26 min

Chainlink VRF & Gaming With Patrick Collins Games From The Block

    • Video Games

In this episode, George talks with Patrick Collins about the Chainlink VRF implementation in Gaming, its use cases, and other Chainlink News.

Axie Infinity AXS Coin is out and a lot of Halloween in-game events.

Find the interview here: https://egamers.io/gftb-7-chainlink-vrf-gaming-with-patrick-collins/

Some Keynotes: 

Tell us about Chainlink VRF.

Chainlink VRF finally went live on Ethereum Mainnet. And this is incredibly exciting because getting random numbers in solidity, smart contracts, blockchain, and decentralized applications has historically been really hard. Getting a random number and deterministic system is impossible.

So now, there's finally a way where you can get a provably random and secured number for your smart contract.

Why is random number generation impossible?
Excellent question. Historically in computer science, getting random numbers has been challenging and specifically in the blockchain.

It isn't easy because Blockchains are supposed to be deterministic systems. They're supposed to be set up in a way where if you replayed the first block and then every single transaction all the way up to the current block.

This determinism makes it difficult to create random numbers because of the deterministic system. That way, random number, it's not really random anymore.

What's an example of VRF usage?
The lottery. Let's say you're a miner, and you sign up for a decentralized lottery on the blockchain where you could win a million dollars. Now you're going along, and mine a block. That would be the winning block.

But it's not the lottery number that you picked. So what do you do? You throw it out. You just don't publish it. So you can be financially incentivized to start being unfair.

Let's say you get a group of miners who are also involved in this lottery. They start throwing up blocks, and now you don't have this really fair, random system anymore. Now you have a group of miners who are actually manipulating the probability of their number being pulled as opposed to it being truly fair.

So this is why using the block hash is not a good use case. And there's a ton of mining pools that would also be financially incentivized to act like this way.

That's why it's actually really important to use Chainlink yourself to get your random number because you prove you're getting a provably verifiably random number as opposed to relying on these entities.

So How does Chainlink VRF works?
There's a little bit of cryptographic magic that goes on behind the scenes. For those of you who are interested, you can go and check out the paper.

It's based on Goldberg's verifiable random function. What it does is you send a seed along with your request for a random number, and each Chainlink node has a key hash, both a public and a private key.

That public key is used in conjunction with that seed phrase to return a provably random value. When the Chainlink node(s) returns the random number onchain, you can verify right away whether or not it's provably truly random based on those nodes specific keys.

So this is powerful. And the worst thing that a node can do is just not respond. And that that's easily solved by having a decentralized network of nodes.



Music used:

Track Name: Changes.

https://soundcloud.com/djquads/changes

Track Name: Water Please - Text Me Records _ GrandBankss (youtube  free music  by  youtube libary)

https://studio.youtube.com/channel/UCiHGZz2gt1a0okR5_lwrtNQ/music?utm_campaign=upgrade&utm_medium=redirect&utm_source=%2Faudiolibrary%2Fmusic

Track Name: Take It.

https://hypeddit.com/link/4gl98o






---

Send in a voice message: https://podcasters.spotify.com/pod/show/gamesfromtheblock/message

In this episode, George talks with Patrick Collins about the Chainlink VRF implementation in Gaming, its use cases, and other Chainlink News.

Axie Infinity AXS Coin is out and a lot of Halloween in-game events.

Find the interview here: https://egamers.io/gftb-7-chainlink-vrf-gaming-with-patrick-collins/

Some Keynotes: 

Tell us about Chainlink VRF.

Chainlink VRF finally went live on Ethereum Mainnet. And this is incredibly exciting because getting random numbers in solidity, smart contracts, blockchain, and decentralized applications has historically been really hard. Getting a random number and deterministic system is impossible.

So now, there's finally a way where you can get a provably random and secured number for your smart contract.

Why is random number generation impossible?
Excellent question. Historically in computer science, getting random numbers has been challenging and specifically in the blockchain.

It isn't easy because Blockchains are supposed to be deterministic systems. They're supposed to be set up in a way where if you replayed the first block and then every single transaction all the way up to the current block.

This determinism makes it difficult to create random numbers because of the deterministic system. That way, random number, it's not really random anymore.

What's an example of VRF usage?
The lottery. Let's say you're a miner, and you sign up for a decentralized lottery on the blockchain where you could win a million dollars. Now you're going along, and mine a block. That would be the winning block.

But it's not the lottery number that you picked. So what do you do? You throw it out. You just don't publish it. So you can be financially incentivized to start being unfair.

Let's say you get a group of miners who are also involved in this lottery. They start throwing up blocks, and now you don't have this really fair, random system anymore. Now you have a group of miners who are actually manipulating the probability of their number being pulled as opposed to it being truly fair.

So this is why using the block hash is not a good use case. And there's a ton of mining pools that would also be financially incentivized to act like this way.

That's why it's actually really important to use Chainlink yourself to get your random number because you prove you're getting a provably verifiably random number as opposed to relying on these entities.

So How does Chainlink VRF works?
There's a little bit of cryptographic magic that goes on behind the scenes. For those of you who are interested, you can go and check out the paper.

It's based on Goldberg's verifiable random function. What it does is you send a seed along with your request for a random number, and each Chainlink node has a key hash, both a public and a private key.

That public key is used in conjunction with that seed phrase to return a provably random value. When the Chainlink node(s) returns the random number onchain, you can verify right away whether or not it's provably truly random based on those nodes specific keys.

So this is powerful. And the worst thing that a node can do is just not respond. And that that's easily solved by having a decentralized network of nodes.



Music used:

Track Name: Changes.

https://soundcloud.com/djquads/changes

Track Name: Water Please - Text Me Records _ GrandBankss (youtube  free music  by  youtube libary)

https://studio.youtube.com/channel/UCiHGZz2gt1a0okR5_lwrtNQ/music?utm_campaign=upgrade&utm_medium=redirect&utm_source=%2Faudiolibrary%2Fmusic

Track Name: Take It.

https://hypeddit.com/link/4gl98o






---

Send in a voice message: https://podcasters.spotify.com/pod/show/gamesfromtheblock/message

26 min