
Briefing
The foundational problem of succinct verifiable computation is the inherent trade-off between proof size and prover complexity in polynomial commitment schemes. This research introduces Mercury, a Multi-Linear Polynomial Commitment Scheme (MLPCS) that resolves this long-standing constraint by achieving a constant proof size while simultaneously requiring near-optimal linear field work from the prover. The new scheme, built upon the established KZG structure, significantly reduces the required computational overhead for generating proofs, a breakthrough that unlocks a new tier of efficiency for zero-knowledge rollups and decentralized verifiable computation architecture.

Context
Prior to this work, multi-linear polynomial commitment schemes faced a critical efficiency dilemma. Schemes like the original KZG commitment offered constant proof size but required extensive pre-computation or linear-time prover work for evaluations. Other approaches, aiming for lower prover overhead, often resulted in proofs and verification times that were logarithmic in the committed data size, O(log n). This structural compromise forced blockchain scaling solutions to choose between maximal succinctness and acceptable prover cost, limiting the throughput and economic viability of large-scale, on-chain verifiable computation.

Analysis
The Mercury MLPCS achieves its efficiency by integrating a novel accumulation technique into a pairing-based commitment structure. The core mechanism involves a specialized method for handling the multi-linear structure of the committed polynomial, which drastically reduces the number of expensive field operations required during the proof generation phase. The scheme leverages the algebraic properties of the multi-linear polynomial to create a single, constant-size commitment element.
The resulting proof of evaluation is similarly constant-sized, yet the prover’s computational load is reduced to 2n + O(sqrtn log n) field work. This represents an asymptotic improvement over prior schemes by minimizing the computational cost without sacrificing the critical constant-size succinctness property.

Parameters
- Proof Size ∞ Constant Size (O(1)) – The proof size remains independent of the size of the committed data, achieving maximal succinctness.
- Prover Field Work ∞ 2n + O(sqrtn log n) – This metric represents the near-optimal linear computational steps required by the prover to generate the proof.
- Verifier Time ∞ Constant Time (O(1)) – The time required for the verifier to check the proof is constant, independent of the committed polynomial degree.

Outlook
The Mercury scheme establishes a new efficiency benchmark for verifiable computation, shifting the design space for ZK-Rollups and other scaling solutions. In the next three to five years, this primitive will likely be integrated into the core proof systems of modular blockchain architectures, enabling hyper-efficient recursive proof composition and aggregation. The reduced prover cost will directly translate to lower transaction fees and higher throughput, making complex private computation and state transitions economically feasible on a decentralized network. Future research will focus on extending this MLPCS to achieve post-quantum security guarantees.
