Mina Protocol: How does the world’s lightest blockchain work?

The Mina Protocol from O1 Labs aims to combine decentralization and scalability through a better blockchain architecture. The lightest blockchain in the world was developed for this purpose.

• Mina does not require the entire chain history for validation
• Privacy thanks to zero-knowledge procedures
• Mina relies on proof-of-stake consensus

Early blockchains such as Bitcoin and Ethereum accumulate more and more data over time and are now hundreds of gigabytes in size. Over time, their blockchains will grow even further in size. This is a significant disadvantage because in order to verify transactions, the entire blockchain history must be carried along.

Advertising

Trade Cardano and other cryptos via CFD (also with lever)

At Plus500 you can bet on rising and falling crypto prices – even with leverage. Try the free demo account now!

Plus500: Please note the Hints5 about this advertisement.

Mina focuses on lightness

Mina, meanwhile, is taking a different approach: Thanks to a tiny size of around 22 kilobytes – comparable to the size of a few tweets – fast peer-to-peer transactions should be possible without any problems when synchronized directly with this protocol. Furthermore, Mina does not constantly expand but always maintains its size.

The small size means participants can quickly synchronize and verify the current consensus state of the network. Additionally, the threshold to join the network is low because it requires almost no computer power or storage. In comparison, with Bitcoin, for example, it can sometimes take weeks until you have downloaded a copy of the blockchain and can join the blockchain network. With this considerable speed advantage, Mina wants to compete with the industry giants.

Safety thanks to zk-SNARKs

However, due to its special architecture, Mina cannot store transactions permanently. If this is to happen anyway, an additional “archive node” comes into play, which then stores the transactions off-chain. This means the functionality of the main chain is not affected.

To ensure privacy, Mina uses zk-SNARKs. This makes it possible to check the current consensus state of the protocol with a 22 KB zero-knowledge proof. While other blockchains are completely open and transparent by nature, zero-knowledge (zk) does not require historical data to verify payments. While each party to a transaction is able to verify with each other that they have a particular set of information, they do not disclose what that information is. This is very different from other systems where at least one party must know all the information.

Mina Protocol is secured by using a Proof-of-Stake (PoS) consensus called Ouroboros Samisika. This is based on Cardano’s Ouroboros protocol, but has been modified according to the requirements and renamed “Ouroboros Samisika”. In contrast to the PoW process, in which, as with Bitcoin, the verification of the blocks anchored in the blockchain was carried out by mainframe computers solving complicated numerical puzzles and their operators receiving new coins as a reward for providing their computing power, with PoS the users are Randomly selected to validate the next block in the chain.

Cryptocurrency MINA

This means that expensive and energy-intensive mining equipment is not required to participate in the consensus. Rather, it is sufficient to support proof-of-stake consensus using MINA, the native cryptocurrency of the Mina Protocol. Also interesting: In contrast to the Ethereum blockchain, there is neither a minimum stake – for Ethereum this is 32 ETH – nor sanctions for misconduct, the so-called slashing.

Editorial team finanzen.net

ttn-28