top of page
ad cnp.png

Chainlink Introduces VRF To Enable Generation Of On-Chain Trusted Randomness

Chainlink (Link) announced that it has launched a verifiable random function (VRF) that enables the generation of on-chain trusted randomness.

On May 11, it has been reported that it is encountering security review on the testnet where it is available for integration testing, as initially, it will work with the Ethereum (ETH) blockchain.

Sergey Nazarov, the founder and CEO of Chainlink, pointed out how it would solve some of the problems inherent to gaming:

“In blockchain gaming, the thesis is that my decentralized blockchain-based game will be something that’s immune to the problems of centralized gaming. And the problems of centralized gaming is mainly focused around ideas that either the people who created the game, manipulated it to their benefit, or they devalued the goods in the game or they show they closed down or something.”

However, by choosing the right source of randomness is paramount in building secure and fair applications. For example, if one uses a compromised source of randomness when creating a seed for their Bitcoin (BTC) wallet, it may lead to the user losing his assets. 


Chainlink makes chaos trustworthy https://t.co/a9ywppx0La — Cointelegraph (@Cointelegraph) May 12, 2020

It has been analyzed that all procedures for generating random numbers can be split into two main categories:

  1. True: True randomness can be generated with some basic procedures such as throwing dice or flipping a coin, or by observing natural phenomena like the decay of radioactive elements or atmospheric noise.

  2. Pseudo-random: The pseudo-randomness is generated computationally, typically with the help of a pseudorandom number generator (PRNG).

Likewise, in practice, pseudo-randomness is used much more prominently because it can be conveniently integrated into various computer applications.

Making sure that the random numbers generated by these algorithms are truly unpredictable is the key. Until now, even decentralized applications had to rely on a centralized source of randomness.

As per the report, Chainlink’s approach to the problem uses old cryptographic primitives and takes advantage of decentralized incentivization. A smart contract that wants to make use of Chainlink’s VRF passes along a seed to the node, which then uses its secret key to generate a random number.

However, the result along with the cryptographic proof is published on-chain. Anyone can verify it with the oracle’s public key, the same way as a Bitcoin signature can be verified with the public key.

It has also been analyzed that a malicious node cannot return a forged random number because the signature will not match, the worst it can do is not returned a response; in that case, it will be punished monetarily.

Likewise, the first use-case that the company is exploring is an Ethereum game called PoolTogether. Though it is called a ‘game’, it is more of a mechanism that incentivizes savings. The interest that participant accrue gets bundles and then, periodically, a single participant is selected to receive this reward.

So far, the admin for the game was using a highly centralized source of randomness, which could potentially become a source of contention.

Chainlink has been one of the more active projects by announcing several partnerships and integrations.

Thus, one of its early investors believes that Link could soar above $25 in the near future.

Source: Cointelegraph | Image: Carpetsfair

 
0 comments
bottom of page