Confidential Transactions - Reading Assignment

  1. What piece of information to Confidential Transactions obscure?
  2. What is the ‘commutative property’ and how does it relate to Confidential Transactions?
  3. What is the ‘scanning key’ and what important function does it enable?
  4. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
  5. How does Confidential Transactions affect the size of a blockchain?

1 makes the transaction amounts private.

2- This property ensures that changing the order of the operation does not change the result.

3- Scanning keys allow you to share them with auditors to enable them to view their transaction amounts.

4- Proves the commitment without revealing the amount.

5- The transaction data becomes larger.

1 Like
  1. The transaction amounts are only visible to the participants involved.
  2. The commutative property in the Pederson commitment is the ability to change the order of the factors in a sum without affecting result.
  3. The scanning key is used to establish the shared secret. It enables “watch wallets” which means that users can share their keys with third parties like auditors who can then view the transactions.
  4. Range proofs prevent addition of large values which can “overflow” and behave like negative amounts which then allows creation of coins from nothing. Range proofs prevent this by proving that each committed output (when there are multiple outputs) is within a range which can not overflow.
  5. It increases the size of a blockchain.
1 Like
  1. What piece of information do Confidential Transactions obscure?
    The amounts.
  2. What is the ‘commutative property’ and how does it relate to Confidential Transactions?
    Changing the order does not change the results. CT uses the Pederson Commitment which hides the amounts but ensures that inputs = outputs.
  3. What is the ‘scanning key’ and what important function does it enable?
    It is used to get the shared secret. Users can share their scanning key to let auditors see their accounts.
  4. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
    Checks that the amount of a transaction is within a range.
  5. How does Confidential Transactions affect the size of a blockchain? Makes the transaction size bigger.
1 Like
  1. Confidential transactions limit the visibility of amounts only to the sender and receiver in a transaction.

  2. One of the fundamental properties of binary operations is the commutative property. Commutativeness exists if changing the order of operations does not change the result. This property is also present in the Pedersen commitment where the sum of a set of commitments is the same as a commitment to the sum of the data. The commutative property allows data to be kept secret and used to prove whether a transaction is valid.

  3. The scanning key establishes the shared secret used by rewindable range proofs. The scanning key can reveal the transaction amounts and easily be shared with others (auditors).

  4. A range proof only reveals that the commitment represents an amount within a specified range. Range proofs are only required where there are multiple confidential value outputs.

  5. Implementing Confidential Transactions increases the number of bytes of a transaction therefore increasing the size of a block.

1 Like
  1. It obscures the transaction amounts while allowing the chain to verify the amounts.
  2. It is that in ECC you can add and multiply but not subtract and divide. It is used by the system to check that the inputs added together do indeed match the outputs.
  3. It is the key used to generate the shared secret.
  4. They are points on a given ECC that allow a user to prove they know the private key without giving up any details about it. It verifies that the all inputs were correct in a multi-output CT.
  5. They require the chain to constantly grow as all past swap data is needed to verify current spend.
1 Like
  1. What piece of information to Confidential Transactions obscure?

Transaction amounts

  1. What is the ‘commutative property’ and how does it relate to Confidential Transactions?

The ability to add or multiply but not subtract or divide means that an extra data set can be added in this case the blinding factor making it near impossible to brute force (guess the transaction amount).

  1. What is the ‘scanning key’ and what important function does it enable?

Its a key that allows the secret key to be uncovered. It will allow for the amount of the transaction to be seen by a 3rd party.

  1. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?

They allow a commitment (amount) to be validated but the output hidden from view.

  1. How does Confidential Transactions affect the size of a blockchain?

Because confidential transactions have added data this increases the data size of transactions which can slow down transactions with low fees.

1 Like
  1. The amount of the transaction.
  2. A binary operation is commutative if the order of operands does not matters. Due to the order change, confidentiality can be achieved.
  3. The scanning key is used for the exchange parties to view the amounts transferred.
  4. A range proof is a form of commitment validation that allows anyone to verify that a commitment represents an amount within a range.
  5. The size of the blockchain increases.
1 Like
  1. Confidential Transactions (CTs) obscure transaction amounts to only participants of that transaction, and those they designate.

  2. The commutative property is

x + y = y + x
x * y = y * x

It relates to confidential transactions as follows:

commitment = xG + aH

where “commitment” is a Pedersen commitment, which is commutative and follows the laws of addition.

  1. The scanning key is “used to establish the shared secret used by the rewindable range proofs”. Thus “users can share these keys with auditors to enable them to view their transaction amounts”.

  2. Range proofs prove that transactions represents amounts within a given range, without revealing additional information. This allows transactions to be verified by nodes, for example preventing overflow, whilst keeping transaction amounts confidential.

  3. “The result is that a proof for a 32-bit value is 2564 bytes, and simultaneously may convey 2048 bytes of message”
    As of March 7 2021, a BTC transaction is around 730 bytes. So CTs would result in a drastic increase in blockchain size.

1 Like
  1. The transferred amount is obscured.

  2. The cumulative property allows change to the factors’ order in a sum. It is one of the properties of Pedersen commitment.

  3. Allow verification of the commitment without requiring the actual data but a range.

  4. CT’s increase the size of the blockchain by replacing the original 8-byte integer with 33-byte Pedersen commitments. It’s compatible with pruning and doesn’t make the verification state grow forever.

1 Like
  1. they obscure tx amount, only sender+reciever see it (and if someone is designated)

  2. Commutative operation is binary if changing the order of the operations does nt change the result. they use Pedersen Commitments to provide confidentiality.

  3. it is used to establish the shared secret used by the rewindabe range proofs, it enables the possibility of atch only wallets.

  4. they are neccesary to avoid values overflow and behave like neative, creating new coins from nothing.

  5. size of blockchain is increased due to the individual block size increasing.

1 Like
  1. The amount.
  2. It means that changing the order of the operators in the calculation used to check a transaction is valid, doesn’t alter the result. It’s what Pederson’s commitment relies on to work.
  3. It enables users to share information abuot their transactions if they wish to.
  4. They proove that a transaction isn’t a double-spend, or an attempt to overflow numbers (generate new coins).
  5. It increases, as the Confidential Transactions are bigger.
1 Like
  1. it keeps the amounts transferred visible only to participants in the Tx and those they designate-
  2. changing the order of operators does not change the result in a calculation, and its how Pederson’s Commitment works.
  3. in enables sharing data of the transaction if needed
  4. they prevent double spending
  5. confidential transactions are bigger, so the blockchain increases in size
1 Like
  1. Due to the cryptographic technique of additively homomorphic commitments, the transaction amount is kept private.

  2. The commutative property in the mathematical sense is that two inputs in a operations gives the same output.

i.e 4+5=5+4

CT uses the Petersen Commitment which uses the commutative property. You can change the order of the data being entered will give the same output.

  1. Scanning keys allows the sharing the shared secrets between users. Sharing this key allows users to verify the tx amt.

  2. Range proofs are used as to insure multiple outputs do not exceed a certain range. This helps to prevent BTC from being created from nothing.

  3. It will increase the size of the blockchain as the block sizes increase overall, storing more data. But supposedly Maxwell stated that memory can be reclaimed, “most of their space can be reclaimed to communicate additional data between users, a feature which is often requested but hard to justify in a public broadcast network.”

1 Like

. The amount.

. It is a mathematical property/behavior that basically permits the operands to be moved around without affecting the result. This way, we can kinda like scramble the values and prove a thing without revealing our behind the scene formula.

. It is a shared secret that permits the auditing of a transaction by a watch wallet.

. It is a way to prove a value is within certain range of value without revealing the value itself.

. The confidentiality scheme makes the transactions more data intensive, making each block bigger.

1 Like
  1. The amounts of transfer
  2. In mathematics, a binary operation is commutative if changing the order of the operands does not change the result. The commutative property is one a properties of “Pedersen commitment”, and the CT are also based on.
  3. The scanning key used to establish the shared secret used by the rewindable range proofs; users can share these keys with auditors to enable them to view their transaction amounts.
  4. They prove that each individual Tx is included in a range that cannot be surpassed.
  5. It increases the size of the blockchain due to the increase of the individual block.
1 Like
  1. It obscures the amounts transferred
  2. Means that the numbers can be switched from sides of the equation and still hold true. Confidential transactions hold this property.
  3. The scanning key is used to establish the shared secret. This key can be shared with auditors to be able to view the transaction amounts
  4. Range proofs verify that a committed value lies within a specified integer range. This is used to prevent overflow.
  5. It increases the size of the block due to the amount of information needed to store.
1 Like
  1. What piece of information to Confidential Transactions obscure?
  • Confidential Transactions obscure the bitcoin transaction amounts so that they are only visible to transaction participants.
  1. What is the ‘commutative property’ and how does it relate to Confidential Transactions?
  • The commutative property states that the order of operands does not affect the sum. The commutative property is applicable in Pedersen commitments, which forms the basis of Confidential Transactions. With Pedersen commitments, commitments can be added, and the sum of commitments is the same as a commitment to the sums of the data and blinding keys.
  1. What is the ‘scanning key’ and what important function does it enable?
  • A scanning key is used to establish the shared secret used by rewindable range proofs. Scanning keys can be shared with auditors to view transactions amounts.
  1. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
  • Range proofs show that a committed output falls within a certain range without disclosing amounts and blinding factors, which would cause the loss of confidentiality. It’s important that committed output stay within a certain range to prevent overflow, where the addition of large values behave like negative amounts, which effectively allows the creation of coins out of nothing.
  1. How does Confidential Transactions affect the size of a blockchain?
  • The blockchain size is increased due to individual block size increases.
1 Like
  1. The amounts transferred between participants

  2. An additional factor (big number) that all the relationships given for an additively homomorphic commitment scheme hold

  3. It is a shared secret between users. Users can share these keys with auditors to enable them to view their transaction amounts

  4. The proof that a transaction is within a certain range. It makes sure the transaction amount is valid while maintaining anonymity.

  5. More information needs to be stored on the blockchain. Therefore the size of the blockchain has to increase

1 Like
  1. What piece of information to Confidential Transactions obscure? — tx amounts
  2. What is the ‘commutative property’ and how does it relate to Confidential Transactions? — property of Pederson commitments, used to create CT, can change the order of factors in a sum
  3. What is the ‘scanning key’ and what important function does it enable? — establishes shared secret used by rewindable range proof so users can share keys with other parties to audit and view transaction amounts
  4. What do ‘range proofs’ do and why are they necessary in Confidential Transactions? — enables monero network to cryptographically prove that amounts used in a transaction is within a specified range
  5. How does Confidential Transactions affect the size of a blockchain? — increases it drastically since individual block sizes are much larger
1 Like
  1. What piece of information to Confidential Transactions obscure? The transaction amounts.

  2. What is the ‘commutative property’ and how does it relate to Confidential Transactions? The sum of a set of commitment is the same as a commitment of the sum of the data. The commitment scheme lets you keep a piece of data secret but commit to it so that you cannot change it later.

  3. What is the ‘scanning key’ and what important function does it enable? Scanning key is used to establish the shared secret used by rewindable range proofs. Users can share these keys with auditors to enable them to view their transaction amounts.

  4. What do ‘range proofs’ do and why are they necessary in Confidential Transactions? I read the article, but was not able to comprehend the information, therefore I’m not able to articulate an answer.

  5. How does Confidential Transactions affect the size of a blockchain? I would suspect that the size of the blockchain would increase due to the increased levels of privacy.

1 Like