Report

Coda User Survey Results

We recently invited our testnet participants to fill out a user survey to help the team better understand the community. These are the results!

During Testnet Release 3.1, we put out a flash challenge for testnet participants to fill out a user survey to help the team better understand the community. As promised, we are now sharing the results!

countries

We received 347 responses from community members located all over the world, demonstrating our diverse community! A high proportion of respondents identify as node operators and investors/traders, followed by hobbyists/enthusiasts, developers, and influencers.

audiences

The survey results show that participants believe what sets Coda apart from others is the use of recursive zk-SNARKs to enable the world’s lightest blockchain.

interest coda

Coda’s use of zk-SNARKs allows it to address the problems that have plagued other layer-1 blockchains and hindered their ability to scale, be decentralized and appeal to developers. Many blockchains have focused on scalability, in the form of transactions per second (TPS), at the expense of decentralization. Given the reality that lower decentralization can mean higher risk of a successful 51% attack, choosing lower decentralization shouldn’t be a valid option. Coda participants believe that what will make Coda successful is both its ability to scale, as well as its ability to be more decentralized. The third most important reason is the ease of running a full node. Notably, all of these features are made possible by zk-SNARKs.

success coda

By deploying recursive zk-SNARKs, Coda is able to encapsulate the entire history of the chain in a single, lightweight proof that is easy to download, update, and share across the network. The survey results also show that users are most excited about running verifiable apps built using Coda’s zk-SNARK-powered protocol.

app users 44.9%: To run verifiable applications via SNARKs 29.4%: To enable payments/value exchange via stablecoins 14.6%: DeFi apps 9.5%: For other types of fungible or non-fungible tokens (collectibles, personal tokens, etc.)

Breaking down what app users are excited about by audience type, the survey shows that across the board, verifiable apps was the number one interest. Payments is also of high interest for investors/traders, developers and influencers, but seemingly less so for node operators and hobbyists/enthusiasts.

breakdown

When asked “What do you find lacking on other blockchains?” user responses referred to the reality of other layer-1 blockchains being too big, difficult to run nodes, and sacrificing decentralization to achieve TPS.

A running thread was also the difficulty of having an involved community: “[Others are lacking] a large and united community of validators, I think Coda is building it.”

We were also happy to receive confirmation that Coda has ‘style’! : “Others are boring, technical and heavy – NO STYLE. Coda is light, fun and easy.”

Not only do the survey results show that the community values Coda’s novel structure that uses zk-SNARKs to make the world’s lightest blockchain, but responses also indicate the importance of a decentralized, diverse community, which respondents are happy that Coda is working to build. As one community member put it: “Coda is fast and safe. Coda is open and fair.”

A big thanks to everyone who participated in the survey and the greater Coda community!

About Mina Protocol

Mina is the world’s lightest blockchain, powered by participants. Rather than apply brute computing force, Mina uses advanced cryptography and recursive zk-SNARKs to design an entire blockchain that is about 22kb, the size of a couple of tweets. It is the first layer-1 to enable efficient implementation and easy programmability of zero knowledge smart contracts (zkApps). With its unique privacy features and ability to connect to any website, Mina is building a private gateway between the real world and crypto—and the secure, democratic future we all deserve.

More from our Blog

SEE ALL POSTS
Learn / 2024-04-11 / Yonatan Medina
Introducing recursive zkRollups: A recursive improvement to zkRollups and zkApps for Mina
Recursive zkRollups are a scalable and adaptable zero knowledge proof (ZKP) accumulator tool that the Mina ecosystem can use to efficiently process transactions and optimize blockspace utilization for zkApps. Learn more about them in this blog.
Read more
Learn / 2024-04-04 / Vitor Silva
Mina’s Berkeley Upgrade – What to Expect
Read more
Retro / 2024-03-21 / Vitor Silva
Upgrade Mechanism Testing Retrospective
Read more
Learn / 2024-03-15 / [email protected]
Introducing ‘httpz’: the internet you can trust
Read more

About the Tech

AboutTechCta

Mina uses advanced cryptography and recursive zk-SNARKs to deliver true decentralization at scale.

Get Started

GetStartedCta

Getting started with ZK on Mina is simple.