Search results

Jump to: navigation, search
  • |4 bytes |number of bytes following up to end of block
    6 KB (915 words) - 16:48, 13 May 2019
  • ...entations and [http://www.fileformat.info/tool/hash.htm calculations], the bytes need to be reversed before they are hashed, and again after the hashing ope Checksum = 1st 4 bytes of SHA-256(SHA-256(Key hash))
    59 KB (8,414 words) - 18:08, 30 July 2021
  • The parameter is a hexadecimal random string (max 32 bytes). Example: ...dom bytes, it can ask that to the wallet. The x parameter is the number of bytes. Example:
    2 KB (343 words) - 22:08, 15 January 2011
  • ! Size (Bytes) ...pact format of target is a special kind of floating-point encoding using 3 bytes mantissa, the leading byte as exponent (where only the 5 lowest bits are us
    6 KB (947 words) - 17:55, 20 February 2021
  • ...take integers and bools off the stack require that they be no more than 4 bytes long, but addition and subtraction can overflow and result in a 5 byte inte Zero, negative zero (using any number of bytes), and empty array are all treated as false. Anything else is treated as tru
    27 KB (4,450 words) - 22:25, 26 April 2024
  • ...currently based on [[weight units]] or [[vbytes]] but no longer based on [[bytes]]). For example, if a transaction pays a fee of 2,250 nanobitcoins and is Note that a typical transaction is 500 bytes.
    20 KB (3,181 words) - 08:46, 26 September 2022
  • |4 bytes | 1 - 9 bytes
    15 KB (2,222 words) - 09:52, 17 January 2024
  • # Considers non-standard signature scripts with size greater than 500 bytes. # Limits the size of each script (up to 10000 bytes)
    19 KB (3,011 words) - 13:44, 30 October 2023
  • ...ain.cpp</u>, it is hard-coded to 5000 * 300 (in-memory coins are about 300 bytes, so this means 5000 coins), however it should be re-initialized in Step 7.
    12 KB (1,879 words) - 12:54, 27 June 2020
  • ...y, into a relatively compact string (in the case of SHA-256 the hash is 32 bytes). Making the slightest change to the input data changes its hash unpredicta
    10 KB (1,613 words) - 07:36, 4 February 2018
  • * The protocol message header bytes are <code>0x0B110907</code> (instead of <code>0xF9BEB4D9</code>)
    5 KB (733 words) - 04:55, 28 August 2023
  • This limit was effectively around 500-750k in serialized bytes, and was forgotten until 2013 March.
    15 KB (2,208 words) - 00:44, 24 April 2019
  • the original information (the odd bytes or the even bytes).
    7 KB (1,116 words) - 23:55, 3 July 2013
  • An array of bytes is constructed from the serialized txCopy appended by four bytes for the hash type. This array is sha256 hashed twice, then the public key i 47 push 71 bytes to stack
    16 KB (2,703 words) - 21:44, 16 January 2019
  • ...er fees are paid per-byte of block space, so small coins that require many bytes to spend are the most expensive kinds. In short, the total miner fee is pro # Make sure the fully-signed transaction is less than 100kb (100000 bytes) or else it will be non-standard and will not propagate on the p2p network.
    5 KB (774 words) - 21:27, 29 May 2019
  • # Witness programs are between 2 and 40 bytes in length. ...m9h8z3k2e72q4k9hcz7v8n0nx0muaewav253zgeav</tt>: Invalid program length (41 bytes)
    26 KB (4,009 words) - 15:16, 5 June 2023
  • ...around 8 megabits/second of transaction data (2000tps * 512 bytes) / 1024 bytes in a kilobyte / 1024 kilobytes in a megabyte = 0.97 megabytes per second *
    14 KB (2,267 words) - 03:50, 29 December 2020
  • ...bit of space (400mb per user), and a little bit of network bandwidth (280 bytes/sec, burstable up to 1mb and averaged over the whole month), and a little b
    985 bytes (170 words) - 08:36, 17 February 2011
  • # Size in bytes <= MAX_BLOCK_SIZE ...</ref>, size in bytes >= 100<ref>A valid transaction requires at least 100 bytes. If it's any less, the transaction is not valid</ref>, and sig opcount <= 2
    12 KB (1,987 words) - 10:29, 23 June 2020
  • Each string data is prefixed of 2 bytes (little endian) containing their length, and must be represented as UTF-8 * 8 bytes integer "serial" (little endian), used to generate different keys for a sin
    1 KB (231 words) - 09:39, 1 May 2011
  • repeated bytes ip_addresses = 2; required bytes pubkey = 3;
    24 KB (3,974 words) - 19:05, 7 June 2017
  • * Chop off the SHA-2 padding; for Bitcoin, you can just take the first 80 bytes, but otherwise you can find the correct length (in bits) as the last 64 bit ...read the final 64 bits in big-endian - 0x0000000000000280 = 640 bits = 80 bytes - and chop off everything after that:
    10 KB (1,545 words) - 03:00, 1 April 2015
  • ...f each transactions included in the block. This data is always provided in bytes. ...a:''' This field must be between 2 and 100 bytes. Except for the first few bytes the rest of the coinbase data can be used by miners in any way they want; i
    7 KB (1,165 words) - 05:33, 30 January 2024
  • ...o an array of 5-bit unsigned integers (base 2^5=32) so we “squash” the bytes to get:
    3 KB (510 words) - 10:18, 23 May 2023
  • ...asons, almost all wallets instead receive bitcoins to a series of 20 or 32 bytes called a ''hash'' that uniquely identifies all the public keys and other in ...rate these pseudo-hashes using public keys. Instead, he just arranged the bytes of the pseudo-hashes the way he wanted and paid bitcoins to them knowing th
    11 KB (1,738 words) - 07:11, 6 January 2018
  • ...multiple lines for printing. The SHA256 should be taken of exactly thirty bytes.
    10 KB (1,561 words) - 03:03, 10 August 2017
  • Here is a private key in hexadecimal - 256 bits in hexadecimal is 32 bytes, or 64 characters in the range 0-9 or A-F.
    7 KB (1,091 words) - 14:14, 4 May 2019
  • | 0 || bLength || 1 || 12h || Size of this descriptor,in bytes.
    1 KB (119 words) - 03:53, 7 January 2016
  • | 0 || bLength || 1 || 09h || Size of this descriptor,in bytes.
    790 bytes (83 words) - 04:03, 7 January 2016
  • | 0 || bLength || 1 || 09h || Size of this descriptor,in bytes. | 5 || wTransferSize || 2 || Number || Maximum number of bytes that the device can accept per control-write transaction.
    1 KB (204 words) - 04:22, 7 January 2016
  • | 0 || bLength || 1 || 09h || Size of this descriptor,in bytes.
    796 bytes (85 words) - 04:25, 7 January 2016
  • <big><big>I used a updata flag which is a four bytes word and
    345 bytes (62 words) - 11:09, 7 January 2016
  • | 0 || bLength || 1 || 12h || Size of this descriptor,in bytes. | 0 || bLength || 1 || 09h || Size of this descriptor,in bytes.
    4 KB (507 words) - 03:13, 8 January 2016
  • * Four bytes (32 bits) of SHA256-based error checking code. This code can be used to au # Take the version byte and payload bytes, and concatenate them together (bytewise).
    7 KB (1,076 words) - 22:03, 28 October 2021
  • * Some bytes of cryptographically random data that is used by the terminal to build its
    5 KB (801 words) - 17:15, 18 June 2012
  • ..._branch</tt> link is not needed, and is nulled-out by being presented as 5 bytes of zeros (interpreted as a one-byte <tt>var_int</tt> indicating a <tt>branc ...[4] || <tt>0xfa</tt>, <tt>0xbe</tt>, 'm', 'm' '''(only required if over 20 bytes past the start of the script; optional otherwise)'''
    17 KB (2,390 words) - 12:31, 8 August 2015
  • ...es; to accommodate 3-signature transactions, this will be increased to 500 bytes. ...on, and any alternative that avoids OP_CHECKMULTISIG adds at least several bytes of opcodes.
    4 KB (664 words) - 00:29, 1 October 2022
  • And the 4-byte checksum is the first four bytes of the double SHA256 hash of the version and hash. The leading version bytes are chosen so that, after base58 encoding, the leading character is consist
    4 KB (564 words) - 18:00, 24 September 2019
  • ** to only allow problems for which the space in bytes necessary to encode the answer to the problem is very small even for very d
    5 KB (867 words) - 04:38, 12 November 2011
  • ...ically, be used as a form of Bitcoin. In some cases, shorter forms than 64 bytes are possible too (for example, [[Mini_private_key_format|mini private key f
    7 KB (1,181 words) - 08:55, 26 September 2022
  • ...lic key generated with it (33 bytes, 1 byte 0x02 (y-coord is even), and 32 bytes corresponding to X coordinate) 7 - Take the first 4 bytes of the second SHA-256 hash. This is the address checksum
    5 KB (921 words) - 06:45, 25 February 2021
  • ...funds. In Bitcoin, a private key is a single unsigned 256 bit integer (32 bytes). ...d by two 256-bit integers called <code>x</code> and <code>y</code> (2 * 32 bytes). The prefix of a compressed key allows for the <code>y</code> value to be
    6 KB (967 words) - 02:31, 3 April 2022
  • ...l be the push-20-bytes-onto-the-stack opcode (0x14) followed by exactly 20 bytes. ...imum of 15 pubkeys to redeem: 3 bytes + 15 pubkeys * 34 bytes/pubkey = 513 bytes.
    9 KB (1,295 words) - 13:15, 26 December 2021
  • * Replace hard-coded maximum block size (1,000,000 bytes) and maximum number of signature operations per block (20,000) with ???.
    5 KB (787 words) - 18:53, 11 May 2016
  • 5. Take the first 4 bytes of the second SHA-256 hash; this is the checksum. 6. Add the 4 checksum bytes from point 5 at the end of the extended key from point 2.
    4 KB (673 words) - 19:54, 11 March 2024
  • ...and has limited flexibility. Additionally the resulting scriptPubKey is 6 bytes larger than the standard "pay to address" scriptPubKey in common use. However this requires 14 bytes of additional op codes.
    6 KB (868 words) - 18:22, 29 January 2012
  • ...l be the push-20-bytes-onto-the-stack opcode (0x14) followed by exactly 20 bytes.
    7 KB (1,062 words) - 17:59, 24 September 2019
  • ...the extended OP_CHECKSIGEX, the public key portion may be greater than 65 bytes, this would represent the multi-signature formula supplied at redemption. A public key expression, whether 65 bytes or larger, constitutes an ''evaluation script'' that runs in a limited cont
    16 KB (2,590 words) - 05:14, 10 January 2015
  • ...es; to accommodate 3-signature transactions, this will be increased to 500 bytes. ...signatures... up to 500 bytes
    4 KB (577 words) - 22:55, 12 March 2020
  • The first two bytes of hashScriptCheck specify the hash algorithm and length used to verify scr
    9 KB (1,269 words) - 17:58, 24 September 2019
  • | sizelimit || No || Number || number of bytes allowed in blocks | sizelimit || Number or Boolean || maximum number of bytes to use for the entire block
    12 KB (1,873 words) - 17:58, 24 September 2019
  • ...is identical for corresponding private and public keys, and consists of 32 bytes. ...| ser<sub>32</sub>(i)). (Note: The 0x00 pads the private key to make it 33 bytes long.)
    27 KB (4,535 words) - 16:56, 24 April 2024
  • ...hat transaction hash using a secret unknown to the player. The first four bytes of that hash become the lucky number in determining winner or loser.
    5 KB (853 words) - 09:02, 31 December 2023
  • *N bytes: packet data *4 bytes: packet data CRC32 (only for data packets)
    7 KB (981 words) - 20:27, 14 July 2012
  • ...net for the next 150 or so years with 2<sup>23</sup>-1 blocks), following bytes are little-endian representation of the number (including a sign bit). Hei
    2 KB (320 words) - 21:27, 12 February 2021
  • *4 bytes: magic: always <tt>fd414a50</tt> *N bytes: packet data
    6 KB (928 words) - 21:03, 4 August 2012
  • ...ng direct payment and Bob would only need about 25 more [[segwit]] virtual bytes to close the channel than he would had he received a non-Lightning direct p
    23 KB (3,540 words) - 00:24, 13 July 2022
  • == General Bytes == [[General Bytes]] has a very easy interface and small form factor that allows it to be used
    2 KB (308 words) - 08:33, 29 September 2015
  • BitcoinATM360 sells BitAccess, Lamassu, General Bytes and Genesis Coin BitcoinATMs directly from the manufacturers. The company p
    1 KB (142 words) - 07:54, 22 April 2015
  • ...d</code> is derived from the length of the total payload minus twelve (12) bytes for the <code>subcommand</code>. Implementations MUST NOT rely on this form ...- Main network magic bytes
    10 KB (1,423 words) - 07:38, 2 August 2020
  • The coinbase data always begins after exactly 42 bytes of the coinbase transaction. ...en/if you want to add on to the coinbase data, simply insert it 42+DataLen bytes into the transaction, and increment the 42nd byte by the length of your ins
    15 KB (2,134 words) - 02:01, 26 March 2019
  • ...ply a bit field of arbitrary byte-aligned size. The maximum size is 36,000 bytes. The data field must be smaller than or equal to 520 bytes in size (the maximum size of any potentially matched object).
    17 KB (2,887 words) - 18:00, 24 September 2019
  •  required bytes tx_hash = 1;  optional bytes pubkey = 2;
    13 KB (2,153 words) - 17:14, 11 July 2015
  • ...takes a 256-bit key and 16 bytes of input, and deterministically yields 16 bytes of output. ...HA256''', a well-known hashing algorithm that takes an arbitrary number of bytes as input and deterministically yields a 32-byte hash.
    31 KB (4,690 words) - 13:44, 8 May 2024
  • ...sactions and mapOrphanTransactionsByPrev, either by counting the number of bytes used or by limiting the maximum size of each orphan transaction. ...check for empty scripts in inputs, so each input size can be as low as 41 bytes. 11K transaction containing 100 fake inputs each is enough to hang a Satosh
    8 KB (1,102 words) - 15:52, 6 March 2015
  • ...files and pick out the pieces that actually do the work of converting the bytes around to the right formats and talking to the webcl kernel. Looking at the
    2 KB (283 words) - 03:25, 25 January 2013
  • ...every transaction has a header at least 10 bytes long. Added up we get 166 bytes for the minimum-sized Bitcoin transaction. For 1MB (1,000,000 byte) blocks ...k of their funds being stolen. This reduces average transaction size by 10 bytes, the size of the per-transaction header. Using this technique aggressively
    3 KB (472 words) - 19:27, 14 January 2014
  • the pseudo-random function. The length of the derived key is 512 bits (= 64 bytes).
    6 KB (833 words) - 15:27, 25 April 2024
  • ...non-cached 2 Gb file in 12 msec. Each prevout of a transaction consumes 44 bytes, with empty sigscripts. For an Internet connection of 50 Kbytes/sec bandwidth, sending 45 bytes requires less than 1 msec.
    6 KB (843 words) - 15:54, 6 March 2015
  • Alerts can be as short as 10 bytes. Here is a complete alert (without network message headers) that has an inc ...nst mapAlerts. It was verified that, in an average computer, sending a 188-bytes correct alert continuously on a 64 Kbytes/sec link still rises the victim's
    4 KB (598 words) - 15:52, 6 March 2015
  • (for example, for X bytes of zero-padding you can generate X different modified signature alerts whos
    7 KB (1,023 words) - 15:53, 6 March 2015
  • ...o 0.7 unmodified mining nodes self-imposed a maximum block size of 500,000 bytes, which further prevented this case from being triggered. 0.7 made the targe # Limit the maximum block-size created to 500,000 bytes
    7 KB (1,062 words) - 17:59, 24 September 2019
  • ...f the proven data is greater than the maximum pushdata length allowed, 520 bytes, which undesirably depends on a constant whose value may be changed in a fu
    8 KB (1,335 words) - 09:30, 18 February 2022
  • | General Bytes || {{Yes}} || {{Yes}} || {{Evaluating|??}} || {{Evaluating|??}} || Dependin
    28 KB (3,232 words) - 19:36, 5 May 2024
  • ...so lost, as now the deserialisation code must know the remaining length of bytes to parse. The parser now requires an additional piece of information (remai ...agent || var_str || [[bip-0014.mediawiki|User Agent]] (0x00 if string is 0 bytes long)
    4 KB (607 words) - 21:22, 23 April 2024
  • ## no more than 1000 bytes in size * [32 bytes of hash data]
    6 KB (890 words) - 04:50, 14 May 2015
  • optional bytes script = 2; optional bytes merchant_data = 7;
    16 KB (2,318 words) - 00:27, 1 October 2022
  • ...or to avoid collisions for this random start point purpose, which saves 16-bytes of space in the coinbase. For privacy bitcoin expect the miner to use a dif
    17 KB (2,742 words) - 16:33, 8 April 2022
  • ...e length of the message (in bits) being added to the end of the block. The bytes are pushed into the word low end first. Here are 4 examples of messages bei
    5 KB (687 words) - 23:32, 30 June 2014
  • 0x10 The marker output is 16 bytes long. 0x04 The metadata is 4 bytes long.
    15 KB (2,058 words) - 01:44, 13 May 2020
  • * ''ExtraNonce2_size.'' - The number of bytes that the miner users for its ExtraNonce2 counter.
    8 KB (1,147 words) - 05:29, 10 October 2015
  • The Bitcoin Core protocol now accepts raw data transactions up to 40 bytes per output using the opcode '''OP_RETURN'''.
    2 KB (359 words) - 04:52, 22 October 2015
  • ...several push operators (OP_0, single-byte pushes, data pushes of up to 75 bytes, OP_PUSHDATA1, OP_PUSHDATA2, OP_PUSHDATA4). As the later ones have the same ...arbitrary-length big-endian encoded R value. It cannot start with any 0x00 bytes, unless the first byte that follows is 0x80 or higher, in which case a sing
    11 KB (1,640 words) - 17:58, 24 September 2019
  • | ? || hit bitmap || byte[] || An array of bytes encoding one bit for each outpoint queried. Each bit indicates whether the
    5 KB (844 words) - 07:47, 2 August 2020
  • // possible encoding for a positive integers (which means no null bytes at // Null bytes at the start of R are not allowed, unless R would
    8 KB (1,203 words) - 18:00, 24 September 2019
  • ...E.g. To join 1024 users, just the ZC redemptions would involve 20k * 1024 bytes of data compared to less than 3% of that for a complete three-stage cascad
    17 KB (2,820 words) - 13:16, 3 July 2023
  • ...s mining code so that it would never create any blocks larger than 990,000 bytes.<ref>[https://github.com/bitcoin/bitcoin/commit/a30b56ebe76ffff9f9cc8a66671 ...changed Bitcoin’s consensus rules to reject blocks larger than 1,000,000 bytes (1 megabyte) if their block height was higher than 79,400.<ref>[https://git
    44 KB (6,696 words) - 00:36, 16 July 2021
  • size in bytes. For example, 0x4c(OP_PUSHDATA1) 0x03(size of constant) 0x80 0x84 0x1e(2MB)
    4 KB (681 words) - 07:37, 2 August 2020
  • ...ere is a consensus rule in place that limits the size of blocks to 1000000 bytes. Changing this requires a hard-forking change: one that will require every
    6 KB (920 words) - 12:35, 11 October 2019
  • # MAX_BLOCK_SIZE increased to 2,000,000 bytes at trigger point. The first block exceeding 1,000,000 bytes will partition older clients
    1 KB (184 words) - 17:59, 24 September 2019
  • ...output indices from different transactions are often equivalent, while all bytes of the transaction hash are effectively random variables. ...tes of information (8 bytes) compared to a standard P2PKH scriptPubKey (25 bytes). [4]
    12 KB (1,826 words) - 16:03, 15 December 2021
  • # Initial value of <code>hardLimit</code> is 1000000 bytes, preserving current system. ...ue</code> is defined as the vote of the 1512th highest block, converted to bytes.
    6 KB (840 words) - 19:59, 24 September 2019
  • ...aximum size of blocks after 2036-01-06 00:00:00 UTC shall be 8,192,000,000 bytes. The initial size of 8,000,000 bytes was chosen after testing the current reference implementation code with lar
    10 KB (1,479 words) - 17:59, 24 September 2019
  • | 0 || bLength || 1 || 12h || Size of this descriptor,in bytes. | 0 || bLength || 1 || 09h || Size of this descriptor,in bytes.
    22 KB (3,104 words) - 07:59, 15 August 2016
  • ...e downloads all of the block headers first, which are very small (about 80 bytes, whereas a block can be up to 1MB). Once the node has all of the headers,
    17 KB (2,744 words) - 20:32, 21 January 2016
  • * Bytes 3 - 34: x value, must be a member of the secp256k1 group * Bytes 35 - 66: chain code
    22 KB (3,425 words) - 18:29, 24 April 2024
  • Index values which can be applied to a BIP32 node are limited to 4 bytes (32 bits). Color definitions are first shortened to 20 bytes using the Bitcoin hash160 function.
    3 KB (414 words) - 20:19, 30 April 2024
  • === MAX_BLOCK_SIZE increased to 2,000,000 bytes === The maximum number of bytes in a canonically serialized block shall be increased from
    5 KB (686 words) - 22:03, 30 April 2024
  • ...minimum relay fee is 1 satoshi/byte and the replacement transaction is 500 bytes total, then the replacement must pay a fee at least 500 satoshis higher tha
    9 KB (1,394 words) - 07:40, 6 May 2022
  • First, this BIP redefines the version field on transactions. The first four bytes are defined as the version number, while the last four bytes are defined as the
    5 KB (777 words) - 17:10, 21 August 2020

View (previous 100 | next 100) (20 | 50 | 100 | 250 | 500)