A zk-Native L1 blockchain.

Enabling zero knowledge programmability, with trustless verification.

Mina is an L1 blockchain, tightly integrated with zero knowledge proofs.  This allows it to both be extremely lightweight to trustlessly verify (only a few KB, so accessible to phones and browsers) and opens up zkApps—powerful and easily programmable ZKPs—to users and developers.

Mina development started in 2017, with the vision of a universally accessible cryptocurrency, powered by participants. O(1) Labs was founded at this time to incubate and develop the protocol, which launched its’ mainnet in 2021. Concurrently, Mina Foundation was founded to focus on supporting the protocol and ecosystem by allocating resources and maintaining network health.

With Mina’s launch, a fully succinct, efficiently verifiable blockchain was realized. Accomplishing this involved translating some of the most advanced cryptography and recursive ZKPs into a production codebase and software.

Today begins an era of ZK programmability, with potential for user-aligned applications with the privacy, scaling, and verifiability benefits brought forward by Mina and zkApps.

 

The Mina Protocol Multi-Year Roadmap

With the launch of mainnet in 2021, the Mina ecosystem has been focusing on realizing the potential of ZKPs with zkApps. This year, Mina will enable improved zkApp programmability on mainnet, which will unlock true ZK programmability for developers and users.

2023 will be a pivotal year for ZK and for Mina, and this roadmap seeks to share a vision on where Mina can go next. Mina is already the world’s lightest and perhaps the most advanced ZK layer 1 blockchain, but there is much still to be done—much that will make Mina even more powerful for developers, both inside the current scope of Web3, and extending beyond to a world where cryptocurrency is part of the stack for every developer.

This roadmap is broken up into 5 tracks: Trust Minimization, ZK-Programmability, Settlement Layer Performance, Recursive Rollups, and Road to DAOification. Each track has a big role to play in making Mina all it can be and the ultimate layer 1 blockchain. This roadmap is meant to be a starting point – there is still a lot to explore and figure out, and the hope is to iterate on it with the Mina ecosystem in the coming months and years.

Mission

To provide a vision for the evolution of Mina Protocol over a multi-year period.

Mina Protocol Roadmap

The full Mina Protocol Multi-Year Roadmap, as an interactive experience including high-level tracks to detailed components for each track.

EXPERIENCE THE MINA ROADMAP
Mina Protocol Roadmap

Roadmap Tracks

Learn about the intent, importance and end goal of each of the roadmap tracks, and how they support Mina in becoming the ultimate layer one blockchain.

Trust Minimization

Ensuring the Mina blockchain is sustainably and scalably decentralized.


Trust minimization, or as often called decentralization, is arguably the reason for cryptocurrency to exist. Providing strong guarantees systems will function as intended—and won’t be co-opted by would-be owners or other players positioned to take advantage of a system—is a beneficial property for any important digital system looking to provide guarantees to its users.

Mina was developed with the purpose of taking blockchain’s solution to trust minimization and extending it to be both sustainable and scalable. By recursively rolling up all of its blocks and transactions into a single proof, Mina’s state remains accessible and instantly verifiable over time—independently of how much throughput is being processed by it and its zkApps.

As it stands, Mina implements an L1 providing full node verification on browsers and nodes in tandem with a consensus algorithm with uncapped participation, providing a strong solution to decentralization. This track exists to take this even further: To make the protocol even more invulnerable to attacks and bias pressing from centralization and add decentralized data storage to Mina’s feature set.

We imagine a world where everyone, through their phones and other digital devices, plays a role in democratically securing Mina. That way, we can each play a part in securing and decentralizing the services we rely upon and use.

Ultimately, Mina’s trust minimization will only be as useful as the other tracks enable functionality, and only as impactful as governance enables alignment with users. But it nonetheless serves as a backbone upon which the rest of Mina’s functionality rests and relies.

ZK Programmability

Building the best possible ZK programmability layer on Mina with scalable verification and zero knowledge privacy.


Bitcoin was released with limited programmability. Ethereum, through EVMs and smart contracts, took that to the next level with full support for scripting and programmability. These systems were accomplished through the latest cryptography. However, since the development of new cryptography, practical zero knowledge proofs (ZKPs) have brought new functionality to cryptocurrency essential for its usability—scalable verification—and zero knowledge privacy.

ZKPs’ scalable verification removes the need for all parties to run all transactions, while eliminating variable gas fees. Zero knowledge privacy also enables private applications, and allows sensitive data to be included safely as part of on-chain programs. We believe these two new features are as big an improvement to cryptocurrency programmability as Ethereum’s smart contracts were to Bitcoin’s scripting.

While other L1s are solving this by integrating L2 systems, Mina has integrated ZKPs into its core operation. Mina’s ZKPs have been developed to both be accessible by high-level tools for everyday development and offer powerful low-level access for extending the cryptography. For everyday use, Mina’s ZK smart contract layer, zkApps, can be used from SnarkyJS, a typescript library offering the usual programming semantics for ZK programmability, but with native functionality for privacy, scalable verification, recursion, composability, and other ZK functionality.

At the low level, Mina’s proof system, Kimchi, has been developed to be extensible and augmentable by developers, without requiring a hard fork. This makes Mina’s ZKPs akin to a zkCPU—with the option to live-add new, low-level, high-performance components as needed. This track is about taking full advantage of that opportunity, and building the best possible ZK programmability layer possible on Mina.

Settlement Layer Performance

Optimizing the performance layers of Mina’s latency, finality and throughput.


Blockchains are digital systems that process information. Different measures of how that information is processed—latency, finality, and throughput—become primary ways of understanding how these systems perform.

This track is about optimizing these layers. Achieving minimal latency. Rapid time to transaction finality (instant). High maximum transactions per second. By the end of this track, we aim to achieve the optimal performance for each of these.

An easy way to obtain this result would be to scale the compute requirements for Mina nodes. This however, won’t work in the long run: it both reduces decentralization, and only provides a constant factor of improvement. At some point, limits are again hit.

To provide a fully scalable solution, we imagine a world where Mina acts as the settlement, security, and interoperability layer for zkRollups and zkAppChains. In this world, the latency, finality, and throughput still matter—latency and finality are perhaps even more important—but scaling can occur without complete dependency on putting all transactions on the main chain.

Mina already has accomplished the primary necessary step towards this direction: Recursive ZKPs. In Mina, transactions aren’t just transactions, they are proof verifications. Each transaction in Mina is really a recursive proof that can be a zkRollup of thousands, millions, or any number of recursively bundled transactions.

In Mina, we care about scaling the number of ZK proofs per second that can be settled to the chain, and minimizing the time to finality for those proofs. This track is optimized around this goal: to first optimize latency and finality to improve the experience for settling high-throughput zkRollups and zkAppChains, and then optimize throughput to increase the rate of transaction settlements that can occur.

Ideally we would like to reach low seconds or millisecond latency, instant finality, and hundreds or thousands of proofs settled per second. In doing this, Mina can be a secure layer for coordinating global compute, while through its position as a settlement layer, retain accessible consensus participation and decentralization.

Minaverse

Pushing the boundaries of composability between platforms and enabling applications and platforms to connect and build off of each other on Mina.


One of the most exciting features of crypto is its interoperability. Different applications and different platforms can connect, communicate, and share results with each other.

Environments such as EVMs have strong interoperability inside of them. But they are still challenged at bridging, or connecting, to existing systems such as Web2. Recursive ZKPs change this, by allowing efficient composable verifiability between systems.

Minaverse about enabling that composability between platforms, and making it as easy to launch new interoperable platforms as possible. With recursive ZKPs, we can realize trustless bridging between chains. We want to take this to all platforms, and provide trustless bridges between Mina and the rest of the space.

By bridging Mina to other chains, Mina can bring its ZK programmability across crypto, enabling the scalable verification and privacy made possible by zero knowledge proofs for cryptocurrencies across the ecosystem. We can also realize trustless bridging outside of crypto—to Web2. With zkOracles, Mina can provide private verification of existing real world data, and with Mina’s efficient verifiability, Mina can also bring crypto back to the real world.

Minaverse is also about building an SDK for composable platforms, making it easy to build zkRollups and zkAppChains that recursively verify each other, while being able to rely on the security provided by Mina as a settlement layer. We want it to be as easy as possible for a developer to launch a new chain – and for that chain to be interoperable with Mina and the rest of crypto, while inheriting Mina’s security

By the end, we want Mina to both be fully interoperable with all digital systems, and make it easy to spin up new systems on top of it. That way we can give as much flexibility and connectivity to developers as possible.

Road to DAOification

Setting up a system of decision-making for Mina to function effectively and have a positive impact on the world


As an L1, Mina needs to be able to make decisions, both on allocating resources and setting the rules of the protocol. If decisions can’t be made about allocating resources, then the protocol will fail to produce essential public goods necessary for its competitiveness and impact. If the protocol fails to make prudent decisions on its direction and how to update its rules, it will also fail to maintain competitiveness.

Doing this all in a way that is trust-minimized also means that these decisions shouldn’t be up to an individual person or company. And ultimately, we would like cryptocurrency to not just make decisions for its own sake, but to have a positive impact on the world and how it works. Crypto has an incredible chance to make this change. If it’s to be the backbone of world computation and digital value, crypto will have an incredible opportunity to shape that world. And ideally for the better.

For crypto to do these things, we would like crypto governance to be aligned with the good of all of us—and effective at pursuing that goal.

Today, Mina already has decentralized governance for core protocol decisions, through Mina Improvement Proposals (MIPs), on-chain voting, and basic ecosystem funding via zkIgnite. The aim with this track is to augment these existing governance initiatives with other MIPs, funding initiatives, and programs, so that Mina’s decentralized governance moves to a system where the protocol can be run by a Decentralized Autonomous Organization (DAO), with complete coverage over the possible scope of operations of the protocol.

Some of the working patterns and anti-patterns for these components are already known. But many of these components are in a hypothesis stage with minimal real-world data on successful operation that will need further experimentation and work. That’s why a big portion of  this track is the “Governance Sandbox” phase, during which there is an opportunity for the entire Mina ecosystem to learn about and try out new mechanisms and processes.

Ultimately the results of this work will determine the rules of Mina as a layer for global computation, and how the protocol manages its budget, which could—depending on the value of the protocol and available opportunities for public goods—be in the tens or even hundreds of millions. This level of responsibility necessitates Mina and organizations across the ecosystem trying and learning more about how best governance can be pursued.

Mina Foundation, working together with Mina’s ecosystem partners, has hypothesized on what may work, which will serve as starting points for inputs from the community. Technological systems have a huge opportunity to connect and help realize new coordination systems that are much more powerful than a simple binary voting. Concepts like citizen’s assemblies, quadratic voting, and large language model distillation of sentiment, are all things that can be explored to realize aligned and effective coordination of decisions and resource allocation.

Taking advantage of these techniques offers the opportunity for conscious iteration and improvement of the decentralized autonomous organization that is the protocol, and in doing so an opportunity to optimize both its efficacy and alignment. Getting to the full potential will be a journey, but this is what this track is about: Collective, conscious iteration on Mina’s governance, realizing the opportunity that exists with these new tools and challenges.