RAIN POOL
20.00
You must login to chat

What is Provably Fair?

The Provably Fair system is a mechanism that enables players to confirm the authenticity of a site and ensure it doesn't manipulate game outcomes. It uses cryptographic methods and external inputs to create random values. Once the game concludes, players can check that the result was indeed influenced by the initial seed and inputs, thereby validating the fairness of the game.

Server Seed

The Server Seed is a random hex string that the server generates before each Player vs Environment (PvE) game. This seed is securely kept in our database. Its SHA256 hash, which is a unique output produced by hashing the seed, is then sent to the client. Hashing a string always yields the same result and cannot be undone, ensuring that the user is unaware of the game's outcome but can confirm that the server isn't altering the seed mid-game.

Client Seed

The Client Seed is a random character sequence produced by your browser. It's shared with the server when a PvE game occurs, following the sharing of the Server Hash and the finalization of the Server Seed. You have the option to change the seed prior to the game's commencement from the profile by clicking on Randomize

How Crash Results Are Generated

This game employs Server and Client seeds to produce results. Detailed explanations can be found on the left side of the page.

We've generated a series of 10 million SHA256 hashes by starting with a server secret that has undergone recursive hashing 10 million times. The crash game server now traverses this hash sequence in reverse, using these values to determine game outcomes. The entire sequence's integrity can be easily verified by anyone. After each game, we reveal the hash used to calculate the result. By hashing a disclosed seed with the SHA256 function, you'll obtain the hash of the previous game, continuing until you reach the first game's hash in the sequence.

Independent Result Verification

The interactive code sandbox provided below enables you to verify any past game result independently. Simply enter the server seed (hash) and the client seed of the game you want to check. The sandbox offers a user-friendly interface for entering these values. Clicking the button will generate the round's result. You can compare this result with the actual round outcome to confirm the round's integrity.

For safety reasons, it's not recommended to use the same hash chain for 10 million consecutive games, which could span multiple years. The longer a chain remains in use, the higher the risk that a malicious actor could potentially uncover the original seed, though this scenario is highly improbable. Therefore, we may periodically update the initial seed to ensure the chain's duration is kept reasonable and risks are minimized. Any updates to the base seed will be announced here, along with details on the specific game round when the new seed was introduced.

By revealing the seed here, we are removing our ability to choose a different SHA256 sequence or modify parts of it without your awareness beforehand.

Basically, the results of all future games are predetermined and evenly distributed due to the strong mathematical principles of the cryptographic SHA256 function. We cannot change this sequence of results, and we reveal each game's outcome individually as it is played. Every player can review the entire game history and choose when to join or skip a new round. Since the crash results are fixed and participation is optional, the game is inherently fair and based on chance.

The outcome of each game is determined entirely by the game round that a player selects to join and the timing of their decision to cash out. The crash point is solely calculated from the hash and remains unaffected by whether a player is active or inactive.