Confidential Transactions - Reading Assignment

  1. CT obscures transaction amount.
  2. Commutative property means that the order of the elements does not affect the result of the operation.
    By picking blinding factors on the Elliptic Curve (points) that add up correctly and applying them to transaction inputs and outputs we can hide the actual inputs and outputs from observation.
  3. Scanning key is like a view-only key, user can share it with auditors so they can verify amounts of transactions.
  4. Range proofs protect the network from coins ‘printing’ out of thin air. Range proof makes sure that outputs and inputs are not negative or very large numbers. Large numbers may behave like negative in case of overflow.
  5. The size of the blockchain increases (proof for 32-bit value is 2564 bytes). However, part of the space (2048 bytes) can be reclaimed to communicate additional data between users.
  1. Amount of funds transferred.
  2. Allows you to change the order of factors in a sum; it is one of the properties of Pedersen commitment, the basic tool that Confidential Transactions are based on.
  3. By sharing the scanning key used to establish the shared secret used by the rewindable range proofs, this approach is completely compatible with watching wallets; users can share these keys with auditors to enable them to view their transaction amounts
  4. Control that in transactions with multiple outputs each committed output is within a range a cannot overflow.
    They are neccesarsy to avoid values “overflow”
    1. It increases the size of the blockchain due to the size the individual block increasing.

What piece of information to Confidential Transactions obscure?

The information that Confidential transactions Obscure are the transaction amounts, so that they become private and only the people involved in the transactions can see the transactions, it does this by adding a cryptographic technique called homomorphic commitments. As an added feature the homomorphic commitments add private memo data that can be used to send little notes with the transaction.

What is the ‘commutative property’ and how does it relate to Confidential Transactions?

In math the commutative property is an operation that can/does change the order of operations but doesn’t change the end result. The way the commutative property relates to Confidential Transactions is that allows the use of pedersen commitments which is a basic tool of CT to hide data and the orders it appears as it continues to evolve while still maintaining the end result. so the data can be moved around and added on to it but the end result cannot be changed, only added to.

still feel alittle unsure on my understanding of question 2, any help would be greatly appreciated.

What is the ‘scanning key’ and what important function does it enable?

The scanning key is used to establish the shared secret, used by the rewindable range proofs.

What do ‘range proofs’ do and why are they necessary in Confidential Transactions?

Range Proofs do a couple things, keep the numbers from overflowing so everything stays on track, range proofs also validate outputs when there are multiple outputs in play. Range proofs also prevent the creation of new coins through the use of negative numbers in the algorithm, lastly Range proofs help save space so data can move easier through the network, they can be placed separately from the blocks in use and work in conjunction with the shared key to help audit transaction amounts.

How does Confidential Transactions affect the size of a blockchain?

I image that the block sizes get bigger because of all the extra information being processed. your going from an 8-byte integer to a 33 byte integer, but they also mentioned it being compatible with the pruning mentioned in the bitcoin white papers, so i’m conflicted.

I could also use some clarification on question 5 also, thanks in advance.

1 Like
  1. What piece of information to Confidential Transactions obscure?

It obscures the transaction amounts

  1. What is the ‘commutative property’ and how does it relate to Confidential Transactions?

Commurative property- states that numbers on which can operate can be moved or swapped from their position without makeing any difference to the answer . It holds for addition and multiplication, but not for subtraction and division.

you can add more operations, but in turn perserve the commutative charecter of the operation.

  1. What is the ‘scanning key’ and what important function does it enable?

By sharing the scanning key used to establish the shared secret used by the rewindable range proofs , this approach is completely compatible with watching wallets, users can share these keys with auditors to enable the to view their transactions amounts

  1. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?

basic definition of a range proof- Basically, range proofs are a form of commitment validation that allow anyone to verify that a commitment represents an amount within a specified range , without revealing anything else about its value

used to prevent overflow

  1. How does Confidential Transactions affect the size of a blockchain?

Confidential Transactions are quite resource-heavy. A Confidential Transaction is about 20 times bigger than a normal transaction, while it even increases computation thirtyfold. As such, the cost of each Confidential Transaction would be significantly higher compared to typical transactions, which provides a disincentive to people actually using them – diminishing their usefulness for everyone else as well.

On top of that, the sheer size of Confidential Transactions puts them at odds with either scalability (as the Bitcoin network would be able to handle fewer transactions), or decentralization (as fewer users would be able to run a full node and verify all transactions), or both.

source: https://bitcoinmagazine.com/articles/confidential-transactions-how-hiding-transaction-amounts-increases-bitcoin-privacy-1464892525#:~:text=On%20top%20of%20that%2C%20the,all%20transactions)%2C%20or%20both.

  1. What piece of information to Confidential Transactions obscure?
    the amounts transferred are only visible to participants in the transaction

  2. What is the ‘commutative property’ and how does it relate to Confidential Transactions?
    The sum of a set of commitments is the same as a commitment to the sum of the data (with a blinding key set as the sum of the blinding keys). This makes a transaction confidential.

  3. What is the ‘scanning key’ and what important function does it enable?
    With the scanning key, used to establish the shared secret, users can share these keys with auditors to enable them to view their transaction amounts.

  4. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
    It allows to check transactions with multiple outputs, without revealing the value. The outputs have to be within a certain range.

  5. How does Confidential Transactions affect the size of a blockchain?
    As they store extra information in the blockchain, it increases the size of a transaction.

  1. The transaction amounts are only visible to participants of the transaction (and those they designate).
  2. Means you can switch the order of computation (addition and multiplication are commutative operations). You can use it to verify the amount of commitment.
  3. Users can share these keys with auditors to enable them to view their transaction amounts.
  4. They enable multiple confidential value outputs.
  5. It increases the size.
2 Likes
  1. What piece of information do Confidential Transactions obscure?
    CTs obscure the tx amount.

  2. What is the ‘commutative property’ and how does it relate to Confidential Transactions?
    The commutative property (meaning the result will be the same regardless of order of the operands) is addition. In relation to Confidential Txs, this means the sum of a set of commitments will be the same as a commitment to the sum of the data of those commitments.

  3. What is the ‘scanning key’ and what important function does it enable?
    The scanning key is used to establish the shared secret between sender and receiver - in the case of rewindable range proofs, it allows the receiver to unlock (by rewinding the proof) messages and data such as the blinding factor and value as well as reference numbers, refund addresses, etc. The scanning key could also be shared with auditors, if necessary, enabling them to view txs.

  4. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
    Range proofs allow users to verify that a commitment within a range is valid without divulging the actual amount. The scanning key is required in order to get more specific details (like the value) as described in question 3.

  5. How does Confidential Transactions affect the size of a blockchain?
    There is minimal effect to the size of a blockchain (a reduction in tx size and speed in many cases) as a lot of data can be stored in the bytes used by the proof of the 32 bit value (about 80% in fact) which essentially allows a user to reclaim the majority of the space for additional/optional data transmission

1 Like
  1. it keeps the transaction amounts visible only to the participants of the transaction

  2. Changing the order of the operations does not change the result (thanks to commutative property, the sum of a set of comitments is the same as a commitment of the sum of the date, even after commitments are added to each other.)

  3. used to find out what the shared secret is. enables the possibility of watch only wallet.

  4. They are used to prove that the commitment is within a range but without disclosing the transaction details

  5. increases the size of the blockchain, more data needs to be stored

1 Like
  1. The CT transactions obscure the amount of the transaction.
  2. The communtative property is the mathematical property where changing the order of operations does not change the outcome. It relates to CT as the Pederson Commitment uses a hash of the transaction and a blinding factor. Unless you know the blinding factor you are unable to determine the size of the transactions.
  3. The scanning key is used to create the shared secret which enables auditors to view transactions amounts.
  4. The range proofs are used to prove that each value is within an allowable range, but not the value itself. Their use prevents negative vaues.
  5. CT adds to the size of the blockchain.
1 Like

Confidential transactions obsure the amount transferred keeping it only visible to the participant in the transaction and those that are designated to be allowed to see it.

Communitive prperty relates to confidential transactions.

The scanning keys important function is range proof due to users being able to share these keys with other parties to enable them to view transaction amounts without making the entire system invalid.… and are necessary in confidential transactions because…

Rang Proofs are a commitment validation that makes the range of value validated without giving the exact amount out. they are important for the transaction

Confidential transactions affect the size of a blockchain by storing additional info that has an influence on the scalability of the blockchain and the volume of transactions.

1 Like
  1. What piece of information to Confidential Transactions obscure?
  • The amount transacted.
  1. What is the ‘commutative property’ and how does it relate to Confidential Transactions?
  • It only applies to addition and subtractions. We can switch the order and still get the same result. So when we switch the order of a blinding factor and the amount, we still get the same result and when we subtract one commitment from the result we get when we originally added two commitments we get zero for verification’s sake.
  1. What is the ‘scanning key’ and what important function does it enable?
  • Users can share these keys with auditors to enable them to view their transaction amounts.
  1. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
  • It assures that each transaction is included in a range that can not be surpassed so as not to create overflow values.
  1. How does Confidential Transactions affect the size of a blockchain?
  • Increase the size of the block and consequently the size of the blockchain.
  1. What piece of information do Confidential Transactions obscure? Confidential Transactions or CT’s, keep the amounts of the transactions hidden although addresses are still pseudo anonymous. Amounts transferred are visible only to the participants of the transaction. “CT is possible due to the cryptographic technique of additively homomorphic commitments. As a side-effect of design, CT also enables the additional exchange of private “memo” data without a further increase in transaction size…

  2. What is the ‘commutative property’ and how does it relate to Confidential Transactions? The basic system pulls together several crypto systems that work together along with a generalization of ring signatures and unique optimizations. CT is based on Borromean Ring Signatures and the Pedersen commitment tool.

  3. What is the ‘scanning key’ and what important function does it enable? The scanning key is used to establish the shared secret between the sender and receiver, which can be used to rewind a proof and extract a message, is 80% of the proof size, used to signal the value and blinding factor to the receiver. It can also be used to carry thing like reference numbers, refund addresses, and can be shared with auditors to enable them to view their tx amounts.

  4. What do ‘range proofs’ do and why are they necessary in Confidential Transactions? Range Proofs enable multiple outputs.

  5. How does Confidential Transactions affect the size of a blockchain? The size of CT’s are much bigger, which would impact scalability if a lot of people used this feature, because the Bitcoin network would be able to handle fewer tx’s.

  1. What piece of information to Confidential Transactions obscure?
    The amounts of the transfer (Confidential Transactions improves the situation by making the transaction amounts private, while preserving the ability of the public network to verify that the ledger entries still add up. It does this without adding any new basic cryptographic assumptions to the Bitcoin system, and with a manageable level of overhead.)

  2. What is the ‘commutative property’ and how does it relate to Confidential Transactions?
    In mathematics, a binary operation is commutative if changing the order of the operands does not change the result. “You can verify just using the commutative property of addition that all the relationships given for an additively homomorphic commitment scheme hold.”

  3. What is the ‘scanning key’ and what important function does it enable?
    By sharing the scanning key used to establish the shared secret used by the rewindable range proofs, this approach is completely compatible with watching wallets; users can share these keys with auditors to enable them to view their transaction amounts.

  4. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
    Basically,
    range proofs are a form of commitment validation that allow anyone to verify that a commitment represents an amount within a specified range , without revealing anything else about its value (known as the secret value)”. There are no overflows.

  5. How does Confidential Transactions affect the size of a blockchain?
    The blockchain will increase.

  1. What piece of information to Confidential Transactions obscure?
    the ammount of transfer

  2. What is the ‘commutative property’ and how does it relate to Confidential Transactions?
    Allows you to change the order of factors in a sum; it is one of the properties of Pedersen commitment, the basic tool that Confidential Transactions are based on.

  3. What is the ‘scanning key’ and what important function does it enable?
    Scanning key is used to establish the shared secret used by the rewindable range proofs; users can share these keys with auditors to enable them to view their transaction amounts.

  4. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
    Control that in transactions with multiple outputs each committed output is within a range a cannot overflow. they are needed for avoiding value overflows.

  5. How does Confidential Transactions affect the size of a blockchain?
    increases the size of blocks

  1. What piece of information to Confidential Transactions obscure?
    The amount of Transactions

  2. What is the ‘commutative property’ and how does it relate to Confidential Transactions?
    Allows to change the factors order in a sum, without changing the result. It’s a property of Pedersen commitments that is used to generate confidential Tx.

  3. What is the ‘scanning key’ and what important function does it enable?
    It is used to establish a shared secret. User can share a scanning key with an auditor to enable him to view his transaction amounts. The wallet can be over-watched.

  4. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
    Each output has to be in a specific positive range. Otherwise with multiple outputs a overflow would be possible and new coins could be created out of nothing

  5. How does Confidential Transactions affect the size of a blockchain?
    The size of the block would increase or less transaction per block

  1. Confidential Transactions obscure the transaction amounts.

  2. The commutative property is where you can change the order of inputs and get the same output. This is one of the properties of Pedersen commitments which Confidential Transactions use.

  3. The scanning key is used to establish the shared secret. Users can share these keys with auditors to enable them to view their transaction amounts.

  4. Range proofs prove that every value is within an allowable range so that there are no negative values.

  5. The size of blocks on the blockchain would increase.

1 Like

What piece of information to Confidential Transactions obscure?
The amounts transferred visible only to participants

What is the ‘commutative property’ and how does it relate to Confidential Transactions?
Allows you to change the order of factors in a sum; it is one of the properties of Pedersen commitment, the basic tool that Confidential Transactions are based on

What is the ‘scanning key’ and what important function does it enable?
It is used to establish the shared secret used by the rewindable range proofs, it enables the possibility of “watch only wallets”

What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
A range proof is a form of commitment validation that allows someone to verify that a commitment is within a certain range, without revealing anything about its value

How does Confidential Transactions affect the size of a blockchain?
It increases the size of the blockchain due to the size the individual block increasing

1 Like
  1. What piece of information to Confidential Transactions obscure? All the transaction data must be conspicuously public so it can be verified.
  2. What is the ‘commutative property’ and how does it relate to Confidential Transactions? Confidential Transactions improves the situation by making the transaction amounts private, while preserving the ability of the public network to verify that the ledger entries still add up. It does this without adding any new basic cryptographic assumptions to the Bitcoin system, and with a manageable level of overhead. The basic tool that CT is based on is a Pedersen commitment. You can verify just using the commutative property of addition that all the relationships given for an additively homomorphic commitment scheme hold. The Pedersen commitments are information-theoretically private: for any commitment you see, there exists some blinding factor which would make any amount match the commitment.
  3. What is the ‘scanning key’ and what important function does it enable? The scanning key is used to establish the shared secret used by the rewindable range proofs. This approach is completely compatible with watching wallets; users can share these keys with auditors to enable them to view their transaction amounts.
  4. What do ‘range proofs’ do and why are they necessary in Confidential Transactions? In Elements, the range proofs are only required in cases where there are multiple confidential value outputs (including fees). Confidential Transactions is enabled in Elements and used by default by all ordinary transactions.
  5. How does Confidential Transactions affect the size of a blockchain? CT increases the size of the block which has caused a rift between BTC users and developers.
1 Like

The tx amounts are only visible to the participants of the tx and its auditors. Though you did mention this in the second question. :slight_smile:

Commutative property means you can switch the order of calculation:
a + b + c = a + c + b :slight_smile:

2 Likes

1.What piece of information to Confidential Transactions obscure?
Confidential Transactions improves the situation by making the transaction amounts private, while preserving the ability of the public network to verify that the ledger entries still add up.
2. What is the ‘commutative property’ and how does it relate to Confidential Transactions?
The order doesn’t change the end result
3. What is the ‘scanning key’ and what important function does it enable?
Auditing transactions
4. What do ‘range proofs’ do and why are they necessary in Confidential Transactions?
I don’t understand this?
5. How does Confidential Transactions affect the size of a blockchain?
It doesn’t affect the size of transaction. but adds signatures. which increases size of chain

1 Like