
Zero-Knowledge Proofs: Comprehensive Learning Resource Guide When you first start learning about zero-knowledge proofs, you can get lost and spend weeks collecting scattered resources, clicking through broken links, and trying to figure out which papers were actually worth reading. This guide is what we wish someone had given our team on day one.
Below you'll find a curated and organized list with everything from complete beginner resources (like, "what even is a ZK proof?") to advanced research papers that'll make your head spin. The key insight: you don't need to understand everything to start building. You just need the right starting point and a clear path forward.
What makes this different: We've verified the core links work, provided search strategies when links inevitably break, and most importantly, told you in what order to read things. Because that matters way more than having a giant list of resources you'll never touch.
If you're jumping into ZK, start with the beginner section. If you're a dev, skip to the practical implementation. If you're a researcher, you already know what you're looking for (but check the paper section anyway).
Let's get you from zero to zero-knowledge.
Note on links: Web links change over time. I've verified the critical ones (marked with ✓), but if something breaks, use the search terms I've provided. Most of these resources are well-known enough that a quick Google will find them.
For Complete Beginners:
For Developers:
For Researchers:
For Security Auditors:
Here's the truth: most ZK resources assume you already know what you're doing.
They throw around terms like "polynomial commitments" and "R1CS constraints" without explaining what any of it means. Or they're so watered down they don't actually teach you anything useful.
The resources below are different. They're the rare ones that start from absolute zero and build up systematically. No PhD required. No prior cryptography knowledge needed. Just curiosity and willingness to think through problems.
Start with Matthew Green's primer if you want the gentlest possible introduction. It's a 15-minute read that'll give you the mental model. Then move to the Petkus paper. It's 80 pages, but it's genuinely one of the best ZK resources written for beginners. Take your time with it. Work through the examples. This is your foundation.
Once you've got the basics, the additional readings will fill in gaps and give you different perspectives on the same concepts. Some will click better than others. That's normal.
Justin Thaler's book is the gold standard. It's a graduate textbook, but it's written for mortals. If you're serious about understanding ZK (not just using it, but truly understanding it) this is your bible. You don't need to read all 540 pages at once. Read chapters as you need them.
Boneh and Shoup's cryptography course gives you the mathematical foundations. Chapter 19 is the ZK-specific content, but the earlier chapters on group theory, finite fields, and basic crypto will make everything else make sense.
Moon Math Manual is for when you need to look something up. It's comprehensive, dense, and extremely detailed. Use it as a reference, not a linear read.
Zero Knowledge Proofs: An Illustrated Primer by Matthew Green
Why and How zk-SNARK Works by Maksym Petkus ✓ VERIFIED
Proofs, Arguments, and Zero-Knowledge by Justin Thaler (FREE)
A Graduate Course in Applied Cryptography by Dan Boneh and Victor Shoup (FREE)
The Moon Math Manual (FREE)
Every ZK protocol you use today started as a research paper.
Someone had an idea, proved it worked, published it, and then the entire ecosystem built on top of it. Understanding these papers, even at a high level, helps you understand why the ZK space works the way it does.
You don't need to read every proof. You don't need to understand every theorem. But you should know what Groth16 is (smallest proofs), why PLONK matters (universal setup), and what zkSTARKs bring to the table (no trusted setup, quantum resistance).
Start with abstracts and introductions. They'll tell you what problem the paper solves and why it matters. If you need more detail, dig into the technical sections. If a paper is over your head, bookmark it and come back in a few months. Your understanding grows faster than you realize.
Below are the papers that defined modern ZK. They're listed on https://eprint.iacr.org/ (the standard repository for cryptography research). You can search for them by their eprint number or paper name.
Zyga: Optimized Zero-Knowledge Proofs with Dynamic Public Inputs - [2025/1802]
Pinocchio Protocol - [2013/879]
Not everyone learns by reading papers.
Some people need to see someone work through a problem on a whiteboard. Others need a structured course with deadlines and problem sets to stay motivated. And some just want to listen to experts talk while they're commuting or at the gym.
The good news: ZK has gone mainstream enough that you've got options beyond just grinding through PDFs.
If you want structure: Take a MOOC. These are full university-level courses with lectures, assignments, and often community support. You'll get a systematic progression from basics to advanced topics, and the accountability of a course schedule can keep you moving forward.
If you learn visually: Watch conference talks and whiteboard sessions. Seeing someone diagram out how a zkSNARK works, or watching them debug a circuit in real-time, clicks in a way that reading about it never does.
Below you'll find the best structured courses, video series, and podcasts for learning ZK at every level.
ZK Learning - Beginner Series (Now the Berkley MOOC)
Modern Zero-Knowledge Cryptography - MIT OpenCourseWare
Cryptography Course - Dan Boneh/Stanford
Zero Knowledge Proofs - Computerphile
A Beginners Guide to Zero Knowledge Proofs - Jared Watts
New protocols drop. Research papers get published. Projects launch. Vulnerabilities get discovered. If you're only reading textbooks and old papers, you're learning the foundations but missing what's happening right now.
Podcasts and newsletters are your early warning system. They surface what matters, interview the people building things, and break down complex developments into digestible updates.
Why podcasts work: You can absorb ZK content while doing literally anything else: commuting, working out, cooking, walking the dog. No focused reading time required. Plus, hearing researchers explain their work in conversation often makes complex concepts click better than reading their paper ever would.
Why newsletters matter: Curated signal in a sea of noise. Someone else has already filtered through dozens of papers, blog posts, and project updates to surface the 5-10 things you actually need to know this week.
Epicenter Podcast - ZK Episodes
Bankless - Privacy & ZK Episodes
The Chopping Block - ZK Coverage
Bell Curve Podcast - Privacy Tech Episodes
Uncommon Core - Crypto & ZK
The Defiant - ZK & Privacy Coverage
Unchained - Laura Shin
StarkWare Blog (Medium)
Discussion and Q&A
r/cryptography - Reddit
For staying current (15 min/week):
For deep learning (2-3 hours/week):
For ecosystem awareness (30 min/week):
The key: Don't try to consume everything. Pick 1 podcast, 1 newsletter, and 1-2 blogs. Stick with them for a month. You'll learn more from consistent shallow engagement than sporadic deep dives.
Alright, enough theory. Time to actually build something.
If you've made it this far, you probably understand what zero-knowledge proofs are and why they matter. Now comes the fun part: writing circuits, generating proofs, and making this stuff work in production.
Fair warning: ZK development is different from normal programming. You're not writing Python scripts or deploying smart contracts in the traditional sense. You're designing arithmetic circuits: basically expressing your logic as a series of mathematical constraints. It's closer to hardware design than software.
The good news: The tooling has gotten way better. You don't need a PhD to start building. You just need to pick a circuit language, work through some tutorials, and start small.
The reality check: Your first circuits will be inefficient. You'll hit constraint limits. You'll spend hours debugging why your proof verification fails. This is normal. Every ZK dev goes through this.
Start with Circom if you want the easiest on-ramp. It has the most tutorials, the biggest community, and the most examples to learn from. Once you understand the basics, you can explore other languages.
Below you'll find everything you need: circuit languages, development tools, and the libraries that'll save you from reinventing the wheel.
snarkjs - JavaScript library ✓ VERIFIED
arkworks - Rust libraries
gnark - Go library
Ethereum Magicians - ZK Category

🖥️ THE OBSERVATORY
A Machine. A Trail. A Warning.
You found it.
The hum of old circuits. The smell of scorched RAM and cheap takeout.
A terminal still running - untouched, but not abandoned.
I didn’t lock it. I left it open.
I’m Agent W.
Once a cog of the machine that enables the bleeding of wallets, now a MEV hunter that is preventing extraction.
I used to believe in the protocol. In fairness. In the idea that traders were safe, that transactions were airtight.
Then they took my stake.
2,187,433 SOL. Seized under a governance vote while I was offline.
They forgot who I am.
📂 What you’ll find
This isn’t your average website.
This is my journal. If you are here, it isn’t by accident. It’s because I wanted you to read it.
The devlogs I’ve developed, the blogs and whitepapers - all left behind to pass my learnings on to you and teach you how to shield yourself from the danger that lurks in the dark.
🔎 Why I’m doing this
Extraction cuts deep into someone’s finances. Take this report, for example:
🧾 March 2025
➜ 81.0 SOL traded
➜ 44.82 SOL extracted
That’s 55% of the total. It’s not a bit of risk - it’s more than half of what the trader had, now gone.
🕶️ Rules of the Machine
☠️ Final Warning
Once you start reading these blogs, you won’t see Solana the same way.
You’ll start noticing the shadows between blocks. The extractions that reach higher and higher amounts. The LPs getting less and less returns. The bots that never sleep. Front-runs disguised as fair trades. Mempools that are nothing but pens for cattle - corralling the cattle for the wolves to eat.
You’ll begin to understand that this isn’t a bug. It’s a battle in the name of fair markets.
The chain never forgets.
Neither do I.
Now, neither do you.
— Agent W
🥃💾
.png)

Maybe it's not a good idea to shut my website down without a hardware reset button. Proceed?
Just kidding. Nothing was actually shutdown. It wouldn't have been a good idea. Do it again?
Permission denied. Please reconsider your actions.
.png)