Mina Protocol is a cutting-edge blockchain built on zkSNARKs
Our infographic demystifies this complex project by showing 11 things everyone should know about Mina. These points illustrate:
- How Mina solves the explosive growth of traditional blockchain sizes
- Mina’s key properties
- The Mina token economy
- The specifics and yield of its PoS mechanism
- The crypto community’s enthusiasm
(If you have trouble reading the text, you can zoom in. You’ll also find the illustration text at the bottom of the page.)

Share our Mina infographic
Si cette inforgraphie sur Mina vous plait, n’hésitez pas à la partage. N’oubliez pas d’indiquer qu’elle est prduite par /
11 Things to Know about Mina
Mina blockchain weighs 22 KB — forever!
Thanks to zk-SNARKs, the Mina blockchain will always measure about 22 KB. This lightweight, fast chain enables smooth usage and mainstream adoption.
Mina solves the blockchain size problem
- Succinct blockchain
- Fixed size: 22 KB
- Does not grow
Existing blockchains are huge
Grows with every block
Mina leverages zk-SNARKs
What is a zk-SNARK?
A zk-SNARK is an advanced form of cryptography.
- zk – Zero Knowledge
- S – Succinct, small proof size
- N – Non-interactive
- AR – Arguments: computational soundness
- K – Knowledge: information not revealed
In particular, a zk-SNARK proves that the computations from one block to the next are correct. You can then recursively combine zk-SNARKs to prove that the transition from genesis to the latest block is valid. Each SNARK is only about 1 KB.
Mina is easy to use
Instant sync and direct verification Mina’s constant size makes verification fast. This removes bottlenecks across bandwidth, storage, and compute.
Mina works on:
- Any device
- Low-bandwidth connections
The return of trustless use Most Bitcoin or Ethereum users interact with those chains through third parties (explorers, wallets, etc.). This happens when a blockchain becomes too large. Yet Satoshi Nakamoto aimed to remove the need for trusted intermediaries…
Mina has user-issued tokens
Mint and use your own tokens Though still in development, this feature is promising. Tokens let users create and mint their own currency. It’s a high-level feature accessible to anyone who wants to issue custom tokens for everyday use—like coupons—without hiring a developer.
Mina provides Snapps: snark-powered apps
Snapps = upgraded dApps Mina enables a new kind of application with these properties:
Achieve significant scalability gains.
Verify the integrity of part of the data without revealing it.
Verify the correct execution of costly operations.
Tokenomics
Initial distribution: 805,121,694 (vesting linearly over 4 years)
Inflation rate: 12% down to 7%
Boosted staking returns: 24% down to 15%
Community sale
7.5% of the initial distribution allocated to a community sale.
April 13–14: Community sale
- Up to 75,000,000 MINA / $0.25 per token / $50 min – $1,000 max
April 16–18: Public sale
Remaining MINA / $0.25 per token / $50 min – no max
Proof of Stake
PoS powered
With an incentive-aligned consensus, all actors collaborate to secure the network.
Delegators Users who delegate from their address receive their share of rewards. This encourages more participants to join the PoS consensus.
SNARK producers They provide computation proofs to the “snarketplace,” where block producers buy SNARKs. Running block production and SNARK production in parallel keeps block times constant.
Block producers These nodes validate the network. By staking MINA, they are selected to produce blocks. They receive rewards for this work and distribute them to their delegators.
No slashing
There are no penalties for stakers (block producers) or delegators. However, the Mina protocol does not reward bad actors. This not only encourages good behavior by stakers, but also encourages delegating to reliable block producers.
No lockups
Unlike many other PoS cryptocurrencies, Mina lets you delegate and stake without locking your funds.
An amazing community
Twitter followers: 28,000
Discord: 9,000+ active members
Testnet: 1,200 connected nodes
Genesis Founding Members: 662