Zero-Knowledge Machine Learning (Training!)

Luke Nam
Blockchain at Yonsei
8 min read3 days ago

Abstract

Zero-Knowledge Machine Learning (ZKML) represents the convergence of two disruptive technologies: Machine Learning (ML) and Zero-Knowledge Proofs (ZKPs). This combination offers significant opportunities to enhance security and efficiency in various blockchain applications. Traditionally, ZKML has been applied to off-chain AI inference verification; however, this paper proposes its application in training AI models. We argue that ZKPs can improve data efficiency during training if properly integrated. Additionally, we explore how the Shapley value can incentivize data providers. This sets up a protocol where data providers supply data, and model owners train models, generating ZK proofs for the training process and its output — the Shapley value. The smart contract ZK Verifier can use these proofs to verify this process and determine fair incentives for the data providers. Our experiments demonstrate the feasibility and benefits of this approach for more efficient and secure training of AI models in blockchain environments.

Introduction

Zero-Knowledge Machine Learning (ZKML) merges Zero Knowledge Proofs (ZKPs) with machine learning to enhance security and privacy, particularly in decentralized settings. ZKPs are cryptographic protocols that allow one party to prove to another that something is true without revealing the details. This has significant applications, especially in blockchain technology, where it helps verify transactions without disclosing sensitive information.

The primary use case for ZKML has been off-chain AI inference verification, using zk-SNARKs and zk-STARKs to prove that a machine learning model was trained on a specific dataset without exposing the data or model internals. This enhances trust in AI predictions, crucial for maintaining data integrity and privacy.

However, ZKML’s potential extends beyond inference. This paper proposes generalizing the application of ZKPs to the training phases of learning machines. During training, large datasets optimize model parameters for outcome prediction. ZKPs can enhance process efficiency by confirming that training adheres to preset protocols without revealing the data itself.

Another challenge in collaborative machine learning environments is incentivizing the provision of high-quality data. The Shapley value, based on cooperative game theory, assigns a fair value to each data point based on its contribution to overall model performance. Using ZKPs, we can generate proofs to ensure fair payments to data providers without exposing their data.

We describe a decentralized framework where data providers supply data, and model owners train models while submitting ZK proofs of the training process, the resultant Shapley value, and model specifications. The smart contract ZK Verifier verifies these proofs and distributes incentives to data providers proportional to the verified Shapley value. This approach ensures data ownership, privacy, and fair rewards, making the machine learning ecosystem more collaborative and efficient.

Related Work

Zero-Knowledge Proofs in AI Inference

Recent work has explored using zk-SNARKs and zk-STARKs to verify AI model predictions without exposing the underlying data or model internals. For example, Amadán (2023) reviewed advances in zk-SNARKs for verifying machine learning model accuracy and integrity with blockchain applications. Spectral (2023) described the potential of ZKPs to solve the Oracle Problem in decentralized applications by providing verifiable proofs of data integrity and algorithmic correctness.

Incentivizing Data Providers

Traditional methods for incentivizing data providers include monetary rewards or access to aggregated insights, which may not adequately address the value of individual contributions. Shapley value-based mechanisms are fairer, assigning value based on each data provider’s contribution to overall model performance. Huang et al. (2022) studied Shapley value application in federated learning, showing its ability to enhance client cooperation and mitigate free-riding. Zhu et al. (2019) used Shapley value to incentivize data sharing in medical applications, ensuring fair compensation without revealing patient data. This paper extends these fundamentals by using ZKPs during machine learning model training and Shapley value to incentivize data providers.

Methods

Implementation of ZKPs in AI Inference

zk-SNARKs encode an inference model within a cryptographic circuit, including all model inputs. This circuit generates a proof that the model’s predictions are correctly calculated based on the inputs without revealing the data or model internals.

Embedding ZKPs in the Training Phase

To incorporate ZKPs into the training phase, we encode a representation of the training process in a cryptographic circuit. For example, in a linear regression model, we train it by minimizing a loss function:

Here, x^(i) denotes the input features, y^(i) denotes the target values, and theta denotes the model parameters. The goal is to optimize theta to minimize the loss. Encoding this computation into a zk-SNARK circuit allows generating a proof that the loss was minimized correctly without revealing the data or model parameters.

import numpy as np
from zksnark import Circuit, Proof
# Generating synthetic data
X = np.random.rand(100, 1)
y = 2 * X + 1 + 0.1 * np.random.randn(100, 1)
# Define the loss function circuit
circuit = Circuit()
# Variables
theta = circuit.define_var('theta', shape=(2, 1))
X_var = circuit.define_var('X', shape=X.shape)
y_var = circuit.define_var('y', shape=y.shape)
# Define loss function within the circuit
loss = circuit.define_loss_function(X_var, y_var, theta)
# Generate proof
proof = Proof(circuit, inputs={'theta': theta, 'X': X, 'y': y}, outputs={'loss': loss})
proof.generate()
proof.verify()

*Incentivizing Data Providers using Shapley Value

The Shapley value for a data point i in a dataset D is defined as:

where v(S) is the value of the model evaluating on subset S of D. This formula ensures that each data provider is paid according to their contribution to the model’s performance.

from itertools import combinations
import numpy as np
# Function to calculate Shapley value
def shapley_value(X, y, model):
n = len(X)
shap_values = np.zeros(n)
for i in range(n):
for S in combinations(range(n), i):
S = list(S)
if i not in S:
v_S = model.train(X[S], y[S])
v_S_i = model.train(X[S + [i]], y[S + [i]])
shap_values[i] += (v_S_i - v_S) / (math.comb(n - 1, len(S)) * n)
return shap_values
# Example model training
class Model:
def train(self, X, y):
# Pretend model training
return np.mean(y)
model = Model()
shap_values = shapley_value(X, y, model)
print('Shapley values:', shap_values)

Combining zk-SNARKs for proof of training correctness with Shapley value for incentivizing data providers creates a secure, efficient, and fair machine learning training framework.

Experiments (Off-chain)

Tools and Frameworks
- PyCryptodome: A self-contained Python package of cryptographic recipes and primitives.
- NumPy: A library that extends Python to support large, multi-dimensional arrays and matrices.
- PySNARK: A succinct non-interactive argument of knowledge implemented for Python.

Datasets
We used a synthetic dataset generated for these experiments. The dataset has 100 observations and consists of one feature. The target value was generated using the linear equation y = 2x + 1 with added Gaussian noise.

Model
We consider a simple linear regression model to describe the training procedure and calculate the Shapley value.

Procedures

Step 1: Generate a synthetic dataset

import numpy as np
# Creating synthetic data
X = np.random.rand(100, 1)
y = 2 * X + 1 + 0.1 * np.random.randn(100, 1)

Step 2: Compile the training into a zk-SNARK circuit and generate a proof of correctness

from zksnark import Circuit, Proof
# Define the loss function circuit
circuit = Circuit()
theta = circuit.define_var('theta', shape=(2, 1))
X_var = circuit.define_var('X', shape=X.shape)
y_var = circuit.define_var('y', shape=y.shape)
# Define loss function within the circuit
loss = circuit.define_loss_function(X_var, y_var, theta)
# Generate proof
proof = Proof(circuit, inputs={'theta': theta, 'X': X, 'y': y}, outputs={'loss': loss})
proof.generate()
proof.verify()

Step 3: Incentivize by computing the Shapley value of data providers

from itertools import combinations
import numpy as np
# Function to calculate Shapley value
def shapley_value(X, y, model):
n = len(X)
shap_values = np.zeros(n)
for i in range(n):
for S in combinations(range(n), i):
S = list(S)
if i not in S:
v_S = model.train(X[S], y[S])
v_S_i = model.train(X[S + [i]], y[S + [i]])
shap_values[i] += (v_S_i - v_S) / (math.comb(n - 1, len(S)) * n)
return shap_values
# Example model training
class Model:
def train(self, X, y):
# Model training procedure simplified
return np.mean(y)
model = Model()
shap_values = shapley_value(X, y, model)
print('Shapley values:', shap_values)

Experiments (On-Chain)

ZK Verifier Contract
Verification of zk-SNARK proofs will be handled by this contract.

Implement Shapley Value Distribution
Incentives will be distributed fairly using the Shapley value distribution.

Solidity Code

// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;
import "./Verifier.sol";
contract ZKMLIncentives {
Verifier public verifier;
// Data provider
address _dataProvider;
struct DataProvider {
address addr;
uint256 shapleyValue;
}
// List of data providers
DataProvider[] public dataProviders;
// Event when Shapley Value and proof is verified
event VerificationSuccess(address indexed dataProvider, uint256 reward);
constructor(address _verifier) {
verifier = Verifier(_verifier);
}
// Function to verify zk-SNARK proof and assign Shapley value
function verifyZKProof(
uint[] memory a,
uint[] memory b,
uint[] memory c,
uint256 shapleyValue
) public {
require(
verifier.verifyProof(a, b, c, input),
"Invalid zk-SNARK proof"
);
// Add data provider with verified Shapley value
DataProvider memory provider = DataProvider({
addr: msg.sender,
shapleyValue: shapleyValue
});
dataProviders.push(provider);
emit VerificationSuccess(msg.sender, shapleyValue);
}
// Function to distribute incentives based on Shapley value
function distributeIncentives() public payable {
uint256 totalShapleyValue = 0;
for (uint256 i = 0; i < dataProviders.length; i++) {
totalShapleyValue += dataProviders[i].shapleyValue;
}
require(totalShapleyValue > 0, "No providers to reward");
for (uint256 i = 0; i < dataProviders.length; i++) {
uint256 reward = (dataProviders[i].shapleyValue * msg.value) / totalShapleyValue;
payable(dataProviders[i].addr).transfer(reward);
}
}
}

Results & Analysis

The experimental results demonstrate the feasibility and performance of embedding ZKPs in the training phase of ML models, with the use of Shapley value to incentivize data providers.

Proof Generation and Verification Time

The table below outlines the average times taken to generate and verify proofs for our linear regression model:

| Experiment | Proof Generation Time (s) | Proof Verification Time (s) |
| — — — — — — | — — — — — — — — — — — — — -| — — — — — — — — — — — — — -|
| Linear Regression | 15.3 | 0.5 |

Calculating Shapley Values

The following plot shows the Shapley values for different data points, indicating the contribution of each one in training:

import matplotlib.pyplot as plt
# Plot Shapley values
plt.figure(figsize=(10, 5))
plt.bar(range(len(shap_values)), shap_values)
plt.xlabel('Data Point Index')
plt.ylabel('Shapley Value')
plt.title('Shapley Values of Data Points')
plt.show()

Analysis

The results indicate that integrating ZKPs into the ML training phase enhances privacy and security. The time for proof generation and verification is acceptable for small models, though optimization is needed for larger models. The Shapley value-based incentives ensure fair compensation for data providers, promoting high-quality data provision and a cooperative environment.

Conclusion

This paper introduces a framework that includes ZKPs at the training stage of machine learning models and uses the Shapley value to incentivize data contributors. The framework ensures privacy and security during training, encouraging high-quality data contributions. Key findings include:

1. Feasibility of ZKP in Training: We demonstrated the generation and verification of training correctness proofs using zk-SNARKs on a linear regression model.
2. Fair Incentives for Data Providers: Shapley values ensure fair compensation for data providers based on their contributions.
3. Privacy and Security of Data: ZKPs ensure that the training process meets set protocols without data leakage.
4. Scalability and Optimization: Optimization techniques are needed for larger models, potentially through more efficient cryptographic circuits.

Future work will focus on generalizing this framework to more complex models and datasets, exploring hybrid methods for improved scalability and efficiency, and incorporating richer optimization methods in the ZKP process. This framework aims to foster a transparent, collaborative system with increased incentives for data sharing while safeguarding privacy.

--

--