Zero Confirmation Transaction
A transaction that has been broadcast to the network but has not yet been added to a block. It is not yet irreversible.
Zero Knowledge Proof
A cryptographic technique where one party can prove the truth of a statement to another without revealing any additional information beyond the validity of the statement.
Zero Knowledge Rollup
A Layer 2 scaling solution that bundles many off-chain transactions and submits a single proof to the main chain, ensuring validity without revealing sensitive data.
Zero-Knowledge (ZK) Hardware
Specialized processors designed to generate zero-knowledge proofs faster and more efficiently, enhancing blockchain scalability and privacy.
ZK Coprocessor
An off-chain processor that handles complex computations and generates zero-knowledge proofs, enabling efficient blockchain interactions without compromising trust.
Zk-SNARKs
Short for “Zero-Knowledge Succinct Non-Interactive Argument of Knowledge.” A proof system used to confirm ownership of data or actions without revealing the data itself.
zkApps
Decentralized applications built with zero-knowledge proofs, particularly zk-SNARKs or zk-STARKs, enabling private and scalable smart contracts.
ZKML (Zero-Knowledge Machine Learning)
A method to prove the integrity of machine learning model predictions without revealing the underlying data or model logic.
zkOracle
A decentralized oracle that uses zero-knowledge proofs to transmit data securely and privately between blockchains and off-chain sources.
zkSharding
A proposed method for Ethereum scaling where each shard runs parallel execution environments and relies on zk-proofs for cross-shard security.
zParachain
A Polkadot-based parachain dedicated to bridging external blockchains using zero-knowledge proofs and cross-ecosystem compatibility.