This blockchain only needs 22Kb of data to be verified

Published on by Cointele | Published on

Mina aspires to be the world's tiniest blockchain, with claims that its protocol maintains a constant size of around 22 KBs. This is ostensibly achieved by using recursive zk-SNARKs - the same technology that is used by the privacy-centric cryptocurrency, Zcash.

A zk-SNARK, which stands for zero-knowledge succinct non-interactive argument of knowledge, allows a party to prove that they have possession of certain information without revealing what that information is.

When it comes to the project's nodes, their size will depend on the network's needs.

"If you're a normal node which just needs trustless, permissionless access to a few accounts, that's in the range of kilobytes because you just need the proof and the actual accounts. If you like performing consensus, then you need all the accounts. So there's let's say a million accounts. Each one is a hundred bytes, probably a little more, like kilobytes, so you need a gigabyte to store that."

Substantial work went into adapting this system to the zero-knowledge cryptography that Mina employs.

Unlike Zcash, which is merely a cryptocurrency, Mina has a smart contract layer and its own version of DApps, which are called Snapps.

Shapiro said that Mina's other distinction is that it will be able to consume outside data securely without the need for oracles.

Mina could allow users to provide DeFi apps with the parameters of their credit history without having to reveal what that information actually is.

Users could potentially leverage know-your-customer information verified by one exchange to bypass the verification requirements of another crypto service provider.

Mina recently changed its name from "Coda" due to a lawsuit from the R3 Consortium, which believed the name was too close to its own "Corda." Mina's main net is now expected to launch within the next few months.

x