|
|
|
| CompuDEX: blockchain-based large model fine-tuning compute-power sharing platform |
Linghao ZHANG1,2( ),Haibo TAN1,2,He ZHAO1,2,*( ),Zhong CHEN1,2,Haotian CHENG1,2,Zhiyu MA1,2 |
1. Science Island Branch, Graduate School of University of Science and Technology of China, Hefei 230026, China 2. Hefei Institutes of Physical Science, Chinese Academy of Sciences, Hefei 230031, China |
|
|
|
Abstract Utilizing idle computing resources distributed worldwide to train large language models provides a novel paradigm for supplying computing power while helping to reduce training costs. A blockchain-based large model fine-tuning compute-power sharing platform, CompuDEX, was proposed to address the challenges of privacy risks, malicious attacks and lack of trust associated with this method. The trustless and anonymous nature of blockchain technology was leveraged to create a transaction platform that eliminated the need for trusted intermediaries while protecting user privacy. The smart contracts and cryptographic tools were employed to encourage fair competition among compute power providers, further reducing training costs. A security scheme combined with a “Red Balloon” incentive mechanism was designed based on zero-knowledge proofs to identify and penalize the malicious behaviors of compute power providers. The structure of the fine-tuning method LoRA was split to ensure data privacy during the training process without introducing additional computational overhead. Experimental results showed that during the forward propagation phase of fine-tuning, the computational cost was only 8% to 14% of that charged by major domestic cloud service providers. By increasing the number of parallel nodes, the execution time was significantly reduced from 175% of the local training time to 20% or even lower.
|
|
Received: 25 March 2025
Published: 15 December 2025
|
|
|
| Fund: 国家重点研发计划资助项目(2021YFB2700800);安徽省科技创新攻坚计划资助项目(202423k09020016). |
|
Corresponding Authors:
He ZHAO
E-mail: lhzhang1@mail.ustc.edu.cn;zhaoh@hfcas.ac.cn
|
CompuDEX:基于区块链的大模型微调算力共享平台
利用分布在世界各地的闲置算力对大语言模型进行训练,有望提供全新的算力供应模式和削减训练成本. 针对此方法存在的隐私风险、恶意攻击和信任缺失问题,提出基于区块链的大模型微调算力共享平台CompuDEX. 充分利用区块链技术去信任、匿名的特性,提供无需信任中介且保护用户隐私的交易平台. 利用智能合约和密码学工具促使算力提供者公平竞争,以进一步降低训练成本. 基于零知识证明设计“红气球”激励机制与安全性方案,用于识别算力提供者的恶意行为并追责. 通过对微调方法LoRA的结构进行拆分,在不增加额外计算开销的前提下保护训练过程中的数据隐私. 实验结果表明,在微调的前向传播阶段,计算成本仅为国内主流云服务提供商的8%~14%. 通过增加并行节点的数量,运行时间可以从本地训练所需时间的175%显著减少到20%,甚至更低.
关键词:
区块链,
大模型,
微调,
外包计算,
隐私保护
|
|
| [1] |
GREGORY P A, BERT A G, PATERSON E L, et al The miR-200 family and miR-205 regulate epithelial to mesenchymal transition by targeting ZEB1 and SIP1[J]. Nature Cell Biology, 2008, 10 (5): 593- 601
doi: 10.1038/ncb1722
|
|
|
| [2] |
FLORIDI L, CHIRIATTI M GPT-3: its nature, scope, limits, and consequences[J]. Minds and Machines, 2020, 30 (4): 681- 694
doi: 10.1007/s11023-020-09548-1
|
|
|
| [3] |
DING N, QIN Y, YANG G, et al Parameter-efficient fine-tuning of large-scale pre-trained language models[J]. Nature Machine Intelligence, 2023, 5 (3): 220- 235
doi: 10.1038/s42256-023-00626-4
|
|
|
| [4] |
LIU H, TAM D, MUQEETH M, et al. Few-shot parameter-efficient fine-tuning is better and cheaper than in-context learning [C]// Proceedings of the 36th International Conference on Neural Information Processing Systems. New Orleans: Curran Associates Inc, 2022: 1950–1965.
|
|
|
| [5] |
HU E J, SHEN Y, WALLIS P, et al. Lora: Low-rank adaptation of large language models [EB/OL]. (2021-06-17). https://arxiv.org/pdf/2106.09685.
|
|
|
| [6] |
WANG Y, LIN Y, ZENG X, et al. PrivateLoRA for efficient privacy preserving LLM [EB/OL]. (2023−11−23) [2025−03−10]. https://arxiv.org/abs/2311.14030.
|
|
|
| [7] |
赵敏, 田有亮, 熊金波, 等 基于同态加密的神经网络模型训练方法[J]. 计算机科学, 2023, 50 (5): 372- 381 ZHAO Min, TIAN Youliang, XIONG Jinbo, et al Neural network model training method based on homomorphic encryption[J]. Computer Science, 2023, 50 (5): 372- 381
doi: 10.11896/jsjkx.220300239
|
|
|
| [8] |
GOLLE P, MIRONOV I. Uncheatable distributed computations [C]// Topics in Cryptology—CT-RSA 2001. San Francisco: Springer, 2001: 425–440.
|
|
|
| [9] |
TIAN Y, NJILLA L, YUAN J, et al Low-latency privacy-preserving outsourcing of deep neural network inference[J]. IEEE Internet of Things Journal, 2021, 8 (5): 3300- 3309
doi: 10.1109/JIOT.2020.3003468
|
|
|
| [10] |
郭丽. 两种机器学习分类算法安全外包研究 [D]. 青岛: 青岛大学, 2023. GUO Li. Research on secure outsourcing of two machine learning classification algorithms [D]. Qingdao: Qingdao University, 2023.
|
|
|
| [11] |
GENSYN. The machine learning compute protocol and our future [EB/OL]. (2023−06−12) [2025−03−10]. https://mirror.xyz/gensyn.eth/_K2v2uuFZdNnsHxVL3Bjrs4GORu3COCMJZJi7_MxByo.
|
|
|
| [12] |
TEUTSCH J, KATTAN F, SIMS B. Truebit unchained [EB/OL]. (2024−03−27) [2025−03−10]. https://truebit.io/unchained-report-2024.pdf.
|
|
|
| [13] |
夏虎, 田雯, 高建彬, 等 基于区块链的外包安全多方统计计算可验证隐私保护方案[J]. 无线电工程, 2024, 54 (4): 835- 847 XIA Hu, TIAN Wen, GAO Jianbin, et al Blockchain-based outsourcing secure multi-party statistical computation verifiable privacy protection scheme[J]. Radio Engineering, 2024, 54 (4): 835- 847
doi: 10.3969/j.issn.1003-3106.2024.04.007
|
|
|
| [14] |
ZHENG Z, XIE S, DAI H N, et al Blockchain challenges and opportunities: a survey[J]. International Journal of Web and Grid Services, 2018, 14 (4): 352- 375
doi: 10.1504/IJWGS.2018.095647
|
|
|
| [15] |
XU J, WANG C, JIA X A survey of blockchain consensus protocols[J]. ACM Computing Surveys, 2023, 55 (13s): 1- 35
|
|
|
| [16] |
GERVAIS A, KARAME G O, WÜST K, et al. On the security and performance of proof of work blockchains [C]// Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. Vienna: ACM, 2016: 3–16.
|
|
|
| [17] |
MOHANTA B K, PANDA S S, JENA D. An overview of smart contract and use cases in blockchain technology [C]// Proceedings of the 9th International Conference on Computing, Communication and Networking Technologies. Bengaluru: IEEE, 2018: 1–4.
|
|
|
| [18] |
ZAKEN E B, GOLDBERG Y, RAVFOGEL S. BitFit: simple parameter-efficient fine-tuning for transformer-based masked language-models [C]// Proceedings of the 60th Annual Meeting of the Association for Computational Linguistics. Dublin: ACL, 2022: 1–9.
|
|
|
| [19] |
MROUE H, PARREIN B, HAMRIOUI S, et al LoRa+: an extension of LoRaWAN protocol to reduce infrastructure costs by improving the quality of service[J]. Internet of Things, 2020, 9: 100176
doi: 10.1016/j.iot.2020.100176
|
|
|
| [20] |
LIU S Y, WANG C Y, YIN H, et al. DoRA: weight-decomposed low-rank adaptation [C]// Proceedings of the 41st International Conference on Machine Learning. Vienna: PMLR, 2024: 32100–32121.
|
|
|
| [21] |
FLEISCHHACKER N, JAGER T, SCHRÖDER D On tight security proofs for Schnorr signatures[J]. Journal of Cryptology, 2019, 32 (2): 566- 599
doi: 10.1007/s00145-019-09311-5
|
|
|
| [22] |
ZHANG Q. An overview and analysis of hybrid encryption: the combination of symmetric encryption and asymmetric encryption [C]// Proceedings of the 2nd International Conference on Computing and Data Science. Stanford: IEEE, 2021: 616–622.
|
|
|
| [23] |
HUANG J, KONG L, CHEN G, et al Towards secure industrial IoT: blockchain system with credit-based consensus mechanism[J]. IEEE Transactions on Industrial Informatics, 2019, 15 (6): 3680- 3689
doi: 10.1109/TII.2019.2903342
|
|
|
| [24] |
DOUCEUR J R. The sybil attack [C]// International Workshop on Peer-to-Peer Systems. Cambridge: Springer, 2002: 251–260.
|
|
|
| [25] |
MATSUNAGA T, ZHANG Y, SASABE M, et al. Reward and penalty mechanism in proof-of-stake consensus algorithm for blockchain [C]// International Conference on Emerging Technologies for Communications. [S.l.]: IEICE Communications Society, 2020: E1-5.
|
|
|
| [26] |
BOISVERT R F, LI K H Reservoir-sampling algorithms of time complexity O(n(1+log(N/n)))[J]. ACM Transactions on Mathematical Software, 1994, 20 (4): 481- 493
doi: 10.1145/198429.198435
|
|
|
| [27] |
TANG J C, CEBRIAN M, GIACOBE N A, et al Reflecting on the DARPA red balloon challenge[J]. Communications of the ACM, 2011, 54 (4): 78- 85
doi: 10.1145/1924421.1924441
|
|
|
| [28] |
SUN X, YU F R, ZHANG P, et al A survey on zero-knowledge proof in blockchain[J]. IEEE Network, 2021, 35 (4): 198- 205
doi: 10.1109/MNET.011.2000473
|
|
|
| [29] |
GAUTAM B, THOMA P, YOUSSEF E H, et al. Consensys/gnark [EB/OL]. (2024−11−21) [2025−03−10]. https://github.com/Consensys/gnark.
|
|
|
| [30] |
TOUVRON H, MARTIN L, STONE K, et al. Llama 2: open foundation and fine-tuned chat models [EB/OL]. (2023−07−19) [2025−03−10]. https://arxiv.org/abs/2307.09288.
|
|
|
| [31] |
GLIWA B, MOCHOL I, BIESEK M, et al. SAMSum corpus: a human-annotated dialogue dataset for abstractive summarization [C]// Proceedings of the 2nd Workshop on New Frontiers in Summarization. Hong Kong: ACL, 2019: 70–79.
|
|
|
| [32] |
CoinEx Explorer. 全网算力 [EB/OL]. (2024−07−25) [2025−03−10]. https://explorer.coinex.com/btc/statistics/mining/fullnetwork?lang=zh_Hans_CN.
|
|
|
| [33] |
CRYPTO D N. Ethereum staking surges to 47 million ETH during PoS transition, triples supply in two years [EB/OL]. (2024−07−25) [2025−03−10]. https://www.binance.com/zh-CN/square/post/10785003107794?ref=360939810.
|
|
|
| [34] |
APONTE-NOVOA F A, OROZCO A L S, VILLANUEVA-POLANCO R, et al The 51% attack on blockchains: a mining behavior study[J]. IEEE Access, 2021, 9: 140549- 140564
doi: 10.1109/ACCESS.2021.3119291
|
|
|
| [35] |
JAMESON H. Ethereum protocol development governance and network upgrade coordination [EB/OL]. (2020−03−23) [2025−03−10]. https://hudsonjameson.com/posts/2020−03-23-ethereum-protocol-development-governance-and-network-upgrade-coordination.
|
|
|
| [36] |
CoinGecko [EB/OL]. [2025−08−02]. https://www.coingecko.com/en/coins/tornado-cash.
|
|
|
| [37] |
SPAGNUOLO M, MAGGI F, ZANERO S. BitIodine: extracting intelligence from the Bitcoin network [C]// Financial Cryptography and Data Security: 18th International Conference. Christ Church: Springer, 2014: 457–468.
|
|
|
| [38] |
KOSHY P, KOSHY D, MCDANIEL P. An analysis of anonymity in Bitcoin using P2P network traffic [C]// Financial Cryptography and Data Security: 18th International Conference. Christ Church: Springer, 2014: 469–485.
|
|
|
| [39] |
梁秀波, 吴俊涵, 赵昱, 等 区块链数据安全管理和隐私保护技术研究综述[J]. 浙江大学学报: 工学版, 2022, 56 (1): 1- 15 LIANG Xiubo, WU Junhan, ZHAO Yu, et al Review of blockchain data security management and privacy protection technology research[J]. Journal of Zhejiang University: Engineering Science, 2022, 56 (1): 1- 15
|
|
|
| [40] |
LI X, MEI Y, GONG J, et al A blockchain privacy protection scheme based on ring signature[J]. IEEE Access, 2020, 8: 76765- 76772
doi: 10.1109/ACCESS.2020.2987831
|
|
|
| [41] |
SAMUEL O, JAVAID N GarliChain: a privacy preserving system for smart grid consumers using blockchain[J]. International Journal of Energy Research, 2022, 46 (15): 21643- 21659
doi: 10.1002/er.7040
|
|
|
| [42] |
MAYMOUNKOV P, MAZIÈRES D. Kademlia: a peer-to-peer information system based on the XOR metric [C]// International Workshop on Peer-to-Peer Systems. Berlin: Springer, 2002: 53–65.
|
|
|
| [43] |
LI Y, YANG G, SUSILO W, et al Traceable Monero: anonymous cryptocurrency with enhanced accountability[J]. IEEE Transactions on Dependable and Secure Computing, 2021, 18 (2): 679- 691
doi: 10.1109/TDSC.2019.2910058
|
|
|
| [44] |
蔡睿, 葛军, 孙哲, 等 AI预训练大模型发展综述[J]. 小型微型计算机系统, 2024, 45 (10): 2327- 2337 CAI Rui, GE Jun, SUN Zhe, et al Overview of the development of AI pre-trained large models[J]. Journal of Chinese Computer Systems, 2024, 45 (10): 2327- 2337
|
|
|
| [45] |
JAIN S M. Introduction to Remix IDE [M]// A brief introduction to web3: decentralized web fundamentals for app development. Berkeley: Apress, 2022: 89–126.
|
|
|
| [46] |
KALODNER H, GOLDFEDER S, CHEN X, et al. Arbitrum: scalable, private smart contracts [C]// SEC'18: Proceedings of the 27th USENIX Conference on Security Symposium. Baltimore: USENIX Association, 2018: 1353–1370.
|
|
|
| [47] |
pyca/cryptography [EB/OL]. [2025−03−10]. https://github.com/pyca/cryptography.
|
|
|
|
Viewed |
|
|
|
Full text
|
|
|
|
|
Abstract
|
|
|
|
|
Cited |
|
|
|
|
| |
Shared |
|
|
|
|
| |
Discussed |
|
|
|
|