77+ Smart Contract Use Cases Enabled By Chainlink

Fundamentally, contracts define the terms and obligations for an exchange of value between two or more independent parties. Historically, a centralized arbitrator is usually required to verify if those terms and conditions are met. However, thanks to the advent of blockchain technology and smart contract applications, we can now replace centralized arbitrators with decentralized infrastructure, reducing counterparty risk and improving operational efficiency.

However, due to the consensus mechanisms of blockchains, smart contracts have no built-in capabilities for interacting with external resources like data providers and API services as a means of verifying the outcome of real-world events happening outside the blockchain. This creates what is known as the blockchain oracle problem and represents one of the greatest limitations to representing everyday contracts on the blockchain.

To overcome this lack of connectivity, hybrid smart contracts use oracles as middleware to retrieve external data inputs, push data outputs to external systems, and perform scalable off-chain computations. Not only do oracles serve as a two-way bridge between smart contracts and the outside world, but they also provide a security framework for protecting against any single point of failure such as data manipulation and downtime.

The Chainlink Network connects smart contracts to off-chain data and events
The Chainlink Network connects smart contracts to off-chain data and events

Chainlink is the most widely used decentralized oracle network, currently securing tens of billions in USD value for live applications across numerous blockchains and use cases. Chainlink is not a single oracle network but an ecosystem consisting of numerous decentralized oracle networks running in parallel. Each oracle network can provide a multitude of oracle services without cross dependencies on other oracle networks, some of which include:

  • Decentralized Price Feeds that can be integrated in any DeFi application to obtain access to a high-quality, tamper-resistant, and fresh source of financial market data on a wide range of assets with full market coverage.
  • A Verifiable Random Function (VRF) providing NFTs and on-chain gaming applications a provably fair and secure Random Number Generator (RNG) purpose-built for smart contract applications.
  • Proof of Reserve (PoR) enabling smart contracts to audit the true collateralization of any on-chain asset backed by off-chain reserves such as fiat-backed stablecoins, cross-chain tokens, tokenized assets, and more.
  • Automation providing dApp developers a reliable, decentralized, and cost-efficient transaction execution service for triggering smart contract functions and performing contract maintenance by leveraging off-chain computation.
  • Cross-Chain Interoperability Protocol (CCIP) is an open-source standard for the multi-chain ecosystem, enabling cross-chain applications that can send messages and transfer tokens with commands across multiple blockchains.
  • Modular External Adapters for connecting to any off-chain resource including premium data providers, authenticated web APIs, IoT sensors, bank payments, enterprise backends, other blockchain networks, and more.
  • Off-Chain Computation such as Fair Sequencing Services for transaction ordering, DECO for privacy-preserving attestations of TLS web session data, Arbitrum Rollups for scalable off-chain Solidity computation, and more.

Chainlink's heterogeneous network model
Chainlink is a heterogeneous oracle network consisting of many oracle network models

Ultimately, Chainlink provides the necessary developer tools required to construct any type of oracle network, such as using multiple data sources, multiple oracle nodes, various aggregation methods, payment penalties, reputation services, and visualization tools. This allows for a wide range of use cases to be developed, tested, and pushed into production.

Access to external data opens up a whole new wave of functionality for smart contracts. To inspire you with the limitless potential of universally connected smart contracts, we put together a list of 77+ ways to use the Chainlink Network. If any of these ideas resonate with you or if you want to learn more, find us on Discord or Github, and check out our documentation to begin building universally connected smart contracts today.

Decentralized Finance

Money is the common medium used today to value and exchange assets. Financial products provide different vehicles in which people can maximize the value of their money via different strategies like hedging, speculating, earning interest, collateralizing loans, and more. However, traditional finance is often gated, wherein well-capitalized entities have disproportionate control over the issuance of money and the creation/offering and settlement of financial products. The result is a lack of universal accessibility to certain financial products and the introduction of counterparty risk, where the larger entity has more influence on whether the financial product is fairly honored according to the pre-agreed upon terms.

Blockchains and smart contracts bring deterministic execution to financial products, eliminate moats around financial product creation, and provide tamper-proof monetary policy for on-chain assets. Chainlink oracles play a critical role in creating advanced smart contracts representing financial products and monetary instruments, particularly those that execute based on market data like FX rates, interest rates, asset prices, indices, and more.

Money Markets

Blockchain-based money markets are crucial financial infrastructure that use smart contracts to connect lenders, who wish to earn yield on their assets, with borrowers, who wish to gain access to working capital. They allow users to increase the utility of their crypto holdings and participate in both the supply side and the demand side. However, to ensure the solvency of the platform, price feeds are required to track the valuation of assets used on the platform as a means of ensuring loans are issued at fair market prices and liquidations automatically occur on undercollateralized loans.

Aave, Compound, and Liquity are examples of on-chain money markets protocol that uses Chainlink Price Feeds to fetch market data for dozens of different on-chain cryptocurrencies. With this real-time pricing data, these lending/borrowing protocols can calculate the valuation of each user’s collateral and debt in order to determine when liquidations should be initiated. This ensures the money market protocols are always sufficiently collateralized, protecting tens of billions of USD value in user deposits.

Aave Money Markets
Aave uses Chainlink Price Feeds to ensure proper collateralization

Decentralized Stablecoins

Stablecoins are on-chain tokens that are pegged 1:1 to fiat currency, commonly the US dollar. They provide users with the ability to hold a non-volatile cryptocurrency. While centralized stablecoins are backed by fiat in an off-chain bank account, decentralized stablecoins are commonly overcollateralized by on-chain cryptocurrencies and require price data to maintain full collateralization (e.g. a user’s collateral is worth over 150% the value of their loan).

DeFiDollar is an example of a decentralized meta-stablecoin (a stablecoin backed by multiple stablecoins) that uses Chainlink Price Feeds to track the price of the underlying assets including sUSD, USDT, DAI, and USDC. In the event that one or multiple of these tokens deviate from their 1:1 USD peg, thus causing DUSD to also lose its peg, a rebalance is triggered between the four reserves in order to preserve the dollar parity of DUSD.

DeFiDollar uses Chainlink Price Feeds for valuation data on the stablecoins backing DUSD
DeFiDollar uses Chainlink Price Feeds for valuation data on the stablecoins backing DUSD

Algorithmic Stablecoins

Similar to centralized stablecoins collateralized by dollars in a bank account or decentralized stablecoins overcollateralized by on-chain cryptocurrency, algorithmic stablecoins aim to maintain a peg equivalent to another currency like USD. However, unlike other implementations, algorithmic stablecoins maintain their peg using automated rewards and penalties to drive the price towards the peg, often by burning the stablecoin when under its peg (deflation) and minting more stablecoins when over its peg (inflation).

Fei Protocol is an example of an algorithmic stablecoin that uses Chainlink Price Feeds as the reference to set the protocol-controlled value bonding curve for the FEI/ETH liquidity pool on Uniswap to stabilize the peg of the FEI token. Through the market-wide pricing provided by the ETH/USD Price Feed, Fei Protocol can ensure the proper exchange rate is offered by the bonding curve.

Fei Chainlink Integration
How the Fei Protocol uses Chainlink Price Feeds to stabilize the peg of its algorithmic stablecoin FEI

Futures

Futures are financial instruments that “obligate” traders to buy or sell an asset at a predetermined price at a specified time in the future. Commonly used for hedging and leveraged exposure, futures smart contracts require users to collateralize their long or short position. Price feeds are used to determine whether or not liquidations should occur, ensuring each contract is fully collateralized at all times.

Lyra and MCDEX are examples of on-chain financial applications that utilize Chainlink Price Feeds in order to power Perpetual Contracts, which is a Futures contract without expiry. By using Chainlink oracles, these protocols are able to ensure the solvency of their platform by having access to real-time price data for both determining when liquidations should occur and dynamically setting the funding rate to maintain net neutral exposure.

Diagram showing how Lyra uses Chainlink Price Feeds
Lyra uses the LINK/USD Price Feed to power the on-chain LINK-USD Perpetual Contract

Options

Similar to futures contracts, options are a type of financial derivative that grant traders the “option” to buy or sell a certain amount of a particular asset by a future date if they so choose. In the off-chain world, centralized entities most frequently underwrite the contracts, but on the blockchain, decentralized peer-to-peer options are possible.

Opyn and Thales are examples of options protocols that use Chainlink Price Feeds to calculate the valuation of crypto assets, enabling users to mint, trade, and settle options contracts. Additionally, Chainlink oracle nodes like dxFeed provide Implied Volatility (IV) data on various crypto assets, granting contract creators the ability to calculate an option’s contract premium in a reliable and tamper-resistant manner.

Smart Contract Options
Opyn uses Chainlink Price Feeds to settle options contracts

Synthetic Assets

Synthetic assets are a category of financial instruments that provide traders price exposure to specific assets, such as indices or commodities, without requiring ownership of the physical asset itself. Smart contract-based synthetic assets allow traders to create advanced non-custodial trading strategies and gain exposure to traditional assets that do not exist on the blockchain.

Synthetix is an example of a protocol that uses Chainlink Price Feeds to enable the minting of various “synths” that allow traders to gain on-chain exposure to assets like cryptocurrencies, fiat currencies, commodities, indices, equities, and more. Through a peer-to-contract trading model, users are able to swap between these synthetic tokens with zero slippage using Chainlink Price Feeds to access the current value of the underlying assets.

Synthetix uses Chainlink Price Feeds as the target peg for numerous synthetic assets
Synthetix uses Chainlink Price Feeds as the target peg for numerous synthetic assets

Credit Default Swaps

Credit Default Swaps (CDS) are financial agreements that allow lenders to hedge against the possible occurrence of a default (lack of payment) from a borrower. If the borrower goes into default, the party who issued and sold the Credit Default Swap reimburses the lender for the outstanding funds not paid by the borrower.

Opium.Exchange is an example of an on-chain protocol that uses Chainlink Price Feeds to settle various financial instrument products. One of these products includes a Credit Default Swap on the centralized stablecoin USDT Tether, allowing traders to hedge against Tether deviating and falling below its $1 peg.

Bonds

Bonds are a financial agreement that enables the raising of short-term capital by issuing debt to be paid back at a later date. Traditional bond contracts can be replicated as an automated smart contract through the use of Chainlink oracles, which provide the data required for settlement such as interest rates, debt scores, fiat payments, and more.

Chainlink has already demonstrated such capability with a POC with SWIFT, where oracles were used to aggregate interest rates from five major banks, fetch debt score data from S&P, and generate an interest payment in the form of an ISO20022 SWIFT payment message. As a multi-trillion dollar industry, bringing bonds onto the blockchain can greatly reduce counterparty risk and lower operational costs across the board.

A smart contract bond using Chainlink oracles and SWIFT’s ISO20022 standard
A smart contract bond using Chainlink oracles and SWIFT’s ISO20022 standard

Tokenized Portfolio Management

A unique use case for smart contracts is non-custodial “smart portfolios” that automatically rebalance user portfolios by executing trades on their behalf based on preset conditions. This provides users with advanced financial products that programmatically manage investments based on the current market-wide price of specific assets and tokens. These trading strategies can be tokenized, allowing users to transfer and use these tokens within other smart contract applications.

Tokensets is one such example of a protocol that uses Chainlink Price Feeds to generate various “Sets,” tokenized positions that execute trades on the behalf of users. These Sets are based on Technical Analysis (TA) metrics such as the RSI or moving averages, designed to catch key price action trends. Additionally, users can use their Set tokens as collateral within other protocols, such as the Aave money market, to gain additional capital efficiency.

Proof of On-Chain Reserve

Wrapped cross-chain assets—cryptocurrencies/tokens native to one blockchain that are locked into a contract and then “unlocked” on another blockchain—are becoming increasingly popular due to their ability to increase the collateral types available within the DeFi ecosystem. However, in order to ensure the integrity of DeFi applications supporting wrapped asset deposits, Proof of Reserve reference contracts can be used to supply data regarding the true collateralization of these on-chain assets.

Two protocols using Chainlink to power Proof of Reserve reference feeds include BitGo’s WBTC and Ren Protocol’s renBTC, representing a large majority of the wrapped Bitcoin on Ethereum and representing billions in USD value. These Proof of Reserve reference feeds provide DeFi protocols with the data they need to autonomously verify collateral reserves and swiftly protect user funds during an undercollateralization event. Proof of Reserve reference feeds can also be used to track the collateralization of assets beyond cross-chain tokens including stablecoins and real-world commodities, further increasing the collateral available within DeFi.

Chainlink Proof of Reserve provides smart contracts proof of the Bitcoin collateral backing BitGo’s Wrapped BTC (WBTC)
Chainlink Proof of Reserve provides smart contracts proof of the Bitcoin collateral backing BitGo’s Wrapped BTC (WBTC)

Proof of Off-Chain Reserve

Bringing real-world assets onto the blockchain provides a large potential to expand the economic activity of DeFi, as seen with the adoption of fiat-backed stablecoins. However, this requires the underlying collateral to be held by a central custodian, disconnecting the on-chain tokenized representation from the actual off-chain asset itself. Through Chainlink Proof of Reserve, smart contacts are able to autonomously audit the collateralization of real-world asset-backed tokens, protecting users during black swan events.

Examples of this are the Paxos Proof of Reserve for PAX and PAXG as well as the TrustToken Proof of Reserve for TUSD. The latter provides DeFi applications with data regarding the true amount of US dollars backing the stablecoin TUSD held by TrustToken’s off-chain escrowed bank accounts as reviewed by Armanino, an independent top-25 auditing firm in the United States. This collateralization data can be checked against the total amount of circulating TUSD tokens on various blockchains, as reported by the complementary TUSD Proof of Supply feed, to determine the collateralization of TrustToken’s tokenized USD.

TrustToken uses Chainlink Proof of Reserve to provide smart contracts proof of the off-chain fiat reserves backing the TUSD stablecoin
TrustToken uses Chainlink Proof of Reserve to provide smart contracts proof of the off-chain fiat reserves backing the TUSD stablecoin

Automated Asset Management

Smart contracts can be used to automatically execute trading strategies at predetermined intervals. However, a range of variables can influence the profitability of those strategies, specifically network gas costs. Thus, traders using automated systems need reliable data from oracles in order to ensure that their trades will be consistently profitable.

Pickle Finance is using Chainlink Automation in its Pickle Jars product to help automatically manage capital-efficient LP positions across Uniswap v3. By automatically rebalancing users’ LP positions, Chainlink Automation helps ensure the positions remain in range and collect maximum LP fees—helping maximize returns for users.

Revenue Sharing

As an increasing number of DeFi products launch with DAO (Decentralized Autonomous Organization) governance, there becomes more of a need for developers and community members to distribute the revenue generated by a DeFi protocol in a decentralized and real-time manner. Through the usage of Chainlink oracles, DAOs can distribute crypto revenues proportionally according to various metrics, such as staked coins, governance participation, developer activity, or any customized set of requirements.

Synthetix is one example of a DeFi protocol that will use Chainlink Automation to trigger the distribution of exchange fees and staking rewards each week to users. Chainlink Automation will monitor the smart contract’s state off-chain and autonomously call the fee distribution function in the protocol’s feePools smart contract after the fee period duration has ended.

Synthetix Chainlink Keepers
Synthetix will use Chainlink Automation to trigger the distribution of exchange fees and staking rewards to users

Yield Farming

Yield Farming is a new financial primitive within the DeFi ecosystem that is used to bootstrap liquidity and facilitate the fair distribution of a protocol’s governance tokens. In most yield farming applications, users who provide liquidity to a protocol are granted a reward in the form of its native governance token, serving as a growth subsidy.

Two protocols using Chainlink oracles in their yield farming mechanisms are Plasm and StrongBlock. Plasm uses Chainlink price oracles to help determine the amount of value users have locked into the protocol and then distributes rewards accordingly, while StrongBlock calculates the USD value locked in Community pools once every 24 hours.

StrongBlock uses Chainlink oracles to calculate staking rewards based on miner reliability
StrongBlock uses Chainlink oracles to calculate staking rewards based on miner reliability

Yield optimizing protocols automatically harvest and compound yield for their users. Users deposit tokens into a vault that automatically harvests yield at critical points to maximize compounding returns. However, as smart contracts cannot execute their own functions, yield optimizers need an external entity to trigger an on-chain transaction. Instead of depending on unreliable public bounties or centralized bots with a single point of failure to automate transactions, many yield optimizers use a trust-minimized solution. 

Chainlink Automation enables developers to trigger smart contracts in a highly reliable, cost-efficient, and decentralized manner, and has already powered tens of thousands of automated transactions across Web3. Developers can set them to autocompound yield at regular periods or build advanced optimization strategies that only execute when it’s profitable to do so. 

For example, the yield optimizer Pickle Finance is using Chainlink Automation to help yield aggregators build more advanced, fully automated vault strategies. With Chainlink Automation, Pickle Finance is able to increase rewards for depositors without relying on manual intervention or introducing a single point of failure would make its platform vulnerable to manipulation and technical failures. See how you can get started with Chainlink Automation or explore the docs.

Leveraged Yield Farming

Users can increase their yield and capital efficiency by using leveraged yield farming protocols that lend depositors capital through protocol-controlled undercollateralized loans. With these positions, borrowers can maximize the value of their assets through various yield farming strategies while lenders earn a passive income from borrowers who want to amplify their farming positions. This results in an application-specific money market specially focused around the activity of yield farming.

Alpaca Finance is one example of a protocol using Chainlink Price Feeds to enable users to leverage up their positions on PancakeSwap and WaultSwap by borrowing capital to increase their positions. Financial market data from Price Feeds is used to calculate proper collateralization ratios during loan issuance and liquidate positions to ensure the long-term solvency of the protocol, even during market volatility in the valuation of the collateral deposited by borrowers.

Leveraged Yield Farming
Alpaca Finance uses Chainlink Price Feeds during the loan issuance and liquidation processes

Cross-Chain Yield Farming

As the DeFi ecosystem continues to expand across a number of blockchain networks, the opportunity for generating yield from existing protocols like Aave will fractionalize across disconnected environments. In order to overcome this issue, a cross-chain token bridge is required to facilitate the transfer of user funds across networks. However, existing cross-chain solutions are vulnerable to exploitation, with hundreds of millions of dollars already having been siphoned from such protocols. The Cross-Chain Interoperability Protocol (CCIP), a secure open-source standard for transferring messages and tokens across blockchain networks, overcomes these issues and will provide developers with the tamper-resistant infrastructure required to create multi-chain yield earning platforms.

Self-Paying Loans

As a new DeFi-enabled financial primitive, self-paying loan protocols enable users to deposit assets as collateral and borrow/mint synthetic assets to provide working capital. The deposited collateral is routed to a yield-generating protocol, where the yield is used to automatically pay down the debt over time, creating a highly capital-efficient borrowing position.

One implementation of this new financial primitive is Alchemix, a self-paying loan protocol that uses Chainlink Automation to provide users an advance on their future yield over time for deposits of DAI and ETH. Automation is used to trigger vault harvesting and vault flushing each day, automating debt repayment and reallocating new depositing into Yearn Finance to generate yield.

Circuit Breaker

In certain instances of exceptionally high volatility, the prices for assets on a cryptocurrency exchange may cease to reflect the prices seen on the wider market. This can lead to a loss of funds to arbitrageurs, or to users getting wrongly liquidated due to leveraged positions they had open. Such occurrences can reduce user trust in an exchange. Exchanges can benefit from using a circuit breaker that trips should certain deviations occur.

Digitex is an example of a traditional exchange that protects users from market manipulation by monitoring for deviation between their internal price feeds and Chainlink Price Feeds as an additional layer of security for users trading on the platform. If the exchange’s price deviates beyond a certain percentage from the wider market price reported by Chainlink oracles, a “circuit breaker” can be triggered to temporarily halt trading and liquidations.

Decentralized Exchange

Decentralized exchanges (DEXs) are on-chain trading venues that allow users to trade cryptocurrencies without taking custody of those assets or giving out personal information to a centralized institution. As DEXs grow in popularity, the desire for traditional trading strategies and advanced features currently available on traditional centralized exchanges grows in importance.

0x Relayer Bamboo Relay is an example of a decentralized exchange that uses Chainlink Price Feeds to power stop-loss order functionalities—conditional trading functions based on the price action of an asset. With aggregated market data from Chainlink, each trader’s stop-loss order will only be executed when the market-wide price of the asset surpasses a certain predefined threshold, preventing market manipulation attacks from falsely executing trades.

Bamboo Relay uses Chainlink Price Feeds to power stop-loss orders on top of the 0x protocol
Bamboo Relay uses Chainlink Price Feeds to power stop-loss orders on top of the 0x protocol

Automated Market Makers

Automated Market Makers (AMMs) are an increasingly popular category of decentralized exchanges. Instead of traditional order books, AMMs are on-chain liquidity pools that facilitate asset swaps based on a predetermined price formula. By pooling capital, liquidity providers are able to earn passive yield and traders gain access to on-demand liquidity.

DODO is an example of an AMM protocol that uses Chainlink Price Feeds to power a new AMM design known as a Proactive Market Maker. DODO’s PMM mimics human market-making behaviors and gathers more capital near the market price reported by Chainlink in order to facilitate more efficient and frequent trading.

Staking

Many protocols rely on some form of staking—the locking of cryptocurrency collateral into a smart contract—in order to secure their crypto-economic networks. Staked collateral might help signal where rewards should be proportionally distributed, or it can be “slashed”—programmatically taken under certain conditions as a means of disincentivizing malicious behaviors.

For instance, AdEx requires its validator nodes to stake collateral and maintain high availability. AdEx uses Chainlink oracles to monitor node uptime and trigger the slashing of collateral should any node fall below the uptime requirements. This ensures that only high-quality node operators participate in the network, which in turn enhances the security of the entire platform.

Rebasing

Rebasing is a new financial primitive within DeFi that involves the act of adjusting the supply of a token as a means to maintain its peg to a specific reference asset, such as the US dollar. If the price of the token is above its peg during the rebase, then more tokens are minted and given proportionally to all token holders with the goal of lowering the per token price. Conversely, if the price of the token is below the peg, then a certain percentage of each holder’s tokens are burned to raise the per token price.

Ampleforth is an example of a protocol that uses Chainlink Price Feeds to power its native rebasing functionality. The total supply of AMPL is rebased on a daily basis to track the current Consumer Price Index (CPI) rate, an index from the Bureau of Economic Analysis on the current value of the inflation-adjusted 2019 US dollar. Both the volume-weighted average price of AMPL and the CPI index are provided to the Ampleforth protocol by Chainlink oracles.

Ampleforth Chainlink
Ampleforth uses Chainlink oracles to rebase the AMPL token supply every 24 hours

Real-World Assets

As discussed in our recent education piece, tokenized real-world assets are among the most promising use cases for blockchain and smart contract technology. They take real-world assets and represent them on the blockchain as a token. Compared to traditional assets, tokenized assets benefit from global accessibility, permissionless liquidity, on-chain transparency, and reduced transactional friction.

Liquidations

Blockchain money markets are commonly overcollateralized to ensure user loans can be properly liquidated when the collateral drops in value and/or the debt rises in value, thereby keeping user funds in the market safe. However, because smart contracts are “asleep” by default, liquidations need to be performed by an external party to “wake up” the contract to close a position by paying down the debt. The process needs to be highly reliable to ensure no toxic loan positions on created and left open.

Aave is one example of a money market protocol with tens of billions of dollars in user deposits that will use Chainlink Automation to help trigger the liquidation of user positions. Chainlink Automation will monitor the collateralization ratio of user positions, and if any position falls below the predefined threshold of the collateral (e.g. 150%), the decentralized Chainlink Automation Network will call the liquidation function and close the position, even during heavy market volatility and blockchain network congestion.

Aave Chainlink Keepers Liquidation
Aave will use Chainlink Automation to help trigger the liquidation of undercollateralized loans.

External Payments

It’s easy for smart contracts to issue payments in the cryptocurrency of their native blockchain, such as Ethereum smart contracts issuing payments in ETH, for example. However, many businesses can’t afford the risk of holding volatile cryptocurrency assets on their balance sheet. They also don’t want the additional friction of trading out cryptocurrency for their preferred fiat currency. Given the wide variety of payment preferences around the world, smart contracts need access to many types of payment options to adequately service global demand. Chainlink can facilitate a wide variety of payment services thanks to its ability to push outputs from smart contracts to external APIs.

Chainlink Payments
Chainlink connects blockchains to external payment solutions

Bank Payments

Chainlink enables smart contracts to connect to existing banking systems, allowing smart contract developers to seamlessly integrate information and services such as consumer bank accounts, direct deposit, and other processes from leading global banks.

Retail Payments

Many consumer applications such as Uber and AirBnB offer popular retail payments to users. Chainlink can bring the same ease of use to smart contracts by giving them access to leading credit card providers and established payment networks, like PayPal and Stripe. Developers can start building applications that take advantage of the most in-demand payment outputs, both domestically and internationally, used on a daily basis in the retail economy. Chainlink already has pre-built modular external adapters for popular retail payment rails such as PayPal and Mistertango.

Cryptocurrency Payments

Cryptocurrency is becoming increasingly popular, but some of the popular choices are often disconnected from the leading smart contract platforms. Chainlink bridges the gap by allowing any smart contract platform to make payments on any other distributed ledger, such as Bitcoin payments triggered from the Ethereum blockchain. Additionally, Chainlink Price Feeds can be used to provide exchange rates at the time of transfer or point of sale, ensuring users get fair market rates in a tamper-proof manner.

Alchemy and Paycoin are examples of hybrid crypto/fiat payment platforms that will use Chainlink Price Feeds to determine exchange rates, allowing users to pay with a wide range of cryptocurrencies while the merchant still receives their preferred form of payment.

Employee Salaries

One significant source of inefficiency across nearly all industries in the legacy world is the delay in payments for services rendered to employees and contractors. Chainlink-powered smart contracts can be used to programmatically distribute payments to workers in real-time, which would reduce accounting overhead costs for employers, as well as providing access to earned wages for workers on a more immediate basis.

Fiat on/off-ramp aggregator Transak laid out how this could work by using a work tracking API like WakaTime to trigger payments to developers on a regular basis. Additionally, Chainlink Price Feeds can be used to calculate the exact amount of crypto revenue to distribute, maintaining a certain USD value per payout.

Remittances

Remittances are quite common in an increasingly globalized world. However, despite advancements in technology, it’s a slow and expensive industry. Many DLT projects are aiming to disrupt the remittance industry and Chainlink oracles can provide reliable data on foreign exchange rates to smart contracts as well as enable direct deposit upon transfer.

Onchain Finance

Blockchain technology can replace backend processes across the financial system with modern digitized solutions. Through the automation of backend processes and syncing multiple ledgers of record, financial service providers can substantially reduce risk and enhance capital efficiency. 

Asset Tokenization

Bringing real-world assets onchain—from currencies to stocks to bonds to real estate to gold—unlocks opportunities to increase investor access, enhance transparency, and strengthen market liquidity. Santander has reported that blockchain technology could help reduce banks’ infrastructure costs by $15-20B annually through the automation of backend office operations.

Having high-quality, reliable data about the market price delivered onchain by Chainlink Price Feeds is essential for the creation of high-integrity markets for tokenized assets. For example, the PAXG Chainlink Price Feed—a tokenized gold token redeemable for one fine troy ounce of gold—enables secure markets to be built around physical gold. Additionally, Paxos uses Chainlink Proof of Reserve to enable onchain verifications that their tokenized gold products are fully backed by gold reserves custodied offchain.

To help bring capital markets onchain, Chainlink is working with The Depository Trust & Clearing Corporation (DTCC), the world’s largest securities settlement system processing $2+ quadrillion annually. DTCC is exploring how Chainlink CCIP can unlock tokenized asset interoperability. Additionally, as part of a previous collaboration with Swift and Chainlink, DTCC minted and issued “BondTokens” compatible with CCIP and distributed them onchain to Swift’s designated test wallets. 

Cross-Chain Transfers

CCIP enables the secure transfer of arbitrary data, tokens, and instructions between public and private blockchains. As the financial system increasingly moves assets onchain, CCIP can help securely transfer tokenized assets cross-chain, increasing access to the financial system for developing countries, enabling the creation of innovative new financial instruments, and enhancing liquidity for global markets. 

Swift and Chainlink, along with 12+ world-leading financial institutions, including DTCC, Euroclear, Clearstream, ANZ Bank, Citi, BNY Mellon, BNP Paribas, Lloyds Banking Group, and SDX, successfully demonstrated a secure and scalable way to transfer tokenized assets cross-chain using CCIP and financial institutions’ existing backend infrastructure.

“The collaboration between Swift, Chainlink, and the financial community represents significant progress towards enabling interoperability between traditional financial systems and emerging blockchain networks […] By leveraging existing Swift infrastructure and Chainlink CCIP, the collaboration demonstrated the ability to transfer tokenised value efficiently and securely across public and private blockchains, using standardised messaging formats and proven business processes.”—Swift

Chainlink CCIP enables secure transfers between public and private chains.
Chainlink CCIP enables secure transfers between public and private chains.

Corporate Actions

Corporate action errors cost 70% of market participants more than $2M in 2020, of which 56% were due to data issues.

Blockchains create a shared source of truth or “golden record” that aligns various stakeholders around an immutable source of hyper-reliable corporate action data. This helps mitigate costly errors and removes the need for downstream stakeholders in corporate processes, such as the custodian, to recheck the accuracy of key data from multiple sources. 

Having this golden record onchain along with high-quality data and computation delivered onchain by Chainlink enables various corporate actions to be automated with smart contracts, reducing operational costs and shortening processing times. For example, a tokenized bond could have predetermined coupon payments embedded within the digital asset at the point of issuance. 

Examples of corporate actions that can benefit from blockchain technology include: 

  • Dividend distribution—A shared source of truth makes it seamless for owners to be identified and the distribution sent to the correct person. Further efficiency gains could be achieved by distributing dividends via an onchain payments system. 
  • Distributing fund performance data—Publishing fund data onchain provides a reliable source of truth and makes it instantly available to all market participants, who can automatically pull that data into their own systems.  
  • Capturing proxy votes—Web3 systems make it easier to identify which investors have voting rights and enable them to cast or delegate their vote, reducing reconciliation costs and time, enhancing voting transparency, and removing operation risks around over- or under-voting. Ultimately, more seamless onchain voting systems could help raise voting participation among retail investors, which currently sits at just 28%.

Cross-Chain Settlement

Chainlink CCIP provides financial institutions with the ability to trade and settle tokenized assets across public and private blockchains, unlocking onchain DvP and atomic settlement for capital markets. 

For example, the Australia and New Zealand Banking Group Ltd (ANZ), the largest institutional bank in Australia with over $1 trillion in assets under management, worked with Chainlink to demonstrate cross-chain tokenized asset settlement transactions using CCIP and ANZ-issued stablecoins and tokenized assets.

“The value and the message moving together is revolutionary. That’s a real breakthrough.”—Nigel Dobson, Banking Services Lead at ANZ, at Sibos 2023

ANZ’s Digital Asset Services Portal integrated with CCIP.
ANZ’s Digital Asset Services Portal integrated with CCIP to showcase how clients could
transact tokenized assets across any blockchain through an existing web app.

NFTs, Gaming, and Randomness

While DeFi is currently the largest smart contract market, developers are increasingly building fraudproof, crypto-economically incentivized gaming applications. One of the unique characteristics of blockchain games is their ability to generate rare tokenized in-game items (mostly as NFTs), as the blockchain provides definite proof of the item’s rarity. Minting these rare items in a manner that the external entities or the game’s developers can manipulate to their own advantage is key to ensuring their value, which is why Chainlink developed a Verifiable Randomness Function (VRF). Chainlink VRF is a secure and provably fair source of Random Number Generation (RNG), which generates on-chain cryptographic proofs to prove to users that the randomness was not tampered with.

Their provably fair form of randomness brings reliability to the rarity of items, opening up things like virtual metaverses, where tokenized items can be reliably used across different games. Verifiable randomness is also critical to creating unquestioned fairness to regulated gambling applications, removing the need to trust that the house is telling the truth about their odds. Additionally, Chainlink VRF can order participants for in-demand giveaways and events or fairly select participants for low-demand events like jury duty in an unbiased manner. Beyond randomness, gaming can benefit from numerous data sets, such as real-world event data to augment in-game functions/ratings, exchange rates to facilitate NFT markets, IoT data to connect the physical world on-chain, and much more.

Random Rewards and NFTs

In-game items are a critical component of most games, as they provide users with special powers or unique attributes. Many in-game items are issued as non-fungible tokens (NFTs), a token that is unique and not interchangeable. Chainlink VRF is already playing an important role in generating provably random NFTs and creating NFT attributes as rewards for different predefined in-game achievements, such as earning a rare skin for finishing in the top 10.

Aavegotchi is an example of an on-chain gaming project on the Polygon sidechain that used Chainlink VRF to quickly and efficiently mint provably rare Aavegotchi NFTs with randomly selected attributes when players opened Portals. Another example is Ether Legends, a digital collectible trading card game that uses Chainlink VRF to randomly distribute rare crypto-backed NFT prizes to top-tier players at the end of a season. Popular gaming dApp Axie Infinity also recently announced that it is using Chainlink VRF to generate provably random traits for Origin Axies within the game’s digital pet universe.

Ether Legends uses Chainlink VRF to mint and randomly distribute rare crypto-backed NFTs
Ether Legends uses Chainlink VRF to mint and randomly distribute rare crypto-backed NFTs

Dynamic NFTs

Dynamic NFTs expand upon the concept of NFTs by enabling such tokens to evolve and change over time as determined by real-world events or verifiable randomness delivered by Chainlink oracles. Compared to static NFTs, which do not change after minting, dynamic NFTs can change in rarity and utility over time, providing a gamified experience to collecting NFTs.

MLB star Trey Mancini and NBA Rookie of the Year LaMelo Ball are two examples of athletes who have minted Dynamic NFTs powered by Chainlink oracles on the Ethereum blockchain. With the former, the NFTs are represented as limited-edition digital baseball cards that use Chainlink VRF to assign special utility to NFTs in a verifiably fair and unbiased manner, with all NFT sale proceeds going to cancer research. For the latter, the NFTs upgrade over time according to the player’s performance in the real world, where the EVOLVE tokens were activated when LaMelo Ball was selected as the NBA Rookie of the Year.

Trey Mancini NFT
Trey Mancini’s NFTs use Chainlink VRF to randomly assign additional utility.

Random Gameplay

Unpredictability is one of the hallmarks of fun games. The excitement of not knowing the next stage or what will happen around the corner creates suspense, intrigue, and challenge. Developers can leverage Chainlink VRF to ensure the integrity of unpredictable events. Some of these gameplay scenarios may include map generation, critical hits (battling games), matchmaking (multiplayer games), card draw order, and random encounters/events.

Chainlink VRF enables smart contracts to use randomness for both inputs and outputs
Chainlink VRF enables smart contracts to use randomness for both inputs and outputs

Prediction Markets

Blockchain prediction markets enable individuals to bet on the outcome of specific real-world events. Due to their very nature, blockchain-based prediction markets, are reliant on external data to settle outcomes. Chainlink Data Feeds provide a decentralized, tamper-resistant source of external data that can be used to trigger the settlement of prediction markets as well as payment to the winners. Prediction markets have been created around sporting events results, political election outcomes, and cryptocurrency roadmap completions and price predictions, but ultimately prediction markets can encompass any type of wager as long as there are takers on the other side.

Along with Chainlink Data Feeds, Chainlink Automation is increasingly playing a key role in enhancing the security and decentralization of prediction markets. Instead of relying on DevOps teams, centralized automation bots like cron jobs, or incentive bounties to start and stop each prediction round and select the winner, Chainlink Automation can automate smart contract functions by triggering smart contracts in a highly reliable, cost-efficient, and decentralized manner. Learn more in the Chainlink Automation developer documentation.

Not only does Chainlink Automation save developers hundreds of hours, it also significantly enhances the security of prediction markets. By integrating Chainlink Automation into their prediction games to help start and stop prediction rounds and distribute rewards to winners, Entropyfi eliminated a single point of failure and was able to save 20 engineering hours per week.

Everipedia, a blockchain-based encyclopedia, recently used Chainlink to relay election results on-chain to help settle prediction markets. Everipedia operates a Chainlink oracle node and delivered cryptographically signed data from The Associated Press regarding the results of the 2020 U.S. presidential election onto the Ethereum blockchain, where Chainlink Data Feeds were then used by on-chain prediction markets such as YieldWars.

Everipedia’s Chainlink node recently delivered the results of the 2020 US Presidential Election on-chain using data cryptographically signed by The Associated Press
Everipedia’s Chainlink node recently delivered the results of the 2020 US Presidential Election on-chain using data cryptographically signed by The Associated Press

GameFi

GameFi is a subsection of blockchain-based gaming. GameFi games enable players to earn in-game rewards. As its name suggests, GameFi lies at the intersection of blockchain-based gaming and decentralized finance. By offering economic incentives, developers can create an engaging gaming experience that encourages players to participate in the game’s ecosystem. 

On GameFi platforms, players can earn rewards by progressing through the game, battling other players, and completing special tasks. Rewards include in-game tokens and NFTs representing weapons, skins, avatars, and virtual land, which can then be traded or sold on secondary markets, such as decentralized exchanges or NFT marketplaces. Non-custodial ownership gives players full control over their in-game assets, potentially enabling users to take their NFTs to other games and metaverses in the future. 

Automation is essential for developing advanced GameFi experiences. Developers need to automate smart contract functions to start and end game rounds on time, distribute rewards to players based on particular game outcomes, and much more. While developers could automate these processes using scripts on a centralized server, this would consume valuable time and create a single point of failure that could lead to exploits and reliability issues. In contrast, by using Chainlink Automation, developers can trigger smart contract functions in a highly reliable, cost-efficient, and decentralized manner. 

For example, the gamified NFT platform Nifty Royale is using Chainlink Automation to help trigger its NFT-based battle royale games. Specifically, Nifty Royale is using Automation to trigger the smart contract functions that start and end each round of its battle royale. By using Automation, Nifty Royale is increasing the security and reliability guarantees of its game, which is especially important as players can win in-game assets that have real-world value. If you want to take advantage of Chainlink Automation in your own GameFi project, explore the docs now.

No-Loss Savings Games

Advancements in DeFi composability have led to innovative applications such as no-loss savings games—dApps which pool user deposits and lend them out on a decentralized money market in order to accrue interest. After a specified time frame, a winner is selected, earning all the accumulated interest from the pool. After the winner is chosen, all users are able to withdraw their original deposit without any loss.

An example of this is PoolTogether, an on-chain no-loss savings game that uses Chainlink VRF to select the winner of each prize. By utilizing a transparent and verifiable source of on-chain randomness, users are provided a higher degree of trust in the overall reliability and fairness of the no-loss prize pool platform.

PoolTogether uses Chainlink VRF to randomly choose winners in their no-loss savings game
PoolTogether uses Chainlink VRF to randomly choose winners in their no-loss savings game

Sports and Esports

Smart contracts provide integrity to the execution of an online sports bet, while Chainlink decentralized oracle networks can verify sporting outcomes by aggregating data from reliable web APIs. These smart contracts (usually in the form of prediction markets) can be based on a match’s result, individual performances, or even something as seemingly inconsequential as a game’s opening coin toss. On top of that, it’s possible for eSports prediction markets to retrieve gaming data and broadcast it on-chain to determine the winners.

One example of a blockchain-based sports betting market is Augur, which uses Chainlink oracles on the high-throughput Polygon sidechain to power its Turbo prediction markets. Users can speculate on the outcome of a wide range of topics including different sports events in the NBA, MLB, MMA, and Olympics that are rapidly settled after a market closes using decentralized oracle networks that provide premium real-world data.

Augur Chainlink Diagram
Augur uses Chainlink Data Feeds to power their Turbo prediction markets.

Insurance

The insurance industry today operates in a low-trust business environment. Policyholders have an incentive to falsely report positive metrics in insurance applications to reduce their monthly deductibles and insurers have an incentive to delay payments and raise rates to account for misrepresented risk profiles. Since insurance companies are responsible for processing claims and are much more capitalized than policyholders, they wield substantially more power in terms of when and how claims are settled. Chainlink-powered smart contracts shift insurance contracts towards a more objective, equal-standing model where data directly determines the outcomes and execution is deterministic, without tampering by either party.

Parametric Insurance

Traditional insurance firms can leverage the benefits of blockchain technology by creating advanced smart contract-based parametric insurance agreements that automatically trigger payouts based on real-world data as delivered by decentralized oracle networks. By reducing reliance on manual arbitration and mitigating delayed payments as a result, coverage can be provided to a broader range of businesses to hedge a wide range of risks that exist in the real world.

Crop Insurance

Crop insurance has long been considered an especially promising use case for smart contracts as it provides farmers in developing nations with insurance which they otherwise could not get access to or don’t trust due to underdeveloped local insurance markets. By providing anyone with an Internet connection the ability to hedge against unforeseen weather conditions, farmers all over the world are able to maintain their livelihood without the concern that one bad weather season could cause financial ruin.

One example of this is Arbol, a smart contract-based weather coverage solution that uses Chainlink oracles to fetch rainfall datasets from the National Oceanic and Atmospheric Administration (NOAA). This data is used to settle parametric crop insurance contracts that provide coverage based on the amount of rainfall in the region.

Arbol uses Chainlink oracles to fetch weather data used to execute parametric crop insurance contracts
Arbol uses Chainlink oracles to fetch weather data used to execute parametric crop insurance contracts

Flight Insurance

One of the earliest forms of smart contract insurance to reach production is flight insurance. Due to a range of uncontrollable variables such as weather and maintenance, flights are often delayed, leading to inconveniences for business travelers. Flight insurance policies allow travelers to mitigate these opportunity costs, as they pay out compensation in the event of a delay.

One example is Etherisc, a decentralized insurance protocol that leverages Chainlink oracles to retrieve flight data in order to confirm whether or not it’s been delayed. By removing the need for dispute periods, insurees are guaranteed that they will immediately receive a payment if their flight was delayed and insurers are able to reduce costs by removing manual claims processing.

Car Insurance

Modern vehicles come with a wide range of internal sensors, internet connectivity, and even native APIs. The winner of Chainlink’s 2020 Virtual Hackathon, Link My Ride, made use of some of these data points, allowing the smart contract to specify a rental period, unlock the vehicle doors for the renter, record the length of time rented, calculate mileage driven, determine the remaining battery charge, and automate rental payments. These functionalities came together to create a complex car rental contract for a Tesla vehicle using a custom external adapter. As vehicle-based APIs grow more sophisticated, new forms of insurance will become available including parametric car insurance that triggers based on numerous impact sensors in the vehicle or insurance discounts based on metrics like mileage driven per year.

Home Insurance

The growing “smart home” phenomenon is leading to sensors and advanced security systems that automatically inform homeowners and emergency services of unusual events. These sensors can be connected to smart contracts through Chainlink oracles in order to create new parametric home insurance products. Especially useful for vacation homes and other residences that are not used year-round, insurance products can be wired to detect broken pipes, malfunctioning solar panels, or even home intrusions as a means of a more direct skin-in-the-game alarm system protection from companies.

Life Insurance

Smart contracts with sound data are ideal for reducing the costs and occurrence of disputes, as well as speeding up the time of settlement. Numerous web APIs and external databases host sufficient data for determining if and when a death occurred, such as death certificates, obituaries, cremation records, and police reports. Chainlink can use that data to autonomously issue out payments and distribute assets amongst several parties listed in a life insurance policy, eliminating unnecessary overhead and accelerating payments to policyholders.

Health Insurance

Due to countless advancements in biotech and IoT wearables (e.g. Smartwatches), insurance companies can create smart contracts that offer health insurance discounts or trigger penalties based on a patient’s health data. Useful data points can include distance traveled (exercise), body weight, heart rate, and possibly more advanced biometrics as they are made available into the future. Chainlink oracles can also spot data anomalies that can trigger mandatory consultations in order to keep favorable policy rates.

Gran Fondo, an ETHDenver 2019 Hackathon entry, used Chainlink oracles to bring GPS time-stamped data from IoT wearable devices on-chain to enable the creation of on-chain athletic competitions that payout in ETH. This same exact data can also be used to create health insurance contracts that determine premium rates based on the amount of physical activity within a certain time frame as recorded by the Chainlink-connected IoT wearable device.

Marine Insurance

Climate-related uncertainty is leading to increasingly unpredictable seaway conditions such as low or high water levels. This can result in hundreds of millions of dollars lost due to the temporary closing of major shipping seaway channels. Smart contracts can use Chainlink oracles to connect to an array of real-world sensors to issue parametric insurance coverage for a wide range of coverage protections, such as the thawing of frozen goods during transit, damages to shipping vessels, or late shipments due to unforeseen weather conditions.

One example of this is a hackathon project aimed to insure cargo carriers in the event of the climate change-related closure of major shipping routes. Chainlink oracles connected to water level sensors that trigger insurance payouts in the event of water dropping or rising above present levels determined to lead to waterway closures.

Reinsurance

Insurance is a difficult industry for potential entrepreneurs to enter because of the risks associated with underwriting large numbers of policies. In a catastrophic event, an insurance company may be unable to cover all obligations, leading to default. As such, many companies “reinsure” their underwritten portfolio—offloading a portion of their risk in case they cannot cover all claims.

One possible solution would be to tokenize reinsurance policies as smart contracts. This would allow individual investors to back insurance policies by buying fractions of a policy. Chainlink oracles can be used within this process to denominate the current value of an insurance policy, route insurance payments to token holders, and autonomously trigger insurance payouts.

Enterprise Systems

Smart contracts provide ample opportunities for enterprises to cut costs and improve efficiency in multi-party business processes thanks to reductions in counterparty risk, intermediary overhead, and external disputes. However, in order to leverage smart contracts, enterprises require additional considerations around privacy, scalability, and connectivity in order to meet certain business and legal requirements. Chainlink provides a gateway for enterprises to both sell their data and API services to blockchain environments and satisfy certain technical requirements like on-chain access to private data, off-chain computation of contract logic, on-chain privacy of transactions, and much more.

Blockchain Abstraction Layer

Just as the Internet acts as a single gateway for connecting computers, Chainlink provides enterprises with a single middleware for connecting their APIs to every blockchain environment. Chainlink is blockchain agnostic and can be integrated onto any current and future blockchain, with many leading chains already supporting Chainlink, such as Ethereum, Polkadot, Avalanche, Binance Smart Chain, Polygon, Optimism, Arbitrum, and more. By having Chainlink operate across all the major chains, enterprises can leverage it as a “blockchain abstraction layer” used to get their existing systems “blockchain-enabled” across any/all chains efficiently.

This reduces integration work to a minimum so enterprises don’t have to rebuild existing infrastructure, but instead can focus on their core blockchain strategy. Vendor lock-in is limited by removing the burden of enterprises to choose which blockchain is the most likely to become the industry standard. Additionally, Chainlink nodes provide key advantages such as secure private key management, secure off-chain computation, trust-minimized hardware, permission controls, and more.

Chainlink Enterprise Diagram
Enterprises can use Chainlink oracles as a blockchain abstraction layer to connect their backend systems to smart contracts across any DLT networks

Monetization of Data and APIs

Chainlink’s built-in flexibility ensures it’s fully compatible with existing legacy data and API infrastructure. Thus, data providers can also use Chainlink’s blockchain abstraction layer to sell their data to smart contracts on any blockchain. This can be done in two ways: selling data to the Chainlink Network or the data provider running their own Chainlink oracle node to sell data directly to blockchains.

By selling data to the Chainlink Network, data providers don’t need to change anything about their current business model, meaning back-end modifications aren’t necessary and they can accept payments in fiat currency. Alternatively, data providers who see the value in the smart contract economy can run a Chainlink Node to provide signed data (using digital signatures) directly to smart contracts, allowing them to earn more revenue and build a reputation as a reliable data provider.

Data providers can sell their data to the Chainlink Network using their existing API interfaces without modifications and/or can operate a Chainlink node to provide smart contracts with origin-signed data
Data providers can sell their data to the Chainlink Network using their existing API interfaces without modifications and/or can operate a Chainlink node to provide smart contracts with origin-signed data

Node-as-a-Service (NaaS)

Operating a Chainlink node enables data providers to begin selling their API connections to smart contracts applications. To simplify the experience of launching a Chainlink oracle node, infrastructure providers can offer Node-as-Service (NaaS) solutions in order to quickly spin up new Chainlink nodes and connect a data provider’s existing APIs to blockchain networks in a backward-compatible manner.

Amazon Web Services (AWS) is an example of a leading cloud provider that has collaborated with Chainlink Labs to launch the AWS Chainlink Quickstart—a one-click workflow for data providers and DevOps teams to easily launch a Chainlink oracle node on AWS Cloud and sell real-world data to smart contracts across multiple blockchain networks. The future-proof framework enables data providers to seamlessly launch a Chainlink node on AWS, allowing them to cryptographically sign their data and broadcast it onto blockchains where it can be sold to smart contract applications.

AWS Chainlink Quickstart
The AWS Chainlink Quickstart gives data providers a single gateway to all blockchains

Hybrid Cloud/Blockchain Applications

As smart contracts evolve, there becomes an increasing demand for more advanced decentralized applications that require expensive or complex computations which are not feasible on-chain. One solution is using oracles to attest to off-chain computations processed within more scalable cloud computing environments. Leveraging Chainlink’s bidirectional communication capabilities, hybrid cloud/blockchain applications can be created that route computational instructions and/or data off-chain for processing, as well as bridge the results back on-chain for smart contract use.

One example is NOAA weather hosted on Google Cloud which is being brought onto the Etheruem blockchain using Chainlink oracles. Through this integration, smart contracts can access high-quality weather data (temperature, precipitation, hail, etc) to power parametric crop insurance agreements such as those offered by Arbol.

Google Cloud Chainlink Diagram
NOAA weather data hosted on Google Cloud being brought on-chain using Chainlink oracles

Privacy-Preserving Data Queries and Credential Management

For many enterprises and institutions, data privacy is not an optional bonus but instead a strict requirement necessary to meet regulatory mandates such as GDPR. Chainlink is developing a cutting-edge solution to this challenge through the recent acquisition of DECO—a privacy-preserving oracle technology created by an Ari Juels-led team at Cornell University.

DECO allows all data transmitted over HTTPS/TLS, which is most of the world’s data, to be confidentially attested to by oracles without the data ever being revealed on-chain (it never leaves the off-chain database) and without any modifications to the servers hosting the off-chain data. For example, Alice is able to use DECO to prove her bank account balance is above a certain threshold without revealing her exact account balance or her identity on-chain or to the oracle itself. This opens up nearly all of the world’s data to be leveraged on-chain while still retaining confidentiality and data licensing agreements.

Chainlink’s DECO uses zero knowledge proofs to enable the use of confidential data within smart contracts without revealing the data on-chain or to the oracles
Chainlink’s DECO uses zero knowledge proofs to enable the use of confidential data within smart contracts without revealing the data on-chain or to the oracles

On-Chain Transaction Privacy

In addition to privacy of data inputs, many enterprises want privacy of contract logic and outputs. Chainlink has developed a way of using oracles to provide on-chain transaction privacy for DeFi smart contracts via a solution called Mixicles. Mixicles separate the on-chain data inputs from on-chain payment outputs, using an oracle as the bridge between the two components and a transaction mixer. Instead of delivering the raw data input on-chain, Chainlink oracles post an integer representation that only has meaning to the contract participants (e.g. a 1 or 2 as seen in the example below). A mixer can then take that integer input to execute a payout to a party that is concealed, yet still produces an on-chain audit report for users as a means of meeting regulatory requirements. The Mixicles protocol is able to achieve multiple layers of privacy, such as concealing the terms of the contract, the data source used, the true value of funds within the contract, and who received the payment (in terms of correlation to the input).

A diagram showing examples of binary options.

Private Off-Chain Computation

Chainlink practices a defense-in-depth approach to security, where users leverage multiple layers of security to get a variety of guarantees. Another solution being developed by Chainlink is Town Crier, an oracle protocol that uses additional hardware in the form of a trusted execution environment (TEE) to achieve private, generalized off-chain computation.

Town Crier uses TEE-based oracles (specifically Intel SGX) to enable Chainlink oracle nodes to perform advanced computations on data within a black box environment where data cannot be leaked, even to the node operator. Town Crier provides both data confidentiality and computation integrity, opening up new oracle use cases like handling private keys for cryptocurrency payments or user login credentials for identity verifications.

Chainlink’s Town Crier uses Intel SGX to enable off-chain data confidentiality and computational integrity
Chainlink’s Town Crier uses Intel SGX to enable off-chain data confidentiality and computational integrity

Solidity Computation

As smart contracts continue to accelerate in adoption, there is an increasing demand for practical scaling solutions that can boost the throughput and lower the latency of decentralized applications, while retaining base-layer security of user funds. Commonly these layer-2 scalability solutions require the existence of one or more off-chain validator nodes that are responsible for batching transactions and delivering a succinct response onto the base-layer chain as needed.

Chainlink oracle nodes are compute-enabled and can serve as validators for layer-2 solutions, such as for Offchain Labs’ Arbitrum Rollups. Chainlink nodes can perform Arbitrum computation of Solidity functions, generate fraud proofs, and stake LINK collateral to back their services without any modifications. The end result is using oracles not just for data inputs, but for performing scalable off-chain Solidity computation too.

Layer 2 Arbitrum Rollup chains can be operated and validated by Chainlink oracles, creating highly scalable smart contract applications secured by fraud proofs and cryptoeconomics.
Layer 2 Arbitrum Rollup chains can be operated and validated by Chainlink oracles, creating highly scalable smart contract applications secured by fraud proofs and cryptoeconomics.

Infrastructure Provider Oracle Nodes

Blockchains require a decentralized network of infrastructure providers such as validators, sequencers, transcoders, and oracles. Traditional infrastructure providers, such as telecommunications firms or internet service providers, can support the Chainlink Network and earn additional revenue by directly operating a Chainlink oracle node. By leveraging their existing in-house infrastructure, such providers can provide highly reliable oracle services and monetize the growth of the hybrid smart contract ecosystem.

Deutsche Telekom MMS, a subsidiary of Deutsche Telekom (Europe’s largest telecommunications provider) operates a Chainlink oracle node and provides financial market data to numerous leading DeFi applications. As the demand for universally connected smart contracts continues to grow, the revenue opportunities can increase, leading to additional infrastructure providers launching Chainlink nodes.

“By operating a Chainlink node, Deutsche Telekom MMS will provide reliable real-world data to Chainlink network users and decentralized applications (dApps) on Ethereum, further supporting the vision of public blockchains as a foundation for numerous use cases such as Decentralized Finance (DeFi).” –Deutsche Telekom MMS

Chainlink node diagram
Deutsche Telekom subsidiary Deutsche Telekom MMS operates Chainlink oracle infrastructure and provides smart contracts with real-world data and events

Abstract Cryptocurrency Payments Through Invoicing

Given the novelty, volatility, and regulatory uncertainties around cryptocurrencies/tokens, some enterprises are currently hesitant to personally hold and handle cryptocurrencies. With most blockchain infrastructure requiring cryptocurrency to operate, enterprise adoption still remains limited or even completely blocked off. Instead of waiting on the often slow legal system to resolve the issue or for enterprises to warm up to the idea, Chainlink oracles can be used as a workaround to the problem using common invoicing techniques widely used today to allow them to pay third service providers in fiat, which then handle cryptocurrency payments in the background.

Hackathon project LINK Gas Station takes the concept of Meta-Transactions—where blockchain transaction fees are abstracted away and paid by a relayer—and applies it to Chainlink. It uses third-party relayers to manage ownership of the utility tokens LINK and ETH, both of which are needed to pay for Ethereum computation and obtain Chainlink oracle data services. By doing so, the liability and complexity of cryptocurrency ownership shifts away from the enterprise and onto the chosen relayer, resulting in a process where an enterprise can simply pay an invoice in fiat and gain access to the entire decentralized ecosystem. Importantly, enterprises still have full control over the cryptographic private key required to sign-off on transactions.

External Data for Baseline Protocol

Baseline Protocol is a framework for syncing enterprise systems of record using the Ethereum mainnet as a common frame of reference. Baseline uses zero-knowledge proofs to ensure disparate enterprise databases are kept in a state of consistency (same set of records) with their counterparties without revealing any confidential data on-chain.

Chainlink oracles are a key piece of infrastructure for ensuring Baseline events are using the same external data inputs. For example, dynamic purchase orders can leverage Chainlink oracles to fetch aggregated weather data (from multiple sources) regarding the temperature of the goods being shipped. The price per item in the purchase order can be autonomously updated depending on the temperature, such as bananas with dynamic pricing based on weather conditions. Chainlink’s ability to create consistency around external data inputs creates consistency among business partners, reducing disagreements and reconciliation.

Multi-party agreements using the Baseline Protocol can use Chainlink oracles to fetch redundantly validated real-world data and events
Multi-party agreements using the Baseline Protocol can use Chainlink oracles to fetch redundantly validated real-world data and events

Bootstrap Legacy System Security

As outlined in the whitepaper, Chainlink will use service level agreements (SLAs) and staking to create additional security and crypto-economic guarantees for oracle services. The SLA, which exists on-chain and is signed by both parties, defines the terms of the oracle service and the penalties/rewards issued based on the oracle’s performance. The results of the SLAs can be fed into reputation systems where future users can assess the reliability of a node. Enterprises running their own Chainlink Node can use staking-backed SLAs to bootstrap the reliability and security of their data and off-chain services, forcing them to have real economic stakes and reputation on the line for failing to meet their stated requirements. This allows enterprises and data providers to provide deterministic guarantees to automated processes like smart contracts without rebuilding their entire backend systems.

Supply Chain

A supply chain starts from the sourcing of materials and ends with delivering goods to the end customer. Along the route there are payments transferred, changes in ownership, customs clearances, regulatory oversights, and documents shared between parties. Smart contracts offer a way to automate these processes as a means of reducing friction and counterparty risks in global trade. Chainlink oracles can connect supply chain smart contracts to web APIs, cloud networks, and various real-world sensors, such as GPS, temperature, velocity, acceleration, humidity, luminosity, and more. This data can be used to trigger payments and transfers of data between parties in a manner that can’t be manipulated by any single party in the supply chain. Such a framework generates a golden source of truth for all involved parties with substantially less overhead.

RFID Tracking

Supply chains are increasingly making use of RFID (radio frequency identification) technology to track goods. RFID systems connect inventory items with tags that can be detected at distance via a radio frequency. This allows for simplified and highly efficient tracking of store merchandise, shipping pallets, and many other common inventory methods. With Chainlink oracles, RFID data from the real world can be used to trigger a wide range of on-chain contracts, including the initiation of payment upon receipt of inventory at a warehouse, or autonomous insurance payouts for delayed shipments.

The Open Library Project, a project created during the Chainlink Virtual Hackathon 2020, used Chainlink oracles to build an RFID blockchain integration that enables users to check RFID-tagged books in and out and record this activity on-chain, creating a decentralized and borderless book rental platform.

Chainlink RFID Diagram
RFID devices can be connected to smart contracts using Chainlink oracles.

IoT Sensors

IoT sensors can be used to ensure that products in transit are properly maintained throughout the supply chain journey. Examples include keeping food at certain temperatures and sealing containers against tampering. Chainlink can be used to create blockchain IoT integrations by connecting IoT sensors to smart contracts that trigger onchain events, such as payouts and issuing fines depending on whether or not the IoT data confirms quality control standards were adhered to as defined in the predefined purchase order.

Chainlink and Vodafone’s Digital Asset Broker (DAB) have successfully demonstrated the seamless exchange of trade documents across diverse platforms and blockchains using CCIP. This collaboration has the potential to enable applications in a supply chain to securely exchange data and tokens across public and private blockchains, and access data from IoT devices via the DAB platform. 

“Vodafone DAB and Chainlink are showing how their platforms can be combined to cut through this sea of incompatibility by bridging traditional markets with advanced decentralised platforms. This ensures seamless and secure exchanges of data and services across the global trade ecosystem, estimated to be worth over $30 trillion last year.”—Jorge Bento, CEO of Vodafone DAB

Another example of this is PingNET, a decentralized transmission network for IoT devices that uses Chainlink to help enable automated payments between stakeholders based on data from IoT-enabled pallets on PingNET. PingNet also aims to bring other IoT event data onchain, like Humidity, Altitude, UV index, Radiation, and more.

Customs Clearance

When cargo is shipped across borders to countries with varying regulations, most often it requires clearance from the receiving nation’s customs agency to prevent the shipment of illegal or dangerous goods. Many trade finance contracts will require access to this data to determine the status of a shipment in real-time. As smart contracts begin to automate such agreements, they will still require information regarding customs clearance. Chainlink oracles can directly provide this data in a privacy-preserving manner, allowing for end-to-end automation of a cross-border trade finance contract.

Bill of Lading, Invoice, and Policy of Insurance

International trade paperwork largely consists of three main documents: a Bill of Lading, issued by a carrier to acknowledge receipt of cargo for shipment; an Invoice, issued by a seller to a buyer regarding the details of a sales transaction; and a Policy of Insurance—a contract between the insurer and the policyholder stating the claims the insurer is legally required to pay. Each of these documents can benefit from oracles; it would be possible to use oracles to generate a Bill of Lading directly from data, provide foreign exchange rates to Payment Invoices, and provide IoT quality control data to an on-chain Policy of Insurance contract to trigger settlement.

Utilities

Utilities like water, energy, and the Internet are foundational pillars of modern society. The efficient functioning and management of these utilities is vital to social and physical health, yet they often rely on poorly incentivized business dynamics and outdated infrastructure. Smart contracts bring modernization to utilities infrastructure by moving them towards fairer, automated, real-time systems that use decentralized networks, data, and crypto-economic incentives to enforce such conditions. This ensures that utility providers are held to a higher standard and users have better access to objective data showcasing the quality and status of key utility services.

Chainlink Utilities
Chainlink oracles can connect blockchain networks to utilities

Internet, Telecommunications, and Cloud Hosting

Many utilities like the Internet, cable TV, and cloud hosting charge customers based on set pricing structures. However, when their services go down, sometimes causing large financial losses due to opportunity costs (e.g. exchanges experiencing downtime due to a cloud outage), no one is held accountable. IoT sensors can monitor the uptime of utilities and Chainlink can feed their performance data into a smart contract to calculate monthly payments or issue reimbursements based on downtime.

ETHNewYork 2019 hackathon entry Blocksolid explored a use case where NGOs could hold Internet Service Providers (ISPs) accountable for faulty internet services in developing regions. They did so by tracking Internet Service Provider (ISP) uptime and using Chainlink oracles to relay this data on-chain. If downtime is detected, the on-chain smart contract holding donated funds is updated to prevent withdrawals from the ISP.

Energy

Energy providers are responsible for ensuring all the world’s infrastructure receives the energy required to power the global economy. To increase the efficiency of energy delivery, Chainlink oracles can be used to feed consumption rates into a smart contract to trigger over-consumption penalties, levy CO2 taxes, and provide current energy prices to fairly generate electricity bills and allow payments in different currencies. Smart contracts can take readings from smart meters to monetize someone’s output, track consumption, and facilitate payouts between the two.

Dipole, a blockchain-based distributed energy trading market, plans to use Chainlink Price Feeds to enable the on-chain trading and valuation of energy assets. Users can then purchase energy resources using fiat or cryptocurrency with exchange rates determined by Chainlink-powered decentralized price feeds.

Water

While often taken for granted, the infrastructure that ensures your tap at home can provide you with water is heavily monitored for quality control and reliability. IoT sensors can monitor water tables, track corporate consumption, and identify illegal siphoning of public bodies. Chainlink can feed data from this IoT data to smart contracts in order to issue regulatory fines, generate consumption invoices, trigger autopayments, update supply tracking databases, or even trigger emergency funding to cities at risk of floods.

Emissions and Waste Management

The emissions and waste disposal industries can be transformed by IoT-enabled smart contracts that can accurately measure output and efficiency. Through Chainlink oracles, this data can be used to automatically trigger payments to the proper regulating body for overconsumption, monetize the garbage used in recycling or waste-to-fuel technologies, or generate incentivized payment structures that lower garbage bills when someone consumes less or uses more biodegradable items.

Authorization and Identity

While smart contract-enabled blockchain networks are inherently pseudonymous, there is strong demand for users to be able to prove their real-life identity as means of ensuring Sybil-resistance and/or granting clearance. Through Chainlink oracles, traditional data infrastructure containing user identities (such as governmental databases, social media, etc.) can be connected to smart contract applications, either by tying a user’s identity to their on-chain address or attesting to data in an off-chain server. This ensures institutions are able to maintain full regulatory compliance and provide an additional layer of security via dealing with known identities.

E-signatures

E-signatures have become an increasingly popular way to obtain signatures on documents. They have modernized the signature process and helped companies avoid the costly overhead of obtaining a hand-written physical signature. With signatures being the most common way to authorize contracts, it’s a necessity that Chainlink oracles give smart contracts access to leading e-signature companies like DocuSign.

Chainlink can benefit the e-signature industry in two ways: attesting to the e-signature and relaying it on-chain, or providing existing e-signature solutions with access to external data as a means of making their contract solutions more dynamic. FirmaChain, a blockchain-based digital signature and contracting solution, is using Chainlink oracles to allow its digital contracts to execute according to real-world data and events, like checking the authenticity of a driver’s license before approving a car rental. Another example is EthSign, an automated contract settlement framework where users can define off-chain data sources through Chainlink oracles as well as their respective trigger conditions.

Biometrics

Another verifiable way to authorize a smart contract is through biometric data, such as a fingerprint or a retinal eye scan. Since biometrics are uniquely identifiable to a specific person, they can be an effective way to verify someone’s identity as long as there is a reliable database or source to cross-reference it against. Chainlink oracles can both deliver the biometric data to the smart contract and connect it to different off-chain databases to verify authenticity.

Chainlink oracles can connect smart contracts to biometric data.
Chainlink oracles can connect smart contracts to biometric data.

Credentials

Using trusted hardware and/or advanced cryptography, Chainlink oracles securely handle the private account information of external systems and applications. This enables smart contracts to directly verify credentials, such as whether someone has the proper amount of funds or possesses a specific security key. Once Chainlink oracles relay the confirmation on-chain, the smart contract can trigger execution and settlement of funds. Bringing credentials on-chain can also be especially effective for verifying inputs before exchanging valuable assets.

KYC/AML

Institutions leveraging blockchain and smart contract technology often require additional infrastructure to ensure full regulatory compliance in regards to Know Your Customer (KYC) and Anti-Money Laundering (AML) laws. This requires the use of an external oracle to provide the data regarding the identity and full history of funds being transferred.

Coinfirm is one example of a blockchain analytics firm that is using Chainlink oracles to bring data from its Anti-Money Laundering (AML) solution on-chain. This provides a plug-and-play solution for users wanting to add compliance to any on-chain application through real-time verification by an oracle network. Additionally, CipherTrace launched DeFi compliance oracle service on Chainlink to enable DEXs and other DeFi applications to abide by Office of Foreign Assets Control (OFAC) sanctions requirements by providing source-signed compliance data on-chain.

CipherTrace launched a Chainlink oracle node to bring AML data on-chain.
CipherTrace launched a Chainlink oracle node to bring AML data on-chain.

Social Media Identity and Domain Names

Blockchains still have a steep learning curve for many people, particularly around dealing with long hexadecimal addresses. In order to improve user experience, oracles are being used to help transform hexadecimal addresses into human-readable names like “chad.crypto”.

One example is Unstoppable Domains, an on-chain domain name repository using Chainlink oracles to tie a user’s Twitter social media account to their human-readable on-chain address in a verifiable and transparent manner. This allows anyone to verify that a blockchain domain is tied to a user’s social media account before sending them funds.

Unstoppable Domains uses Chainlink oracles to enable users to tie their off-chain Twitter identity to their on-chain Ethereum domain name
Unstoppable Domains uses Chainlink oracles to enable users to tie their off-chain Twitter identity to their on-chain Ethereum domain name

Smart Contract Audit Results

To ensure the integrity and proper functioning of smart contract applications, developers may want to verify whether or not a protocol has undergone one or multiple security audits before sending it funds. Using an oracle, users can get on-demand verification of audit results directly on-chain, opening up use cases like automatic checks before certain transactions, such as high-value ones, or when acting as a trusted custodian for other users funds.

Cybersecurity firm Hacken will use Chainlink oracles to bring their security data on-chain regarding smart contract audits, penetration tests on centralized exchanges, bug bounties, and more. This data can then be utilized by smart contracts to prevent interactions with dangerous and/or unaudited smart contracts.

Hacken uses Chainlink oracles to bring security audit reports on-chain to be used by smart contract applications
Hacken uses Chainlink oracles to bring security audit reports on-chain to be used by smart contract applications

Account Security

Two-factor authentication (2FA) is another method a user can leverage to secure their online accounts, requiring an additional layer of verification beyond a username and password. This increase of security prevents unauthorized access to confidential information, as well as preventing the transferring of funds without multiple verifications. With Chainlink oracles, smart contracts are able to be enhanced with 2FA functionalities, directly protecting a user’s cryptocurrency holdings.

Digital Bridge is an example of a project using Chainlink oracles to bring 2FA security to smart contracts on the Matic Network. By connecting to a high-availability 2FA API authentication service, Chainlink enables users to create a defense-in-depth strategy for their on-chain funds, preventing unauthorized transfers even in the event that their private key is stolen.

Digital Bridge uses Chainlink oracles to enable smart contracts secured by 2 Factor Authentication services
Digital Bridge uses Chainlink oracles to enable smart contracts secured by 2 Factor Authentication services

Intellectual Property

All types of intellectual property, from royalties like copyrights and trademarks to license fees for patents, can be turned into smart contracts. Chainlink can be used to check IP databases for ownership verification, verify off-chain credentials before IP access, and facilitate payments from the user to the IP owner. Smart contracts could even tokenize partial ownership of IP and divvy out payments according to a person’s share percentage. Large enterprises such as Microsoft and EY have shown this to be a practical solution that significantly reduces operational inefficiencies in the rights and royalties management process.

Contribution Bounties

Open-source technology is growing in popularity, and can benefit from more expansive bounty programs to incentivize contributions. However, verification of a contributor’s work and payments to them are often manual processes, raising costs and delaying payout timelines. Chainlink oracles can be used to track contributions on public code repositories such as GitHub and unlock a payment escrow once predefined test cases for a bounty have passed without errors.

Government

While society may not agree on various issues, an initiative most people can get behind is creating more transparency, accountability, and efficiency in government institutions. Blockchains provide society with new infrastructure for tracking and executing government processes, smart contracts offer tamperproof guardrails on how governments are allowed to take action, and oracles allow for the use of objective data to trigger the execution of those actions as opposed to always leaving it up to centralized interpretation. Oracles are one of the most important ingredients to realizing the value of smart contracts within government processes, as they both provide a bridge to connect legacy infrastructure to blockchains and serve as the final triggers for executing the contract.

Regulation

Enterprise use of smart contracts will require new forms of automated regulatory compliance. While some restrictions can be hardcoded into the smart contract’s programmatic code, governments can also make use of oracles as a way of extracting metadata from the smart contract or requiring external approval from a government-run oracle before broadcasting a transaction.

An example of a Compliance Oracle was outlined in the Project Whitney Case Study initiated by the Depository and Trust Clearing Corporation (DTCC), the post-trade financial services company that settles the vast majority of securities transactions in the United States. As stated in the case study, a compliance oracle is a “Dynamic rules engine that enables issuers and investors to maintain compliance throughout a securities lifecycle by approving/rejecting transactions. When a transaction is approved, the stock record is updated, and the movement of tokens on-chain occurs.”

Voting

Given the recent polarization around election results, there is increasing demand for secure, tamper-proof voting solutions that establish integrity in the election process. While it may take time to overhaul government voting systems, one can envision a simplified scenario where a vote can be cast on-chain using a private key, an oracle can verify the ID of the person from multiple approved sources in a privacy-preserving manner via DECO, and, if they match, then a confirmation is published on-chain where it is stored as an immutable record that can be cryptographically verified by anyone. This leads to the creation of a more sustainable democracy through tamper-proof voting, aligning with the United Nations’ sustainable development goals.

Deeds/Permits/Certificates

Smart contracts can be used to bring more efficiency and integrity to the issuance of government certificates, permits, and deeds. Oracles can be used to generate certificates more autonomously, such as through using DECO to verify a person’s credentials before sending them a tokenized document such as a permit. Using a system like DECO allows the smart contract to query a set of authoritative sources in a privacy-preserving manner. Such an automated process could save billions of dollars in government spending.

Sustainability

Regenerative Agriculture

Hybrid smart contracts that combine on-chain code and real-world data from IoT sensors and satellite data can be leveraged to create fully traceable, transparent, and automated incentivization systems that directly reward individuals, companies, and governments for taking part in sustainable practices and fighting against both climate change and mitigating its harmful effects. This can include the creation of tokenized carbon offsets, regenerative agriculture, and even the monitoring of consumption to reward those who stay within their means.

The Green World Campaign is an example of one project that aims to use hybrid smart contracts to incentivize regenerative agriculture in a reforestation program created in collaboration with IC3 and funded by a Chainlink Community Grant. This program uses satellite remote sensing data that is fed on-chain by Chainlink oracles to reward stewards of regenerative agriculture who help reforest degraded land. By incentivizing carbon drawdown, their plan is to eventually plant billions of trees and help raise the living and health standards of those in developing regions.

 

Blockchain-based hybrid smart contracts reversing climate change
How AIRS incentivizes regenerative agriculture using satellite data, Chainlink oracles, and hybrid smart contracts.

Satellite Imagery and Drones

While slightly more advanced, it’s not hard to imagine a future where satellite imagery is used in combination with IoT networks and drones to gather data on external activities like a construction project. Through artificial intelligence, the data could then be analyzed and cross-referenced with past projects to determine the completion percentage of a project. Chainlink oracles could relay that data to an on-chain smart contract to issue completion-based payouts to construction companies, solving a major problem in delayed cash flows for companies performing large, time-consuming projects.

During a fireside chat between Chainlink Labs Chief Scientist Ari Juels and Chainlink Co-founder Sergey Nazarov, Ari discussed his early work with PhD student Sishan Long on a project called AIRS: Automated Incentives for Reforestation Stewardship. AIRS aims to incentivize stewardship of the environment by consistently taking in satellite data (carbon capture capacity, the ability to sequester carbon, carbon sync capability, etc.) and monitoring its state over time using trusted execution environments. The idea is for entities like governments and NGOs to pour money into the smart contract, which then gets dispensed to the people who are responsible for maintaining and expanding this very important carbon sink, incentivizing sustainable practices.

Off-Chain Computation

Verifiable Randomness (VRF)

On-chain applications do not have access to a secure Random Number Generator (RNG) due to the deterministic nature of blockchain networks. Using the on-chain blockhash can result in manipulation from blockchain miners/validators who discard blocks with unfavorable hashes and can “re-roll the dice”, ultimately changing the RNG value. Naive off-chain solutions are opaque and provide no proof that the RNG value produced is legitimate and has not been manipulated by either the data source or oracle node. Chainlink Verifiable Random Function (VRF) overcomes these issues by providing smart contracts with a secure source of randomness backed by a cryptographic proof that cannot be manipulated by oracle nodes, users, or development teams.

Chainlink VRF works by combining block data that is still unknown when the request is made with the oracle node’s pre-committed private key to generate both a random number and a cryptographic proof. Consuming smart contracts will only accept the random number input if it has a valid cryptographic proof. This provides users with automated and publicly verifiable assurances directly on-chain that each smart contract application using Chainlink VRF for randomness is provably fair. Verifiable randomness can be used across a wide of use cases including dynamic NFTs, on-chain gaming applications, off-chain systems, and beyond.

Chainlink VRF
Chainlink VRF provides smart contracts a secure source of randomness

Automation

Smart contracts are pieces of code that run deterministically on the blockchain. However, they are “asleep” by default and must be “awoken” by some external entity to perform on-chain functions and change contract states. Chainlink Automation provides smart contract developers, decentralized applications (dApps), and decentralized autonomous organizations (DAOs) a solution to this problem through a highly reliable, decentralized, and cost-efficient decentralized network of nodes that can automate any smart contract function and perform regular contract maintenance. 

Chainlink Automation can be used for a wide range of smart contract functions including executing limit orders on a DEX, minting new tokens when a reserve increases in value, harvesting yield from a vault, rebasing elastic supply tokens, triggering automated trading strategies, liquidating undercollateralized loans, releasing vesting tokens, topping up token balances falling below a threshold, and much more.

How Chainlink Keepers automates smart contract functions

Cross-Chain Interoperability Protocol (CCIP)

It’s unlikely that one blockchain will come to dominate the entire smart contract market, especially when considering throughput limitations, jurisdictional differences, and specialization of chains. Such a multi-blockchain universe means that blockchains must cross-communicate with one another. However, due to their inherent security properties, blockchains cannot natively access data on other blockchain networks, a very similar issue to the oracle problem. Chainlink oracles can be used to bridge this gap by reading data on one blockchain and writing the results on another as a means of triggering some type of cross-chain interactions and/or simply an on-chain transaction on the chain requesting the information.

The Cross-Chain Interoperability Protocol (CCIP) is an open-source standard that will provide a secure, decentralized, and expandable cross-chain messaging solution that will enable smart contracts on any blockchain network to send messages, transfer tokens, and initiate actions across any other blockchain network. In addition to generalized message passing between chains, CCIP enables the creation of cross-chain bridges such as the Programmable Token Bridge reference implementation, allowing for the transfers of tokens along with commands to any other blockchain network.

CCIP Stack
The Cross-Chain Interoperability Protocol (CCIP) enables the creation of cross-chain applications.

Fair Sequencing Services (FSS)

While Chainlink oracles are commonly recognized for their ability to fetch and deliver data from the real world on-chain in a reliable and secure manner, they can also perform various off-chain computations including the ordering of transactions. Chainlink’s development of Fair Sequencing Services (FSS) will allow decentralized applications to mitigate Miner Extractable Value (MEV) by ensuring transaction ordering cannot be manipulated by miners as a means of siphoning value from users. Additionally, by preventing front-running attacks, gas costs can be drastically reduced and DEXs can become more trustworthy (e.g. trades are honored according to fairer rules like their arrival in the mempool).

Chainlink Fair Sequencing Services enables the fair ordering of transactions to mitigate issues caused by miner extractable value (MEV)
Chainlink Fair Sequencing Services enables the fair ordering of transactions to mitigate issues caused by miner extractable value (MEV)

Blockchain Gas Price

In order to prevent spam attacks, transactions on smart contract-enabled blockchains require the gas fees in the native token to pay for the cost miners expend to validate a transaction. However, the market that determines gas prices happens off-chain and thus smart contracts require an oracle to fetch the current cost per unit of gas.

An example of this in action is ETHA Lend, an on-chain yield optimizer that uses the Chainlink gas price oracle to help build and execute algorithmically optimized yield strategies for LPs. Smart contracts can also use this gas price oracle to create gas price financial products and other financial products designed for hedging against blockchain network congestion and high transaction costs.

Fair Participant Selection

With the advent of blockchain-based public sales, many projects are looking for ways to fairly choose the order of sale participants beyond the common “first come, first serve”’ model, which can be easily manipulated. Initially popularized by centralized exchanges, there is an increasing shift towards a randomized-based selection of sale participants within smart contracts.

One example is Centaur, a DeFi platform that uses Chainlink VRF to determine the participants in an on-chain public sale. Based on a list of addresses accumulated before the sale, Chainlink VRF determines in a verifiable and fair manner which addresses from that list are allowed to participate in the on-chain public sale.

Centaur uses Chainlink VRF to select participants in an on-chain public sale, ensuring equal opportunity of access
Centaur uses Chainlink VRF to select participants in an on-chain public sale, ensuring equal opportunity of access

Another example is Get Protocol, a blockchain-based event ticketing solution that uses Chainlink VRF to randomly determine a digital waiting line for in-demand concerts and events. This provides users with an equal opportunity to obtain tickets, in a manner they can independently verify on-chain as unbiased.

Random Node Selection

Some protocols use unpredictability as a form of security, for example by randomly choosing validators for block production. An insecure source of randomness would allow malicious actors to overly insert themselves into the process and manipulate the production of blocks, possibly even bringing the network to a halt. Chainlink VRF can be used as a tamper-proof source of randomness to fairly choose validators each time a block of transactions needs to be produced, protecting blockchain networks from a large category of key attack vectors.

Conclusion

As a generalized framework for building decentralized oracle networks, Chainlink provides developers the tools they need to connect their smart contract applications to any real-world data or events required for their use case. While the use cases listed above are not an exhaustive list, as there is an infinite number of smart contract use cases made possible by Chainlink, we believe they provide a starting point for developers who are interested in building new innovative decentralized applications.

If you’re a developer and want to quickly get your smart contract application connected to Chainlink oracles, visit the developer documentation and join the technical discussion in Discord. If you want to schedule a call to discuss an integration more in-depth, reach out here.

Website | Twitter | Reddit | Newsletter | YouTube | Telegram | Events | GitHub | Price Feeds | DeFi

Need Integration Support?
Talk to an expert
Faucets
Get testnet tokens
Read the Docs
Technical documentation