This blockchain only requires 22 KB of data to be verified

[ad_2][ad_1]

Mina aspires to be the smallest blockchain in the world, stating that its protocol maintains a constant size of around 22 kilobytes. This is apparently achieved using recursive zk-SNARKs, the same technology used by the privacy-focused cryptocurrency Zcash (ZEC). However, while the latter uses this technology to provide more privacy to its users, the former uses it for scalability.

A zk-SNARK, which stands for a succinct, non-interactive zero-knowledge topic of knowledge, allows a party to demonstrate that they have certain information without revealing what that information is. It is similar to the way a smartphone can recognize its owner without storing the person’s actual identity data.

There has been a lot of discussion about using zk-SNARK to scale various protocols including Bitcoin, although there are currently few practical applications of the technology. Evan Shapiro, CEO of O (1) Labs, the company behind Mina’s blockchain, said that while it’s a beautiful idea, his team had to solve many technology challenges to bring this concept to life:

“It’s a very clean and beautiful idea at a high level. But then, when you start implementing it, there’s a lot of complexity that you need to be aware of and be able to make it really happen.

When it comes to project nodes, their size will depend on the needs of the network. A “normal” node will only take a few kilobytes, while a node participating in the consensus might take about a gigabyte:

“If you are a regular node that only needs trustless and unauthorized access to some accounts, it is in the kilobyte range because you only need the proof and the actual accounts. If you like to perform consent then you need all the accounts. So let’s say a million accounts. Each is a hundred bytes, probably a little more, like kilobytes, so you need a gigabyte to store it. “

Originally, the project was conceived with a proof-of-work consensus, but the team decided to adopt Cardano’s consensus on Ouroboros earlier this year. Even so, substantial work has been done to adapt this system to the zero-knowledge cryptography that Mina employs. Unlike Zcash, which is simply a cryptocurrency, Mina has a smart contract layer and its own version of decentralized applications, or DApps, called Snapps.

Shapiro said Mina’s other distinction is that she will be able to consume external data securely, without the need for oracles. This combination of external data and zero-knowledge encryption could open up a number of use cases. For example, Mina could allow users to provide decentralized finance apps with their credit history metrics without having to reveal what that information actually is. This, in turn, could lead to lower inherent risks and lower interest rates for borrowers. Users could potentially leverage Know Your Customer information verified by one exchange to circumvent the verification requirements of another cryptographic service provider.

Mina has recently changed its name from “Coda” due to a lawsuit by the R3 Consortium, which considered the name too close to its “Corda”. Mina’s mainnet is now expected to launch in the coming months.

[ad_2]Source link