This story draft by @escholar has not been reviewed by an editor, YET.
This paper is available on arxiv under CC BY 4.0 license.
Authors:
(1) Zhibo Xing, School of Cyberspace Science and Technology, Beijing Institute of Technology, Beijing, China, and the School of Computer Science, The University of Auckland, Auckland, New Zealand;
(2) Zijian Zhang, School of Cyberspace Science and Technology, Beijing Institute of Technology, Beijing, China, and Southeast Institute of Information Technology, Beijing Institute of Technology, Fujian, China;
(3) Jiamou Liu, School of Computer Science, The University of Auckland, Auckland, New Zealand;
(4) Ziang Zhang, School of Cyberspace Science and Technology, Beijing Institute of Technology, Beijing, China;
(5) Meng Li, Key Laboratory of Knowledge Engineering with Big Data (Hefei University of Technology), Ministry of Education; School of Computer Science and Information Engineering, Hefei University of Technology, 230601 Hefei, Anhui, China; Anhui Province Key Laboratory of Industry Safety and Emergency Technology; and Intelligent Interconnected Systems Laboratory of Anhui Province (Hefei University of Technology)
(6) Liehuang Zhu, School of Cyberspace Science and Technology, Beijing Institute of Technology, Beijing, 100081, China;
(7) Giovanni Russello, School of Computer Science, The University of Auckland, Auckland, New Zealand.
Zero-Knowledge Proof-Based Verifiable Machine Learning
Existing Scheme & Challenges and Future Research Directions
Conclusion, Acknowledgment and References
This paper provides a comprehensive review of zeroknowledge proof-based verifiable machine learning (ZKPVML). Firstly, we introduce machine learning and zeroknowledge proofs separately, highlighting the computational characteristics of machine learning and the advantages of zero-knowledge proof technology over other cryptographic techniques. We then provide a formal definition of ZKPVML and extract three important properties of ZKP-VML schemes. Additionally, we outline the two major challenges faced by ZKP-VML. Subsequently, we categorize and analyze existing work from three perspectives: technical approaches, performance evaluation, and implementations, based on their features and construction methods. We also point out some construction techniques used in these schemes. Furthermore, we conduct a comparative analysis of zero-knowledge proof toolkits through experiments and provide implementation recommendations for ZKP-VML schemes. Finally, we discuss the challenges and future research directions in ZKP-VML. We believe that this work will inspire further research into the field of ZKP-VML.
This work is supported by National Natural Science Foundation of China (NSFC) under the grant No. 62172040, No. 61872041, No. U1836212, and National Key Research and Development Program of China under the grant No.2021YFB2701200, 2022YFB2702402.
[1] K. A. Bhavsar, J. Singla, Y. D. Al-Otaibi, O.-Y. Song, Y. B. Zikria, and A. K. Bashir, “Medical diagnosis using machine learning: a statistical review,” Computers, Materials and Continua, vol. 67, no. 1, pp. 107– 125, 2021.
[2] J. Xu, K. H. Moon, and M. Van Der Schaar, “A machine learning approach for tracking and predicting student performance in degree programs,” IEEE Journal of Selected Topics in Signal Processing, vol. 11, no. 5, pp. 742–753, 2017.
[3] P. M. Addo, D. Guegan, and B. Hassani, “Credit risk analysis using machine and deep learning models,” Risks, vol. 6, no. 2, p. 38, 2018.
[4] A. Canziani, A. Paszke, and E. Culurciello, “An analysis of deep neural network models for practical applications,” arXiv preprint arXiv:1605.07678, 2016.
[5] D. Li, X. Chen, M. Becchi, and Z. Zong, “Evaluating the energy efficiency of deep convolutional neural networks on cpus and gpus,” in 2016 IEEE international conferences on big data and cloud computing (BDCloud), social computing and networking (SocialCom), sustainable computing and communications (SustainCom)(BDCloud-SocialComSustainCom). IEEE, 2016, pp. 477–484.
[6] “Cloud computing services - amozon web services (aws),” https://aws. amazon.com/.
[7] “Alibaba cloud: Cloud computing services,” https://www.alibabacloud. com/.
[8] E. P. Xing, Q. Ho, W. Dai, J.-K. Kim, J. Wei, S. Lee, X. Zheng, P. Xie, A. Kumar, and Y. Yu, “Petuum: A new platform for distributed machine learning on big data,” in Proceedings of the 21th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, 2015, pp. 1335–1344.
[9] S. Landset, T. M. Khoshgoftaar, A. N. Richter, and T. Hasanin, “A survey of open source tools for machine learning with big data in the hadoop ecosystem,” Journal of Big Data, vol. 2, no. 1, pp. 1–36, 2015.
[10] D. Gillick, A. Faria, and J. DeNero, “Mapreduce: Distributed computing for machine learning,” Berkley, Dec, vol. 18, 2006.
[11] Y. Low, J. Gonzalez, A. Kyrola, D. Bickson, C. Guestrin, and J. M. Hellerstein, “Distributed graphlab: A framework for machine learning in the cloud,” arXiv preprint arXiv:1204.6078, 2012.
[12] B. McMahan, E. Moore, D. Ramage, S. Hampson, and B. A. y Arcas, “Communication-efficient learning of deep networks from decentralized data,” in Artificial intelligence and statistics. PMLR, 2017, pp. 1273–1282.
[13] P. Voigt and A. Von dem Bussche, “The EU General Data Protection Regulation (GDPR),” A Practical Guide, 1st Ed., Cham: Springer International Publishing, vol. 10, no. 3152676, pp. 10–5555, 2017.
[14] L. de la Torre, “A guide to the California consumer privacy act of 2018,” Available at SSRN 3275571, 2018.
[15] L. Determann, Z. J. Ruan, T. Gao, and J. Tam, “China’s draft personal information protection law,” Journal of Data Protection & Privacy, vol. 4, no. 3, pp. 235–259, 2021.
[16] T. A. Press, “Judge approves $650m Facebook privacy lawsuit settlement,” https://apnews.com/article/technology-business-sanfrancisco-chicago-lawsuits af6b42212e43be1b63b5c290eb5bfd85, 2022/05/31.
[17] F. T. Commission, “Equifax to pay $575 million as part of settlement with FTC, CFPB, and states related to 2017 data breach,” https://www.ftc.gov/news-events/news/press-releases/2019/07/equifaxpay-575-million-part-settlement-ftc-cfpb-states-related-2017-databreach, 2022/05/31.
[18] R. Shokri, M. Stronati, C. Song, and V. Shmatikov, “Membership inference attacks against machine learning models,” in 2017 IEEE symposium on security and privacy (SP). IEEE, 2017, pp. 3–18.
[19] A. Salem, A. Bhattacharya, M. Backes, M. Fritz, and Y. Zhang, “{Updates-Leak}: Data set inference and reconstruction attacks in online learning,” in 29th USENIX security symposium (USENIX Security 20), 2020, pp. 1291–1308.
[20] B. Li, P. Qi, B. Liu, S. Di, J. Liu, J. Pei, J. Yi, and B. Zhou, “Trustworthy ai: From principles to practices,” ACM Computing Surveys, vol. 55, no. 9, pp. 1–46, 2023.
[21] X. Ma, X. Zhang, C. Dong, and X. Chen, “A survey on secure outsourced deep learning,” in Cyber Security Meets Machine Learning. Springer, 2021, pp. 129–163.
[22] A. Tariq, M. A. Serhani, F. Sallabi, T. Qayyum, E. S. Barka, and K. A. Shuaib, “Trustworthy federated learning: A survey,” arXiv preprint arXiv:2305.11537, 2023.
[23] Y. Zhang and H. Yu, “Towards verifiable federated learning,” arXiv preprint arXiv:2202.08310, 2022.
[24] M. Labs, “The cost of intelligence: Proving machine learning inference with zero-knowledge,” https://drive.google.com/file/d/ 1tylpowpaqcOhKQtYolPlqvx6R2Gv4IzE/view, 2023.
[25] B. Liu, M. Ding, S. Shaham, W. Rahayu, F. Farokhi, and Z. Lin, “When machine learning meets privacy: A survey and outlook,” ACM Computing Surveys (CSUR), vol. 54, no. 2, pp. 1–36, 2021.
[26] M. Rigaki and S. Garcia, “A survey of privacy attacks in machine learning,” arXiv preprint arXiv:2007.07646, 2020.
[27] I. Rosenberg, A. Shabtai, Y. Elovici, and L. Rokach, “Adversarial machine learning attacks and defense methods in the cyber security domain,” ACM Computing Surveys (CSUR), vol. 54, no. 5, pp. 1–36, 2021.
[28] D. Maulud and A. M. Abdulazeez, “A review on linear regression comprehensive in machine learning,” Journal of Applied Science and Technology Trends, vol. 1, no. 4, pp. 140–147, 2020.
[29] A. J. Myles, R. N. Feudale, Y. Liu, N. A. Woody, and S. D. Brown, “An introduction to decision tree modeling,” Journal of Chemometrics: A Journal of the Chemometrics Society, vol. 18, no. 6, pp. 275–285, 2004.
[30] A. K. Jain, J. Mao, and K. M. Mohiuddin, “Artificial neural networks: A tutorial,” Computer, vol. 29, no. 3, pp. 31–44, 1996.
[31] S. Sharma, S. Sharma, and A. Athaiya, “Activation functions in neural networks,” Towards Data Sci, vol. 6, no. 12, pp. 310–316, 2017.
[32] Z. Li, F. Liu, W. Yang, S. Peng, and J. Zhou, “A survey of convolutional neural networks: analysis, applications, and prospects,” IEEE transactions on neural networks and learning systems, 2021.
[33] S. Benabbas, R. Gennaro, and Y. Vahlis, “Verifiable delegation of computation over large datasets,” in Advances in Cryptology–CRYPTO 2011: 31st Annual Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2011. Proceedings 31. Springer, 2011, pp. 111–131.
[34] X. Chen, J. Li, X. Huang, J. Ma, and W. Lou, “New publicly verifiable databases with efficient updates,” IEEE Transactions on Dependable and Secure Computing, vol. 12, no. 5, pp. 546–556, 2014.
[35] J. Shen, D. Liu, M. Z. A. Bhuiyan, J. Shen, X. Sun, and A. Castiglione, “Secure verifiable database supporting efficient dynamic operations in cloud computing,” IEEE Transactions on Emerging Topics in Computing, vol. 8, no. 2, pp. 280–290, 2017.
[36] W. Zhou, Y. Cai, Y. Peng, S. Wang, K. Ma, and F. Li, “Veridb: An sgx-based verifiable database,” in Proceedings of the 2021 International Conference on Management of Data, 2021, pp. 2182–2194.
[37] N. Singh, P. Dayama, and V. Pandit, “Zero knowledge proofs towards verifiable decentralized ai pipelines,” in International Conference on Financial Cryptography and Data Security. Springer, 2022, pp. 248– 275.
[38] H. Wang and T. Hoang, “ezdps: An efficient and zero-knowledge machine learning inference pipeline,” arXiv preprint arXiv:2212.05428, 2022.
[39] G. Xu, H. Li, S. Liu, K. Yang, and X. Lin, “Verifynet: Secure and verifiable federated learning,” IEEE Transactions on Information Forensics and Security, vol. 15, pp. 911–926, 2019.
[40] X. Guo, Z. Liu, J. Li, J. Gao, B. Hou, C. Dong, and T. Baker, “V eri fl: Communication-efficient and fast verifiable aggregation for federated learning,” IEEE Transactions on Information Forensics and Security, vol. 16, pp. 1736–1751, 2020.
[41] Z. Peng, J. Xu, X. Chu, S. Gao, Y. Yao, R. Gu, and Y. Tang, “Vfchain: Enabling verifiable and auditable federated learning via blockchain systems,” IEEE Transactions on Network Science and Engineering, vol. 9, no. 1, pp. 173–186, 2021.
[42] S. Goldwasser, S. Micali, and C. Rackoff, “The knowledge complexity of interactive proof systems,” SIAM Journal on Computing, vol. 18, no. 1, pp. 186–208, 1989.
[43] C. Lund, L. Fortnow, H. Karloff, and N. Nisan, “Algebraic methods for interactive proof systems,” Journal of the ACM (JACM), vol. 39, no. 4, pp. 859–868, 1992.
[44] R. S. Wahby, I. Tzialla, A. Shelat, J. Thaler, and M. Walfish, “Doublyefficient zksnarks without trusted setup,” in 2018 IEEE Symposium on Security and Privacy (SP). IEEE, 2018, pp. 926–943.
[45] A. Fiat and A. Shamir, “How to prove yourself: Practical solutions to identification and signature problems.” in Crypto, vol. 86. Springer, 1986, pp. 186–194.
[46] R. Gennaro, C. Gentry, B. Parno, and M. Raykova, “Quadratic span programs and succinct nizks without pcps,” in Advances in Cryptology– EUROCRYPT 2013: 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013. Proceedings 32. Springer, 2013, pp. 626–645.
[47] M. Blum, P. Feldman, and S. Micali, “Non-interactive zero-knowledge and its applications,” in Proceedings of the twentieth annual ACM symposium on Theory of computing, 1988, pp. 103–112.
[48] J. Bootle, A. Cerulli, P. Chaidos, J. Groth, and C. Petit, “Efficient zeroknowledge arguments for arithmetic circuits in the discrete log setting,” in Advances in Cryptology–EUROCRYPT 2016: 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings, Part II 35. Springer, 2016, pp. 327–357.
[49] J. T. Schwartz, “Fast probabilistic algorithms for verification of polynomial identities,” Journal of the ACM (JACM), vol. 27, no. 4, pp. 701–717, 1980.
[50] R. E. Zippel, “Probabilistic algorithms for sparse polynomials,” 1979.
[51] Y. Ishai, E. Kushilevitz, R. Ostrovsky, and A. Sahai, “Zero-knowledge from secure multiparty computation,” in Proceedings of the thirty-ninth annual ACM symposium on Theory of computing, 2007, pp. 21–30.
[52] C. Zhao, S. Zhao, M. Zhao, Z. Chen, C.-Z. Gao, H. Li, and Y.-a. Tan, “Secure multi-party computation: theory, practice and applications,” Information Sciences, vol. 476, pp. 357–372, 2019.
[53] A. Acar, H. Aksu, A. S. Uluagac, and M. Conti, “A survey on homomorphic encryption schemes: Theory and implementation,” ACM Computing Surveys (Csur), vol. 51, no. 4, pp. 1–35, 2018.
[54] C. Dwork, “Differential privacy: A survey of results,” in Theory and Applications of Models of Computation: 5th International Conference, TAMC 2008, Xi’an, China, April 25-29, 2008. Proceedings 5. Springer, 2008, pp. 1–19.
[55] M. Sabt, M. Achemlal, and A. Bouabdallah, “Trusted execution environment: what it is, and what it is not,” in 2015 IEEE Trustcom/BigDataSE/Ispa, vol. 1. IEEE, 2015, pp. 57–64.
[56] R. Gennaro, C. Gentry, and B. Parno, “Non-interactive verifiable computing: Outsourcing computation to untrusted workers,” in Annual Cryptology Conference. Springer, 2010, pp. 465–482.
[57] K. Simonyan and A. Zisserman, “Very deep convolutional networks for large-scale image recognition,” arXiv preprint arXiv:1409.1556, 2014.
[58] H. Wu, W. Zheng, A. Chiesa, R. A. Popa, and I. Stoica, “{DIZK}: A distributed zero knowledge proof system,” in 27th USENIX Security Symposium (USENIX Security 18), 2018, pp. 675–692.
[59] Z. Wan, Y. Zhou, and K. Ren, “zk-authfeed: Protecting data feed to smart contracts with authenticated zero knowledge proof,” IEEE Transactions on Dependable and Secure Computing, 2022.
[60] D. Froelicher, J. R. Troncoso-Pastoriza, J. S. Sousa, and J.-P. Hubaux, “Drynx: Decentralized, secure, verifiable system for statistical queries and machine learning on distributed datasets,” IEEE Transactions on Information Forensics and Security, vol. 15, pp. 3035–3050, 2020.
[61] C. Sabater, A. Bellet, and J. Ramon, “An accurate, scalable and verifiable protocol for federated differentially private averaging,” Machine Learning, pp. 1–45, 2022.
[62] C. Ju, H. Lee, H. Chung, J. H. Seo, and S. Kim, “Efficient sum-check protocol for convolution,” IEEE Access, vol. 9, pp. 164 047–164 059, 2021.
[63] S. Ghaffaripour and A. Miri, “Mutually private verifiable machine learning as-a-service: A distributed approach,” in 2021 IEEE World AI IoT Congress (AIIoT). IEEE, 2021, pp. 0232–0239.
[64] B. Jacob, S. Kligys, B. Chen, M. Zhu, M. Tang, A. Howard, H. Adam, and D. Kalenichenko, “Quantization and training of neural networks for efficient integer-arithmetic-only inference,” in Proceedings of the IEEE conference on computer vision and pattern recognition, 2018, pp. 2704–2713.
[65] C. Weng, K. Yang, X. Xie, J. Katz, and X. Wang, “Mystique: Efficient conversions for {Zero-Knowledge} proofs with applications to machine learning,” in 30th USENIX Security Symposium (USENIX Security 21), 2021, pp. 501–518.
[66] K. Yang, P. Sarkar, C. Weng, and X. Wang, “Quicksilver: Efficient and affordable zero-knowledge proofs for circuits and polynomials over any field,” in Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, 2021, pp. 2986–3001.
[67] “Rosetta: A privacy-preserving framework based on tensorflow,” https: //github.com/LatticeX-Foundation/Rosetta.
[68] M. Abadi, A. Agarwal, P. Barham, E. Brevdo, Z. Chen, C. Citro, G. S. Corrado, A. Davis, J. Dean, M. Devin et al., “Tensorflow: Large-scale machine learning on heterogeneous distributed systems,” arXiv preprint arXiv:1603.04467, 2016.
[69] B. Feng, L. Qin, Z. Zhang, Y. Ding, and S. Chu, “Zen: An optimizing compiler for verifiable, zero-knowledge neural network inferences,” Cryptology ePrint Archive, 2021.
[70] D. Kang, T. Hashimoto, I. Stoica, and Y. Sun, “Scaling up trustless dnn inference with zero-knowledge proofs,” arXiv preprint arXiv:2210.08674, 2022.
[71] M. Sandler, A. Howard, M. Zhu, A. Zhmoginov, and L.-C. Chen, “Mobilenetv2: Inverted residuals and linear bottlenecks,” in Proceedings of the IEEE conference on computer vision and pattern recognition, 2018, pp. 4510–4520.
[72] T. E. C. Company, “The halo2 book,” https://zcash.github.io/halo2/ index.html, 2021.
[73] A. Gabizon, Z. J. Williamson, and O. Ciobotaru, “Plonk: Permutations over lagrange-bases for oecumenical noninteractive arguments of knowledge,” Cryptology ePrint Archive, 2019.
[74] S. Sav, A. Pyrgelis, J. R. Troncoso-Pastoriza, D. Froelicher, J.-P. Bossuat, J. S. Sousa, and J.-P. Hubaux, “Poseidon: Privacy-preserving federated neural network learning,” arXiv preprint arXiv:2009.00349, 2020.
[75] Z. Ghodsi, T. Gu, and S. Garg, “Safetynets: Verifiable execution of deep neural networks on an untrusted cloud,” Advances in Neural Information Processing Systems, vol. 30, 2017.
[76] M. I. M. Collantes, Z. Ghodsi, and S. Garg, “Safetpu: A verifiably secure hardware accelerator for deep neural networks,” in 2020 IEEE 38th VLSI Test Symposium (VTS). IEEE, 2020, pp. 1–6.
[77] T. Liu, X. Xie, and Y. Zhang, “Zkcnn: Zero knowledge proofs for convolutional neural network predictions and accuracy,” in Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, 2021, pp. 2968–2985.
[78] S. Lee, H. Ko, J. Kim, and H. Oh, “vcnn: Verifiable convolutional neural network based on zk-snarks,” Cryptology ePrint Archive, 2020.
[79] Y. Fan, B. Xu, L. Zhang, J. Song, A. Zomaya, and K.-C. Li, “Validating the integrity of convolutional neural network predictions based on zeroknowledge proof,” Information Sciences, 2023.
[80] R. Freivalds, “Probabilistic machines can use less running time.” in IFIP congress, vol. 839, 1977, p. 842.
[81] L. Zhao, Q. Wang, C. Wang, Q. Li, C. Shen, and B. Feng, “Veriml: Enabling integrity assurances and fair payments for machine learning as a service,” IEEE Transactions on Parallel and Distributed Systems, vol. 32, no. 10, pp. 2524–2540, 2021.
[82] J. Keuffer, R. Molva, and H. Chabanne, “Efficient proof composition for verifiable computation,” in European Symposium on Research in Computer Security. Springer, 2018, pp. 152–171.
[83] J. Groth, “On the size of pairing-based non-interactive arguments,” in Annual international conference on the theory and applications of cryptographic techniques. Springer, 2016, pp. 305–326.
[84] J. Weng, J. Weng, G. Tang, A. Yang, M. Li, and J.-N. Liu, “pvcnn: Privacy-preserving and verifiable convolutional neural network testing,” arXiv preprint arXiv:2201.09186, 2022.
[85] N. Gailly, M. Maller, and A. Nitulescu, “Snarkpack: practical snark aggregation,” in Financial Cryptography and Data Security: 26th International Conference, FC 2022, Grenada, May 2–6, 2022, Revised Selected Papers. Springer, 2022, pp. 203–229.
[86] J. Zhang, Z. Fang, Y. Zhang, and D. Song, “Zero knowledge proofs for decision tree predictions and accuracy,” in Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, 2020, pp. 2039–2053.
[87] E. Ben-Sasson, A. Chiesa, M. Riabzev, N. Spooner, M. Virza, and N. P. Ward, “Aurora: Transparent succinct arguments for r1cs,” in Advances in Cryptology–EUROCRYPT 2019: 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19–23, 2019, Proceedings, Part I 38. Springer, 2019, pp. 103–128.
[88] L. Burkhalter, H. Lycklama, A. Viand, N. Kuchler, and A. Hithnawi, ¨ “Rofl: Attestable robustness for secure federated learning,” arXiv preprint arXiv:2107.03311, 2021.
[89] B. Bunz, J. Bootle, D. Boneh, A. Poelstra, P. Wuille, and G. Maxwell, ¨ “Bulletproofs: Short proofs for confidential transactions and more,” in 2018 IEEE symposium on security and privacy (SP). IEEE, 2018, pp. 315–334.
[90] T. Ruckel, J. Sedlmeir, and P. Hofmann, “Fairness, integrity, and ¨ privacy in a scalable blockchain-based federated learning system,” Computer Networks, vol. 202, p. 108621, 2022.
[91] S. Angel, A. J. Blumberg, E. Ioannidis, and J. Woods, “Efficient representation of numerical optimization problems for {SNARKs},” in 31st USENIX Security Symposium (USENIX Security 22), 2022, pp. 4273–4290.
[92] W. Zhang and Y. Xia, “Hydra: Pipelineable interactive arguments of knowledge for verifiable neural networks,” in 2021 Third IEEE International Conference on Trust, Privacy and Security in Intelligent Systems and Applications (TPS-ISA). IEEE, 2021, pp. 1–10.
[93] C. Huang, J. Wang, H. Chen, S. Si, Z. Huang, and J. Xiao, “zkmlaas: a verifiable scheme for machine learning as a service,” in GLOBECOM 2022-2022 IEEE Global Communications Conference. IEEE, 2022, pp. 5475–5480.
[94] Y. Jia, E. Shelhamer, J. Donahue, S. Karayev, J. Long, R. Girshick, S. Guadarrama, and T. Darrell, “Caffe: Convolutional architecture for fast feature embedding,” in Proceedings of the 22nd ACM international conference on Multimedia, 2014, pp. 675–678.
[95] R. Motwani and P. Raghavan, “Randomized algorithms,” ACM Computing Surveys (CSUR), vol. 28, no. 1, pp. 33–37, 1996.
[96] M. Campanelli, D. Fiore, and A. Querol, “Legosnark: Modular design and composition of succinct zero-knowledge proofs,” in Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, 2019, pp. 2075–2092.
[97] A. Gholami, S. Kim, Z. Dong, Z. Yao, M. W. Mahoney, and K. Keutzer, “A survey of quantization methods for efficient neural network inference,” arXiv preprint arXiv:2103.13630, 2021.
[98] S. Garg, A. Jain, Z. Jin, and Y. Zhang, “Succinct zero knowledge for floating point computations,” in Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, 2022, pp. 1203–1216.
[99] E. Ben-Sasson, I. Bentov, Y. Horesh, and M. Riabzev, “Scalable, transparent, and post-quantum secure computational integrity,” Cryptology ePrint Archive, 2018.
[100] Y. Zhang, S. Wang, X. Zhang, J. Dong, X. Mao, F. Long, C. Wang, D. Zhou, M. Gao, and G. Sun, “Pipezk: Accelerating zero-knowledge proof with a pipelined architecture,” in 2021 ACM/IEEE 48th Annual International Symposium on Computer Architecture (ISCA). IEEE, 2021, pp. 416–428.
[101] H. Zhao, D. Ding, F. Wang, P. Hua, N. Wang, Q. Wu, and Z. Chai, “Hardware acceleration of number theoretic transform for zk-snark,” Engineering Reports, p. e12639, 2022.