Mina mainnet upgrade unlocks privacy applications

The industry-first general purpose zk programmable blockchain charts a fresh course

article-image

Mina and Adobe Stock modified by Blockworks

share

Zero-knowledge focused blockchain Mina is an unusual animal for several reasons.

It layers recursive zk-SNARK proofs, which enable it to maintain a constant size of just 22 kilobytes. This design allows for efficient verification and minimal storage requirements.

As a consequence, it pushes computations off-chain and only stores the resulting proofs on Mina mainnet.

The blockchain can be regarded as the first functional zk rollup, according to o1Labs CEO Brandon Kase, which stewards the development of the chain.

“It’s recursively rolling up a bunch of transactions into a single proof” like other rollups, Kase told Blockworks. “We just didn’t call it that.”

Mina is a continuously evolving “proof of everything,” as Kase is fond of saying.

Off-chain computation necessarily includes proof generation and sequencing, meaning Mina’s decentralized both from the get-go, something Ethereum layer-2s now aspire for.

Read more: What does EIP 4844 mean for Ethereum rollups?

The Berkeley upgrade, which rolled out Tuesday, has been in the works for three years. It adds a programmability layer to Mina that has been sorely lacking.

Decentralization has been the core concern. 

“We always make decisions that cost performance in order to gain decentralization,” Kase said.

Dapps, then, can be thought of as little rollups as well, bringing with them the scalability enhancements.

“If you’re building like a typical EVM-style application, you would use an application framework called Protokit,” he said, which “gives you this EVM-style interface on top of the core layer that you can use to build your applications.”

Privacy unlock

All zk rollups have the ability to provide privacy for user transactions, but today’s rollups focus on the scalability benefits of zk tech.

“An important component to the equation of privacy [is] that part of the proof generation has to happen on the user’s device; on their phone or on their computer,” Kase said.

Mina’s approach to distributed computation spreads tasks across multiple machines, with each handling specific computation needs. This supports the handling of large amounts of data and maintains privacy, as the raw data can be kept off-chain as well.

Privacy comes in on the higher application layers, in contrast to upcoming releases from Aleo and Aztec. Those focus on privacy at the base layer and are designed to keep transactions and data confidential.

Read more: Aleo blockchain adds zPass, a ZK protocol for verifying identities

The base layer of Mina is designed to be transparent, meaning that the core transactions and activities on the blockchain are visible and accessible to all participants. This transparency ensures openness and allows anyone to verify the validity of transactions and data on the network.

A related approach, Fully Homomorphic Encryption (FHE) allows computations to be performed on encrypted data without needing to decrypt it first. This means that data remains encrypted throughout the entire computation process, and only the final result is revealed.

Read more: What is fully homomorphic encryption and how will it change blockchain?

“FHE and [multi-party computation] are complementary technologies and all exciting new primitives,” Kase said. “We expect to use all three over time in different use cases and o1Labs [has] already created a [proof of concept] using partial homomorphic encryption within the zk world.”


Start your day with top crypto insights from David Canellis and Katherine Ross. Subscribe to the Empire newsletter.

Explore the growing intersection between crypto, macroeconomics, policy and finance with Ben Strack, Casey Wagner and Felix Jauvin. Subscribe to the On the Margin newsletter.

The Lightspeed newsletter is all things Solana, in your inbox, every day. Subscribe to daily Solana news from Jack Kubinec and Jeff Albus.

Tags

Upcoming Events

Salt Lake City, UT

MON - TUES, OCT. 7 - 8, 2024

Blockworks and Bankless in collaboration with buidlbox are excited to announce the second installment of the Permissionless Hackathon – taking place October 7-8 in Salt Lake City, Utah. We’ve partnered with buidlbox to bring together the brightest minds in crypto for […]

Salt Lake City, UT

WED - FRI, OCTOBER 9 - 11, 2024

Pack your bags, anon — we’re heading west! Join us in the beautiful Salt Lake City for the third installment of Permissionless. Come for the alpha, stay for the fresh air. Permissionless III promises unforgettable panels, killer networking opportunities, and mountains […]

recent research

Polygon Call Template (2).png

Research

A significant portion of the call was dedicated to discussing the proposed ZK-PoS Phase 1, which aims to connect Polygon PoS to the AggLayer using a ZK proof of consensus, in addition to a pessimistic proof. This upgrade is intended to generalize how chains settle while protecting chain health and asset integrity. The implementation will involve deploying new contracts for the LxLy unified bridge for token mapping and migrating existing tokens from the PoS portal to the new deployment.

article-image

It may be counterintuitive that a high amount of focus on a technology would lead to security risks — but it’s true

article-image

Structured products are common in traditional finance, but onchain options are scant

article-image

Plus, an update on the ether ETF front and an overview of this week’s economic calendar

article-image

Plus, Solana fell roughly 12% on the week, and for some memecoins the drawdown was even more aggressive

article-image

Mark Wong is currently seeing some profit-taking from early bitcoin adopters, but he also sees buying interest from institutions

article-image

Bitcoin has been in a bull market for 19 months. If March wasn’t the top, that is.