the total staked amount. Like Cardano, Mina does not require nodes to lock up funds, and the network does not slash funds. The network stops allocating rewards to nodes that are offline or engage in malicious behavior.

image

The network does not know or announce the next block producer, and there may be multiple eligible block producers. This ambiguity enhances the security of the protocol, creating natural defenses against denial-of-service attacks on block producers. However, its downside is that it can sometimes lead to short-term forks. If multiple block producers generate different valid blocks, the next block producer follows standard consensus rules and builds on the longest chain. If only chains of the same length are available, block producers will build on the chain they see first or replace it if another has a higher verifiable random function output.

This design choice also means that Mina has probabilistic finality. With 90% honest staking and a 4-minute block time, Mina achieves 99.9% finality within 15 blocks (i.e., 60 minutes). This is much longer than some other newer blockchains like Solana and Avalanche, which require only a few seconds to finalize transactions.

image

Transaction Flow

There are two important participants in Mina's transaction execution process: block producers and SNARKers. Block producers are similar to validators in other proof-of-stake chains. They are randomly selected to produce a block based on the percentage of their stake relative to the total stake. SNARKers or SNARK workers generate the SNARK proofs for individual transactions on the blockchain. To better understand their roles, let's look at the lifecycle of a transaction on Mina.

  1. First, to execute a transaction, the user broadcasts it to the network along with the fee information they are willing to pay, which is collected into the transaction memory pool.
  2. SNARKers continuously work to independently provide SNARK proofs for these transactions so that they can be included in blocks.
  3. When a block producer is selected, they queue the most profitable and highest-fee transactions from the available transactions in the memory pool. However, the block producer must also add the same number of SNARK proofs for the transactions they are adding to the queue. They can create the SNARK proofs themselves or purchase them from SNARKers.
  4. SNARKers compete to provide SNARK proofs at the lowest cost. According to the Mina block explorer, all SNARK proofs in the last 100 blocks were provided for free by SNARKers. In the future, SNARKers may be subsidized by protocol incentives similar to mining, called SNARK mining.
  5. The block producer then updates the queue, which maintains a constant size, as the number of new unSNARKed transactions equals the number of transactions removed after being SNARKed.
  6. The block producer then includes the SNARKed transactions in the block and updates the zk-SNARK proof of the protocol state.
  7. The new block and SNARK proof are propagated through the network and confirmed by other nodes.

image

Source: Mina Protocol Whitepaper

Resistance to Censorship

Mina uses a fee market, similar to Bitcoin, where each transaction waits in the memory pool until a block producer adds it. Generally, users can ensure that block producers will add their transactions to the blockchain by paying a sufficiently high fee or waiting long enough.

For a transaction to be censored, either all SNARKers must refuse to provide SNARK proofs, or all block producers must refuse to add the SNARKed transactions to blocks. Under Ouroboros, we can assume that the network is decentralized and that block producers are not colluding.

Collusion among all SNARKers is very difficult. First, there are no barriers to entering SNARK transactions. Since the cost of SNARKing is low, anyone can create SNARK transaction proofs and earn SNARKing fees. Even if transaction fees are low, block producers should still be able to include SNARKed transactions in a block and profit.

Network Statistics

Mina is a relatively new blockchain with a unique architecture. Therefore, there is only a limited amount of data available regarding the network and its adoption. We have compiled the following information from currently available explorers and dashboards.

image

Mina's theoretical throughput is one transaction per second. Clearly, Mina will not compete with other newer blockchains in terms of throughput. Mina does not simply compare the throughput numbers of blockchains but attempts to compete on a more comprehensive scale metric called ScaDe (scale per unit of decentralization). The ScaDe frontier is an inference of the blockchain trilemma, indicating that a blockchain's throughput is inversely proportional to the number of full nodes. Because Mina aims to maximize decentralization theoretically without limits on the number of nodes, it operates outside the ScaDe boundary.

MINA Token

MINA serves as the native token of the blockchain, used to pay transaction fees and incentivize consensus participation through block rewards. Currently, there is no token-based voting in the governance process, either on-chain or in forums, although there are plans for it.

MINA is an inflationary currency, with an initial inflation rate of 12%, which will decrease to 7% four years after the mainnet launch. The inflation is fixed, and the staking yield varies with the staking participation rate. While the inflation may seem high, it helps maintain the security of the chain by encouraging participation in staking.

There are various ways to view the supply of MINA, such as circulating supply excluding time-locked tokens or fully diluted supply including them. The simplest and most accurate way is through the staking supply. The initial total supply of MINA was 1 billion tokens, of which 806 million were available for staking at launch. Most of these tokens are locked for sale but can be staked, thus earning overall rewards. Over time, the remaining 194 million initial supply tokens will be distributed to the community in the form of boosted rewards, SNARK mining rewards, and ecosystem grants.

image

Source: Mina

The Mina ecosystem has raised a total of $140 million, with the most recent raise of $92 million occurring in March 2022. Mina's supporters include some of the most prominent crypto venture funds, such as FTX Ventures, Three Arrows Capital, Paradigm, Coinbase Ventures, Polychain Capital, Electric Capital, and Multicoin Capital. The community sale also generated significant investor interest, forcing Coinlist to lower the maximum cap per investor from $1,000 to $500.

image

Excessive Rewards

Recently, Looks Rare and its staking rewards faced a collapse. Similar to Mina, insiders held locked tokens that were not part of the circulating supply but could be staked for rewards. This allowed them to earn a significant proportion of staking rewards in the initial days after launch, as their holdings were far higher than the circulating supply. Notable Twitter figure Cobie highlighted this in his recent blog titled "Incentive Structures."

Mina avoided this controversy by designing a better reward structure. In the first 15 months post-launch, users staking unlocked tokens will receive more block rewards, known as excess rewards. Currently, the rewards received by unlocked stakers are double those of locked stakers, achieving a more community-favored reward distribution and avoiding the controversy faced by the Looks Rare team.

Roadmap

Mina has an exciting product, but the team is still building its most groundbreaking features. It currently serves only as a payment chain with hundreds of validators. Promising features planned for addition in 2022 include smart contract functionality, non-consensus nodes, and oracles that can extract data from the internet in a trustless manner. Mina also plans to develop a zk-Rollup that stores data off-chain, which will allow it to scale its throughput.

image

Team and Partners

With a foundational product and an ambitious roadmap, the contributing team becomes the most critical factor for success.

The core team behind Mina is O(1) Labs, which is dedicated to adding smart contracts and zk-Oracles to Mina. The current CEO of the Mina Foundation, Evan Shapiro, was previously the CEO of O(1) Labs. Evan graduated from Carnegie Mellon University with a master's degree in computer science and founded O(1) Labs in 2017.

The interim CEO of O(1) Labs is Emre Tekişalp, who previously served as a business development manager at Coinbase and holds an MBA from Columbia Business School. Izaak Meckler is the CTO of O(1) Labs and is currently pursuing a PhD in cryptography at the University of California, Berkeley.

=nil; Foundation is building bridges from Mina to Ethereum and other EVM chains. In September 2021, the Ethereum Foundation and the Mina Foundation provided it with a $1.2 million grant to build this bridge.

Chainsafe is re-implementing Mina in Rust and building an MVP for browser-based nodes.

Polygon and Mina are collaborating to build support for Mina on Polygon's proof-of-stake chain, enabling developers to build dapps on Polygon that leverage Mina's zk-SNARK advantages.

Conclusion

While the world focuses on platform wars and Ethereum's scaling solutions, Mina has been building a promising solution to leverage the potential of zero-knowledge proofs without compromising decentralization. With a strong team, impressive partners and supporters, and new funding reserves, Mina can begin executing its ambitious roadmap. Contributors to Mina can draw inspiration from the achievements of alternative platform chains like Solana, Avalanche, and Terra in 2021. The winner is yet to be determined, and if Mina can build a strong product, users and investors will come.

Related Articles:

Mina Foundation CEO: Zero-Knowledge Proofs Will Be a Killer Feature for Web3

First-Class Cabin In-Depth Report: Mina

Dialogue with Mina: As Competition Heats Up, Where is the Moat for Public Chains?

ChainCatcher reminds readers to view blockchain rationally, enhance risk awareness, and be cautious of various virtual token issuances and speculations. All content on this site is solely market information or related party opinions, and does not constitute any form of investment advice. If you find sensitive information in the content, please click "Report", and we will handle it promptly.
ChainCatcher Building the Web3 world with innovators