Block #1,254,699
00000000000000d7b3bb13779dacd76b3f36d15db80cd38b3bf8e1ae8c8a06c6


Summary


Date
8/31, 2018 18:07utc(6y, 0mo, 20d ago)
Total Output
299,130.37XEC
In #/Out #
47/125
UTXO Δ
+78 (+13.1KB))
Min, Max Tx Size
226-617 B
Size
18.997 KB
Confirmations
372,338

Technical Details


Difficulty
3.468 x 106
Version
0x20000000 (decimal: 536870912)
Nonce
400478433
Bits
1a04d675
Merkle Root
3dfcdbaea650f683ad015c32a0582613cf3d3a608532008ebef8279a1c032473
Chainwork
947.34 x 1018hashes (335b042b8f03009a16)

44 Transactions

Show

OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC114 r, S. Haber, W.S. Stornetta, "Improving the efficiency and reliability of digital time-stamping," In Sequences II: Methods in Communication, Security and Computer Science, pages 3
show raw
0

Total Output: 39.13XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC86 ility of an attacker catching up from a given deficit is analogous to a Gambler's Ruin problem. Suppose a gambler with unlimited credit starts at a deficit and plays potentially an
show raw
0

Total Output: 48.32XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC84 n transactions to take back money he recently spent. The race between the honest chain and an attacker chain can be characterized as a Binomial Random Walk. The success event is th
show raw
0

Total Output: 48.29XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC108 if honest nodes control a majority of CPU power. The network is robust in its unstructured simplicity. Nodes work all at once with little coordination. They do not need to be ide
show raw
0

Total Output: 37.21XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC87 infinite number of trials to try to reach breakeven. We can calculate the probability he ever reaches breakeven, or that an attacker ever catches up with the honest chain, as foll
show raw
0

Total Output: 39.03XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC98 with expected value: =z q p To get the probability the attacker could still catch up now, we multiply the Poisson density for each amount of progress he could have made by the pr
show raw
0

Total Output: 32.83XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC92 sufficiently certain the sender can't change the transaction. We assume the sender is an attacker who wants to make the recipient believe he paid him for a while, then switch it to
show raw
0

Total Output: 33.12XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC88 ows [8]: p = probability an honest node finds the next block q = probability the attacker finds the next block qz = probability the attacker will ever catch up from z blocks behind
show raw
0

Total Output: 35.76XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC97 amount of progress the attacker has made, but assuming the honest blocks took the average expected time per block, the attacker's potential progress will be a Poisson distribution
show raw
0

Total Output: 27.82XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC102 ; } return sum; } Running some results, we can see the probability drop off exponentially with z. q=0.1 z=0 P=1.0000000 z=1 P=0.2045873 z=2 P=0.0509779 z=3 P=0.0131722 z=4 P=0.
show raw
0

Total Output: 22.87XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC94 gives the public key to the sender shortly before signing. This prevents the sender from preparing a chain of blocks ahead of time by working on it continuously until he is lucky
show raw
0

Total Output: 28.12XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC112 idai.com/bmoney.txt, 1998. [2] H. Massias, X.S. Avila, and J.-J. Quisquater, "Design of a secure timestamping service with minimal trust requirements," In 20th Symposium on Inform
show raw
0

Total Output: 21.8XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC107 this, we proposed a peer-to-peer network using proof-of-work to record a public history of transactions that quickly becomes computationally impractical for an attacker to change
show raw
0

Total Output: 20.21XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC100 k e − k! 1−q/ p z−k   Converting to C code... #include <math.h> double AttackerSuccessProbability(double q, int z) { double p = 1.0 - q; double lambda = z * (q / p); do
show raw
0

Total Output: 19.94XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC105 8 q=0.20 z=11 q=0.25 z=15 q=0.30 z=24 q=0.35 z=41 q=0.40 z=89 q=0.45 z=340 12. Conclusion We have proposed a system for electronic transactions without relying on trust. We start
show raw
0

Total Output: 18.49XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC91 cky lunge forward early on, his chances become vanishingly small as he falls further behind. We now consider how long the recipient of a new transaction needs to wait before being
show raw
0

Total Output: 20.34XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC90 r assumption that p > q, the probability drops exponentially as the number of blocks the attacker has to catch up with increases. With the odds against him, if he doesn't make a lu
show raw
0

Total Output: 20.31XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC115 29-334, 1993. [5] S. Haber, W.S. Stornetta, "Secure names for bit-strings," In Proceedings of the 4th ACM Conference on Computer and Communications Security, pages 28-35, April 19
show raw
0

Total Output: 15.27XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC83 acker. Nodes are not going to accept an invalid transaction as payment, and honest nodes will never accept a block containing them. An attacker can only try to change one of his ow
show raw
0

Total Output: 19.41XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC79 t telling who the parties were. As an additional firewall, a new key pair should be used for each transaction to keep them from being linked to a common owner. Some linking is stil
show raw
0

Total Output: 19.39XEC

Block Summary


{
    "hash": "00000000000000d7b3bb13779dacd76b3f36d15db80cd38b3bf8e1ae8c8a06c6",
    "confirmations": 372338,
    "height": 1254699,
    "version": 536870912,
    "versionHex": "20000000",
    "merkleroot": "3dfcdbaea650f683ad015c32a0582613cf3d3a608532008ebef8279a1c032473",
    "time": 1535738841,
    "mediantime": 1535735057,
    "nonce": 400478433,
    "bits": "1a04d675",
    "difficulty": 3467945.71925121,
    "chainwork": "0000000000000000000000000000000000000000000000335b042b8f03009a16",
    "nTx": 44,
    "previousblockhash": "000000000000021d4a4f73cc85ba16257cac16da11960031a101b280187a8749",
    "nextblockhash": "00000000000003eaef7d0e0ddd5ed07bb8b69ed8fb1c6ac7c1d7dbc21937f13c",
    "size": 18997,
    "tx": "See 'Transaction IDs'",
    "coinbaseTx": {
        "txid": "b1dfc2f33cde7f85b3f72051384e8e98ff3c8e8c46e400d5a5757d940c4875e1",
        "hash": "b1dfc2f33cde7f85b3f72051384e8e98ff3c8e8c46e400d5a5757d940c4875e1",
        "version": 2,
        "size": 131,
        "locktime": 0,
        "vin": [
            {
                "coinbase": "032b251304d983895b68747470733a2f2f6769746875622e636f6d2f62636578742f01000016f9dd010000000000",
                "sequence": 4294967295
            }
        ],
        "vout": [
            {
                "value": 1562768.32,
                "n": 0,
                "scriptPubKey": {
                    "asm": "OP_DUP OP_HASH160 48b20e254c0677e760bab964aec16818d6b7134a OP_EQUALVERIFY OP_CHECKSIG",
                    "hex": "76a91448b20e254c0677e760bab964aec16818d6b7134a88ac",
                    "reqSigs": 1,
                    "type": "pubkeyhash",
                    "addresses": [
                        "ectest:qpytyr39fsr80emqh2ukftkpdqvdddcnfg7y5zvtt8"
                    ]
                }
            }
        ],
        "hex": "02000000010000000000000000000000000000000000000000000000000000000000000000ffffffff2e032b251304d983895b68747470733a2f2f6769746875622e636f6d2f62636578742f01000016f9dd010000000000ffffffff0160985009000000001976a91448b20e254c0677e760bab964aec16818d6b7134a88ac00000000",
        "blockhash": "00000000000000d7b3bb13779dacd76b3f36d15db80cd38b3bf8e1ae8c8a06c6",
        "confirmations": 372338,
        "time": 1535738841,
        "blocktime": 1535738841
    },
    "totalFees": "268.32",
    "subsidy": "1562500"
}

Transaction IDs


Loading...

Block Stats


{
    "avgfee": 6.24,
    "avgfeerate": 0.01,
    "avgtxsize": 436,
    "blockhash": "00000000000000d7b3bb13779dacd76b3f36d15db80cd38b3bf8e1ae8c8a06c6",
    "height": 1254699,
    "ins": 47,
    "maxfee": 80,
    "maxfeerate": 0.31,
    "maxtxsize": 617,
    "medianfee": 4.38,
    "medianfeerate": 0.01,
    "mediantime": 1535735057,
    "mediantxsize": 437,
    "minfee": 2.3,
    "minfeerate": 0.01,
    "mintxsize": 226,
    "outs": 125,
    "subsidy": 1562500,
    "time": 1535738841,
    "total_out": 28350268.49,
    "total_size": 18785,
    "totalfee": 268.32,
    "txs": 44,
    "utxo_increase": 78,
    "utxo_size_inc": 13058,
    "finalized": true
}
hosted by bitcoinabc.org