Search results

Jump to: navigation, search
  • |4 bytes |number of bytes following up to end of block
    6 KB (915 words) - 16:48, 13 May 2019
  • ...entations and [http://www.fileformat.info/tool/hash.htm calculations], the bytes need to be reversed before they are hashed, and again after the hashing ope Checksum = 1st 4 bytes of SHA-256(SHA-256(Key hash))
    59 KB (8,414 words) - 18:08, 30 July 2021
  • The parameter is a hexadecimal random string (max 32 bytes). Example: ...dom bytes, it can ask that to the wallet. The x parameter is the number of bytes. Example:
    2 KB (343 words) - 22:08, 15 January 2011
  • ! Size (Bytes) ...pact format of target is a special kind of floating-point encoding using 3 bytes mantissa, the leading byte as exponent (where only the 5 lowest bits are us
    6 KB (947 words) - 17:55, 20 February 2021
  • ...take integers and bools off the stack require that they be no more than 4 bytes long, but addition and subtraction can overflow and result in a 5 byte inte Zero, negative zero (using any number of bytes), and empty array are all treated as false. Anything else is treated as tru
    27 KB (4,450 words) - 22:25, 26 April 2024
  • ...currently based on [[weight units]] or [[vbytes]] but no longer based on [[bytes]]). For example, if a transaction pays a fee of 2,250 nanobitcoins and is Note that a typical transaction is 500 bytes.
    20 KB (3,181 words) - 08:46, 26 September 2022
  • |4 bytes | 1 - 9 bytes
    15 KB (2,222 words) - 09:52, 17 January 2024
  • # Considers non-standard signature scripts with size greater than 500 bytes. # Limits the size of each script (up to 10000 bytes)
    19 KB (3,011 words) - 13:44, 30 October 2023
  • ...ain.cpp</u>, it is hard-coded to 5000 * 300 (in-memory coins are about 300 bytes, so this means 5000 coins), however it should be re-initialized in Step 7.
    12 KB (1,879 words) - 12:54, 27 June 2020
  • ...y, into a relatively compact string (in the case of SHA-256 the hash is 32 bytes). Making the slightest change to the input data changes its hash unpredicta
    10 KB (1,613 words) - 07:36, 4 February 2018
  • * The protocol message header bytes are <code>0x0B110907</code> (instead of <code>0xF9BEB4D9</code>)
    5 KB (733 words) - 04:55, 28 August 2023
  • This limit was effectively around 500-750k in serialized bytes, and was forgotten until 2013 March.
    15 KB (2,208 words) - 00:44, 24 April 2019
  • the original information (the odd bytes or the even bytes).
    7 KB (1,116 words) - 23:55, 3 July 2013
  • An array of bytes is constructed from the serialized txCopy appended by four bytes for the hash type. This array is sha256 hashed twice, then the public key i 47 push 71 bytes to stack
    16 KB (2,703 words) - 21:44, 16 January 2019
  • ...er fees are paid per-byte of block space, so small coins that require many bytes to spend are the most expensive kinds. In short, the total miner fee is pro # Make sure the fully-signed transaction is less than 100kb (100000 bytes) or else it will be non-standard and will not propagate on the p2p network.
    5 KB (774 words) - 21:27, 29 May 2019
  • # Witness programs are between 2 and 40 bytes in length. ...m9h8z3k2e72q4k9hcz7v8n0nx0muaewav253zgeav</tt>: Invalid program length (41 bytes)
    26 KB (4,009 words) - 15:16, 5 June 2023
  • ...around 8 megabits/second of transaction data (2000tps * 512 bytes) / 1024 bytes in a kilobyte / 1024 kilobytes in a megabyte = 0.97 megabytes per second *
    14 KB (2,267 words) - 03:50, 29 December 2020
  • ...bit of space (400mb per user), and a little bit of network bandwidth (280 bytes/sec, burstable up to 1mb and averaged over the whole month), and a little b
    985 bytes (170 words) - 08:36, 17 February 2011
  • # Size in bytes <= MAX_BLOCK_SIZE ...</ref>, size in bytes >= 100<ref>A valid transaction requires at least 100 bytes. If it's any less, the transaction is not valid</ref>, and sig opcount <= 2
    12 KB (1,987 words) - 10:29, 23 June 2020
  • Each string data is prefixed of 2 bytes (little endian) containing their length, and must be represented as UTF-8 * 8 bytes integer "serial" (little endian), used to generate different keys for a sin
    1 KB (231 words) - 09:39, 1 May 2011
  • repeated bytes ip_addresses = 2; required bytes pubkey = 3;
    24 KB (3,974 words) - 19:05, 7 June 2017
  • * Chop off the SHA-2 padding; for Bitcoin, you can just take the first 80 bytes, but otherwise you can find the correct length (in bits) as the last 64 bit ...read the final 64 bits in big-endian - 0x0000000000000280 = 640 bits = 80 bytes - and chop off everything after that:
    10 KB (1,545 words) - 03:00, 1 April 2015
  • ...f each transactions included in the block. This data is always provided in bytes. ...a:''' This field must be between 2 and 100 bytes. Except for the first few bytes the rest of the coinbase data can be used by miners in any way they want; i
    7 KB (1,165 words) - 05:33, 30 January 2024
  • ...o an array of 5-bit unsigned integers (base 2^5=32) so we “squash” the bytes to get:
    3 KB (510 words) - 10:18, 23 May 2023
  • ...asons, almost all wallets instead receive bitcoins to a series of 20 or 32 bytes called a ''hash'' that uniquely identifies all the public keys and other in ...rate these pseudo-hashes using public keys. Instead, he just arranged the bytes of the pseudo-hashes the way he wanted and paid bitcoins to them knowing th
    11 KB (1,738 words) - 07:11, 6 January 2018
  • ...multiple lines for printing. The SHA256 should be taken of exactly thirty bytes.
    10 KB (1,561 words) - 03:03, 10 August 2017
  • Here is a private key in hexadecimal - 256 bits in hexadecimal is 32 bytes, or 64 characters in the range 0-9 or A-F.
    7 KB (1,091 words) - 14:14, 4 May 2019
  • | 0 || bLength || 1 || 12h || Size of this descriptor,in bytes.
    1 KB (119 words) - 03:53, 7 January 2016
  • | 0 || bLength || 1 || 09h || Size of this descriptor,in bytes.
    790 bytes (83 words) - 04:03, 7 January 2016
  • | 0 || bLength || 1 || 09h || Size of this descriptor,in bytes. | 5 || wTransferSize || 2 || Number || Maximum number of bytes that the device can accept per control-write transaction.
    1 KB (204 words) - 04:22, 7 January 2016
  • | 0 || bLength || 1 || 09h || Size of this descriptor,in bytes.
    796 bytes (85 words) - 04:25, 7 January 2016
  • <big><big>I used a updata flag which is a four bytes word and
    345 bytes (62 words) - 11:09, 7 January 2016
  • | 0 || bLength || 1 || 12h || Size of this descriptor,in bytes. | 0 || bLength || 1 || 09h || Size of this descriptor,in bytes.
    4 KB (507 words) - 03:13, 8 January 2016
  • * Four bytes (32 bits) of SHA256-based error checking code. This code can be used to au # Take the version byte and payload bytes, and concatenate them together (bytewise).
    7 KB (1,076 words) - 22:03, 28 October 2021
  • * Some bytes of cryptographically random data that is used by the terminal to build its
    5 KB (801 words) - 17:15, 18 June 2012
  • ..._branch</tt> link is not needed, and is nulled-out by being presented as 5 bytes of zeros (interpreted as a one-byte <tt>var_int</tt> indicating a <tt>branc ...[4] || <tt>0xfa</tt>, <tt>0xbe</tt>, 'm', 'm' '''(only required if over 20 bytes past the start of the script; optional otherwise)'''
    17 KB (2,390 words) - 12:31, 8 August 2015
  • ...es; to accommodate 3-signature transactions, this will be increased to 500 bytes. ...on, and any alternative that avoids OP_CHECKMULTISIG adds at least several bytes of opcodes.
    4 KB (664 words) - 00:29, 1 October 2022
  • And the 4-byte checksum is the first four bytes of the double SHA256 hash of the version and hash. The leading version bytes are chosen so that, after base58 encoding, the leading character is consist
    4 KB (564 words) - 18:00, 24 September 2019
  • ** to only allow problems for which the space in bytes necessary to encode the answer to the problem is very small even for very d
    5 KB (867 words) - 04:38, 12 November 2011
  • ...ically, be used as a form of Bitcoin. In some cases, shorter forms than 64 bytes are possible too (for example, [[Mini_private_key_format|mini private key f
    7 KB (1,181 words) - 08:55, 26 September 2022
  • ...lic key generated with it (33 bytes, 1 byte 0x02 (y-coord is even), and 32 bytes corresponding to X coordinate) 7 - Take the first 4 bytes of the second SHA-256 hash. This is the address checksum
    5 KB (921 words) - 06:45, 25 February 2021
  • ...funds. In Bitcoin, a private key is a single unsigned 256 bit integer (32 bytes). ...d by two 256-bit integers called <code>x</code> and <code>y</code> (2 * 32 bytes). The prefix of a compressed key allows for the <code>y</code> value to be
    6 KB (967 words) - 02:31, 3 April 2022
  • ...l be the push-20-bytes-onto-the-stack opcode (0x14) followed by exactly 20 bytes. ...imum of 15 pubkeys to redeem: 3 bytes + 15 pubkeys * 34 bytes/pubkey = 513 bytes.
    9 KB (1,295 words) - 13:15, 26 December 2021
  • * Replace hard-coded maximum block size (1,000,000 bytes) and maximum number of signature operations per block (20,000) with ???.
    5 KB (787 words) - 18:53, 11 May 2016
  • 5. Take the first 4 bytes of the second SHA-256 hash; this is the checksum. 6. Add the 4 checksum bytes from point 5 at the end of the extended key from point 2.
    4 KB (673 words) - 19:54, 11 March 2024
  • ...and has limited flexibility. Additionally the resulting scriptPubKey is 6 bytes larger than the standard "pay to address" scriptPubKey in common use. However this requires 14 bytes of additional op codes.
    6 KB (868 words) - 18:22, 29 January 2012
  • ...l be the push-20-bytes-onto-the-stack opcode (0x14) followed by exactly 20 bytes.
    7 KB (1,062 words) - 17:59, 24 September 2019
  • ...the extended OP_CHECKSIGEX, the public key portion may be greater than 65 bytes, this would represent the multi-signature formula supplied at redemption. A public key expression, whether 65 bytes or larger, constitutes an ''evaluation script'' that runs in a limited cont
    16 KB (2,590 words) - 05:14, 10 January 2015
  • ...es; to accommodate 3-signature transactions, this will be increased to 500 bytes. ...signatures... up to 500 bytes
    4 KB (577 words) - 22:55, 12 March 2020
  • The first two bytes of hashScriptCheck specify the hash algorithm and length used to verify scr
    9 KB (1,269 words) - 17:58, 24 September 2019

View (previous 50 | next 50) (20 | 50 | 100 | 250 | 500)