Bitcoin
$ 70,172
Ethereum
$ 3,549.0
Litecoin
$ 53.96




Chainlink Brings Verifiable Randomness to Ethereum

Chainlink Brings Verifiable Randomness to Ethereum


On May 11, Chainlink (Link) announced the launch of a verifiable random function (VRF) that enables generation of on-chain trusted randomness. Ii is undergoing security review on the testnet where it is available for integration testing. Initially, it will work with the Ethereum (ETH) blockchain.

Benefits to gaming

Although this may sound like something that only mathematicians or rocket scientists would care about, it has quite a few very practical applications. Chainlink’s founder and CEO, Sergey Nazarov, speaking to Cointelegraph, pointed out how it would solve some of the problems inherent to gaming:

“In blockchain gaming, the thesis is that my decentralized blockchain-based game will be something that’s immune to the problems of centralized gaming. And the problems of centralized gaming is mainly focused around ideas that either the people who created the game, manipulated it to their benefit, or they devalued the goods in the game or they show they closed down or something.”

Don’t be fooled by bad randomness

Choosing the right source of randomness is paramount in building secure and fair applications. For example, if one uses a compromised source of randomness when creating a seed for their Bitcoin (BTC) wallet, it may lead to the user losing his assets. 

All procedures for generating random numbers can be split into two main categories: true and pseudo-random. True randomness can be generated with some basic procedures such as throwing a dice or flipping a coin, or by observing natural phenomena like the decay of radioactive elements or atmospheric noise. The pseudo-randomness is generated computationally, typically with the help of a pseudorandom number generator (PRNG).

In practice, the latter is used much more prominently because it can be conveniently integrated into various computer applications. Making sure that the random numbers generated by these algorithms are truly unpredictable is the key. Until now, even decentralized applications had to rely on a centralized source of randomness.

Chainlink’s on-chain verifiable randomness

Chainlink’s approach to the problem uses old cryptographic primitives and takes advantage of decentralized incentivization. A smart contract that wants to make use of Chailink’s VRF, passes along a seed to the node, which then uses its secret key to generate a random number. The result along with the cryptographic proof is published on-chain. Anyone can verify it with the oracle’s public key, the same way as a Bitcoin signature, can be verified with the public key. A malicious node cannot return a forged random number because the signature will not match, the worst it can do is not return a response; in that case, it will be punished monetarily. 

Source: Chainlink

The first use case that the company is exploring is an Ethereum game called PoolTogether. Although it is called a ‘game’, it is more of a mechanism that incentivizes savings. The interest that participant accrue gets bundles and then, periodically, a single participant is selected to receive this reward. Until now, the admin for the game was using a highly centralized source of randomness, which could potentially become a source of contention. 

Lately, Chainlink has been one of the more active projects, announcing several partnerships and integrations. Also, as Cointelegraph has reported, one of its early investors believes that Link could soar above $25 in the near future.



Source link

Related Posts