Learn

What are SNARK Workers and the Snarketplace?

Mina's zk-SNARKs solve a large scalability problem — the ever-growing blockchain, enabling anyone to run a node using commodity hardware, keeping the network inclusive and decentralized. However, creating those zk-SNARKs (aka proofs) is expensive but Mina’s Snarketplace fixes that.
Watch this short video to learn about Mina’s Snarketplace.

 

Mina’s zk-SNARKs solve a large scalability problem  the ever-growing blockchain, enabling anyone to run a node using commodity hardware, keeping the network inclusive and decentralized. However, creating those zk-SNARKs (aka proofs) is expensive but Mina’s Snarketplace fixes that. Watch this video or keep reading to learn more.

Two Key Roles In Mina’s Network

This image depicts block producers exchanging Mina tokens for SNARK proofs from SNARK workers who produce the succinct proofs.
The Snarketplace is similar to a marketplace whereby people, or nodes, exchange services for a fee. In this image, block producers exchange MINA tokens for SNARK proofs from SNARK workers.

Mina, the world’s lightest blockchain, functions with two main roles on the network:

  1. Block producers are those who produce blocks in the network and create SNARK proofs of the blockchain alongside any blocks they create;
  2. SNARK workers create zk-SNARK proofs of transactions to compress the transactions so they can be folded into the tiny blockchain proof.

Keep in mind, Mina’s protocol is decentralized and people, also known as nodes, don’t just trust each other to validate the blocks, nor should they! Mina eliminates the need for trust and also incentives the work of creating SNARK proofs by having a marketplace, which we call the “Snarketplace”.

What is the Snarketplace?

This image metaphorically displays transactions being put on metaphorical shelf or queue of the Mina blockchain so that SNARK workers can create and sell SNARK proofs for.
The Snarketplace revolves around a fixed size buffer like a queue or “shelf” of work to do. Block producers add work to this shelf in the form of transactions that need to be snarked, and then SNARK Workers take the work off the shelf and create SNARKs out of them to process the transactions.

The Snarketplace is similar to a marketplace whereby people, or nodes, exchange services for a fee. It revolves around a fixed-size buffer, like a queue or “shelf” of work to do. Block producers add work to this shelf in the form of transactions that need to be snarked, and then SNARK Workers take the work off the shelf and create SNARKs out of them to process the transactions.

To keep Mina a fixed and small size, block producers must purchase completed SNARK work before adding new work to the shelf. In other words, if a block producer wants to move five transactions to the back of the shelf, they must first find SNARKs for the first five transactions in the front of the shelf. 

How do SNARK Workers Protect their SNARKs From Being Stolen?

When a SNARK Worker observes some new work to do, they create a transaction SNARK with a special unforgeable digital signature, called a “signature of knowledge.” The signature of knowledge contains the fee that this work is being offered for and information about the wallet address to pay out the fee to.

This digital signature is baked into the nature of the SNARK proof. Attempting to change the public key, as in trying to steal someone else’s SNARK work, would result in crippling the SNARK itself, making the SNARK no longer valid. The only way to earn is to do the SNARK work yourself and offer it on the Snarketplace for a cheaper fee. 

Mina Maintains Network Inclusivity

With block producers queuing the new work, and SNARK workers creating proofs in parallel all over the network any user can participate on Mina using commodity hardware; keeping the network inclusive to everyone. 

To find more information about SNARKs, check out our documentation. 

About Mina Protocol

Mina is the world’s lightest blockchain, powered by participants. Rather than apply brute computing force, Mina uses advanced cryptography and recursive zk-SNARKs to design an entire blockchain that is about 22kb, the size of a couple of tweets. It is the first layer-1 to enable efficient implementation and easy programmability of zero knowledge smart contracts (zkApps). With its unique privacy features and ability to connect to any website, Mina is building a private gateway between the real world and crypto—and the secure, democratic future we all deserve.

More from our Blog

SEE ALL POSTS
Learn / 2024-04-11 / Yonatan Medina
Introducing recursive zkRollups: A recursive improvement to zkRollups and zkApps for Mina
Recursive zkRollups are a scalable and adaptable zero knowledge proof (ZKP) accumulator tool that the Mina ecosystem can use to efficiently process transactions and optimize blockspace utilization for zkApps. Learn more about them in this blog.
Read more
Learn / 2024-04-04 / Vitor Silva
Mina’s Berkeley Upgrade – What to Expect
Read more
Retro / 2024-03-21 / Vitor Silva
Upgrade Mechanism Testing Retrospective
Read more
Learn / 2024-03-15 / [email protected]
Introducing ‘httpz’: the internet you can trust
Read more

About the Tech

AboutTechCta

Mina uses advanced cryptography and recursive zk-SNARKs to deliver true decentralization at scale.

Get Started

GetStartedCta

Getting started with ZK on Mina is simple.