Report

Least Authority Concludes Security Audit of Mina Protocol’s Transaction Logic and Transaction Pool

Least Authority has concluded a security audit report, marking the completion of Track 2 of Testworld Mission 2.0

Testworld Mission 2.0, an incentivized testnet in preparation for the impending upgrade, has now concluded track 2 of 4. 

Testworld Mission 2.0 is an important step before Mina’s upcoming upgrade, which will increase zkApp functionality and performance on Mina’s Mainnet. It represents a significant milestone towards easier programmable ZK proofs on a mainnet, and sets the stage for the Mina ecosystem to flourish with additional functionalities and enhanced security.

As part of Testworld Mission 2.0 – track 2 (external security audit), Least Authority, a comprehensive security consulting service, recently concluded an audit of Mina Protocol. For this audit, Least Authority performed research, investigation, and review of the Transaction Logic and Transaction Pool implementation of the Mina protocol written in OCaml followed by issue reporting, along with mitigation and remediation instructions. 

See the full report and audit findings here

Following the completion of the report, two fixes have been implemented. The rest has been deemed less critical and will be worked on post-upgrade. Track 2 of Testworld Mission 2.0 was also about finding new vulnerabilities with the help of several ecosystem partners. You can find a more detailed update in the announcement here.

What’s Next

As Track 2 is concluded, attention now shifts to the remaining stages. Track 3, which focuses on protocol and performance testing, is already in progress, with over 200 skilled node operators preparing  to test the hardiness of the network.

If you’d like to receive the latest updates on Mina’s upcoming upgrade, make sure you’re signed up for the monthly newsletter.

About Mina Protocol

Mina Protocol is being incubated by O(1) Labs, the leader in zk-SNARKs and verifiable computation. Mina Protocol, the world’s lightest blockchain, provides a foundation for the decentralized digital economy (Web 3.0), by affording all participants fully P2P, permissionless access to the chain, from any device. By utilizing recursive zk-SNARKs, the Mina blockchain always stays the same size — about 20 kilobytes (the size of a few tweets). Recursive zk-SNARKs allow nodes to rapidly share and update proof of the correct blockchain state across the network. This breakthrough application of zk-SNARKs solves the issues of scalability and high barrier to entry for nodes that have plagued legacy blockchains to-date. By making it easier for nodes to participate, Mina improves decentralization and therefore security of the network. The Mina blockchain can be easily accessed from any device, including phones and browsers, and can be seamlessly integrated into new decentralized applications (dapps).

More from our Blog

SEE ALL POSTS
Announcement / 2023-12-22 / Mina Foundation
zkIgnite, Cohort 3 – What Will You Build?
zkIgnite is a cohort-based, community-governed innovation fund for experienced zero knowledge (ZK) builders and entrepreneurs in the Mina ecosystem.
Read more
Community / 2023-12-22 / Mina Foundation
Exploring Three Grant Programs for Mina Developers
Read more
Announcement / 2023-12-19 / Mina Foundation
Letter to the Community
Read more
Announcement / 2023-12-19 / Mina Foundation
Mina Foundation Appoints Kurt Hemecker as CEO to Spearhead Ecosystem Growth
Read more

Teknoloji hakkında

AboutTechCta

Mina, salt hesaplama gücü kullanmak yerine gelişmiş kriptografi ve tekrarlı zk-SNARK'lar ile ölçeklendirebilir merkeziyetsizlik sunuyor.

Başla

GetStartedCta

Mina makes it simple to run a node, build and join the community.