Search results

Jump to navigation Jump to search
View ( | ) (20 | 50 | 100 | 250 | 500)
  • ...d</code> is derived from the length of the total payload minus twelve (12) bytes for the <code>subcommand</code>. Implementations MUST NOT rely on this form ...- Main network magic bytes ...
    10 KB (1,423 words) - 07:38, 2 August 2020
  • ...a SHAKE256 stream (from the SHA-3 standard). The input must be exactly 64 bytes long (from the BIP85 HMAC output). ...is an example of a function that requires orders of magnitude more than 64 bytes of random input. Further, it is not possible to precalculate the amount of ...
    17 KB (2,807 words) - 04:32, 29 May 2024
  • bytes txid = 1; bytes block_hash = 3; ...
    11 KB (1,592 words) - 21:35, 30 April 2024
  • // possible encoding for a positive integers (which means no null bytes at // Null bytes at the start of R are not allowed, unless R would ...
    8 KB (1,203 words) - 18:00, 24 September 2019
  • #* Hard coded constants, such as maximum data push size (520 bytes) or sigops limit could be reevaluated or removed ...de>scriptPubKey</code> of the coinbase transaction. It must be at least 38 bytes, with the first 6-byte of <code>0x6a24aa21a9ed</code>, that is: ...
    26 KB (3,935 words) - 23:08, 26 April 2024
  • ...d have a combined size greater than the maximum script element size of 520 bytes. ...ement size of 5000 bytes, the effect of this expansion was limited to 5000 bytes. ...
    10 KB (1,649 words) - 20:08, 6 May 2024
  •  required bytes tx_hash = 1;  optional bytes pubkey = 2; ...
    13 KB (2,153 words) - 17:14, 11 July 2015
  • | 1 || sha256 || 11k cycles || 11+ bytes || 0, 4 or 8 bytes || Yes || Low || Active | 2 || cuckoo-cycle || ss 28: 150G cycles / ~48M RAM || 6+ bytes || 168 bytes || No || High || Active ...
    30 KB (4,579 words) - 13:07, 12 October 2019
  • ...output indices from different transactions are often equivalent, while all bytes of the transaction hash are effectively random variables. ...tes of information (8 bytes) compared to a standard P2PKH scriptPubKey (25 bytes). [4] ...
    12 KB (1,826 words) - 16:03, 15 December 2021
  • ## no more than 1000 bytes in size * [32 bytes of hash data] ...
    6 KB (890 words) - 04:50, 14 May 2015
  • ...currently based on [[weight units]] or [[vbytes]] but no longer based on [[bytes]]). For example, if a transaction pays a fee of 2,250 nanobitcoins and is Note that a typical transaction is 500 bytes. ...
    20 KB (3,181 words) - 08:46, 26 September 2022
  • *** 0-55 bytes: final SHA2 chunk #Add 80 bytes, plus the size of the tx-count varint, to the calculated lower-bound size. ...
    9 KB (1,468 words) - 17:10, 21 August 2020
  • ...ically, be used as a form of Bitcoin. In some cases, shorter forms than 64 bytes are possible too (for example, [[Mini_private_key_format|mini private key f ...
    7 KB (1,181 words) - 08:55, 26 September 2022
  • repeated bytes ip_addresses = 2; required bytes pubkey = 3; ...
    24 KB (3,974 words) - 19:05, 7 June 2017
  • ...takes a 256-bit key and 16 bytes of input, and deterministically yields 16 bytes of output. ...HA256''', a well-known hashing algorithm that takes an arbitrary number of bytes as input and deterministically yields a 32-byte hash. ...
    31 KB (4,670 words) - 12:32, 22 May 2024
  • is to ensure that the secret size is exactly a certain number of bytes long. ...rest, there is a need to ensure that the length on the Bitcoin side is 32 bytes. ...
    13 KB (1,985 words) - 23:18, 1 May 2024
  • ...non-cached 2 Gb file in 12 msec. Each prevout of a transaction consumes 44 bytes, with empty sigscripts. For an Internet connection of 50 Kbytes/sec bandwidth, sending 45 bytes requires less than 1 msec. ...
    6 KB (843 words) - 15:54, 6 March 2015
  • ...l be the push-20-bytes-onto-the-stack opcode (0x14) followed by exactly 20 bytes. ...
    7 KB (1,062 words) - 17:59, 24 September 2019
  • * Chop off the SHA-2 padding; for Bitcoin, you can just take the first 80 bytes, but otherwise you can find the correct length (in bits) as the last 64 bit ...read the final 64 bits in big-endian - 0x0000000000000280 = 640 bits = 80 bytes - and chop off everything after that: ...
    10 KB (1,545 words) - 03:00, 1 April 2015
  • ...the extended OP_CHECKSIGEX, the public key portion may be greater than 65 bytes, this would represent the multi-signature formula supplied at redemption. A public key expression, whether 65 bytes or larger, constitutes an ''evaluation script'' that runs in a limited cont ...
    16 KB (2,590 words) - 05:14, 10 January 2015
View ( | ) (20 | 50 | 100 | 250 | 500)