BSC vs KCC: Which VRF is Better?

Do repost and rate:

After launching the project registration channel for the KCC Gas Revenue Program on March 9th, to further improve the development environment of the blockchain, the Verifiable Random Function (VRF) is officially live on the KCC mainnet and testnet. After the overall down-treading market environment, the market is recovering but has not yet reached its peak. Most centralized or decentralized exchanges, public chains, and other projects are still trying to make up for their previous losses. Still, KCC is taking an unusual approach by continuously incentivizing developers and updating developer tools. What exactly is its intention?

I previously analyzed the public chains’ ecosystem of the KCC, BSC (Binance Smart Chain), and OKC (OKEx Chain). Of course, each has its unique advantages, but recently, KCC has been continuously launching VRF developer tools and economic incentives, seemingly with a desire to break the relative balance among the three and try to regain more market share. However, both VRF and developer incentives are nothing new in the market. Therefore, I conducted detailed research on KCC VRF to gain a deeper understanding of the core ideas and motivations behind this emerging exchange public chain. Ultimately, my conclusion is that KCC is a technology-oriented public chain that is very friendly to developers, even in the cold start stage, with sincerity, technical ability, and a willingness to address the pain points and difficulties of project parties.

So today, based on my research, I will talk to you about what KCC VRF is and how it differs from BSC VRF.

First of all, what is KCC VRF? Before we explain this concept, to avoid confusing the reader, let's first define what VRF is. Random Number Generation (RNG) is an essential part of many software development processes because random numbers bring unpredictability to applications. This unpredictability not only prevents malicious actors from reverse engineering the system, but also introduces surprise elements, determines process results, and verifies the creation of original items and events in the application. However, ensuring the unpredictability and unalterability of RNG is a very difficult task. As I mentioned earlier, with the fading of the hype around public chains in recent years, there is increasing attention on NFTs, GameFi, and communities. The transparency and stability of RNG directly determine the fairness of NFT minting, random airdrops, community lotteries, and player versus player (PvP) battles. Therefore, the value of smart contracts based on random numbers is increasing, and people have greater incentives to develop them. It is especially important to note that smart contracts are data-driven applications that do not involve any human intervention and cannot be tampered with. So, random number generation must be highly secure and reliable to be used for smart contracts to ensure the safety of large amounts of user funds.

Since Chainlink, the largest decentralized oracle on Ethereum, launched its VRF available for application building in 2020, it has solved the biggest challenge in RNG development and achieved reliable and fair generation of random function smart contracts. The invention of Chainlink VRF has established Chainlink's absolute position in the decentralized field and changed the development format of subsequent VRF-like developer tools.

Chainlink VRF has brought transparency to the entire cryptocurrency field. Therefore, shortly after, BSC launched Chainlink VRF lived on its public chain. It provides developers with verifiable random numbers that are tamper-proof, cost-effective, and ensure fairness. Like Polygon and Ethereum, BSC believes that "Chainlink VRF is a recommended random number solution on BSC(Binance Smart Chain) and is suitable for all DApps that require random numbers in their applications, such as endowing NFTs with provable rare traits, randomly airdrop high-value NFTs, and selecting lottery winners in a verifiable, fair, and tamper-proof manner."

And then the official launch of Chainlink VRF v2 aims to provide more scalable, configurable, and cost-effective on-chain randomness. BSC, which has integrated with Chainlink VRF v2, also wants to offer developers a more efficient and reliable user experience, such as cost-efficient randomness requests, variable callback gas limit, flexibility in defining security parameters, more randomness per request(single request, multiple random outputs) and unified billing(subscription balance delegation between multiple addresses).

It can be said that Chainlink VRF has effectively solved many development problems for public chains, developers, and other projects. And integrating with existing VRF tools is also one of the choices for most public chains. In other words, before KCC VRF appeared, developers mainly generated random numbers through two methods: using block hash values to generate on-chain random numbers, or using centralized random number generation schemes to generate off-chain random numbers (such as Chainlink VRF). However, both of these methods have several security vulnerabilities. For example, on-chain random number generation may be vulnerable to miner attacks, while off-chain random number generation gives all control to centralized entities, thus posing a risk of failure.

The KCC VRF is a provably fair and verifiable random number generator (RNG) that enables smart contracts to access random values without compromising security or usability. For each request, KCC VRF generates one or more random values and cryptographic proof of how those values were determined. The proof is then published and verified on-chain before any consuming applications can use it. This process ensures that the results cannot be tampered with or manipulated by any single entity, including oracle operators, miners, users, or smart contract developers. Most importantly, it is a tool developed independently by the KCC core team, which means it is not susceptible to the security vulnerabilities mentioned above.

KCC VRF works by combining block data that is still unknown when the request is made with the oracle node’s pre-committed private key to generate both a random number and a cryptographic proof. The consuming application will only accept the random number input if it has valid cryptographic proof, and the cryptographic proof can only be generated if the VRF process is tamper-proof. This improves the credibility and transparency of random number generation in applications, which cannot be tampered with even by oracles or project developers.

I was quite shocked when I discovered the advantages of KCC VRF. After all, Chainlink VRF has already become a leading tool in this category, with high applicability and wide usage. Even occasional minor flaws are insignificant compared to its overall performance. Few developers or teams would be willing to take on such a difficult and thankless task, especially since the development cost does not always correlate with the profits earned. However, the KCC development team has taken on this challenge to help developers minimize the difficulty and failure rate of their projects. They have even created a marketing guide to provide developers with market support.

Anyway, I hope to see more teams or public chains in the future that practice the concept of serving the project parties. Because for project parties, secure and user-friendly development tools can greatly reduce development costs and improve the security of DApps. Whether it is the birth of disruptive projects like ETH or the development of small tools like VRF, progress in the entire blockchain field is crucial and indispensable.

Regulation and Society adoption

Ждем новостей

Нет новых страниц

Следующая новость