monero-site/_i18n/tr/resources/moneropedia/weblate/pedersen-commitment.po

82 lines
3.9 KiB
Text

# SOME DESCRIPTIVE TITLE
# Copyright (C) YEAR Free Software Foundation, Inc.
# This file is distributed under the same license as the PACKAGE package.
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
#
#
msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
"POT-Creation-Date: 2021-09-30 16:27+0200\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#. type: YAML Front Matter: summary
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it"
msgstr ""
#. type: YAML Front Matter: terms
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:1
#, no-wrap
msgid "[\"commitments\", \"commitment\", \"pedersen\", \"pedersen-commitment\", \"pedersen-commitments\"]"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:7
msgid "{% include disclaimer.html translated=\"no\" translationOutdated=\"no\" %}"
msgstr ""
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:8
#, no-wrap
msgid "The Basics"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:11
msgid "Pedersen commitments are cryptographic algorithms that allow a prover to commit to a certain value without revealing it or being able to change it."
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:13
msgid "When you spend Monero, the value of the inputs that you are spending and the value of the outputs you are sending are encrypted and opaque to everyone except the recipient of each of those outputs. Pedersen commitments allow you to send Monero without revealing the value of the transactions. Pedersen commitments also make it possible for people to verify that transactions on the blockchain are valid and not creating Monero out of thin air."
msgstr ""
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:14
#, no-wrap
msgid "What It Means"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:17
msgid "As long as the encrypted output amounts created, which include an output for the recipient and a change output back to the sender, and the unencrypted transaction fee is equal to the sum of the inputs that are being spent, it is a legitimate transaction and can be confirmed to not be creating Monero out of thin air."
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:19
msgid "Pedersen commitments mean that the sums can be verified as being equal, but the Monero value of each of the sums and the Monero value of the inputs and outputs individually are undeterminable. Pedersen commitments also mean that even the ratio of one input to another, or one output to another is undeterminable."
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:21
msgid "It is unclear which inputs are really being spent as the ring signature lists both the real inputs being spent and decoy inputs, therefore you don't actually know which input Pedersen commitments need to be summed. That's okay, because the @RingCT ring signature only has to prove that for one combination of the inputs the outputs are equal to the sum of the inputs. For mathematical reasons, this is impossible to forge."
msgstr ""
#. type: Title ###
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:22
#, no-wrap
msgid "In-depth Information"
msgstr ""
#. type: Plain text
#: ../_i18n/en/resources/moneropedia/pedersen-commitment.md:24
msgid "See information in [Ring Confidential Transactions paper](https://eprint.iacr.org/2015/1098.pdf) by Shen Noether of the Monero Research Lab."
msgstr ""