Dialogue Mina: With fierce competition, where is the moat of public chains?

MinaClub
2021-08-28 23:54:52
Collection
Zero-knowledge proof-driven privacy-preserving applications will be an important development direction in the long term.

What is Mina Protocol?

"22Kb, ZK-Snarks, recursive zero-knowledge proofs, Three Arrows Capital, Coinbase Venture, privacy finance, Snapps, lightweight Ethereum, the world's lightest blockchain, etc." These are all synonymous with Mina.

Currently, the public chain war is in full swing. Is the Mina protocol choosing to be a big hidden gem in the market or a small hidden gem in the wild? Below is the AMA transcript between Chain Catcher and Asian technology ambassador Teacher Yao Xiang, let's explore together. MinaClub has made a simple整理:

Chain Catcher: Please introduce Mina's specific practical exploration in the industry, the current development progress, and the team situation?

Yao Xiang: Mina is a lightweight blockchain that uses recursive zero-knowledge proof technology to ensure the constant size of the blockchain. Specifically, the size of the blockchain is always maintained at 22KB.

This design fundamentally solves the state problem. For example, Ethereum's full nodes already need to store nearly 1TB of data, a significant portion of which is state data. Since full nodes must retain this data to participate in consensus, the rapidly growing state data increasingly demands more from full nodes, which not only raises the operational costs of full nodes but also reduces the decentralization of the network, posing security risks.

Of course, Mina's vision and mission go beyond this. Through SNAPPS, applications secured by zero-knowledge proofs, Mina hopes to solve real-world problems. The official Mina website provides a very concise description of this vision—Mina is establishing a privacy-protecting channel between the real world and the cryptographic world—while also working towards building a more secure and autonomous infrastructure.

Currently, the Mina mainnet has been launched and is operating smoothly. SNAPPS is also under steady development.

The team building Mina is called O(1) Labs. O(1) Labs' CEO Evan (who is now the CEO of the Mina Foundation) became interested in cryptographic currencies in high school because of his interest in programming and his desire to understand the possibilities that computer technology could bring. He met O(1) Labs' CTO Izaak Meckler in high school, and they often discussed cryptographic currencies and their potential impact on the future.

Years later, Evan and Izaak collaborated more, and they decided to establish O(1) Labs, the team that launched Mina, because they saw a technological path to help achieve this goal—building a lightweight, constant-sized blockchain. The O(1) Labs team consists of world-class cryptographers, engineers, PhDs, and entrepreneurs who help bring products to market and serve hundreds of millions of users.

Chain Catcher: After seeing Teacher Yao Xiang's detailed introduction, I believe everyone has a deeper understanding of Mina. I would like to ask, we know that the public chain track is highly competitive. What is Mina's differentiated path compared to other public chain projects? What are its characteristics and advantages?

Yao Xiang: Mina focuses on the development of protocols and products, which is also benefited by many advanced technologies brought by the rapid development of the entire industry. Mina has many differentiated features, and I summarize three points.

1) Lightweight. The lightweight blockchain protocol of Mina mainly refers to the small space occupied by the entire blockchain, which corresponds to the "heaviness" of other blockchains. Mina's lightweight characteristic reduces the cost of participating in network construction, enhances the decentralization of the network, and ensures the security of the network.

2) Low-threshold consensus participation. Mina uses the Ouroboros Samasika consensus algorithm, one of the earliest provably secure PoS systems recognized by the cryptographic community. There is no limit to the number of consensus nodes participating in Mina, and they can enter and exit dynamically, providing excellent self-bootstrapping, which builds a more secure and stable algorithm foundation.

3) Privacy-protecting application ecosystem. Applications developed on Mina are called snapps, which are zero-knowledge proof-driven applications. The paradigm shift of off-chain computation and on-chain verification gives snapps several inherent advantages:

A. Verifying data integrity without disclosing data;

B. Concisely verifying the correctness of computationally expensive operations;

C. Good scalability.

Applications on Mina only need to execute business logic once by a certain node, and the remaining nodes only need to verify correctness, which is a significant efficiency improvement. Snapps bring new possibilities for Internet privacy and data security.

Chain Catcher: As a lightweight blockchain, Mina uses zk-SNARK technology to achieve constant block size and lower the threshold for public chains. How is this achieved? How should we better understand zk-SNARK technology?

Yao Xiang: For most blockchains, taking Ethereum as an example, nodes must have the global state of the blockchain to verify the legality of each transaction and execute the transaction. The global state continues to grow as the blockchain operates, accompanied by the rich development of applications. This leads to slower verification and execution of transactions.

Mina uses recursive zero-knowledge proof technology to separate execution and verification, reducing the weight of the blockchain. In this scheme, consensus nodes do not need to execute transactions; the execution of transactions is completed off-chain, and the executor submits proof of state changes, while consensus nodes only need to verify the validity of state changes. This way, nodes do not need to store gradually growing state data.

In summary, zero-knowledge proof technology reduces the storage burden of nodes while ensuring the validity of off-chain execution.

The "zero-knowledge proof system" is a key concept in computational theory used to describe a class of computational complexity problems, which is quite theoretical.

It refers to the ability of the prover to convince the verifier that a certain assertion is correct without providing any useful information to the verifier.

For example, A can prove to B that it knows an x that satisfies f(x)=A, but does not leak any information about x to B. In other words, after the proof, B is convinced that A knows x, but at the same time, B has not gained any knowledge about x.

Putting aside the technical understanding, it can be understood like this: just as you know a giant rock exists, I want to prove to you that I know it exists. One thing I can do is take you to see the rock, or I can drag the rock and bring it to you.

Another thing I can do is take a picture of the rock and show you the photo, because you can see it in the photo, you believe it exists. This is zero-knowledge proof, as there is almost no evidence to prove that something actually exists. You don't need to see the thing itself because the proof (the photo) fully proves its existence.

Recursive zero-knowledge proof is slightly more complex; simply put, it can be thought of as proving the proof process itself. This allows one proof to prove many things.

Zero-knowledge proof technology is an important foundation for Mina to maintain simplicity and is also the cornerstone for snapps to maintain privacy.

Chain Catcher: As a platform that carries users and applications, the value of public chains is also reflected in users and applications. Where is the core competitive advantage of lightweight blockchains? What impact will it have on ordinary participating users? Will every smartphone user be able to run a full node in the future?

Yao Xiang: If you have developed an Ethereum dapp, you will know that the threshold for running and maintaining a node is not low.

For developers and users, the ability to independently run nodes with a low threshold is both a "means to protect their own asset security" and "the foundation of the entire network's security." Lightweight blockchains reduce this threshold to a very low level.

While users may not actively run nodes, the low operational threshold makes it possible for terminal wallets to become network nodes without relying on servers.

Running nodes on smartphones is part of future plans, and the team is currently working towards this goal. The Chainsafe team is developing the Rust client for Mina, which will help get closer to this goal.

Chain Catcher: How is Mina's token economic model designed? What is its core value?

Yao Xiang: MINA is the native token of the network. It is used to pay block producers and SNARK producers (i.e., those who compute zero-knowledge proofs) fees and can be staked in the proof-of-stake consensus algorithm to earn MINA token rewards.

Staking is open to all token holders on the protocol (with no risk of being penalized), and any token holder can stake or delegate to other nodes to prevent dilution by inflation.

In addition, there is an additional incentive measure called super rewards. The Mina Foundation has decided to provide additional block rewards (i.e., super rewards) for token holders who stake their unlocked tokens in the first 15 months after launch. More information can be found in this article.

Chain Catcher: Governance has always played an important role in the crypto world. How is Mina's community development situation? What new actions will there be in terms of incentives?

Yao Xiang: Mina's development relies on the support of different countries, regions, and language communities around the world. Since the launch of the Mina mainnet, the entire team has been working hard for the better development of the Mina Protocol. Recently, as another milestone in the development of the Mina Protocol, Evan Shapiro, CEO of O(1) Labs and a board member of the Mina Foundation, will serve as the CEO of the Mina Foundation, the non-profit manager of the Mina Protocol. The development team of the Mina Protocol, O(1) Labs, will gradually transition to an employee governance structure, which will promote the development of community and decentralized values to the next stage.

The Mina Foundation will focus on deepening the technical understanding of Mina, attracting more individuals and partners who want to participate, and building community infrastructure for Mina to ultimately achieve autonomy.

As one of many ecosystem partners, O(1) Labs will continue to focus on core SNARK technology, the development and increasing popularity of Snapps. The team will work to promote the application of the Snapps stack, from SnarkyJS to HTTPSnapps and other libraries, to productization through collaboration with other applications and on-chain partnerships.

At the same time, the team regularly holds open community meetings to introduce ecosystem development and progress. Meeting content will also be synchronized through WeChat public accounts and Chinese communities.

Chain Catcher: There have been reports that Mina will launch a developer toolkit SDK in Q4 of this year. How is the progress of ecosystem construction? What are the future plans for ecosystem applications?

Yao Xiang: The development of the SDK is on track, and please pay attention to the latest information on the official website and public account. There is a month left in Q4, and we have an ecosystem roadmap, please check it out.

In the future, we have many plans for development, whether for the implementation of Snapps construction or launching our SDK so that developers can start building on Mina. We hope to continue making it easy for all participants to access Mina, so we will keep pushing for Mina's development to attract new participants.

Currently, SnarkyJS is ready. At the same time, developers will be able to use JavaScript and TypeScript to develop snapps, and the team is also recruiting related developers.

This video is about the product roadmap shared by Mina ecosystem partner O(1) Labs and more information.

In addition, the Mina Foundation and the Ethereum Foundation are collaborating on a joint request for proposal (RFP) to enable recursive zero-knowledge proof applications on the Ethereum blockchain. Please see more details.

This is the first step in bridging the two chains. We also hope for more opportunities for collaboration with other chain ecosystems in the future.

Chain Catcher: How do you understand the competitive relationship between established public chains and emerging public chains? How does Mina adapt to these development trends? What challenges does it face?

Yao Xiang: I believe Mina uses the most advanced cryptographic technology to solve essential problems. By utilizing recursive zero-knowledge proof technology, it shifts the state transfer of the blockchain from on-chain computation to off-chain computation and on-chain verification, providing a new scalability approach for the entire industry. The zkRollup on Ethereum is a similar idea.

At the same time, the strong use of zero-knowledge proofs objectively promotes the development of zero-knowledge proofs, attracting more researchers and developers to invest in the research and promotion of zero-knowledge proofs, which in turn promotes innovation in underlying technologies. This is a unique and proud aspect of Mina.

The key to the survival and development of public chains is to build something useful that people need and will use. For Mina, it seems to be integrating Snapps into other applications—just like we are doing with Teller—to bring them some privacy/verification features that Mina offers.

Because Mina is simple, it can verify very efficiently and trustlessly on other chains (just like we are doing with the Eth RFP). As Mina integrates with many chains, it can bring its snapps functionality to a broader crypto world. This can help build an ecosystem on Mina, and once it is integrated into so many places, it will be supported there! I think this is crucial.

Chain Catcher: What is your future vision for the Mina protocol? What types of applications do you think will be built on the Mina protocol in the future?

Yao Xiang: Mina's vision is to establish a privacy-protecting channel between the real world and the cryptographic world—while also working towards building a more secure and autonomous infrastructure.

I personally look forward to more developers participating in the construction of snapps applications guaranteed by the Mina protocol.

We have provided over 40 token grant programs to developers and community members who contribute to the development of the Mina ecosystem, including:

  • DSRV Labs for their node setup

  • Figment Networks for their data and technical support

  • Chainsafe for improving Mina's network stack

  • Gauntlet for economic evaluation of the Mina consensus stack

  • BitCat for developing user-friendly wallets for Mina users

  • And many other individuals and companies

I am particularly excited that we recently announced a partnership with Teller Finance. Users will be able to use Teller's application to obtain their credit scores while protecting their personal privacy data. The application can extract users' credit data from CreditKarma, generate proof on their local computers, and then share that proof with the Mina blockchain (not the raw data, so users' credit scores and personal information will not be exposed).

This way, users can obtain low-cost loans without over-collateralization in the DeFi ecosystem. This has the potential to attract more people to participate in DeFi, thereby facilitating a large number of new loans in DeFi.

Chain Catcher: Alright, the tenth question is also the last question of tonight. As more public chains emerge, how do you think the future public chain market will develop? Where will the future breakout points be? Let's imagine the future landscape of public chains and see Teacher Yao Xiang's views on future breakout points.

Yao Xiang: I personally believe that we are still in the early stages of blockchain development, with various public chains striving to solve the underlying problems of blockchain. Currently, the infrastructure is still being improved. This presents both opportunities and challenges for every public chain.

Each public chain has its own advantages and roadmap. For Mina, it is to make the characteristics endowed by zero-knowledge proofs even better.

Looking ahead, the current range of blockchain applications is still relatively narrow. In addition to limited throughput, the inability to protect user privacy is also a significant issue restricting large-scale applications. We believe that privacy-protecting applications driven by zero-knowledge proofs will be an important long-term development direction.

Mina will strive to become a gateway between the real world and the cryptographic world that protects privacy.

ChainCatcher reminds readers to view blockchain rationally, enhance risk awareness, and be cautious of various virtual token issuances and speculations. All content on this site is solely market information or related party opinions, and does not constitute any form of investment advice. If you find sensitive information in the content, please click "Report", and we will handle it promptly.
banner
ChainCatcher Building the Web3 world with innovators