Vision

Enabling zero knowledge programmability, with trustless verification.

Mina is a next generation ZK blockchain. Its lightweight design and constant size (22kB) make trustless verification possible on our day-to-day devices, like phones and browsers, while also powering programmable, zk-enabled applications.

Both developers and end users stand to benefit from Mina’s first-class features, including privacy, scalability, and efficient verifiability, all seamlessly embedded in the devices and applications we already know and love.

Looking ahead, Mina is building infrastructure for the secure, democratic internet we all deserve by leveraging blockchain technology and zero knowledge proofs. This roadmap is just a starting point – there is still a lot to explore and figure out, and the hope is to iterate together over the coming months and years.

 

Brief History

2017
Mina development started by O1 Labs
2021
Mina Mainnet launch with fully succinct L1.
2022
Community on-chain voting for mainnet features.
2023
Preparation to bring easier programmability of zkApps to mainnet.

Mina Protocol Roadmap

An interactive roadmap including high-level tracks with detailed components for each track.

EXPERIENCE THE MINA ROADMAP
Mina Protocol Roadmap

Roadmap Tracks

Learn about the intent, importance and end goal of each of the roadmap tracks.

Trust Minimization

Sustainable and scalable decentralization.


Trust minimization, often referred to as decentralization, is the foundation of cryptocurrency. It guarantees systems function as intended, free from potential co-optation positioned to be taken advantage of.

Mina was developed to make blockchain’s trust minimization sustainable and scalable by recursively consolidating blocks and transactions into a single proof. Mina’s state remains accessible and instantly verifiable over time-independently of how much throughput is being processed by it and its zkApps.

As it stands, Mina implements an L1 providing full node verification in browsers and nodes in tandem with a consensus algorithm with uncapped participation. This track exists to take this even further — be more invulnerable to attacks and bias pressing from centralization and add decentralized data storage to Mina’s feature set.

We envision a world where everyone contributes to securing Mina through their phones or other digital devices. Mina’s trust minimization forms the core of its functionality, relying on other tracks and governance for its full impact.

ZK Programmability

The best ZK programability layer for building scalable and private applications


Bitcoin has limited programmability, while Ethereum has smart contracts and full scripting support. New cryptography has introduced practical zero knowledge proofs (ZKPs), enhancing usability, scalability, verification, and privacy.

zkApps eliminate variable gas fees with efficient proof verification. They also enable programmable privacy meaning developers can choose how much data they reveal in an application. We believe these two new features are as big an improvement to cryptocurrency programmability as Ethereum’s smart contracts were to Bitcoin’s scripting.

While other L1s are solving this by integrating L2 systems, Mina integrates ZKPs at its core, providing accessible high-level tools for everyday development and powerful low-level access for cryptography extension. Mina simplifies ZK programmability with o1js, a TypeScript library offering popular programming semantics but with native functionality for privacy, scalable verification, recursion, composability, and more.

At the low level, Mina’s proof system, Kimchi, is designed to be flexible and expandable. Developers will be able to seamlessly add new components without requiring significant changes to the entire system, eliminating the need for a “hard fork.” This adaptability is what makes Mina’s ZKPs function like a zkCPU—essentially the core logic of the system with the option to live-add new, low-level, high-performance components as needed. This track is about taking full advantage of this to build the best possible ZK programmability layer.

Settlement Layer Performance

Optimize latency, finality, and throughput.


Blockchains process information and are primarily assessed by factors like latency, finality, and throughput.

While scaling compute requirements for Mina nodes is an easy approach to optimize these measures, it’s not a long-term solution. It reduces decentralization and offers only constant factor of improvement, eventually reaching its limits.

To provide a fully scalable solution, Mina could instead act as the settlement, security, and interoperability layer for zkRollups and zkAppChains. In this world, the latency, finality, and throughput still matter, but scaling can occur without complete dependency on putting all transactions on the main chain.

Mina’s recursive ZKPs enable scalable transaction settlement, with each transaction acting as proof verifications that can be a zkRollup of millions (or any number) of recursively bundled transactions. In order to scale the number of ZK proofs per second that can be settled to the chain, this track will optimize latency and finality to improve the experience for settling high-throughput zkRollups and zkAppChains, and then optimize throughput to increase the rate of transaction settlements that can occur.

Achieving millisecond latency, instant finality, and hundreds or thousands of proofs settled per second is the goal. In doing this, Mina can be a secure layer for coordinating global compute, while through its position as a settlement layer, retain accessible consensus participation and decentralization.

Minaverse

Pushing the boundaries of composability for platforms and applications to connect and build off of each other.


One of the most exciting features of crypto is its interoperability — allowing applications and platforms to connect, communicate, and share results with each other.

Environments such as EVMs have strong interoperability but are still challenged at bridging, or connecting to existing systems such as Web2. Recursive ZKPS change this, by allowing efficient composable verifiability between systems.

Minaverse aims to enable composability between platforms, simplifying the launch of interoperable systems. Utilizing recursive ZKPs, trustless bridges between chains and Web2. By connecting Mina to other chains, it extends its ZK programmability, enabling scalable verification and privacy in the crypto ecosystem. With zkOracles, Mina can privately verify real-world data and integrate crypto into the physical world.

This track is also about developing an SDK for composable platforms, enabling easy creation of zkRollups and zkAppChains that recursively verify each other, ensuring smooth interoperability with Mina and the broader crypto ecosystem while inheriting Mina’s security.

Ultimately, the goal is to make Mina fully interoperable with digital systems, providing flexibility and connectivity for developers.

Road to DAOification

Decision-making system for the Mina community.


As an L1, Mina needs to be able to make decisions, both on allocating resources and setting the direction and rules of the protocol in order to produce essential public goods necessary for its competitiveness and impact.

In order to achieve this in a trust-minimized way, these decisions shouldn’t be up to an individual person or company. Ultimately, we would like cryptocurrency to not just make decisions for its own sake, but to have a positive impact on how the world works. Crypto has an incredible chance to make this change because of its backbone in world computation and digital value.

Today, Mina already has decentralized governance for core protocol decisions, through Mina Improvement Proposals (MIPs), on- chain voting, and basic ecosystem funding via zklgnite. The aim of this track is to augment these existing governance initiatives with other MIPs, funding initiatives, and programs, so that Mina’s decentralized governance moves to a system where the protocol can be run by a Decentralized Autonomous Organization (DAO), with complete coverage over the possible scope of operations of the protocol.

Some of the working patterns and anti-patterns for these components are already known. But many are in a hypothesis stage with minimal real-world data on successful operation. That’s why a big portion of this track is the “Governance Sandbox” phase, during which there is an opportunity for the entire Mina ecosystem to learn about and try new mechanisms and processes.

Ultimately the results of this work will determine the rules of Mina as a layer for global computation, and how the protocol manages its budget, which could-depending on the value of the protocol and available opportunities for public goods-be in the tens or even hundreds of millions. This level of responsibility necessitates Mina and organizations across the ecosystem.

Mina Foundation, working together with Mina’s ecosystem partners, has hypothesized on what may work, which will serve as starting points for inputs from the community. Technological systems and concepts like citizen’s assemblies, quadratic voting, and large language model distillation of sentiment, are all things that can be explored to realize aligned and effective coordination of decisions and resource allocation.

Taking advantage of these techniques offers the opportunity for conscious iteration and improvement of the decentralized autonomous organization that is the protocol. Getting to the full potential will be a journey, but this is what this track is about: Collective, conscious iteration on Mina’s governance, realizing the opportunity that exists with these new tools and challenges.

Latest Announcements

There are many people and initiatives in the commmunity contributing to the long-term vision of Mina.

READ MORE
Community, Events / 2024-03-13 /
BUIDL with Mina Protocol at ETH Seoul 2024

Are you ready to explore the power of zero knowledge? Join members of the Mina Ecosystem at this year’s ETH Seoul

Read more
Announcement / 2024-03-12 /
zkIgnite, Cohort 3 Funded Projects
Read more
Announcement / 2024-03-01 /
MinaExplorer Discontinuing its APIs
Read more
Announcement / 2024-01-23 /
PunkPoll Unveils Censorship-Resistant Voting and Survey Platform Verified on Mina Protocol
Read more