Block #1,254,703
0000000000014a2be1100bff2566fa63c89802b29e53e7d6270f416b99854fd4


Summary


Date
8/31, 2018 18:44utc(6y, 1mo, 5d ago)
Total Output
62,389.55XEC
In #/Out #
137/303
UTXO Δ
+166 (+29.4KB))
Min, Max Tx Size
223-698 B
Size
49.334 KB
Confirmations
374,801

Technical Details


Difficulty
1 x 10
Version
0x20000000 (decimal: 536870912)
Nonce
1920922645
Bits
1d00ffff
Merkle Root
6cab60d7babe30d7ca149f7faf10c184129940827e490e796240f6aba676a5b5
Chainwork
947.39 x 1018hashes (335ba3cb0c5a0241e5)

115 Transactions


OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC66 the verification is reliable as long as honest nodes control the network, but is more vulnerable if the network is overpowered by an attacker. While network nodes can verify trans
show raw
0

Total Output: 28.63XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC70 n. 9. Combining and Splitting Value Although it would be possible to handle coins individually, it would be unwieldy to make a separate transaction for every cent in a transfer. T
show raw
0

Total Output: 18.45XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC61 block headers must be kept in memory. Block Block Block Header (Block Hash) Prev Hash Nonce Hash01 Hash0 Hash1 Hash2 Hash3 Hash23 Root Hash Hash01 Hash2 Tx3 Hash23 Block Header (
show raw
0

Total Output: 14.58XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC35 g all the blocks after it. The proof-of-work also solves the problem of determining representation in majority decision making. If the majority were based on one-IP-address-one-vot
show raw
0

Total Output: 5XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC31 similar to Adam Back's Hashcash [6], rather than newspaper or Usenet posts. The proof-of-work involves scanning for a value that when hashed, such as with SHA-256, the hash begins
show raw
0

Total Output: 19.26XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC76 n to the parties involved and the trusted third party. The necessity to announce all transactions publicly precludes this method, but privacy can still be maintained by breaking th
show raw
0

Total Output: 5XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC26 olution we propose begins with a timestamp server. A timestamp server works by taking a hash of a block of items to be timestamped and widely publishing the hash, such as in a news
show raw
0

Total Output: 18.67XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC78 transaction to anyone. This is similar to the level of information released by stock exchanges, where the time and size of individual trades, the "tape", is made public, but withou
show raw
0

Total Output: 5XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC27 paper or Usenet post [2-5]. The timestamp proves that the data must have existed at the time, obviously, in order to get into the hash. Each timestamp includes the previous timesta
show raw
0

Total Output: 24.78XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC25 the order in which they were received. The payee needs proof that at the time of each transaction, the majority of nodes agreed it was the first received. 3. Timestamp Server The s
show raw
0

Total Output: 21.14XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC74 transaction's history. Transaction In ... In Out ... Hash01 Hash2 Hash3 Hash23 Block Header Merkle Root Prev Hash Nonce Block Header Merkle Root Prev Hash Nonce Block Header Merkl
show raw
0

Total Output: 15.4XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC37 e greatest proof-of-work effort invested in it. If a majority of CPU power is controlled by honest nodes, the honest chain will grow the fastest and outpace any competing chains. T
show raw
0

Total Output: 5XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC79 t telling who the parties were. As an additional firewall, a new key pair should be used for each transaction to keep them from being linked to a common owner. Some linking is stil
show raw
0

Total Output: 11.77XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC62 Block Hash) Root Hash Transactions Hashed in a Merkle Tree After Pruning Tx0-2 from the Block Prev Hash Nonce Hash3 Tx0 Tx1 Tx2 Tx3 8. Simplified Payment Verification It is possib
show raw
0

Total Output: 17.62XEC
OP_RETURN
data(utf-8) - XXXXXXXXXXXX DESC34 to make it satisfy the proof-of-work, the block cannot be changed without redoing the work. As later blocks are chained after it, the work to change the block would include redoin
show raw
0

Total Output: 5XEC

Block Summary


{
    "hash": "0000000000014a2be1100bff2566fa63c89802b29e53e7d6270f416b99854fd4",
    "confirmations": 374801,
    "height": 1254703,
    "version": 536870912,
    "versionHex": "20000000",
    "merkleroot": "6cab60d7babe30d7ca149f7faf10c184129940827e490e796240f6aba676a5b5",
    "time": 1535741092,
    "mediantime": 1535738513,
    "nonce": 1920922645,
    "bits": "1d00ffff",
    "difficulty": 1,
    "chainwork": "0000000000000000000000000000000000000000000000335ba3cb0c5a0241e5",
    "nTx": 115,
    "previousblockhash": "00000000000001b3f1576b571825e23bcd6af2c485c534c66b6226771cbb72f8",
    "nextblockhash": "00000000000004cdec6aea5f39e2a5fd619e1075bf267093c665505f4941561a",
    "size": 49334,
    "tx": "See 'Transaction IDs'",
    "coinbaseTx": {
        "txid": "731626dc8ef0244bbff774c8e45968747a1ae5bc3d2702b438da2c068858c8ef",
        "hash": "731626dc8ef0244bbff774c8e45968747a1ae5bc3d2702b438da2c068858c8ef",
        "version": 2,
        "size": 131,
        "locktime": 0,
        "vin": [
            {
                "coinbase": "032f251304a48c895b68747470733a2f2f6769746875622e636f6d2f62636578742f01000017c0c3000000000000",
                "sequence": 4294967295
            }
        ],
        "vout": [
            {
                "value": 1563622.06,
                "n": 0,
                "scriptPubKey": {
                    "asm": "OP_DUP OP_HASH160 48b20e254c0677e760bab964aec16818d6b7134a OP_EQUALVERIFY OP_CHECKSIG",
                    "hex": "76a91448b20e254c0677e760bab964aec16818d6b7134a88ac",
                    "reqSigs": 1,
                    "type": "pubkeyhash",
                    "addresses": [
                        "ectest:qpytyr39fsr80emqh2ukftkpdqvdddcnfg7y5zvtt8"
                    ]
                }
            }
        ],
        "hex": "02000000010000000000000000000000000000000000000000000000000000000000000000ffffffff2e032f251304a48c895b68747470733a2f2f6769746875622e636f6d2f62636578742f01000017c0c3000000000000ffffffff01dee55109000000001976a91448b20e254c0677e760bab964aec16818d6b7134a88ac00000000",
        "blockhash": "0000000000014a2be1100bff2566fa63c89802b29e53e7d6270f416b99854fd4",
        "confirmations": 374801,
        "time": 1535741092,
        "blocktime": 1535741092
    },
    "totalFees": "1122.06",
    "subsidy": "1562500"
}

Transaction IDs


Loading...

Block Stats


{
    "avgfee": 9.84,
    "avgfeerate": 0.02,
    "avgtxsize": 430,
    "blockhash": "0000000000014a2be1100bff2566fa63c89802b29e53e7d6270f416b99854fd4",
    "height": 1254703,
    "ins": 137,
    "maxfee": 225,
    "maxfeerate": 0.99,
    "maxtxsize": 698,
    "medianfee": 4.38,
    "medianfeerate": 0.01,
    "mediantime": 1535738513,
    "mediantxsize": 437,
    "minfee": 2.27,
    "minfeerate": 0.01,
    "mintxsize": 223,
    "outs": 303,
    "subsidy": 1562500,
    "time": 1535741092,
    "total_out": 4675332.9,
    "total_size": 49122,
    "totalfee": 1122.06,
    "txs": 115,
    "utxo_increase": 166,
    "utxo_size_inc": 29446,
    "finalized": true
}
hosted by bitcoinabc.org