All Collections
FAQ
Provable Fairness
Provable Fairness

How it's done and why it's important

Updated over a week ago

In the context of an Social Casino, maintaining trust between the player and the operator can be a difficult task. Thankfully, Provably Fair system eliminates this problem by replacing it with mathematical proof.

When playing Stake Original games, you can be sure that you as a player are protected from any possibility of results being manipulated. This is done using certain cryptographic hash functions and a commitment scheme in conjunction.

To create any game result, 3 pieces of information are used:

  • Client seed

  • Server seed

  • Nonce

Client seed is by default provided by the platform, but you can and should change it before you start playing so that you can ensure that you a say in the results.

Server seed is provided by the platform and is hashed using SHA-256 encryption. This hashed version is then shown on your game IDs, which ensures that you cannot view results in advance and in that way cheat the system. After you're done playing and you rotate your seed pair, the actual server seed will be shown which you can then use to verify results.

Nonce refers to a number which increases by 1 on each play, and this ensures that you can still get infinite random results using the same seed pair.


More technical details on this system can be found in the following links:


Regarding verifying game results, you can check this separate article.

For verifying results, you can also use other third party verifiers that are made independently. This should offer more reassurance into the whole matter.


In case you need more help or have specific questions, feel free to contact our live support team which is available 24/7. πŸ˜‰

Did this answer your question?