Provably fair algorithm

From HandWiki
Revision as of 19:57, 20 July 2022 by imported>S.Timg (add)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Short description: Algorithms which can be analyzed and verified for fairness

In online gambling, provably fair describes an algorithm which can be analyzed and verified for fairness on the part of the service operator.[citation needed]

Applications

Although provably fair algorithms are most often used in the operation of an online casino,[citation needed] more recent applications[1][non-primary source needed] include:

  • Give-aways
  • Contests
  • Digital treasure hunts
  • Provably fair trading in traditional stocks and non-traditional cryptocurrency exchanges.

Other applications include fraud prevention and manipulation with predictable transactions on exchanges.

How It Works

In a provably fair gambling system, a player places bets on games offered by the service operator. The service operator will publish a method for verifying each transaction in the game. This is usually done by using open source algorithms for random seed generation, hashing, and for the random number generator.

The first thing that happens is that the players get an encrypted hash of the server seed before they start playing. As the hash is sent to all players in advance, the site can’t interfere with it and therefore is unable to ever change it later. And because the hash is encrypted, there is no interference[2] with the data and see what the end result will be. Once a game has been played, the player can use these algorithms to test the game's response to their in-game decisions, and evaluate the outcome by only using the published algorithms, the seeds, hashes, and the events which transpired during the game.

In a simplified way, players can always check that the outcome of every game round is fair and wasn't tampered with, and so can the game's operators. As such, cheating is arguably impossible.

Provable fairness is a property that is impossible to achieve in a byzantine fault tolerant setting, and is best productized or integrated in hybrid blockchain and currency agnostic blockchains designed like Dragonchain's private-public architecture, in particular when scalability is required to process millions of transactions.

Protocols tend to be blockchain agnostic, and, in most cases, can be added to protocols offering a set of standardized validators.

In a contest system on hybrid blockchain Dragonchain,[3][non-primary source needed] a future hash of Bitcoin and Ethereum that has not been created yet, combined with an algorithm anyone can execute themselves, a provably fair random selection and revealing occurs, which is near impossible to profitably manipulate, as it is backed by hundreds of millions of dollars worth of proof from decentralized blockchains that Interchain with Dragonchain.[4][non-primary source needed]

Benefits And Drawbacks of Provable Fairness

The main benefit of a provably fair system is that third-party verification and auditing is usually unnecessary.

Results of bets for which the outcomes are mathematically predetermined are harder to scrutinize, and thus the system can add a degree of trustworthiness to a gambling operation.

However, it could also potentially expose the operator to hacking attempts, if there are undisclosed security flaws in the open source software.

References