moneropedia: uniform structure of ringsignatures.md and add config file

This commit is contained in:
erciccione 2021-10-05 10:26:00 +01:00
parent caf90fb256
commit 1095d08cbb
No known key found for this signature in database
GPG key ID: 762AF8C608E56CDF
15 changed files with 341 additions and 61 deletions

View file

@ -1,17 +1,38 @@
---
summary: 'a group of cryptographic signatures with at least one real participant, but no way to tell which in the group is the real one as they all appear valid'
terms: ["ring-signature", "ring-signatures"]
summary: "a group of cryptographic signatures with at least one real participant, but no way to tell which in the group is the real one as they all appear valid"
---
{% include disclaimer.html translated="no" translationOutdated="no" %}
### The Basics
In cryptography, a ring signature is a type of digital signature that can be performed by any member of a group of users that each have keys. Therefore, a message signed with a ring signature is endorsed by someone in a particular group of people. One of the security properties of a ring signature is that it should be computationally infeasible to determine *which* of the group members' keys was used to produce the signature.
In cryptography, a ring signature is a type of digital signature that can be
performed by any member of a group of users that each have keys. Therefore,
a message signed with a ring signature is endorsed by someone in a
particular group of people. One of the security properties of a ring
signature is that it should be computationally infeasible to determine
*which* of the group members' keys was used to produce the signature.
For instance, a ring signature could be used to provide an anonymous signature from "a high-ranking White House official", without revealing which official signed the message. Ring signatures are right for this application because the anonymity of a ring signature cannot be revoked, and because the group for a ring signature can be improvised (requires no prior setup).
For instance, a ring signature could be used to provide an anonymous
signature from "a high-ranking White House official", without revealing
which official signed the message. Ring signatures are right for this
application because the anonymity of a ring signature cannot be revoked, and
because the group for a ring signature can be improvised (requires no prior
setup).
### Application to Monero
A ring signature makes use of your @account keys and a number of public keys (also known as outputs) pulled from the @blockchain using a triangular distribution method. Over the course of time, past outputs could be used multiple times to form possible signer participants. In a "ring" of possible signers, all ring members are equal and valid. There is no way an outside observer can tell which of the possible signers in a signature group belongs to your @account. So, ring signatures ensure that transaction outputs are untraceable. Moreover, there are no @fungibility issues with Monero given that every transaction output has plausible deniability (e.g. the network can not tell which outputs are spent or unspent).
A ring signature makes use of your @account keys and a number of public keys
(also known as outputs) pulled from the @blockchain using a triangular
distribution method. Over the course of time, past outputs could be used
multiple times to form possible signer participants. In a "ring" of possible
signers, all ring members are equal and valid. There is no way an outside
observer can tell which of the possible signers in a signature group belongs
to your @account. So, ring signatures ensure that transaction outputs are
untraceable. Moreover, there are no @fungibility issues with Monero given
that every transaction output has plausible deniability (e.g. the network
can not tell which outputs are spent or unspent).
To read how Monero gives you privacy by default (unlinkability), see @stealth-addresses.
To read how Monero gives you privacy by default (unlinkability), see
@stealth-addresses.

View file

@ -1,17 +1,42 @@
---
summary: 'Eine Gruppe kryptografischer Signaturen mit mindestens einem realen Beteiligten, aber keiner Möglichkeit, auszumachen, wer in der Gruppe real ist, da alle gleichwertig scheinen'
terms: ["ring-signature", "ring-signatures", "Ringsignatur", "Ringsignaturen"]
summary: "Eine Gruppe kryptografischer Signaturen mit mindestens einem realen Beteiligten, aber keiner Möglichkeit, auszumachen, wer in der Gruppe real ist, da alle gleichwertig scheinen"
---
{% include disclaimer.html translated="yes" translationOutdated="no" %}
### Grundlagen
In der Kryptografie ist eine Ringsignatur eine Art digitaler Signatur, die durch ein beliebiges Mitglied einer Nutzergruppe, in der jeder einen Schlüssel hat, erbracht werden kann. Das heißt, eine mit Ringsignatur signierte Nachricht wird von irgendjemandem aus einer bestimmten Gruppe gesendet. Eines der Sicherheitsmerkmale von Ringsignaturen ist, dass es rechnerisch unmöglich sein sollte zu bestimmen, *welches* der Gruppenmitglieder seine Schlüssel zum Erstellen der Signatur verwendet hat.
In der Kryptografie ist eine Ringsignatur eine Art digitaler Signatur, die
durch ein beliebiges Mitglied einer Nutzergruppe, in der jeder einen
Schlüssel hat, erbracht werden kann. Das heißt, eine mit Ringsignatur
signierte Nachricht wird von irgendjemandem aus einer bestimmten Gruppe
gesendet. Eines der Sicherheitsmerkmale von Ringsignaturen ist, dass es
rechnerisch unmöglich sein sollte zu bestimmen, *welches* der
Gruppenmitglieder seine Schlüssel zum Erstellen der Signatur verwendet hat.
Eine Ringsignatur könnte beispielsweise genutzt werden, um eine anonyme Signatur "eines hochrangigen Offiziellen des Weißen Hauses" bereitzustellen, ohne offenzulegen, welcher Offizielle die Nachricht signiert hat. Für diese Verwendung sind Ringsignaturen geeignet, da ihre Anonymität nicht aufgehoben werden und die Gruppe für eine Ringsignatur spontan (ohne vorherige Abstimmung bzw. Einrichtung) gebildet werden kann.
Eine Ringsignatur könnte beispielsweise genutzt werden, um eine anonyme
Signatur "eines hochrangigen Offiziellen des Weißen Hauses" bereitzustellen,
ohne offenzulegen, welcher Offizielle die Nachricht signiert hat. Für diese
Verwendung sind Ringsignaturen geeignet, da ihre Anonymität nicht aufgehoben
werden und die Gruppe für eine Ringsignatur spontan (ohne vorherige
Abstimmung bzw. Einrichtung) gebildet werden kann.
### Anwendung auf Monero
Eine Ringsignatur nutzt die Schlüssel deines @Kontos und eine Anzahl von der @Blockchain gezogener öffentlicher Schlüssel (auch bekannt als Outputs) mithilfe einer Methode der Dreiecksverteilung. Im Laufe der Zeit könnten vergangene Outputs mehrmals genutzt worden sein, um Gruppen möglicher Unterzeichner zu bilden. Innerhalb des "Rings" potenzieller Unterzeichner sind alle Ringmitglieder gleichwertig und gleichberechtigt. Es besteht keine Möglichkeit für einen Außenstehenden, auszumachen, welcher der möglichen Unterzeichner in einer solchen Gruppe zu deinem @Konto gehören. Ringsignaturen stellen also sicher, dass Transaktionsoutputs nicht zurückverfolgbar sind. Außerdem bestehen bei Monero keine Schwierigkeiten mit @Fungibilität, da jeder Transaktionsoutput glaubwürdige Bestreitbarkeit hat (z.B. kann das Netzwerk nicht ausmachen, welche Outputs ausgegeben oder nicht ausgegeben sind).
Eine Ringsignatur nutzt die Schlüssel deines @Kontos und eine Anzahl von der
@Blockchain gezogener öffentlicher Schlüssel (auch bekannt als Outputs)
mithilfe einer Methode der Dreiecksverteilung. Im Laufe der Zeit könnten
vergangene Outputs mehrmals genutzt worden sein, um Gruppen möglicher
Unterzeichner zu bilden. Innerhalb des "Rings" potenzieller Unterzeichner
sind alle Ringmitglieder gleichwertig und gleichberechtigt. Es besteht keine
Möglichkeit für einen Außenstehenden, auszumachen, welcher der möglichen
Unterzeichner in einer solchen Gruppe zu deinem @Konto
gehören. Ringsignaturen stellen also sicher, dass Transaktionsoutputs nicht
zurückverfolgbar sind. Außerdem bestehen bei Monero keine Schwierigkeiten
mit @Fungibilität, da jeder Transaktionsoutput glaubwürdige Bestreitbarkeit
hat (z.B. kann das Netzwerk nicht ausmachen, welche Outputs ausgegeben oder
nicht ausgegeben sind).
Wie Monero standardmäßig Privatsphäre bietet, kann im Eintrag über @Schattenadressen nachgelesen werden.
Wie Monero standardmäßig Privatsphäre bietet, kann im Eintrag über
@Schattenadressen nachgelesen werden.

View file

@ -4,6 +4,7 @@ summary: "a group of cryptographic signatures with at least one real participant
---
{% include disclaimer.html translated="no" translationOutdated="no" %}
### The Basics
In cryptography, a ring signature is a type of digital signature that can be performed by any member of a group of users that each have keys. Therefore, a message signed with a ring signature is endorsed by someone in a particular group of people. One of the security properties of a ring signature is that it should be computationally infeasible to determine *which* of the group members' keys was used to produce the signature.

View file

@ -1,17 +1,38 @@
---
summary: 'a group of cryptographic signatures with at least one real participant, but no way to tell which in the group is the real one as they all appear valid'
terms: ["ring-signature", "ring-signatures"]
summary: "a group of cryptographic signatures with at least one real participant, but no way to tell which in the group is the real one as they all appear valid"
---
{% include disclaimer.html translated="no" translationOutdated="no" %}
### The Basics
In cryptography, a ring signature is a type of digital signature that can be performed by any member of a group of users that each have keys. Therefore, a message signed with a ring signature is endorsed by someone in a particular group of people. One of the security properties of a ring signature is that it should be computationally infeasible to determine *which* of the group members' keys was used to produce the signature.
In cryptography, a ring signature is a type of digital signature that can be
performed by any member of a group of users that each have keys. Therefore,
a message signed with a ring signature is endorsed by someone in a
particular group of people. One of the security properties of a ring
signature is that it should be computationally infeasible to determine
*which* of the group members' keys was used to produce the signature.
For instance, a ring signature could be used to provide an anonymous signature from "a high-ranking White House official", without revealing which official signed the message. Ring signatures are right for this application because the anonymity of a ring signature cannot be revoked, and because the group for a ring signature can be improvised (requires no prior setup).
For instance, a ring signature could be used to provide an anonymous
signature from "a high-ranking White House official", without revealing
which official signed the message. Ring signatures are right for this
application because the anonymity of a ring signature cannot be revoked, and
because the group for a ring signature can be improvised (requires no prior
setup).
### Application to Monero
A ring signature makes use of your @account keys and a number of public keys (also known as outputs) pulled from the @blockchain using a triangular distribution method. Over the course of time, past outputs could be used multiple times to form possible signer participants. In a "ring" of possible signers, all ring members are equal and valid. There is no way an outside observer can tell which of the possible signers in a signature group belongs to your @account. So, ring signatures ensure that transaction outputs are untraceable. Moreover, there are no @fungibility issues with Monero given that every transaction output has plausible deniability (e.g. the network can not tell which outputs are spent or unspent).
A ring signature makes use of your @account keys and a number of public keys
(also known as outputs) pulled from the @blockchain using a triangular
distribution method. Over the course of time, past outputs could be used
multiple times to form possible signer participants. In a "ring" of possible
signers, all ring members are equal and valid. There is no way an outside
observer can tell which of the possible signers in a signature group belongs
to your @account. So, ring signatures ensure that transaction outputs are
untraceable. Moreover, there are no @fungibility issues with Monero given
that every transaction output has plausible deniability (e.g. the network
can not tell which outputs are spent or unspent).
To read how Monero gives you privacy by default (unlinkability), see @stealth-addresses.
To read how Monero gives you privacy by default (unlinkability), see
@stealth-addresses.

View file

@ -1,17 +1,42 @@
---
summary: 'Un groupe de signatures cryptographiques qui contiennent au moins un participant réel, mais aucun moyen de déterminer laquelle est la vraie car elles paraissent toutes valides'
terms: ["ring-signature", "ring-signatures", "signature-de-cercle", "signatures-de-cercle"]
summary: "Un groupe de signatures cryptographiques qui contiennent au moins un participant réel, mais aucun moyen de déterminer laquelle est la vraie car elles paraissent toutes valides"
---
{% include disclaimer.html translated="yes" translationOutdated="no" %}
### Les Bases
En cryptographie, une signature de cercle est une sorte de signature numérique qui peut être générée par n'importe quel nombre d'utilisateurs disposant chacun d'une clef. De ce fait, un message signé par une signature de cercle est endossé par quelqu'un dans un groupe de personnes spécifique. L'une des propriétés de sécurité d'une signature de cercle est qu'il est informatiquement impossible de déterminer *quelle* clef des membres du groupe a été utilisée pour générer la signature.
En cryptographie, une signature de cercle est une sorte de signature
numérique qui peut être générée par n'importe quel nombre d'utilisateurs
disposant chacun d'une clef. De ce fait, un message signé par une signature
de cercle est endossé par quelqu'un dans un groupe de personnes
spécifique. L'une des propriétés de sécurité d'une signature de cercle est
qu'il est informatiquement impossible de déterminer *quelle* clef des
membres du groupe a été utilisée pour générer la signature.
Par exemple, une signature de cercle pourrait être utilisé pour fournir une signature anonyme à un "membre éminent de l'Elysée", sans révéler quel membre aurait signé le message. Les signatures de cercle sont parfaites pour cette application car l'anonymat d'une signature de cercle ne peut pas être révoquée, et car le groupe d'une signature de cercle peut être improvisé (ne nécessitant pas de mise en place préalable).
Par exemple, une signature de cercle pourrait être utilisé pour fournir une
signature anonyme à un "membre éminent de l'Elysée", sans révéler quel
membre aurait signé le message. Les signatures de cercle sont parfaites pour
cette application car l'anonymat d'une signature de cercle ne peut pas être
révoquée, et car le groupe d'une signature de cercle peut être improvisé (ne
nécessitant pas de mise en place préalable).
### Application à Monero
Une signature de cercle se sert de la clef de votre @compte et d'un nombre de clefs publiques (également connues sous le nom de sorties) récupérées depuis la @chaîne-de-blocs en utilisant une méthode de distribution triangulaire. Au fil du temps, les anciennes sorties pourraient être utilisées plusieurs fois pour former les signataires participants possibles. Dans un "cercle" de signataires possibles, touts les membres du cercle sont égaux et valides. Il n'y a aucun moyen pour un observateur extérieur de dire lequel des signataires possibles d'un groupe de signature appartient à votre @compte. Donc, les signatures de cercle garantissent que les sorties des transactions sont intraçables. De plus, il n'y a pas de problème de @fongibilité avec Monero dans la mesure ou chaque sortie de transaction est vraisemblablement réfutable (p.ex. les réseau ne peut pas dire quelle transaction sont dépensées ou non dépensées).
Une signature de cercle se sert de la clef de votre @compte et d'un nombre
de clefs publiques (également connues sous le nom de sorties) récupérées
depuis la @chaîne-de-blocs en utilisant une méthode de distribution
triangulaire. Au fil du temps, les anciennes sorties pourraient être
utilisées plusieurs fois pour former les signataires participants
possibles. Dans un "cercle" de signataires possibles, touts les membres du
cercle sont égaux et valides. Il n'y a aucun moyen pour un observateur
extérieur de dire lequel des signataires possibles d'un groupe de signature
appartient à votre @compte. Donc, les signatures de cercle garantissent que
les sorties des transactions sont intraçables. De plus, il n'y a pas de
problème de @fongibilité avec Monero dans la mesure ou chaque sortie de
transaction est vraisemblablement réfutable (p.ex. les réseau ne peut pas
dire quelle transaction sont dépensées ou non dépensées).
Pour comprendre comment Monero vous offre la confidentialité par défaut (non-associativité), voir @adresses-furtives.
Pour comprendre comment Monero vous offre la confidentialité par défaut
(non-associativité), voir @adresses-furtives.

View file

@ -1,17 +1,38 @@
---
summary: 'a group of cryptographic signatures with at least one real participant, but no way to tell which in the group is the real one as they all appear valid'
terms: ["ring-signature", "ring-signatures"]
summary: "a group of cryptographic signatures with at least one real participant, but no way to tell which in the group is the real one as they all appear valid"
---
{% include disclaimer.html translated="no" translationOutdated="no" %}
### The Basics
In cryptography, a ring signature is a type of digital signature that can be performed by any member of a group of users that each have keys. Therefore, a message signed with a ring signature is endorsed by someone in a particular group of people. One of the security properties of a ring signature is that it should be computationally infeasible to determine *which* of the group members' keys was used to produce the signature.
In cryptography, a ring signature is a type of digital signature that can be
performed by any member of a group of users that each have keys. Therefore,
a message signed with a ring signature is endorsed by someone in a
particular group of people. One of the security properties of a ring
signature is that it should be computationally infeasible to determine
*which* of the group members' keys was used to produce the signature.
For instance, a ring signature could be used to provide an anonymous signature from "a high-ranking White House official", without revealing which official signed the message. Ring signatures are right for this application because the anonymity of a ring signature cannot be revoked, and because the group for a ring signature can be improvised (requires no prior setup).
For instance, a ring signature could be used to provide an anonymous
signature from "a high-ranking White House official", without revealing
which official signed the message. Ring signatures are right for this
application because the anonymity of a ring signature cannot be revoked, and
because the group for a ring signature can be improvised (requires no prior
setup).
### Application to Monero
A ring signature makes use of your @account keys and a number of public keys (also known as outputs) pulled from the @blockchain using a triangular distribution method. Over the course of time, past outputs could be used multiple times to form possible signer participants. In a "ring" of possible signers, all ring members are equal and valid. There is no way an outside observer can tell which of the possible signers in a signature group belongs to your @account. So, ring signatures ensure that transaction outputs are untraceable. Moreover, there are no @fungibility issues with Monero given that every transaction output has plausible deniability (e.g. the network can not tell which outputs are spent or unspent).
A ring signature makes use of your @account keys and a number of public keys
(also known as outputs) pulled from the @blockchain using a triangular
distribution method. Over the course of time, past outputs could be used
multiple times to form possible signer participants. In a "ring" of possible
signers, all ring members are equal and valid. There is no way an outside
observer can tell which of the possible signers in a signature group belongs
to your @account. So, ring signatures ensure that transaction outputs are
untraceable. Moreover, there are no @fungibility issues with Monero given
that every transaction output has plausible deniability (e.g. the network
can not tell which outputs are spent or unspent).
To read how Monero gives you privacy by default (unlinkability), see @stealth-addresses.
To read how Monero gives you privacy by default (unlinkability), see
@stealth-addresses.

View file

@ -1,17 +1,39 @@
---
summary: 'en gruppe kryptografiske signaturer med minst én ekte deltaker, men ingen måte å fastslå hvem i gruppen som er den ekte i og med at alle fremstår som gyldige'
terms: ["ring-signature", "ring-signatures", "ringsignatur", "ringsignaturer"]
summary: "en gruppe kryptografiske signaturer med minst én ekte deltaker, men ingen måte å fastslå hvem i gruppen som er den ekte i og med at alle fremstår som gyldige"
---
{% include disclaimer.html translated="yes" translationOutdated="no" %}
### Det grunnleggende
I kryptografi er en ringsignatur en slags digital signatur som kan utføres av et hvilket som helst medlem av en gruppe brukere der hver har nøkler. En melding som er signert med en ringsignatur er derfor støttet av noen i en bestemt gruppe mennesker. Én av sikkerhetsegenskapene av en ringsignatur er at det er ulønnsomt å bruke regnekraft til å fastslå *hvilke* av gruppemedlemmenes nøkler som ble brukt for å produsere signaturen.
I kryptografi er en ringsignatur en slags digital signatur som kan utføres
av et hvilket som helst medlem av en gruppe brukere der hver har nøkler. En
melding som er signert med en ringsignatur er derfor støttet av noen i en
bestemt gruppe mennesker. Én av sikkerhetsegenskapene av en ringsignatur er
at det er ulønnsomt å bruke regnekraft til å fastslå *hvilke* av
gruppemedlemmenes nøkler som ble brukt for å produsere signaturen.
En ringsignatur kan for eksempel brukes til å oppgi en anonym signatur fra en «høytstående tjenestemann i Det hvite hus» uten å avsløre hvilken tjenestemann som signerte meldingen. Ringsignaturer er et egnet bruksområde for dette fordi anonymiteten til en ringsignatur ikke kan tilbakekalles, og fordi gruppen tilknyttet en ringsignatur kan improviseres (som ikke krever noe tidligere oppsett).
En ringsignatur kan for eksempel brukes til å oppgi en anonym signatur fra
en «høytstående tjenestemann i Det hvite hus» uten å avsløre hvilken
tjenestemann som signerte meldingen. Ringsignaturer er et egnet bruksområde
for dette fordi anonymiteten til en ringsignatur ikke kan tilbakekalles, og
fordi gruppen tilknyttet en ringsignatur kan improviseres (som ikke krever
noe tidligere oppsett).
### Anvendelde for Monero
En ringsignatur benytter @kontonøklene dine og en rekke offentlige nøkler (også kjent som utdata) som trekkes fra @blokkjeden ved å bruke en triangulær fordelingsmetode. Tidligere utdata kan over tid brukes flere ganger for å danne mulige signaturdeltakere. I en «ring» av mulige underskrivere, er alle ringmedlemmer like og gyldige. En utenforstående kan ikke fortelle hvilke av de mulige underskriverne i en signaturgruppe som tilhører din @konto. Ringsignaturer sikrer med andre ord at transaksjonsutdata er usporbare. Det er dessuten ingen @fungibilitetsproblemer med Monero fordi hver transaksjonsutdata har en plausibel benektelse (nettverket kan for eksempel ikke skille hvilke utdata som er brukt eller ubrukt).
En ringsignatur benytter @kontonøklene dine og en rekke offentlige nøkler
(også kjent som utdata) som trekkes fra @blokkjeden ved å bruke en
triangulær fordelingsmetode. Tidligere utdata kan over tid brukes flere
ganger for å danne mulige signaturdeltakere. I en «ring» av mulige
underskrivere, er alle ringmedlemmer like og gyldige. En utenforstående kan
ikke fortelle hvilke av de mulige underskriverne i en signaturgruppe som
tilhører din @konto. Ringsignaturer sikrer med andre ord at
transaksjonsutdata er usporbare. Det er dessuten ingen
@fungibilitetsproblemer med Monero fordi hver transaksjonsutdata har en
plausibel benektelse (nettverket kan for eksempel ikke skille hvilke utdata
som er brukt eller ubrukt).
For å lese om hvordan Monero gir deg personvern som standard («unlinkability»), kan du lese i seksjonen om @stealth-adresser.
For å lese om hvordan Monero gir deg personvern som standard
(«unlinkability»), kan du lese i seksjonen om @stealth-adresser.

View file

@ -1,17 +1,38 @@
---
summary: 'a group of cryptographic signatures with at least one real participant, but no way to tell which in the group is the real one as they all appear valid'
terms: ["ring-signature", "ring-signatures"]
summary: "a group of cryptographic signatures with at least one real participant, but no way to tell which in the group is the real one as they all appear valid"
---
{% include disclaimer.html translated="no" translationOutdated="no" %}
### The Basics
In cryptography, a ring signature is a type of digital signature that can be performed by any member of a group of users that each have keys. Therefore, a message signed with a ring signature is endorsed by someone in a particular group of people. One of the security properties of a ring signature is that it should be computationally infeasible to determine *which* of the group members' keys was used to produce the signature.
In cryptography, a ring signature is a type of digital signature that can be
performed by any member of a group of users that each have keys. Therefore,
a message signed with a ring signature is endorsed by someone in a
particular group of people. One of the security properties of a ring
signature is that it should be computationally infeasible to determine
*which* of the group members' keys was used to produce the signature.
For instance, a ring signature could be used to provide an anonymous signature from "a high-ranking White House official", without revealing which official signed the message. Ring signatures are right for this application because the anonymity of a ring signature cannot be revoked, and because the group for a ring signature can be improvised (requires no prior setup).
For instance, a ring signature could be used to provide an anonymous
signature from "a high-ranking White House official", without revealing
which official signed the message. Ring signatures are right for this
application because the anonymity of a ring signature cannot be revoked, and
because the group for a ring signature can be improvised (requires no prior
setup).
### Application to Monero
A ring signature makes use of your @account keys and a number of public keys (also known as outputs) pulled from the @blockchain using a triangular distribution method. Over the course of time, past outputs could be used multiple times to form possible signer participants. In a "ring" of possible signers, all ring members are equal and valid. There is no way an outside observer can tell which of the possible signers in a signature group belongs to your @account. So, ring signatures ensure that transaction outputs are untraceable. Moreover, there are no @fungibility issues with Monero given that every transaction output has plausible deniability (e.g. the network can not tell which outputs are spent or unspent).
A ring signature makes use of your @account keys and a number of public keys
(also known as outputs) pulled from the @blockchain using a triangular
distribution method. Over the course of time, past outputs could be used
multiple times to form possible signer participants. In a "ring" of possible
signers, all ring members are equal and valid. There is no way an outside
observer can tell which of the possible signers in a signature group belongs
to your @account. So, ring signatures ensure that transaction outputs are
untraceable. Moreover, there are no @fungibility issues with Monero given
that every transaction output has plausible deniability (e.g. the network
can not tell which outputs are spent or unspent).
To read how Monero gives you privacy by default (unlinkability), see @stealth-addresses.
To read how Monero gives you privacy by default (unlinkability), see
@stealth-addresses.

View file

@ -1,17 +1,38 @@
---
summary: 'Grupa podpisów kryptograficznych z przynajmniej jednym prawdziwym uczestnikiem, bez możliwości rozróżnienia, kto w danej grupie nim jest, ponieważ wszystkie podpisy figurują jako ważne'
terms: ["ring-signature", "ring-signatures", "podpis-pierścieniowy", "podpisem-pierścieniowym", "podpisu-pierścieniowego", "podpisie-pierścieniowym"]
summary: "Grupa podpisów kryptograficznych z przynajmniej jednym prawdziwym uczestnikiem, bez możliwości rozróżnienia, kto w danej grupie nim jest, ponieważ wszystkie podpisy figurują jako ważne."
---
{% include disclaimer.html translated="yes" translationOutdated="no" %}
### Podstawy
W kryptografii podpis pierścieniowy jest rodzajem podpisu cyfrowego, który może być dokonany przez jakiegokolwiek członka grupy użytkowników, w której każdy posiada klucz. Wiadomość opatrzona podpisem pierścieniowym jest zatwierdzona przez kogoś z konkretnej grupy. Jedną z charakterystyk bezpieczeństwa podpisu pierścieniowego jest to, że ustalenie klucz *którego* członka grupy został użyty do podpisu jest obliczeniowo niewykonywalne.
W kryptografii podpis pierścieniowy jest rodzajem podpisu cyfrowego, który
może być dokonany przez jakiegokolwiek członka grupy użytkowników, w której
każdy posiada klucz. Wiadomość opatrzona podpisem pierścieniowym jest
zatwierdzona przez kogoś z konkretnej grupy. Jedną z charakterystyk
bezpieczeństwa podpisu pierścieniowego jest to, że ustalenie klucz *którego*
członka grupy został użyty do podpisu jest obliczeniowo niewykonywalne.
Przykładowo, podpis pierścieniowy może zostać użyty do dostarczenia anonimowego podpisu "wysokiej rangi urzędnika Białego Domu" bez wyjawiania, który urzędnik rzeczywiście podpisał wiadomość. Anonimowość tego podpisu nie może zostać unieważniona, a grupa stworzona do podpisu pierścieniowego może być zaimprowizowana - nie wymaga żadnych wcześniejszych przygotowań.
Przykładowo, podpis pierścieniowy może zostać użyty do dostarczenia
anonimowego podpisu "wysokiej rangi urzędnika Białego Domu" bez wyjawiania,
który urzędnik rzeczywiście podpisał wiadomość. Anonimowość tego podpisu nie
może zostać unieważniona, a grupa stworzona do podpisu pierścieniowego może
być zaimprowizowana - nie wymaga żadnych wcześniejszych przygotowań.
### Aplikacja w Monero
Podpis pierścieniowy korzysta z twoich kluczy do @konta oraz numeru kluczy publicznych pobranych z @łańcucha-bloków przy użyciu metody rozkładu trójkątnego. Na przestrzeni czasu klucze mogą zostać użyte wielokrotnie, aby tworzyć możliwe grupy podpisowe. W "pierścieniu" (grupie) możliwych osób podpisujących wszyscy członkowie są równi i ważni. Nie ma możliwości, aby zewnętrzny obserwator rozróżnił, który z członków jest przypisany do twojego konta. Podpisy pierścieniowe zapewniają niewykrywalność wyników transakcji. Ponadto nie ma problemów z zamienialnością Monero, ponieważ każdy wynik transakcji jest wiarygodnie zaprzeczalny (sieć nie rozróżnia, który z wyników został wydany lub nie wydany).
Podpis pierścieniowy korzysta z twoich kluczy do @konta oraz numeru kluczy
publicznych pobranych z @łańcucha-bloków przy użyciu metody rozkładu
trójkątnego. Na przestrzeni czasu klucze mogą zostać użyte wielokrotnie, aby
tworzyć możliwe grupy podpisowe. W "pierścieniu" (grupie) możliwych osób
podpisujących wszyscy członkowie są równi i ważni. Nie ma możliwości, aby
zewnętrzny obserwator rozróżnił, który z członków jest przypisany do twojego
konta. Podpisy pierścieniowe zapewniają niewykrywalność wyników
transakcji. Ponadto nie ma problemów z zamienialnością Monero, ponieważ
każdy wynik transakcji jest wiarygodnie zaprzeczalny (sieć nie rozróżnia,
który z wyników został wydany lub nie wydany).
Aby dowiedzieć się, w jaki sposób Monero gwarantuje prywatność poprzez domyślną niemożliwość przypisania transakcji do konta, przejdź do @ukrytego-adresu.
Aby dowiedzieć się, w jaki sposób Monero gwarantuje prywatność poprzez
domyślną niemożliwość przypisania transakcji do konta, przejdź do
@ukrytego-adresu.

View file

@ -1,17 +1,38 @@
---
summary: 'a group of cryptographic signatures with at least one real participant, but no way to tell which in the group is the real one as they all appear valid'
terms: ["ring-signature", "ring-signatures"]
summary: "a group of cryptographic signatures with at least one real participant, but no way to tell which in the group is the real one as they all appear valid"
---
{% include disclaimer.html translated="no" translationOutdated="no" %}
### The Basics
In cryptography, a ring signature is a type of digital signature that can be performed by any member of a group of users that each have keys. Therefore, a message signed with a ring signature is endorsed by someone in a particular group of people. One of the security properties of a ring signature is that it should be computationally infeasible to determine *which* of the group members' keys was used to produce the signature.
In cryptography, a ring signature is a type of digital signature that can be
performed by any member of a group of users that each have keys. Therefore,
a message signed with a ring signature is endorsed by someone in a
particular group of people. One of the security properties of a ring
signature is that it should be computationally infeasible to determine
*which* of the group members' keys was used to produce the signature.
For instance, a ring signature could be used to provide an anonymous signature from "a high-ranking White House official", without revealing which official signed the message. Ring signatures are right for this application because the anonymity of a ring signature cannot be revoked, and because the group for a ring signature can be improvised (requires no prior setup).
For instance, a ring signature could be used to provide an anonymous
signature from "a high-ranking White House official", without revealing
which official signed the message. Ring signatures are right for this
application because the anonymity of a ring signature cannot be revoked, and
because the group for a ring signature can be improvised (requires no prior
setup).
### Application to Monero
A ring signature makes use of your @account keys and a number of public keys (also known as outputs) pulled from the @blockchain using a triangular distribution method. Over the course of time, past outputs could be used multiple times to form possible signer participants. In a "ring" of possible signers, all ring members are equal and valid. There is no way an outside observer can tell which of the possible signers in a signature group belongs to your @account. So, ring signatures ensure that transaction outputs are untraceable. Moreover, there are no @fungibility issues with Monero given that every transaction output has plausible deniability (e.g. the network can not tell which outputs are spent or unspent).
A ring signature makes use of your @account keys and a number of public keys
(also known as outputs) pulled from the @blockchain using a triangular
distribution method. Over the course of time, past outputs could be used
multiple times to form possible signer participants. In a "ring" of possible
signers, all ring members are equal and valid. There is no way an outside
observer can tell which of the possible signers in a signature group belongs
to your @account. So, ring signatures ensure that transaction outputs are
untraceable. Moreover, there are no @fungibility issues with Monero given
that every transaction output has plausible deniability (e.g. the network
can not tell which outputs are spent or unspent).
To read how Monero gives you privacy by default (unlinkability), see @stealth-addresses.
To read how Monero gives you privacy by default (unlinkability), see
@stealth-addresses.

View file

@ -1,17 +1,42 @@
---
summary: Группа криптографических подписей по крайней мере с одним реальным участником, без возможности определения, какой из них является реальным, поскольку все они кажутся реальными'
terms: ["ring-signature", "ring-signatures", "кольцевых-подписей", "кольцевые-подписи"]
summary: "Группа криптографических подписей по крайней мере с одним реальным участником, без возможности определения, какой из них является реальным, поскольку все они кажутся реальными"
---
{% include disclaimer.html translated="yes" translationOutdated="no" %}
### Основная информация
В криптографии кольцевая подпись является видом цифровой подписи, которую может создать любой член группы пользователей, в которой у каждого есть ключи. Следовательно, сообщение, подписанное кольцевой подписью, фактически будет подписано кем-то из определённой группы людей. Одно из безопасных свойств кольцевой подписи состоит в том, что нереально путём вычислений *определить* какие из ключей членов группы были использованы для того, чтобы составить подпись.
В криптографии кольцевая подпись является видом цифровой подписи, которую
может создать любой член группы пользователей, в которой у каждого есть
ключи. Следовательно, сообщение, подписанное кольцевой подписью, фактически
будет подписано кем-то из определённой группы людей. Одно из безопасных
свойств кольцевой подписи состоит в том, что нереально путём вычислений
*определить* какие из ключей членов группы были использованы для того, чтобы
составить подпись.
Например, кольцевую подпись можно было бы использовать в качестве анонимной подписи "какого-нибудь высокопоставленного чиновника из Белого дома", при этом нельзя было бы выяснить, какой именно чиновник подписал сообщение. Кольцевые подписи предназначены именно для этого, так как анонимность кольцевой подписи нельзя отменить, а поскольку состав группы членов кольцевой подписи может быть совершенно произвольным (не требует предварительной настройки).
Например, кольцевую подпись можно было бы использовать в качестве анонимной
подписи "какого-нибудь высокопоставленного чиновника из Белого дома", при
этом нельзя было бы выяснить, какой именно чиновник подписал
сообщение. Кольцевые подписи предназначены именно для этого, так как
анонимность кольцевой подписи нельзя отменить, а поскольку состав группы
членов кольцевой подписи может быть совершенно произвольным (не требует
предварительной настройки).
### Применительно к Monero
Цифровая подпись использует ключи вашего @счёта и некоторое количество публичных ключей (также известных как выходы), взятых из @блoкчейна методом треугольного распределения. Со временем прошлые выходы могут использоваться по нескольку раз для формирования подписи в качестве подписанта. В "кольце" все возможные подписанты, все участники кольца являются равными и действительными. Внешний наблюдатель не сможет каким-либо образом сказать, кто из возможных подписантов в соответствующей группе принадлежит вашему @счёту. Таким образом, кольцевые подписи гарантируют невозможность отслеживания выходов транзакций. Более того, в случае с Monero какие-либо вопросы, связанные с @взаимозаменяемостью отсутствуют, так как каждый выход транзакции обладает свойством правдоподобного отрицания (например, сеть не может сказать, какой из выходов является потраченным, а какой нет).
Цифровая подпись использует ключи вашего @счёта и некоторое количество
публичных ключей (также известных как выходы), взятых из @блoкчейна методом
треугольного распределения. Со временем прошлые выходы могут использоваться
по нескольку раз для формирования подписи в качестве подписанта. В "кольце"
все возможные подписанты, все участники кольца являются равными и
действительными. Внешний наблюдатель не сможет каким-либо образом сказать,
кто из возможных подписантов в соответствующей группе принадлежит вашему
@счёту. Таким образом, кольцевые подписи гарантируют невозможность
отслеживания выходов транзакций. Более того, в случае с Monero какие-либо
вопросы, связанные с @взаимозаменяемостью отсутствуют, так как каждый выход
транзакции обладает свойством правдоподобного отрицания (например, сеть не
может сказать, какой из выходов является потраченным, а какой нет).
Чтобы узнать о свойстве Monero, используемом по умолчанию (несвязываемость), см. страницу @скрытые-адреса.
Чтобы узнать о свойстве Monero, используемом по умолчанию (несвязываемость),
см. страницу @скрытые-адреса.

View file

@ -1,17 +1,38 @@
---
summary: 'a group of cryptographic signatures with at least one real participant, but no way to tell which in the group is the real one as they all appear valid'
terms: ["ring-signature", "ring-signatures"]
summary: "a group of cryptographic signatures with at least one real participant, but no way to tell which in the group is the real one as they all appear valid"
---
{% include disclaimer.html translated="no" translationOutdated="no" %}
### The Basics
In cryptography, a ring signature is a type of digital signature that can be performed by any member of a group of users that each have keys. Therefore, a message signed with a ring signature is endorsed by someone in a particular group of people. One of the security properties of a ring signature is that it should be computationally infeasible to determine *which* of the group members' keys was used to produce the signature.
In cryptography, a ring signature is a type of digital signature that can be
performed by any member of a group of users that each have keys. Therefore,
a message signed with a ring signature is endorsed by someone in a
particular group of people. One of the security properties of a ring
signature is that it should be computationally infeasible to determine
*which* of the group members' keys was used to produce the signature.
For instance, a ring signature could be used to provide an anonymous signature from "a high-ranking White House official", without revealing which official signed the message. Ring signatures are right for this application because the anonymity of a ring signature cannot be revoked, and because the group for a ring signature can be improvised (requires no prior setup).
For instance, a ring signature could be used to provide an anonymous
signature from "a high-ranking White House official", without revealing
which official signed the message. Ring signatures are right for this
application because the anonymity of a ring signature cannot be revoked, and
because the group for a ring signature can be improvised (requires no prior
setup).
### Application to Monero
A ring signature makes use of your @account keys and a number of public keys (also known as outputs) pulled from the @blockchain using a triangular distribution method. Over the course of time, past outputs could be used multiple times to form possible signer participants. In a "ring" of possible signers, all ring members are equal and valid. There is no way an outside observer can tell which of the possible signers in a signature group belongs to your @account. So, ring signatures ensure that transaction outputs are untraceable. Moreover, there are no @fungibility issues with Monero given that every transaction output has plausible deniability (e.g. the network can not tell which outputs are spent or unspent).
A ring signature makes use of your @account keys and a number of public keys
(also known as outputs) pulled from the @blockchain using a triangular
distribution method. Over the course of time, past outputs could be used
multiple times to form possible signer participants. In a "ring" of possible
signers, all ring members are equal and valid. There is no way an outside
observer can tell which of the possible signers in a signature group belongs
to your @account. So, ring signatures ensure that transaction outputs are
untraceable. Moreover, there are no @fungibility issues with Monero given
that every transaction output has plausible deniability (e.g. the network
can not tell which outputs are spent or unspent).
To read how Monero gives you privacy by default (unlinkability), see @stealth-addresses.
To read how Monero gives you privacy by default (unlinkability), see
@stealth-addresses.

View file

@ -1,9 +1,10 @@
---
summary: 'a group of cryptographic signatures with at least one real participant, but no way to tell which in the group is the real one as they all appear valid'
terms: ["ring-signature", "ring-signatures"]
summary: "a group of cryptographic signatures with at least one real participant, but no way to tell which in the group is the real one as they all appear valid"
---
{% include disclaimer.html translated="yes" translationOutdated="no" %}
### 基础知识
在密码学中,环形签名是一种数字签名,可以由一组用户中的任何成员执行,每个用户都有密钥。因此,一个带有环签名的消息是由特定人群中的某个人背书的。环签名的安全特性之一是,不能通过计算确定*哪个*组成员的密钥才是签名。

View file

@ -1,17 +1,38 @@
---
summary: 'a group of cryptographic signatures with at least one real participant, but no way to tell which in the group is the real one as they all appear valid'
terms: ["ring-signature", "ring-signatures"]
summary: "a group of cryptographic signatures with at least one real participant, but no way to tell which in the group is the real one as they all appear valid"
---
{% include disclaimer.html translated="no" translationOutdated="no" %}
### The Basics
In cryptography, a ring signature is a type of digital signature that can be performed by any member of a group of users that each have keys. Therefore, a message signed with a ring signature is endorsed by someone in a particular group of people. One of the security properties of a ring signature is that it should be computationally infeasible to determine *which* of the group members' keys was used to produce the signature.
In cryptography, a ring signature is a type of digital signature that can be
performed by any member of a group of users that each have keys. Therefore,
a message signed with a ring signature is endorsed by someone in a
particular group of people. One of the security properties of a ring
signature is that it should be computationally infeasible to determine
*which* of the group members' keys was used to produce the signature.
For instance, a ring signature could be used to provide an anonymous signature from "a high-ranking White House official", without revealing which official signed the message. Ring signatures are right for this application because the anonymity of a ring signature cannot be revoked, and because the group for a ring signature can be improvised (requires no prior setup).
For instance, a ring signature could be used to provide an anonymous
signature from "a high-ranking White House official", without revealing
which official signed the message. Ring signatures are right for this
application because the anonymity of a ring signature cannot be revoked, and
because the group for a ring signature can be improvised (requires no prior
setup).
### Application to Monero
A ring signature makes use of your @account keys and a number of public keys (also known as outputs) pulled from the @blockchain using a triangular distribution method. Over the course of time, past outputs could be used multiple times to form possible signer participants. In a "ring" of possible signers, all ring members are equal and valid. There is no way an outside observer can tell which of the possible signers in a signature group belongs to your @account. So, ring signatures ensure that transaction outputs are untraceable. Moreover, there are no @fungibility issues with Monero given that every transaction output has plausible deniability (e.g. the network can not tell which outputs are spent or unspent).
A ring signature makes use of your @account keys and a number of public keys
(also known as outputs) pulled from the @blockchain using a triangular
distribution method. Over the course of time, past outputs could be used
multiple times to form possible signer participants. In a "ring" of possible
signers, all ring members are equal and valid. There is no way an outside
observer can tell which of the possible signers in a signature group belongs
to your @account. So, ring signatures ensure that transaction outputs are
untraceable. Moreover, there are no @fungibility issues with Monero given
that every transaction output has plausible deniability (e.g. the network
can not tell which outputs are spent or unspent).
To read how Monero gives you privacy by default (unlinkability), see @stealth-addresses.
To read how Monero gives you privacy by default (unlinkability), see
@stealth-addresses.

View file

@ -0,0 +1,13 @@
[po4a_langs] es it pl fr ar ru de nl pt-br tr zh-cn zh-tw nb-no
[po4a_paths] ../_i18n/en/resources/moneropedia/weblate/ringsignatures.pot $lang:../_i18n/$lang/resources/moneropedia/weblate/ringsignatures.po
[options] opt:"--keep=0"
[options] opt:"--localized-charset=UTF-8"
[options] opt:"--master-charset=UTF-8"
[options] opt:"--master-language=en_US"
[options] opt:"--msgmerge-opt='--no-wrap'"
[options] opt:"--wrap-po=newlines"
[po4a_alias:markdown] text opt:"--option markdown"
[type: markdown] ../_i18n/en/resources/moneropedia/ringsignatures.md $lang:../_i18n/$lang/resources/moneropedia/ringsignatures.md