Skip to main content
note

A new version of Mina Docs is coming soon! This page will be rewritten.

FAQ

Testnet

Do I need any specific hardware?

An 8-core processor and 16 GB of RAM are the minimum requirements.

What about software?

For instructions to download the required software to run a Mina node, see Getting Started.

What can I do on the Mina network?

Any node can send and receive transactions on the Mina network. Any node can also choose to be a node operator. See Getting Started in the Node Operators documentation.

Node operators play two specific roles:

  1. Block Producer - this is analogous to being a Bitcoin "miner" or a "validator" in other proof-of-stake networks. By staking MINA, you can be selected to produce a block and win the block reward.

  2. SNARK worker - this job is what helps compress data in Mina's network. The SNARK worker nodes generate proofs of transactions. The block producer buys these proofs on the network (think of this as a "snarketplace"). For their efforts, the SNARK worker gets rewarded a part of the block reward.

What is the purpose of a Testnet?

The goal of the Mina Testnet is to improve the Mina network stability, improve the software with bug fixes and addressing user experience, and to test the economic incentive design in Mina. By participating in the Testnet, you get to be the first participants in the Mina protocol and help develop it from ground zero.

Where can I try out Devnet?

See Connect to Devnet Devnet page to learn more and get started.

What is Mina Signer?

The Mina Signer NodeJS SDK allows you to sign strings, payments, and delegations using Mina's key pairs for various specified networks.

The Mina Signer supersedes the deprecated Client SDK.

My daemon crashed -- where should I share the error log?

First, check out existing GitHub issues to see if this is a known issue. If the error you experienced is a new issue, file a GitHub issue with the appropriate tags (daemon, bug). Mina developers help triage the issue and fix it in a future sprint -- thanks for your help!

How can I report other issues / get in touch with the development team?

Is there a block explorer?

Yes, check out these block explorers:

https://minaexplorer.com/

https://minascan.io

General Questions

What consensus algorithm does Mina use?

Mina's consensus mechanism is an implementation of Ouroboros Proof-of-Stake. Due to Mina's unique compressed blockchain, certain aspects of the algorithm have diverged from the Ouroboros papers, and the version Mina uses is called Ouroboros Samisika. Stay tuned for more details on Ouroboros Samisika and some technical writeups on its details and implementation.

How does Mina achieve scalability?

Mina achieves scalability through the use of recursive zk-SNARKs. By generating a proof that attests to the validity of historic blockchain states, Mina can keep the blockchain size fixed. This allows for increased throughput due to block size limits not being as taxing on the network, thereby increasing the scalability of the network.

Why did you develop a new protocol, rather than augmenting existing cryptocurrencies?

The reason for developing a new protocol instead of offering services to other blockchains is because adding SNARKs after the fact to a Layer 1 project is not trivial. Even basic operations need to be optimized for performance inside a SNARK, and existing implementations are not able to be retrofit as such. If we look at hashing functions for example, SHA256 (used by Bitcoin) or Keccak (used by Ethereum) are extremely expensive inside a SNARK circuit, but Poseidon (what Mina uses) is optimized for performance. This and many other technical considerations make it infeasible to easily add recursive SNARKs to existing Layer 1 blockchains, without entirely overhauling the base protocol.

How does Mina verify the current state of the chain without having historical data? How do you audit a transaction if you only keep a proof of the blockchain?

The average user does not need to know the entire transaction history. For example, when you make a purchase using a dollar, you also don't need to know where that dollar came from and how it was spent before arriving in your wallet. Other blockchains depend on the transaction history to verify that the current state is valid. Mina is using zk-SNARKs to prove that (see this video where co-founder Izaak Meckler explains Mina's recursive use of zk-SNARKs). This enables Mina to become the world's lightest blockchain and to always be accessible for all.

For cases where a user wants to prove the inclusion of past transactions, Mina has a feature called the receipt chain. Each account has its own receipt chain, represented in the current state by a hash. When a user sends a transaction from an account, that transaction modifies the receipt chain of the account, to be the hash of the previous receipt chain, and the new transaction (a merkle list). This allows users to prove a particular transaction was sent from their account.

For programs, Mina uses a different programming paradigm than other chains - instead of being able to reference past history, you can only reference the current state. This is akin to a filesystem that allows writing, deleting, and overwriting data, rather than the “append only” filesystem seen in the usual blockchain. This is intentional, so that Mina will always be lightweight, and sustainable - once the proof is available to stand in for the history, storing the history is more for archival or reference purposes, rather than security or necessary use.

The programming paradigm in Mina will be designed to reflect this - right now Mina has minimal data per account. Programs storing more data will have to pay some amount for that data, likely when added with something like state rent.

Clients that do seek to have the full archival history can operate as archive nodes, to store the full history as well. However, because unlike other blockchains the full history isn't necessary for any actions that can be performed on chain, these are more for data analysis purposes than anything else.

Will you require a trusted setup?

No! Mina uses a Pickles SNARK, which requires no trusted setup.

Does Mina support smart contracts? If so, what smart contracting languages does it support?

zkApps (zero knowledge apps) are Mina Protocol smart contracts powered by zero knowledge proofs, specifically using zk-SNARKs.

zkApps use an off-chain execution and mostly off-chain state model. This allows for private computation and state that can be either private or public. See zkApps Overview.

Does Mina support shielded transactions, like in Zcash?

No, Mina does not natively implement privacy features at the moment. However, privacy is a key consideration for cryptocurrencies, and is also on the development roadmap.

Can I run the Mina daemon as a service

See here for information about using launchd or systemd with mina.

Block Producers

How can I verify that I am indeed producing blocks?

By using the Mina CLI:

Run the mina client status command.

If your block producer is running, the expected output is a block of text with a line similar to this:

Block producers running: 1 (B62qrPN5Y5yq8kGE3FbVK...)

If your block producer has won a slot, the expected output is something like this:

Next block will be produced in: in 17.52m

Using the logs:

The following text appears each time the daemon produces a block:

Producing new block with parent $breadcrumb

I produced a block, why wasn't it selected for the Canonical Chain?

Due to a property of the Ouroboros Samisika consensus protocol, it's entirely possible that more than one block is produced in a particular slot. The network resolves the short-lived forks and consolidates onto one block per slot by random selection.

SNARKs and SNARK Workers

If I run a SNARK worker, how do I get paid for my SNARKs that I generate?

Block producers (the validators who add new blocks to the blockchain) are required to buy SNARKs from the network (called the snarketplace) and pay out some of their block reward as fees to the SNARK workers who generated SNARKs. This workflow creates a secondary incentive mechanism in the network to reward nodes that help compress transactions.

Is generating SNARKs similar to Proof-of-Work (PoW) mining?

No, they are different in several ways:

  • SNARK proof-of-work is deterministic, while PoW mining requires randomly calculating hashes to try and solve a puzzle. There is no luck element in SNARK work — if a SNARK worker wants to generate a SNARK of a transaction, they only need to generate the proof once. This means SNARK work is much less expensive and less environmentally wasteful, as the compute is all spent towards a productive goal.
  • There is no difficulty increase for SNARK work, as there is with PoW mining. In fact, as SNARK constructions, and proof generation times improve, the difficulty can actually decrease.
  • SNARK work is not directly involved in consensus. SNARK workers play no role in determining the next state of the blockchain. Their role is to simply generate SNARKs of transactions observed in the network
  • As a SNARK worker, there is no requirement for uptime. PoW miners need to run their rigs non-stop to ensure they don't miss out on a potential block. SNARK workers can come online and offline as they please — it is more like Uber, where there is always be work to be done, and nobody needs to say ahead of time when they want to work.

Why have my SNARKs not been included? (A.K.A. How should I price my SNARKs?)

Even though your SNARK worker might be producing SNARKs at a breakneck pace, if someone else produces a cheaper proof for a particular job you have already completed, their SNARK is preferred due to its lower fee.

Pricing your SNARKs is a delicate balance between the cost of compute, the market environment (demand for SNARKs), your SNARK throughput, and the speed at which each of your SNARK worker processes can produce SNARKs. Sometimes, it might even be economically prudent to turn off your SNARK worker altogether until the market improves.

Will Snark workers require more storage and computing power over time? What about compared to Mina full nodes?

SNARK workers will not need more storage or computing power over time. SNARK workers simply query the mempool for pending transactions requiring SNARK proofs, and then generate said proof -- this does not require syncing historical data. In addition, the underlying proving cost of SNARK work doesn't get more expensive with time.

If we are comparing SNARK worker nodes with full nodes on Mina, then yes SNARK workers benefit from specialized hardware as generating SNARK proofs can be compute intensive. Again, however, with the explosion of SNARK research, this is likely to change and become more accessible to consumer hardware.

What is the difference between a SNARK, a SNARK proof, and SNARK work?

SNARKs are a very overloaded term. When you read SNARK, it could be referring to the concept of succinct non-interactive proof systems (for example, SNARKs vs Bulletproofs), the specific technical implementation of the proof system (for example, the construction, the circuit, or the prover), or the individual instance of the proof itself (for example, the blockchain SNARK).

The general terminology is:

  • SNARK: as the general concept of succinct, non-interactive zero-knowledge proofs
  • SNARK circuit: the specific circuit and prover, as pertaining to an app
  • SNARK proof: an individual proof that is generated by a SNARK prover
  • SNARK work: a Mina protocol data structure that is a wrapper around one or two SNARK proofs and a price to be paid to the SNARK worker that generated the proof or proofs.

Is there any concern about a single large SNARK worker dumping work in the snarketplace, and then raising prices after monopolizing the market?

In economics, there is a pricing strategy called predatory pricing (or dumping) where one supplier of a product seeks to exhaust competing suppliers in the market by undercutting the market price. The supplier prices their goods much cheaper than the market rate in order to drive out competitors, even if it means incurring short-term losses. After the market has been cleared, the dominant supplier then increases prices above competitive market rates, as competition has been extinguished.

However, this strategy is effective only in markets where there are high barriers to entry. Meaning, competitors who were crowded out in the predation stage are unable to rejoin the market.

This is not the case for SNARK work because the barriers to entry are low. Anyone who has spare compute can join the snarketplace and produce as little as one SNARK work and profit on that unit of work. The only barrier to entry is the initial capital expense on hardware, but hardware requirements are low so that users with spare equipment can come online and participate. If any SNARK worker succeeds in driving out the market and increases prices, newcomers are anticipated to reappear and drive prices back down.

Does speed of producing SNARKs matter? If my computer is slower, will I be at a disadvantage?

No, provided that the SNARK work produced is still required by block producers, it doesn't matter who produced it first — only the price matters to block producers. The caveat here is that earlier inclusion into the SNARK mempool is obviously beneficial, as block producers are likely to "see" the work earlier.

However, you can envision a scenario where a set of SNARK workers are favored because they produced the most number of SNARK works that are profitable, and buying proofs from as few entities as possible would allow for more transactions to be included in any block.

There is also a threshold at which time becomes a factor, but this scenario applies only to very underpowered devices.

Will a full node need to store all intermediate SNARK proofs? Will the storage requirements grow linearly with blocks?

No, when a new block is generated, Mina computes the proof recursively over the prior proof and the new block. This is the advantage of recursive composition -- at any given time, nodes need to store only the most recent proof. Intermediate proofs are not needed. For historical clarity on how this architecture emerged, see the Using zkSNARKs to create a blockless blockchain talk.

How do you control or limit the number of cores that SNARK workers use?

When starting up mina daemon, use the -snark-worker-parallelism flag.