The Mina ecosystem continues to evolve at a rapid pace, driven by innovation in zero-knowledge (ZK) technology, community engagement, and strategic advancements across core infrastructure. This update highlights key developments from January 2023, showcasing progress in protocol upgrades, developer tools, community programs, and cross-chain interoperability.
zkIgnite Cohort 1: Empowering ZK Builders
The Mina Foundation has officially launched zkIgnite, Cohort 1, a three-month accelerator program designed to support builders creating real-world applications using zero-knowledge proofs. Starting February 15, the initiative offers hands-on mentorship, technical guidance, funding opportunities, and potential venture capital introductions.
Whether you're a developer, designer, entrepreneur, or simply passionate about ZK technology, zkIgnite provides a structured path from idea to execution. Participants will receive support in team formation, product development, and business modeling—all centered around building scalable zkApps on the Mina Protocol.
This program reflects Mina’s commitment to growing its developer ecosystem and fostering long-term innovation in privacy-preserving blockchain applications.
👉 Join a zero-knowledge builder program that funds your ideas and connects you with top mentors.
On-Chain Governance in Action: MIP1 Vote Results
In a landmark moment for decentralized governance, the Mina community recently concluded on-chain voting for Mina Improvement Proposal 1 (MIP1)—a proposal to remove supercharged rewards in alignment with the original tokenomics model.
The voting period ran from January 4 to January 14, with over 250 accounts participating and an overwhelming 98.47% voting in favor of the change. This high level of consensus underscores strong community alignment on sustainable network economics.
To ensure transparency, ecosystem partner Granola Systems developed a public voting results dashboard, allowing anyone to verify on-chain participation and stake distribution. The total stake involved in the vote was 227.6 million MINA out of a possible 994 million, representing significant network engagement.
For those interested in how on-chain governance works on Mina, detailed guides are available through the Mina blog and Research Forum, covering everything from proposal submission to vote execution.
Upcoming Events: Connect and Build with Mina
VC Chat Twitter Space – February 9
Tune into a special Twitter Space hosted by Fenbushi and Hack VC to explore why zero-knowledge technology is capturing investor interest. The session will also offer practical advice for builders preparing to pitch their projects—especially those applying to zkIgnite Cohort 1.
👉 Discover what investors look for in ZK startups—and how to stand out.
BUIDL with Mina at ETHDenver 2023
Mina is heading to ETHDenver, one of the largest Web3 developer conferences. Attendees can join workshops, technical talks, and networking events—both in person and online—to learn how to build zkApps and contribute to the Mina ecosystem.
Registration is open for all Mina-hosted activities during the event week. Don’t miss this chance to connect with core contributors, ecosystem partners, and fellow builders shaping the future of lightweight, private blockchains.
Community Feedback: Shape the Future of Mina
Your input matters. The Mina team is actively collecting feedback across several key areas:
- 2023 State of Zero Knowledge Survey: Help map the current landscape and future potential of ZK technology.
- Ecosystem Communications Review: Share your thoughts on monthly updates, roadmaps, and retrospectives.
- On-Chain Voting Dashboard Experience: If you participated in the MIP1 vote, your insights will help improve future governance tools.
These surveys ensure that development remains community-driven and user-focused.
News & Announcements
Viable Systems Launches In-Browser Web Node
Viable Systems unveiled Open Mina, a proof-of-concept that enables users to run a full Mina node directly in their web browser. By leveraging Mina’s succinct blockchain design—only ~22KB—this node communicates with the chain without requiring external proxies.
Currently live on the Berkeley Testnet with a hardcoded wallet, Open Mina represents a major step toward true decentralization. Future plans include block production capabilities and full wallet integration. The source code is publicly available on GitHub, inviting developers to contribute and report bugs.
New Board Member: Marco Di Maggio Joins Mina Foundation
On January 12, the Mina Foundation welcomed Marco Di Maggio, Director of Harvard’s FinTech, Crypto, and Web3 Lab, as a new board member. His academic expertise and industry insights will guide strategic decisions as Mina scales globally.
Ecosystem Growth Recognized by Electric Capital
According to Electric Capital’s 2023 Developer Report, Mina ranks among the top 30 blockchain projects by developer activity, with 145 monthly active developers—a 96% increase year-over-year. This growth highlights increasing momentum behind zkApp development and protocol contributions.
Spotlight: Meet Nicolas Diaz, zkApp Builder
Nicolas Diaz, a developer and entrepreneur, is building innovative zkApps on Mina that leverage zero-knowledge proofs for privacy-preserving identity and authentication solutions. His work exemplifies how developers are using Mina’s unique architecture to create scalable, user-friendly decentralized applications.
Read his full story to learn about his journey into ZK development and his vision for the next generation of trustless apps.
Core Protocol & Tooling Updates
o1js (formerly SnarkyJS) 0.8.0 Released
o1Labs rolled out o1js version 0.8.0, bringing major performance improvements—especially on Apple M-series chips where proving is now up to 10x faster due to optimized WASM memory handling.
Notable changes:
- Renamed assertion methods for clarity (e.g.,
.assertLt()→.assertLessThan()) Mina.transaction()now accepts public keys only; private key usage is deprecated- Breaking changes require developers to upgrade
zkapp-clito v0.6.1+ and update existing projects
Developers are encouraged to review the full changelog for migration guidance.
Berkeley Alpha Testnet Recovery
A critical “off-by-1” bug in the Pickles recursion layer halted the Berkeley Alpha Testnet in late December. The issue was swiftly resolved with a network redeployment on December 21. Since then, the testnet has operated smoothly, supporting numerous zkApp deployments from zkIgnite Cohort 0 participants.
Progress Toward Mainnet Readiness
o1Labs’ protocol team is finalizing fixes for known vulnerabilities, targeting a major release in late January or early February. This update may serve as a hard fork candidate for mainnet pending community approval.
Additional upgrades include:
- Finalization of Kimchi custom Plonk gates for efficient arithmetic operations
- Ongoing Rust rewrite of Snarky’s cryptographic backend for better maintainability
- Development of reusable circuits ("gadgets") for keccak256 hashing and Ethereum ECDSA signature verification
zkOracles: Technical Breakthrough
While development has been temporarily paused to prioritize testnet stability, a novel approach has been identified for proving zkOracles notarization sessions—offering over 100x performance gains compared to earlier methods. This breakthrough could unlock new use cases for secure off-chain data integration.
Cross-Chain Innovation: zkBridge from Mina to Ethereum
=nil; Foundation has completed development of the zkBridge connecting Mina to Ethereum, enabling trustless state verification between chains. However, several steps remain before launch:
- Finalizing audits
- Deploying verifiers on Ethereum post-audit
- Scaling proof generation via a decentralized proof market
Recent optimizations include:
- Batching commitment schemes to accelerate proof generation
- Multithreaded proof generators for higher throughput
- Modular EVM verifiers supporting multiple circuits
The community is invited to contribute:
- Proof generators needed for fast, affordable state proofs
- Developers to optimize auxiliary proof generation (currently ~1 hour)
- App builders to experiment with in-EVM state management APIs
Frequently Asked Questions (FAQ)
Q: What is zkIgnite?
A: zkIgnite is a builder accelerator program offering funding, mentorship, and technical support for teams building zero-knowledge applications on Mina.
Q: How can I participate in on-chain governance?
A: Stake MINA tokens and vote on active Mina Improvement Proposals (MIPs) through compatible wallets when voting periods are open.
Q: Can I run a Mina node in my browser?
A: Yes—Open Mina is a proof-of-concept allowing browser-based node operation on the Berkeley Testnet. Full mainnet support is planned.
Q: What are zkApps?
A: zkApps are zero-knowledge smart contracts that enable private computation on Mina’s lightweight blockchain while maintaining full programmability.
Q: How does Mina stay only 22KB?
A: Through recursive zk-SNARKs, Mina compresses the entire blockchain into a constant-sized cryptographic proof, regardless of transaction volume.
Q: Where can I learn more about building on Mina?
A: Explore official documentation, join community forums, watch explainer videos, and attend live workshops during events like ETHDenver.
Final Thoughts
January 2023 marked significant progress across governance, developer tooling, infrastructure resilience, and cross-chain connectivity within the Mina ecosystem. With growing developer adoption, stronger community participation, and continued innovation in zero-knowledge technology, Mina is positioning itself as a leading platform for private, accessible, and scalable Web3 applications.
Stay engaged—build, vote, contribute—and help shape the future of decentralized systems.
👉 Start building on a blockchain that fits in your browser—get started today.