Search results

Jump to navigation Jump to search

Page title matches

  • <br>'''OTMadeEasy''' -- A SWIG wrapper for the high-level API. Used for all other languages, such as Python, C Sharp, PHP, etc. <br>'''OTAPI_Basic''' -- The ''low-level API,'' as used in all other languages.
    20 KB (3,232 words) - 23:41, 18 September 2013
  • ...ont-size:170%; border:none; margin:0; padding:.1em; color:#000;">Full List of Terms and Abbreviations</div>
    877 bytes (127 words) - 17:17, 23 April 2014
  • A minority loss of consensus exists any time where between 1 and <code>m-n</code> servers have A customer deposits bitcoins into the pool via an address provided as part of a valid [[Payment Protocol (voting pools)|PaymentRequest]], but the respons
    1 KB (174 words) - 14:26, 23 May 2014

Page text matches

  • ...h either a dedicated, non-networked printer, or else a CDR drive. No media of any kind is ever allowed to cross the air gap in the online->offline direct ...private keys from physical destruction, since the pool can tolerate a loss of keys that involves less than (n-m) members. One copy held in an offsite loc
    2 KB (431 words) - 20:07, 17 April 2014
  • ...ons in a way that preserves information apart from the base monetary value of the underlying units For the sake of clarity we will differentiate the technique from the information by using t
    10 KB (1,589 words) - 14:33, 12 November 2014
  • ''The vision is not of a central server you must trust.'' <br>''Rather, the vision is of federated servers you don’t have to trust.''
    18 KB (2,978 words) - 23:43, 18 September 2013
  • ...ntroduced, the low-level API is now wrapped by the high-level API, instead of being touched directly by the programmatic user. ...ll stay in sync and everything works perfectly. But if the number goes out of sync, your messages will all fail! Just call <code>OT_API_getRequest()</cod
    24 KB (3,836 words) - 16:47, 12 June 2013
  • ...s differ from standard OT asset contracts in two ways: they contain a copy of the [[Keyset_(voting_pools)|keyset definition]], and they are not identifie ...code>. Prior to creating a voting pool asset contract, one of the creators of the pool must create a smart property virtual token. This indivisible virtu
    2 KB (351 words) - 14:36, 12 November 2014
  • The removed inputs and outputs will be added to the beginning of a new transaction. * The number of inputs which are solely dedicated to satisfying the most recently-added out
    2 KB (318 words) - 14:41, 22 October 2014
  • ...ential vulnerabilities in the forefront, this page will help us keep track of those. ...h must be utilized, either by the issuer directly, or by the other members of the voting pool.
    7 KB (1,085 words) - 10:30, 17 June 2013
  • This call begins the process of creating withdrawal transactions to satisfy validated [[outBailment]] messa ...top searching for eligible inputs. Since each wallet can not know when the other wallets in the pool have thawed a new series, the auditors must collect thi
    4 KB (502 words) - 10:29, 7 November 2014
  • ...he purses stored on your hard drive for each asset type and make sure none of the tokens are getting close to their expiration period. (And exchange them
    7 KB (1,236 words) - 16:20, 11 June 2013
  • Yes, Open Transactions provides a full and working implementation of Chaumian blinded tokens. Specifically, the Wagner variant as implemented by ...new subclasses of OTMint and OTToken, which call credlib functions instead of Lucre functions. Then you could specify which algorithms you prefer, in you
    44 KB (7,441 words) - 01:04, 16 January 2016
  • ...ccess a [[Voting Pools|voting pool]], additional requirements apply on top of its existing functionality. ...deposit cryptocurrency into the voting pool, the OT Client must be capable of parsing, verifying, and if necessary forwarding to another blockchain walle
    1 KB (166 words) - 19:58, 17 April 2014
  • ...y based in Zug, Switzerland, that was cofounded by Chris Odom, the creator of Open-Transactions. [http://www.opentransactions.org/open-transactions.pdf ( ...founded Monetas in 2012 with Johann Gevers, our vision for the company was of a mobile money app and commercial notary software inspired by Open-Transact
    1 KB (166 words) - 06:37, 17 January 2016
  • ...and Choose" protocol like I was expecting from my classical understanding of Chaum's work. ...he unblinding factors, one-by-one. The server thus opened and verified all of the tokens--except for one, which was signed and returned. Upon return, th
    9 KB (1,529 words) - 23:47, 18 September 2013
  • .... The voting pool will rely on this protocol to protect against most forms of attack in the deposit process. ...dingBailment to the other transaction servers in the voting pool. When the other members verify that a transaction server has signed an invalid pendingBailm
    1 KB (211 words) - 11:31, 23 May 2014
  • ...the case of an oversize transaction, or be partially satisfied in the case of not sufficient inputs. ...be the sum of the inputs minus the required transaction fee and the total of all outputs except the last one.
    2 KB (240 words) - 22:57, 2 December 2014
  • ...ontract]] can predict the sequence of addresses and enumerate the holdings of the pool for auditing purposes. ...s which defined the individual deposit addresses are composed from the set of public keys derived by applying the same index value to all xpubs.
    3 KB (493 words) - 19:07, 7 October 2014
  • :This version of the specification contains is believed to be complete, but is still subject :Should be 1. This field allows for future expansion of the voting pool wallet specification.
    2 KB (294 words) - 16:34, 16 January 2015
  • <br>'''OTMadeEasy''' -- A SWIG wrapper for the high-level API. Used for all other languages, such as Python, C Sharp, PHP, etc. <br>'''OTAPI_Basic''' -- The ''low-level API,'' as used in all other languages.
    20 KB (3,232 words) - 23:41, 18 September 2013
  • ...''[https://www.mozilla.org/MPL/2.0/ MPLv2 license.]''' The main components of Open-Transactions are the core library, the client API, the 'opentxs' comma ...ed in any software project, including any commercial project, without fear of legal repercussions.
    10 KB (1,625 words) - 22:39, 8 July 2015
  • ...e a deterministic sequence of public keys which can not be predicted ahead of time.
    420 bytes (64 words) - 20:03, 17 April 2014

View (previous 20 | next 20) (20 | 50 | 100 | 250 | 500)