Fairness

As explained in the Zeebit Community Rules, the Zeebit Games Platform is powered by the Zeebit Protocol. The functions of the Zeebit Protocol include the use of a verifiable random function (“VRF”) to generate randomness on-chain in a way that can be cryptographically proven to be fair. This process works in the following manner:

  1. A VRF smart contract handles randomness requests from game contracts. A dispatcher account executes transactions.

  2. Off-chain VRF providers listen for requests, compute randomness using their private key, a nonce, block hash, and optional participant-provided seed.

  3. The provider signs the randomness with their private key and responds with a transaction containing necessary accounts for callback.

  4. The dispatcher verifies that the inputs match the request before invoking callback to the game contract, which converts the randomness into game-specific events.

  5. Anyone can independently verify fairness by checking that the provider's public key signed the proper inputs.

  6. By using a nonce, future block hash, and optional user seed, the inputs are provably unpredictable beforehand.

The above process enables the Zeebit Protocol to inject verifiable randomness into Games on-chain, and to provide a credible and fair gaming environment for Participants. The process is transparent and auditable without need for any trust in a central party.

You acknowledge that the Results of Games on the Zeebit Games Platform are determined by the Zeebit Protocol, including through the use of a VRF, and you accept the Results of all Games. If there are any discrepancies between the outcome of any Game as displayed on your computer or other device and the Results as verifiable on-chain, the on-chain Results shall be final and conclusive.

Last updated