Tower Fairness

Our Tower game ensures fairness by using a provably fair system that involves both server and client seeds. The outcome of each roll is generated using the SHA-256 hash function, incorporating several elements to maintain randomness and integrity:

  • Server Seed:

    The server seed is a SHA-256 hash generated from a random 32 bytes. You can regenerate the server seed at any time. While you cannot see the original server seed immediately, you will be able to verify that it was unmodified after regenerating the server seed.

  • Client Seed:

    The client seed is generated for the user in the same way as the server seed. As the client seed affects every roll result, you can change it to any seed of your choice at any time, ensuring that it is impossible for us to manipulate the results.

  • Nonce:

    The nonce is a number that starts at 0 and increments by 1 for each roll. This prevents the deterministic nature of the SHA-256 function from being abused. Each roll done using the same server seed and client seed pair is paired with a different nonce.

The SHA-256 function we use to generate the roll is deterministic, meaning that if the client seed is combined with the same server seed, it will generate the same roll result every time. To prevent this from being abusable, we pair each roll with a different nonce.

The SHA-256 function returns the hash value for the salt hash combination in a hex-encoded form. We take the first 8 characters from this hash and convert this hex string to a number. A Tower game is generated with 10 separate salts, each created using the stage index from the board and the main salt generated using the server seed, client seed, and nonce. We apply a modulus of 3 to each output number, giving us a number in the range of 0-2, representing the index of a tile for a wrong move. The location of the tile is plotted using a grid position from bottom to top, left to right.

Each roll can be verified using this formula once you have revealed your server seed for the previous rolls. The published unhashed server seeds can be checked by applying the SHA-256 function to them, which will produce the previously published hashed version of the server seed. This ensures that the server seed was not modified. Each user can check the integrity of every roll made using this information.

Validate
GAME USER TIME BET MULTIPLIER PROFIT
Limbo
Hidden   02:12  0.681 x0.00 - 0.681
Limbo
Hidden   02:23  0.681 x0.00 - 0.681
Cases
Hidden   05:52  0.000 x0.00 + 0.010
Cases
Hidden   07:31  0.000 x0.00 + 0.500
Cases
Hidden   10:00  0.000 x0.00 + 0.010
Limbo
Hidden   12:13  0.525 x0.00 - 0.525
Cases
Hidden   04:33  0.000 x0.00 + 0.100
Cases
Hidden   06:51  0.000 x0.00 + 0.100
Cases
Hidden   08:20  0.000 x0.00 + 0.500
Limbo
Hidden   10:34  0.700 x0.00 - 0.700
GAME USER TIME BET MULTIPLIER PROFIT
Dice
Waddle 17:34  0.037 x12.19 + 0.414
Dice
Waddle 20:16  0.074 x12.19 + 0.828
Dice
Waddle 21:42  0.074 x12.19 + 0.828
Dice
Waddle 12:12  0.072 x14.90 + 1.000
Dice
Waddle 16:45  0.036 x14.90 + 0.500
GAME USER TIME BET MULTIPLIER PROFIT
GAME USER TIME BET MULTIPLIER PROFIT
To access 'My Bets' data, authorization is required. Sign In or Register
POSITION USER Games Played
Hidden   11681
Waddle 2859
minoclaster5 15
4 Dakke93 9
5 Hidden   5
6 Hidden   4
7 Hidden   4
8 Hidden   3
9 Hidden   3
10 Hidden   0
Ends in
POSITION USER PRIZE WAGERED [Tokens]
Sign In
Registration
Chat
0 online
LIVE
Rain Pool
1.005