Search results

Jump to: navigation, search

Page title matches

  • ...hed with SHA-1 and then the output of that hash is signed with ECDSA. SHA-1 is no longer considered a cryptographically secure hash algorithm. This is ...much harder and currently there is no known second preimage attack on SHA-1.
    3 KB (524 words) - 18:12, 30 October 2020
  • Security Review 1 - CVE-2022-21449: Psychic Signatures in Java
    3 KB (406 words) - 04:07, 21 April 2022

Page text matches

  • #tx_index=1 #vote_yes=1,2,3
    4 KB (523 words) - 06:13, 1 January 2021
  • "signatures_added": 1, "signatures_added": 1,
    54 KB (7,270 words) - 07:14, 26 November 2020
  • ...=0.01 (percentage to pay the pool address out of each block. Note: 0.01 = 1%)
    1 KB (180 words) - 21:20, 13 November 2018
  • | 1% | 1%
    1 KB (172 words) - 16:08, 24 March 2022
  • * You may vote for or against proposals such as: <code>vote_yes=1,2,3 vote_no=4</code> | 1
    1 KB (114 words) - 17:45, 4 January 2024
  • == 1. Install '''64 Bit''' Java == * Windows: [https://java.com/en/download/ Install Java 1.8+] '''(64 Bit)'''
    958 bytes (128 words) - 06:00, 30 October 2018
  • <h1>Snowblossom Improvement Proposal 1</h1> * [In testing, the block reward halving time was set to **1** instead of the expected **4** years.](https://github.com/snowblossomcoin/
    2 KB (249 words) - 06:00, 30 October 2018
  • ...at with 1/4 the hash power of the full network, but would have to maintain 1/4 the hash power on the higher field, which will probably be a challenge.
    2 KB (399 words) - 06:00, 30 October 2018
  • INFO: Starting SnowBlossomClient version 1.3.2 * You can configure 1 node, and modify your configs to connect there.
    5 KB (817 words) - 06:00, 30 October 2018
  • "signatureType": 1, "requiredSigners": 1,
    4 KB (460 words) - 00:02, 30 November 2018
  • * The DHT should work anywhere from 1 to 10 million shit nodes. * The DHT should allow for a ratio of at least 500000:1 records to nodes.
    3 KB (575 words) - 04:43, 17 November 2019
  • |[[Security/SA-1|SA-1]] |[[Security/SR-1|SR-1]]
    913 bytes (123 words) - 18:01, 29 June 2022
  • ...hed with SHA-1 and then the output of that hash is signed with ECDSA. SHA-1 is no longer considered a cryptographically secure hash algorithm. This is ...much harder and currently there is no known second preimage attack on SHA-1.
    3 KB (524 words) - 18:12, 30 October 2020
  • Security Review 1 - CVE-2022-21449: Psychic Signatures in Java
    3 KB (406 words) - 04:07, 21 April 2022
  • This is because the database storage assumes 1 share equals 1 share a min_diff so if min_diff is changed the value of the existing shares
    1 KB (209 words) - 19:24, 6 July 2022