Here’s to a Crazy 2024 for Mina

Emre Tekisalp
o1Labs
Published in
5 min readJan 3, 2024

--

tl;dr — A blockchain full node that is a few kilobytes in size forever is a crazy idea. With the Berkeley upgrade, Mina becomes even crazier. In 2024, with the advent of zkApps on mainnet, we think Mina comes of age, and starts enabling all sorts of crazy use cases!

When Mina was introduced to the world back in 2018 (back then named Coda), it was a crazy idea. A blockchain anyone can connect to from their personal devices with full node security, forever — all thanks to a zero knowledge proof that’s a few kilobytes in size (for a technical explainer, see here).

That idea launched on mainnet in early 2021, and has since gained one of the strongest user bases in crypto. Since releasing the mainnet version of Mina, o1Labs has been collaborating with the ecosystem on its next version, codenamed Berkeley. With Berkeley, Mina becomes even crazier. With Berkeley, if 2021 was Mina’s birth year, 2024 is the year it comes of age, and starts enabling all sorts of cool and crazy stuff.

Why Is Mina Crazy?

In our opinion, there are three reasons why, with the Berkeley upgrade, Mina becomes a breakthrough L1:

1. The L1 chain with the strongest ZK primitives

Zero-knowledge will be as important as blockchains. Many in the Web3 world believe this, including us and Vitalik Buterin. In fact Ethereum’s own roadmap targets an end state in a number of years where the entire state of Ethereum is proven by zero knowledge proofs; essentially what Mina is today.

Why is ZK important? There has been much written about this, such as this blog post, but very concisely it’s three things: scalability, privacy and verifiability. Yet, as magical as ZK is, it is not magic. It is expensive computation and comes with costs. To minimize these implicit and explicit costs, a protocol needs to be designed with ZK in mind.

Mina is a hardcore ZK project. It’s one of the first ones. It’s proofs all the way down, proof-of-everything.

  • Every transaction, account update, app interaction has a ZK proof.
  • All individual proofs roll up to a single canonical proof that everyone on the face of the earth can interact directly with.
  • Mina has decentralized provers and validators that make the chain fully censorship resistant.
  • All code for zkApps (zk-enabled smart contracts) is executed client-side in a user’s browser. Users can keep the data they share with applications fully private.
  • There is no gas. All apps pay a flat fee per interaction, meaning compute can be as powerful as your local machine allows for.

No other protocol or chain has a combination of such powerful attributes. And in a world where ZK is a much-desired technology, this makes a difference. Having ZK as a first-class citizen provides developers, and in turn users, with the potential for much more powerful products and services.

The entire Mina blockchain is about 22kb — the size of a couple of tweets.

2. Focus on Application Development

Hold on a second, how is focusing on applications crazy? Is it not obvious it should be that way? Sadly in today’s Web3 world, it does not feel so. Our industry is still stuck building infrastructure for each other, as we recently observed at DevConnect Istanbul. When it comes to ZK, many of the ZK protocols have been creating new programming languages for their ecosystems. Why? Yes, ZK is hard. Yes, it requires new ways of thinking. But do we really need to make developers learn an entirely new language, especially if ZK is to be “as important as blockchains”? No!

So it looks like we’re a bit crazy. So be it! Our focus at o1Labs has always been to do our best to make the entire DevX as easy as possible. This starts with our choice to make our development stack just a TypeScript library, and goes all the way to our company mission to “Catalyze a new generation of applications powered by zero knowledge cryptography”. And we’re already seeing the results. There are already dozens of zkApps built on Mina, despite not being compatible with mainnet yet. These projects are already attracting venture funding and onboarding users.

Developers are also voting with their project deployments on GitHub. Despite not being on mainnet nor being Ethereum compatible until very recently, Mina’s TypeScript development framework o1js has grown to be used by more than 10% of all ZK apps on GitHub. As o1js becomes more compatible with Ethereum (more on that in the next section), we believe more developers will opt to use o1js given its ease of use and powerful features (such as built-in recursion support).

Number of projects on Github using each development stack. We will be making this tracker public and open source very soon.
Number of projects on Github using each development stack as of 31 December 2023. We will be making this tracker public and open source very soon.

3. Positive Sum by Design and by Choice

Many ZK project teams share with us how much they respect Mina for showing the way to today’s rollup designs. Indeed Mina is the first validium type protocol. As happy as it makes us to hear these compliments, and to have provided some inspiration to Ethereum’s amazing L2 progress, Mina’s design is actually a very conscious part of our strategy to be compatible with and provide value to every other L1 out there. To this end, the Mina Foundation has funded numerous teams to build an efficient Mina verifier and bridge for EVM chains, such as the one being built by LambdaClass. This initiative will turn Mina into a validium on EVM chains, and allow Mina’s ZK features to be ingested by apps in other ecosystems without having to move over their existing infrastructure.

We see a future where with ZK we build more bridges (figuratively and literally) within the entire Web3 ecosystem. When L1s force developers to choose between different chains, that’s counterproductive. Instead we see Mina as one part of a developer’s stack, which can consist of many chains. A different approach to this same goal is the work we’re doing with the Optimism Collective, where Mina’s proof system Kimchi is enabling the OP Stack with validity proofs and accelerating their path to Superchain interoperability. Down the line, we believe this collaboration will bring unique interoperability benefits between Mina and Optimism too.

2024 Is A Transformative Year for Mina

If 2021 is when Mina is born, 2024 is when it comes of age. With the advent of fully ZK-enabled smart contracts on mainnet, an unlimited number of infrastructure and application improvements become possible. We have also been building many performance improvements on the side, ranging from slot time decreases to validator optimizations. We are super excited to share these with the community in short order after the Berkeley upgrade, allowing Mina to truly leverage its unique design that does not tradeoff between scalability and decentralization.

So, get ready. We are going to be seeing lots of crazy, cool stuff in the Mina ecosystem in 2024.

Here’s to the crazy ones! 🍻

--

--