A16z Crypto posted an infographic by Claire Kart explaining the history of zero-knowledge (ZK) proofs. She looked back to 2019, when everything was small and had few resources. She is aware of 80% of the schedule until 2025, which emphasizes personal and industry development.
Six years ago, when I first started working at ZK, it was a small community of cryptographers and we didn't understand anything
Plus, I didn't have the resources to learn
I read this today and understood 80% of it.
Find something that literally melts your face and try to figure it out pic.twitter.com/QrPr4boloK
— Claire Kart (@clairekart) October 23, 2025
Early Foundation: 1985-2007
GM85 was the first example of a ZK proof, and it was in this work that GM proposed an interactive zero-knowledge proof. In 1990, the sumcheck protocol also enabled verification of large-scale computations. In 2007, structured proof of possession (PoP) enhanced privacy and became a prerequisite for the emergence of practical applications.
In 2010, SNARKs were also based on the KZG Polycommitment. By 2013, the first SNARKs were efficient and enabled the use of blockchain. Recursive SNARKs were introduced in 2016, allowing proof composition and scaling. Zcash (2017-2018) introduced zk-SNARK, which uses transaction information to hide data, which became the first real-world application.
Transparent proof and roll up
FRI, Bulletproofs, and Ligero also announced transparent poly efforts in 2019. Halo Recursion (20192020) reduced setup costs and increased efficiency. A scaling solution on Ethereum was also developed as a Validity Rollup (20192022) and adopted by StarkNet. Professional SNARKs such as Plonk and Marlin, and zkDSLs such as Circom and Halo(2) have made ZK development more accessible to a wider audience.
Modern Progress: 2023+
By 2023, ZK technology has transitioned to SNARKs using sum checks based on zkVM on standard instruction sets such as RISC-V. This improves interoperability and enables general-purpose blockchain computation. Developers are increasingly accessing educational resources such as 0xPARC guides and zk-learning.org. ZK Rollup processes billions of Ethereum transactions, enhances scalability, and reduces costs. Claire started in 2019 and had to operate in a small society with limited resources. In 2025, she will be familiar with 80% of ZK development. She teaches people to read difficult questions that literally melt their faces and emphasizes persistence and curiosity.

