From 9516acd28729f086928d81542b75b56538a9ac31 Mon Sep 17 00:00:00 2001 From: erciccione Date: Mon, 23 Nov 2020 13:15:08 +0000 Subject: [PATCH] Add 'CLSAG' Moneropedia entry --- _i18n/ar/resources/moneropedia/clsag.md | 15 +++++++++++++++ _i18n/de/resources/moneropedia/clsag.md | 15 +++++++++++++++ _i18n/en.yml | 1 + _i18n/en/resources/moneropedia/clsag.md | 15 +++++++++++++++ _i18n/es/resources/moneropedia/clsag.md | 15 +++++++++++++++ _i18n/fr/resources/moneropedia/clsag.md | 15 +++++++++++++++ _i18n/it/resources/moneropedia/clsag.md | 15 +++++++++++++++ _i18n/nl/resources/moneropedia/clsag.md | 15 +++++++++++++++ _i18n/pl/resources/moneropedia/clsag.md | 15 +++++++++++++++ _i18n/pt-br/resources/moneropedia/clsag.md | 15 +++++++++++++++ _i18n/ru/resources/moneropedia/clsag.md | 15 +++++++++++++++ _i18n/tr/resources/moneropedia/clsag.md | 15 +++++++++++++++ _i18n/zh-cn/resources/moneropedia/clsag.md | 15 +++++++++++++++ _i18n/zh-tw/resources/moneropedia/clsag.md | 15 +++++++++++++++ resources/moneropedia/clsag.md | 10 ++++++++++ 15 files changed, 206 insertions(+) create mode 100644 _i18n/ar/resources/moneropedia/clsag.md create mode 100644 _i18n/de/resources/moneropedia/clsag.md create mode 100644 _i18n/en/resources/moneropedia/clsag.md create mode 100644 _i18n/es/resources/moneropedia/clsag.md create mode 100644 _i18n/fr/resources/moneropedia/clsag.md create mode 100644 _i18n/it/resources/moneropedia/clsag.md create mode 100644 _i18n/nl/resources/moneropedia/clsag.md create mode 100644 _i18n/pl/resources/moneropedia/clsag.md create mode 100644 _i18n/pt-br/resources/moneropedia/clsag.md create mode 100644 _i18n/ru/resources/moneropedia/clsag.md create mode 100644 _i18n/tr/resources/moneropedia/clsag.md create mode 100644 _i18n/zh-cn/resources/moneropedia/clsag.md create mode 100644 _i18n/zh-tw/resources/moneropedia/clsag.md create mode 100644 resources/moneropedia/clsag.md diff --git a/_i18n/ar/resources/moneropedia/clsag.md b/_i18n/ar/resources/moneropedia/clsag.md new file mode 100644 index 00000000..0900c39f --- /dev/null +++ b/_i18n/ar/resources/moneropedia/clsag.md @@ -0,0 +1,15 @@ +--- +terms: ["CLSAG"] +summary: Monero's efficient way of building ring signatures +--- + +{% include disclaimer.html translated="no" translationOutdated="no" %} +CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new way Monero builds @ring-signatures, which replaces MLSAG (multilayered Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl }}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same functionalities as MLSAG, but with the advantage of considerable size savings for @transactions and improvements in verification speed. This new technology was developed by contributors of the [Monero Research Lab]({{ site.baseurl }}/resources/research-lab/) and [audited by external researchers]({{ site.baseurl_root }}/resources/research-lab/audits/clsag.pdf). + +With CLSAG, users see a 20% improvement in signature verification, and at least a 10% overall improvement for typical transactions. For example, a typical Monero transaction (2 inputs and 2 outputs) which usually weighs 2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement. + +--- + +##### Other Resources +1. [Announcement of CLSAG audit's result and overview of the technology]({{ site.baseurl }}/2020/07/31/clsag-audit.html)
+1. [CLSAG preprint](https://eprint.iacr.org/2019/654) \ No newline at end of file diff --git a/_i18n/de/resources/moneropedia/clsag.md b/_i18n/de/resources/moneropedia/clsag.md new file mode 100644 index 00000000..0900c39f --- /dev/null +++ b/_i18n/de/resources/moneropedia/clsag.md @@ -0,0 +1,15 @@ +--- +terms: ["CLSAG"] +summary: Monero's efficient way of building ring signatures +--- + +{% include disclaimer.html translated="no" translationOutdated="no" %} +CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new way Monero builds @ring-signatures, which replaces MLSAG (multilayered Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl }}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same functionalities as MLSAG, but with the advantage of considerable size savings for @transactions and improvements in verification speed. This new technology was developed by contributors of the [Monero Research Lab]({{ site.baseurl }}/resources/research-lab/) and [audited by external researchers]({{ site.baseurl_root }}/resources/research-lab/audits/clsag.pdf). + +With CLSAG, users see a 20% improvement in signature verification, and at least a 10% overall improvement for typical transactions. For example, a typical Monero transaction (2 inputs and 2 outputs) which usually weighs 2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement. + +--- + +##### Other Resources +1. [Announcement of CLSAG audit's result and overview of the technology]({{ site.baseurl }}/2020/07/31/clsag-audit.html)
+1. [CLSAG preprint](https://eprint.iacr.org/2019/654) \ No newline at end of file diff --git a/_i18n/en.yml b/_i18n/en.yml index b81a2f1f..e2c7714f 100644 --- a/_i18n/en.yml +++ b/_i18n/en.yml @@ -775,6 +775,7 @@ moneropedia: unlocktime: Transaction Unlock Time viewkey: View Key wallet: Wallet + clsag: CLSAG blog: allposts: All Posts diff --git a/_i18n/en/resources/moneropedia/clsag.md b/_i18n/en/resources/moneropedia/clsag.md new file mode 100644 index 00000000..0900c39f --- /dev/null +++ b/_i18n/en/resources/moneropedia/clsag.md @@ -0,0 +1,15 @@ +--- +terms: ["CLSAG"] +summary: Monero's efficient way of building ring signatures +--- + +{% include disclaimer.html translated="no" translationOutdated="no" %} +CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new way Monero builds @ring-signatures, which replaces MLSAG (multilayered Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl }}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same functionalities as MLSAG, but with the advantage of considerable size savings for @transactions and improvements in verification speed. This new technology was developed by contributors of the [Monero Research Lab]({{ site.baseurl }}/resources/research-lab/) and [audited by external researchers]({{ site.baseurl_root }}/resources/research-lab/audits/clsag.pdf). + +With CLSAG, users see a 20% improvement in signature verification, and at least a 10% overall improvement for typical transactions. For example, a typical Monero transaction (2 inputs and 2 outputs) which usually weighs 2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement. + +--- + +##### Other Resources +1. [Announcement of CLSAG audit's result and overview of the technology]({{ site.baseurl }}/2020/07/31/clsag-audit.html)
+1. [CLSAG preprint](https://eprint.iacr.org/2019/654) \ No newline at end of file diff --git a/_i18n/es/resources/moneropedia/clsag.md b/_i18n/es/resources/moneropedia/clsag.md new file mode 100644 index 00000000..0900c39f --- /dev/null +++ b/_i18n/es/resources/moneropedia/clsag.md @@ -0,0 +1,15 @@ +--- +terms: ["CLSAG"] +summary: Monero's efficient way of building ring signatures +--- + +{% include disclaimer.html translated="no" translationOutdated="no" %} +CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new way Monero builds @ring-signatures, which replaces MLSAG (multilayered Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl }}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same functionalities as MLSAG, but with the advantage of considerable size savings for @transactions and improvements in verification speed. This new technology was developed by contributors of the [Monero Research Lab]({{ site.baseurl }}/resources/research-lab/) and [audited by external researchers]({{ site.baseurl_root }}/resources/research-lab/audits/clsag.pdf). + +With CLSAG, users see a 20% improvement in signature verification, and at least a 10% overall improvement for typical transactions. For example, a typical Monero transaction (2 inputs and 2 outputs) which usually weighs 2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement. + +--- + +##### Other Resources +1. [Announcement of CLSAG audit's result and overview of the technology]({{ site.baseurl }}/2020/07/31/clsag-audit.html)
+1. [CLSAG preprint](https://eprint.iacr.org/2019/654) \ No newline at end of file diff --git a/_i18n/fr/resources/moneropedia/clsag.md b/_i18n/fr/resources/moneropedia/clsag.md new file mode 100644 index 00000000..0900c39f --- /dev/null +++ b/_i18n/fr/resources/moneropedia/clsag.md @@ -0,0 +1,15 @@ +--- +terms: ["CLSAG"] +summary: Monero's efficient way of building ring signatures +--- + +{% include disclaimer.html translated="no" translationOutdated="no" %} +CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new way Monero builds @ring-signatures, which replaces MLSAG (multilayered Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl }}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same functionalities as MLSAG, but with the advantage of considerable size savings for @transactions and improvements in verification speed. This new technology was developed by contributors of the [Monero Research Lab]({{ site.baseurl }}/resources/research-lab/) and [audited by external researchers]({{ site.baseurl_root }}/resources/research-lab/audits/clsag.pdf). + +With CLSAG, users see a 20% improvement in signature verification, and at least a 10% overall improvement for typical transactions. For example, a typical Monero transaction (2 inputs and 2 outputs) which usually weighs 2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement. + +--- + +##### Other Resources +1. [Announcement of CLSAG audit's result and overview of the technology]({{ site.baseurl }}/2020/07/31/clsag-audit.html)
+1. [CLSAG preprint](https://eprint.iacr.org/2019/654) \ No newline at end of file diff --git a/_i18n/it/resources/moneropedia/clsag.md b/_i18n/it/resources/moneropedia/clsag.md new file mode 100644 index 00000000..0900c39f --- /dev/null +++ b/_i18n/it/resources/moneropedia/clsag.md @@ -0,0 +1,15 @@ +--- +terms: ["CLSAG"] +summary: Monero's efficient way of building ring signatures +--- + +{% include disclaimer.html translated="no" translationOutdated="no" %} +CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new way Monero builds @ring-signatures, which replaces MLSAG (multilayered Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl }}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same functionalities as MLSAG, but with the advantage of considerable size savings for @transactions and improvements in verification speed. This new technology was developed by contributors of the [Monero Research Lab]({{ site.baseurl }}/resources/research-lab/) and [audited by external researchers]({{ site.baseurl_root }}/resources/research-lab/audits/clsag.pdf). + +With CLSAG, users see a 20% improvement in signature verification, and at least a 10% overall improvement for typical transactions. For example, a typical Monero transaction (2 inputs and 2 outputs) which usually weighs 2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement. + +--- + +##### Other Resources +1. [Announcement of CLSAG audit's result and overview of the technology]({{ site.baseurl }}/2020/07/31/clsag-audit.html)
+1. [CLSAG preprint](https://eprint.iacr.org/2019/654) \ No newline at end of file diff --git a/_i18n/nl/resources/moneropedia/clsag.md b/_i18n/nl/resources/moneropedia/clsag.md new file mode 100644 index 00000000..0900c39f --- /dev/null +++ b/_i18n/nl/resources/moneropedia/clsag.md @@ -0,0 +1,15 @@ +--- +terms: ["CLSAG"] +summary: Monero's efficient way of building ring signatures +--- + +{% include disclaimer.html translated="no" translationOutdated="no" %} +CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new way Monero builds @ring-signatures, which replaces MLSAG (multilayered Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl }}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same functionalities as MLSAG, but with the advantage of considerable size savings for @transactions and improvements in verification speed. This new technology was developed by contributors of the [Monero Research Lab]({{ site.baseurl }}/resources/research-lab/) and [audited by external researchers]({{ site.baseurl_root }}/resources/research-lab/audits/clsag.pdf). + +With CLSAG, users see a 20% improvement in signature verification, and at least a 10% overall improvement for typical transactions. For example, a typical Monero transaction (2 inputs and 2 outputs) which usually weighs 2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement. + +--- + +##### Other Resources +1. [Announcement of CLSAG audit's result and overview of the technology]({{ site.baseurl }}/2020/07/31/clsag-audit.html)
+1. [CLSAG preprint](https://eprint.iacr.org/2019/654) \ No newline at end of file diff --git a/_i18n/pl/resources/moneropedia/clsag.md b/_i18n/pl/resources/moneropedia/clsag.md new file mode 100644 index 00000000..0900c39f --- /dev/null +++ b/_i18n/pl/resources/moneropedia/clsag.md @@ -0,0 +1,15 @@ +--- +terms: ["CLSAG"] +summary: Monero's efficient way of building ring signatures +--- + +{% include disclaimer.html translated="no" translationOutdated="no" %} +CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new way Monero builds @ring-signatures, which replaces MLSAG (multilayered Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl }}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same functionalities as MLSAG, but with the advantage of considerable size savings for @transactions and improvements in verification speed. This new technology was developed by contributors of the [Monero Research Lab]({{ site.baseurl }}/resources/research-lab/) and [audited by external researchers]({{ site.baseurl_root }}/resources/research-lab/audits/clsag.pdf). + +With CLSAG, users see a 20% improvement in signature verification, and at least a 10% overall improvement for typical transactions. For example, a typical Monero transaction (2 inputs and 2 outputs) which usually weighs 2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement. + +--- + +##### Other Resources +1. [Announcement of CLSAG audit's result and overview of the technology]({{ site.baseurl }}/2020/07/31/clsag-audit.html)
+1. [CLSAG preprint](https://eprint.iacr.org/2019/654) \ No newline at end of file diff --git a/_i18n/pt-br/resources/moneropedia/clsag.md b/_i18n/pt-br/resources/moneropedia/clsag.md new file mode 100644 index 00000000..0900c39f --- /dev/null +++ b/_i18n/pt-br/resources/moneropedia/clsag.md @@ -0,0 +1,15 @@ +--- +terms: ["CLSAG"] +summary: Monero's efficient way of building ring signatures +--- + +{% include disclaimer.html translated="no" translationOutdated="no" %} +CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new way Monero builds @ring-signatures, which replaces MLSAG (multilayered Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl }}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same functionalities as MLSAG, but with the advantage of considerable size savings for @transactions and improvements in verification speed. This new technology was developed by contributors of the [Monero Research Lab]({{ site.baseurl }}/resources/research-lab/) and [audited by external researchers]({{ site.baseurl_root }}/resources/research-lab/audits/clsag.pdf). + +With CLSAG, users see a 20% improvement in signature verification, and at least a 10% overall improvement for typical transactions. For example, a typical Monero transaction (2 inputs and 2 outputs) which usually weighs 2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement. + +--- + +##### Other Resources +1. [Announcement of CLSAG audit's result and overview of the technology]({{ site.baseurl }}/2020/07/31/clsag-audit.html)
+1. [CLSAG preprint](https://eprint.iacr.org/2019/654) \ No newline at end of file diff --git a/_i18n/ru/resources/moneropedia/clsag.md b/_i18n/ru/resources/moneropedia/clsag.md new file mode 100644 index 00000000..0900c39f --- /dev/null +++ b/_i18n/ru/resources/moneropedia/clsag.md @@ -0,0 +1,15 @@ +--- +terms: ["CLSAG"] +summary: Monero's efficient way of building ring signatures +--- + +{% include disclaimer.html translated="no" translationOutdated="no" %} +CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new way Monero builds @ring-signatures, which replaces MLSAG (multilayered Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl }}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same functionalities as MLSAG, but with the advantage of considerable size savings for @transactions and improvements in verification speed. This new technology was developed by contributors of the [Monero Research Lab]({{ site.baseurl }}/resources/research-lab/) and [audited by external researchers]({{ site.baseurl_root }}/resources/research-lab/audits/clsag.pdf). + +With CLSAG, users see a 20% improvement in signature verification, and at least a 10% overall improvement for typical transactions. For example, a typical Monero transaction (2 inputs and 2 outputs) which usually weighs 2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement. + +--- + +##### Other Resources +1. [Announcement of CLSAG audit's result and overview of the technology]({{ site.baseurl }}/2020/07/31/clsag-audit.html)
+1. [CLSAG preprint](https://eprint.iacr.org/2019/654) \ No newline at end of file diff --git a/_i18n/tr/resources/moneropedia/clsag.md b/_i18n/tr/resources/moneropedia/clsag.md new file mode 100644 index 00000000..0900c39f --- /dev/null +++ b/_i18n/tr/resources/moneropedia/clsag.md @@ -0,0 +1,15 @@ +--- +terms: ["CLSAG"] +summary: Monero's efficient way of building ring signatures +--- + +{% include disclaimer.html translated="no" translationOutdated="no" %} +CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new way Monero builds @ring-signatures, which replaces MLSAG (multilayered Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl }}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same functionalities as MLSAG, but with the advantage of considerable size savings for @transactions and improvements in verification speed. This new technology was developed by contributors of the [Monero Research Lab]({{ site.baseurl }}/resources/research-lab/) and [audited by external researchers]({{ site.baseurl_root }}/resources/research-lab/audits/clsag.pdf). + +With CLSAG, users see a 20% improvement in signature verification, and at least a 10% overall improvement for typical transactions. For example, a typical Monero transaction (2 inputs and 2 outputs) which usually weighs 2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement. + +--- + +##### Other Resources +1. [Announcement of CLSAG audit's result and overview of the technology]({{ site.baseurl }}/2020/07/31/clsag-audit.html)
+1. [CLSAG preprint](https://eprint.iacr.org/2019/654) \ No newline at end of file diff --git a/_i18n/zh-cn/resources/moneropedia/clsag.md b/_i18n/zh-cn/resources/moneropedia/clsag.md new file mode 100644 index 00000000..0900c39f --- /dev/null +++ b/_i18n/zh-cn/resources/moneropedia/clsag.md @@ -0,0 +1,15 @@ +--- +terms: ["CLSAG"] +summary: Monero's efficient way of building ring signatures +--- + +{% include disclaimer.html translated="no" translationOutdated="no" %} +CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new way Monero builds @ring-signatures, which replaces MLSAG (multilayered Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl }}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same functionalities as MLSAG, but with the advantage of considerable size savings for @transactions and improvements in verification speed. This new technology was developed by contributors of the [Monero Research Lab]({{ site.baseurl }}/resources/research-lab/) and [audited by external researchers]({{ site.baseurl_root }}/resources/research-lab/audits/clsag.pdf). + +With CLSAG, users see a 20% improvement in signature verification, and at least a 10% overall improvement for typical transactions. For example, a typical Monero transaction (2 inputs and 2 outputs) which usually weighs 2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement. + +--- + +##### Other Resources +1. [Announcement of CLSAG audit's result and overview of the technology]({{ site.baseurl }}/2020/07/31/clsag-audit.html)
+1. [CLSAG preprint](https://eprint.iacr.org/2019/654) \ No newline at end of file diff --git a/_i18n/zh-tw/resources/moneropedia/clsag.md b/_i18n/zh-tw/resources/moneropedia/clsag.md new file mode 100644 index 00000000..0900c39f --- /dev/null +++ b/_i18n/zh-tw/resources/moneropedia/clsag.md @@ -0,0 +1,15 @@ +--- +terms: ["CLSAG"] +summary: Monero's efficient way of building ring signatures +--- + +{% include disclaimer.html translated="no" translationOutdated="no" %} +CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new way Monero builds @ring-signatures, which replaces MLSAG (multilayered Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl }}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same functionalities as MLSAG, but with the advantage of considerable size savings for @transactions and improvements in verification speed. This new technology was developed by contributors of the [Monero Research Lab]({{ site.baseurl }}/resources/research-lab/) and [audited by external researchers]({{ site.baseurl_root }}/resources/research-lab/audits/clsag.pdf). + +With CLSAG, users see a 20% improvement in signature verification, and at least a 10% overall improvement for typical transactions. For example, a typical Monero transaction (2 inputs and 2 outputs) which usually weighs 2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement. + +--- + +##### Other Resources +1. [Announcement of CLSAG audit's result and overview of the technology]({{ site.baseurl }}/2020/07/31/clsag-audit.html)
+1. [CLSAG preprint](https://eprint.iacr.org/2019/654) \ No newline at end of file diff --git a/resources/moneropedia/clsag.md b/resources/moneropedia/clsag.md new file mode 100644 index 00000000..5ba47b64 --- /dev/null +++ b/resources/moneropedia/clsag.md @@ -0,0 +1,10 @@ +--- +layout: moneropedia +title: titles.moneropedia +entry: moneropedia.entries.clsag +--- + +@moneropedia_article + +{% t global.lang_tag %} +{% tf resources/moneropedia/clsag.md %}