Skip to content

Inference Verification

OpenGradient offers a range of cryptographic and cryptoeconomic security schemes for securing inference on our network. We allow developers to choose the most suitable method for their use case, making the right tradeoff between speed, cost, and security.

NOTE

Models are executed on our permissionless and scalable inference nodes and are verified and secured in a distributed fashion by all validators on the OpenGradient Network. Read more about it in OpenGradient Architecture.

We currently offer the following security methods:

  • ZKML (Zero-Knowledge Machine-Learning)
  • TEE (Trusted Execution Environments)
  • ZK-CRV (ZKML + Challenge-Response Validation)
  • Vanilla Inference

Developers can pick the most suitable method for their application and use case. Below, we compiled a table of tradeoffs and suggested use cases:

MethodOverheadSecurityRecommendation
ZKML100-1000x slowerInstantly verified using cryptographic proofBest for smaller models serving high-impact use-cases
TEE2-3x slowerInstantly verified using attestationBest for medium to large models
ZK-CRV1-2x slowerProof of stake with challenge windowBest for use-cases that are more latency and cost-sensitive
VanillaNo overheadNo verificationBest for Gen AI or other large models

To configure and select the verification method for your inference, refer to our NeuroML and Python SDK documentation.

TIP

Even within the same transaction, users can pick different security modes for different inferences, e.g., TEE for an LLM request and ZKML for a classical ML model.

The decision to select the right verification method is very important. It should be carefully evaluated by the application developers, considering the risks and requirements of the use case.

OpenGradient 2024