Confidential Transactions - Reading Assignment

  1. The transaction amount
  2. C(BF1, data1) + C(BF2, data2) == C(BF1 + BF2, data1 + data2) C(BF1, data1) - C(BF1, data1) == 0
  3. Used to establish the shared secret
  4. Allow verification of the commitment without requiring the actual data but a range.
  5. It will either increase the size of the blockchain or fit less transactions in a block.
1 Like
  1. TX amounts
  2. Binary operation is commutative because changing the order of operatives does not change the results.It is a property of Pedersen commitments that is used to generate confidentail TX.
  3. It is used to establish a shared secret. This approach is completely compatible with watching wallets; users can share these keys with auditors to enable them to view their transaction amounts.
  4. It assures that each TX is included in a range that can not be surpassed so as not to create overflow value.
  5. Increases the size of the blockchain.
2 Likes

Be lucky if you can not begood…
Cheers pal. ! :grinning:

2 Likes
  • What piece of information to Confidential Transactions obscure?
    Confidential Transactions improves the situation by making the transaction amounts private, while preserving the ability of the public network to verify that the ledger entries still add up. It does this without adding any new basic cryptographic assumptions to the Bitcoin system, and with a manageable level of overhead.

  • What is the ‘commutative property’ and how does it relate to Confidential Transactions?
    In mathematics, a binary operation is commutative if changing the order of the operands does not change the result. Applying the Pedersen Commitment, it is possible to add operations but at the same time preseve the commutative character of the operation.

  • What is the ‘scanning key’ and what important function does it enable?
    By sharing the scanning key used to establish the shared secret used by the rewindable range proofs, this approach is completely compatible with watching wallets; users can share these keys with auditors to enable them to view their transaction amounts.

  • What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
    A form of commitment validation that alows someone to verify that a commitment is within a certain range, without revealing anything about its value

  • How does Confidential Transactions affect the size of a blockchain?
    A proof for a 32-bit value is 2564 bytes, It will either increase the size of the blockchain or fit less transactions in a block.

2 Likes
1. What piece of information do Confidential Transactions obscure?

The amounts being sent

2. What is the ‘commutative property’ and how does it relate to Confidential Transactions?

The commutative property requires

a + b = c
a*K + b*k = c*k
a*K + b*k = (a + b)*k

Since Elliptic Curve Cryptography preserves commutability it can be used to hide the amounts in a transaction while still being able to prove inputs equals outputs plus fees in a trustless way.

3. What is the ‘scanning key’ and what important function does it enable?

The scanning key is used to generate the shared secret needed to rewind the message in the range proof. This message is used to store the actual amount sent and blinding factor.

4. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?

In the case where there are multiple outputs it proves they are above zero and below the threshold where an overflow could occur during multiplication. This is necessary to prevent an overflow attack that would allow negative amounts resulting in “printing” BTC out of thin air.

5. How does Confidential Transactions affect the size of a blockchain?
  • Amounts are replaced with Pederson Commitments which are larger
  • Range proofs are required in cases of multiple outputs, which take up additional space not previously needed, but additional data can be encoded in them to “reclaim” some of that space
  • It preserves the ability to prune spent outputs (unlike Zero Knowldege Proof solutions)
2 Likes
  1. The amounts
  2. The relation applies regardless of the order of its operands (e.g. addition,multiplication) Since Confidential Transactions involve addition of the outputs, it preserves the commutative properties, therefor you can apply a multiplier to the operands and equality will be preserved while obscuring the actual operands.
  3. The scanning key is what is used to establish the shared secret that is used to obscure the amount of a transaction and is used to enable rewindable range proofs.
  4. Range proofs are a way to verify that the inputs are <= the outputs, which is all that is required to validate the amounts of a transaction.
  5. Confidential Transactions add extra information to the block regarding the range proofing of the values.
1 Like

1. What piece of information to Confidential Transactions obscure?

This feature keeps the amounts transferred visible only to participants in the transaction (and those they designate).

2. What is the ‘commutative property’ and how does it relate to Confidential Transactions?

(WIkipedia + my modifications) In mathematics a binary operation (an operation of 2 elements, e.g. A + B, or A * B) is commutative if changing the order of the [operands] does not change the result (A + B = B + A; A * B = B * A).

This means, in a Pedersen commitment, that it’s possible to change the order of elements in a sum.

3. What is the ‘scanning key’ and what important function does it enable?

The scanning key is used to establish the shared secret used by the rewindable range proofs. It is compatible with watching wallets. It allows users to share these keys with auditors to enable them to view their transaction amounts.

4. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?

Range proofs allow to check in transactions with multiple outputs, that each committed output is within a range, without revealing anything about the value. They are necessary to avoid overflow (to avoid a sum instead to be a negative number).

5. How does Confidential Transactions affect the size of a blockchain?

They affect the size considerably, because each transaction needs to store more data, but still less than alternatives like Zerocoin. Maxwell wrote a few selling points in the end: most of their space can be reclaimed to communicate additional data between users, a feature which is often requested but hard to justify in a public broadcast network and Similar to signatures, the range proofs can be placed on separate tree branches in blocks to allow clients that don’t care about (e.g. historical ones) to skip receiving them.

1 Like
  1. What piece of information to Confidential Transactions obscure?

Confidential transactions hide the amounts transferred from everyone except the transaction participants.

  1. What is the ‘commutative property’ and how does it relate to Confidential Transactions?

Commutative-Commutability-Commute: Latin (Com/with)=(Mutabilis/change). Compare to Immutable (In/not)+(Mutabilis/change). A commutative math operation gives the same output even if you reorder the inputs. This property is important in CT in the same way it is important for signatures. You want a public sum or product whose inputs cannot be forced/discovered, but whoever has the original input can prove they were the originator.

  1. What is the ‘scanning key’ and what important function does it enable?

It’s a key used to establish the shared secret used by the rewindable range proofs. It can be shared with auditors to enable viewing of transaction amounts.

  1. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?

A range proof shows that a transaction amount is within the acceptable range set by the system. This is necessary to eliminate transaction amounts outside of the base number set, which if allowed would lead to coin creation.

  1. How does Confidential Transactions affect the size of a blockchain?

It increases the size of individual transactions significantly, but still allows for pruning. It requires more compute power for individual transactions but does not require the overall verification set to grow forever. An added benefit though, is to use space within the larger transactions to transmit messages within the transaction.

1 Like

1. What piece of information to Confidential Transactions obscure?
CT’s obscure transactional amounts to everyone except the recipients of a transaction.

2. What is the ‘commutative property’ and how does it relate to Confidential Transactions?
The commutative property is the instance where differences in the order of numbers don’t change the calculating result. It relates to CT’s by its use of Pedersen commitments which allow for both commitments to be added and the sum of a set of commitments being the same as a commitment to the sum of the data.

3. What is the ‘scanning key’ and what important function does it enable?
The scanning key is a means of establishing the shared secret used by the rewindable range proofs. The important function it enables is allowing auditors to view the transaction amounts

4. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
Range proofs ensure that the sum of transactional inputs is greater than the sum of transactional outputs as well as to verify that all transaction values are positive. Range proofs are necessary for CT’s because this is how to ensure the validity of transactions.

5. How does Confidential Transactions affect the size of a blockchain?
CT’s increase the size of the blockchain by replacing the original 8-byte integer with 33-byte Pedersen commitments. Maxwell expressed that this is manageable overhead, as it’s compatible with pruning and doesn’t make the verification state grow forever.

1 Like
  1. They obscure the transaction amounts.

  2. The commutative property means that the order of operands can be changed and still the result is the same. E.g. 3+5=5+3

Pedersen commitments, which rely on the commutative property, are the base of Confidental Transactions.

It is used to create a “shared secret”. It enables auditors to watch balances.

They are necessary because addition of large values can behave like negative amounts. They assert that values are wtihin a certain range.

It increases the size of a transaction, thus fewer Txs fit into one block.

1 Like
  1. What piece of information to Confidential Transactions obscure?
    The amounts transferred.

  2. What is the ‘commutative property’ and how does it relate to Confidential Transactions?
    The commutative property of a mathematical function that makes the alteration in the order of the operands independent from the final result. This property allows the application of Pedersen commitments to hide amounts in a transaction.

  3. What is the ‘scanning key’ and what important function does it enable?
    A key used to set the shared secret that allows decoding the amounts. It enables the sharing of this keys with auditors, for them to be able to see the transaction amounts.

  4. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
    They prove that each committed output is within a range which cannot overflow.

  5. How does Confidential Transactions affect the size of a blockchain?
    CT require a little bit of overhead in the transaction information. As long as the block size has a known limit, the blockchain would need more blocks to accommodate a given number of CT.

1 Like
  1. What piece of information to Confidential Transactions obscure?
  • It hides the TX amount.
  1. What is the ‘commutative property’ and how does it relate to Confidential Transactions?
  • Passing the properties to others formula. The confidential TX works by adding secret blindling factors becasue of the property.
  1. What is the ‘scanning key’ and what important function does it enable?
  • The scanning key is used to establish the shared secret of the rewindable range proof. By sharing the key, auditors can view the TX amount.
  1. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
    the range proofs are only required in cases where there are multiple confidential value outputs (including fees).
  2. How does Confidential Transactions affect the size of a blockchain?
    It will increase the size of blockchain.
1 Like
  1. the amount being transacted.
  2. it means that numbers can be switched without changing the outcome of the calculation. Because extra commitments are included in the calculation. These commitments do preserve addition, and addition has the commutative property.
  3. key used to establish the shared secret; for auditors to view transaction amounts.
  4. Proof that transaction amounts fall within a range, so that negative amounts are avoided which could lead to creating coins out of thin air.
  5. The addition of range proofs increase the amount of data used and thus increase the size of the blockchain.
1 Like
  1. Confidential Transactions improves the situation by making the transaction amounts private, while preserving the ability of the public network to verify that the ledger entries still add up. It does this without adding any new basic cryptographic assumptions to the Bitcoin system, and with a manageable level of overhead.

  2. A binary operation is commutative if changing the order of the operations does not change the result.
    Confidential transactions make use of Pedersen Commitments in order to provide confidentiality. Pedersens commitments also allow addition operations and preserve commutative property on the commitments.

  3. The scanning key is used to establish the shared secret used by the rewindable range proof, so that users can share these keys with other parties to enable them to view transaction amounts without making the entire system invalid.

  4. Basically, range proofs are a form of commitment validation that allow anyone to verify that a commitment represents an amount within a specified range , without revealing anything else about its value

  5. They make transactions larger because they have to store additional information, which could then impact on both the blockchain’s scalability and volume of performed transactions.

1 Like

Q1: The amounts transferred between the parties involved in the TX.

Q2: In mathematics, a binary operation is commutative if changing the order of the operands does not change the result (wikipedia). Applying the Pedersen Commitment, it is possible to add operations but at the same time preserve the commutative character of the operation.

Q3: By sharing the scanning key used to establish the shared secret used by the rewindable range proofs, this approach is completely compatible with watching wallets; users can share these keys with auditors to enable them to view their transaction amounts.

Q4: Ring confidential transactions is the utilization of range proofs. A range proof allows the Monero network to cryptographically prove that the amounts used in a transaction is greater than 0, and less than any given arbitrary number

Q5: Increases the size of the blockchain, because we replace 8-byte integer amounts in Bitcoin transactions with 33-byte Pedersen commitments…but is compatible with pruning, which i turn allows to reduce the size of the blockchain

1 Like
  1. The amount in the transaction is hidden for users/people in the network and the amount transferred in the transaction can only be seen by participants or other involved people which should see it

  2. Commutative property means that in addition and multiplication it doesn´t matter in which order the numbers are added or multiplied, the result will still be the same (e. g. 1 + 4 = 5, 4 +1 = 5…)
    CT is enabled through the aforementioned Pedersen commitment which added a blinding factor in the equation of the ECC. Because of the commutative property of addition you can simply verify that the added blinding factor doesn´t change the relationship and everything behaves/works as before.

  3. The scanning key is used for the shared secred which is needed in order to use HD wallets. With the scanning key external auditors could see the transferred amount in the transaction.

  4. A range proof checks if multiple integer values are within a certain range to prevent overflows or other unwanted behaviour which could leads to negative outputs.

  5. Unfortunately you have to store more data on the blockchain which could be seen as spamming the blockchain. It prevents scalability, speed and increases also the transaction fees (because in BC you pay per byte).

1 Like
  1. Confidential Transactions obscure the transaction amount.

  2. The commutative property is the fact that you can change the order of operands in an operation and produce thereby the same result. Pedersen Commitments make use of this property. A random and complex blinding factor and some data are concatenated and the result hashed, producing the commitment. If you have several commitments for say data1, data2, and data3, the sum of the commitments for those is equal to the result of taking the sum of data1, data2, and data3 and producing a commitment. Pedersen Commitments are used to ensure that the inputs in a transaction equal the outputs, without ever having to reveal the actual values in the data, thereby making the transaction “confidential”.

  3. It enables the owner of a wallet to allow an auditor to inspect the transaction amounts without having to share the wallet’s private key with the auditor.

  4. It assures that otherwise confidential (hidden) transaction outputs are between zero and a large positive number. If negative, the number might produce an “overflow” in the modulo function and create a huge number of free coins.

  5. They increase the size of the blockchain. Maxwell describes the size of range proofs as “non-trivial” (“2564 bytes, simultaneously convey[ing] 2048 bytes of message”), yet says that they are much smaller and faster than alternatives, and suggests a) that their space can be “reclaimed” as a place for inter-user communication and b) that they might be added to blocks in a manner in which they need not be downloaded by individuals if it is not desired.

1 Like
  1. What piece of information to Confidential Transactions obscure?
    It makes transaction amounts private, only sender and recipient know transaction amount, meanwhile
    it preserves the ability of the public network to verify the ledger entries still add up due to the cryptographic technique of additively homomorphic commitments. Confidential Transactions also enables the additional exchange of private “memo” data (such as invoice numbers or refund addresses).

  2. What is the ‘commutative property’ and how does it relate to Confidential Transactions?
    the ‘commutative property’ is that you can swap numbers over and still get the same results in add or/and multiply operations.
    Confidential Transactions uses Pedersen Commitments in order for confidentiality and also have commitment preserves addition.

  3. What is the ‘scanning key’ and what important function does it enable?
    By sharing the scanning key used to establish the shared secret used by the rewindable range proofs, this approach is completely compatible with watching wallets; users can share these keys with auditors to enable them to view their transaction amounts.

  4. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
    When there are multiple confidential value outputs (including fees), using range proofs verify the acceptable amount

  5. How does Confidential Transactions affect the size of a blockchain?
    Probably need to increase the size of blockchain due to additional info.

1 Like
  1. Confidential Transactions obscure the amounts of the transactions; making them private.
  2. The Petersen Commitment adds some extra components (blinding factor) to the mathematical formula that respect the ‘easy to add and multiply, but impossible to subtract or divide.’ This additional math allows us to obscure to amounts by making the contents of the transaction a very large impossible to brute force number. Since only we know the blinding factor, only we can prove we can spend the output.
  3. The scanning key is used to create the shared secret used in the transaction which is then used to rewind the range proofs. This can be shared with any party that you want to show your transactions to.
  4. A range proof is proving a number exists within a range between a lower and a higher number. It allows you to verify the range without knowing the number. Range proofs are needed when you have multiple confidential outputs in a transaction.
  5. The size of range proofs used in Confidential Transactions are definitely an issue for the blockchain but they can be put on separate branches of the tree, allowing nodes to skip them if they want. The scheme is also compatible with the blockchain tree pruning algorithm, and compatible with CoinJoin and CoinSwap techniques.
1 Like
  1. Confidential Transactions improves the situation by making the transaction amounts private, while preserving the ability of the public network to verify that the ledger entries still add up. CT is possible due to the cryptographic technique of additively homomorphic commitments.
  2. Changing order of operation and result not changed, is a commutative binary operation. CT provide confidentiality by the use of Pedersen Commitments.
  3. Shared secret is established by the scanning key.
  4. Range proof allows to Cryptographically prove that amount used in transaction is greater than zero.
  5. CT make transactions larger, which could impact the blockchain’s scalability and volume of performed transactions.
1 Like