⚙️Inference Modes

Types of Inference on the Vanna Network

Vanna supports a variety of flavors of inference to suit all sorts of use-cases depending on demands for speed, cost, verifiability, and security.

  • Vanilla Inference

    • Fast execution of inference through leveraging GPU hardware acceleration and transaction parallelization

  • zkML Inference

    • Inference where the inference node also subsequently generates a zkML proof with EZKL. The proof is then validated by validator nodes on the Vanna Network for an absolute guarantee of security.

  • zkFP Inference

    • Inference where the inference computation is assumed to be honest, but makes the transaction available for challenge. If challenged, the challenger puts up a stake and the inference node must provide a zkML proof proving the result.

  • opML Inference

    • Inference where the inference computation is assumed to be honest, but makes the transaction available for challenge. If challenged, the challenger puts up a stake and a bisection verification game is played to see whether the inference node was honest.

  • TEE Inference

    • Run a private enclave node with the model stored locally, so the model weights remain private. Inference requests for the model are routed to that node, with a zkML proof subsequently generated and verified by the Vanna Network.

Last updated