-
What piece of information to Confidential Transactions obscure?
They obscure the amounts sent in a transaction to only participants in the transaction. -
What is the ‘commutative property’ and how does it relate to Confidential Transactions?
The basic tool that CT is based on is a Pedersen commitment.
A commitment scheme lets you keep a piece of data secret but commit to it so that you cannot change it later. A Pedersen commitment works with an additional property: commitments can be added, and the sum of a set of commitments is the same as a commitment to the sum of the data. The commitment preserves addition, and the commutative property applies.
-
What is the ‘scanning key’ and what important function does it enable?
The scanning key is used to establish the shared secret used by the rewindable range proofs and users can share these keys with auditors to enable them to view their transaction amounts. -
What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
Range proofs are only required in cases where there are multiple confidential value outputs (including fees). -
How does Confidential Transactions affect the size of a blockchain?
They increase the size of each block in a blockchain.