Confidential Transactions - Reading Assignment

  1. Confidential Transactions:
  • a cryptographic tool to improve the privacy and security of Bitcoin
  • is possible due to the cryptographic technique of additively homomorphic commitments
  • obscure the amounts transferred to all the non-participants
    (visible only to participants in the transaction and those they designate)
  • make the tx amounts private, while preserving the ability of the public network to verify that the ledger entries still add up
  • also enables the additional exchange of private “memo” data (such as invoice numbers or refund addresses) without any further increase in tx size, by reclaiming most of the overhead of the CT cryptographic proofs
  1. Basic toll CT is based on is a Pedersen commitment (based on eliptic curve cryptography). Commutative property refers to the fact that both of the parts of the equasion equal - the sum of two inputs (value of the input & blinding factor of the input) equals the output.

  2. The scanning key is used to establish the shared secret used by the rewindable range proofs, this approach is completely compatible with watching wallets; users can share these keys with auditors to enable them to view their transaction amounts.

  3. Range proofs communicate additional data between users, a feature which is often requested but hard to justify in a public broadcast network. Similar to signatures, the range proofs can be placed on separate tree branches in blocks to allow clients that don’t care about (e.g. historical ones) to skip receiving them.

  4. CT scheme is compatible with pruning and does not make the verification state for Bitcoin grow forever. It is also compatible with CoinJoin and CoinSwap

1 Like
  1. What piece of information to Confidential Transactions obscure?

The amount of the transaction

  1. What is the ‘commutative property’ and how does it relate to Confidential Transactions?

It allows to change the factors’ order in a sum. It is one of the properties of Pedersen commitment, the basic tool that commutative property is based on.

  1. What is the ‘scanning key’ and what important function does it enable?

The scanning key used to establish the shared secret used by the rewindable range proofs. This allows users can share these keys with auditors to enable them to view their transaction amounts.

  1. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?

Range proofs allow a verifier to ensure that secret values, such as asset amounts, are nonnegative. They are used to prove the commitment is within a range without disclosing details.

  1. How does Confidential Transactions affect the size of a blockchain?

According to bitcoinmagazine, a Confidential Transaction is about 20 times bigger than a normal transaction, while it even increases computation thirtyfold.

1 Like

1.) The transfered amount is only visible to participants
2.) In an addition/multiplication you can change the order without chaning the sum. This mathematical rule enables confidential transactions
3.) A key that can be used to view the amount. Used to generate the shared secret.
4.) They proof 32 Bit values and cover a range of BTC. Are required if there are multiple confidential value outputs. Prove that commited output is within a range and that amount isn’t negative.
5.) The size of the Blockchain is increased.

1 Like
  1. CT is intended to obscure the amounts of transactions.
  2. The commutative principle means that you can change the order or position of operands and still obtain the same result. This applies to CT because it means you can all elements in a formula by a blinding factor and so long as the blinding factor remains secret, someone can check that the inputs are equal to the outputs without ever knowing the original inputs and outputs involved.
  3. It is the key used to establish the shared secret so that the receiver can rewind the proof, showing the value and blinding factor, and possible also transmitting messages such as a memo or order number.
  4. A range proof is necessary to make sure than inputs and outputs are within an acceptable range which do not misbehave by overflowing and behaving like negative numbers.
  5. It ould necessarily increase the size of the blocks and eventually the blockchain because the 8 byte integer amounts would be replaced with 33 byte pederson commitments. Fortunately, it would this is compatible with pruning.
1 Like
  1. Transaction amounts

  2. It’s for checking the math. With true of false output.

  3. This is how you can view your transactions or share it with auditor.

  4. They are used to prove that the transaction is legitimate.

  5. They make each transaction larger.

1 Like
  1. Confidental Transactions obscure the transaction amounts.
    2, Commutative property refers to “the sum of a set of commitments being the same as a commitment to the sum of the data”.
  2. Scanning key is used to establish the shared secret by the rewindable range proofs. Sharing this key with auditors would enable them to view transaction amounts.
    4.Range proofs are validation of committed outputs being within specified range. They are necessary to ensure a sum-to-zero result even if any outputs are negative amounts.
  3. Minimal impact to the size of a blockchain.
1 Like
  1. amount of the transaction
  2. It is the additional property that is added to Pedersen commitment: commitments can be added, and the sum of a set of commitments is the same as a commitment to the sum of the data (with a blinding key set as the sum of the blinding keys):

C(BF1, data1) + C(BF2, data2) == C(BF1 + BF2, data1 + data2) C(BF1, data1) - C(BF1, data1) == 0

In other words, the commitment preserves addition and the commutative property applies.

If data_n = {1,1,2} and BF_n = {5,10,15} then:
C(BF1, data1) + C(BF2, data2) - C(BF3, data3) == 0
and so on.
So, you can verify just using the commutative property of addition that all the relationships given for an additively homomorphic commitment scheme hold.

  1. Scanning key used to establish the shared secret used by the rewindable range proofs.
  2. Range proofs - form of commitment validation that allow anyone to verify that a commitment represents an amount within a specified range , without revealing anything else about its value (known as the secret value). Range proofs are only required in cases where there are multiple confidential value outputs (including fees).
  3. Make transaction larger as well as the size of blockchain
1 Like
  • What piece of information to Confidential Transactions obscure?
    The transaction amounts
  • What is the ‘commutative property’ and how does it relate to Confidential Transactions?
    Allows you to change the order of factors in a sum; it is one of the properties of Pedersen commitment, the basic tool that Confidential Transactions are based on
  • What is the ‘scanning key’ and what important function does it enable?
    Scanning key is used to establish the shared secret used by the rewindable range proofs; users can share these keys with auditors to enable them to view their transaction amounts.
  • What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
    Control that in transactions with multiple outputs each committed output is within a range a cannot overflow.
    They are neccesarsy to avoid values “overflow” and behave like negative, creating new coins from nothing.
  • How does Confidential Transactions affect the size of a blockchain?
    Blockchain increase.
1 Like
  1. What piece of information to Confidential Transactions obscure?
    TX amounts are visible only to participants in the transaction
    (and those they designate).
  2. What is the ‘commutative property’ and how does it relate to Confidential Transactions?
    The sum of a set of commitments is the same as a commitment to the sum of the data. For Confidential Transactions a Pedersen commitment is being used.
  3. What is the ‘scanning key’ and what important function does it enable?
    The scanning key is used to establish the shared secret used by the rewindable range proofs. Users can share these keys with auditors to enable them to view their transaction amounts.
  4. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
    They prove that the amount of the transaction is within the specific range without revealing the value itself.
  5. How does Confidential Transactions affect the size of a blockchain?
    It will increase the size of the blockchain.
1 Like
  1. What piece of information to Confidential Transactions obscure?

It obscures the transaction amount

  1. What is the ‘commutative property’ and how does it relate to Confidential Transactions?

In mathematics, a binary operation is commutative if changing the order of the operands does not change the result (Wikipedia).
CT uses the Pedersen Commitment, which complies with the commutative property.

  1. What is the ‘scanning key’ and what important function does it enable?

The scanning key used to establish the shared secret used by the rewindable range proofs. This approach is completely compatible with watching wallets; users can share these keys with auditors to enable them to view their transaction amounts

  1. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?

Range proofs allow verification of the commitment by requiring a range except of the actual data.

  1. How does Confidential Transactions affect the size of a blockchain?

CTs would increase the size of each blockchain

1 Like
  1. The Confidential Transactions feature keeps the amounts transferred visible only to participants in the transaction (and those they designate).
  2. The commutative property allows you to change the order of factors in a sum and it is related to CT through Pedersen commitment.
  3. By sharing the scanning key used to establish the shared secret used by the rewindable range proofs, this approach is completely compatible with watching wallets; users can share these keys with auditors to enable them to view their transaction amounts.
  4. In Elements, the range proofs are only required in cases where there are multiple confidential value outputs (including fees).
  5. CT are increasing the size of the blockchain due to the size of the individual block increasing
1 Like
  1. Confidential transactions obscures transaction amount.

  2. Change order of data without changing the sum.

  3. scanning key enables auditors to view transaction amounts

  4. Range proofs check TX amounts for each TX and ensures it is within a predetermined range.

  5. CT Increase TX Size

1 Like
  1. The transaction amounts, they are only known between the two parties
  2. Commutative property allows you to move around variables and blinding keys within an algorithm and have the result be the same.
  3. The scanning key allows you to share and verify the transaction amount privately with the other party.
    4.Range proofs allow multiple value outputs to verify a range of transaction amount without verifying the specific amount. It is not necessary for a single output and makes the transaction faster.
    5.CT requires more data, so it makes the blockchain bigger. That is why there is so much use of side chains.
1 Like
  1. They obscure the amounts transferred.

  2. It allows you to change the order of the sum and get the same result. Confidential Transactions are based on a Pedersen commitment.

  3. The scanning key is used to establish the shared secret. Users can share the key with auditors to enable them to view transaction amounts.

  4. Range proofs verify that each value is in an allowed range without revealing the amount. They are necessary to prevent negative amounts.

  5. The transaction data becomes larger and increases the size of the blockchain.

1 Like

1. What piece of information to Confidential Transactions obscure?
The transaction amount(s).

2. What is the ‘commutative property’ and how does it relate to Confidential Transactions?
The commutative property is a mathematical property which states the changing of the order of the operands does not change the result.
Confidential Transactions use the Pedersen commitment, which uses the commutative property so: commitments can be added, and the sum of a set of commitments is the same as a commitment to the sum of the data (with a blinding key set as the sum of the blinding keys).

3. What is the ‘scanning key’ and what important function does it enable?
It is used to establish the shared secrets used by the rewindable range proofs by sharing them with auditors to enable them to view their transaction amounts.

4. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
They are ranges of Pedersen commitments that verify a committed amount (output) is within the range but not revealing anything else so privacy remains intact.

5. How does Confidential Transactions affect the size of a blockchain?
Confidential Transactions are immensely bigger than regular transactions so they dramatically increase the size of the block on which they are added and the blockchain grows its size accordingly.

1 Like

1.) Confidential transactions obscure the amounts of a transaction that is being carried out, while still maintaining the ability of the public network to verify ledger entries.
2.) The commutative property is the change of order in an addition or multiplication operation that doesn’t change the sum or the product. This relates to confidential transactions by making up the Pedersen Commitments, which is the basis of confidential transactions. The commutative property can also be used to verify that all the commitments within the commitment scheme hold.
3.) The scanning key is the establishment of the shared secret between the sender and receiver, and it can be used by range proofs. It enables auditors to view transaction amounts when being shared.
4.) Range proofs provide sufficiency/balance in transactions where there are multiple confidential value outputs (including fees). Range proofs are necessary in confidential transactions to prevent overflows of a transaction.
5.) Confidential transactions affect the size of a blockchain by increasing it in size. More outputs in a confidential transaction that help to increase privacy also increase the size of each block.

1 Like
  1. What piece of information to Confidential Transactions obscure ? : This feature keeps the amounts transferred visible only to participants in the transaction (and those they designate).

  2. What is the ‘commutative property’ and how does it relate to Confidential Transactions ? : A cumulative property is a binary mathematical operation that relates in allowing one to change the order of factors in the sum. Which is the “Pedersen commitment” bases for which are CT’s foundation.

  3. What is the ‘scanning key’ and what important function does it enable ? : Is used to establish the shared secret communicated to auditors to (only view) the Tx.

  4. What do ‘range proofs’ do and why are they necessary in Confidential Transactions ? : A range proof is a commitment validation allowing one to verify that a commitment is within a certain range, without revealing anything about the value of TX.

  5. How does Confidential Transactions affect the size of a blockchain ? : CTX’S Increase block size because of the replacing of 8-byte integer amounts in Bitcoin transactions to that of 33-byte integers stemming from Pedersen commitments computations compatible with pruning allows for the reducing of the block size.

1 Like

:one: What piece of information to Confidential Transactions obscure?

Confidentail Transactions will effectively obscure the amounts sent in a transaction.

:two: What is the ‘commutative property’ and how does it relate to Confidential Transactions?

A commutative property is a law of addition which allows you to change the order of factors in a sum, and the result will hold. It means that we can add ‘factor’ to the sum of inputs in a transaction to obscure the actual amount in a transaction.

:three: What is the ‘scanning key’ and what important function does it enable?

Scanning keys are used to unlock the shared secret used by rewindable range proofs, meaning that it will open up the ability to observe the transaction amounts to whomever possesses the key, without have the ability to spend.

:four: What do ‘range proofs’ do and why are they necessary in Confidential Transactions?

Range Proofs cryptographically prove that a transaction is between 0 and some arbitrary number. These proofs are really only necessary when there are multiple confidential value outputs.
Range proofs allow us to destruct amounts, and cryptographically prove that the transaction is valid.

:five: How does Confidential Transactions affect the size of a blockchain?

Confidential Transactions add a material weight onto the blockchain, however it’s worth noting that this implementation is faster and smaller than Zerocoin’s implementation of privacy.

1 Like
  1. They obscure the amounts transferred.

  2. The basic tool that CT is based on is a Pedersen commitment. A commitment scheme lets you keep a piece of data secret but commit to it so that you cannot change it later. A simple commitment scheme can be constructed using a cryptographic hash: commitment = SHA256( blinding_factor || data )

  3. The scanning key is used to generate a shared secret.

  4. Control that in transactions with multiple outputs each committed output is within a range a cannot overflow.

  5. It will increase the size of the blockchain.

1 Like
  1. obscure the amounts being transferred in a transaction.

  2. The “commutative property” refers to the ability of two numbers to be added or multiplied in any order and still produce the same result. In the context of Confidential Transactions, this property is used to ensure that the commitments used to obscure the amounts being transferred can be verified in any order.

  3. Allows a verifier to check the validity of the commitments without being able to reveal the actual amounts being transferred. The scanning key enables this function by allowing the verifier to perform a special operation on the commitments that produces a unique value that can be compared to the value produced by the same operation on the actual amounts being transferred.

  4. “Range proofs” are cryptographic proofs that are used in Confidential Transactions to ensure that the commitments being used to obscure the amounts being transferred are within a certain range of values. This is necessary to prevent an attacker from manipulating the commitments to reveal the actual amounts being transferred.

  5. Confidential Transactions can affect the size of a blockchain by increasing the size of the transactions that are stored on it. This is because the commitments used to obscure the amounts being transferred require additional data to be included in the transaction, which can increase its size. However, the increase in size is typically small compared to the overall size of the blockchain, and the benefits of increased privacy may outweigh the costs in terms of increased storage requirements.

1 Like