Resource

Staking Rewards on Mina

Mina is a decentralized layer one that leverages zero-knowledge (ZK) technology to achieve scalable, verifiable computation. Its unique proving system, Kimchi, allows for the verification of any amount of computation, proofs from other chains, or even internet proofs, resulting in a single, easily verifiable proof on Mina.

Mina aims to be ‘The Universal Proof Layer,’ consuming proofs from other proving systems and benefiting from advancements in the wider ZK ecosystem. It is designed to be modular and flexible allowing other ecosystems to benefit from Mina’s unique architecture.. 

Mina’s goal is to provide a single proof that represents all previous proofs, simplifying the process for developers and end-users. ‘Proof of Everything’ in a single proof. 

Mina’s succinct nature lowers the barrier to participation. This ensures robust security for all users with minimal resource requirements and achieves unrivaled decentralization. 

How can I get involved?

Staking or delegating is one way to contribute to the Mina ecosystem. By doing so, you will participate in block production and be eligible for block rewards. This blog will cover FAQs and some basics about this process on the Mina Protocol.

FAQ

How can I create my own key?

You can use these tools or ecosystem wallet providers included in this community-led list* to generate a new keypair in a few seconds. There is also a step-by-step guide on how to use the unofficial wallets and to start staking.

Check out the Minadocs to learn more about how Mina works.

Looking for a staking pool?

Check out this dashboard* built by the community for staking providers from which you can choose. There are hundreds of block producers on Mina to whom you can delegate your tokens.

Please note:

  • After re-delegating, there is a latency period of 2-4 weeks before your new stake delegation comes into effect. 
  • Block rewards payouts happen off-chain, which the Staking-as-a-Service provider should be sending back to you. Check with each provider/staking pool how this is done. 
  • Be sure to do your own due diligence before selecting a staking pool. Good things to look for include but are not limited to:
    • Node performance (click on each validator on this list to view their performance stats.)
    • Their responsiveness, activity, and reputation in the community
    • Their terms (% fee that they’re charging, how often they’re sending the rewards, etc.) and their track record of fulfilling these (can be checked by using a block explorer* (such as Mina Explorer, Minataur, Minascan)

If you have questions about staking pools, there is a #staking-pool channel on Mina’s Discord server.

 

How many rewards can I earn?

Each block producer is awarded 720 MINA for each block they produce. The actual rewards you receive will vary, depending on which block producer you have delegated your stake to. 

A community member built a delegator rewards calculator*. Please also read this blog for full details about token economics.

 

Can I run my own node?

By running a node and staking yourself, you can earn 100% of all block rewards. Running a node on Mina is simple, just follow these instructions. We recommend advanced users to ask questions in the #mainnet-block-producers channel and beginner users to ask questions in the #mentor-nodes channel on Discord.

Block Producers on Mina can also participate in delegation programs held by different organizations. To apply for a delegation from the Mina Foundation, please refer to the link here. For questions regarding this program, please ask in the #delegation-program channel on Discord.

 

Why does Mina have a rate of inflation? Will my tokens be diluted?

MINA is an inflationary currency. This decision was made in order to incentivize a high level of staking participation in the early years of the protocol, which will increase the level of decentralization and improve network health.

Since staking is open to all tokens on the protocol (without the risk of bonding or slashing), any token holder is able to earn inflationary rewards. Any token holder who is staking or delegating will not be diluted, as they will be earning their pro-rata share of block rewards.

 

How can I check if my staking provider is active?

During the upgrade period this will be especially important to ensure that your staking provider has upgraded and is producing blocks post upgrade. 

You can use dashboards* to check up on the latest stats. If you click through to the individual validator profiles, the dashboard will give you detailed information about block production to ensure your staking provider is active and effective.

 

Basics Staking and Delegating on Mina

Staking vs. Delegating

Staking MINA tokens allows nodes on the network to increase their chances of being selected as a block producer in accordance with the consensus mechanism. The chance of winning the block scales in proportion to the amount of MINA staked. For example, if one node stakes 5% of the available MINA in the network, they theoretically have a 5% chance of being selected to produce future blocks. Mina uses Ouroboros Samisika Proof-of-Stake to implement the details of staking. If a node chooses to stake its MINA tokens, it is required to be online and connected to the Mina network.

Because staking MINA tokens requires nodes to be online, some nodes may desire to delegate their MINA to another node that runs a staking service. This process is called delegating a stake, and often, the service provider or staking pool operator may charge a fee for running this service. 

Hundreds of block producers are currently accepting delegations on Mina. You can find them on this dashboard* that the community built. The protocol is designed so that staking pool operators receive all block rewards, and they need to send you the rewards after deducting any fees. Be sure to do your own due diligence before selecting a staking pool. If you have any questions about the staking pools, you can join our Discord server and ask in the #staking-pools channel.

Proof-of-Stake

Mina uses a proof-of-stake (PoS) consensus mechanism, which differs from proof of work (PoW) by not requiring significant computational resources for decentralized consensus. In PoS, participants, known as validators, stake a minimum amount of cryptocurrency to validate blocks, replacing the role of miners in PoW. Validators are randomly chosen based on their staked amount, with higher stakes increasing the likelihood of selection. Successful validators earn a percentage yield of their staked cryptocurrency as a reward. Additionally, stakers can participate in platform governance, granting them voting power over protocol changes.

Mina’s PoS, specifically Ouroboros Samasika, achieves consensus without a long-term history, a key distinction from other PoS protocols. Unlike many PoS systems, Mina doesn’t require locking up stakes for validation and does not penalize misbehaving stakers by seizing their coins, Mina’s protocol simply stops trusting the misbehaving node, ensuring that funds are not at risk. This approach contrasts with other PoS mechanisms that impose severe penalties for activities that threaten the network’s integrity. 

Removal of 24% Block Supercharged Rewards (Edit: April 2024) 

If a new block is successfully produced and included in Mina’s canonical chain, the block producer, who is staking, will receive 720 MINA tokens—this is the block reward. Accounts that contain locked tokens will receive block rewards to target annual inflation of 12%**. The inflation rate will decrease over time, eventually reaching 7%. See this blog on Mina’s token distribution and supply for more details. 

To encourage new participants to join the network and older participants to stay loyal to the ecosystem, Mina introduced Supercharged Rewards at launch of its mainnet in 2021 with a yield of a targeted 24%, including the yield/inflation from normal block rewards. After the mainnet upgrade in 2024, these supercharged rewards will be removed, ensuring equal rewards for all and will reduce the APR from 24% down to 12%, as per community member Gareth Davies’ passed proposal.

The participants are at the heart of Mina.Welcome to join this growing community!

 

* Please note that these resources are created and driven by community members and are not affiliated with the Mina Foundation. The Mina Foundation does not endorse the tooling/information/any other resources provided therein. Mina Foundation’s involvement does not extend to the operational activities, management, decision-making of individual projects. Consequently, Mina Foundation assumes no liability or

responsibility for the actions, decisions, or outcomes of the Projects. Foundation shall not be implicated or held accountable for any legal actions or regulatory measures taken against the Projects or their owners.Please do your own due diligence and use it at your own risk. 

Disclaimer: Any estimate, target, or forward-looking statements are not intended as a guarantee of future performance. Mina Foundation makes no representation that data contained herein will remain unchanged in the future.

About Mina Protocol

Mina is the world’s lightest blockchain, powered by participants. Rather than apply brute computing force, Mina uses advanced cryptography and recursive zk-SNARKs to design an entire blockchain that is about 22kb, the size of a couple of tweets. It is the first layer-1 to enable efficient implementation and easy programmability of zero knowledge smart contracts (zkApps). With its unique privacy features and ability to connect to any website, Mina is building a private gateway between the real world and crypto—and the secure, democratic future we all deserve.

More from our Blog

SEE ALL POSTS
Learn / 2024-04-11 / Yonatan Medina
Introducing recursive zkRollups: A recursive improvement to zkRollups and zkApps for Mina
Recursive zkRollups are a scalable and adaptable zero knowledge proof (ZKP) accumulator tool that the Mina ecosystem can use to efficiently process transactions and optimize blockspace utilization for zkApps. Learn more about them in this blog.
Read more
Learn / 2024-04-04 / Vitor Silva
Mina’s Berkeley Upgrade – What to Expect
Read more
Retro / 2024-03-21 / Vitor Silva
Upgrade Mechanism Testing Retrospective
Read more
Learn / 2024-03-15 / [email protected]
Introducing ‘httpz’: the internet you can trust
Read more

About the Tech

AboutTechCta

Mina uses advanced cryptography and recursive zk-SNARKs to deliver true decentralization at scale.

Get Started

GetStartedCta

Getting started with ZK on Mina is simple.