The Architects of Zero-Knowledge (ZK) 1985-2008

The Architects of Zero-Knowledge (ZK) 1985-2008
Almost every modern ZK system (Zcash, Ethereum rollups, Polygon, Starknet, Mina, etc.) traces its theoretical roots directly back to the Goldwasser–Micali definition of zero-knowledge from the 1980s. We’ve come a long way in the past 40 years and ZK is finally having its moment. Who were the creators and pioneers of this technology? Let's start with its early foundations.

The Parents of Zero-Knowledge: Micali & Goldwasser (1985)

Back in 1985, Silvio Micali & Shafi Goldwasser (and later with Charles Rackoff), wrote “The Knowledge Complexity of Interactive Proof Systems”. Their paper formally defined zero-knowledge proofs and showed they can prove any NP statement without revealing anything else. It’s the foundation of all modern ZK technology (zk-SNARKs, zk-STARKs, bulletproofs, etc.)
In 2012, Silvio and Shafi jointly won the ACM Turing Award (aka the “Nobel Prize of computing”) for their work on zero-knowledge proofs, interactive proof systems, and the foundations of cryptography.
Expanding on the ideas. - Oded Goldreich, Silvio Micali & Avi Wigderson They showed that ZK proofs exist for all languages in NP under standard assumptions, and introduced the “commitment + proof” paradigm that most modern ZK systems still use.
Goldwasser-Micali Encryption
  • First scheme proven secure against chosen-plaintext attacks (IND-CPA) under a standard assumption.
  • Introduced probabilistic encryption and the semantic security definition that every modern encryption scheme (TLS, Signal, PGP, etc.) now aims to achieve.
  • Directly inspired later homomorphic and zero-knowledge systems.
Micali went on to start Algorand ($ALGO), which introduced Pure Proof-of-Stake and several cryptographic innovations (cryptographic sortition, VRFs in practice). He remains the chief scientist and public face of Algorand and a Ford Professor of Engineering at MIT.
Goldwasser is currently the Director of the Simons Institute for the Theory of Computing at UC Berkeley and Professor at MIT

Jens Groth & Amit Sahai - Groth–Sahai Proofs (2006–2008)

Jens Groth: Groth's research focuses on making cryptographic primitives more efficient and applicable:
  • Zero-Knowledge (ZK) Proofs: He co-invented practical non-interactive zero-knowledge (NIZK) proofs based on bilinear pairings in his 2008 paper with Amit Sahai, "Efficient Non-Interactive Proof Systems for Bilinear Groups." This revolutionized ZK proofs by enabling efficient verification without interaction, crucial for scalable privacy in protocols.
  • Structure-Preserving Cryptography: His work on structure-preserving signatures and pairings allows cryptographic schemes to compose modularly, enhancing security proofs in complex systems.
  • Efficiency Improvements: Developed linear-time arguments, batch ZK proofs, and optimizations for low-degree polynomials, reducing computational costs for real-world use in areas like anonymous credentials and secure multi-party computation.
Amit Sahai: Introduced the first efficient non-interactive zero-knowledge proofs (NIZK) with Groth and non-interactive witness-indistinguishable proofs in bilinear groups.
  • Introduced the concept of (iO) indistinguishability obfuscation (with Barak, Goldreich, Goldwasser, Lindell, Naor, Rothblum, etc.). iO is regarded as a “central hub” of cryptography, where you can build almost any advanced cryptographic object (functional encryption, deniable encryption, multi-input functional encryption, etc.).
  • Helped define the modern notion of preprocessable SNARGs/SNARKs that are now the backbone of blockchain scaling
If Jens Groth is the “engineer” who built the fastest, most practical zk-SNARK (Groth16), Amit Sahai is the “architect” who co-designed the foundational building blocks (Groth–Sahai proofs) and the theoretical framework (obfuscation - succinct arguments) that made the entire modern ZK ecosystem possible. Virtually every transaction that enjoys privacy or scalability on a major blockchain indirectly runs on cryptographic ideas that they helped invent.
For more than a decade, Groth–Sahai was the standard way to get practical zero-knowledge (and structure-preserving signatures) in pairing-based protocols. Almost every academic paper on anonymous credentials, group signatures, ring signatures, e-voting, and early zk-SNARK precursors cited Groth–Sahai.
Many people have helped grow this technology and I will focus on the next wave in a follow up article.

Some of the most influential individuals in ZK history

  1. Shafi Goldwasser & Silvio Micali – invented the concept
  2. Oded Goldreich & Avi Wigderson – theoretical foundations
  3. Eli Ben-Sasson – co-inventor of practical SNARKs and STARKs
  4. Jens Groth – Groth16, the workhorse protocol
  5. Sean Bowe – implemented most of the above in real systems
  6. Barry WhiteHat – PLONK, Halo, privacy tooling
  7. Alessandro Chiesa – libsnark, Marlin, academic bridge to industry
  8. Zac Williamson – PLONK and universal circuits
  9. StarkWare & Matter Labs teams – scaled ZK to L2 rollups

Key teams/companies that turned theory into production systems (2019–2025)

  • Zcash / Electric Coin Company (Sean Bowe, Daira Hopwood, etc.)
  • StarkWare (Eli Ben-Sasson, Michael Riabzev, Uri Kolodny)
  • Matter Labs (zkSync) (Alex Gluchowski, Alex Vlasov)
  • Aztec Protocol (Zac Williamson, Joe Andrews)
  • Polygon (formerly Matic) – Polygon Hermez, Zero, Miden (Bobbin Threadbare et al.)
  • Scroll (Ye Zhang et al.)
  • Semaphore / PSE team (Barry WhiteHat, Vivek Bhupatiraju, Koh Wei Jie, etc.) – privacy applications
  • Ingonyama, RISC Zero, Succinct Labs, =nil; Foundation – hardware and next-gen proving systems