What is Mina (MINA)?

Mina is an L1 blockchain based on zero-knowledge proofs (“ZKP”) with smart contracts written in TypeScript. It is the first cryptocurrency protocol with a succinct blockchain (22KB) and a replicated state machine in which each state transition (block) can be efficiently verified in constant time regardless of the number of prior transitions in the system.

Although traditional blockchains require verification time linear in the number of transitions, Mina explores a succinct blockchain using recursively composed succinct non-interactive arguments of knowledge (SNARKs). Mina offers payment functionality similar to Bitcoin, with a dramatically faster verification time of 200ms making it practical for lightweight clients and mobile devices to fully verify the system’s history.

Mina Protocol uses zero-knowledge proofs to build a more ideal blockchain architecture. Early blockchains, like Bitcoin and Ethereum, accumulate data over time and are currently hundreds of gigabytes in size. As time goes on, their blockchains will continue to increase in size. The entire chain history is required to verify the current consensus state of these networks.

With Mina, the blockchain always remains a constant size–about 22KB (the size of a few tweets). It’s possible to verify the current consensus state of the protocol using this one recursive, 22KB zero-knowledge proof. This means participants can quickly sync and verify the current consensus state of the network.

The Mina node can run with an optional flag to make it an archive node. This means it will store historic transactions which are useful for anyone running a service such as a block explorer, but this data is not needed to verify the current consensus state of the protocol.

Mina Protocol uses a custom-proof system called Kimchi, developed by O(1) Labs, and is the only blockchain offering infinite recursion. Since Mina keeps its blockchain at a constant size, you have a way of mitigating the data required to verify transactions which makes it possible to achieve high throughput as the verification data is compressed by many orders of magnitude.

Unlike others, Mina’s current implementation has a state-proof size of just 864 bytes and it takes around 200ms to verify it. Thus, any device that can support this level of computation, such as the current smartphones, can verify the current state of the system with no trusted advice. 

Beyond incrementally computable SNARKs, Mina employs multiple optimizations, the most significant of which is the parallel scan state. At a high level, this improves transaction throughput beyond the limits of sequentially computed proofs. Roughly, the idea is to enqueue all the blocks that still need to be absorbed into a proof and distribute their proof across parallel provers. 

The team has also introduced a special queue of recent transactions to reduce transaction confirmation latency below the limits imposed by minimum proving times. Furthermore, there is a special incentive structure to maximize prover participation in the network.


Who are the founders of Mina (MINA)?

The Mina Foundation is a public benefit corporation serving the Mina Protocol, the world’s lightest blockchain. The Foundation supports the protocol by issuing grants to third parties that make significant contributions and by maintaining & managing community assets. Board members include Former Executive Director at ZCash Foundation Josh Cincinnati, Principal of Slow Ventures Jill Carlson, VP of Engineering at Interchain GmbH and Tendermint developer Tess Rinearson, Fund Director and Joint Legal Counsel of International Management Services Sean Inggs, and Mina Foundation CEO, Evan Shapiro.


What is Mina (MINA) used for?

Mina is focusing on several use cases that will help us build a private gateway between the real world and crypto — and the infrastructure for the secure, democratic future we all deserve.

Access data

Users can access critical on-chain services without compromising sensitive personal information. Instead, they use Mina to access their online data and to prove that they meet the requirements of service providers. 

Developers can easily integrate 

Develop dapps that use zero knowledge to ensure data-level privacy, verifying requirements without exposing the underlying user information. With Snapps, developers can leverage private, verified, real-world data from any website to build decentralized apps. They can input any information that is publicly available on the web (without needing that website’s permission). 

Access the internet 

Users can access any internet website or service privately — without creating an account and handing over their data. Instead, they log in securely with Mina. No centralized service provider can block them. And developers across chains can integrate this private, secure option into their services.

Power Enterprise Interoperability

Use Mina to combine the cost-efficiency and privacy of a private chain with the interoperability of a public chain.

Minimize Transaction Fees

Power trustless e-commerce and global peer-to-peer transactions without using centralized intermediaries, or paying costly transaction fees.

Power Secure & Fair Financial Services

Ensure lenders only use fair criteria to make decisions and securely verify relevant information without accessing private user data.

Enable Private & Auditable Elections

Guarantee fully verifiable and auditable elections, while keeping the process private and protecting individuals’ voting information.


How is Mina (MINA) unique?

It is a decentralized payment system that offers efficient verification of system history from genesis without relying on any external advice. Specifically, it provides a verification time constant in the number of transactions. Mina uses an account-based model (as in Ethereum) (instead of the UTXO model as in Bitcoin and others), wherein the current state of the blockchain is a list of all account balances rather than a list of unspent coins (UTXOs). 

Other blockchains are run by powerful ecosystem intermediaries, but Mina is powered by participants. Their inclusive community unites people around the world with a passion for decentralized blockchain. They have one of the largest and most active communities of any project launched in the last few years.

Traditional chains are becoming so heavy that users need to rely on intermediaries to run nodes, going against the original decentralization promise of blockchain and leaving the network more susceptible to a 51% attack. But Mina’s lightweight 22kb blockchain means anyone can easily connect peer-to-peer and validate transactions like a full node, ensuring strong censorship resistance and s

Other blockchain protocols don’t interact with the internet, limiting their applications’ scope and utility. But Mina’s zkApps can privately interact with any website and access verified real-world data for use on-chain. So developers can leverage data on the internet and easily bring it on-chain — without ever compromising the privacy of users.

Given Mina’s lightweight design and the off-chain nature of Mina’s zkapp smart contract computations, it’s easy to use the Mina-proof system from other chains. There is currently work being done to establish a bridge between Mina and Ethereum, and progress made on this can also go towards building trustless bridges between different chains. This will result in the ability for dapps on other chains to take advantage of the privacy-preserving data verification, efficient proofs of large computations, and secure login features of Mina’s zkApps.


How many Mina (MINA) coins are in circulation?

It has a circulating supply of 738,382,409 MINA and a total supply of 974,249,452 MINA.


How is the Mina Network secured?

For the consensus protocol of Mina, it employs the first provably-secure proof-of-stake (PoS) consensus protocol for succinct blockchains called Ouroboros Samasika. With its unique privacy features and ability to connect to any website, Mina is building a private gateway between the real world and crypto—and the secure, democratic future we all deserve. Mina is stewarded by the Mina Foundation, a public benefit corporation headquartered in the United States.


How do I buy Mina (MINA)?

The MINA token can be used for a wide range of uses, like staking and governance.

MINA tokens can be easily purchased by following the following steps. 

Open an account with the crypto trading platform.

* Transfer the specific amount of your fiat currency to your account.

* Wait for your deposit to be confirmed and buy MINA through your trading account by exchanging with BTC, ETH, or USDT.


Which Cryptocurrency Wallet Supports Mina (MINA)?

The PTPWallet platform supports many cryptocurrencies with Mina soon to be included. Because of its vast use case, PTPWallet has grown to become one of the most used platforms, as it serves as an exchange and an engine to discover other cryptocurrencies. The platform offers a simple user interface, supported by both Android and iOS devices, and comes with its own mobile wallet app.

Facebook
Twitter
LinkedIn
WhatsApp
Telegram
Reddit

More to explore

crypto tokenization

Asset Tokenization with PTPWallet

Asset tokenization means the creation and securing of ownership rights to traditional assets on the blockchain, from gold and oil to real

pay in crypto

Exploring Memecoins (2024)

Memecoins have re-emerged with the bull market, making life-changing money for investors. They are dominating the crypto markets in terms of volume

Get on the VIP list!

Get company and PTPWallet updates and news sent straight to your inbox. No spam. Unsubscribe at any time. 


Get on the VIP list!

Get company and PTPWallet updates and news sent straight to your inbox. No spam. Unsubscribe at any time.