Zero Knowledge Machine Learning

How Neural Applies zkML

Zero-Knowledge Machine Learning (ZKML) tackles the inherent privacy concerns in traditional machine learning by enabling model training and inference without revealing the underlying data. This is achieved through cryptographic techniques like zero-knowledge proofs (ZKPs). ZKPs allow a prover to convince a verifier they possess a specific piece of information (e.g., model weights) without disclosing the information itself. In the context of ZKML, the prover could be a client with private data and the verifier could be a machine learning model on the blockchain.

ZKML leverages techniques like secure multi-party computation (SMPC) and homomorphic encryption (HE) to perform computations on encrypted data. This ensures data privacy throughout the training process. While demonstrably secure, these techniques can be computationally expensive. Additionally, verification of ZKPs can be a bottleneck for real-time applications. Ongoing research focuses on improving the efficiency of ZKPs and exploring alternative cryptographic primitives like zk-SNARKs (Zero-Knowledge Succinct Non-interactive Argument of Knowledge) for more scalable ZKML implementations.

Neural Virtual Machine (NVM) has first-class support for Halo2 ZKML proof verification. By calling native functions in the NVM, ZKML proof verification happens at a fraction of the gas cost and contract space. This makes it possible to put proof verifiers larger than 24.5kb on chain in support of ZKML model inference. As NVM evolves, support will be added for other ZKML verification systems including R1CS, Plonkish, and GKR verifiers.

Neural is currently showcasing integration with ZKML Neural on Arbiter AI, an innovative decentralized application (DApp) that seamlessly combines the cutting-edge technologies of artificial intelligence (AI) and blockchain to create a captivating and unique game dynamic.

Last updated