mirror of
https://github.com/monero-project/monero-site.git
synced 2024-11-16 15:58:16 +00:00
moneropedia: uniform structure of clsag.md and add config file
This commit is contained in:
parent
40efca582e
commit
00b2693b7d
15 changed files with 276 additions and 52 deletions
|
@ -1,15 +1,31 @@
|
|||
---
|
||||
summary: "Monero's efficient way of building ring signatures"
|
||||
terms: ["CLSAG"]
|
||||
summary: Monero's efficient way of building ring signatures
|
||||
---
|
||||
|
||||
{% include disclaimer.html translated="no" translationOutdated="no" %}
|
||||
CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new way Monero builds @ring-signatures, which replaces MLSAG (multilayered Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl }}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same functionalities as MLSAG, but with the advantage of considerable size savings for @transactions and improvements in verification speed. This new technology was developed by contributors of the [Monero Research Lab]({{ site.baseurl }}/resources/research-lab/) and [audited by external researchers]({{ site.baseurl_root }}/resources/research-lab/audits/clsag.pdf).
|
||||
|
||||
With CLSAG, users see a 20% improvement in signature verification, and at least a 10% overall improvement for typical transactions. For example, a typical Monero transaction (2 inputs and 2 outputs) which usually weighs 2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement.
|
||||
CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new
|
||||
way Monero builds @ring-signatures, which replaces MLSAG (multilayered
|
||||
Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and
|
||||
mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl
|
||||
}}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same
|
||||
functionalities as MLSAG, but with the advantage of considerable size
|
||||
savings for @transactions and improvements in verification speed. This new
|
||||
technology was developed by contributors of the [Monero Research Lab]({{
|
||||
site.baseurl }}/resources/research-lab/) and [audited by external
|
||||
researchers]({{ site.baseurl_root
|
||||
}}/resources/research-lab/audits/clsag.pdf).
|
||||
|
||||
With CLSAG, users see a 20% improvement in signature verification, and at
|
||||
least a 10% overall improvement for typical transactions. For example, a
|
||||
typical Monero transaction (2 inputs and 2 outputs) which usually weighs
|
||||
2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement.
|
||||
|
||||
---
|
||||
|
||||
##### Other Resources
|
||||
|
||||
<sub>1. [Announcement of CLSAG audit's result and overview of the technology]({{ site.baseurl }}/2020/07/31/clsag-audit.html)</sub><br>
|
||||
|
||||
<sub>1. [CLSAG preprint](https://eprint.iacr.org/2019/654)</sub>
|
|
@ -1,15 +1,31 @@
|
|||
---
|
||||
summary: "Monero's efficient way of building ring signatures"
|
||||
terms: ["CLSAG"]
|
||||
summary: Monero's efficient way of building ring signatures
|
||||
---
|
||||
|
||||
{% include disclaimer.html translated="no" translationOutdated="no" %}
|
||||
CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new way Monero builds @ring-signatures, which replaces MLSAG (multilayered Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl }}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same functionalities as MLSAG, but with the advantage of considerable size savings for @transactions and improvements in verification speed. This new technology was developed by contributors of the [Monero Research Lab]({{ site.baseurl }}/resources/research-lab/) and [audited by external researchers]({{ site.baseurl_root }}/resources/research-lab/audits/clsag.pdf).
|
||||
|
||||
With CLSAG, users see a 20% improvement in signature verification, and at least a 10% overall improvement for typical transactions. For example, a typical Monero transaction (2 inputs and 2 outputs) which usually weighs 2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement.
|
||||
CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new
|
||||
way Monero builds @ring-signatures, which replaces MLSAG (multilayered
|
||||
Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and
|
||||
mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl
|
||||
}}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same
|
||||
functionalities as MLSAG, but with the advantage of considerable size
|
||||
savings for @transactions and improvements in verification speed. This new
|
||||
technology was developed by contributors of the [Monero Research Lab]({{
|
||||
site.baseurl }}/resources/research-lab/) and [audited by external
|
||||
researchers]({{ site.baseurl_root
|
||||
}}/resources/research-lab/audits/clsag.pdf).
|
||||
|
||||
With CLSAG, users see a 20% improvement in signature verification, and at
|
||||
least a 10% overall improvement for typical transactions. For example, a
|
||||
typical Monero transaction (2 inputs and 2 outputs) which usually weighs
|
||||
2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement.
|
||||
|
||||
---
|
||||
|
||||
##### Other Resources
|
||||
|
||||
<sub>1. [Announcement of CLSAG audit's result and overview of the technology]({{ site.baseurl }}/2020/07/31/clsag-audit.html)</sub><br>
|
||||
|
||||
<sub>1. [CLSAG preprint](https://eprint.iacr.org/2019/654)</sub>
|
|
@ -4,6 +4,7 @@ summary: Monero's efficient way of building ring signatures
|
|||
---
|
||||
|
||||
{% include disclaimer.html translated="no" translationOutdated="no" %}
|
||||
|
||||
CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new way Monero builds @ring-signatures, which replaces MLSAG (multilayered Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl }}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same functionalities as MLSAG, but with the advantage of considerable size savings for @transactions and improvements in verification speed. This new technology was developed by contributors of the [Monero Research Lab]({{ site.baseurl }}/resources/research-lab/) and [audited by external researchers]({{ site.baseurl_root }}/resources/research-lab/audits/clsag.pdf).
|
||||
|
||||
With CLSAG, users see a 20% improvement in signature verification, and at least a 10% overall improvement for typical transactions. For example, a typical Monero transaction (2 inputs and 2 outputs) which usually weighs 2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement.
|
||||
|
@ -11,5 +12,7 @@ With CLSAG, users see a 20% improvement in signature verification, and at least
|
|||
---
|
||||
|
||||
##### Other Resources
|
||||
|
||||
<sub>1. [Announcement of CLSAG audit's result and overview of the technology]({{ site.baseurl }}/2020/07/31/clsag-audit.html)</sub><br>
|
||||
|
||||
<sub>1. [CLSAG preprint](https://eprint.iacr.org/2019/654)</sub>
|
|
@ -1,15 +1,31 @@
|
|||
---
|
||||
summary: "Monero's efficient way of building ring signatures"
|
||||
terms: ["CLSAG"]
|
||||
summary: Monero's efficient way of building ring signatures
|
||||
---
|
||||
|
||||
{% include disclaimer.html translated="no" translationOutdated="no" %}
|
||||
CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new way Monero builds @ring-signatures, which replaces MLSAG (multilayered Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl }}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same functionalities as MLSAG, but with the advantage of considerable size savings for @transactions and improvements in verification speed. This new technology was developed by contributors of the [Monero Research Lab]({{ site.baseurl }}/resources/research-lab/) and [audited by external researchers]({{ site.baseurl_root }}/resources/research-lab/audits/clsag.pdf).
|
||||
|
||||
With CLSAG, users see a 20% improvement in signature verification, and at least a 10% overall improvement for typical transactions. For example, a typical Monero transaction (2 inputs and 2 outputs) which usually weighs 2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement.
|
||||
CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new
|
||||
way Monero builds @ring-signatures, which replaces MLSAG (multilayered
|
||||
Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and
|
||||
mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl
|
||||
}}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same
|
||||
functionalities as MLSAG, but with the advantage of considerable size
|
||||
savings for @transactions and improvements in verification speed. This new
|
||||
technology was developed by contributors of the [Monero Research Lab]({{
|
||||
site.baseurl }}/resources/research-lab/) and [audited by external
|
||||
researchers]({{ site.baseurl_root
|
||||
}}/resources/research-lab/audits/clsag.pdf).
|
||||
|
||||
With CLSAG, users see a 20% improvement in signature verification, and at
|
||||
least a 10% overall improvement for typical transactions. For example, a
|
||||
typical Monero transaction (2 inputs and 2 outputs) which usually weighs
|
||||
2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement.
|
||||
|
||||
---
|
||||
|
||||
##### Other Resources
|
||||
|
||||
<sub>1. [Announcement of CLSAG audit's result and overview of the technology]({{ site.baseurl }}/2020/07/31/clsag-audit.html)</sub><br>
|
||||
|
||||
<sub>1. [CLSAG preprint](https://eprint.iacr.org/2019/654)</sub>
|
|
@ -1,15 +1,31 @@
|
|||
---
|
||||
summary: "Monero's efficient way of building ring signatures"
|
||||
terms: ["CLSAG"]
|
||||
summary: Monero's efficient way of building ring signatures
|
||||
---
|
||||
|
||||
{% include disclaimer.html translated="no" translationOutdated="no" %}
|
||||
CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new way Monero builds @ring-signatures, which replaces MLSAG (multilayered Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl }}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same functionalities as MLSAG, but with the advantage of considerable size savings for @transactions and improvements in verification speed. This new technology was developed by contributors of the [Monero Research Lab]({{ site.baseurl }}/resources/research-lab/) and [audited by external researchers]({{ site.baseurl_root }}/resources/research-lab/audits/clsag.pdf).
|
||||
|
||||
With CLSAG, users see a 20% improvement in signature verification, and at least a 10% overall improvement for typical transactions. For example, a typical Monero transaction (2 inputs and 2 outputs) which usually weighs 2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement.
|
||||
CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new
|
||||
way Monero builds @ring-signatures, which replaces MLSAG (multilayered
|
||||
Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and
|
||||
mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl
|
||||
}}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same
|
||||
functionalities as MLSAG, but with the advantage of considerable size
|
||||
savings for @transactions and improvements in verification speed. This new
|
||||
technology was developed by contributors of the [Monero Research Lab]({{
|
||||
site.baseurl }}/resources/research-lab/) and [audited by external
|
||||
researchers]({{ site.baseurl_root
|
||||
}}/resources/research-lab/audits/clsag.pdf).
|
||||
|
||||
With CLSAG, users see a 20% improvement in signature verification, and at
|
||||
least a 10% overall improvement for typical transactions. For example, a
|
||||
typical Monero transaction (2 inputs and 2 outputs) which usually weighs
|
||||
2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement.
|
||||
|
||||
---
|
||||
|
||||
##### Other Resources
|
||||
|
||||
<sub>1. [Announcement of CLSAG audit's result and overview of the technology]({{ site.baseurl }}/2020/07/31/clsag-audit.html)</sub><br>
|
||||
|
||||
<sub>1. [CLSAG preprint](https://eprint.iacr.org/2019/654)</sub>
|
|
@ -1,15 +1,31 @@
|
|||
---
|
||||
summary: "Monero's efficient way of building ring signatures"
|
||||
terms: ["CLSAG"]
|
||||
summary: Monero's efficient way of building ring signatures
|
||||
---
|
||||
|
||||
{% include disclaimer.html translated="no" translationOutdated="no" %}
|
||||
CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new way Monero builds @ring-signatures, which replaces MLSAG (multilayered Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl }}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same functionalities as MLSAG, but with the advantage of considerable size savings for @transactions and improvements in verification speed. This new technology was developed by contributors of the [Monero Research Lab]({{ site.baseurl }}/resources/research-lab/) and [audited by external researchers]({{ site.baseurl_root }}/resources/research-lab/audits/clsag.pdf).
|
||||
|
||||
With CLSAG, users see a 20% improvement in signature verification, and at least a 10% overall improvement for typical transactions. For example, a typical Monero transaction (2 inputs and 2 outputs) which usually weighs 2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement.
|
||||
CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new
|
||||
way Monero builds @ring-signatures, which replaces MLSAG (multilayered
|
||||
Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and
|
||||
mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl
|
||||
}}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same
|
||||
functionalities as MLSAG, but with the advantage of considerable size
|
||||
savings for @transactions and improvements in verification speed. This new
|
||||
technology was developed by contributors of the [Monero Research Lab]({{
|
||||
site.baseurl }}/resources/research-lab/) and [audited by external
|
||||
researchers]({{ site.baseurl_root
|
||||
}}/resources/research-lab/audits/clsag.pdf).
|
||||
|
||||
With CLSAG, users see a 20% improvement in signature verification, and at
|
||||
least a 10% overall improvement for typical transactions. For example, a
|
||||
typical Monero transaction (2 inputs and 2 outputs) which usually weighs
|
||||
2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement.
|
||||
|
||||
---
|
||||
|
||||
##### Other Resources
|
||||
|
||||
<sub>1. [Announcement of CLSAG audit's result and overview of the technology]({{ site.baseurl }}/2020/07/31/clsag-audit.html)</sub><br>
|
||||
|
||||
<sub>1. [CLSAG preprint](https://eprint.iacr.org/2019/654)</sub>
|
|
@ -1,15 +1,31 @@
|
|||
---
|
||||
summary: "Monero's efficient way of building ring signatures"
|
||||
terms: ["CLSAG"]
|
||||
summary: Monero's efficient way of building ring signatures
|
||||
---
|
||||
|
||||
{% include disclaimer.html translated="no" translationOutdated="no" %}
|
||||
CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new way Monero builds @ring-signatures, which replaces MLSAG (multilayered Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl }}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same functionalities as MLSAG, but with the advantage of considerable size savings for @transactions and improvements in verification speed. This new technology was developed by contributors of the [Monero Research Lab]({{ site.baseurl }}/resources/research-lab/) and [audited by external researchers]({{ site.baseurl_root }}/resources/research-lab/audits/clsag.pdf).
|
||||
|
||||
With CLSAG, users see a 20% improvement in signature verification, and at least a 10% overall improvement for typical transactions. For example, a typical Monero transaction (2 inputs and 2 outputs) which usually weighs 2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement.
|
||||
CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new
|
||||
way Monero builds @ring-signatures, which replaces MLSAG (multilayered
|
||||
Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and
|
||||
mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl
|
||||
}}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same
|
||||
functionalities as MLSAG, but with the advantage of considerable size
|
||||
savings for @transactions and improvements in verification speed. This new
|
||||
technology was developed by contributors of the [Monero Research Lab]({{
|
||||
site.baseurl }}/resources/research-lab/) and [audited by external
|
||||
researchers]({{ site.baseurl_root
|
||||
}}/resources/research-lab/audits/clsag.pdf).
|
||||
|
||||
With CLSAG, users see a 20% improvement in signature verification, and at
|
||||
least a 10% overall improvement for typical transactions. For example, a
|
||||
typical Monero transaction (2 inputs and 2 outputs) which usually weighs
|
||||
2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement.
|
||||
|
||||
---
|
||||
|
||||
##### Other Resources
|
||||
|
||||
<sub>1. [Announcement of CLSAG audit's result and overview of the technology]({{ site.baseurl }}/2020/07/31/clsag-audit.html)</sub><br>
|
||||
|
||||
<sub>1. [CLSAG preprint](https://eprint.iacr.org/2019/654)</sub>
|
|
@ -1,15 +1,31 @@
|
|||
---
|
||||
summary: "Monero's efficient way of building ring signatures"
|
||||
terms: ["CLSAG"]
|
||||
summary: Monero's efficient way of building ring signatures
|
||||
---
|
||||
|
||||
{% include disclaimer.html translated="no" translationOutdated="no" %}
|
||||
CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new way Monero builds @ring-signatures, which replaces MLSAG (multilayered Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl }}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same functionalities as MLSAG, but with the advantage of considerable size savings for @transactions and improvements in verification speed. This new technology was developed by contributors of the [Monero Research Lab]({{ site.baseurl }}/resources/research-lab/) and [audited by external researchers]({{ site.baseurl_root }}/resources/research-lab/audits/clsag.pdf).
|
||||
|
||||
With CLSAG, users see a 20% improvement in signature verification, and at least a 10% overall improvement for typical transactions. For example, a typical Monero transaction (2 inputs and 2 outputs) which usually weighs 2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement.
|
||||
CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new
|
||||
way Monero builds @ring-signatures, which replaces MLSAG (multilayered
|
||||
Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and
|
||||
mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl
|
||||
}}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same
|
||||
functionalities as MLSAG, but with the advantage of considerable size
|
||||
savings for @transactions and improvements in verification speed. This new
|
||||
technology was developed by contributors of the [Monero Research Lab]({{
|
||||
site.baseurl }}/resources/research-lab/) and [audited by external
|
||||
researchers]({{ site.baseurl_root
|
||||
}}/resources/research-lab/audits/clsag.pdf).
|
||||
|
||||
With CLSAG, users see a 20% improvement in signature verification, and at
|
||||
least a 10% overall improvement for typical transactions. For example, a
|
||||
typical Monero transaction (2 inputs and 2 outputs) which usually weighs
|
||||
2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement.
|
||||
|
||||
---
|
||||
|
||||
##### Other Resources
|
||||
|
||||
<sub>1. [Announcement of CLSAG audit's result and overview of the technology]({{ site.baseurl }}/2020/07/31/clsag-audit.html)</sub><br>
|
||||
|
||||
<sub>1. [CLSAG preprint](https://eprint.iacr.org/2019/654)</sub>
|
|
@ -1,15 +1,31 @@
|
|||
---
|
||||
summary: "Monero's efficient way of building ring signatures"
|
||||
terms: ["CLSAG"]
|
||||
summary: Monero's efficient way of building ring signatures
|
||||
---
|
||||
|
||||
{% include disclaimer.html translated="no" translationOutdated="no" %}
|
||||
CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new way Monero builds @ring-signatures, which replaces MLSAG (multilayered Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl }}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same functionalities as MLSAG, but with the advantage of considerable size savings for @transactions and improvements in verification speed. This new technology was developed by contributors of the [Monero Research Lab]({{ site.baseurl }}/resources/research-lab/) and [audited by external researchers]({{ site.baseurl_root }}/resources/research-lab/audits/clsag.pdf).
|
||||
|
||||
With CLSAG, users see a 20% improvement in signature verification, and at least a 10% overall improvement for typical transactions. For example, a typical Monero transaction (2 inputs and 2 outputs) which usually weighs 2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement.
|
||||
CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new
|
||||
way Monero builds @ring-signatures, which replaces MLSAG (multilayered
|
||||
Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and
|
||||
mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl
|
||||
}}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same
|
||||
functionalities as MLSAG, but with the advantage of considerable size
|
||||
savings for @transactions and improvements in verification speed. This new
|
||||
technology was developed by contributors of the [Monero Research Lab]({{
|
||||
site.baseurl }}/resources/research-lab/) and [audited by external
|
||||
researchers]({{ site.baseurl_root
|
||||
}}/resources/research-lab/audits/clsag.pdf).
|
||||
|
||||
With CLSAG, users see a 20% improvement in signature verification, and at
|
||||
least a 10% overall improvement for typical transactions. For example, a
|
||||
typical Monero transaction (2 inputs and 2 outputs) which usually weighs
|
||||
2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement.
|
||||
|
||||
---
|
||||
|
||||
##### Other Resources
|
||||
|
||||
<sub>1. [Announcement of CLSAG audit's result and overview of the technology]({{ site.baseurl }}/2020/07/31/clsag-audit.html)</sub><br>
|
||||
|
||||
<sub>1. [CLSAG preprint](https://eprint.iacr.org/2019/654)</sub>
|
|
@ -1,15 +1,31 @@
|
|||
---
|
||||
summary: "Monero's efficient way of building ring signatures"
|
||||
terms: ["CLSAG"]
|
||||
summary: Monero's efficient way of building ring signatures
|
||||
---
|
||||
|
||||
{% include disclaimer.html translated="no" translationOutdated="no" %}
|
||||
CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new way Monero builds @ring-signatures, which replaces MLSAG (multilayered Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl }}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same functionalities as MLSAG, but with the advantage of considerable size savings for @transactions and improvements in verification speed. This new technology was developed by contributors of the [Monero Research Lab]({{ site.baseurl }}/resources/research-lab/) and [audited by external researchers]({{ site.baseurl_root }}/resources/research-lab/audits/clsag.pdf).
|
||||
|
||||
With CLSAG, users see a 20% improvement in signature verification, and at least a 10% overall improvement for typical transactions. For example, a typical Monero transaction (2 inputs and 2 outputs) which usually weighs 2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement.
|
||||
CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new
|
||||
way Monero builds @ring-signatures, which replaces MLSAG (multilayered
|
||||
Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and
|
||||
mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl
|
||||
}}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same
|
||||
functionalities as MLSAG, but with the advantage of considerable size
|
||||
savings for @transactions and improvements in verification speed. This new
|
||||
technology was developed by contributors of the [Monero Research Lab]({{
|
||||
site.baseurl }}/resources/research-lab/) and [audited by external
|
||||
researchers]({{ site.baseurl_root
|
||||
}}/resources/research-lab/audits/clsag.pdf).
|
||||
|
||||
With CLSAG, users see a 20% improvement in signature verification, and at
|
||||
least a 10% overall improvement for typical transactions. For example, a
|
||||
typical Monero transaction (2 inputs and 2 outputs) which usually weighs
|
||||
2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement.
|
||||
|
||||
---
|
||||
|
||||
##### Other Resources
|
||||
|
||||
<sub>1. [Announcement of CLSAG audit's result and overview of the technology]({{ site.baseurl }}/2020/07/31/clsag-audit.html)</sub><br>
|
||||
|
||||
<sub>1. [CLSAG preprint](https://eprint.iacr.org/2019/654)</sub>
|
|
@ -1,15 +1,31 @@
|
|||
---
|
||||
summary: "Monero's efficient way of building ring signatures"
|
||||
terms: ["CLSAG"]
|
||||
summary: Monero's efficient way of building ring signatures
|
||||
---
|
||||
|
||||
{% include disclaimer.html translated="no" translationOutdated="no" %}
|
||||
CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new way Monero builds @ring-signatures, which replaces MLSAG (multilayered Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl }}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same functionalities as MLSAG, but with the advantage of considerable size savings for @transactions and improvements in verification speed. This new technology was developed by contributors of the [Monero Research Lab]({{ site.baseurl }}/resources/research-lab/) and [audited by external researchers]({{ site.baseurl_root }}/resources/research-lab/audits/clsag.pdf).
|
||||
|
||||
With CLSAG, users see a 20% improvement in signature verification, and at least a 10% overall improvement for typical transactions. For example, a typical Monero transaction (2 inputs and 2 outputs) which usually weighs 2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement.
|
||||
CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new
|
||||
way Monero builds @ring-signatures, which replaces MLSAG (multilayered
|
||||
Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and
|
||||
mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl
|
||||
}}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same
|
||||
functionalities as MLSAG, but with the advantage of considerable size
|
||||
savings for @transactions and improvements in verification speed. This new
|
||||
technology was developed by contributors of the [Monero Research Lab]({{
|
||||
site.baseurl }}/resources/research-lab/) and [audited by external
|
||||
researchers]({{ site.baseurl_root
|
||||
}}/resources/research-lab/audits/clsag.pdf).
|
||||
|
||||
With CLSAG, users see a 20% improvement in signature verification, and at
|
||||
least a 10% overall improvement for typical transactions. For example, a
|
||||
typical Monero transaction (2 inputs and 2 outputs) which usually weighs
|
||||
2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement.
|
||||
|
||||
---
|
||||
|
||||
##### Other Resources
|
||||
|
||||
<sub>1. [Announcement of CLSAG audit's result and overview of the technology]({{ site.baseurl }}/2020/07/31/clsag-audit.html)</sub><br>
|
||||
|
||||
<sub>1. [CLSAG preprint](https://eprint.iacr.org/2019/654)</sub>
|
|
@ -1,15 +1,31 @@
|
|||
---
|
||||
summary: "Monero's efficient way of building ring signatures"
|
||||
terms: ["CLSAG"]
|
||||
summary: Monero's efficient way of building ring signatures
|
||||
---
|
||||
|
||||
{% include disclaimer.html translated="no" translationOutdated="no" %}
|
||||
CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new way Monero builds @ring-signatures, which replaces MLSAG (multilayered Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl }}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same functionalities as MLSAG, but with the advantage of considerable size savings for @transactions and improvements in verification speed. This new technology was developed by contributors of the [Monero Research Lab]({{ site.baseurl }}/resources/research-lab/) and [audited by external researchers]({{ site.baseurl_root }}/resources/research-lab/audits/clsag.pdf).
|
||||
|
||||
With CLSAG, users see a 20% improvement in signature verification, and at least a 10% overall improvement for typical transactions. For example, a typical Monero transaction (2 inputs and 2 outputs) which usually weighs 2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement.
|
||||
CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new
|
||||
way Monero builds @ring-signatures, which replaces MLSAG (multilayered
|
||||
Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and
|
||||
mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl
|
||||
}}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same
|
||||
functionalities as MLSAG, but with the advantage of considerable size
|
||||
savings for @transactions and improvements in verification speed. This new
|
||||
technology was developed by contributors of the [Monero Research Lab]({{
|
||||
site.baseurl }}/resources/research-lab/) and [audited by external
|
||||
researchers]({{ site.baseurl_root
|
||||
}}/resources/research-lab/audits/clsag.pdf).
|
||||
|
||||
With CLSAG, users see a 20% improvement in signature verification, and at
|
||||
least a 10% overall improvement for typical transactions. For example, a
|
||||
typical Monero transaction (2 inputs and 2 outputs) which usually weighs
|
||||
2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement.
|
||||
|
||||
---
|
||||
|
||||
##### Other Resources
|
||||
|
||||
<sub>1. [Announcement of CLSAG audit's result and overview of the technology]({{ site.baseurl }}/2020/07/31/clsag-audit.html)</sub><br>
|
||||
|
||||
<sub>1. [CLSAG preprint](https://eprint.iacr.org/2019/654)</sub>
|
|
@ -1,15 +1,31 @@
|
|||
---
|
||||
summary: "Monero's efficient way of building ring signatures"
|
||||
terms: ["CLSAG"]
|
||||
summary: Monero's efficient way of building ring signatures
|
||||
---
|
||||
|
||||
{% include disclaimer.html translated="no" translationOutdated="no" %}
|
||||
CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new way Monero builds @ring-signatures, which replaces MLSAG (multilayered Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl }}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same functionalities as MLSAG, but with the advantage of considerable size savings for @transactions and improvements in verification speed. This new technology was developed by contributors of the [Monero Research Lab]({{ site.baseurl }}/resources/research-lab/) and [audited by external researchers]({{ site.baseurl_root }}/resources/research-lab/audits/clsag.pdf).
|
||||
|
||||
With CLSAG, users see a 20% improvement in signature verification, and at least a 10% overall improvement for typical transactions. For example, a typical Monero transaction (2 inputs and 2 outputs) which usually weighs 2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement.
|
||||
CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new
|
||||
way Monero builds @ring-signatures, which replaces MLSAG (multilayered
|
||||
Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and
|
||||
mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl
|
||||
}}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same
|
||||
functionalities as MLSAG, but with the advantage of considerable size
|
||||
savings for @transactions and improvements in verification speed. This new
|
||||
technology was developed by contributors of the [Monero Research Lab]({{
|
||||
site.baseurl }}/resources/research-lab/) and [audited by external
|
||||
researchers]({{ site.baseurl_root
|
||||
}}/resources/research-lab/audits/clsag.pdf).
|
||||
|
||||
With CLSAG, users see a 20% improvement in signature verification, and at
|
||||
least a 10% overall improvement for typical transactions. For example, a
|
||||
typical Monero transaction (2 inputs and 2 outputs) which usually weighs
|
||||
2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement.
|
||||
|
||||
---
|
||||
|
||||
##### Other Resources
|
||||
|
||||
<sub>1. [Announcement of CLSAG audit's result and overview of the technology]({{ site.baseurl }}/2020/07/31/clsag-audit.html)</sub><br>
|
||||
|
||||
<sub>1. [CLSAG preprint](https://eprint.iacr.org/2019/654)</sub>
|
|
@ -1,15 +1,31 @@
|
|||
---
|
||||
summary: "Monero's efficient way of building ring signatures"
|
||||
terms: ["CLSAG"]
|
||||
summary: Monero's efficient way of building ring signatures
|
||||
---
|
||||
|
||||
{% include disclaimer.html translated="no" translationOutdated="no" %}
|
||||
CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new way Monero builds @ring-signatures, which replaces MLSAG (multilayered Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl }}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same functionalities as MLSAG, but with the advantage of considerable size savings for @transactions and improvements in verification speed. This new technology was developed by contributors of the [Monero Research Lab]({{ site.baseurl }}/resources/research-lab/) and [audited by external researchers]({{ site.baseurl_root }}/resources/research-lab/audits/clsag.pdf).
|
||||
|
||||
With CLSAG, users see a 20% improvement in signature verification, and at least a 10% overall improvement for typical transactions. For example, a typical Monero transaction (2 inputs and 2 outputs) which usually weighs 2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement.
|
||||
CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new
|
||||
way Monero builds @ring-signatures, which replaces MLSAG (multilayered
|
||||
Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and
|
||||
mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl
|
||||
}}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same
|
||||
functionalities as MLSAG, but with the advantage of considerable size
|
||||
savings for @transactions and improvements in verification speed. This new
|
||||
technology was developed by contributors of the [Monero Research Lab]({{
|
||||
site.baseurl }}/resources/research-lab/) and [audited by external
|
||||
researchers]({{ site.baseurl_root
|
||||
}}/resources/research-lab/audits/clsag.pdf).
|
||||
|
||||
With CLSAG, users see a 20% improvement in signature verification, and at
|
||||
least a 10% overall improvement for typical transactions. For example, a
|
||||
typical Monero transaction (2 inputs and 2 outputs) which usually weighs
|
||||
2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement.
|
||||
|
||||
---
|
||||
|
||||
##### Other Resources
|
||||
|
||||
<sub>1. [Announcement of CLSAG audit's result and overview of the technology]({{ site.baseurl }}/2020/07/31/clsag-audit.html)</sub><br>
|
||||
|
||||
<sub>1. [CLSAG preprint](https://eprint.iacr.org/2019/654)</sub>
|
13
po/moneropedia/clsag.config
Normal file
13
po/moneropedia/clsag.config
Normal file
|
@ -0,0 +1,13 @@
|
|||
[po4a_langs] es it pl fr ar ru de nl pt-br tr zh-cn zh-tw nb-no
|
||||
[po4a_paths] ../_i18n/en/resources/moneropedia/weblate/clsag.pot $lang:../_i18n/$lang/resources/moneropedia/weblate/clsag.po
|
||||
|
||||
[options] opt:"--keep=0"
|
||||
[options] opt:"--localized-charset=UTF-8"
|
||||
[options] opt:"--master-charset=UTF-8"
|
||||
[options] opt:"--master-language=en_US"
|
||||
[options] opt:"--msgmerge-opt='--no-wrap'"
|
||||
[options] opt:"--wrap-po=newlines"
|
||||
|
||||
[po4a_alias:markdown] text opt:"--option markdown"
|
||||
|
||||
[type: markdown] ../_i18n/en/resources/moneropedia/clsag.md $lang:../_i18n/$lang/resources/moneropedia/clsag.md
|
Loading…
Reference in a new issue