Block #1,254,699
00000000000000d7b3bb13779dacd76b3f36d15db80cd38b3bf8e1ae8c8a06c6


Summary


Date
8/31, 2018 18:07utc(6y, 0mo, 19d ago)
Total Output
299,130.37XEC
In #/Out #
47/125
UTXO Δ
+78 (+13.1KB))
Min, Max Tx Size
226-617 B
Size
18.997 KB
Confirmations
372,191

Technical Details


Difficulty
3.468 x 106
Version
0x20000000 (decimal: 536870912)
Nonce
400478433
Bits
1a04d675
Merkle Root
3dfcdbaea650f683ad015c32a0582613cf3d3a608532008ebef8279a1c032473
Chainwork
947.34 x 1018hashes (335b042b8f03009a16)

44 Transactions

Show

coinbase
data(utf-8) - +%ك�[https://github.com/bcext/��
show raw
1,562,500XEC

Total Input: 1,562,500XEC
Total Output: 1,562,768.32XEC
OP_RETURN
data(utf-8) - CpM1�X��'`ք�@�5�W��h:ϟ�&ٲ4h���F���IE��0
show raw
0

Total Output: 2,364,800XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC80 l unavoidable with multi-input transactions, which necessarily reveal that their inputs were owned by the same owner. The risk is that if the owner of a key is revealed, linking co
show raw
0

Total Output: 5XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC103 0034552 z=5 P=0.0009137 z=6 P=0.0002428 z=7 P=0.0000647 z=8 P=0.0000173 z=9 P=0.0000046 z=10 P=0.0000012 q=0.3 z=0 P=1.0000000 z=5 P=0.1773523 z=10 P=0.0416605 z=15 P=0.0101008 z=
show raw
0

Total Output: 5XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC113 ation Theory in the Benelux, May 1999. [3] S. Haber, W.S. Stornetta, "How to time-stamp a digital document," In Journal of Cryptology, vol 3, no 2, pages 99-111, 1991. [4] D. Baye
show raw
0

Total Output: 55.96XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC110 proof-of-work chain as proof of what happened while they were gone. They vote with their CPU power, expressing their acceptance of valid blocks by working on extending them and re
show raw
0

Total Output: 46.58XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC86 ility of an attacker catching up from a given deficit is analogous to a Gambler's Ruin problem. Suppose a gambler with unlimited credit starts at a deficit and plays potentially an
show raw
0

Total Output: 40.08XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC85 e honest chain being extended by one block, increasing its lead by +1, and the failure event is the attacker's chain being extended by one block, reducing the gap by -1. The probab
show raw
0

Total Output: 37.42XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC87 infinite number of trials to try to reach breakeven. We can calculate the probability he ever reaches breakeven, or that an attacker ever catches up with the honest chain, as foll
show raw
0

Total Output: 19.79XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC96 ining an alternate version of his transaction. The recipient waits until the transaction has been added to a block and z blocks have been linked after it. He doesn't know the exact
show raw
0

Total Output: 24.53XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC106 ed with the usual framework of coins made from digital signatures, which provides strong control of ownership, but is incomplete without a way to prevent double-spending. To solve
show raw
0

Total Output: 59.9XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC101 uble sum = 1.0; int i, k; for (k = 0; k <= z; k++) { double poisson = exp(-lambda); for (i = 1; i <= k; i++) poisson *= lambda / i; sum -= poisson * (1 - pow(q / p, z - k))
show raw
0

Total Output: 57.83XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC104 20 P=0.0024804 z=25 P=0.0006132 z=30 P=0.0001522 z=35 P=0.0000379 z=40 P=0.0000095 z=45 P=0.0000024 z=50 P=0.0000006 Solving for P less than 0.1%... P < 0.001 q=0.10 z=5 q=0.15 z=
show raw
0

Total Output: 57.76XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC109 ntified, since messages are not routed to any particular place and only need to be delivered on a best effort basis. Nodes can leave and rejoin the network at will, accepting the
show raw
0

Total Output: 57.07XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC111 jecting invalid blocks by refusing to work on them. Any needed rules and incentives can be enforced with this consensus mechanism. References [1] W. Dai, "b-money," http://www.we
show raw
0

Total Output: 46.56XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC99 obability he could catch up from that point: ∑ k=0 ∞  k e − k! ⋅{ q/ p z−k  if k≤z 1 if kz} Rearranging to avoid summing the infinite tail of the distribution... 1−∑ k=0 z 
show raw
0

Total Output: 46.63XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC88 ows [8]: p = probability an honest node finds the next block q = probability the attacker finds the next block qz = probability the attacker will ever catch up from z blocks behind
show raw
0

Total Output: 48.75XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC81 uld reveal other transactions that belonged to the same owner. 11. Calculations We consider the scenario of an attacker trying to generate an alternate chain faster than the hones
show raw
0

Total Output: 50.16XEC

Block Summary


{
    "hash": "00000000000000d7b3bb13779dacd76b3f36d15db80cd38b3bf8e1ae8c8a06c6",
    "confirmations": 372191,
    "height": 1254699,
    "version": 536870912,
    "versionHex": "20000000",
    "merkleroot": "3dfcdbaea650f683ad015c32a0582613cf3d3a608532008ebef8279a1c032473",
    "time": 1535738841,
    "mediantime": 1535735057,
    "nonce": 400478433,
    "bits": "1a04d675",
    "difficulty": 3467945.71925121,
    "chainwork": "0000000000000000000000000000000000000000000000335b042b8f03009a16",
    "nTx": 44,
    "previousblockhash": "000000000000021d4a4f73cc85ba16257cac16da11960031a101b280187a8749",
    "nextblockhash": "00000000000003eaef7d0e0ddd5ed07bb8b69ed8fb1c6ac7c1d7dbc21937f13c",
    "size": 18997,
    "tx": "See 'Transaction IDs'",
    "coinbaseTx": {
        "txid": "b1dfc2f33cde7f85b3f72051384e8e98ff3c8e8c46e400d5a5757d940c4875e1",
        "hash": "b1dfc2f33cde7f85b3f72051384e8e98ff3c8e8c46e400d5a5757d940c4875e1",
        "version": 2,
        "size": 131,
        "locktime": 0,
        "vin": [
            {
                "coinbase": "032b251304d983895b68747470733a2f2f6769746875622e636f6d2f62636578742f01000016f9dd010000000000",
                "sequence": 4294967295
            }
        ],
        "vout": [
            {
                "value": 1562768.32,
                "n": 0,
                "scriptPubKey": {
                    "asm": "OP_DUP OP_HASH160 48b20e254c0677e760bab964aec16818d6b7134a OP_EQUALVERIFY OP_CHECKSIG",
                    "hex": "76a91448b20e254c0677e760bab964aec16818d6b7134a88ac",
                    "reqSigs": 1,
                    "type": "pubkeyhash",
                    "addresses": [
                        "ectest:qpytyr39fsr80emqh2ukftkpdqvdddcnfg7y5zvtt8"
                    ]
                }
            }
        ],
        "hex": "02000000010000000000000000000000000000000000000000000000000000000000000000ffffffff2e032b251304d983895b68747470733a2f2f6769746875622e636f6d2f62636578742f01000016f9dd010000000000ffffffff0160985009000000001976a91448b20e254c0677e760bab964aec16818d6b7134a88ac00000000",
        "blockhash": "00000000000000d7b3bb13779dacd76b3f36d15db80cd38b3bf8e1ae8c8a06c6",
        "confirmations": 372191,
        "time": 1535738841,
        "blocktime": 1535738841
    },
    "totalFees": "268.32",
    "subsidy": "1562500"
}

Transaction IDs


Loading...

Block Stats


{
    "avgfee": 6.24,
    "avgfeerate": 0.01,
    "avgtxsize": 436,
    "blockhash": "00000000000000d7b3bb13779dacd76b3f36d15db80cd38b3bf8e1ae8c8a06c6",
    "height": 1254699,
    "ins": 47,
    "maxfee": 80,
    "maxfeerate": 0.31,
    "maxtxsize": 617,
    "medianfee": 4.38,
    "medianfeerate": 0.01,
    "mediantime": 1535735057,
    "mediantxsize": 437,
    "minfee": 2.3,
    "minfeerate": 0.01,
    "mintxsize": 226,
    "outs": 125,
    "subsidy": 1562500,
    "time": 1535738841,
    "total_out": 28350268.49,
    "total_size": 18785,
    "totalfee": 268.32,
    "txs": 44,
    "utxo_increase": 78,
    "utxo_size_inc": 13058,
    "finalized": true
}
hosted by bitcoinabc.org