171 private links
Search the block chain : Find info that other block explorers don't have.
Using an address, transaction hash, block hash, block number, or wallet name.
Founded in 2013, Bitmain Technologies, now among the world's most recognizable Bitcoin companies, was established to develop and sell the world’s leading bitcoin miners using Bitmain's ASIC chip technology. Starting with the Antminer S1, our task continuously became more difficult as bitcoin’s “difficulty level” kept rising. We followed Moore’s Law in this emerging field of ASIC chip design and pioneered it, time and again. In May of 2016 we released the Antminer S9, the world’s first consumer-grade bitcoin miner based on a 16nm process ASIC chip. This is also the world’s most power-efficient bitcoin miner, taking that title away from its predecessor, the Antminer S7.
New To Digital Currencies?
Like paper money and gold before it, bitcoin and ether allow parties to exchange value. Unlike their predecessors, they are digital and decentralized. For the first time in history, people can exchange value without intermediaries which translates to greater control of funds and lower fees.
ON DIT CHIFFRER, ET PAS CRYPTER. :-)
Pure-PHP implementations of:
BigIntegers
RSA
SSH2
SFTP
X.509
Symmetric key encryption
AES
Rijndael
Twofish
Blowfish
DES
3DES
RC4
RC2
phpseclib is designed to be ultra-compatible. It works on PHP4+ (PHP4, assuming the use of PHP_Compat) and doesn't require any extensions. For purposes of speed, mcrypt is used if it's available as is gmp or bcmath (in that order), but they are not required.
In most cryptographic functions, the key length is an important security parameter. Both academic and private organizations provide recommendations and mathematical formulas to approximate the minimum key size requirement for security. Despite the availability of these publications, choosing an appropriate key size to protect your system from attacks remains a headache as you need to read and understand all these papers.
This web site implements mathematical formulas and summarizes reports from well-known organizations allowing you to quickly evaluate the minimum security requirements for your system. You can also easily compare all these techniques and find the appropriate key length for your desired level of protection. The lengths provided here are designed to resist mathematic attacks; they do not take algorithmic attacks, hardware flaws, etc. into account.
Principal research engineer at Kudelski Security, PhD from EPFL and FHNW (2010). Presented at Black Hat, DEFCON, CCC, Troopers, SyScan, among other international conferences, I also blog and tweet.
Selected projects:
Serious Cryptography (2017): book about crypto, published by No Starch Press
SGX review (2016): research presented at Black Hat about Intel SGX
The Hash Function BLAKE (2015): book about the hash function BLAKE, published by Springer
NORX (2014): authenticated cipher candidate in the CAESAR competition
Password Hashing Competition (2013-2015): open competition that selected Argon2 as a winner
BLAKE2 (2013): hash function faster than SHA-2 and SHA-3, available in OpenSSL, Sodium, Crypto++, etc.
Cryptography Coding Standard (2013-): coding rules to prevent common weaknesses in cryptography software
SipHash (2012): keyed hash function, used in Linux, FreeBSD, OpenBSD, Python, among others
NaCl (pronounced "salt") is a new easy-to-use high-speed software library for network communication, encryption, decryption, signatures, etc. NaCl's goal is to provide all of the core operations needed to build higher-level cryptographic tools.
The current version of NaCl supports C and C++. Support for Python is a high priority.
Imagine a world where governments compete for your citizenships. Bitcoin and Blockchain expert Toni Lane Casserly explains how this technology could anoint people over institutions.
Here you will find a variety of random keys that can be used for passwords, encryption keys, etc. - all randomly generated, just for you! Simply refresh this page for a completly new set of keys.