Merge pull request #1855

moneropedia: localization system for pedersen-commitment.md
This commit is contained in:
luigi1111 2021-11-09 23:07:32 -06:00 committed by GitHub
commit 3480a05dcc
No known key found for this signature in database
GPG key ID: 4AEE18F83AFDEB23
29 changed files with 1575 additions and 86 deletions

View file

@ -1,23 +1,45 @@
---
summary: 'Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it'
terms: ["commitments", "commitment", "pedersen", "pedersen-commitment", "pedersen-commitments"]
summary: "Pedersen commitments are cryptographic algorythms that allow a prover to commit to a certain value without revealing it or being able to change it"
---
{% include disclaimer.html translated="no" translationOutdated="no" %}
### The Basics
Pedersen commitments are cryptographic algorythms that allow a prover to commit to a certain value without revealing it or being able to change it.
Pedersen commitments are cryptographic algorithms that allow a prover to
commit to a certain value without revealing it or being able to change it.
When you spend Monero, the value of the inputs that you are spending and the value of the outputs you are sending are encrypted and opaque to everyone except the recipient of each of those outputs. Pedersen commitments allow you to send Monero without revealing the value of the transactions. Pedersen commitments also make it possible for people to verify that transactions on the blockchain are valid and not creating Monero out of thin air.
When you spend Monero, the value of the inputs that you are spending and the
value of the outputs you are sending are encrypted and opaque to everyone
except the recipient of each of those outputs. Pedersen commitments allow
you to send Monero without revealing the value of the transactions. Pedersen
commitments also make it possible for people to verify that transactions on
the blockchain are valid and not creating Monero out of thin air.
### What It Means
As long as the encrypted output amounts created, which include an output for the recipient and a change output back to the sender, and the unencrypted transaction fee is equal to the sum of the inputs that are being spent, it is a legitimate transaction and can be confirmed to not be creating Monero out of thin air.
As long as the encrypted output amounts created, which include an output for
the recipient and a change output back to the sender, and the unencrypted
transaction fee is equal to the sum of the inputs that are being spent, it
is a legitimate transaction and can be confirmed to not be creating Monero
out of thin air.
Pedersen commitments mean that the sums can be verified as being equal, but the Monero value of each of the sums and the Monero value of the inputs and outputs individually are undeterminable. Pedersen commitments also mean that even the ratio of one input to another, or one output to another is undeterminable.
Pedersen commitments mean that the sums can be verified as being equal, but
the Monero value of each of the sums and the Monero value of the inputs and
outputs individually are undeterminable. Pedersen commitments also mean that
even the ratio of one input to another, or one output to another is
undeterminable.
It is unclear which inputs are really being spent as the ring signature lists both the real inputs being spent and decoy inputs, therefore you don't actually know which input Pedersen commitments need to be summed. That's okay, because the @RingCT ring signature only has to prove that for one combination of the inputs the outputs are equal to the sum of the inputs. For mathematical reasons, this is impossible to forge.
It is unclear which inputs are really being spent as the ring signature
lists both the real inputs being spent and decoy inputs, therefore you don't
actually know which input Pedersen commitments need to be summed. That's
okay, because the @RingCT ring signature only has to prove that for one
combination of the inputs the outputs are equal to the sum of the
inputs. For mathematical reasons, this is impossible to forge.
### In-depth Information
See information in [Ring Confidential Transactions paper](https://eprint.iacr.org/2015/1098.pdf) by Shen Noether of the Monero Research Lab.
See information in [Ring Confidential Transactions
paper](https://eprint.iacr.org/2015/1098.pdf) by Shen Noether of the Monero
Research Lab.

View file

@ -0,0 +1,82 @@
# SOME DESCRIPTIVE TITLE
# Copyright (C) YEAR Free Software Foundation, Inc.
# This file is distributed under the same license as the PACKAGE package.
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
#
#
msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
"POT-Creation-Date: 2021-09-30 16:27+0200\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#. type: YAML Front Matter: summary
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it"
msgstr ""
#. type: YAML Front Matter: terms
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "[\"commitments\", \"commitment\", \"pedersen\", \"pedersen-commitment\", \"pedersen-commitments\"]"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:7
msgid "{% include disclaimer.html translated=\"no\" translationOutdated=\"no\" %}"
msgstr ""
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:8
#, no-wrap
msgid "The Basics"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:11
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it."
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:13
msgid "When you spend Monero, the value of the inputs that you are spending and the value of the outputs you are sending are encrypted and opaque to everyone except the recipient of each of those outputs. Pedersen commitments allow you to send Monero without revealing the value of the transactions. Pedersen commitments also make it possible for people to verify that transactions on the blockchain are valid and not creating Monero out of thin air."
msgstr ""
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:14
#, no-wrap
msgid "What It Means"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:17
msgid "As long as the encrypted output amounts created, which include an output for the recipient and a change output back to the sender, and the unencrypted transaction fee is equal to the sum of the inputs that are being spent, it is a legitimate transaction and can be confirmed to not be creating Monero out of thin air."
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:19
msgid "Pedersen commitments mean that the sums can be verified as being equal, but the Monero value of each of the sums and the Monero value of the inputs and outputs individually are undeterminable. Pedersen commitments also mean that even the ratio of one input to another, or one output to another is undeterminable."
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:21
msgid "It is unclear which inputs are really being spent as the ring signature lists both the real inputs being spent and decoy inputs, therefore you don't actually know which input Pedersen commitments need to be summed. That's okay, because the @RingCT ring signature only has to prove that for one combination of the inputs the outputs are equal to the sum of the inputs. For mathematical reasons, this is impossible to forge."
msgstr ""
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:22
#, no-wrap
msgid "In-depth Information"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:24
msgid "See information in [Ring Confidential Transactions paper](https://eprint.iacr.org/2015/1098.pdf) by Shen Noether of the Monero Research Lab."
msgstr ""

View file

@ -1,23 +1,49 @@
---
summary: 'Pedersen-Commitments sind kryptografische Algorithmen, die es einer beweisenden Partei erlauben, sich auf einen bestimmten Wert festzulegen, ohne diesen zu offenbaren oder ändern zu können'
terms: ["commitments", "commitment", "pedersen", "pedersen-commitment", "pedersen-commitments", "Pedersen-Commitment", "Pedersen-Commitments", "Commitment", "Commitments"]
summary: "Pedersen-Commitments sind kryptografische Algorithmen, die es einer beweisenden Partei erlauben, sich auf einen bestimmten Wert festzulegen, ohne diesen zu offenbaren oder ändern zu können"
---
{% include disclaimer.html translated="yes" translationOutdated="no" %}
### Grundlagen
Pedersen-Commitments sind kryptografische Algorithmen, die es einer beweisenden Partei erlauben, sich auf einen bestimmten Wert festzulegen, ohne diesen zu offenbaren oder ändern zu können.
Pedersen-Commitments sind kryptografische Algorithmen, die es einer
beweisenden Partei erlauben, sich auf einen bestimmten Wert festzulegen,
ohne diesen zu offenbaren oder ändern zu können.
Wenn Monero ausgegeben werden, sind der Wert der ausgegebenen Inputs und der Wert der gesendeten Outputs verschlüsselt und, außer für die Empfänger dieser Outputs, für jeden verschleiert. Pedersen-Commitments erlauben das Senden von Monero, ohne den Wert der Transaktionen zu offenbaren. Zudem ermöglichen sie es Personen, zu verifizieren, dass Transaktionen auf der Blockchain valide sind und nicht etwa aus dem Nichts heraus Monero erschaffen.
Wenn Monero ausgegeben werden, sind der Wert der ausgegebenen Inputs und der
Wert der gesendeten Outputs verschlüsselt und, außer für die Empfänger
dieser Outputs, für jeden verschleiert. Pedersen-Commitments erlauben das
Senden von Monero, ohne den Wert der Transaktionen zu offenbaren. Zudem
ermöglichen sie es Personen, zu verifizieren, dass Transaktionen auf der
Blockchain valide sind und nicht etwa aus dem Nichts heraus Monero
erschaffen.
### Was dies bedeutet
Solange die erstellten (verschlüsselten) Output-Beträge (welche einen Output für den Empfänger und einen an den Sender zurückgehenden Wechselgeld-Output umfassen) und die (unverschlüsselte) Transaktionsgebühr mit der Summe der ausgegebenen Inputs übereinstimmen, handelt es sich um eine legitime Transaktion; es kann bestätigt werden, dass keine Monero aus dem Nichts heraus erschaffen werden.
Solange die erstellten (verschlüsselten) Output-Beträge (welche einen Output
für den Empfänger und einen an den Sender zurückgehenden Wechselgeld-Output
umfassen) und die (unverschlüsselte) Transaktionsgebühr mit der Summe der
ausgegebenen Inputs übereinstimmen, handelt es sich um eine legitime
Transaktion; es kann bestätigt werden, dass keine Monero aus dem Nichts
heraus erschaffen werden.
Pedersen-Commitments bedeuten, dass zwar die Summen als übereinstimmend verifiziert werden können, die einzelnen Monero-Werte jeder Summe und der Inputs und Outputs jedoch unbestimmbar sind. Pedersen-Commitments bedeuten außerdem, dass selbst das Verhältnis eines Inputs zu einem anderen, oder eines Outputs zu einem anderen, nicht bestimmbar ist.
Pedersen-Commitments bedeuten, dass zwar die Summen als übereinstimmend
verifiziert werden können, die einzelnen Monero-Werte jeder Summe und der
Inputs und Outputs jedoch unbestimmbar sind. Pedersen-Commitments bedeuten
außerdem, dass selbst das Verhältnis eines Inputs zu einem anderen, oder
eines Outputs zu einem anderen, nicht bestimmbar ist.
Welche Inputs tatsächlich ausgegeben werden ist unklar, da die Ringsignatur sowohl die in echt ausgegebenen Inputs, als auch Input-Attrappen auflistet, und demnach nicht genau klar ist, welche Inputs zusammengezählt werden müssen. Dies ist aber okay, weil die Ringsignatur der @Ring-CT lediglich nachweisen muss, dass bei einer bestimmten Kombination der Inputs die Outputs mit der Summe dieser Inputs übereinstimmen. Aus mathematschen Gründen ist es unmöglich, das Ergebnis zu fälschen.
Welche Inputs tatsächlich ausgegeben werden ist unklar, da die Ringsignatur
sowohl die in echt ausgegebenen Inputs, als auch Input-Attrappen auflistet,
und demnach nicht genau klar ist, welche Inputs zusammengezählt werden
müssen. Dies ist aber okay, weil die Ringsignatur der @Ring-CT lediglich
nachweisen muss, dass bei einer bestimmten Kombination der Inputs die
Outputs mit der Summe dieser Inputs übereinstimmen. Aus mathematschen
Gründen ist es unmöglich, das Ergebnis zu fälschen.
### Ausführliche Informationen
Weitere Informationen finden sich im ["Ring Confidential Transactions"-Paper](https://eprint.iacr.org/2015/1098.pdf) von Shen Noether vom Monero-Research-Lab.
Weitere Informationen finden sich im ["Ring Confidential
Transactions"-Paper](https://eprint.iacr.org/2015/1098.pdf) von Shen Noether
vom Monero-Research-Lab.

View file

@ -0,0 +1,89 @@
# SOME DESCRIPTIVE TITLE
# Copyright (C) YEAR Free Software Foundation, Inc.
# This file is distributed under the same license as the PACKAGE package.
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
#
#
msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
"POT-Creation-Date: 2021-09-30 16:27+0200\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#. type: YAML Front Matter: summary
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it"
msgstr "Pedersen-Commitments sind kryptografische Algorithmen, die es einer beweisenden Partei erlauben, sich auf einen bestimmten Wert festzulegen, ohne diesen zu offenbaren oder ändern zu können"
#. type: YAML Front Matter: terms
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "[\"commitments\", \"commitment\", \"pedersen\", \"pedersen-commitment\", \"pedersen-commitments\"]"
msgstr "[\"commitments\", \"commitment\", \"pedersen\", \"pedersen-commitment\", \"pedersen-commitments\", \"Pedersen-Commitment\", \"Pedersen-Commitments\", \"Commitment\", \"Commitments\"]"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:7
#
msgid "{% include disclaimer.html translated=\"no\" translationOutdated=\"no\" %}"
msgstr "{% include disclaimer.html translated=\"yes\" translationOutdated=\"no\" %}"
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:8
#, no-wrap
msgid "The Basics"
msgstr "Grundlagen"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:11
#
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it."
msgstr "Pedersen-Commitments sind kryptografische Algorithmen, die es einer beweisenden Partei erlauben, sich auf einen bestimmten Wert festzulegen, ohne diesen zu offenbaren oder ändern zu können."
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:13
#
msgid "When you spend Monero, the value of the inputs that you are spending and the value of the outputs you are sending are encrypted and opaque to everyone except the recipient of each of those outputs. Pedersen commitments allow you to send Monero without revealing the value of the transactions. Pedersen commitments also make it possible for people to verify that transactions on the blockchain are valid and not creating Monero out of thin air."
msgstr "Wenn Monero ausgegeben werden, sind der Wert der ausgegebenen Inputs und der Wert der gesendeten Outputs verschlüsselt und, außer für die Empfänger dieser Outputs, für jeden verschleiert. Pedersen-Commitments erlauben das Senden von Monero, ohne den Wert der Transaktionen zu offenbaren. Zudem ermöglichen sie es Personen, zu verifizieren, dass Transaktionen auf der Blockchain valide sind und nicht etwa aus dem Nichts heraus Monero erschaffen."
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:14
#, no-wrap
msgid "What It Means"
msgstr "Was dies bedeutet"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:17
#
msgid "As long as the encrypted output amounts created, which include an output for the recipient and a change output back to the sender, and the unencrypted transaction fee is equal to the sum of the inputs that are being spent, it is a legitimate transaction and can be confirmed to not be creating Monero out of thin air."
msgstr "Solange die erstellten (verschlüsselten) Output-Beträge (welche einen Output für den Empfänger und einen an den Sender zurückgehenden Wechselgeld-Output umfassen) und die (unverschlüsselte) Transaktionsgebühr mit der Summe der ausgegebenen Inputs übereinstimmen, handelt es sich um eine legitime Transaktion; es kann bestätigt werden, dass keine Monero aus dem Nichts heraus erschaffen werden."
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:19
#
msgid "Pedersen commitments mean that the sums can be verified as being equal, but the Monero value of each of the sums and the Monero value of the inputs and outputs individually are undeterminable. Pedersen commitments also mean that even the ratio of one input to another, or one output to another is undeterminable."
msgstr "Pedersen-Commitments bedeuten, dass zwar die Summen als übereinstimmend verifiziert werden können, die einzelnen Monero-Werte jeder Summe und der Inputs und Outputs jedoch unbestimmbar sind. Pedersen-Commitments bedeuten außerdem, dass selbst das Verhältnis eines Inputs zu einem anderen, oder eines Outputs zu einem anderen, nicht bestimmbar ist."
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:21
#
msgid "It is unclear which inputs are really being spent as the ring signature lists both the real inputs being spent and decoy inputs, therefore you don't actually know which input Pedersen commitments need to be summed. That's okay, because the @RingCT ring signature only has to prove that for one combination of the inputs the outputs are equal to the sum of the inputs. For mathematical reasons, this is impossible to forge."
msgstr "Welche Inputs tatsächlich ausgegeben werden ist unklar, da die Ringsignatur sowohl die in echt ausgegebenen Inputs, als auch Input-Attrappen auflistet, und demnach nicht genau klar ist, welche Inputs zusammengezählt werden müssen. Dies ist aber okay, weil die Ringsignatur der @Ring-CT lediglich nachweisen muss, dass bei einer bestimmten Kombination der Inputs die Outputs mit der Summe dieser Inputs übereinstimmen. Aus mathematschen Gründen ist es unmöglich, das Ergebnis zu fälschen."
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:22
#, no-wrap
msgid "In-depth Information"
msgstr "Ausführliche Informationen"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:24
#
msgid "See information in [Ring Confidential Transactions paper](https://eprint.iacr.org/2015/1098.pdf) by Shen Noether of the Monero Research Lab."
msgstr "Weitere Informationen finden sich im [\"Ring Confidential Transactions\"-Paper](https://eprint.iacr.org/2015/1098.pdf) von Shen Noether vom Monero-Research-Lab."

View file

@ -4,6 +4,7 @@ summary: "Pedersen commitments are cryptographic algorithms that allow a prover
---
{% include disclaimer.html translated="no" translationOutdated="no" %}
### The Basics
Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it.

View file

@ -0,0 +1,89 @@
# SOME DESCRIPTIVE TITLE
# Copyright (C) YEAR Free Software Foundation, Inc.
# This file is distributed under the same license as the PACKAGE package.
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
#
#
msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
"POT-Creation-Date: 2021-09-30 16:27+0200\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
"Language: en_US\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#. type: YAML Front Matter: summary
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it"
msgstr ""
#. type: YAML Front Matter: terms
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "[\"commitments\", \"commitment\", \"pedersen\", \"pedersen-commitment\", \"pedersen-commitments\"]"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:7
#, markdown-text
msgid "{% include disclaimer.html translated=\"no\" translationOutdated=\"no\" %}"
msgstr ""
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:8
#, markdown-text, no-wrap
msgid "The Basics"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:11
#, markdown-text
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it."
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:13
#, markdown-text
msgid "When you spend Monero, the value of the inputs that you are spending and the value of the outputs you are sending are encrypted and opaque to everyone except the recipient of each of those outputs. Pedersen commitments allow you to send Monero without revealing the value of the transactions. Pedersen commitments also make it possible for people to verify that transactions on the blockchain are valid and not creating Monero out of thin air."
msgstr ""
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:14
#, markdown-text, no-wrap
msgid "What It Means"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:17
#, markdown-text
msgid "As long as the encrypted output amounts created, which include an output for the recipient and a change output back to the sender, and the unencrypted transaction fee is equal to the sum of the inputs that are being spent, it is a legitimate transaction and can be confirmed to not be creating Monero out of thin air."
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:19
#, markdown-text
msgid "Pedersen commitments mean that the sums can be verified as being equal, but the Monero value of each of the sums and the Monero value of the inputs and outputs individually are undeterminable. Pedersen commitments also mean that even the ratio of one input to another, or one output to another is undeterminable."
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:21
#, markdown-text
msgid "It is unclear which inputs are really being spent as the ring signature lists both the real inputs being spent and decoy inputs, therefore you don't actually know which input Pedersen commitments need to be summed. That's okay, because the @RingCT ring signature only has to prove that for one combination of the inputs the outputs are equal to the sum of the inputs. For mathematical reasons, this is impossible to forge."
msgstr ""
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:22
#, markdown-text, no-wrap
msgid "In-depth Information"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:24
#, markdown-text
msgid "See information in [Ring Confidential Transactions paper](https://eprint.iacr.org/2015/1098.pdf) by Shen Noether of the Monero Research Lab."
msgstr ""

View file

@ -1,23 +1,45 @@
---
summary: 'Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it'
terms: ["commitments", "commitment", "pedersen", "pedersen-commitment", "pedersen-commitments"]
summary: "Pedersen commitments are cryptographic algorythms that allow a prover to commit to a certain value without revealing it or being able to change it"
---
{% include disclaimer.html translated="no" translationOutdated="no" %}
### The Basics
Pedersen commitments are cryptographic algorythms that allow a prover to commit to a certain value without revealing it or being able to change it.
Pedersen commitments are cryptographic algorithms that allow a prover to
commit to a certain value without revealing it or being able to change it.
When you spend Monero, the value of the inputs that you are spending and the value of the outputs you are sending are encrypted and opaque to everyone except the recipient of each of those outputs. Pedersen commitments allow you to send Monero without revealing the value of the transactions. Pedersen commitments also make it possible for people to verify that transactions on the blockchain are valid and not creating Monero out of thin air.
When you spend Monero, the value of the inputs that you are spending and the
value of the outputs you are sending are encrypted and opaque to everyone
except the recipient of each of those outputs. Pedersen commitments allow
you to send Monero without revealing the value of the transactions. Pedersen
commitments also make it possible for people to verify that transactions on
the blockchain are valid and not creating Monero out of thin air.
### What It Means
As long as the encrypted output amounts created, which include an output for the recipient and a change output back to the sender, and the unencrypted transaction fee is equal to the sum of the inputs that are being spent, it is a legitimate transaction and can be confirmed to not be creating Monero out of thin air.
As long as the encrypted output amounts created, which include an output for
the recipient and a change output back to the sender, and the unencrypted
transaction fee is equal to the sum of the inputs that are being spent, it
is a legitimate transaction and can be confirmed to not be creating Monero
out of thin air.
Pedersen commitments mean that the sums can be verified as being equal, but the Monero value of each of the sums and the Monero value of the inputs and outputs individually are undeterminable. Pedersen commitments also mean that even the ratio of one input to another, or one output to another is undeterminable.
Pedersen commitments mean that the sums can be verified as being equal, but
the Monero value of each of the sums and the Monero value of the inputs and
outputs individually are undeterminable. Pedersen commitments also mean that
even the ratio of one input to another, or one output to another is
undeterminable.
It is unclear which inputs are really being spent as the ring signature lists both the real inputs being spent and decoy inputs, therefore you don't actually know which input Pedersen commitments need to be summed. That's okay, because the @RingCT ring signature only has to prove that for one combination of the inputs the outputs are equal to the sum of the inputs. For mathematical reasons, this is impossible to forge.
It is unclear which inputs are really being spent as the ring signature
lists both the real inputs being spent and decoy inputs, therefore you don't
actually know which input Pedersen commitments need to be summed. That's
okay, because the @RingCT ring signature only has to prove that for one
combination of the inputs the outputs are equal to the sum of the
inputs. For mathematical reasons, this is impossible to forge.
### In-depth Information
See information in [Ring Confidential Transactions paper](https://eprint.iacr.org/2015/1098.pdf) by Shen Noether of the Monero Research Lab.
See information in [Ring Confidential Transactions
paper](https://eprint.iacr.org/2015/1098.pdf) by Shen Noether of the Monero
Research Lab.

View file

@ -0,0 +1,82 @@
# SOME DESCRIPTIVE TITLE
# Copyright (C) YEAR Free Software Foundation, Inc.
# This file is distributed under the same license as the PACKAGE package.
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
#
#
msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
"POT-Creation-Date: 2021-09-30 16:27+0200\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#. type: YAML Front Matter: summary
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it"
msgstr ""
#. type: YAML Front Matter: terms
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "[\"commitments\", \"commitment\", \"pedersen\", \"pedersen-commitment\", \"pedersen-commitments\"]"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:7
msgid "{% include disclaimer.html translated=\"no\" translationOutdated=\"no\" %}"
msgstr ""
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:8
#, no-wrap
msgid "The Basics"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:11
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it."
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:13
msgid "When you spend Monero, the value of the inputs that you are spending and the value of the outputs you are sending are encrypted and opaque to everyone except the recipient of each of those outputs. Pedersen commitments allow you to send Monero without revealing the value of the transactions. Pedersen commitments also make it possible for people to verify that transactions on the blockchain are valid and not creating Monero out of thin air."
msgstr ""
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:14
#, no-wrap
msgid "What It Means"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:17
msgid "As long as the encrypted output amounts created, which include an output for the recipient and a change output back to the sender, and the unencrypted transaction fee is equal to the sum of the inputs that are being spent, it is a legitimate transaction and can be confirmed to not be creating Monero out of thin air."
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:19
msgid "Pedersen commitments mean that the sums can be verified as being equal, but the Monero value of each of the sums and the Monero value of the inputs and outputs individually are undeterminable. Pedersen commitments also mean that even the ratio of one input to another, or one output to another is undeterminable."
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:21
msgid "It is unclear which inputs are really being spent as the ring signature lists both the real inputs being spent and decoy inputs, therefore you don't actually know which input Pedersen commitments need to be summed. That's okay, because the @RingCT ring signature only has to prove that for one combination of the inputs the outputs are equal to the sum of the inputs. For mathematical reasons, this is impossible to forge."
msgstr ""
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:22
#, no-wrap
msgid "In-depth Information"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:24
msgid "See information in [Ring Confidential Transactions paper](https://eprint.iacr.org/2015/1098.pdf) by Shen Noether of the Monero Research Lab."
msgstr ""

View file

@ -1,23 +1,50 @@
---
summary: "Les engagements de Pedersen sont des algorythmes de cryptographie qui permettent à un prouveur de s'engager sur une certaine valeur sans la révéler ou pouvoir la modifier."
terms: ["commitments", "commitment", "pedersen", "pedersen-commitment", "pedersen-commitments", "engagement", "engagements", "engagement-de-pedersen", "engagements-de-pedersen"]
summary: "Les engagements de Pedersen sont des algorythmes de cryptographie qui permettent à un prouveur de s'engager sur une certaine valeur sans la révéler ou pouvoir la modifier"
---
{% include disclaimer.html translated="yes" translationOutdated="no" %}
### Les Bases
Les engagements de Pedersen sont des algorythmes de cryptographie qui permettent à un prouveur de s'engager sur une certaine valeur sans la révéler ou pouvoir la modifier.
Les engagements de Pedersen sont des algorythmes de cryptographie qui
permettent à un prouveur de s'engager sur une certaine valeur sans la
révéler ou pouvoir la modifier.
Lorsque vous dépensez des Moneroj, la valeur des entrées que vous dépensez et la valeur des sorties que vous envoyez sont chiffrés et opaques pour tout le monde sauf le destinataire de chacune de ces sorties. Les engagements de Pedersen vous permettent d'envoyer des Moneroj sans révéler la valeur des transactions. Les engagements de Pedersen permettent également aux gens de vérifier que les transactions sur la chaîne de blocs sont valides et ne créent pas de Moneroj à partir de rien.
Lorsque vous dépensez des Moneroj, la valeur des entrées que vous dépensez
et la valeur des sorties que vous envoyez sont chiffrés et opaques pour tout
le monde sauf le destinataire de chacune de ces sorties. Les engagements de
Pedersen vous permettent d'envoyer des Moneroj sans révéler la valeur des
transactions. Les engagements de Pedersen permettent également aux gens de
vérifier que les transactions sur la chaîne de blocs sont valides et ne
créent pas de Moneroj à partir de rien.
### Ce que cela signifie
Tant que les montants de sortie chiffrés créés, qui comprennent une sortie pour le destinataire et une sortie de monnaie retournant à l'expéditeur, et que les frais de transaction non chiffrés sont égaux à la somme des entrées qui sont dépensées, il s'agit d'une transaction légitime et on peut confirmer qu'il n'y a pas de création de Moneroj à partir de rien.
Tant que les montants de sortie chiffrés créés, qui comprennent une sortie
pour le destinataire et une sortie de monnaie retournant à l'expéditeur, et
que les frais de transaction non chiffrés sont égaux à la somme des entrées
qui sont dépensées, il s'agit d'une transaction légitime et on peut
confirmer qu'il n'y a pas de création de Moneroj à partir de rien.
Les engagements de Pedersen signifient que les sommes peuvent être vérifiées comme étant égales, mais la valeur en Moneroj de chacune des sommes et les valeurs individuelles en Moneroj des entrées et sorties sont indéterminables. Les engagements de Pedersen signifient également que même le ratio d'une entrée à une autre ou d'une sortie à une autre est indéterminable.
Les engagements de Pedersen signifient que les sommes peuvent être vérifiées
comme étant égales, mais la valeur en Moneroj de chacune des sommes et les
valeurs individuelles en Moneroj des entrées et sorties sont
indéterminables. Les engagements de Pedersen signifient également que même
le ratio d'une entrée à une autre ou d'une sortie à une autre est
indéterminable.
L'entrée exacte étant dépensée n'est pas clair, car les signatures de cercle listent à la fois les entrées réelles étant dépensées et les entrées de leurre, donc vous ne savez pas vraiment quelles entrées les engagements de Pedersen doivent additionner. Ce n'est pas un problème car les @transactions-confidentielles-de-cercle des signatures de cercle doivent uniquement prouver que pour une combinaison d'entrées les sorties sont égales à la somme de ces entrées. Pour des raisons mathématiques, c'est impossible à forger.
L'entrée exacte étant dépensée n'est pas clair, car les signatures de cercle
listent à la fois les entrées réelles étant dépensées et les entrées de
leurre, donc vous ne savez pas vraiment quelles entrées les engagements de
Pedersen doivent additionner. Ce n'est pas un problème car les
@transactions-confidentielles-de-cercle des signatures de cercle doivent
uniquement prouver que pour une combinaison d'entrées les sorties sont
égales à la somme de ces entrées. Pour des raisons mathématiques, c'est
impossible à forger.
### Informations détaillées
Voir le document [Transactions confidentielles de cercle](https://eprint.iacr.org/2015/1098.pdf) de Shen Noether du Laboratoire de Recheche Monero.
Voir le document [Transactions confidentielles de
cercle](https://eprint.iacr.org/2015/1098.pdf) de Shen Noether du
Laboratoire de Recheche Monero.

View file

@ -0,0 +1,89 @@
# SOME DESCRIPTIVE TITLE
# Copyright (C) YEAR Free Software Foundation, Inc.
# This file is distributed under the same license as the PACKAGE package.
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
#
#
msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
"POT-Creation-Date: 2021-09-30 16:27+0200\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#. type: YAML Front Matter: summary
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it"
msgstr "Les engagements de Pedersen sont des algorythmes de cryptographie qui permettent à un prouveur de s'engager sur une certaine valeur sans la révéler ou pouvoir la modifier."
#. type: YAML Front Matter: terms
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "[\"commitments\", \"commitment\", \"pedersen\", \"pedersen-commitment\", \"pedersen-commitments\"]"
msgstr "[\"commitments\", \"commitment\", \"pedersen\", \"pedersen-commitment\", \"pedersen-commitments\", \"engagement\", \"engagements\", \"engagement-de-pedersen\", \"engagements-de-pedersen\"]"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:7
#
msgid "{% include disclaimer.html translated=\"no\" translationOutdated=\"no\" %}"
msgstr "{% include disclaimer.html translated=\"yes\" translationOutdated=\"no\" %}"
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:8
#, no-wrap
msgid "The Basics"
msgstr "Les Bases"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:11
#
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it."
msgstr "Les engagements de Pedersen sont des algorythmes de cryptographie qui permettent à un prouveur de s'engager sur une certaine valeur sans la révéler ou pouvoir la modifier."
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:13
#
msgid "When you spend Monero, the value of the inputs that you are spending and the value of the outputs you are sending are encrypted and opaque to everyone except the recipient of each of those outputs. Pedersen commitments allow you to send Monero without revealing the value of the transactions. Pedersen commitments also make it possible for people to verify that transactions on the blockchain are valid and not creating Monero out of thin air."
msgstr "Lorsque vous dépensez des Moneroj, la valeur des entrées que vous dépensez et la valeur des sorties que vous envoyez sont chiffrés et opaques pour tout le monde sauf le destinataire de chacune de ces sorties. Les engagements de Pedersen vous permettent d'envoyer des Moneroj sans révéler la valeur des transactions. Les engagements de Pedersen permettent également aux gens de vérifier que les transactions sur la chaîne de blocs sont valides et ne créent pas de Moneroj à partir de rien."
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:14
#, no-wrap
msgid "What It Means"
msgstr "Ce que cela signifie"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:17
#
msgid "As long as the encrypted output amounts created, which include an output for the recipient and a change output back to the sender, and the unencrypted transaction fee is equal to the sum of the inputs that are being spent, it is a legitimate transaction and can be confirmed to not be creating Monero out of thin air."
msgstr "Tant que les montants de sortie chiffrés créés, qui comprennent une sortie pour le destinataire et une sortie de monnaie retournant à l'expéditeur, et que les frais de transaction non chiffrés sont égaux à la somme des entrées qui sont dépensées, il s'agit d'une transaction légitime et on peut confirmer qu'il n'y a pas de création de Moneroj à partir de rien."
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:19
#
msgid "Pedersen commitments mean that the sums can be verified as being equal, but the Monero value of each of the sums and the Monero value of the inputs and outputs individually are undeterminable. Pedersen commitments also mean that even the ratio of one input to another, or one output to another is undeterminable."
msgstr "Les engagements de Pedersen signifient que les sommes peuvent être vérifiées comme étant égales, mais la valeur en Moneroj de chacune des sommes et les valeurs individuelles en Moneroj des entrées et sorties sont indéterminables. Les engagements de Pedersen signifient également que même le ratio d'une entrée à une autre ou d'une sortie à une autre est indéterminable."
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:21
#
msgid "It is unclear which inputs are really being spent as the ring signature lists both the real inputs being spent and decoy inputs, therefore you don't actually know which input Pedersen commitments need to be summed. That's okay, because the @RingCT ring signature only has to prove that for one combination of the inputs the outputs are equal to the sum of the inputs. For mathematical reasons, this is impossible to forge."
msgstr "L'entrée exacte étant dépensée n'est pas clair, car les signatures de cercle listent à la fois les entrées réelles étant dépensées et les entrées de leurre, donc vous ne savez pas vraiment quelles entrées les engagements de Pedersen doivent additionner. Ce n'est pas un problème car les @transactions-confidentielles-de-cercle des signatures de cercle doivent uniquement prouver que pour une combinaison d'entrées les sorties sont égales à la somme de ces entrées. Pour des raisons mathématiques, c'est impossible à forger."
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:22
#, no-wrap
msgid "In-depth Information"
msgstr "Informations détaillées"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:24
#
msgid "See information in [Ring Confidential Transactions paper](https://eprint.iacr.org/2015/1098.pdf) by Shen Noether of the Monero Research Lab."
msgstr "Voir le document [Transactions confidentielles de cercle](https://eprint.iacr.org/2015/1098.pdf) de Shen Noether du Laboratoire de Recheche Monero."

View file

@ -1,23 +1,45 @@
---
summary: 'Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it'
terms: ["commitments", "commitment", "pedersen", "pedersen-commitment", "pedersen-commitments"]
summary: "Pedersen commitments are cryptographic algorythms that allow a prover to commit to a certain value without revealing it or being able to change it"
---
{% include disclaimer.html translated="no" translationOutdated="no" %}
### The Basics
Pedersen commitments are cryptographic algorythms that allow a prover to commit to a certain value without revealing it or being able to change it.
Pedersen commitments are cryptographic algorithms that allow a prover to
commit to a certain value without revealing it or being able to change it.
When you spend Monero, the value of the inputs that you are spending and the value of the outputs you are sending are encrypted and opaque to everyone except the recipient of each of those outputs. Pedersen commitments allow you to send Monero without revealing the value of the transactions. Pedersen commitments also make it possible for people to verify that transactions on the blockchain are valid and not creating Monero out of thin air.
When you spend Monero, the value of the inputs that you are spending and the
value of the outputs you are sending are encrypted and opaque to everyone
except the recipient of each of those outputs. Pedersen commitments allow
you to send Monero without revealing the value of the transactions. Pedersen
commitments also make it possible for people to verify that transactions on
the blockchain are valid and not creating Monero out of thin air.
### What It Means
As long as the encrypted output amounts created, which include an output for the recipient and a change output back to the sender, and the unencrypted transaction fee is equal to the sum of the inputs that are being spent, it is a legitimate transaction and can be confirmed to not be creating Monero out of thin air.
As long as the encrypted output amounts created, which include an output for
the recipient and a change output back to the sender, and the unencrypted
transaction fee is equal to the sum of the inputs that are being spent, it
is a legitimate transaction and can be confirmed to not be creating Monero
out of thin air.
Pedersen commitments mean that the sums can be verified as being equal, but the Monero value of each of the sums and the Monero value of the inputs and outputs individually are undeterminable. Pedersen commitments also mean that even the ratio of one input to another, or one output to another is undeterminable.
Pedersen commitments mean that the sums can be verified as being equal, but
the Monero value of each of the sums and the Monero value of the inputs and
outputs individually are undeterminable. Pedersen commitments also mean that
even the ratio of one input to another, or one output to another is
undeterminable.
It is unclear which inputs are really being spent as the ring signature lists both the real inputs being spent and decoy inputs, therefore you don't actually know which input Pedersen commitments need to be summed. That's okay, because the @RingCT ring signature only has to prove that for one combination of the inputs the outputs are equal to the sum of the inputs. For mathematical reasons, this is impossible to forge.
It is unclear which inputs are really being spent as the ring signature
lists both the real inputs being spent and decoy inputs, therefore you don't
actually know which input Pedersen commitments need to be summed. That's
okay, because the @RingCT ring signature only has to prove that for one
combination of the inputs the outputs are equal to the sum of the
inputs. For mathematical reasons, this is impossible to forge.
### In-depth Information
See information in [Ring Confidential Transactions paper](https://eprint.iacr.org/2015/1098.pdf) by Shen Noether of the Monero Research Lab.
See information in [Ring Confidential Transactions
paper](https://eprint.iacr.org/2015/1098.pdf) by Shen Noether of the Monero
Research Lab.

View file

@ -0,0 +1,82 @@
# SOME DESCRIPTIVE TITLE
# Copyright (C) YEAR Free Software Foundation, Inc.
# This file is distributed under the same license as the PACKAGE package.
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
#
#
msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
"POT-Creation-Date: 2021-09-30 16:27+0200\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#. type: YAML Front Matter: summary
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it"
msgstr ""
#. type: YAML Front Matter: terms
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "[\"commitments\", \"commitment\", \"pedersen\", \"pedersen-commitment\", \"pedersen-commitments\"]"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:7
msgid "{% include disclaimer.html translated=\"no\" translationOutdated=\"no\" %}"
msgstr ""
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:8
#, no-wrap
msgid "The Basics"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:11
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it."
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:13
msgid "When you spend Monero, the value of the inputs that you are spending and the value of the outputs you are sending are encrypted and opaque to everyone except the recipient of each of those outputs. Pedersen commitments allow you to send Monero without revealing the value of the transactions. Pedersen commitments also make it possible for people to verify that transactions on the blockchain are valid and not creating Monero out of thin air."
msgstr ""
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:14
#, no-wrap
msgid "What It Means"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:17
msgid "As long as the encrypted output amounts created, which include an output for the recipient and a change output back to the sender, and the unencrypted transaction fee is equal to the sum of the inputs that are being spent, it is a legitimate transaction and can be confirmed to not be creating Monero out of thin air."
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:19
msgid "Pedersen commitments mean that the sums can be verified as being equal, but the Monero value of each of the sums and the Monero value of the inputs and outputs individually are undeterminable. Pedersen commitments also mean that even the ratio of one input to another, or one output to another is undeterminable."
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:21
msgid "It is unclear which inputs are really being spent as the ring signature lists both the real inputs being spent and decoy inputs, therefore you don't actually know which input Pedersen commitments need to be summed. That's okay, because the @RingCT ring signature only has to prove that for one combination of the inputs the outputs are equal to the sum of the inputs. For mathematical reasons, this is impossible to forge."
msgstr ""
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:22
#, no-wrap
msgid "In-depth Information"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:24
msgid "See information in [Ring Confidential Transactions paper](https://eprint.iacr.org/2015/1098.pdf) by Shen Noether of the Monero Research Lab."
msgstr ""

View file

@ -1,23 +1,46 @@
---
summary: 'Pedersen-forpliktelser er kryptografiske algoritmer som lar en beviser forplikte seg til en viss verdi uten å avsløre den eller kunne endre den'
terms: ["commitments", "commitment", "pedersen", "pedersen-commitment", "pedersen-commitments", forpliktelse", "forpliktelser", "pedersen-forpliktelse", "pedersen-forpliktelser"]
summary: "Pedersen-forpliktelser er kryptografiske algoritmer som lar en beviser forplikte seg til en viss verdi uten å avsløre den eller kunne endre den"
---
{% include disclaimer.html translated="yes" translationOutdated="no" %}
### Det grunnleggende
Pedersen-forpliktelser er kryptografiske algoritmer som lar en beviser forplikte seg til en viss verdi uten å avsløre den eller kunne endre den.
Pedersen-forpliktelser er kryptografiske algoritmer som lar en beviser
forplikte seg til en viss verdi uten å avsløre den eller kunne endre den.
Når du forbruker Monero, er verdien på inndataene du bruker og verdien på utdataene du sender kryptert og ugjennomsiktig for alle, bortsett fra mottakeren av hver av utdataene. Pedersen-forpliktelser lar deg sende Monero uten å avsløre verdien på transaksjonene. Pedersen-forpliktelser gjør det også mulig for folk å verifisere at transaksjoner på blokkjeden er gyldige og at de ikke oppretter Monero ut av ingenting.
Når du forbruker Monero, er verdien på inndataene du bruker og verdien på
utdataene du sender kryptert og ugjennomsiktig for alle, bortsett fra
mottakeren av hver av utdataene. Pedersen-forpliktelser lar deg sende Monero
uten å avsløre verdien på transaksjonene. Pedersen-forpliktelser gjør det
også mulig for folk å verifisere at transaksjoner på blokkjeden er gyldige
og at de ikke oppretter Monero ut av ingenting.
### Hva det innebærer
Så lenge de krypterte utdatabeløpene opprettes, som inkluderer en utdata for mottakeren og en veksel-utdata tilbake til senderen, og det ukrypterte transaksjonsgebyret er lik summen av inndataene som brukes, er det en legitim transaksjon, og det kan bekreftes at det ikke opprettes Monero ut av ingenting.
Så lenge de krypterte utdatabeløpene opprettes, som inkluderer en utdata for
mottakeren og en veksel-utdata tilbake til senderen, og det ukrypterte
transaksjonsgebyret er lik summen av inndataene som brukes, er det en
legitim transaksjon, og det kan bekreftes at det ikke opprettes Monero ut av
ingenting.
Pedersen-forpliktelser innebærer at summene kan verifiseres som like, men Monero-verdien av hver av summene og Monero-verdien av inndataene og utdataene hver for seg er ubestemte. Pedersen-forpliktelser innebærer også at til og med forholdet mellom én inndata og en annen, eller én utdata og en annen, er ubestemt.
Pedersen-forpliktelser innebærer at summene kan verifiseres som like, men
Monero-verdien av hver av summene og Monero-verdien av inndataene og
utdataene hver for seg er ubestemte. Pedersen-forpliktelser innebærer også
at til og med forholdet mellom én inndata og en annen, eller én utdata og en
annen, er ubestemt.
Det er uklart hvilke inndata som virkelig forbrukes i og med at ringsignaturen lister opp både ekte inndata som forbrukes og avledningsinndata, og derfor kan du ikke vite for hvilke inndata Pedersen-forpliktelsene må summeres. Men det er greit, fordi @RingCT-ringsignaturen må bare bevise at utdataene er like for summen av inndataene for én kombinasjon. Dette er, av matematiske årsaker, umulig å forfalske.
Det er uklart hvilke inndata som virkelig forbrukes i og med at
ringsignaturen lister opp både ekte inndata som forbrukes og
avledningsinndata, og derfor kan du ikke vite for hvilke inndata
Pedersen-forpliktelsene må summeres. Men det er greit, fordi
@RingCT-ringsignaturen må bare bevise at utdataene er like for summen av
inndataene for én kombinasjon. Dette er, av matematiske årsaker, umulig å
forfalske.
### Inngående informasjon
Se mer informasjon i [Ring Confidential Transactions-dokumentet](https://eprint.iacr.org/2015/1098.pdf), skrevet av Shen Noether i Monero Forskningslaben.
Se mer informasjon i [Ring Confidential
Transactions-dokumentet](https://eprint.iacr.org/2015/1098.pdf), skrevet av
Shen Noether i Monero Forskningslaben.

View file

@ -0,0 +1,89 @@
# SOME DESCRIPTIVE TITLE
# Copyright (C) YEAR Free Software Foundation, Inc.
# This file is distributed under the same license as the PACKAGE package.
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
#
#
msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
"POT-Creation-Date: 2021-09-30 16:27+0200\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#. type: YAML Front Matter: summary
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it"
msgstr "Pedersen-forpliktelser er kryptografiske algoritmer som lar en beviser forplikte seg til en viss verdi uten å avsløre den eller kunne endre den"
#. type: YAML Front Matter: terms
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "[\"commitments\", \"commitment\", \"pedersen\", \"pedersen-commitment\", \"pedersen-commitments\"]"
msgstr "[\"commitments\", \"commitment\", \"pedersen\", \"pedersen-commitment\", \"pedersen-commitments\", forpliktelse\", \"forpliktelser\", \"pedersen-forpliktelse\", \"pedersen-forpliktelser\"]"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:7
#
msgid "{% include disclaimer.html translated=\"no\" translationOutdated=\"no\" %}"
msgstr "{% include disclaimer.html translated=\"yes\" translationOutdated=\"no\" %}"
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:8
#, no-wrap
msgid "The Basics"
msgstr "Det grunnleggende"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:11
#
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it."
msgstr "Pedersen-forpliktelser er kryptografiske algoritmer som lar en beviser forplikte seg til en viss verdi uten å avsløre den eller kunne endre den."
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:13
#
msgid "When you spend Monero, the value of the inputs that you are spending and the value of the outputs you are sending are encrypted and opaque to everyone except the recipient of each of those outputs. Pedersen commitments allow you to send Monero without revealing the value of the transactions. Pedersen commitments also make it possible for people to verify that transactions on the blockchain are valid and not creating Monero out of thin air."
msgstr "Når du forbruker Monero, er verdien på inndataene du bruker og verdien på utdataene du sender kryptert og ugjennomsiktig for alle, bortsett fra mottakeren av hver av utdataene. Pedersen-forpliktelser lar deg sende Monero uten å avsløre verdien på transaksjonene. Pedersen-forpliktelser gjør det også mulig for folk å verifisere at transaksjoner på blokkjeden er gyldige og at de ikke oppretter Monero ut av ingenting."
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:14
#, no-wrap
msgid "What It Means"
msgstr "Hva det innebærer"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:17
#
msgid "As long as the encrypted output amounts created, which include an output for the recipient and a change output back to the sender, and the unencrypted transaction fee is equal to the sum of the inputs that are being spent, it is a legitimate transaction and can be confirmed to not be creating Monero out of thin air."
msgstr "Så lenge de krypterte utdatabeløpene opprettes, som inkluderer en utdata for mottakeren og en veksel-utdata tilbake til senderen, og det ukrypterte transaksjonsgebyret er lik summen av inndataene som brukes, er det en legitim transaksjon, og det kan bekreftes at det ikke opprettes Monero ut av ingenting."
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:19
#
msgid "Pedersen commitments mean that the sums can be verified as being equal, but the Monero value of each of the sums and the Monero value of the inputs and outputs individually are undeterminable. Pedersen commitments also mean that even the ratio of one input to another, or one output to another is undeterminable."
msgstr "Pedersen-forpliktelser innebærer at summene kan verifiseres som like, men Monero-verdien av hver av summene og Monero-verdien av inndataene og utdataene hver for seg er ubestemte. Pedersen-forpliktelser innebærer også at til og med forholdet mellom én inndata og en annen, eller én utdata og en annen, er ubestemt."
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:21
#
msgid "It is unclear which inputs are really being spent as the ring signature lists both the real inputs being spent and decoy inputs, therefore you don't actually know which input Pedersen commitments need to be summed. That's okay, because the @RingCT ring signature only has to prove that for one combination of the inputs the outputs are equal to the sum of the inputs. For mathematical reasons, this is impossible to forge."
msgstr "Det er uklart hvilke inndata som virkelig forbrukes i og med at ringsignaturen lister opp både ekte inndata som forbrukes og avledningsinndata, og derfor kan du ikke vite for hvilke inndata Pedersen-forpliktelsene må summeres. Men det er greit, fordi @RingCT-ringsignaturen må bare bevise at utdataene er like for summen av inndataene for én kombinasjon. Dette er, av matematiske årsaker, umulig å forfalske."
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:22
#, no-wrap
msgid "In-depth Information"
msgstr "Inngående informasjon"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:24
#
msgid "See information in [Ring Confidential Transactions paper](https://eprint.iacr.org/2015/1098.pdf) by Shen Noether of the Monero Research Lab."
msgstr "Se mer informasjon i [Ring Confidential Transactions-dokumentet](https://eprint.iacr.org/2015/1098.pdf), skrevet av Shen Noether i Monero Forskningslaben."

View file

@ -1,23 +1,45 @@
---
summary: 'Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it'
terms: ["commitments", "commitment", "pedersen", "pedersen-commitment", "pedersen-commitments"]
summary: "Pedersen commitments are cryptographic algorythms that allow a prover to commit to a certain value without revealing it or being able to change it"
---
{% include disclaimer.html translated="no" translationOutdated="no" %}
### The Basics
Pedersen commitments are cryptographic algorythms that allow a prover to commit to a certain value without revealing it or being able to change it.
Pedersen commitments are cryptographic algorithms that allow a prover to
commit to a certain value without revealing it or being able to change it.
When you spend Monero, the value of the inputs that you are spending and the value of the outputs you are sending are encrypted and opaque to everyone except the recipient of each of those outputs. Pedersen commitments allow you to send Monero without revealing the value of the transactions. Pedersen commitments also make it possible for people to verify that transactions on the blockchain are valid and not creating Monero out of thin air.
When you spend Monero, the value of the inputs that you are spending and the
value of the outputs you are sending are encrypted and opaque to everyone
except the recipient of each of those outputs. Pedersen commitments allow
you to send Monero without revealing the value of the transactions. Pedersen
commitments also make it possible for people to verify that transactions on
the blockchain are valid and not creating Monero out of thin air.
### What It Means
As long as the encrypted output amounts created, which include an output for the recipient and a change output back to the sender, and the unencrypted transaction fee is equal to the sum of the inputs that are being spent, it is a legitimate transaction and can be confirmed to not be creating Monero out of thin air.
As long as the encrypted output amounts created, which include an output for
the recipient and a change output back to the sender, and the unencrypted
transaction fee is equal to the sum of the inputs that are being spent, it
is a legitimate transaction and can be confirmed to not be creating Monero
out of thin air.
Pedersen commitments mean that the sums can be verified as being equal, but the Monero value of each of the sums and the Monero value of the inputs and outputs individually are undeterminable. Pedersen commitments also mean that even the ratio of one input to another, or one output to another is undeterminable.
Pedersen commitments mean that the sums can be verified as being equal, but
the Monero value of each of the sums and the Monero value of the inputs and
outputs individually are undeterminable. Pedersen commitments also mean that
even the ratio of one input to another, or one output to another is
undeterminable.
It is unclear which inputs are really being spent as the ring signature lists both the real inputs being spent and decoy inputs, therefore you don't actually know which input Pedersen commitments need to be summed. That's okay, because the @RingCT ring signature only has to prove that for one combination of the inputs the outputs are equal to the sum of the inputs. For mathematical reasons, this is impossible to forge.
It is unclear which inputs are really being spent as the ring signature
lists both the real inputs being spent and decoy inputs, therefore you don't
actually know which input Pedersen commitments need to be summed. That's
okay, because the @RingCT ring signature only has to prove that for one
combination of the inputs the outputs are equal to the sum of the
inputs. For mathematical reasons, this is impossible to forge.
### In-depth Information
See information in [Ring Confidential Transactions paper](https://eprint.iacr.org/2015/1098.pdf) by Shen Noether of the Monero Research Lab.
See information in [Ring Confidential Transactions
paper](https://eprint.iacr.org/2015/1098.pdf) by Shen Noether of the Monero
Research Lab.

View file

@ -0,0 +1,82 @@
# SOME DESCRIPTIVE TITLE
# Copyright (C) YEAR Free Software Foundation, Inc.
# This file is distributed under the same license as the PACKAGE package.
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
#
#
msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
"POT-Creation-Date: 2021-09-30 16:27+0200\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#. type: YAML Front Matter: summary
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it"
msgstr ""
#. type: YAML Front Matter: terms
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "[\"commitments\", \"commitment\", \"pedersen\", \"pedersen-commitment\", \"pedersen-commitments\"]"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:7
msgid "{% include disclaimer.html translated=\"no\" translationOutdated=\"no\" %}"
msgstr ""
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:8
#, no-wrap
msgid "The Basics"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:11
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it."
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:13
msgid "When you spend Monero, the value of the inputs that you are spending and the value of the outputs you are sending are encrypted and opaque to everyone except the recipient of each of those outputs. Pedersen commitments allow you to send Monero without revealing the value of the transactions. Pedersen commitments also make it possible for people to verify that transactions on the blockchain are valid and not creating Monero out of thin air."
msgstr ""
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:14
#, no-wrap
msgid "What It Means"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:17
msgid "As long as the encrypted output amounts created, which include an output for the recipient and a change output back to the sender, and the unencrypted transaction fee is equal to the sum of the inputs that are being spent, it is a legitimate transaction and can be confirmed to not be creating Monero out of thin air."
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:19
msgid "Pedersen commitments mean that the sums can be verified as being equal, but the Monero value of each of the sums and the Monero value of the inputs and outputs individually are undeterminable. Pedersen commitments also mean that even the ratio of one input to another, or one output to another is undeterminable."
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:21
msgid "It is unclear which inputs are really being spent as the ring signature lists both the real inputs being spent and decoy inputs, therefore you don't actually know which input Pedersen commitments need to be summed. That's okay, because the @RingCT ring signature only has to prove that for one combination of the inputs the outputs are equal to the sum of the inputs. For mathematical reasons, this is impossible to forge."
msgstr ""
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:22
#, no-wrap
msgid "In-depth Information"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:24
msgid "See information in [Ring Confidential Transactions paper](https://eprint.iacr.org/2015/1098.pdf) by Shen Noether of the Monero Research Lab."
msgstr ""

View file

@ -1,23 +1,45 @@
---
summary: 'Algorytmy kryptograficzne pozwalające osobie udowadniającej na zobowiązanie się do pewnej wartości bez ujawniania jej ani nie będąc w stanie jej zmienić'
terms: ["commitments", "commitment", "pedersen", "pedersen-commitment", "pedersen-commitments", "zobowiązanie", "zobowiązania", "zobowiązaniu", "zobowiązaniom", "zobowiązanie-pedersena", "zobowiązaniu-pedersena", "zobowiązaniem-pedersena"]
summary: "Algorytmy kryptograficzne pozwalające osobie udowadniającej na zobowiązanie się do pewnej wartości bez ujawniania jej ani nie będąc w stanie jej zmienić."
---
{% include disclaimer.html translated="yes" translationOutdated="no" %}
### Podstawy
Algorytmy kryptograficzne pozwalające osobie udowadniającej na zobowiązanie się do pewnej wartości bez ujawniania jej ani nie będąc w stanie jej zmienić.
Algorytmy kryptograficzne pozwalające osobie udowadniającej na zobowiązanie
się do pewnej wartości bez ujawniania jej ani nie będąc w stanie jej
zmienić.
Przy płatnościach Monero wartość wkładu, którą użytkownik wydaje, oraz wartość wyjściowa są zaszyfrowane i nieprzejrzyste dla wszystkich, z wyjątkiem odbiorcy każdego z wyjść. Zobowiązanie Pedersena pozwala na wysyłanie Monero bez ujawniania wartości transakcji. Umożliwia ono także weryfikację, czy transakcje w łańcuchu bloków są prawdziwe i nie tworzą monet z niczego.
Przy płatnościach Monero wartość wkładu, którą użytkownik wydaje, oraz
wartość wyjściowa są zaszyfrowane i nieprzejrzyste dla wszystkich, z
wyjątkiem odbiorcy każdego z wyjść. Zobowiązanie Pedersena pozwala na
wysyłanie Monero bez ujawniania wartości transakcji. Umożliwia ono także
weryfikację, czy transakcje w łańcuchu bloków są prawdziwe i nie tworzą
monet z niczego.
### Co to oznacza
Dopóki zaszyfrowane wartości wyjściowe (w skład których wchodzi wyjście dla odbiorcy oraz @reszta zwracana nadawcy) razem z nieszyfrowanymi opłatami za transakcję są równe sumie wydanego wkładu, transakcja jest prawdziwa i może zostać potwierdzona, że nie wytworzyła Monero z niczego.
Dopóki zaszyfrowane wartości wyjściowe (w skład których wchodzi wyjście dla
odbiorcy oraz @reszta zwracana nadawcy) razem z nieszyfrowanymi opłatami za
transakcję są równe sumie wydanego wkładu, transakcja jest prawdziwa i może
zostać potwierdzona, że nie wytworzyła Monero z niczego.
Zobowiązanie Pedersena oznacza, że sumy są potwierdzone jako równe, jednak wartość Monero każdej z sum oraz wkładu i wyjścia pozostają niemożliwe do określenia. Znaczy to także, że ukryty jest też stosunek jednego wkładu do drugiego lub jednego wyniku do drugiego.
Zobowiązanie Pedersena oznacza, że sumy są potwierdzone jako równe, jednak
wartość Monero każdej z sum oraz wkładu i wyjścia pozostają niemożliwe do
określenia. Znaczy to także, że ukryty jest też stosunek jednego wkładu do
drugiego lub jednego wyniku do drugiego.
Mimo że pozostaje niejasne, czy wkłady faktycznie zostały wydane (@podpis-pierścieniowy zapisuje zarówno prawdziwe wkłady, jak i te fałszywe, stąd właściwie nie wiadomo, które wartości zobowiązanie Pedersena sumuje), nie jest to problemem, ponieważ podpisy pierścieniowe @poufnych-transakcji-pierścieniowych muszą udowodnić jedynie to, czy suma wyjść jednej kombinacji jest równa sumie wkładów w tej samej kombinacji. Z matematycznego punktu widzenia jest to niemożliwe do sfałszowania.
Mimo że pozostaje niejasne, czy wkłady faktycznie zostały wydane
(@podpis-pierścieniowy zapisuje zarówno prawdziwe wkłady, jak i te fałszywe,
stąd właściwie nie wiadomo, które wartości zobowiązanie Pedersena sumuje),
nie jest to problemem, ponieważ podpisy pierścieniowe
@poufnych-transakcji-pierścieniowych muszą udowodnić jedynie to, czy suma
wyjść jednej kombinacji jest równa sumie wkładów w tej samej kombinacji. Z
matematycznego punktu widzenia jest to niemożliwe do sfałszowania.
### Szczegółowe informacje
Przeczytaj więcej w dokumencie Shena Noethera z Laboratorium Badawczego Monero na temat [Poufnych Transakcji Pierścieniowych](https://eprint.iacr.org/2015/1098.pdf).
Przeczytaj więcej w dokumencie Shena Noethera z Laboratorium Badawczego
Monero na temat [Poufnych Transakcji
Pierścieniowych](https://eprint.iacr.org/2015/1098.pdf).

View file

@ -0,0 +1,89 @@
# SOME DESCRIPTIVE TITLE
# Copyright (C) YEAR Free Software Foundation, Inc.
# This file is distributed under the same license as the PACKAGE package.
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
#
#
msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
"POT-Creation-Date: 2021-09-30 16:27+0200\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#. type: YAML Front Matter: summary
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it"
msgstr "Algorytmy kryptograficzne pozwalające osobie udowadniającej na zobowiązanie się do pewnej wartości bez ujawniania jej ani nie będąc w stanie jej zmienić"
#. type: YAML Front Matter: terms
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "[\"commitments\", \"commitment\", \"pedersen\", \"pedersen-commitment\", \"pedersen-commitments\"]"
msgstr "[\"commitments\", \"commitment\", \"pedersen\", \"pedersen-commitment\", \"pedersen-commitments\", \"zobowiązanie\", \"zobowiązania\", \"zobowiązaniu\", \"zobowiązaniom\", \"zobowiązanie-pedersena\", \"zobowiązaniu-pedersena\", \"zobowiązaniem-pedersena\"]"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:7
#
msgid "{% include disclaimer.html translated=\"no\" translationOutdated=\"no\" %}"
msgstr "{% include disclaimer.html translated=\"yes\" translationOutdated=\"no\" %}"
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:8
#, no-wrap
msgid "The Basics"
msgstr "Podstawy"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:11
#
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it."
msgstr "Algorytmy kryptograficzne pozwalające osobie udowadniającej na zobowiązanie się do pewnej wartości bez ujawniania jej ani nie będąc w stanie jej zmienić."
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:13
#
msgid "When you spend Monero, the value of the inputs that you are spending and the value of the outputs you are sending are encrypted and opaque to everyone except the recipient of each of those outputs. Pedersen commitments allow you to send Monero without revealing the value of the transactions. Pedersen commitments also make it possible for people to verify that transactions on the blockchain are valid and not creating Monero out of thin air."
msgstr "Przy płatnościach Monero wartość wkładu, którą użytkownik wydaje, oraz wartość wyjściowa są zaszyfrowane i nieprzejrzyste dla wszystkich, z wyjątkiem odbiorcy każdego z wyjść. Zobowiązanie Pedersena pozwala na wysyłanie Monero bez ujawniania wartości transakcji. Umożliwia ono także weryfikację, czy transakcje w łańcuchu bloków są prawdziwe i nie tworzą monet z niczego."
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:14
#, no-wrap
msgid "What It Means"
msgstr "Co to oznacza"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:17
#
msgid "As long as the encrypted output amounts created, which include an output for the recipient and a change output back to the sender, and the unencrypted transaction fee is equal to the sum of the inputs that are being spent, it is a legitimate transaction and can be confirmed to not be creating Monero out of thin air."
msgstr "Dopóki zaszyfrowane wartości wyjściowe (w skład których wchodzi wyjście dla odbiorcy oraz @reszta zwracana nadawcy) razem z nieszyfrowanymi opłatami za transakcję są równe sumie wydanego wkładu, transakcja jest prawdziwa i może zostać potwierdzona, że nie wytworzyła Monero z niczego."
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:19
#
msgid "Pedersen commitments mean that the sums can be verified as being equal, but the Monero value of each of the sums and the Monero value of the inputs and outputs individually are undeterminable. Pedersen commitments also mean that even the ratio of one input to another, or one output to another is undeterminable."
msgstr "Zobowiązanie Pedersena oznacza, że sumy są potwierdzone jako równe, jednak wartość Monero każdej z sum oraz wkładu i wyjścia pozostają niemożliwe do określenia. Znaczy to także, że ukryty jest też stosunek jednego wkładu do drugiego lub jednego wyniku do drugiego."
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:21
#
msgid "It is unclear which inputs are really being spent as the ring signature lists both the real inputs being spent and decoy inputs, therefore you don't actually know which input Pedersen commitments need to be summed. That's okay, because the @RingCT ring signature only has to prove that for one combination of the inputs the outputs are equal to the sum of the inputs. For mathematical reasons, this is impossible to forge."
msgstr "Mimo że pozostaje niejasne, czy wkłady faktycznie zostały wydane (@podpis-pierścieniowy zapisuje zarówno prawdziwe wkłady, jak i te fałszywe, stąd właściwie nie wiadomo, które wartości zobowiązanie Pedersena sumuje), nie jest to problemem, ponieważ podpisy pierścieniowe @poufnych-transakcji-pierścieniowych muszą udowodnić jedynie to, czy suma wyjść jednej kombinacji jest równa sumie wkładów w tej samej kombinacji. Z matematycznego punktu widzenia jest to niemożliwe do sfałszowania."
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:22
#, no-wrap
msgid "In-depth Information"
msgstr "Szczegółowe informacje"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:24
#
msgid "See information in [Ring Confidential Transactions paper](https://eprint.iacr.org/2015/1098.pdf) by Shen Noether of the Monero Research Lab."
msgstr "Przeczytaj więcej w dokumencie Shena Noethera z Laboratorium Badawczego Monero na temat [Poufnych Transakcji Pierścieniowych](https://eprint.iacr.org/2015/1098.pdf)."

View file

@ -1,23 +1,45 @@
---
summary: 'Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it'
terms: ["commitments", "commitment", "pedersen", "pedersen-commitment", "pedersen-commitments"]
summary: "Pedersen commitments are cryptographic algorythms that allow a prover to commit to a certain value without revealing it or being able to change it"
---
{% include disclaimer.html translated="no" translationOutdated="no" %}
### The Basics
Pedersen commitments are cryptographic algorythms that allow a prover to commit to a certain value without revealing it or being able to change it.
Pedersen commitments are cryptographic algorithms that allow a prover to
commit to a certain value without revealing it or being able to change it.
When you spend Monero, the value of the inputs that you are spending and the value of the outputs you are sending are encrypted and opaque to everyone except the recipient of each of those outputs. Pedersen commitments allow you to send Monero without revealing the value of the transactions. Pedersen commitments also make it possible for people to verify that transactions on the blockchain are valid and not creating Monero out of thin air.
When you spend Monero, the value of the inputs that you are spending and the
value of the outputs you are sending are encrypted and opaque to everyone
except the recipient of each of those outputs. Pedersen commitments allow
you to send Monero without revealing the value of the transactions. Pedersen
commitments also make it possible for people to verify that transactions on
the blockchain are valid and not creating Monero out of thin air.
### What It Means
As long as the encrypted output amounts created, which include an output for the recipient and a change output back to the sender, and the unencrypted transaction fee is equal to the sum of the inputs that are being spent, it is a legitimate transaction and can be confirmed to not be creating Monero out of thin air.
As long as the encrypted output amounts created, which include an output for
the recipient and a change output back to the sender, and the unencrypted
transaction fee is equal to the sum of the inputs that are being spent, it
is a legitimate transaction and can be confirmed to not be creating Monero
out of thin air.
Pedersen commitments mean that the sums can be verified as being equal, but the Monero value of each of the sums and the Monero value of the inputs and outputs individually are undeterminable. Pedersen commitments also mean that even the ratio of one input to another, or one output to another is undeterminable.
Pedersen commitments mean that the sums can be verified as being equal, but
the Monero value of each of the sums and the Monero value of the inputs and
outputs individually are undeterminable. Pedersen commitments also mean that
even the ratio of one input to another, or one output to another is
undeterminable.
It is unclear which inputs are really being spent as the ring signature lists both the real inputs being spent and decoy inputs, therefore you don't actually know which input Pedersen commitments need to be summed. That's okay, because the @RingCT ring signature only has to prove that for one combination of the inputs the outputs are equal to the sum of the inputs. For mathematical reasons, this is impossible to forge.
It is unclear which inputs are really being spent as the ring signature
lists both the real inputs being spent and decoy inputs, therefore you don't
actually know which input Pedersen commitments need to be summed. That's
okay, because the @RingCT ring signature only has to prove that for one
combination of the inputs the outputs are equal to the sum of the
inputs. For mathematical reasons, this is impossible to forge.
### In-depth Information
See information in [Ring Confidential Transactions paper](https://eprint.iacr.org/2015/1098.pdf) by Shen Noether of the Monero Research Lab.
See information in [Ring Confidential Transactions
paper](https://eprint.iacr.org/2015/1098.pdf) by Shen Noether of the Monero
Research Lab.

View file

@ -0,0 +1,82 @@
# SOME DESCRIPTIVE TITLE
# Copyright (C) YEAR Free Software Foundation, Inc.
# This file is distributed under the same license as the PACKAGE package.
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
#
#
msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
"POT-Creation-Date: 2021-09-30 16:27+0200\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#. type: YAML Front Matter: summary
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it"
msgstr ""
#. type: YAML Front Matter: terms
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "[\"commitments\", \"commitment\", \"pedersen\", \"pedersen-commitment\", \"pedersen-commitments\"]"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:7
msgid "{% include disclaimer.html translated=\"no\" translationOutdated=\"no\" %}"
msgstr ""
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:8
#, no-wrap
msgid "The Basics"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:11
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it."
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:13
msgid "When you spend Monero, the value of the inputs that you are spending and the value of the outputs you are sending are encrypted and opaque to everyone except the recipient of each of those outputs. Pedersen commitments allow you to send Monero without revealing the value of the transactions. Pedersen commitments also make it possible for people to verify that transactions on the blockchain are valid and not creating Monero out of thin air."
msgstr ""
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:14
#, no-wrap
msgid "What It Means"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:17
msgid "As long as the encrypted output amounts created, which include an output for the recipient and a change output back to the sender, and the unencrypted transaction fee is equal to the sum of the inputs that are being spent, it is a legitimate transaction and can be confirmed to not be creating Monero out of thin air."
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:19
msgid "Pedersen commitments mean that the sums can be verified as being equal, but the Monero value of each of the sums and the Monero value of the inputs and outputs individually are undeterminable. Pedersen commitments also mean that even the ratio of one input to another, or one output to another is undeterminable."
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:21
msgid "It is unclear which inputs are really being spent as the ring signature lists both the real inputs being spent and decoy inputs, therefore you don't actually know which input Pedersen commitments need to be summed. That's okay, because the @RingCT ring signature only has to prove that for one combination of the inputs the outputs are equal to the sum of the inputs. For mathematical reasons, this is impossible to forge."
msgstr ""
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:22
#, no-wrap
msgid "In-depth Information"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:24
msgid "See information in [Ring Confidential Transactions paper](https://eprint.iacr.org/2015/1098.pdf) by Shen Noether of the Monero Research Lab."
msgstr ""

View file

@ -1,23 +1,47 @@
---
summary: 'Обязательства Педерсена представляют собой криптографические алгоритмы, которые позволяют доказывающему сделать расчет обязательства по сумме, не раскрывая её, и будучи не в состоянии её изменить'
terms: ["commitments", "commitment", "pedersen", "pedersen-commitment", "pedersen-commitments", "обязательство-Педерсена", "обязательств-Педерсена"]
summary: "Обязательства Педерсена представляют собой криптографические алгоритмы, которые позволяют доказывающему сделать расчет обязательство по сумме, не раскрывая её, и будучи не в состоянии её изменить"
---
{% include disclaimer.html translated="yes" translationOutdated="no" %}
### Основная информация
Обязательства Педерсена представляют собой криптографические алгоритмы, которые позволяют доказывающему сделать расчет обязательства по сумме, не раскрывая её, и будучи не в состоянии её изменить.
Обязательства Педерсена представляют собой криптографические алгоритмы,
которые позволяют доказывающему сделать расчет обязательства по сумме, не
раскрывая её, и будучи не в состоянии её изменить.
Когда вы тратите Monero, значение входов, которые вы тратите, и значение выходов, которые вы отправляете, шифруются и остаются скрытыми от всех, за исключением получателя каждого из этих выходов. Обязательства Педерсена позволяют отправлять Monero, не раскрывая суммы транзакций. Обязательства Педерсена также позволяют проверить действительность транзакций в блокчейне и не создавать Monero из воздуха.
Когда вы тратите Monero, значение входов, которые вы тратите, и значение
выходов, которые вы отправляете, шифруются и остаются скрытыми от всех, за
исключением получателя каждого из этих выходов. Обязательства Педерсена
позволяют отправлять Monero, не раскрывая суммы транзакций. Обязательства
Педерсена также позволяют проверить действительность транзакций в блокчейне
и не создавать Monero из воздуха.
### Что это значит
Если создаются выходы с зашифрованными суммами, включая выход для получателя и выход со сдачей, который уходит обратно к отправителю, и зашифрованная комиссия за проведение транзакции равна сумме входов, которые тратятся, то транзакция является действительной, и подтверждается, что Monero создаются не из воздуха.
Если создаются выходы с зашифрованными суммами, включая выход для получателя
и выход со сдачей, который уходит обратно к отправителю, и зашифрованная
комиссия за проведение транзакции равна сумме входов, которые тратятся, то
транзакция является действительной, и подтверждается, что Monero создаются
не из воздуха.
Обязательства Педерсена означают, что суммы могут быть верифицированы как равные, но значение Monero в каждой сумме и значение Monero входов и выходов по отдельности определить невозможно. Обязательства Педерсена также означают, что отношение одного входа к другому или же отношение одного выхода к другому не поддаётся определению.
Обязательства Педерсена означают, что суммы могут быть верифицированы как
равные, но значение Monero в каждой сумме и значение Monero входов и выходов
по отдельности определить невозможно. Обязательства Педерсена также
означают, что отношение одного входа к другому или же отношение одного
выхода к другому не поддаётся определению.
Остаётся неясным, какие входы реально были потрачены, так как кольцевая подпись содержит как те входы, которые тратятся реально, так и ложные входы. Следовательно, по факту вам не известно, какие входы по обязательствам Педерсена необходимо суммировать. И это хорошо, так как кольцевая подпись @RingCT служит только для того, чтобы доказать, что одна комбинация входов и выходов равна сумме входов. Это невозможно подделать по математическим причинам.
Остаётся неясным, какие входы реально были потрачены, так как кольцевая
подпись содержит как те входы, которые тратятся реально, так и ложные
входы. Следовательно, по факту вам не известно, какие входы по
обязательствам Педерсена необходимо суммировать. И это хорошо, так как
кольцевая подпись @RingCT служит только для того, чтобы доказать, что одна
комбинация входов и выходов равна сумме входов. Это невозможно подделать по
математическим причинам.
### Углублённая информация
Ознакомьтесь с работой по [кольцевым конфиденциальным транзакциям](https://eprint.iacr.org/2015/1098.pdf) Шена Ноезера (Shen Noether) из лаборатории Monero Research Lab.
Ознакомьтесь с работой по [кольцевым конфиденциальным
транзакциям](https://eprint.iacr.org/2015/1098.pdf) Шена Ноезера (Shen
Noether) из лаборатории Monero Research Lab.

View file

@ -0,0 +1,89 @@
# SOME DESCRIPTIVE TITLE
# Copyright (C) YEAR Free Software Foundation, Inc.
# This file is distributed under the same license as the PACKAGE package.
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
#
#
msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
"POT-Creation-Date: 2021-09-30 16:27+0200\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#. type: YAML Front Matter: summary
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it"
msgstr "Обязательства Педерсена представляют собой криптографические алгоритмы, которые позволяют доказывающему сделать расчет обязательства по сумме, не раскрывая её, и будучи не в состоянии её изменить"
#. type: YAML Front Matter: terms
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "[\"commitments\", \"commitment\", \"pedersen\", \"pedersen-commitment\", \"pedersen-commitments\"]"
msgstr "[\"commitments\", \"commitment\", \"pedersen\", \"pedersen-commitment\", \"pedersen-commitments\", \"обязательство-Педерсена\", \"обязательств-Педерсена\"]"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:7
#
msgid "{% include disclaimer.html translated=\"no\" translationOutdated=\"no\" %}"
msgstr "{% include disclaimer.html translated=\"yes\" translationOutdated=\"no\" %}"
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:8
#, no-wrap
msgid "The Basics"
msgstr "Основная информация"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:11
#
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it."
msgstr "Обязательства Педерсена представляют собой криптографические алгоритмы, которые позволяют доказывающему сделать расчет обязательства по сумме, не раскрывая её, и будучи не в состоянии её изменить."
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:13
#
msgid "When you spend Monero, the value of the inputs that you are spending and the value of the outputs you are sending are encrypted and opaque to everyone except the recipient of each of those outputs. Pedersen commitments allow you to send Monero without revealing the value of the transactions. Pedersen commitments also make it possible for people to verify that transactions on the blockchain are valid and not creating Monero out of thin air."
msgstr "Когда вы тратите Monero, значение входов, которые вы тратите, и значение выходов, которые вы отправляете, шифруются и остаются скрытыми от всех, за исключением получателя каждого из этих выходов. Обязательства Педерсена позволяют отправлять Monero, не раскрывая суммы транзакций. Обязательства Педерсена также позволяют проверить действительность транзакций в блокчейне и не создавать Monero из воздуха."
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:14
#, no-wrap
msgid "What It Means"
msgstr "Что это значит"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:17
#
msgid "As long as the encrypted output amounts created, which include an output for the recipient and a change output back to the sender, and the unencrypted transaction fee is equal to the sum of the inputs that are being spent, it is a legitimate transaction and can be confirmed to not be creating Monero out of thin air."
msgstr "Если создаются выходы с зашифрованными суммами, включая выход для получателя и выход со сдачей, который уходит обратно к отправителю, и зашифрованная комиссия за проведение транзакции равна сумме входов, которые тратятся, то транзакция является действительной, и подтверждается, что Monero создаются не из воздуха."
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:19
#
msgid "Pedersen commitments mean that the sums can be verified as being equal, but the Monero value of each of the sums and the Monero value of the inputs and outputs individually are undeterminable. Pedersen commitments also mean that even the ratio of one input to another, or one output to another is undeterminable."
msgstr "Обязательства Педерсена означают, что суммы могут быть верифицированы как равные, но значение Monero в каждой сумме и значение Monero входов и выходов по отдельности определить невозможно. Обязательства Педерсена также означают, что отношение одного входа к другому или же отношение одного выхода к другому не поддаётся определению."
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:21
#
msgid "It is unclear which inputs are really being spent as the ring signature lists both the real inputs being spent and decoy inputs, therefore you don't actually know which input Pedersen commitments need to be summed. That's okay, because the @RingCT ring signature only has to prove that for one combination of the inputs the outputs are equal to the sum of the inputs. For mathematical reasons, this is impossible to forge."
msgstr "Остаётся неясным, какие входы реально были потрачены, так как кольцевая подпись содержит как те входы, которые тратятся реально, так и ложные входы. Следовательно, по факту вам не известно, какие входы по обязательствам Педерсена необходимо суммировать. И это хорошо, так как кольцевая подпись @RingCT служит только для того, чтобы доказать, что одна комбинация входов и выходов равна сумме входов. Это невозможно подделать по математическим причинам."
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:22
#, no-wrap
msgid "In-depth Information"
msgstr "Углублённая информация"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:24
#
msgid "See information in [Ring Confidential Transactions paper](https://eprint.iacr.org/2015/1098.pdf) by Shen Noether of the Monero Research Lab."
msgstr "Ознакомьтесь с работой по [кольцевым конфиденциальным транзакциям](https://eprint.iacr.org/2015/1098.pdf) Шена Ноезера (Shen Noether) из лаборатории Monero Research Lab."

View file

@ -1,23 +1,45 @@
---
summary: 'Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it'
terms: ["commitments", "commitment", "pedersen", "pedersen-commitment", "pedersen-commitments"]
summary: "Pedersen commitments are cryptographic algorythms that allow a prover to commit to a certain value without revealing it or being able to change it"
---
{% include disclaimer.html translated="no" translationOutdated="no" %}
### The Basics
Pedersen commitments are cryptographic algorythms that allow a prover to commit to a certain value without revealing it or being able to change it.
Pedersen commitments are cryptographic algorithms that allow a prover to
commit to a certain value without revealing it or being able to change it.
When you spend Monero, the value of the inputs that you are spending and the value of the outputs you are sending are encrypted and opaque to everyone except the recipient of each of those outputs. Pedersen commitments allow you to send Monero without revealing the value of the transactions. Pedersen commitments also make it possible for people to verify that transactions on the blockchain are valid and not creating Monero out of thin air.
When you spend Monero, the value of the inputs that you are spending and the
value of the outputs you are sending are encrypted and opaque to everyone
except the recipient of each of those outputs. Pedersen commitments allow
you to send Monero without revealing the value of the transactions. Pedersen
commitments also make it possible for people to verify that transactions on
the blockchain are valid and not creating Monero out of thin air.
### What It Means
As long as the encrypted output amounts created, which include an output for the recipient and a change output back to the sender, and the unencrypted transaction fee is equal to the sum of the inputs that are being spent, it is a legitimate transaction and can be confirmed to not be creating Monero out of thin air.
As long as the encrypted output amounts created, which include an output for
the recipient and a change output back to the sender, and the unencrypted
transaction fee is equal to the sum of the inputs that are being spent, it
is a legitimate transaction and can be confirmed to not be creating Monero
out of thin air.
Pedersen commitments mean that the sums can be verified as being equal, but the Monero value of each of the sums and the Monero value of the inputs and outputs individually are undeterminable. Pedersen commitments also mean that even the ratio of one input to another, or one output to another is undeterminable.
Pedersen commitments mean that the sums can be verified as being equal, but
the Monero value of each of the sums and the Monero value of the inputs and
outputs individually are undeterminable. Pedersen commitments also mean that
even the ratio of one input to another, or one output to another is
undeterminable.
It is unclear which inputs are really being spent as the ring signature lists both the real inputs being spent and decoy inputs, therefore you don't actually know which input Pedersen commitments need to be summed. That's okay, because the @RingCT ring signature only has to prove that for one combination of the inputs the outputs are equal to the sum of the inputs. For mathematical reasons, this is impossible to forge.
It is unclear which inputs are really being spent as the ring signature
lists both the real inputs being spent and decoy inputs, therefore you don't
actually know which input Pedersen commitments need to be summed. That's
okay, because the @RingCT ring signature only has to prove that for one
combination of the inputs the outputs are equal to the sum of the
inputs. For mathematical reasons, this is impossible to forge.
### In-depth Information
See information in [Ring Confidential Transactions paper](https://eprint.iacr.org/2015/1098.pdf) by Shen Noether of the Monero Research Lab.
See information in [Ring Confidential Transactions
paper](https://eprint.iacr.org/2015/1098.pdf) by Shen Noether of the Monero
Research Lab.

View file

@ -0,0 +1,82 @@
# SOME DESCRIPTIVE TITLE
# Copyright (C) YEAR Free Software Foundation, Inc.
# This file is distributed under the same license as the PACKAGE package.
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
#
#
msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
"POT-Creation-Date: 2021-09-30 16:27+0200\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#. type: YAML Front Matter: summary
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it"
msgstr ""
#. type: YAML Front Matter: terms
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "[\"commitments\", \"commitment\", \"pedersen\", \"pedersen-commitment\", \"pedersen-commitments\"]"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:7
msgid "{% include disclaimer.html translated=\"no\" translationOutdated=\"no\" %}"
msgstr ""
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:8
#, no-wrap
msgid "The Basics"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:11
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it."
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:13
msgid "When you spend Monero, the value of the inputs that you are spending and the value of the outputs you are sending are encrypted and opaque to everyone except the recipient of each of those outputs. Pedersen commitments allow you to send Monero without revealing the value of the transactions. Pedersen commitments also make it possible for people to verify that transactions on the blockchain are valid and not creating Monero out of thin air."
msgstr ""
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:14
#, no-wrap
msgid "What It Means"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:17
msgid "As long as the encrypted output amounts created, which include an output for the recipient and a change output back to the sender, and the unencrypted transaction fee is equal to the sum of the inputs that are being spent, it is a legitimate transaction and can be confirmed to not be creating Monero out of thin air."
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:19
msgid "Pedersen commitments mean that the sums can be verified as being equal, but the Monero value of each of the sums and the Monero value of the inputs and outputs individually are undeterminable. Pedersen commitments also mean that even the ratio of one input to another, or one output to another is undeterminable."
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:21
msgid "It is unclear which inputs are really being spent as the ring signature lists both the real inputs being spent and decoy inputs, therefore you don't actually know which input Pedersen commitments need to be summed. That's okay, because the @RingCT ring signature only has to prove that for one combination of the inputs the outputs are equal to the sum of the inputs. For mathematical reasons, this is impossible to forge."
msgstr ""
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:22
#, no-wrap
msgid "In-depth Information"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:24
msgid "See information in [Ring Confidential Transactions paper](https://eprint.iacr.org/2015/1098.pdf) by Shen Noether of the Monero Research Lab."
msgstr ""

View file

@ -1,9 +1,10 @@
---
summary: 佩德森承诺是一种密码算法,它允许验证者在不暴露或无法更改某个值的情况下提交该值。
terms: ["commitments", "commitment", "pedersen", "pedersen-commitment", "pedersen-commitments"]
summary: "Pedersen commitments are cryptographic algorythms that allow a prover to commit to a certain value without revealing it or being able to change it"
---
{% include disclaimer.html translated="yes" translationOutdated="no" %}
### 基础知识
佩德森承诺是一种密码算法,它允许验证者在不暴露或无法更改某个值的情况下提交该值。
@ -20,4 +21,5 @@ summary: "Pedersen commitments are cryptographic algorythms that allow a prover
### 深度信息
参见,门罗币研究实验室的 Shen Noether 撰写的[环机密交易论文](https://eprint.iacr.org/2015/1098.pdf)。
参见,门罗币研究实验室的 Shen Noether
撰写的[环机密交易论文](https://eprint.iacr.org/2015/1098.pdf)。

View file

@ -0,0 +1,89 @@
# SOME DESCRIPTIVE TITLE
# Copyright (C) YEAR Free Software Foundation, Inc.
# This file is distributed under the same license as the PACKAGE package.
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
#
#
msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
"POT-Creation-Date: 2021-09-30 16:27+0200\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#. type: YAML Front Matter: summary
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it"
msgstr "佩德森承诺是一种密码算法,它允许验证者在不暴露或无法更改某个值的情况下提交该值。"
#. type: YAML Front Matter: terms
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "[\"commitments\", \"commitment\", \"pedersen\", \"pedersen-commitment\", \"pedersen-commitments\"]"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:7
#
msgid "{% include disclaimer.html translated=\"no\" translationOutdated=\"no\" %}"
msgstr "{% include disclaimer.html translated=\"yes\" translationOutdated=\"no\" %}"
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:8
#, no-wrap
msgid "The Basics"
msgstr "基础知识"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:11
#
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it."
msgstr "佩德森承诺是一种密码算法,它允许验证者在不暴露或无法更改某个值的情况下提交该值。"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:13
#
msgid "When you spend Monero, the value of the inputs that you are spending and the value of the outputs you are sending are encrypted and opaque to everyone except the recipient of each of those outputs. Pedersen commitments allow you to send Monero without revealing the value of the transactions. Pedersen commitments also make it possible for people to verify that transactions on the blockchain are valid and not creating Monero out of thin air."
msgstr "当您使用门罗币时,您所花费的输入值和您发送的输出值,对每个人都是加密且不透明的,除了这些输出的接收者。佩德森承诺允许您在不透露交易金额的情况下发送门罗币。佩德森承诺还使人们能够验证区块链上的交易是有效的,而不是凭空创造门罗币。"
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:14
#, no-wrap
msgid "What It Means"
msgstr "它意味着什么"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:17
#
msgid "As long as the encrypted output amounts created, which include an output for the recipient and a change output back to the sender, and the unencrypted transaction fee is equal to the sum of the inputs that are being spent, it is a legitimate transaction and can be confirmed to not be creating Monero out of thin air."
msgstr "只要加密输出金额创建了,其中就包括一个输出给接收方和一个找零输出回到发送方,而未加密的交易费等于被支付的输入和,它是一个合法的交易,可以确认不是凭空创造门罗币。"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:19
#
msgid "Pedersen commitments mean that the sums can be verified as being equal, but the Monero value of each of the sums and the Monero value of the inputs and outputs individually are undeterminable. Pedersen commitments also mean that even the ratio of one input to another, or one output to another is undeterminable."
msgstr "佩德森承诺意味着可以验证的和是相等的,但是每个和的门罗币数量以及个体的输入和输出的门罗币值是不确定的。佩德森承诺还意味着,即使是一种输入与另一种输入的比例,或者一种输出与另一种输出的比例,也是无法确定的。"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:21
#
msgid "It is unclear which inputs are really being spent as the ring signature lists both the real inputs being spent and decoy inputs, therefore you don't actually know which input Pedersen commitments need to be summed. That's okay, because the @RingCT ring signature only has to prove that for one combination of the inputs the outputs are equal to the sum of the inputs. For mathematical reasons, this is impossible to forge."
msgstr "目前还不清楚哪些输入真正被使用,因为环签名列出了实际使用的输入和诱饵输入,因此您实际上并不知道需要对哪些输入佩德森承诺进行求和。这没关系,因为@环机密交易中,环签名只需要证明对于输入的一个组合,输出和等于输入和。由于数学上的原因,这是不可能伪造的。"
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:22
#, no-wrap
msgid "In-depth Information"
msgstr "深度信息"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:24
#
msgid "See information in [Ring Confidential Transactions paper](https://eprint.iacr.org/2015/1098.pdf) by Shen Noether of the Monero Research Lab."
msgstr "参见,门罗币研究实验室的 Shen Noether 撰写的[环机密交易论文](https://eprint.iacr.org/2015/1098.pdf)。"

View file

@ -1,23 +1,45 @@
---
summary: 'Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it'
terms: ["commitments", "commitment", "pedersen", "pedersen-commitment", "pedersen-commitments"]
summary: "Pedersen commitments are cryptographic algorythms that allow a prover to commit to a certain value without revealing it or being able to change it"
---
{% include disclaimer.html translated="no" translationOutdated="no" %}
### The Basics
Pedersen commitments are cryptographic algorythms that allow a prover to commit to a certain value without revealing it or being able to change it.
Pedersen commitments are cryptographic algorithms that allow a prover to
commit to a certain value without revealing it or being able to change it.
When you spend Monero, the value of the inputs that you are spending and the value of the outputs you are sending are encrypted and opaque to everyone except the recipient of each of those outputs. Pedersen commitments allow you to send Monero without revealing the value of the transactions. Pedersen commitments also make it possible for people to verify that transactions on the blockchain are valid and not creating Monero out of thin air.
When you spend Monero, the value of the inputs that you are spending and the
value of the outputs you are sending are encrypted and opaque to everyone
except the recipient of each of those outputs. Pedersen commitments allow
you to send Monero without revealing the value of the transactions. Pedersen
commitments also make it possible for people to verify that transactions on
the blockchain are valid and not creating Monero out of thin air.
### What It Means
As long as the encrypted output amounts created, which include an output for the recipient and a change output back to the sender, and the unencrypted transaction fee is equal to the sum of the inputs that are being spent, it is a legitimate transaction and can be confirmed to not be creating Monero out of thin air.
As long as the encrypted output amounts created, which include an output for
the recipient and a change output back to the sender, and the unencrypted
transaction fee is equal to the sum of the inputs that are being spent, it
is a legitimate transaction and can be confirmed to not be creating Monero
out of thin air.
Pedersen commitments mean that the sums can be verified as being equal, but the Monero value of each of the sums and the Monero value of the inputs and outputs individually are undeterminable. Pedersen commitments also mean that even the ratio of one input to another, or one output to another is undeterminable.
Pedersen commitments mean that the sums can be verified as being equal, but
the Monero value of each of the sums and the Monero value of the inputs and
outputs individually are undeterminable. Pedersen commitments also mean that
even the ratio of one input to another, or one output to another is
undeterminable.
It is unclear which inputs are really being spent as the ring signature lists both the real inputs being spent and decoy inputs, therefore you don't actually know which input Pedersen commitments need to be summed. That's okay, because the @RingCT ring signature only has to prove that for one combination of the inputs the outputs are equal to the sum of the inputs. For mathematical reasons, this is impossible to forge.
It is unclear which inputs are really being spent as the ring signature
lists both the real inputs being spent and decoy inputs, therefore you don't
actually know which input Pedersen commitments need to be summed. That's
okay, because the @RingCT ring signature only has to prove that for one
combination of the inputs the outputs are equal to the sum of the
inputs. For mathematical reasons, this is impossible to forge.
### In-depth Information
See information in [Ring Confidential Transactions paper](https://eprint.iacr.org/2015/1098.pdf) by Shen Noether of the Monero Research Lab.
See information in [Ring Confidential Transactions
paper](https://eprint.iacr.org/2015/1098.pdf) by Shen Noether of the Monero
Research Lab.

View file

@ -0,0 +1,82 @@
# SOME DESCRIPTIVE TITLE
# Copyright (C) YEAR Free Software Foundation, Inc.
# This file is distributed under the same license as the PACKAGE package.
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
#
#
msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
"POT-Creation-Date: 2021-09-30 16:27+0200\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#. type: YAML Front Matter: summary
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it"
msgstr ""
#. type: YAML Front Matter: terms
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "[\"commitments\", \"commitment\", \"pedersen\", \"pedersen-commitment\", \"pedersen-commitments\"]"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:7
msgid "{% include disclaimer.html translated=\"no\" translationOutdated=\"no\" %}"
msgstr ""
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:8
#, no-wrap
msgid "The Basics"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:11
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it."
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:13
msgid "When you spend Monero, the value of the inputs that you are spending and the value of the outputs you are sending are encrypted and opaque to everyone except the recipient of each of those outputs. Pedersen commitments allow you to send Monero without revealing the value of the transactions. Pedersen commitments also make it possible for people to verify that transactions on the blockchain are valid and not creating Monero out of thin air."
msgstr ""
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:14
#, no-wrap
msgid "What It Means"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:17
msgid "As long as the encrypted output amounts created, which include an output for the recipient and a change output back to the sender, and the unencrypted transaction fee is equal to the sum of the inputs that are being spent, it is a legitimate transaction and can be confirmed to not be creating Monero out of thin air."
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:19
msgid "Pedersen commitments mean that the sums can be verified as being equal, but the Monero value of each of the sums and the Monero value of the inputs and outputs individually are undeterminable. Pedersen commitments also mean that even the ratio of one input to another, or one output to another is undeterminable."
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:21
msgid "It is unclear which inputs are really being spent as the ring signature lists both the real inputs being spent and decoy inputs, therefore you don't actually know which input Pedersen commitments need to be summed. That's okay, because the @RingCT ring signature only has to prove that for one combination of the inputs the outputs are equal to the sum of the inputs. For mathematical reasons, this is impossible to forge."
msgstr ""
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:22
#, no-wrap
msgid "In-depth Information"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:24
msgid "See information in [Ring Confidential Transactions paper](https://eprint.iacr.org/2015/1098.pdf) by Shen Noether of the Monero Research Lab."
msgstr ""

View file

@ -0,0 +1,13 @@
[po4a_langs] es it pl fr ar ru de nl pt-br tr zh-cn zh-tw nb-no
[po4a_paths] ../_i18n/en/resources/moneropedia/weblate/pedersen-commitment.pot $lang:../_i18n/$lang/resources/moneropedia/weblate/pedersen-commitment.po
[options] opt:"--keep=0"
[options] opt:"--localized-charset=UTF-8"
[options] opt:"--master-charset=UTF-8"
[options] opt:"--master-language=en_US"
[options] opt:"--msgmerge-opt='--no-wrap'"
[options] opt:"--wrap-po=newlines"
[po4a_alias:markdown] text opt:"--option markdown"
[type: markdown] ../_i18n/en/resources/moneropedia/pedersen-commitment.md $lang:../_i18n/$lang/resources/moneropedia/pedersen-commitment.md