18. Confidential Transactions

  Рет қаралды 9,028

MIT OpenCourseWare

MIT OpenCourseWare

Күн бұрын

Пікірлер: 7
@satoshi9018
@satoshi9018 4 жыл бұрын
How would these summation proofs work with transaction fees? Would you have to prove that w + x = y + z + f, where f is the transaction fee, whilst also revealing f in the transaction for the miners or can this be done more efficiently where f would be implicit?
@shymaaarafat1342
@shymaaarafat1342 2 жыл бұрын
-Me too, I don't understand how that works with transaction fees??? -you highly depend on the equality, can not change it to ≥ and everything becomes alright. -Is this the case I read in a paper, and thought it's wrong and asked in groups, of making a separate UTXO for the fee? -With a UTXO fee u can achieve the equality constrain, but then I still don't understand how would u reveal only the fee? -I mean u don't know the miner in advance, every miner should be able to know the fee of this TX to decide whether to include it in their block or not? . -I'm also not sure how the UTXO set will look like this way? will it contain the values hidden as they are now?and no body cares as long as the hashes are correct? -& then those hidden values UTXOS will be excluded from any dust sweeping (how do u know they're not dust?) or any statistical or data analysis site that gather statistics about UTXOS values? or they will be misleading with their written values interpreted wrongly?
@shymaaarafat1342
@shymaaarafat1342 Жыл бұрын
@Conrad Very strange for someone to reply after a complete year?! Anyways, it's not just revealing the miner address; it is also restricting the TX to this only miner with only his chances otherwise your TX may stay in the pool forever as offering 0 TX fee and even if included somehow will still pay that UTXO to the other miner. I guess the only way this could happen is when the TX belongs to a miner so that he pays no fee for himself and will be included only if his block is chosen. ... »»»Or it seems more neat as a design to add a flag that identify certain type of TXs that are confidential where there's an attribute ( or field) called fee. Honestly, I stopped studying more about Bitcoin details & improvements from quite sometime to know if they did that or not
@ciscoWkchan
@ciscoWkchan 4 жыл бұрын
i still don;t understand how it can prove the number is negative.
@gauddel7209
@gauddel7209 4 жыл бұрын
He is not trying to prove that the number is negative but positive. For that he prove that value v is included in a set of positive numbers.
@lurenz404
@lurenz404 4 жыл бұрын
How the number of coins contained in the commitment is sent to the receiver? Is this information added in the transaction by encrypting it with the receiver's public key?
@lorenzogentile404
@lorenzogentile404 3 жыл бұрын
@@rsyncHavz I believe it is up to the sender and the receiver to agree on a way to let the sender communicate the opening of the commitment to the receiver. Regarding the UTXO set of the receiver, it is implicitly updated once the confidential transaction is published. Indeed, in order to move the UTXO again the receiver has to prove it actually knows its private key and the opening of the UTXO corresponding commitment.
22. Alternative Consensus Mechanisms
1:20:33
MIT OpenCourseWare
Рет қаралды 14 М.
12. Transaction Malleability and Segregated Witness
1:15:13
MIT OpenCourseWare
Рет қаралды 14 М.
The Joker wanted to stand at the front, but unexpectedly was beaten up by Officer Rabbit
00:12
Please Help This Poor Boy 🙏
00:40
Alan Chikin Chow
Рет қаралды 22 МЛН
Bulletproofs: Short Proofs for Confidential Transactions and More
22:06
IEEE Symposium on Security and Privacy
Рет қаралды 4,9 М.
Commitment Schemes
9:21
Computational Thinking
Рет қаралды 4,8 М.
17. Anonymity, Coinjoin and Signature Aggregation
1:13:34
MIT OpenCourseWare
Рет қаралды 8 М.
GEOMETRIC DEEP LEARNING BLUEPRINT
3:33:23
Machine Learning Street Talk
Рет қаралды 182 М.
11. Fees
1:17:04
MIT OpenCourseWare
Рет қаралды 9 М.
4. Transactions and the UTXO model
1:12:20
MIT OpenCourseWare
Рет қаралды 43 М.
Wolfram Physics Project Launch
3:50:19
Wolfram
Рет қаралды 1,8 МЛН
Lecture 10.2: Cryptographic Commitments
10:33
Berkeley RDI Center on Decentralization & AI
Рет қаралды 8 М.
7. Catena: Efficient Non-equivocation via Bitcoin
1:21:19
MIT OpenCourseWare
Рет қаралды 12 М.
The Joker wanted to stand at the front, but unexpectedly was beaten up by Officer Rabbit
00:12