- It manages to keep the transactions amounts visible only to participants in the transaction. It does this thanks to ADC (additively homomorphic commitments), a cryptographic technique.
- In mathematics, a binary operation is commutative if changing the order of the operands does not change the result. It impacts on Confidential Transactions because they work basing on Pedersen commitment, which enables to keep pieces of data secret but committing to it so that it is not possible to change it later. Thanks to the commutative property, even after commitments are added to each other, the sum of a set of commitments is the same as a commitment to the sum of the data. This allows to mix them without changing the commitment of every party that committed to each unique commitment.
- The scanning key is used to establish the shared secret used by the rewindable range proof, so that users can share these keys with other parties to enable them to view transaction amounts without making the entire system invalid.
- A range proof is a form of commitment validation that enables everyone to verify the range of value for the commitment without giving the precise information about it. It is only used with multiple confidential value outputs and they have a order of magnitude which is smaller and thus faster to verify than other alternatives. They are necessary in Confidential Transactions because they enable to keep transaction amounts secret while proving the commitment.
- They make transactions larger because they have to store additional information, which could then impact on both the blockchain’s scalability and volume of performed transactions.
1.- It obscure TXs amounts.
2.- Commutative property, the sum of a set of commitments is the same as a commitment of the sum of the data. In confidential TXs based on Pedersen Commitments, enable to keep pieces of data but committing to it so, its not possible to change it later.
3.- Scanning key is used to stablish the share se red used by the rewindable range proof, so that users can share these keys with other parties to enable them to view TXs amounts without making the entire system invalid.
4.- Range of proof, is a form of commitment validation that enables anyone to verify the range of value for the commitment without giving precise information. There are necessary in confidential TXs To avoid values overflow and behave like negative, creating non existing coins.
5.- Confidential TXs increase the size of a blockchain with Pedersen Commintments but is compatible with pruning, reducing the size of the blockchain.
-
What piece of information to Confidential Transactions obscure?
A) Transaction amounts. ( only visible to the participants) -
What is the ‘commutative property’ and how does it relate to Confidential Transactions?
A) Changing the order of operation and result not changed, is a commutative binary operation. Confidential transactions provide confidentiality by the use of Pedersen Commitments. -
What is the ‘scanning key’ and what important function does it enable?
A) It is used to create a shared secret. -
What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
A) They assure each transaction is included within a range that cannot be surpassed, not creating an overflow value. -
How does Confidential Transactions affect the size of a blockchain?
A) Increases the size of the blockchain. Each transaction needs to store more data ( 8 bytes to 33 bytes) fewer transactions fit into a block
The transaction amounts.
The sum of a set of commitments is the same as a commitment to the sum of the data. It is used to verify the sum of commitment without knowing the blinding factor.
It is used to establish the shared secret used by the rewindable range proofs; it enables the possibility of “watch only wallets”.
The range proofs are needed in case of multiple confidential outputs. They are used to prove the commitment is within a range without disclosing details.
Increases the size of the blockchain due to the size of an individual block increases.
1.- The transfer amount.
2.-I tallows us to change the order if the sum factors, meanwhile by property, the total sum remains the same.
3.-The scanning key is used to establish a shared secret used by the rewindable range proofs users can share these keys with auditors to enable them to view their transaction amount
4.-A range proof validates that a commit output like the amount of transaction is within a range, without disclosing the transaction.
5.- They increases the size of the blocks
-
Transaction amounts.
-
Allows you to change the order of factors in a sum. It is one of the properties of Pedersen commitment, the basic tool that commutative property is based on.
-
The scanning key used to establish the shared secret used by the rewindable range proofs, this approach is completely compatible with watching wallets; users can share these keys with auditors to enable them to view their transaction amounts.
-
Form of commitment validation, necessary for avoiding coins being created from overflow values.
-
Increases the size.
- What piece of information to Confidential Transactions obscure?
This feature keeps the amounts transferred visible only to participants in the transaction (and those they designate). - What is the ‘commutative property’ and how does it relate to Confidential Transactions?
Commitments can be added, and the sum of a set of commitments is the same as a commitment to the sum of the data (with a blinding key set as the sum of the blinding keys) - What is the ‘scanning key’ and what important function does it enable?
By sharing the scanning key used to establish the shared secret used by the rewindable range proofs, this approach is completely compatible with watching wallets; users can share these keys with auditors to enable them to view their transaction amounts. - What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
Range proofs allow a verifier to ensure that secret values, such as asset amounts, are nonnegative. - How does Confidential Transactions affect the size of a blockchain?
What happened with the final question?
- the transaction amount
- allows the changing of the order of factors in a sum. it is one of the properties of “Pedersen commitment” (on which CT are based on)
- It is used to establish the shared secret used by the rewindable range proofs, it enables WatchOnlyWallets
- a range proof is a form of commitment validation that allows someone to verify that a commitment is within a certain range, without revealing anything about its value
- inflates because of the additional information that is used to hide the transaction details…
Didn’t find it anywhere. I google it but did not find it either!
They drastically increase its size.
-
What piece of information to Confidential Transactions obscure?
CT obscure the amounts being transferred. -
What is the ‘commutative property’ and how does it relate to Confidential Transactions?
Commutative property applies both addition and multiplication and gives the same result regardless of ordering (e.g. 3+2 = 2+3). In the Pedersen commitment, a blinding factor is added to each operator, which hides inputs and outputs from observation. -
What is the ‘scanning key’ and what important function does it enable?
The scanning key is used to establish the shared secret, so users can share these keys with auditors to enable them to view their transaction amounts. -
What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
The “range proofs” are used to prove that each value is within an allowable range without reveling the actual amount, thus preventing negative values. -
How does Confidential Transactions affect the size of a blockchain?
Increase the size of the block and consequently the size of the blockchain.
1. What piece of information to Confidential Transactions obscure?
The amounts of the transactions.
2. What is the ‘commutative property’ and how does it relate to Confidential Transactions?
In mathematics, a binary operation is commutative if changing the order of the operands does not change the result. - Wikipedia
3. What is the ‘scanning key’ and what important function does it enable?
It is used to establish the shared secret and can be shared with auditing wallets in order for identities to see their transaction amounts.
4. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
Checks if transactions are valid by making sure that the sum of transaction inputs is greater than the sum of transaction outputs and that all its amounts are greater than zero.
5. How does Confidential Transactions affect the size of a blockchain?
The size of these transactions are large. Therefore, the network would be able to handle fewer transactions since fewer machines would be able to mine those transactions and so the network may become less decentralized as few companies/individuals with a powerful batch of computers will be able to run a full node to mine transactions on the Bitcoin blockchain.
- What piece of information to Confidential Transactions obscure?
This feature keeps the amounts transferred visible only to participants in the transaction (and those they designate).
-
What is the ‘commutative property’ and how does it relate to Confidential Transactions?
commitments can be added, and the sum of a set of commitments is the same as a commitment to the sum of the data (with a blinding key set as the sum of the blinding keys) -
What is the ‘scanning key’ and what important function does it enable?
Scanning keys allow users can share these keys with auditors to enable them to view their transaction amounts. -
What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
range proofs are a form of commitment validation that allow anyone to verify that a commitment represents an amount within a specified range without revealing anything else about its value -
How does Confidential Transactions affect the size of a blockchain?
Increases due to individual block increasing
Commutative property means that the order can be changed. Like for example in addition A + B = B + A
- Confidential transactions obscure the transferred amount.
- A binary operation is commutative if changing the order of the operation does not change the result.
- the scanning key is used to establish the shared secret used by rewindable range proofs.
- They prove the commitment without disclosing the transaction amount. Ring confidential transactions is the utilization of range proofs.
- They make the transactions size larger because each block has to hold more information.
Form 8-byte integer amounts to 33-byte Pedersen commitments. This could effect scalability.
-
What piece of information to Confidential Transactions obscure?
the amount of tx -
What is the ‘commutative property’ and how does it relate to Confidential Transactions?
CT use Pederson commitements to provide confidentiality. we can mix various commitments together and still get the same sum (commutative property) as the sum of each data entry, this allows to mix the order of the data entry, without changing the value of previous commitements. -
What is the ‘scanning key’ and what important function does it enable?
By sharing the scanning key used to establish the shared secret used by the rewindable range proofs, this approach is completely compatible with watching wallets; users can share these keys with auditors to enable them to view their transaction amounts. -
What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
A range proof validates that a commit output like the amount of transaction is within a range, e.g.
[0, 2^64). The commitments add up to zero mod P, so it actually proves that the sum of inputs - outputs is zero mod P and not necessarily zero, so range proofs for transaction amounts are needed, so inputs and outputs balance. -
How does Confidential Transactions affect the size of a blockchain?
Proof for a 32-bit value is 2564 bytes. 8 byte integer Bitcoin amounts are replaced by 33 byte Pedersen commitments. Overall, the transaction data becomes larger.
- What piece of information to Confidential Transactions obscure?
Confidential Transactions (CT) makes the transaction amounts private. CT is possible due to the cryptographic technique of additively homomorphic commitments, while preserving the ability of the public network to verify that the ledger entries still add up. It does this without adding any new basic cryptographic assumptions to the Bitcoin system, and with a manageable level of overhead, albeit making transaction sizes larger and increasing the overall size of the Blockchain, for privacy’s sake
- What is the ‘commutative property’ and how does it relate to Confidential Transactions?
Pedersen Commitments introduces Monero’s abilitiy to conceals transaction amounts through the notion of a Group Homomorphism / Commutative Property which verifies that the sum of commitments =True, while maintaining the large and unknown binding factor. The confidential transaction is born
“You can verify just using the commutative property of addition that all the relationships given for an additively homomorphic commitment scheme hold.”
- What is the ‘scanning key’ and what important function does it enable?
Is a key the reveals the transaction amounts ( to auditors, etc) without revealing the wallet’s private key
- What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
Ensure the transactions values are positive so that coins are not minted out of thin air
- How does Confidential Transactions affect the size of a blockchain?
Makes Transaction data larger and increasing the overall size of the Blockchain, for privacy’s sake!!
Confidential Transaction - Reading
-
The piece of information that Confidential Transaction obscure is the transaction amount. Amount transferred could be shielded from the broader network so that only the transacting parties would know how much had been sent.
-
The “commutative property” is that changing the order of the operands does not change the result. In relation to Confidential Transaction, it is one of the Pederson properties ie using Pederson commitment for their address where no one knows how much was sent but the inputs are equal to the outputs.
-
The “scannig key” is use to establish the shared secrets used by the rewindable range proof. Users keys can be shared with auditors to enable them to view accounts.
-
The “range proof” is a form of commitment validation allowing someone to verify that a commitment is within certain range, without revealing its value, this will only required in cases where there are multiple confidential outputs (including fees).
The range of proof are necessary in Confidential Transactions as they can keep the transaction amount secret while proving the commitment. -
Confidential Transaction affect the size of a Blockchain by making transaction much larger than standard ones. Giving limited blockspace, this will only increase demand.
Reading: Confidential Transactions.
-
What piece of information to Confidential Transactions obscure?
This feature keeps the amounts transferred visible only to participants in the transaction (and those they designate) -
What is the ‘commutative property’ and how does it relate to Confidential Transactions?
It means it is possible to change the order of the operation and still get the same result. -
What is the ‘scanning key’ and what important function does it enable?
By sharing the scanning key used to establish the shared secret used by the rewindable range proofs, this approach is completely compatible with watching wallets; users can share these keys with auditors to enable them to view their transaction amounts. -
What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
It’s a form of a commitment validation that allows someone to verify that the commitment is within certain range, without revealing its true value.
It’s necessary, to keep the transaction amount secret, while proving the commitment. -
How does Confidential Transactions affect the size of a blockchain?
It will increase the size of the blockchain.