May 17, 2020 3 min read

likes:

Chainlink Debuts Verifiable Randomness Solution for Ethereum Gaming

Blockchain-based games may finally have a reliable way to introduce randomness thanks to Chainlink VRF dedicated to solving current problems developers have experienced with making their products tamper-proof and provably fair.

Chainlink, a platform that fills the gap between smart contracts on the blockchain, has pioneered a new technology that allows the company to bring verifiable random functions (VRF) to boost fairness on the Ethereum network and create a tamper-proof solution similar to what iGaming uses as Random Number Generator (RNG).

The Chainlink VRF has been released in collaboration with developers and academics who have looked into how to create a smart contracts tech focused on making blockchain gaming safer, the company said in an official statement.

Why Does Blockchain Gaming Need Verifiable Randomness?

Chainlink believes that there are many parties who seek to deplete contracts of funds via clandestine practices. However, by introducing a VRF solution, this becomes much harder as the randomness would create products that are provably fair and offer “equal uncertainty” to all participants in the contract.

In other words, Chainlink makes it difficult for anyone to predict the next outcome bringing a new level of security to gaming. Chainlink focuses on both cryptographic proofs as well as confirming the randomness of outcomes.

The official update specifies that developers can “make games more trustworthy by using a source of randomness that is verifiable on-chain, allowing developers to provide additional proof to security-sensitive users.”

According to Chainlink, the introduction of randomness will also allow players to create more challenging and unpredictable scenarios and environments, randomizing rewards and drops.

According to Chainlink, the problem with existing solutions is that off-chain randomness is difficult to place on-chain. Another specific of the current method is the use of blockhash chain data.  

Chainlink wants to avoid what it describes as over-dependence on blockhash randomness. In the update, the company explains that a coalition of miners, using the current randomness technology, might influence an outcome to create a 2/3 more likely outcome in the end, instead of the base line which is around 50% per outcome.

That specific blockhash shortcoming has prompted many to seek off-chain randomness solutions. However, this has led to its own set of problems, including inaccessibility or incompatibility between smart contracts.

Anyone who wishes to try the Chainlink VRF can do so. Developers are welcome to visit the documentation page available on the official website. Chainlink also runs a Discord channel where the community can exchange ideas.  

Lead Editor

Mike made his mark on the industry at a young age as a consultant to companies that would grow to become regulators. Now he dedicates his weekdays to his new project a the lead editor of GamblingNews.com, aiming to educate the masses on the latest developments in the gambling circuit.

Leave a Reply

Your email address will not be published. Required fields are marked *