Mina (MINA)

From CryptoWiki

(Redirected from Mina)

Basics

  • Started in: 2017
  • Mainnet release: 23-3-2021, it was scheduled for the 16th.
  • Based in: San Francisco
  • Formerly known as Coda Protocol.
  • "Coda is the first cryptocurrency with a constant sized blockchain, which it achieves using recursive zk-snarks, compressing the entire blockchain into the size of a few tweets."
  • The O(1) team describes Coda as a succinct blockchain. From its whitepaper: “A succinct blockchain is a blockchain with verification complexity essentially independent of chain length."

History

  • Working on mainnet (2-2019)
  • "We have begun development of our zero-knowledge scripting system." (5-2019) which would hint that their claim of "using recursive zk-snarks, compressing the entire blockchain into the size of a few tweets" hasn't been completed yet.
  • From Proof of Work #75 (28-9-2019):

"Testnet [BETA] Launched in Phase 2 this week, with longer, more stable releases; 70 community members signed up to stake and there is a lot of activity on our Discord channel

Phase 1 of Testnet concluded last week, we had 120+ community members join, and 90+ run a node. Lots of good technical developments all recapped in our Phase 1 Retro Blog

We are now using the Poseidon hash function, which has improved our SNARKs by up to 8x. Improving SNARK performance will help us to decrease our block times, which is important for fast confirmation."

  • From their own blog (21-9-2019):

"In addition, Phase 1 of the public testnet featured two significant firsts for cryptocurrencies:

  1. Usage of recursive zk-SNARKs to enable a succinct blockchain

In week 6 of Phase 1, we ran a SNARK work challenge where node operators on the Coda network ran SNARK worker nodes and helped compress transactions. This resulted in:

  • 4192 SNARK proofs produced
  • 8853 codas in SNARK fees accrued

Furthermore, it was a chance to test assumptions on the SNARKetplace economics and ensure that incentives were aligned.

2. Implementation of Ouroboros proof-of-stake consensus in a production network"

"Mina was set for mainnet launch in Q4 but O(1) Labs CEO Evan Shapiro told CoinDesk it has been delayed to early next year because “launching a blockchain near the holiday season is never a good idea.”"

Audits & Exploits

  • Bug bounty program can be found here up to $5000 USD "1% of the total supply in token rewards as well as cash have been dedicated to help secure the network, across both the Testworld Adversarial Testnet and bug bounty programs.".
  • NCC Group did an audit on Coda (15-5-2020) "Based on NCC Group’s audit, no critical or major issues were found, and the common cryptographic issues uncovered have since been fixed."
  • Had an audit done in February 2021. It stated that Mina has clearly taken security serious, but still had multiple suggestions which it strongly advised Mina to follow.

Bugs/Exploits

  • Mina patched a chain-halting vulnerability thanks to a responsible disclosure b y olgerd_py (22-11-2022).
  • Two days after mainnet got launched a bug(25-3-2021) was discovered which could affect network stability. In response, network developers plan to release a hotfix that prevents nodes from crashing while processing transactions.

Governance

"Currently we don't have any formal on-chain governance mechanisms beyond consensus based forking similar to bitcoin."

Another comment said:

  • "Mina has off-chain governance by Mina Foundation right now."

DAO

Treasury

  • The roadmap does talk (end 2020) about an on-chain protocol for treasury and budget. But this is scheduled for 2022.

Token

Launch

  • Announced its upcoming token sale, which is available only to non-U.S participants. The sale will begin on April 13, 2021, at 14:00 UTC on CoinList. The crowdsale will allow investors to purchase up to a maximum of $1,000 worth of MINA tokens at $0.25 per token, which is $0.10 more than the project's previous private round.
  • From Paradigm (15-4-2021):

"Mina’s public token sale is now complete: More than 40k people took part in the sale, which sold out in under four hours."

"Mina has shared full details of its March token sale, which sold out in four hours after 375,000 people registered to participate. The token sale raised $18.75 million."

Token allocation

"In order to motivate participants to begin staking, Mina’s nominal inflation will begin at 12%. Then, over the course of the first five years, the inflation rate will fall to 7%, and remain at 7% thereafter by default, subject to changes via the chain’s governance."

  • From their blog (18-2-2021):

"There will be up to a total of 1 billion MINA tokens (excluding future block rewards) distributed at launch, which will fully unlock over 8 years. (“Initial Distribution”)."

Initial distribution will be 42.3% for the community, 23.6% for contributors, 20.5% for backers and 13.5% for team and foundation.

"1% of the total supply in token rewards as well as cash have been dedicated to help secure the network, across both the Testworld Adversarial Testnet and bug bounty programs."

Utility

Token Details

Stablecoin

Coin Distribution

Technology

  • Technical Whitepaper can be found here and Economics whitepaper here.
  • Code can be viewed here.
  • Programming language used:

Transaction Details

How it works

"Mina dramatically reduces the amount of data each user needs to download. Instead of verifying the entire chain from the beginning of time, participants fully verify the network and transactions using recursive zero knowledge proofs (or zk-SNARKs). Nodes can then store the small proof, as opposed to the entire chain. When the next block in the network is created, it takes a snapshot of itself — with the snapshot of the previous state of the blockchain as the background. That new snapshot will in turn be used as the backdrop for the next block, and so on and so on."

Fees

Upgrades

Staking

"Block producers are akin to miners or stakers in other protocols. They are incentivized by protocol distributions in the form of block rewards or coinbase transactions, as well as network fees paid by users. Importantly, block producers are not incentivized by the threat of slashing in order to participate, as Mina uses Ouroboros[DGKR17]. In addition to directly staking, individuals can delegate their stake to another block producer.

Snarkers, described in the technical Mina whitepaper, are network participants who produce zk-SNARKs that verify transactions. They are compensated by posting fees for doing so, called bids, and if their SNARKs are used in a block, the block producer pays out those fees from the total transaction fees. Given that many different Snarkers can post fees for a single transaction, and block producers are incentivized to minimize the fees they pay out for SNARK work, this naturally forms a marketplace where participants compete to produce the most cost-efficient zk-SNARK proofs. For convenience, we can refer to this as the Snarketplace"

Validator Stats

Liquidity Mining

Scaling

Different Implementations

Interoperability

“After talking to the Coda devs, it seems that a dual-daemon approach is feasible. This would mean that the Komodo protocol daemon would run alongside the Coda protocol daemon and, via IPC, the two halves can communicate.

We are implementing this dual-daemon solution to create a new type of chain, where each side is a 1:1 mirror of the other side, with the coin emissions balanced between block production on each side. This allows us to create a Coda-protocol-based chain that also has a built-in 1:1 Komodo-protocol Smart Chain.

One advantage to this is that it would allow all the existing exchanges to immediately integrate it without any additional customizations, as the Komodo protocol side uses standard Bitcoin RPC. Then, people who are using the coin could migrate the coins over to the Coda side as needed.

So the traditional side will also have access to all the Antara modules, and that would allow a dual-daemon chain to have literally thousands of different instantiations. For instance, you could make a stablecoin backed by KMD and able to be 1:1 migrated automatically to the Coda protocol side of this dual-daemon chain cluster. It could be that the most powerful usecase is for massive scaling, as the coin emissions are done on the Komodo side and then the actual high-volume usage on the Coda side, where the blocks are of constant size regardless of transaction volume. I hope you can see the spectrum of possibilities, basically unlimited." -- Komodo Lead Developer James 'jl777' Lee"

  • The Ethereum Foundation (EF) and Mina Foundation (MF) have requested a proposal for the design and implementation of a mechanism to verify the Pickles SNARK on Ethereum (2-2021):

"Direct verification of this SNARK on the EVM appears to be too costly. Thus, we are accepting proposals for systems that may perform some preprocessing on the Pickles SNARK (e.g., by computing a STARK that verifies the Pickles SNARK which itself may be efficiently verified on the EVM).

The goal of this is (1) to enable full-verification of the Mina blockchain on Ethereum to enable inter-op between the two chains, and (2) to enable applications more generally to use recursive SNARKs on Ethereum."

  • When asked if this would mean Snapps would be EVM compatible the answer within Discord (8-4-2021) was:

"No, that is not what that RFP is discussing. Mina is not and will not be EVM Compatible. Snapps and the EVM are just inherently different. Snapps operate on a snapshot of the blockchain state while the EVM has different properties due to the ability to access more chain history."

Snapps

“Fully composable on-chain Snapps will be available in about a year”

  • From their docs (8-4-2021):

"In general, a Snapp on Mina has the following workflow:

  1. Identify the code to run, open source it if it isn’t already
  2. Use the code to deploy a SNARK circuit via a function call on Mina
  3. Source the data to perform the computation on
  4. Call the function with the relevant data
  5. Computation runs on chain, similar to a smart contract [ready 6-12 months after mainnet]
  6. Attach the SNARK proof returned from the function to a Mina address
  7. Mina executes transactions based on result of the SNARK proof"

Other Details

Archival Nodes

  • If a person wants to really look back into the ledger and check tx themselves, they would need to do this through an archival node. Some more information on the situation was given in Discord (8-4-2021):

"How are the off chain things stored?

In a PostgreSQL Database, assuming you are referring to the Archive Node

Thanks. And this Archive Nodes do grow in size right? Also, is there any rewards for the people running them? I read this, I don’t know if there’s some more documentation

They do indeed grow in size, linearly with the number of blocks that have been produced. Due to the off-chain nature of the archive node, there are no on-chain incentives or ways to get paid (on-chain) for operating an archive node currently. I personally would love an integration with The Graph here to provide these incentives, because it's definitely a hairy problem. Since there is no way for archive data to be requested on-chain, this isn't a concern in terms of the network's operation. Mina protocol itself has no on-chain history beyond the point of "finality" where all you have is a SNARK. If you were accessing a postgres database that someone had maintained for you, you would have to trust that they didn't tamper with the data."

No Slashing

"slashing is a sort of bandaid if you're not sure your proof of stake protocol works properly in the presence of adversarial behavior. Ouroboros Samasika has formal proofs that ensure it does work without slashing under reasonable assumptions"

Privacy Method

"Users can access critical on-chain services without sharing their personal data. Instead, they use Mina to access their online data and to prove that they meet the requirements of service providers. No need for a trusted enclave that can be compromised. No data vulnerabilities, end-to-end. For example, today Mina’s Snapps can connect to a credit score provider to prove that your credit score is above a certain threshold. Soon, you’ll be able to prove so much more from any website. Status: Demo In Use."

Oracle Method

"PERMISSIONLESS WEB ORACLES. With Snapps, developers can leverage private, verified, real world data from any website to build decentralized apps. They can input any information that is publicly available on the web (without needing that website’s permission). And they can access, use and protect sensitive data by only sharing the relevant proofs. No need for trusted oracles or custom website integrations.

Status: In Development."

Their Other Projects

Roadmap

  • Can be found here (end 2020).

Usage

Projects that use or built on it

  • Teller Finance already uses (5-5-2021) Mina to help users share their credit score without revealing the score itself.

Competition

Pros and Cons

Pros

Cons

  • Mina had investment from bankrupt Alameda Research/FTX. This could mean fall-out risk since these tokens will likely be sold due to bankruptcy.

Team, Funding, partners, etc.

Team

  • Full team and board of directors can be viewed here (31-3-2021).
  • Being created by 0(1) Labs.
  • Evan Shapiro, CEO
  • 'Izaak'
  • Avery Morin, O(1) Labs as a hybrid frontend/protocol engineer
  • 'Matthew'
  • 'Echo'
  • Jill Carlson; advisor
  • Josh Cincinnati; board of directors, former director Zcash Foundation.
  • From their blog (19-8-2020):

"A big thanks to the teams at Electric Coin Co., Aztec, and the ZEXE authors. Pickles (Snarks) wouldn’t be possible without their prior contributions."

Funding

"Raised $10.9 million in a funding round co-led by Hong Kong-based Bixin Ventures and Singapore-based Three Arrows Capital. O(1) Labs previously raised a $3.5 million seed round in May 2018, followed by a $15 million Series A in April 2019 from leading investors including Polychain, Paradigm and Coinbase Ventures."

"Mina has shared full details of its March token sale, which sold out in four hours after 375,000 people registered to participate. The token sale raised $18.75 million."

Partners