Topic

Home 1 Forums Infinite Alchemy The Bitcoin Chronicles

Tagged: 

Viewing 1 post (of 1 total)
  • Author
    Posts
  • #28967
    demetragaskin
    Participant

    <br> Mike Schmidt: Last question from the Stack Exchange is, “What does it mean that the security of 256-bit ECDSA, and therefore Bitcoin keys, is 128 bits? What does it mean that the security of 256-bit ECDSA, and therefore Bitcoin keys, is 128 bits? If I’m understanding the reason behind that, it’s that the reason that sipa points out here, that there are known algorithms that are more effective than just brute-forcing 256-bit keys, so that it’s technically then 128-bit security; am I getting that right? ” So, Murch, Bitcoin uses 256-bit ECDSA but 256-bit ECDSA only provides 128-bit security. Because, if you try to replicate a hash, an exact hash, without knowing the input, I think you do have 256-bit security. Mark Erhardt: I think that there might also be a couple of issues here with if you, for example, have one peer that you closely work with and you want to funnel more fees to, you could always route boost them and then make sure that they collect the fees rather than other peers you have, which may be sort of a downside of prioritizing boosted peers. I think that it might be related to how likely it is to be able to create a preimage attack. I think it just takes time to – I’m actually reading everything, I’m trying to go through every example. Mark Erhardt: Honestly, sometimes when I finish a chapter, I’m baffled on why it took me so long. So, yeah, it’s just because we can express the number 0 through 16 with a single byte, and that’s why we have 17 native segwit versions defined in, I think it’s BIP141, yeah. ● Why doesn’t RBF include restrictions on the outputs? ● Lightning-based messenger application Juggernaut launches: In a blog post announcing the first release of Juggernaut, John Cantrell describes how the messaging and wallet features are built using keysend payments. Through these partnerships, Bifinity will upgrade its on-ramp payments processing infrastructure, 바이낸스 – you can try here – with future plans to integrate enhanced fraud detection. Bitcoins are here to stay and to coincide with the arrival of a Bitcoin Teller Machine (that’s a BTM to you and me) to Campus London, a panel will debate how Bitcoins will be used in the future. Mining are often an energy-intensive process in which computers solve complex puzzles in order to verify the authenticity of transactions on the network. ” And I think it’s important to understand here that since both the CSV timelock opcode and BIP125 RBF use the nSequence field for their enforcement, and also due to the potential range values for CSV overlapping with RBF’s range of potential values, it can end up forcing a spending transaction to signal RBF in order to spend a C<br>o<br>d output.
    Mike Schmidt: I’m excited for the new edition of Mastering Bitcoin for a variety of reasons, but especially due to the thoroughness that appears to be going into the authorship and review. But there’s also this technique that Christian Decker mentioned in his answer to this question on the Stack Exchange, which is route boost, which means that I can also provide some sort of hints about channels that I’m aware of that have adequate capacity for the payment that I wish to receive. So, there’s been a lot of eyeballs on it, so looking forward to that coming out. There’s the P2WSH program, which is preceded by a v0 and then a 32-byte witness program. But then I look at the Stack Exchange questions, the discussions I have with my colleagues, the back and forth that I have in emails with Dave, and so forth. Bitcoin continues to have implications even in 2021 and is only just starting to be understood and explored by economists and other specialists in the field. 17585 deprecates the label field returned by the getaddressinfo RPC as the labels (plural) field already exists and provides the same functionality. So, by requiring a 0 CSV, you do force replaceability even though there is no wait time, because a wait time of 0 means that it can be inclu<br>i<br>he same block.
    So, the stack has to be the same before and after, or it wouldn’t be a soft fork. NOT, which would turn a 0 into a 1. But generally, you would want to – well, you have to handle that 0 element on the stack one way or another. And in a way, blinded path makes that easier, because with blinded path, blinded path is a way to doing some route boost without actually telling people about the channels. How do route hints affect pathfinding? Mike Schmidt: Next question from the Stack Exchange is, “How do route hints affect pathfinding? Speculation, investment product hype, irrational exuberance, and investor panic and fear can also be expected to affect Bitcoin’s price because demand will rise and fall with investor sentiment. There is no tax on it the amount can be easily transferred. You must accept that not all of your trades, even with the right amount of Bitcoin technical analysis will turn out to be profitable. You would just include them in your blinded path, people don’t even have to know what channel this is, but you kind of force them to go to a direction where you know<br>t there is liquidity.

Viewing 1 post (of 1 total)
  • You must be logged in to reply to this topic.