Community

On-chain voting results for Mina Improvement Proposals 3 and 4 (MIPs 3 +4)

See the results of on-chain voting for MIP3: Upgrade to a new proof system, Kimchi and MIP4: Easier zkApp programmability on mainnet

On behalf of the Mina Foundation, we appreciate your valuable contributions to the recent Mina Improvement Proposals (MIPs) 3 and 4, which aim to enhance the Mina Protocol and empower users in the decentralized web.

MIP3, proposed by Anaïs Querol (anais#7001), mimoo#7625, and @mrmr1993 from the O(1) Labs engineering team, introduces the upgrade to Kimchi, a new proof system. This upgrade holds great potential for enhancing the security and efficiency of the Mina Protocol, further reinforcing its position as a leading decentralized platform.

MIP4, proposed by Brandon Kase (bkase#2492), Deepthi Kumar, Paul Steckler, and Brett Carter from O(1) Labs, proposes the implementation of easier zkApp programmability on the mainnet. This proposal aims to simplify the process of developing and deploying zkApps on the Mina Protocol, fostering innovation and expanding the possibilities for decentralized applications.

We are delighted to share the voting results and participation statistics for these MIPs. 

Please note: voting results are weighted based on account stake.

Voting Results

MIP3

Voting resulted in 99.9984% in favor and 0.0016% not in favor of MIP3.

Total Stake participated: 458M MINA

MIP4

Voting resulted in 100% in favor and 0% not in favor of MIP4.

Total Stake participated: 458M MINA

To view the detailed voting results and learn more about the MIPs, we encourage you to visit the results dashboard, developed by ecosystem partner Granola Systems, that displays the on-chain voting results for MIP3 and MIP4.

You can find Granola System’s archive node’s ledger dumps on GitHub. You can also independently verify the code, logic, and results using this set of instructions. If you find an issue or have a question, please share your feedback here.

Next Steps

We would like to reiterate that all currently passed MIPs will require a hard fork of the Mina Protocol for implementation. As such, in addition to MIP1, MIPs 3 and 4 will be incorporated into the next hard fork release that is being led by our ecosystem partners and soon become a part of the Mina Protocol. The next step in hard fork development will feature a rollout of our recently announced incentivized testnet, Testworld Mission 2.0, with Track 3 – Protocol and Performance Testing commencing soon.

For Mina Foundation Delegation Program Delegatees

Your active participation in the voting process is now required as part of Mina Foundation’s delegation policy and is absolutely critical. For a comprehensive understanding of the voting process, refer to this blog post for detailed guidance.

To learn more about the on-chain voting process and upcoming MIPs, please see ‘On-chain voting for Mina Improvement Proposals (MIPs),’ part 1 and part 2 on the Mina blog, and review the on-chain voting FAQ on Mina Research. 

To follow progress on the hard fork, follow Mina Protocol on Twitter and Discord.

We would again like to thank the MIP authors and editors mentioned above, as well as the Mina community, for being an integral part of the Mina ecosystem. The Mina Foundation, together with ecosystem partners, including O(1) Labs and Granola Systems, are committed to decentralized governance through on-chain voting.

About Mina Protocol

Mina is the world’s lightest blockchain, powered by participants. Rather than apply brute computing force, Mina uses advanced cryptography and recursive zk-SNARKs to design an entire blockchain that is about 22kb, the size of a couple of tweets. It is the first layer-1 to enable efficient implementation and easy programmability of zero knowledge smart contracts (zkApps). With its unique privacy features and ability to connect to any website, Mina is building a private gateway between the real world and crypto—and the secure, democratic future we all deserve.

More from our Blog

SEE ALL POSTS
Learn / 2024-04-11 / Yonatan Medina
Introducing recursive zkRollups: A recursive improvement to zkRollups and zkApps for Mina
Recursive zkRollups are a scalable and adaptable zero knowledge proof (ZKP) accumulator tool that the Mina ecosystem can use to efficiently process transactions and optimize blockspace utilization for zkApps. Learn more about them in this blog.
Read more
Learn / 2024-04-04 / Vitor Silva
Mina’s Berkeley Upgrade – What to Expect
Read more
Retro / 2024-03-21 / Vitor Silva
Upgrade Mechanism Testing Retrospective
Read more
Learn / 2024-03-15 / [email protected]
Introducing ‘httpz’: the internet you can trust
Read more

About the Tech

AboutTechCta

Mina uses advanced cryptography and recursive zk-SNARKs to deliver true decentralization at scale.

Get Started

GetStartedCta

Getting started with ZK on Mina is simple.