SECRET VRF

Secure & Verifiable On-Chain Randomness for EVM & IBC Developers

Leverage affordable and secure random number generation in your EVM and CosmWasm contracts with Secret VRF, an on-chain RNG that provides true randomness.

Check out our developer documentation to start building!

INTRODUCING SECRET VRF

On-chain RNG done right

Secret VRF (Verifiable Random Function) is a decentralized random number generator (RNG) that generates random numbers entirely on-chain while preserving true randomness.

This enables developers to take advantage of the benefits of decentralized RNG without having to compromise on security, fairness, or usability.

Affordable

Secret VRF carries zero subscription fees, making it 100% free for IBC developers and the most affordable VRF option for EVM chains.

Decentralized

When you use Secret VRF, you don’t have to rely on a centralized party for the functioning of your dApp.

Tamperproof

Secret VRF’s design prevents manipulation and front-running of outcomes, making your dApp secure & user-friendly.

Easy to implement

Follow our step-by-step documentation to add Secret VRF to any dApp on an IBC or EVM-connected chain.

Use cases

What you can build with Secret VRF

Gaming

By using Secret VRF to determine game outcomes such as dice rolls or card draws, you ensure these are truly random, cannot be manipulated, and players cannot obtain an unfair advantage. You can also create surprise loot boxes without revealing the content.

NFT minting

Use Secret VRF’s true randomness to distribute NFT collections in a fair and unbiased way, enhance scarcity and exclusivity, and add elements of surprise.

Lotteries & raffles

Web3-based lotteries and raffles can use Secret VRF to select winners randomly and fairly and prevent manipulation.

The Technology

How Secret VRF preserves randomness on-chain

By combining the Tendermint Byzantine-Fault-Tolerance (BFT) consensus process with SGX secure enclaves, validators on the network can create and verify random numbers without knowing the number itself.

Secret VRF maximizes security & confidentiality by:

Leveraging SGX secure enclaves to enable network nodes to generate and verify random numbers without being able to view the data. The enclaves can use an extra proof—provided alongside the encrypted random number—to verify it was created in the enclave.

Using an in-SGX light client to stop block proposers from simulating a block before other validators sign it. This makes it impossible to find a favorable block simulation by brute force and prevents MEV.

Merging the random number with an Initial Randomness Seed (IRS) to ensure the resulting number is tamperproof. On execution, user-generated entropy ensures the uniqueness of the provided number.

By making the active validators on Secret Network a core part of RNG, which prevents attacks using different validator sets or forks of the current network. Even breaking an active validator enclave does not allow an attacker to know or influence upcoming random numbers as they cannot impact consensus.

Start building with Secret VRF

Use our step-by-step tutorials to integrate Secret VRF in your dApp!

What other dApp developers say

AART-Blackjack

A fun shedding card game that shares its name with the casino card game Blackjack.

“Secret VRF came at exactly the right time for us. It helped us reduce the lines of code we had to write and prove to users we’re using verifiable randomness, and they can trust our game to be fair.”

Support

Need help?

Contact us via Discord

Join our Discord channel and post your question in the #🙋dev-issues channel (under “Developer Support”).

Submit a support request

Let us know about your issue and how we can reach you with our Bugs & Developer Inquiries form.

ABOUT PRIVACY AS A SERVICE

Bringing Privacy to the Interchain

Secret VRF is part of Secret’s groundbreaking suite of Privacy as a Service (PaaS) applications that make secure, on-chain privacy available on any IBC blockchain.