Search results

Jump to navigation Jump to search
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)
  • ...m] can be used to generate offline Bitcoin addresses with maximum possible entropy (making them as secure as possible). * Service is capable of producing private keys with maximum entropy. ...
    1 KB (183 words) - 10:30, 26 January 2014
  • ...ation that the use of OS randomness is cryptographically equivalent to low-entropy time-only based seeding is inaccurate. ==Entropy== ...
    5 KB (707 words) - 22:48, 14 September 2023
  • ...pose of guaranteeing to the user that the paper wallet includes sufficient entropy, in a manner that can be easily verified by the user. ...that the private keys on the paper wallets actually incorporate the user's entropy. ...
    5 KB (806 words) - 22:14, 5 April 2014
  • ...ent GmbH makes a number of products including the Mycelium Bitcoin Wallet, Entropy, Bitcoincard, Mycelium Gear (a [[:Category:Shopping_Cart_Interfaces | payme * Mycelium Entropy compatible Shamir-Secret-Shared 2-out-of-3 keys spending ...
    6 KB (805 words) - 12:38, 29 January 2016
  • The mnemonic must encode entropy in a multiple of 32 bits. With more entropy initial entropy length as ENT. The allowed size of ENT is 128-256 bits. ...
    6 KB (833 words) - 15:27, 25 April 2024
  • ...ve its entropy to the wallet db file, and seeding is added to the existing entropy. ...
    2 KB (343 words) - 22:08, 15 January 2011
  • Title: Deterministic Entropy From BIP32 Keychains ...ially derived from initial entropy, this proposal provides a way to derive entropy from the keychain which can be fed into whatever method a wallet uses to de ...
    17 KB (2,807 words) - 04:32, 29 May 2024
  • ...m /dev/random and asks you to shake your mouse if it stalls and needs more entropy. ...
    1 KB (231 words) - 20:11, 1 July 2014
  • ...ery insecure and '''should not be used'''. Humans are not a good source of entropy. Using a single address also has problems associated with [[address reuse]] === Low Entropy from Human-Generated Passphrases === ...
    6 KB (948 words) - 20:37, 30 August 2022
  • ...of a grade suitable for strong cryptography are currently poor, and custom entropy code almost never undergoes qualified review, so any keys or nonces created ...
    7 KB (1,063 words) - 20:16, 24 October 2018
  • Between 64 and 80 bits of entropy seems reasonable. The password must be totally random (see later sections o In case you need to manually generate an online passphrase, 128 bits of entropy is required. The passphrase must be totally random (see later sections on g ...
    16 KB (2,668 words) - 21:08, 12 February 2017
  • BIP-0032 master seed data is the source entropy used to derive all private keys in an HD wallet. ===Not BIP-0039 Entropy=== ...
    38 KB (5,536 words) - 04:47, 31 May 2024
  • ...raphic work, random number generation, and random data seeding ("gathering entropy") is accomplished using JavaScript. ...
    5 KB (758 words) - 09:23, 15 March 2021
  • In order to determine readiness, the code hashes the IP and other entropy ...
    6 KB (909 words) - 05:03, 18 January 2013
  • ...of cryptographically random data that is used by the terminal to build its entropy pool. ...
    5 KB (801 words) - 17:15, 18 June 2012
  • * Dan creates a pre-image with 256 bits of entropy (randomness) and hashes it with the sha256d function, creating a hash. ...
    6 KB (1,025 words) - 14:24, 29 January 2019
  • ...attacks like malicious firmware. The multiple computers are given the same entropy and the user checks that they result in the same bitcoin addresses and priv ...
    6 KB (928 words) - 10:52, 23 June 2020
  • .... For real-world use, ''random'' must be replaced with a better source of entropy, as the Python documentation for ''random'' states the function ''"is compl ...
    10 KB (1,561 words) - 03:03, 10 August 2017
  • ...s an Encrypted Master Secret, which is similar to but not identical to the entropy stored inside a mnemonic phrase, into two levels of shares using Shamir Sec ...
    8 KB (1,293 words) - 11:09, 6 April 2021
  • ...wallet generation procedure in which the true randomness of the source of entropy being used can not be verified. ...rpose hardware (e.g., [[BitKey]], Pi Wallet), using a verifiable source of entropy such as physical dice may provide superior security for some use cases (e.g ...
    36 KB (5,332 words) - 08:43, 10 December 2023
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)