ZIP (Zcash Improvement Proposal)

Governance and specification documents for protocol changes in Zcash, analogous to Ethereum’s EIPs and Bitcoin’s BIPs. Numbered and versioned proposals.

Z-address (Zcash)

Shielded Zcash address that keeps sender, receiver, and amount private using zk-SNARKs, contrasted with t-addresses that are transparent like Bitcoin.

Zcash (ZEC)

Privacy-focused blockchain that introduced zk-SNARKs to enable shielded transactions. Supports transparent and shielded pools; proposals tracked as ZIPs.

ZK Bridge

Cross-chain bridge that verifies state using zero-knowledge proofs instead of multisigs or external validators, reducing trust assumptions for asset transfers.

ZK-VM

Virtual machine whose execution trace can be proven in zero-knowledge, often RISC-V or custom IR based, enabling general-purpose verifiable compute.

ZK-Rollup

L2 scaling that posts compressed state and validity proofs to L1. Offers strong security with fast finality once the proof is verified on-chain.

ZK-EVM

An EVM-compatible environment where execution can be proven with zero-knowledge proofs. Comes in types (1–4) balancing bytecode equivalence, prover speed, and compatibility.

zk-STARK

Scalable Transparent Argument of Knowledge that avoids trusted setup and uses hash-based security; proofs are larger but post-quantum friendly assumptions are appealing.

zk-SNARK

Succinct Non-Interactive Argument of Knowledge enabling short proofs and fast verification. Common schemes include Groth16 and PLONK; often needs a trusted setup.

Zero-Knowledge Proof (ZKP)

Cryptographic method to prove a statement is true without revealing the underlying information. Powers private payments, identity, and L2 rollups.