
Briefing
The core research problem in verifiable computation is the inherent trade-off between the succinctness of a proof and the computational cost for the prover. Existing multilinear polynomial commitment schemes (MLPCS), foundational to ZK-SNARKs, forced developers to choose between logarithmic proof size with linear prover time or constant proof size with O(n log n) prover time. This paper introduces the Mercury MLPCS, which achieves the optimal combination ∞ a constant-size opening proof coupled with a near-linear O(n) prover complexity. This breakthrough, enabled by a novel verifiable witness folding method using univariate polynomial division, fundamentally lowers the computational barrier for generating zero-knowledge proofs, thereby making large-scale ZK-rollup execution dramatically more cost-effective and practical for ubiquitous deployment.

Context
Before Mercury, the design of efficient, pairing-based multilinear polynomial commitment schemes was constrained by a critical asymptotic trade-off. Schemes based on the KZG construction either required complex, time-consuming Fast Fourier Transforms (FFTs) resulting in O(n log n) prover time to achieve the desirable constant proof size, or they sacrificed succinctness, resulting in a logarithmic O(log n) proof size to maintain a faster linear O(n) prover time. This established limitation forced a compromise in the foundational efficiency of all subsequent SNARK protocols that rely on multilinear extensions and the Sum-Check protocol.

Analysis
Mercury’s core mechanism integrates the succinctness of KZG with an efficient prover by introducing a new, verifiable folding technique. A polynomial commitment allows a prover to commit to a large polynomial with a single, short cryptographic string. The breakthrough lies in how the prover demonstrates the polynomial’s correct evaluation at a challenge point.
Instead of performing a costly, full-scale computation, Mercury uses univariate polynomial division to recursively fold the commitment and the witness into smaller, constant-sized components. This folding process is itself verifiable and ensures that the proof size remains constant regardless of the original polynomial’s size, while the prover’s work scales linearly with the input, bypassing the previous O(n log n) complexity bottleneck.

Parameters
- Prover Complexity ∞ O(n) field operations. (Achieves linear-time complexity for proof generation, a major improvement over O(n log n).)
- Proof Size ∞ Constant number of field elements. (The ideal size for succinctness, independent of the input size n.)
- Scalar Multiplications ∞ 2n + O(sqrtn). (A concrete measure of the prover’s elliptic curve work.)
- Core Technique ∞ Univariate polynomial division. (The new method for verifiably folding the witness.)

Outlook
This foundational cryptographic efficiency improvement immediately opens new avenues for ZK-rollup architecture. In the next 3-5 years, this MLPCS will be integrated into next-generation SNARKs, enabling rollups to process significantly larger batches of transactions with lower gas costs for proof verification. The research trajectory will now shift toward optimizing the constant factors in the O(n) prover complexity and exploring how this constant-size, linear-time primitive can be applied to other resource-intensive cryptographic protocols, such as verifiable data storage and private machine learning.

Verdict
The Mercury MLPCS establishes a new asymptotic efficiency standard for zero-knowledge proofs, directly accelerating the practical deployment of scalable, verifiable computation.
