Search results

Jump to: navigation, search
  • |4 bytes |number of bytes following up to end of block
    6 KB (915 words) - 16:48, 13 May 2019
  • ...entations and [http://www.fileformat.info/tool/hash.htm calculations], the bytes need to be reversed before they are hashed, and again after the hashing ope Checksum = 1st 4 bytes of SHA-256(SHA-256(Key hash))
    59 KB (8,414 words) - 18:08, 30 July 2021
  • The parameter is a hexadecimal random string (max 32 bytes). Example: ...dom bytes, it can ask that to the wallet. The x parameter is the number of bytes. Example:
    2 KB (343 words) - 22:08, 15 January 2011
  • ! Size (Bytes) ...pact format of target is a special kind of floating-point encoding using 3 bytes mantissa, the leading byte as exponent (where only the 5 lowest bits are us
    6 KB (947 words) - 17:55, 20 February 2021
  • ...take integers and bools off the stack require that they be no more than 4 bytes long, but addition and subtraction can overflow and result in a 5 byte inte Zero, negative zero (using any number of bytes), and empty array are all treated as false. Anything else is treated as tru
    27 KB (4,450 words) - 22:25, 26 April 2024
  • ...currently based on [[weight units]] or [[vbytes]] but no longer based on [[bytes]]). For example, if a transaction pays a fee of 2,250 nanobitcoins and is Note that a typical transaction is 500 bytes.
    20 KB (3,181 words) - 08:46, 26 September 2022
  • |4 bytes | 1 - 9 bytes
    15 KB (2,222 words) - 09:52, 17 January 2024
  • # Considers non-standard signature scripts with size greater than 500 bytes. # Limits the size of each script (up to 10000 bytes)
    19 KB (3,011 words) - 13:44, 30 October 2023
  • ...ain.cpp</u>, it is hard-coded to 5000 * 300 (in-memory coins are about 300 bytes, so this means 5000 coins), however it should be re-initialized in Step 7.
    12 KB (1,879 words) - 12:54, 27 June 2020
  • ...y, into a relatively compact string (in the case of SHA-256 the hash is 32 bytes). Making the slightest change to the input data changes its hash unpredicta
    10 KB (1,613 words) - 07:36, 4 February 2018
  • * The protocol message header bytes are <code>0x0B110907</code> (instead of <code>0xF9BEB4D9</code>)
    5 KB (733 words) - 04:55, 28 August 2023
  • This limit was effectively around 500-750k in serialized bytes, and was forgotten until 2013 March.
    15 KB (2,208 words) - 00:44, 24 April 2019
  • the original information (the odd bytes or the even bytes).
    7 KB (1,116 words) - 23:55, 3 July 2013
  • An array of bytes is constructed from the serialized txCopy appended by four bytes for the hash type. This array is sha256 hashed twice, then the public key i 47 push 71 bytes to stack
    16 KB (2,703 words) - 21:44, 16 January 2019
  • ...er fees are paid per-byte of block space, so small coins that require many bytes to spend are the most expensive kinds. In short, the total miner fee is pro # Make sure the fully-signed transaction is less than 100kb (100000 bytes) or else it will be non-standard and will not propagate on the p2p network.
    5 KB (774 words) - 21:27, 29 May 2019
  • # Witness programs are between 2 and 40 bytes in length. ...m9h8z3k2e72q4k9hcz7v8n0nx0muaewav253zgeav</tt>: Invalid program length (41 bytes)
    26 KB (4,009 words) - 15:16, 5 June 2023
  • ...around 8 megabits/second of transaction data (2000tps * 512 bytes) / 1024 bytes in a kilobyte / 1024 kilobytes in a megabyte = 0.97 megabytes per second *
    14 KB (2,267 words) - 03:50, 29 December 2020
  • ...bit of space (400mb per user), and a little bit of network bandwidth (280 bytes/sec, burstable up to 1mb and averaged over the whole month), and a little b
    985 bytes (170 words) - 08:36, 17 February 2011
  • # Size in bytes <= MAX_BLOCK_SIZE ...</ref>, size in bytes >= 100<ref>A valid transaction requires at least 100 bytes. If it's any less, the transaction is not valid</ref>, and sig opcount <= 2
    12 KB (1,987 words) - 10:29, 23 June 2020
  • Each string data is prefixed of 2 bytes (little endian) containing their length, and must be represented as UTF-8 * 8 bytes integer "serial" (little endian), used to generate different keys for a sin
    1 KB (231 words) - 09:39, 1 May 2011

View (previous 20 | next 20) (20 | 50 | 100 | 250 | 500)