โš–๏ธProvably Fair

Please refer to the introduction of Chainlink for details. ๐Ÿ‘‰ https://chain.link/vrf

Fairness & Transparent

In order to ensure fair gameplay and betting outcomes, we need access to a secure random number generator (RNG) that any user could independently audit.Chainlink VRF works by combining block data that is still unknown when the request is made with the oracle nodeโ€™s pre-committed private key to generate both a random number and a cryptographic proof. All the games provided by Debets Protocol are run on smart contracts and will only accept the random number input if it has a valid cryptographic proof, and the cryptographic proof can only be generated if the VRF process is tamper-proof. This provides our users with automated and verifiable assurances directly on-chain that game and bet outcomes are provably fair and were not tampered with by the oracle, outside entities, or the Debets Protocol.

A smart contract can utilize Chainlink VRF to obtain a secure and verifiable random number in four simple steps:โ€‹

We selected Chainlink VRF because itโ€™s based on cutting-edge academic research, supported by a time-tested oracle network, and secured through the generation and on-chain verification of cryptographic proofs that prove the integrity of each random number supplied to smart contracts.โ€‹

Last updated