Search results

Jump to: navigation, search
  • |4 bytes |number of bytes following up to end of block
    6 KB (915 words) - 16:48, 13 May 2019
  • ...entations and [http://www.fileformat.info/tool/hash.htm calculations], the bytes need to be reversed before they are hashed, and again after the hashing ope Checksum = 1st 4 bytes of SHA-256(SHA-256(Key hash))
    59 KB (8,414 words) - 18:08, 30 July 2021
  • The parameter is a hexadecimal random string (max 32 bytes). Example: ...dom bytes, it can ask that to the wallet. The x parameter is the number of bytes. Example:
    2 KB (343 words) - 22:08, 15 January 2011
  • ! Size (Bytes) ...pact format of target is a special kind of floating-point encoding using 3 bytes mantissa, the leading byte as exponent (where only the 5 lowest bits are us
    6 KB (947 words) - 17:55, 20 February 2021
  • ...take integers and bools off the stack require that they be no more than 4 bytes long, but addition and subtraction can overflow and result in a 5 byte inte Zero, negative zero (using any number of bytes), and empty array are all treated as false. Anything else is treated as tru
    27 KB (4,450 words) - 22:25, 26 April 2024
  • ...currently based on [[weight units]] or [[vbytes]] but no longer based on [[bytes]]). For example, if a transaction pays a fee of 2,250 nanobitcoins and is Note that a typical transaction is 500 bytes.
    20 KB (3,181 words) - 08:46, 26 September 2022
  • |4 bytes | 1 - 9 bytes
    15 KB (2,222 words) - 09:52, 17 January 2024
  • # Considers non-standard signature scripts with size greater than 500 bytes. # Limits the size of each script (up to 10000 bytes)
    19 KB (3,011 words) - 13:44, 30 October 2023
  • ...ain.cpp</u>, it is hard-coded to 5000 * 300 (in-memory coins are about 300 bytes, so this means 5000 coins), however it should be re-initialized in Step 7.
    12 KB (1,879 words) - 12:54, 27 June 2020
  • ...y, into a relatively compact string (in the case of SHA-256 the hash is 32 bytes). Making the slightest change to the input data changes its hash unpredicta
    10 KB (1,613 words) - 07:36, 4 February 2018
  • * The protocol message header bytes are <code>0x0B110907</code> (instead of <code>0xF9BEB4D9</code>)
    5 KB (733 words) - 04:55, 28 August 2023
  • This limit was effectively around 500-750k in serialized bytes, and was forgotten until 2013 March.
    15 KB (2,208 words) - 00:44, 24 April 2019
  • the original information (the odd bytes or the even bytes).
    7 KB (1,116 words) - 23:55, 3 July 2013
  • An array of bytes is constructed from the serialized txCopy appended by four bytes for the hash type. This array is sha256 hashed twice, then the public key i 47 push 71 bytes to stack
    16 KB (2,703 words) - 21:44, 16 January 2019
  • ...er fees are paid per-byte of block space, so small coins that require many bytes to spend are the most expensive kinds. In short, the total miner fee is pro # Make sure the fully-signed transaction is less than 100kb (100000 bytes) or else it will be non-standard and will not propagate on the p2p network.
    5 KB (774 words) - 21:27, 29 May 2019
  • # Witness programs are between 2 and 40 bytes in length. ...m9h8z3k2e72q4k9hcz7v8n0nx0muaewav253zgeav</tt>: Invalid program length (41 bytes)
    26 KB (4,009 words) - 15:16, 5 June 2023
  • ...around 8 megabits/second of transaction data (2000tps * 512 bytes) / 1024 bytes in a kilobyte / 1024 kilobytes in a megabyte = 0.97 megabytes per second *
    14 KB (2,267 words) - 03:50, 29 December 2020
  • ...bit of space (400mb per user), and a little bit of network bandwidth (280 bytes/sec, burstable up to 1mb and averaged over the whole month), and a little b
    985 bytes (170 words) - 08:36, 17 February 2011
  • # Size in bytes <= MAX_BLOCK_SIZE ...</ref>, size in bytes >= 100<ref>A valid transaction requires at least 100 bytes. If it's any less, the transaction is not valid</ref>, and sig opcount <= 2
    12 KB (1,987 words) - 10:29, 23 June 2020
  • Each string data is prefixed of 2 bytes (little endian) containing their length, and must be represented as UTF-8 * 8 bytes integer "serial" (little endian), used to generate different keys for a sin
    1 KB (231 words) - 09:39, 1 May 2011
  • repeated bytes ip_addresses = 2; required bytes pubkey = 3;
    24 KB (3,974 words) - 19:05, 7 June 2017
  • * Chop off the SHA-2 padding; for Bitcoin, you can just take the first 80 bytes, but otherwise you can find the correct length (in bits) as the last 64 bit ...read the final 64 bits in big-endian - 0x0000000000000280 = 640 bits = 80 bytes - and chop off everything after that:
    10 KB (1,545 words) - 03:00, 1 April 2015
  • ...f each transactions included in the block. This data is always provided in bytes. ...a:''' This field must be between 2 and 100 bytes. Except for the first few bytes the rest of the coinbase data can be used by miners in any way they want; i
    7 KB (1,165 words) - 05:33, 30 January 2024
  • ...o an array of 5-bit unsigned integers (base 2^5=32) so we “squash” the bytes to get:
    3 KB (510 words) - 10:18, 23 May 2023
  • ...asons, almost all wallets instead receive bitcoins to a series of 20 or 32 bytes called a ''hash'' that uniquely identifies all the public keys and other in ...rate these pseudo-hashes using public keys. Instead, he just arranged the bytes of the pseudo-hashes the way he wanted and paid bitcoins to them knowing th
    11 KB (1,738 words) - 07:11, 6 January 2018
  • ...multiple lines for printing. The SHA256 should be taken of exactly thirty bytes.
    10 KB (1,561 words) - 03:03, 10 August 2017
  • Here is a private key in hexadecimal - 256 bits in hexadecimal is 32 bytes, or 64 characters in the range 0-9 or A-F.
    7 KB (1,091 words) - 14:14, 4 May 2019
  • | 0 || bLength || 1 || 12h || Size of this descriptor,in bytes.
    1 KB (119 words) - 03:53, 7 January 2016
  • | 0 || bLength || 1 || 09h || Size of this descriptor,in bytes.
    790 bytes (83 words) - 04:03, 7 January 2016
  • | 0 || bLength || 1 || 09h || Size of this descriptor,in bytes. | 5 || wTransferSize || 2 || Number || Maximum number of bytes that the device can accept per control-write transaction.
    1 KB (204 words) - 04:22, 7 January 2016
  • | 0 || bLength || 1 || 09h || Size of this descriptor,in bytes.
    796 bytes (85 words) - 04:25, 7 January 2016
  • <big><big>I used a updata flag which is a four bytes word and
    345 bytes (62 words) - 11:09, 7 January 2016
  • | 0 || bLength || 1 || 12h || Size of this descriptor,in bytes. | 0 || bLength || 1 || 09h || Size of this descriptor,in bytes.
    4 KB (507 words) - 03:13, 8 January 2016
  • * Four bytes (32 bits) of SHA256-based error checking code. This code can be used to au # Take the version byte and payload bytes, and concatenate them together (bytewise).
    7 KB (1,076 words) - 22:03, 28 October 2021
  • * Some bytes of cryptographically random data that is used by the terminal to build its
    5 KB (801 words) - 17:15, 18 June 2012
  • ..._branch</tt> link is not needed, and is nulled-out by being presented as 5 bytes of zeros (interpreted as a one-byte <tt>var_int</tt> indicating a <tt>branc ...[4] || <tt>0xfa</tt>, <tt>0xbe</tt>, 'm', 'm' '''(only required if over 20 bytes past the start of the script; optional otherwise)'''
    17 KB (2,390 words) - 12:31, 8 August 2015
  • ...es; to accommodate 3-signature transactions, this will be increased to 500 bytes. ...on, and any alternative that avoids OP_CHECKMULTISIG adds at least several bytes of opcodes.
    4 KB (664 words) - 00:29, 1 October 2022
  • And the 4-byte checksum is the first four bytes of the double SHA256 hash of the version and hash. The leading version bytes are chosen so that, after base58 encoding, the leading character is consist
    4 KB (564 words) - 18:00, 24 September 2019
  • ** to only allow problems for which the space in bytes necessary to encode the answer to the problem is very small even for very d
    5 KB (867 words) - 04:38, 12 November 2011
  • ...ically, be used as a form of Bitcoin. In some cases, shorter forms than 64 bytes are possible too (for example, [[Mini_private_key_format|mini private key f
    7 KB (1,181 words) - 08:55, 26 September 2022
  • ...lic key generated with it (33 bytes, 1 byte 0x02 (y-coord is even), and 32 bytes corresponding to X coordinate) 7 - Take the first 4 bytes of the second SHA-256 hash. This is the address checksum
    5 KB (921 words) - 06:45, 25 February 2021
  • ...funds. In Bitcoin, a private key is a single unsigned 256 bit integer (32 bytes). ...d by two 256-bit integers called <code>x</code> and <code>y</code> (2 * 32 bytes). The prefix of a compressed key allows for the <code>y</code> value to be
    6 KB (967 words) - 02:31, 3 April 2022
  • ...l be the push-20-bytes-onto-the-stack opcode (0x14) followed by exactly 20 bytes. ...imum of 15 pubkeys to redeem: 3 bytes + 15 pubkeys * 34 bytes/pubkey = 513 bytes.
    9 KB (1,295 words) - 13:15, 26 December 2021
  • * Replace hard-coded maximum block size (1,000,000 bytes) and maximum number of signature operations per block (20,000) with ???.
    5 KB (787 words) - 18:53, 11 May 2016
  • 5. Take the first 4 bytes of the second SHA-256 hash; this is the checksum. 6. Add the 4 checksum bytes from point 5 at the end of the extended key from point 2.
    4 KB (673 words) - 19:54, 11 March 2024
  • ...and has limited flexibility. Additionally the resulting scriptPubKey is 6 bytes larger than the standard "pay to address" scriptPubKey in common use. However this requires 14 bytes of additional op codes.
    6 KB (868 words) - 18:22, 29 January 2012
  • ...l be the push-20-bytes-onto-the-stack opcode (0x14) followed by exactly 20 bytes.
    7 KB (1,062 words) - 17:59, 24 September 2019
  • ...the extended OP_CHECKSIGEX, the public key portion may be greater than 65 bytes, this would represent the multi-signature formula supplied at redemption. A public key expression, whether 65 bytes or larger, constitutes an ''evaluation script'' that runs in a limited cont
    16 KB (2,590 words) - 05:14, 10 January 2015
  • ...es; to accommodate 3-signature transactions, this will be increased to 500 bytes. ...signatures... up to 500 bytes
    4 KB (577 words) - 22:55, 12 March 2020
  • The first two bytes of hashScriptCheck specify the hash algorithm and length used to verify scr
    9 KB (1,269 words) - 17:58, 24 September 2019
  • | sizelimit || No || Number || number of bytes allowed in blocks | sizelimit || Number or Boolean || maximum number of bytes to use for the entire block
    12 KB (1,873 words) - 17:58, 24 September 2019
  • ...is identical for corresponding private and public keys, and consists of 32 bytes. ...| ser<sub>32</sub>(i)). (Note: The 0x00 pads the private key to make it 33 bytes long.)
    27 KB (4,535 words) - 16:56, 24 April 2024
  • ...hat transaction hash using a secret unknown to the player. The first four bytes of that hash become the lucky number in determining winner or loser.
    5 KB (853 words) - 09:02, 31 December 2023
  • *N bytes: packet data *4 bytes: packet data CRC32 (only for data packets)
    7 KB (981 words) - 20:27, 14 July 2012
  • ...net for the next 150 or so years with 2<sup>23</sup>-1 blocks), following bytes are little-endian representation of the number (including a sign bit). Hei
    2 KB (320 words) - 21:27, 12 February 2021
  • *4 bytes: magic: always <tt>fd414a50</tt> *N bytes: packet data
    6 KB (928 words) - 21:03, 4 August 2012
  • ...ng direct payment and Bob would only need about 25 more [[segwit]] virtual bytes to close the channel than he would had he received a non-Lightning direct p
    23 KB (3,540 words) - 00:24, 13 July 2022
  • == General Bytes == [[General Bytes]] has a very easy interface and small form factor that allows it to be used
    2 KB (308 words) - 08:33, 29 September 2015
  • BitcoinATM360 sells BitAccess, Lamassu, General Bytes and Genesis Coin BitcoinATMs directly from the manufacturers. The company p
    1 KB (142 words) - 07:54, 22 April 2015
  • ...d</code> is derived from the length of the total payload minus twelve (12) bytes for the <code>subcommand</code>. Implementations MUST NOT rely on this form ...- Main network magic bytes
    10 KB (1,423 words) - 07:38, 2 August 2020
  • The coinbase data always begins after exactly 42 bytes of the coinbase transaction. ...en/if you want to add on to the coinbase data, simply insert it 42+DataLen bytes into the transaction, and increment the 42nd byte by the length of your ins
    15 KB (2,134 words) - 02:01, 26 March 2019
  • ...ply a bit field of arbitrary byte-aligned size. The maximum size is 36,000 bytes. The data field must be smaller than or equal to 520 bytes in size (the maximum size of any potentially matched object).
    17 KB (2,887 words) - 18:00, 24 September 2019
  •  required bytes tx_hash = 1;  optional bytes pubkey = 2;
    13 KB (2,153 words) - 17:14, 11 July 2015
  • ...takes a 256-bit key and 16 bytes of input, and deterministically yields 16 bytes of output. ...HA256''', a well-known hashing algorithm that takes an arbitrary number of bytes as input and deterministically yields a 32-byte hash.
    31 KB (4,690 words) - 13:44, 8 May 2024
  • ...sactions and mapOrphanTransactionsByPrev, either by counting the number of bytes used or by limiting the maximum size of each orphan transaction. ...check for empty scripts in inputs, so each input size can be as low as 41 bytes. 11K transaction containing 100 fake inputs each is enough to hang a Satosh
    8 KB (1,102 words) - 15:52, 6 March 2015
  • ...files and pick out the pieces that actually do the work of converting the bytes around to the right formats and talking to the webcl kernel. Looking at the
    2 KB (283 words) - 03:25, 25 January 2013
  • ...every transaction has a header at least 10 bytes long. Added up we get 166 bytes for the minimum-sized Bitcoin transaction. For 1MB (1,000,000 byte) blocks ...k of their funds being stolen. This reduces average transaction size by 10 bytes, the size of the per-transaction header. Using this technique aggressively
    3 KB (472 words) - 19:27, 14 January 2014
  • the pseudo-random function. The length of the derived key is 512 bits (= 64 bytes).
    6 KB (833 words) - 15:27, 25 April 2024
  • ...non-cached 2 Gb file in 12 msec. Each prevout of a transaction consumes 44 bytes, with empty sigscripts. For an Internet connection of 50 Kbytes/sec bandwidth, sending 45 bytes requires less than 1 msec.
    6 KB (843 words) - 15:54, 6 March 2015
  • Alerts can be as short as 10 bytes. Here is a complete alert (without network message headers) that has an inc ...nst mapAlerts. It was verified that, in an average computer, sending a 188-bytes correct alert continuously on a 64 Kbytes/sec link still rises the victim's
    4 KB (598 words) - 15:52, 6 March 2015
  • (for example, for X bytes of zero-padding you can generate X different modified signature alerts whos
    7 KB (1,023 words) - 15:53, 6 March 2015
  • ...o 0.7 unmodified mining nodes self-imposed a maximum block size of 500,000 bytes, which further prevented this case from being triggered. 0.7 made the targe # Limit the maximum block-size created to 500,000 bytes
    7 KB (1,062 words) - 17:59, 24 September 2019
  • ...f the proven data is greater than the maximum pushdata length allowed, 520 bytes, which undesirably depends on a constant whose value may be changed in a fu
    8 KB (1,335 words) - 09:30, 18 February 2022
  • | General Bytes || {{Yes}} || {{Yes}} || {{Evaluating|??}} || {{Evaluating|??}} || Dependin
    28 KB (3,232 words) - 19:36, 5 May 2024
  • ...so lost, as now the deserialisation code must know the remaining length of bytes to parse. The parser now requires an additional piece of information (remai ...agent || var_str || [[bip-0014.mediawiki|User Agent]] (0x00 if string is 0 bytes long)
    4 KB (607 words) - 21:22, 23 April 2024
  • ## no more than 1000 bytes in size * [32 bytes of hash data]
    6 KB (890 words) - 04:50, 14 May 2015
  • optional bytes script = 2; optional bytes merchant_data = 7;
    16 KB (2,318 words) - 00:27, 1 October 2022
  • ...or to avoid collisions for this random start point purpose, which saves 16-bytes of space in the coinbase. For privacy bitcoin expect the miner to use a dif
    17 KB (2,742 words) - 16:33, 8 April 2022
  • ...e length of the message (in bits) being added to the end of the block. The bytes are pushed into the word low end first. Here are 4 examples of messages bei
    5 KB (687 words) - 23:32, 30 June 2014
  • 0x10 The marker output is 16 bytes long. 0x04 The metadata is 4 bytes long.
    15 KB (2,058 words) - 01:44, 13 May 2020
  • * ''ExtraNonce2_size.'' - The number of bytes that the miner users for its ExtraNonce2 counter.
    8 KB (1,147 words) - 05:29, 10 October 2015
  • The Bitcoin Core protocol now accepts raw data transactions up to 40 bytes per output using the opcode '''OP_RETURN'''.
    2 KB (359 words) - 04:52, 22 October 2015
  • ...several push operators (OP_0, single-byte pushes, data pushes of up to 75 bytes, OP_PUSHDATA1, OP_PUSHDATA2, OP_PUSHDATA4). As the later ones have the same ...arbitrary-length big-endian encoded R value. It cannot start with any 0x00 bytes, unless the first byte that follows is 0x80 or higher, in which case a sing
    11 KB (1,640 words) - 17:58, 24 September 2019
  • | ? || hit bitmap || byte[] || An array of bytes encoding one bit for each outpoint queried. Each bit indicates whether the
    5 KB (844 words) - 07:47, 2 August 2020
  • // possible encoding for a positive integers (which means no null bytes at // Null bytes at the start of R are not allowed, unless R would
    8 KB (1,203 words) - 18:00, 24 September 2019
  • ...E.g. To join 1024 users, just the ZC redemptions would involve 20k * 1024 bytes of data compared to less than 3% of that for a complete three-stage cascad
    17 KB (2,820 words) - 13:16, 3 July 2023
  • ...s mining code so that it would never create any blocks larger than 990,000 bytes.<ref>[https://github.com/bitcoin/bitcoin/commit/a30b56ebe76ffff9f9cc8a66671 ...changed Bitcoin’s consensus rules to reject blocks larger than 1,000,000 bytes (1 megabyte) if their block height was higher than 79,400.<ref>[https://git
    44 KB (6,696 words) - 00:36, 16 July 2021
  • size in bytes. For example, 0x4c(OP_PUSHDATA1) 0x03(size of constant) 0x80 0x84 0x1e(2MB)
    4 KB (681 words) - 07:37, 2 August 2020
  • ...ere is a consensus rule in place that limits the size of blocks to 1000000 bytes. Changing this requires a hard-forking change: one that will require every
    6 KB (920 words) - 12:35, 11 October 2019
  • # MAX_BLOCK_SIZE increased to 2,000,000 bytes at trigger point. The first block exceeding 1,000,000 bytes will partition older clients
    1 KB (184 words) - 17:59, 24 September 2019
  • ...output indices from different transactions are often equivalent, while all bytes of the transaction hash are effectively random variables. ...tes of information (8 bytes) compared to a standard P2PKH scriptPubKey (25 bytes). [4]
    12 KB (1,826 words) - 16:03, 15 December 2021
  • # Initial value of <code>hardLimit</code> is 1000000 bytes, preserving current system. ...ue</code> is defined as the vote of the 1512th highest block, converted to bytes.
    6 KB (840 words) - 19:59, 24 September 2019
  • ...aximum size of blocks after 2036-01-06 00:00:00 UTC shall be 8,192,000,000 bytes. The initial size of 8,000,000 bytes was chosen after testing the current reference implementation code with lar
    10 KB (1,479 words) - 17:59, 24 September 2019
  • | 0 || bLength || 1 || 12h || Size of this descriptor,in bytes. | 0 || bLength || 1 || 09h || Size of this descriptor,in bytes.
    22 KB (3,104 words) - 07:59, 15 August 2016
  • ...e downloads all of the block headers first, which are very small (about 80 bytes, whereas a block can be up to 1MB). Once the node has all of the headers,
    17 KB (2,744 words) - 20:32, 21 January 2016
  • * Bytes 3 - 34: x value, must be a member of the secp256k1 group * Bytes 35 - 66: chain code
    22 KB (3,425 words) - 18:29, 24 April 2024
  • Index values which can be applied to a BIP32 node are limited to 4 bytes (32 bits). Color definitions are first shortened to 20 bytes using the Bitcoin hash160 function.
    3 KB (414 words) - 20:19, 30 April 2024
  • === MAX_BLOCK_SIZE increased to 2,000,000 bytes === The maximum number of bytes in a canonically serialized block shall be increased from
    5 KB (686 words) - 22:03, 30 April 2024
  • ...minimum relay fee is 1 satoshi/byte and the replacement transaction is 500 bytes total, then the replacement must pay a fee at least 500 satoshis higher tha
    9 KB (1,394 words) - 07:40, 6 May 2022
  • First, this BIP redefines the version field on transactions. The first four bytes are defined as the version number, while the last four bytes are defined as the
    5 KB (777 words) - 17:10, 21 August 2020
  • ...standard multisig format also for 1-of-1 transactions add an additional 2 bytes, however it also removes the bug requiring a dummy push, resulting in a sin
    15 KB (2,249 words) - 07:56, 2 August 2020
  • #* Hard coded constants, such as maximum data push size (520 bytes) or sigops limit could be reevaluated or removed ...de>scriptPubKey</code> of the coinbase transaction. It must be at least 38 bytes, with the first 6-byte of <code>0x6a24aa21a9ed</code>, that is:
    26 KB (3,935 words) - 23:08, 26 April 2024
  • The 4-byte checksum is the first four bytes of the double SHA256 hash of the serialization of the previous items. BIP141 defines 2 ways of encoding a "witness program", a data push of 2 to 32 bytes:
    6 KB (918 words) - 17:58, 24 September 2019
  • ...be either <code>0x02</code> or <code>0x03</code>, and the size MUST be 33 bytes. Transactions that break this rule will not be relayed or mined by default.
    57 KB (9,663 words) - 21:48, 30 April 2024
  • ...followed by each item encoded as a var_int length followed by a string of bytes. Each txin has its own script witness. The number of script witnesses is no
    5 KB (805 words) - 18:00, 24 September 2019
  • * "sizelimit" is already enforced by clients by counting the sum of bytes in transactions' "data" keys.
    6 KB (867 words) - 18:00, 24 September 2019
  • |txns_length||CompactSize||1 or 3 bytes|| The number of transactions provided. |txns_length||CompactSize||1 or 3 bytes|| The number of transactions requested.
    28 KB (4,234 words) - 18:44, 24 April 2024
  • ...t most 4 million [[weight units]] (WU). Non-witness and pre-segwit witness bytes weigh 4 WU, but each byte of Segwit witness data only weighs 1 WU, allowing
    3 KB (420 words) - 06:16, 14 March 2021
  • # Now TOTAL_SIZE is the the total size (in bytes) of all unconfirmed ancestors of your stuck transaction, and TOTAL_FEES is ...e more accurate.) In the "Coin Control Features" pane, call the value for "Bytes" NEWTX_BYTES. Referring back to the fee estimation steps in the first secti
    15 KB (2,553 words) - 23:28, 14 January 2019
  • ...ote>They implemented Shamir secret sharing by sharing the 256 bit seed (32 bytes) with 32 different polynomials of degree 2, and then it evaluates it in 5 p
    8 KB (1,293 words) - 11:09, 6 April 2021
  • * Convert the rest of the data to bytes: ** There MUST be between 2 and 40 groups, which are interpreted as the bytes of the witness program.
    20 KB (3,196 words) - 18:51, 25 April 2024
  • ...). Note that R is a public key, so would require 33 bytes to represent (32 bytes + 1 bit indicating "even" vs "odd").
    2 KB (444 words) - 09:52, 15 September 2021
  • ...]] in [[satoshi (unit)|satoshi]] divided by the size of the transaction in bytes.
    603 bytes (92 words) - 06:56, 14 March 2023
  • ...network (with one input and two outputs) from about 258 bytes to about 226 bytes, a 14% savings. ...|The percentage of the maximum available block space consumed by the extra bytes in uncompressed pubkeys]]
    35 KB (5,324 words) - 16:45, 17 February 2019
  • '''Virtual size''' (vsize), also called '''virtual bytes''' (vbytes), are an alternative measurement, with one vbyte being equal to ...[Protocol documentation|P2P protocol's]] ''block'' message and counted the bytes.
    11 KB (1,622 words) - 02:39, 2 March 2021
  • * The protocol message header bytes are *dynamically generated* based on the block challenge, i.e. every signet ...enge, as a single script push operation. I.e. if the block challenge is 37 bytes, the message start would be sha256d(0x25 || challenge)[0..3].
    9 KB (1,451 words) - 15:03, 28 February 2024
  • ...e consists of a witness stack, consensus encoded as a vector of vectors of bytes, and base64-encoded. Validators should construct <code>to_spend</code> and
    11 KB (1,659 words) - 14:18, 1 May 2024
  • is to ensure that the secret size is exactly a certain number of bytes long. ...rest, there is a need to ensure that the length on the Bitcoin side is 32 bytes.
    13 KB (1,985 words) - 23:18, 1 May 2024
  • ...to 64 bytes of output. This output is used as a keystream, with any unused bytes simply discarded. | 4 || length || uint32_t || Length of ciphertext payload in number of bytes
    10 KB (1,495 words) - 22:02, 30 April 2024
  • Solutions such as introducing different version bytes for extended key serialization both are a layer violation (key derivation s
    19 KB (2,892 words) - 23:00, 22 April 2024
  • ...generated after performing a standard SHA-256 of the following hex-encoded bytes and extracting the midstate: as hashing 64 bytes of data with SHA-256 as specified by FIPS 180-4[3] takes two compression ru
    20 KB (3,076 words) - 17:58, 24 September 2019
  • ...funds. In Bitcoin, a private key is a single unsigned 256 bit integer (32 bytes). ...ant prefix (0x04), followed by two 256-bit integers called x and y (2 * 32 bytes). The prefix of a compressed key allows for the y value to be derived from
    9 KB (1,418 words) - 21:43, 30 April 2024
  • and the maximum script size per input is limited to 10,000 + 17*520 = 18,840 bytes.
    15 KB (2,286 words) - 17:59, 24 September 2019
  • required bytes sender_public_key = 1; optional bytes pki_data = 4;
    29 KB (4,013 words) - 17:59, 24 September 2019
  • Field <code>addr</code> has a variable length, with a maximum of 512 bytes (4096 bits). !Address length (bytes)
    8 KB (1,315 words) - 22:59, 26 April 2024
  • : Magic bytes which are ASCII for psbt <ref>'''Why use 4 bytes for psbt?''' The it. The first bytes were chosen to be the ASCII for psbt because that stands for
    130 KB (21,097 words) - 21:38, 30 April 2024
  • Flexible Transactions uses the fact that the first 4 bytes in a transaction following the bytes for the version is in a format called Compact Message
    12 KB (1,921 words) - 17:03, 21 August 2020
  • <code>[]byte</code> represents a vector of bytes. return output_stream.bytes()
    16 KB (2,523 words) - 00:32, 9 May 2024
  • *The ''realistic'' smallest Tx is 83 Bytes for maximum 12047 tx in a block. *The ''extreme'' smallest Tx is 60 Bytes for maximum 16665 tx in a block.
    30 KB (4,018 words) - 15:52, 15 December 2021
  • | 1 || sha256 || 11k cycles || 11+ bytes || 0, 4 or 8 bytes || Yes || Low || Active | 2 || cuckoo-cycle || ss 28: 150G cycles / ~48M RAM || 6+ bytes || 168 bytes || No || High || Active
    30 KB (4,579 words) - 13:07, 12 October 2019
  • When serializing extended keys, this scheme uses alternate version bytes. Extended public keys use <code>0x049d7cb2</code> to produce a "ypub" prefi Additional registered version bytes are listed in [[https://github.com/satoshilabs/slips/blob/master/slip-0132.
    5 KB (782 words) - 21:33, 22 April 2024
  • # the first item on the stack is more than 2 bytes; # the second item on the stack is not exactly 32 bytes;
    11 KB (1,767 words) - 17:59, 24 September 2019
  • bytes txid = 1; bytes block_hash = 3;
    11 KB (1,592 words) - 21:35, 30 April 2024
  • 80-bytes and are generated every 10 minutes on average, the bandwidth required <code>[]byte</code> represents a vector of bytes.
    21 KB (3,233 words) - 15:55, 15 December 2021
  • *** 0-55 bytes: final SHA2 chunk #Add 80 bytes, plus the size of the tx-count varint, to the calculated lower-bound size.
    9 KB (1,468 words) - 17:10, 21 August 2020
  • # To prevent DoS attack, scripts are limited to 10,000 bytes and 201 op codes; ...e data push size limit in script, a P2SH script may not be bigger than 520 bytes. Also, P2SH still requires the redeemer to publish all unexecuted branches
    23 KB (3,500 words) - 10:13, 1 January 2021
  • When serializing extended keys, this scheme uses alternate version bytes. Extended public keys use <code>0x04b24746</code> to produce a "zpub" prefi Additional registered version bytes are listed in [[https://github.com/satoshilabs/slips/blob/master/slip-0132.
    5 KB (670 words) - 21:23, 22 April 2024
  • 4-bytes - Message header (0xD1617368) 32-bytes - h* (obtained from Simon)
    8 KB (1,325 words) - 23:13, 29 September 2022
  • * If ParamBlockHash is longer than 28 bytes, the script fails. * If ParamBlockHash does not match the equivalent ending bytes of the block hash specified by ParamHeight, the script fails.
    7 KB (1,179 words) - 07:54, 2 August 2020
  • ...mum size of: 256 * ( 1 (map index) + 36 (outpoint) + 8 (amount) ) = 11,520 bytes. ...would reach a size of: (38 bytes per withdrawal * 256 sidechains) = 9,728 bytes.
    19 KB (3,040 words) - 21:44, 23 April 2024
  • ...P2P protocol to encode array lengths, among other things, in 1, 3, 5 or 9 bytes. Only CompactSize encodings which are minimally-encoded (ie the shortest le |index||CompactSize||1, 3 bytes||Compact Size, differentially encoded since the last PrefilledTransaction i
    30 KB (4,803 words) - 21:36, 23 April 2024
  • Each peer can configure multiple identity-keys (ECC, 32 bytes). Peers should make sure that each network interface (IPv4, IPv6, tor) has ...t match the local authentication public-key, the signature must contain 64 bytes of zeros.
    10 KB (1,384 words) - 18:00, 24 September 2019
  • ...e>, and <code>CHECKSIGADD</code>) for public keys that have a length of 33 bytes and a first byte of <code>0x01</code> or the public key which is precisely ...ys with the first byte <code>0x01</code> and length of either 1-byte or 33-bytes from the list of unknown public key types, and adding the following rule pr
    20 KB (3,134 words) - 23:13, 29 September 2022
  • ...k<sub>0</sub>'' be the 64-bit integer obtained by interpreting the first 8 bytes of ''h'' in little-endian byte order. ...<sub>1</sub>'' be the 64-bit integer obtained by interpreting the second 8 bytes of ''h'' in little-endian byte order.
    21 KB (3,293 words) - 21:48, 23 April 2024
  • 1-5 bytes - Push the following (4 + x + y) bytes 4 bytes - Signet header (0xecc7daa2)
    8 KB (1,277 words) - 15:54, 15 December 2021
  • ...coding DER]-encoding for signatures (which are variable size, and up to 72 bytes), we can use a simple fixed 64-byte format. ...re common in Bitcoin today, public keys in this proposal are encoded as 32 bytes.
    39 KB (6,291 words) - 17:37, 6 May 2024
  • ...s only revealing its hash as an output would imply adding an additional 32 bytes to the witness. Furthermore, to maintain [https://lists.linuxfoundation.org ...Any other outputs, including version 1 outputs with lengths other than 32 bytes, or P2SH-wrapped version 1 outputs<ref>'''Why is P2SH-wrapping not supporte
    43 KB (6,814 words) - 18:04, 29 June 2023
  • ...design|BIP341]] (i.e., the witness version is 1, the witness program is 32 bytes, and it is not P2SH wrapped). ...ation succeeds (none of the rules below apply). This is true even if later bytes in the tapscript would fail to decode otherwise. These opcodes are renamed
    24 KB (3,690 words) - 02:50, 27 February 2023
  • * The element on the stack is 32 bytes long, NOP otherwise RIPEMD160 saves 12 bytes. However, RIPEMD160 was not chosen for BIP-119 because it introduces
    36 KB (5,382 words) - 18:43, 23 April 2024
  • ...he Message Authentication Code (<tt>MAC</tt>) for the record. The first 16 bytes of the <tt>MAC</tt> serves as the Initialization Vector (<tt>IV</tt>) for t ...extracts the <tt>MAC</tt> from the data, sets <tt>IV</tt> to the first 16 bytes of the <tt>MAC</tt>, then decrypts the ciphertext using the <tt>ENCRYPTION_
    40 KB (7,318 words) - 14:12, 27 April 2024
  • ...a SHAKE256 stream (from the SHA-3 standard). The input must be exactly 64 bytes long (from the BIP85 HMAC output). ...is an example of a function that requires orders of magnitude more than 64 bytes of random input. Further, it is not possible to precalculate the amount of
    18 KB (2,866 words) - 18:08, 10 May 2024
  • ...by computing the output key point as ''Q = P + int(hash<sub>TapTweak</sub>(bytes(P)))G''." 32_byte_output_key: internal_key + int(HashTapTweak(bytes(internal_key)))G
    7 KB (1,168 words) - 05:26, 14 December 2023
  • ''Q = P + int(hash<sub>TapTweak</sub>(bytes(P)))G''." Thus: 32_byte_output_key: internal_key + int(HashTapTweak(bytes(internal_key)))G
    6 KB (906 words) - 05:27, 14 December 2023
  • | <tt><bytes script></tt> ** Bytes in Hex: <pre>70736274ff01007102000000010b0ad921419c1c8719735d72dc739f9ea9e0
    73 KB (10,622 words) - 21:59, 30 April 2024
  • | <tt><bytes control block></tt> | <tt><bytes script> <8-bit uint leaf version></tt>
    33 KB (5,541 words) - 05:11, 14 December 2023
  • ...ioned above, and a 1-byte header. Therefore, the size of a signature is 65 bytes. (1 byte for header data)(32 bytes for r-value)(32 bytes for s-value)
    18 KB (2,932 words) - 06:14, 6 August 2022
  • | 33 bytes of compact public key serialization specifying to which of keys the
    7 KB (1,151 words) - 22:56, 29 September 2022
  • ...ate [https://github.com/satoshilabs/slips/blob/master/slip-0132.md version bytes] have been proposed to specify address types, but wallet adoption is limite * bytes <code>[0..2]</code>: address type flags (2 bytes)
    16 KB (2,596 words) - 22:59, 29 September 2022
  • ...with a low risk of detection. For example, an attacker can alter specific bytes of a connection (such as node flags) on-the-fly without the need to keep an ...nection trivially because connections start with a fixed sequence of magic bytes. The ability to detect connections enables censorship and facilitates the a
    65 KB (9,770 words) - 08:04, 29 September 2023
  • The master seed is decoded by converting the payload to bytes: ...ifier and index characters, this limits the payload to 74 characters or 46 bytes.
    38 KB (5,537 words) - 05:05, 30 March 2023
  • * Dealing with messages that are not exactly 32 bytes. ...ample, the signing algorithm may fail when given a message which is not 32 bytes.)
    68 KB (10,853 words) - 16:57, 22 April 2024
  • # Max value: 16 (leaves 0 bytes for search space splitting of downstreams) # Max value: 16 (leaves 0 bytes for search space splitting of downstreams)
    28 KB (3,916 words) - 17:19, 15 December 2023
  • ** If this is not 32 bytes in length, script execution MUST fail and terminate immediately. ...script containing <code>OP_VAULT_RECOVER</code> is 34 bytes or less<ref>34 bytes is the length of a recovery script that consists solely of <code><recovery-
    43 KB (6,456 words) - 20:33, 23 February 2024
  • ...d have a combined size greater than the maximum script element size of 520 bytes. ...ement size of 5000 bytes, the effect of this expansion was limited to 5000 bytes.
    10 KB (1,649 words) - 20:08, 6 May 2024
  • With each xpub being 118 bytes long, the repetition of xpubs makes the descriptor become extremely large.
    26 KB (3,974 words) - 22:48, 10 May 2024
  • ...elong to him. It is still an open question as to how Bob can source the 33 bytes per transaction in a trustless manner, see [[#appendix-a-light-client-suppo ...zed transaction for use in silent payments without needing to re-order the bytes when computing the input hash. Note: despite outpoints being stored and ser
    49 KB (7,977 words) - 18:05, 8 May 2024