According to Blockworks, Mina, a blockchain focused on zero-knowledge, stands out due to its unique features. It uses recursive zk-SNARK proofs, allowing it to maintain a constant size of just 22 kilobytes. This design promotes efficient verification and minimal storage requirements. As a result, computations are pushed off-chain, and only the resulting proofs are stored on the Mina mainnet. The blockchain can be seen as the first functional zk rollup, as stated by O1labs CEO Brandon Kase, who oversees the chain's development.

Mina is a continuously evolving 'proof of everything,' as Kase often says. Off-chain computation includes proof generation and sequencing, making Mina decentralized from the start, a goal that Ethereum layer-2s are now striving for. The Berkeley upgrade, which was launched on Tuesday, has been in development for three years. It introduces a programmability layer to Mina that was previously missing. Decentralization has always been the primary concern. 'We always make decisions that cost performance in order to gain decentralization,' Kase said.

All zk rollups can provide privacy for user transactions, but current rollups focus on the scalability benefits of zk tech. Mina's approach to distributed computation distributes tasks across multiple machines, each handling specific computation needs. This method supports the processing of large amounts of data and maintains privacy, as the raw data can also be kept off-chain. Privacy is incorporated at the higher application layers, unlike upcoming releases from Aleo and Aztec, which focus on privacy at the base layer.

The base layer of Mina is designed to be transparent, meaning that the core transactions and activities on the blockchain are visible and accessible to all participants. This transparency ensures openness and allows anyone to verify the validity of transactions and data on the network. A related approach, Fully Homomorphic Encryption (FHE), allows computations to be performed on encrypted data without needing to decrypt it first. This means that data remains encrypted throughout the entire computation process, and only the final result is revealed. 'FHE and [multi-party computation] are complementary technologies and all exciting new primitives,' Kase said. 'We expect to use all three over time in different use cases and o1Labs [has] already created a [proof of concept] using partial homomorphic encryption within the zk world.'