Back
Pioneer the future of private machine learning with Aleo’s zkML Initiative
April 28, 2023

Pioneer the future of private machine learning with Aleo’s zkML Initiative

Whenever technology reaches maturity and broadly expands into the consumer market, a moment comes where developers have to reckon with deeper ethical and philosophical concerns. Machine learning has slipped into our daily lives in the form of targeted product recommendations and carefully curated social media feeds, making you feel instantly understood on a personal level.

After all, there is something magic about quickly finding the perfect pair of hiking poles or having our social media feed feel tailored to our interests. Machine learning models can pick up on patterns and human relationships better than our own brains can, serving us up content and recommendations that seem to read our minds. 

But in order to benefit from these models, we have to feed them personal, private details about our lives. Unfortunately, the machine learning industry is lacking the mechanisms needed to protect user data and provide proof to users that their information is being used ethically. As these models grow both in size and popularity, we need to ensure systems have certifiable accountability, can handle sensitive data privately, and become systems worthy of our trust.

There are two paths forward — one where user’s trust in their data privacy continues to erode for the sake of the experiences we crave, or a new path where we can share data and verify statements produced by machine learning algorithms without trusting. Zero-knowledge proofs, a cryptographic protocol that can tell if a statement is true without revealing the information behind it, can form the foundation of a better model. Instead of assuming that any given model is trustworthy, we can verify claims about the model, how it's run, and what data it uses while maintaining privacy on all fronts.

The Impact of Zero-Knowledge on Machine Learning

If given a choice, consumers are increasingly unwilling to trade their personal data in order to benefit from the services and experiences machine learning models provide. For example, personalized mortgage refinance recommendations are great, but not at the expense of sharing your entire financial history — which can easily be distributed again and again. In order for the industry to continue to grow, consumers need to trust that their data is being used ethically, and not abused, sold, or shared with third parties.

Zero-knowledge cryptography addresses many of the machine learning industries’ biggest challenges. Zero-knowledge proofs are a powerful tool for verifying the correctness of a computation without revealing the input data or computation itself. This makes them particularly useful in machine learning, where sensitive data such as medical records or financial information needs to be kept private.

Developers have an opportunity to bring zero-knowledge technology to the field of machine learning in a pivotal moment. Aleo’s zkML initiative was created to support projects enhancing the field of machine learning with zero-knowledge proofs while providing invaluable support to developers seeking to build solutions in this field.

Announcing the Aleo zkML Initiative 

The Aleo zkML Initiative, which kicks off from May 12-14, forms the base of this brighter, more trusted future. With credit distributions up to 80,000 for the first place submission in each category, you have the chance to make an impact and get rewarded.

Our first category is building common ML algorithms in zero-knowledge, using our programming language Leo. Submissions might include linear regressions, decision trees, neural network layers, XGBoost/AdaBoost, and K-Means/KNN algorithms.

Not familiar with Leo, or want to get started quickly? Our second category lets you test your skills building ZK plugins for the top 3 machine learning libraries (Pytorch, Tensorflow, and Sci-kit Learn). 

Submission Guidelines

To enter, please submit the following:

  1. A Github repository with the code you wrote

  2. A small demonstration of how your code works. This could be in the form of a small web app, a CLI tool judges can try, or a small video that shows how it works

  3. A README with: a. Instructions on producing reproducible results b. If a working example was not obtained, please explain the limitations and critical research results that prevented a working example

  4. A short writeup on privacy, usability, and correctness a. What is the privacy impact of the implementation of this algorithm? b. How does it preserve the privacy of its users?  c. How usable would this be to machine learning developers and practitioners? d. What’s a hypothetical scenario that this model could be used in? e. Does the model produce accurate results?

Resources

Ready to start building? We’ve got you covered, with tutorials, live sessions, and documentation that covers all the foundation skills you need to start using Aleo.

Once your application is approved, you’ll be added to our Discord channel #zkml-initiative, where you can get advice and answers from a team of Aleo experts. We’ll also host several office hour sessions with members of our product and engineering teams throughout the weekend, giving you more opportunities to get assistance. 

Just want to dig in and start reading? Here are a few resources to help you learn the basics.

Build the Future of Machine Learning

From healthcare to transportation, machine learning will eventually touch every part of our lives. We have the chance to make sure it’s truly secure. 

Season One of Aleo’s zkML initiative launches May 12 — will you join us? 

Apply Now