Re-understanding Marlin: Verifiable Computing L0 New Infrastructure in the Second Half of AI

There is never a shortage of new narratives in the crypto world, but only a handful of them can be described as both sexy and pragmatic.

For example, since the rise of this round of AI super narrative, although cloud computing has become the core productivity of the future digital economy era, traditional Web2 giants have monopolized high-quality high-performance GPUs and computing power resources, while mid- and t人工智慧l-end projects have no bargaining power or autonomy, and broader verifiable computing application scenarios are also facing the dilemma of having no food to eat.

Therefore, under the trend of AI+Crypto, concepts such as fully homomorphic encryption (FHE) have gradually become popular in recent years and are widely regarded as one of the best solutions for verifiable computing and AI confidential data processing.

This article will focus on Marlin, a veteran cryptographic developer that focuses on verifiable cloud computing infrastructure, and explore how the DeAI project, which touches on multiple narratives such as AI, MEV, Oracle, ZK, and TEE, fits into the current AI craze, and whether it can bring new variables to the AI+Crypto track.

The second half of AI cannot do without “verifiable cloud computing”?

As we all know, in addition to the rapid expansion of the AIGC large model, countless AI scenarios in the early stages of an outbreak, such as medical care, education, and smart driving, are being rapidly rolled out, all of which require massive computing.

But for these segmented scenarios, users medical, educational, and intelligent driving information are all key data related to the economy and even life safety: information data in dimensions such as healthcare, energy systems, bandwidth networks, and connected vehicles are not only directly related to the security of personal confidential data, but also require more extensive data sharing and cooperation to promote track 發展.

But at the same time, the traditional cloud service market is dominated by Internet giants such as Amazon Web Services (AWS), Microsoft Azure, and Google Cloud Platform (GCP). The three companies together account for more than 60% of the cloud computing market share, which is a clear sellers market.

The most obvious problem with this market structure is the widespread reliance on centralized cloud servers, which means that developers/project parties’ trust in the cloud services they use is essentially highly bound to the reputation of one or more giants, which is equivalent to ceding data autonomy and security to Web2 giant companies.

Because of this, cloud service providers have frequently experienced data leakage incidents in recent years, causing serious losses to individuals and institutions. Therefore, no matter how developers/project parties view decentralization, the core issue of the Crypto world, it is far better to make them cant be evil (Cant Be Evil) from the mechanism design perspective rather than believing that the giants will dont be evil (Dont Be Evil).

In this context, if we carefully analyze the direction of AI cloud computing, we will find that there is still an ecological gap between the underlying and mature cloud computing service solutions of Web2. In other words, the transformation of confidential computing technology faces high costs. Therefore, there is no particularly good solution in the industry for how to quickly and securely deploy programs, which makes it impossible to meet the series of application functions required by AI+Web3, and this also limits its development momentum.

Therefore, to put it bluntly, the development of the second half of the AI cloud computing market urgently needs a complete set of blockchain development tools for Web3, so as to provide a comprehensive solution that meets the requirements of decentralization, verifiability, low latency, and low cost. From this perspective, the necessity of decentralized and verifiable cloud computing services has gradually surfaced, which just fills the gap in this segmentation direction:

In this context, the necessity of decentralized verifiable cloud computing services has gradually surfaced. As a solution that uses encryption technology to perform calculations, it allows the correctness of calculation results to be verified without revealing the underlying data, thereby neither leaking private information nor ensuring that key data is not leaked.

All these are highly consistent with the application scenarios of Web3, which in turn has given rise to a lot of imagination among industry users about confidential cloud computing. Therefore, tracks such as zero-knowledge proof (ZKP), multi-party computing (MPC), and the recently popular fully homomorphic encryption (FHE) have received special attention from the market.

This is what Marlin wants to do – any DePIN/Web2.5/AI application, as long as there is a demand for low-latency and high-computing computing services, can actually choose to deploy it on WeTEE and obtain the same general cloud computing solution as traditional cloud services.

Re-understanding Marlin: Becoming a Verifiable L0 in the AI World

If Marlins vision in the field of AI verifiable computing can be summarized in one sentence, it is that at a time when AI large model training is becoming increasingly important, it is committed to directly helping AI computing demanders in need in the form of infrastructure layer plug-ins to integrate verifiable cloud computing services into their existing products anytime and anywhere:

This is essentially a verifiable universal L0 in the AI world, so it encapsulates the core functions and provides one-click callable services to project parties based on the TEE high-performance node enhanced network and ZK verifiable communication network:

Marlin uses a trusted execution environment (TEE) and a coprocessor based on zero-knowledge proof (ZKP) to isolate data and code from other processes at the hardware level, ensuring the confidentiality of data and the integrity of the calculations running therein, while also ensuring the accuracy and verifiability of the calculation results, and making them tamper-proof.

Re-understanding Marlin: Verifiable Computing L0 New Infrastructure in the Second Half of AI

At the same time, unlike most ZK coprocessors that are designed for certain environments (RISC-V, WASM or MIPS) and can only process programs written in compatible languages, Marlins ZK proof market is circuit-based and therefore language-agnostic, allowing nodes to choose the circuits they want to support – they can directly port existing Python, C++ or Go applications or use zkVM.

At the same time, the Marlin network architecture as a whole can be divided into the three horses of Oyster, Kalypso, and relay network (Marlin Relay).

Oyster and Kalypso use trusted execution environments (TEEs) and zero-knowledge proofs (ZKPs) to ensure the correctness and security of computations, respectively, while the relay network is responsible for ensuring that untrusted nodes can contribute resources to the network without adversely affecting its security through built-in incentives:

  • As an off-chain service provided by TEE, Oysters core vision is to allow users to deploy their own backend or implement smart contract extensions on the Marlin cloud computing network with minimal changes. Therefore, one of its biggest advantages is its serverless feature – users do not need to set up nodes and select specific nodes to use, and the results can be conveniently returned to users;

  • Kalypso represents Marlins flexible integration of zero-knowledge proofs (ZKP). Hardware optimization using FPGA, GPU, and ASIC can significantly speed up the generation of ZK proofs, thereby reducing time and cost. The Marlin network relies on nodes with GPUs and FPGAs to outsource ZK proof generation, which can efficiently process requests from clients and return generated proofs.

  • Marlin Relay is a blockchain-agnostic, permissionless relay network with built-in incentives that can be integrated with multiple blockchains simultaneously. This incentive structure ensures that trustless nodes can contribute resources to the network without adversely affecting its security.

It is worth noting that each node operation and maintenance in Marlins node network is equipped with TEE, and a secure and isolated Enclave environment can be built in the storage system to ensure that information is not spied on or leaked when computing and storing data.

And through the ZK protocol, each node can prove to the other party that a statement is true without revealing any specific data about the statement. This protects the information security of the data subject while ensuring the correctness of the facts.

In general, Marlin, as an AI-oriented verifiable cloud computing L0, is applicable to a wide range of scenarios. Based on a decentralized distributed node network system, it can provide network resource services such as node computing power and storage for application scenarios such as Oracle oracle, ZK Prover system, and AI artificial intelligence, becoming the data protection cornerstone of many encryption + AI applications.

Marlin and the imagination space of AI World L0

From this perspective, Marlin is actually playing a key infrastructure role in the second half of AI+Web3 – the core essence is to truly bring verifiable computing to the AI and Web3 world.

For example, with the help of its own L0 verifiable cloud computing component service, Marlin can go a step further and turn itself into a Lego block, becoming a key infrastructure component of AIs verifiable computing + service, enabling DApp products in various tracks to achieve fully verifiable computing properties.

The most direct application scenario is that Marlin can provide a secure model training and computing environment for AI model training based on the TEE trusted execution environment coprocessor at a time when AI large model training is becoming increasingly important. This means that in addition to ChatGPT, different large model projects can integrate Marlin or build based on Marlin to form a verifiable computing middleware that can be plugged in and used in a friendly way, thereby enabling it through the form of verifiable computing +.

At the same time, more importantly, it can also build a decentralized, transparent and verifiable incentive environment, so that the distributed node network can be transformed into a decentralized cloud computing power leasing service network, that is, to realize a wider range of DePIN business logic and reduce the cost of cloud computing services through token incentives:

By gathering idle computing power and using low costs and more flexible deployment configurations to help entrepreneurs train more personalized small and medium-sized AI models, it greatly improves resource utilization.

This is just the tip of the iceberg of the AI application scenarios that Marlin can enable as a verifiable computing middleware.

概括

In short, the most important imagination space that Marlin can bring to AI+Web3 is that as the infrastructure of the L0 layer, it enables various AI project parties to develop native verifiable computing product services (that is, it is regarded as verifiable computing middleware).

In fact, as an indispensable core component in the AI+Web3 era, this is to some extent equivalent to the key infrastructure of the industry:

From the underlying matching of computing power supply and demand, to the provision of oracle data, to decentralized front-end services based on distributed storage, etc., a closed loop can basically be formed logically, allowing users and applications to obtain verifiable computing plug-in services at low cost and flexibility, effectively utilize and give play to the value of data, and thus lay the foundation for diversified application scenarios.

What is clear is that in the second half of AI, the verifiable computing track still has huge value potential waiting for us to explore, especially when the concept of verifiable computing + based on the chain of Web3 is superimposed, the content itself may be even more grand.

Not only AI, but almost all applications we can think of, such as on-chain entertainment, social networking, games, etc., can further expand the imagination space of verifiable computing/confidential data services.

In this step-by-step construction process, Marlin is likely to become the key underlying infrastructure for all-encompassing AI+Web3 applications in the future. This may also be the biggest imagination space for verifiable computing in the AI+Web3 era.

This article is sourced from the internet: Re-understanding Marlin: Verifiable Computing L0 New Infrastructure in the Second Half of AI

相關:雪崩(AVAX)分析:這種死亡交叉可能會延長修正

簡而言之,隨著 12 小時圖表上出現死亡交叉,雪崩價格可能會繼續持續下跌。價格指標也顯示看跌訊號正在增強。投資人似乎也不太樂觀,因為他們的情緒大多是悲觀的。 Avalanche (AVAX) 的價格是少數幾個顯示出復甦後進一步下跌跡象的山寨幣之一。讓山寨幣變得更加困難的是,即使是 AVAX 投資者也沒有預期會反彈。雪崩注定要糾正嗎?截至撰寫本文時,經過過去幾天的調整和小幅回升,Avalanche 的價格目前交易價格低於 $40。儘管市場希望進一步漲價,但 AVAX 的情況並非如此。這是因為…

© 版權聲明

相關文章

暫無評論

您必須先登入才能發表評論!
立即登入
暫無評論...