Created at 5am, Apr 22
HangytongArtificial Intelligence
0
Zero Knowledge Machine Learning
k1nmPWEpfsDkBdSwsXmnXdTAU2fnkB-8N7L7LlB6XoE
File Type
PDF
Entry Count
20
Embed. Model
jina_embeddings_v2_base_en
Index Type
hnsw

this article explains what Zero Knowledge is, what Machine learning is, and ultimately Zero Knowledge Machine Learning(ZKML) and its use cases

Num Params x106 Source: The Cost of Intelligence: Proving Machine Learning Inference with Zero-Knowledge. Modulus Labs. Fig. 2, pp. 12. January 20, 2023. Another initiative that is working on improving the state of the art of ZKML systems is Zkonduit's ezkl library which allows you t ONNX. This enables any ML engineer to models and to prove the output to any ve There are several teams working on impr hardware to speed up the computation oi tasks such as the prover and verifier algc possible to prove bigger models on less due to improvements in specialized hard\ verification time, proof generation time, e implementations. We expect these advar use cases to emerge. ig 6/11 4/22/24, 1:34 PM An introduction to zero-knowledge machine learning (ZKML)
id: 9fae3cf545c3785f6f7ed0366aa8b024 - page: 6
Get World App Z4NIVIL. USOC YVaovso In order to decide whether ZKML could be used for a given application, we can examine how the properties of ZK cryptography would help enable certain use cases. This can be illustrated as a Venn Diagram: Computational Integrity Validity ML Privacy Fig.2 Venn Diagram explaining how ZK and ML primitives < 7/11 4/22/24, 1:34 PM An introduction to zero-knowledge machine learning (ZKML)
id: b2b9fb2f2b9b49f7e5af806f5510971f - page: 7
Get World App optimization methods. Rather than trying to find the optimal solution to a problem, heuristic optimization methods aim to find a good or "good enough" solution in a reasonable amount of time given the relative importance of the problem to the overall system and the difficulty in optimizing it. Fully Homomorphic Encryption (FHE) ML FHE allows developers to perform operations on encrypted data and when decrypted the result will be the output of the operation performed on the original unencrypted input. Enables evaluating models in a privacy-preserving fashion (full data privacy, unlike ZKML where the prover needs access to all data); however, there's no way to cryptographically prove the correctness of the computations being performed like with ZK proofs. For example, Zama is working on creating a FHE ML framework called Concrete ML.
id: 6456b30cb4aee58652da078932af31f6 - page: 8
ZK proofs vs. Validity proofs These terms are oftentimes used interchangeably in the industry since validity proofs are ZK proofs that don't hide parts of the computation or its results. In the context of ZKML, most current applications are leveraging the validity proof aspect of ZK proofs. Validity ML SNARK/STARK proofs of ML models where all computations are publicly visible to the verifier (). Any verifier can then prove the computational correctness of the ML models. ZKML ZK proofs of ML models where computations are being hidden from the verifier (using the zero-knowledge property). The prover can prove the computational correctness of the ML models without revealing any further information. Use case examples Computational integrity (validity ML) Validity proofs (SNARKs/STARKs) can be happened correctly, in the context of ML: 1e model created some output using a spec For example Modulus Labs, a ZKML-foct 8/11
id: 5841205e615732bb1e6ecd6cf57fcdca - page: 8
How to Retrieve?
# Search

curl -X POST "https://search.dria.co/hnsw/search" \
-H "x-api-key: <YOUR_API_KEY>" \
-H "Content-Type: application/json" \
-d '{"rerank": true, "top_n": 10, "contract_id": "k1nmPWEpfsDkBdSwsXmnXdTAU2fnkB-8N7L7LlB6XoE", "query": "What is alexanDRIA library?"}'
        
# Query

curl -X POST "https://search.dria.co/hnsw/query" \
-H "x-api-key: <YOUR_API_KEY>" \
-H "Content-Type: application/json" \
-d '{"vector": [0.123, 0.5236], "top_n": 10, "contract_id": "k1nmPWEpfsDkBdSwsXmnXdTAU2fnkB-8N7L7LlB6XoE", "level": 2}'