monero-site/_i18n/ru/resources/moneropedia/weblate/clsag.po
Crusty 92b65b698c
bulk of translations from weblate
Co-authored-by: Crusty <trepoleth@pm.me>
Co-authored-by: b068931cc450442b63f5b3d276ea4297 <b068931cc450442b63f5b3d276ea4297@protonmail.com>
Co-authored-by: Martin <martinklausg@gmx.net>
Co-authored-by: v1docq47 <chiptune@protonmail.ch>
Co-authored-by: Miguel Medina <michaelizergit@gmail.com>
Co-authored-by: Luis Alejandro Herrera Bolaños <paintluis@protonmail.com>
Co-authored-by: Marta Kozera <martusia1984@gmail.com>
Co-authored-by: devuana <devuana@protonmail.com>
Co-authored-by: PacoKajMilito <pacokajmilito@protonmail.com>
Co-authored-by: Paul Janowitz <janowitz@gmail.com>
Co-authored-by: Wobole <na.marggraf@gmail.com>
Co-authored-by: mihaipe <mihai.perepiolca@protonmail.com>
Co-authored-by: SamuAlPaca <mnisamuap@gmail.com>
Co-authored-by: netrik182 <netrik@tuta.io>
Co-authored-by: Diego Anaya <redcpp@gmail.com>
Co-authored-by: PacoKajMilito <pacokajmilito@pm.me>
Co-authored-by: leonarzoh <leonarzoh@pm.me>
Co-authored-by: Guadalupe Lizeth López Rolón <gllopezrolon@gmail.com>
Co-authored-by: Agent LvM <agent.lvm@gmail.com>
Co-authored-by: Blackjack <githubserious@protonmail.com>
Co-authored-by: Patix0331 <patix0331@gmail.com>
Co-authored-by: Lia Weng <lia.xin.weng@outlook.com>
Co-authored-by: anony_xmr <anony_xmr@yopmail.com>
Co-authored-by: Carlos Daniel Lima de Souza <daniiellimaa.sz@gmail.com>
Co-authored-by: Fabio Risso <fabiorissok@gmail.com>
Co-authored-by: Wobole <wobole@throwaway.io>
Co-authored-by: Insaf <innor01@yahoo.com>
Co-authored-by: Hirech Baghdad Belkheir <samisony31@gmail.com>
Co-authored-by: Atílio Antônio <atiliodadalto@hotmail.com>
Co-authored-by: cem <cem@mail2tor.com>
Co-authored-by: Lekton Zhang <takato3000@gmail.com>
Co-authored-by: WinslowEric <i@winsloweric.cn>
Co-authored-by: b068931cc450442b63f5b3d276ea4297 <b068931cc450442b63f5b3d276ea4297@protonmail.com>
Co-authored-by: Lafudoci <chunhsi.tso@gmail.com>
Co-authored-by: Panagiota Zarra <yiota@outlook.com>
Co-authored-by: birikibinli <12binli@protonmail.com>
Co-authored-by: Justin <ju.cryptos@proton.me>
Co-authored-by: YS27 <J395206@tutanota.com>
Co-authored-by: Jorge Maldonado Ventura <jorgesumle@freakspot.net>
Co-authored-by: asdevfev <allen_2010y@outlook.com>
Co-authored-by: MaxQiu0108 <maxqqqq@hotmail.com>
2023-04-15 11:23:54 +02:00

85 lines
5.2 KiB
Text
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

# SOME DESCRIPTIVE TITLE
# Copyright (C) YEAR Free Software Foundation, Inc.
# This file is distributed under the same license as the PACKAGE package.
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
#
#
msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
"POT-Creation-Date: 2021-09-13 11:19+0200\n"
"PO-Revision-Date: 2022-03-31 18:48+0000\n"
"Last-Translator: v1docq47 <chiptune@protonmail.ch>\n"
"Language-Team: Russian <https://translate.getmonero.org/projects/"
"getmonero-moneropedia/cslag/ru/>\n"
"Language: ru\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n"
"%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;\n"
"X-Generator: Weblate 4.8\n"
#. type: YAML Front Matter: summary
#: ../_i18n/en/resources/moneropedia/clsag.md:1
#, no-wrap
msgid "Monero's efficient way of building ring signatures"
msgstr "Эффективный способ создания кольцевых подписей Monero"
#. type: YAML Front Matter: terms
#: ../_i18n/en/resources/moneropedia/clsag.md:1
#, no-wrap
msgid "[\"CLSAG\"]"
msgstr "[\"CLSAG\"]"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/clsag.md:7
msgid "{% include disclaimer.html translated=\"no\" translationOutdated=\"no\" %}"
msgstr ""
"{% include disclaimer.html translated=\"no\" translationOutdated=\"no\" %}"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/clsag.md:9
msgid "CLSAG (Concise Linkable Spontaneous Anonymous Group) signature are the new way Monero builds @ring-signatures, which replaces MLSAG (multilayered Linkable Spontaneous Anonymous Group Signature). CLSAG will go live and mandatory with the [Monero network upgrade of October 2020]({{ site.baseurl }}/2020/08/18/network-upgrade-october-2020.html). CLSAG maintains the same functionalities as MLSAG, but with the advantage of considerable size savings for @transactions and improvements in verification speed. This new technology was developed by contributors of the [Monero Research Lab]({{ site.baseurl }}/resources/research-lab/) and [audited by external researchers]({{ site.baseurl_root }}/resources/research-lab/audits/clsag.pdf)."
msgstr ""
"Подпись CLSAG (краткая подпись связанной спонтанной анонимной группы) - это "
"новый способ создания @кольцевых-подписей Monero, который должен прийти на "
"смену MLSAG (многоуровневая связываемая спонтанная анонимная группа ). "
"Планируемая дата начала работы над интеграцией CLSAG в основную сеть Monero, "
"[октябрь 2020 года]({{ site.baseurl }}/2020/08/18/network-upgrade-"
"october-2020.html). CLSAG поддерживает те же функциональные возможности, что "
"и MLSAG, но с преимуществом к экономии объема размеров @транзакции и "
"повышению скорости проверки. Эта технология была разработана контрибьюторами "
"из [Исследовательской лаборатории Monero]({{ site.baseurl }}/resources/"
"research-lab/) и [проверена сторонними аудиторами]({{ site.baseurl_root }}/"
"resources/research-lab/audits/clsag.pdf)."
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/clsag.md:11
msgid "With CLSAG, users see a 20% improvement in signature verification, and at least a 10% overall improvement for typical transactions. For example, a typical Monero transaction (2 inputs and 2 outputs) which usually weighs 2.5kB, takes only 1.9kB of blockchain space with CLSAG, a ~25% improvement."
msgstr ""
"С добавлением CLSAG пользователи получат повышение скорости проверки "
"подписей на 20% и общее ускорение проверки всех новых транзакций как минимум "
"на 10%. Например, с добавлением CLSAG стандартная транзакция Monero (2 входа "
"и 2 выхода), которая составляет 2.5 КБ, теперь потребует всего 1.9 КБ в "
"блокчейне, что на 25% меньше, чем при текущей реализации."
#. type: Title #####
#: ../_i18n/en/resources/moneropedia/clsag.md:14
#, no-wrap
msgid "Other Resources"
msgstr "Другие источники"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/clsag.md:17
#, no-wrap
msgid "<sub>1. [Announcement of CLSAG audit's result and overview of the technology]({{ site.baseurl }}/2020/07/31/clsag-audit.html)</sub><br>\n"
msgstr ""
"<sub>1. [Результаты аудита и обзор применяемых технологий в CLSAG]({{ "
"site.baseurl }}/2020/07/31/clsag-audit.html)</sub><br>\n"
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/clsag.md:18
#, no-wrap
msgid "<sub>1. [CLSAG preprint](https://eprint.iacr.org/2019/654)</sub>\n"
msgstr "<sub>1. [Препринт CLSAG](https://eprint.iacr.org/2019/654)</sub>\n"