X
Finance

Chainlink VRF makes blockchain games more trustworthy by using verifiable on-chain source of randomness

With verifiable, on-chain randomness for smart contracts developers can now build reliable smart contracts for any application that relies on unpredictable outcomes
Written by Eileen Brown, Contributor

Chainlink VRF (Verifiable Randomness Function) has recently gone live on the Ethereum mainnet, and the no-loss lottery game PoolTogether is the first project to adopt it.

Verifiable randomness is extremely important, and is critical to the development of many applications because it serves as a mechanism for creating unpredictability.

This unpredictability provides protection against malicious entities trying to reverse engineer a system, however it can introduce an element of surprise into applications, determine the outcome of processes, and authenticate the creation of original things.

The challenge for developers is that obtaining a source of RNG that can not be tampered with, or predicted, is an incredibly difficult problem.

Now George Town, Grand Cayman-based smart contract developer Chainlink has been working on the VRF feature. Randomness is a crucial element for decentralized gaming and security use cases.

Random Number Generation (RNG) is critical to the development of many applications – but obtaining a source of RNG that can not be tampered with, or predicted is an incredibly difficult problem.

On-chain RNG is subject to miner attacks and off-chain RNG requires complete trust in the data provider.

Chainlink is an oracle network that sits between blockchains and 'real-world data' such as live prices of assets, events, weather data, or gaming. Its technology generates verifiable, on-chain randomness for smart contracts.

Smart contract developers can use Chainlink VRF as means to build reliable smart contracts for any application that relies on unpredictable outcomes.

With every new request for randomness, Chainlink VRF generates a random number and cryptographic proof of how that number was determined.

The proof is published and verified on-chain before it can be used by any consuming applications. This process ensures that the results cannot be tampered with nor manipulated by anyone.

Using VRF, smart contract developers can make online games more trustworthy by using a source of randomness that is verifiable on-chain, allowing developers to provide additional proof to security-sensitive users.

Chainlink VRF makes blockchain games more trustworthy by using verifiable on-chain source of randomness zdnet
Chainlink

VRF can make games more fun by generating challenging and unpredictable scenarios and environments, and assigning unpredictable player rewards like loot drops.

It can also generate provably random assignments of duties and resources, like randomly assigning judges to cases or auditors to firms under scrutiny.

PoolTogether is a protocol for no-loss money games, powered by Ethereum. People pool their money, that pool of money earns interest, and a random person is chosen to win the earned interest. PoolTogether will use Chainlink VRF to ensure that random winners are fairly selected.

During the last year Chainlink has integrated with over 275 blockchains, applications, and entities, including Google, Deutsche Telekom, Industrial Bank of Korea, and Microsoft and EY's Baseline Protocol.

The ability to access a fair and unbiased source of randomness in a provably secure manner allows blockchain developers to begin building new on-chain functions.

Examples include: distributing tickets to high-demand events, introducing random events during gameplay (like selecting the warrior's weapon), picking a juror for a case, or drawing a lottery winner. It has significant potential for the enterprise.

The Chainlink VRF creates a solution that is directly auditable on-chain by any user via cryptographic proofs. This solution can provide increased levels of trust and transparency in randomness-based processes, which not even the oracle or project developers can tamper with.

And tamper-proof projects will form the foundation for secure trusted enterprise apps and processes that have randomness as a fundamental requirement to their success.

Editorial standards