1 - What piece of information to Confidential Transactions obscure?
Confidential Transactions keeps the amounts transferred obscured to outside onlookers, but visible only to participants involved in the transaction, and those they have designated. A secret blinding factor, and the amount being sent are used to create the Pedersen commitment. The committed value could be verified using the commutative property of addition that all the relationships given for an additively homomorphic commitment scheme have.
2 - What is the ‘commutative property’ and how does it relate to Confidential Transactions?
A binary operation in both algebra and formal logic is commutative if it satisfies f(a, b) = f(b, a) for all elements a and b in a set. This means a + b = b + a. Pedersen Commitments are used by Confidential Transactions in order to provide confidentiality of the sent amount. Pedersens commitments can perform addition operations and have commutative properties.
3 - What is the ‘scanning key’ and what important function does it enable?
By sharing the scanning key used to establish the shared secret used by the rewindable range proofs, this approach is completely compatible with watching wallets; users can share these keys with auditors to enable them to view their transaction amounts.
4 - What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
Range proofs are commitment validations. The commitments must be an amount that fall within a specified range. A range proof is used by the Monero network to cryptographically prove that (any given arbitrary number) > (amounts used in a transaction) > 0.
5 - How does Confidential Transactions affect the size of a blockchain?
Confidential Transactions add to the size and complexity of the transaction. This would affect the performance of the blockchain.