RNG Oracle

Importance of Secure RNG in NFT Minting: Maintaining the integrity of minting NFTs is pivotal in upholding the value of the entire token set. Whether it's hatching a Monsta purchased from sales (with no parentage) or cloned from a set of parent Monstas, the logic underpinning both processes demands the generation of random numbers in a manner that's unbiased and resistant to tampering.

Challenges with Traditional RNG in Blockchains: Blockchains, by their very nature, are deterministic systems, making the generation of genuinely random numbers a complex task. Factors like block time can be manipulated by miners, further complicating this endeavor. Thus, the quest for randomness needs an external facilitator – an oracle.

Our Solution: Aiming for a decentralized paradigm, we've architected a sophisticated, yet collaborative RNG mechanism that pulls from multiple verifiable sources:

  1. Seed Initialization: An initial seed is presented by a centralized oracle authority from our "Hatching Furnace".

  2. Smart Contract Activation: Concurrently with the oracle's seed, a secret seed is generated from sources that are cryptographically secure.

  3. Seed Enhancement: The block hash, combined with specific Monsta parameters, is then blended into the initial equation, culminating in the formulation of a novel seed using the Keccak256 algorithm.

  4. Final RNG Production: The random numbers stemming from the previous steps undergo further scrambling using the xorshift* algorithm, ensuring their randomness is preserved and reliable.

Advantage: Given the rapid rate at which blockchain miner nodes produce blocks, manipulation becomes an arduous task. This robust system safeguards our RNG process, ensuring transparency, fairness, and value preservation.

Last updated