Confidential Transactions - Reading Assignment

1 - What piece of information to Confidential Transactions obscure?

Confidential Transactions keeps the amounts transferred obscured to outside onlookers, but visible only to participants involved in the transaction, and those they have designated. A secret blinding factor, and the amount being sent are used to create the Pedersen commitment. The committed value could be verified using the commutative property of addition that all the relationships given for an additively homomorphic commitment scheme have.

2 - What is the ‘commutative property’ and how does it relate to Confidential Transactions?

A binary operation in both algebra and formal logic is commutative if it satisfies f(a, b) = f(b, a) for all elements a and b in a set. This means a + b = b + a. Pedersen Commitments are used by Confidential Transactions in order to provide confidentiality of the sent amount. Pedersens commitments can perform addition operations and have commutative properties.

3 - What is the ‘scanning key’ and what important function does it enable?

By sharing the scanning key used to establish the shared secret used by the rewindable range proofs, this approach is completely compatible with watching wallets; users can share these keys with auditors to enable them to view their transaction amounts.

4 - What do ‘range proofs’ do and why are they necessary in Confidential Transactions?

Range proofs are commitment validations. The commitments must be an amount that fall within a specified range. A range proof is used by the Monero network to cryptographically prove that (any given arbitrary number) > (amounts used in a transaction) > 0.

5 - How does Confidential Transactions affect the size of a blockchain?

Confidential Transactions add to the size and complexity of the transaction. This would affect the performance of the blockchain.

1 Like
  1. What piece of information to Confidential Transactions obscure?
    The amount of transactions

  2. What is the ‘commutative property’ and how does it relate to Confidential Transactions?
    The sum of a set of commitments is the same as a commitment to the sum of the data. It is used to verify the sum of commitment without knowing the blinding factor.

  3. What is the ‘scanning key’ and what important function does it enable?
    Scanning key will get the shared secret used by rewindable range proofs, useful when you want users to watch wallets. Users can share these keys with their accountants or other customers to check the transaction amounts.

  4. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
    To prove the comitment.

  5. How does Confidential Transactions affect the size of a blockchain?
    An individual block increase

1 Like
  1. Confidential Transactions try to obscure the amounts that are being transacted.

  2. The ‘commutative property’ is addition and this relates to Confidential Transactions as the sum of the inputs is equal to the sum of the outputs no matter what order they are arranged.

  3. The ‘scanning key’ is the key used to establish the shared secret. This enables people to have knowledge of the key to view transactions.

  4. Range proofs is a form validation that allows people to prove the range of a value for a transaction without giving out all of the information. This is necessary in CT as this allows the actual amount of a transaction to remain a secret.

5.CT affect the size by making them larger as additional information needs to be stored.

1 Like

#1 - What piece of information to Confidential Transactions obscure?
The transfered amount of the transaction is kept private

#2 - What is the ‘commutative property’ and how does it relate to Confidential Transactions?

#3 - What is the ‘scanning key’ and what important function does it enable?
It enables selected persons to view the account balance of the belonging wallet

#4 - What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
A ‘range proof’ proves that the amount commited to is in a specific range, which dsiables the creation of coins out of nothing

#5 - How does Confidential Transactions affect the size of a blockchain?
Because of the additional measure it grows in size

1 Like

• The amounts transferred, making them only visible to participants and designated people.
• Commutative property means moving the operands any way you like but this does not change the result. It plays a role in CT’s as by using a Pedersen Commitment you can keep a certain data secret, but you cannot alter it, therefore the result will be the same. It can be verified at a later stage by giving your secret data and blinding factor.
• The scanning key is used to establish the shared secret, which is used by the rewindable range proof. These processes enable auditors to verify the information.
• A range proof is a way to verify a commitment without giving exact information. They are necessary in CT’s to avoid double spending or creating money from a negative.
• They increase the size of the transactions since they have to store a larger amount of information. It could potentially slow down the blockchain and reduce the number of transactions processed by block, thus creating a bottleneck effect.

1 Like
  1. They obscure the amount of transactions. CTs are possible thanks to additively homomorphic commitments.
  2. The commutative property is an algebraic property that characterizes addition and multiplication, and establishes in the first case that by changing the order of addends the result does not change, in the second that by changing the order of factors the product does not change. This property is also present in Pedersen Commitments, which are used in CTs.
  3. The scanning key used to establish the shared secret used by the rewindable range proofs. Users can share these keys with auditors to enable them to (only)view their transaction amounts.
    4.They prove that every single transaction is within a range, so as not to create nonexistent values.
  4. Confidential transactions increase the size of the blockchain because they have more information than normal transactions, and this is a problem.
1 Like
  1. What piece of information to Confidential Transactions obscure?

Confidential Transactions make the transaction amounts private (visible only to participants in the transaction and those they designate), while preserving the ability of the public network to verify that the ledger entries still add up.

  1. What is the ‘commutative property’ and how does it relate to Confidential Transactions?

Commutative property is property of Pedersen commitments where the sum of a set of commitments is the same as a commitment to the sum of the data and changing the order of the operands does not change the result.

  1. What is the ‘scanning key’ and what important function n does it enable?

Scanning key is the key used to establish the shared secret used by the rewindable range proofs. Wallet users can share these keys with auditors to enable them to view the transaction amounts.

  1. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?

Range proofs are used to prove that a committed amount is within a specified range but reveal nothing else about it. They are necessary to avoid value “overflow” (creating coins out of nothing) and to validate commitment without revealing the transaction amount.

  1. How does Confidential Transactions affect the size of a blockchain?

CT increase the transactions size because they store additional data and therefore take more space in the block.

1 Like
  1. the amounts transferred
  2. ‘commutative property’ is a Pederson Commitment with an additional property such as commitment can be added and the sum of a set of a commitment is the same as the commitment to the sum of the data, Confidential Transaction use A Pederson Commitment as a basic tool
  3. The scanning key used to cee=reate shared secret in the transaction which is then used to rewind the range proofs.
  4. The range proofs is a method to prove a number exists within a range between a lower and a higher number, allows you verify the range without knowing the number.
  5. Confidential Transaction make transactions size larger, which could impact scalability and volume of performed transaction
1 Like
  1. The piece of information the Confidential Transactions obscure is the amounts being transferred.

  2. “Commutative” means that you can change the order of the steps in a process or calculation and still get the same result. e.g. 3+2+1 gives the same result as 2+3+1. Addition and multiplication are commutative, subtraction and division are not. The commutative property ensures that negative amounts cannot be sent.

  3. The scanning keys are the keys used by the sender and receiver to establish a shared secret (a key they both know, but no one else does). Because the users can share their individual keys, auditors of the transactions can view the amounts sent and received.

  4. Range proofs prove that when an amount of currency is sent, that amount is between 0 and a large number (2^64-1). This is necessary to protect against negative amounts being sent.

  5. A Confidential Transactions increase the size of the blockchain. They are about 20 times bigger than a normal transaction and increase computation thirty-fold. The size of Confidential Transaction puts them at odds with either scalability (as the blocks will be able to handle fewer transactions) or decentralisation (as fewer users would be able to run a full node and verify all transactions), or both.

1 Like
  1. The transaction amount(s).
  2. Commutative property applies to both addition and multiplication. It means that the order in which the operation(s) are made does not matter. In the Pedersen commitment, a blinding factor (a very large number) is added to each operator. Because of the commutative property, the equation will still be correct, even though the actual value of the individual tx data is concealed.
  3. The scanning key is used to establish the shared secret and allows for external auditors to gain full access to the transaction data if required.
  4. Range proofs are commitment validations that ensure that a certain commitment a reasonable transaction amount, without disclosing any other sensitive information.
  5. While the size of the range proofs are non-trivial, they are still an order of magnitude smaller and faster to verify than some alternatives (like Zerocoin), and most of their space can be reclaimed to communicate additional data between users, a feature which is often requested but hard to justify in a public broadcast network.
1 Like
  1. What piece of information to Confidential Transactions obscure?
    confidential transaction is possible due to the cryptographic technique of addictively homomorphic commitments. as a side effect of its design, confidential transaction also enables the additional exchange of private “memo” data (such as invoice numbers or refund addresses) without any further increase in transaction size, by reclaiming most of the overhead of the CT cryptographic proofs.
  2. What is the ‘commutative property’ and how does it relate to Confidential Transactions?
    it allows to change the factors order in a sum. it is one of the properties of Pedersen commitment, the basic tool that commutative property is based on.
  3. What is the ‘scanning key’ and what important function does it enable?
    by sharing the scanning key used to establish the shared secret used by the rewindable range proofs, this approach is completely compatible with watching wallets; users can share these keys with auditors to enable them to view their transaction amounts.
  4. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
    it assures that each TX is included in a range that can not be surpassed so as not to create overflow value.
  5. How does Confidential Transactions affect the size of a blockchain?
    increases the size of the blockchain.
1 Like
  1. What piece of information do Confidential Transactions obscure?
    The transaction amounts.

  2. What is the ‘commutative property’ and how does it relate to Confidential Transactions?
    Allows you to change the order of factors in a sum; it is one of the properties of Pedersen commitment, the basic tool that Confidential Transactions are based on.

  3. What is the ‘scanning key’ and what important function does it enable?
    Scanning key is used to establish the shared secret used by the rewindable range proofs; users can share these keys with auditors to enable them to view their transaction amounts.

  4. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
    Control that in transactions with multiple outputs each committed output is within a range a cannot overflow.
    They are necessary to avoid values “overflow” and behave like negative, creating new coins from nothing.

  5. How does Confidential Transactions affect the size of a blockchain?
    Blockchain size is increased.

1 Like

1 Like

1. What piece of information do Confidential Transactions obscure?
Tx amounts - they are only visible to the participants of the tx (and those they designate)

2. What is the ‘commutative property’ and how does it relate to Confidential Transactions?
It is a property whereby changing the order or function does not change the result:
a+b=b+a
ab=ba
It is one of the properties of the Pedersen Commitment, which is a basis for CT

3. What is the ‘scanning key’ and what important function does it enable?
It establishes the shared secret used by the range proofs. The parties can share the keys with auditors for example to allow them to view tx amounts.

4. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
They quite literally prove that transactions fall within a range (i.e. range proofing) so that they don’t go into negative spends

5. How does Confidential Transactions affect the size of a blockchain?
CT increases complexity and therefore the size

1 Like
  1. What piece of information to Confidential Transactions obscure?

The amounts transferred.

  1. What is the ‘commutative property’ and how does it relate to Confidential Transactions?

It allows to change the factors’ order in a sum. It is one of the properties of Pedersen commitment, the basic tool that commutative property is based on.

  1. What is the ‘scanning key’ and what important function does it enable?

The scanning key is a means of establishing the shared secret used by the rewindable range proofs. The important function it enables is allowing auditors to view the transaction amounts.

  1. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?

To ensures that each transactions is included are with in the range and can not be surpassed (aka create a buffer overflow attack).

  1. How does Confidential Transactions affect the size of a blockchain?

It will increase the blockchain size.

1 Like
  1. What piece of information do Confidential Transactions obscure?
    Confidential transactions keeps the amounts transferred visible only to participants in the transaction

  2. What is the ‘commutative property’ and how does it relate to Confidential Transactions?
    The commutative property allows you to change the order of factors in a sum. it is one the properties of the Pederen Commitment, the tool on which Confidentail Transactions are based on.

  3. What is the ‘scanning key’ and what important function does it enable?
    The Scanning key is used to establish a shared secret which can be used to rewind range proofs. This key can be shared to third parties to review the transactions.

  4. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
    A range proof is used for commitment validation and it allows somebody to verify that a commitment is in a specific range without revealing its exact value.

  5. How does Confidential Transactions affect the size of a blockchain?
    The size increases as additional data needs to be stored and computational effort also increases.

1 Like
  1. What piece of information to Confidential Transactions obscure?
    The amount of the transaction

  2. What is the ‘commutative property’ and how does it relate to Confidential Transactions?
    Mathematical property where you can change the order of factors, but the amount remains the same., This is a key part of Pedersen Commitment .

  3. What is the ‘scanning key’ and what important function does it enable?
    This is the shared secret to be sent to allow view only.

  4. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
    A proof for each Tx that it is included in a range that cannot be passed causing overflow, or creating coins from nothing.

  5. How does Confidential Transactions affect the size of a blockchain?
    The size with CT to grow because the Pedersen numbers are larger in size than typical transaction numbers which would cause the size of the blockchain to grow.

1 Like
  1. What piece of information to Confidential Transactions obscure?
    Transaction amounts.
  2. It means then the sum of a set of commitments is the same as a commitment to the sum of the data. It is used to verify the sum of commitment without knowing the blinding factor.
  3. Scanning key is used to establish the shared secret used by the rewindable range proofs; users can share these keys with auditors to enable them to view their transaction amounts.
  4. Range proofs are needed in case of multiple confidential outputs. They are used to prove the commitment is within a range without disclosing details.
  5. Proof for a 32-bit value is 2564 bytes, but it can contain a 2kb message.
  1. Confidential Transactions improves the situation by making the transaction amounts private, while preserving the ability of the public network to verify that the ledger entries still add up.
  2. Numbers can be added in any order and you will still get the same answer.
  3. The scanning key is used to establish the shared secret used by the rewindable range proofs, this approach is completely compatible with watching wallets; users can share these keys with auditors to enable them to view their transaction amounts.
  4. Range proof is a zero-knowledge proof to prove a committed hidden value lies within a certain range without revealing the value. If a range proof is not performed, a user might be able to create a transaction outputting a negative value.
  5. Confidential transactions would increase the size of the blockchain.

1: The amount is of the TX is obscured
2:It is a Pedersen commitment property it is the basic tool that confidential properties are built on.
3: It a a key used to signal the values and binding factors to Receivers. It can be shared with auditors
4: It assures TX amounts are good without the exact amounts as long as it is within a defined range
5: It increases the size of the TX reducing the amounts of TX in a block