Chainlink - Project Breakdown | Revelo Intel

Chainlink

Table of Contents

Overview

Chainlink is a Decentralized Oracle Network (DON) that enables the secure connection between on-chain smart contracts and off-chain data providers and services. Chainlink’s infrastructure has set an industry standard for decentralized Oracle networks. By providing tamper-proof inputs and outputs, Chainlink’s Oracle Network expands the capabilities of smart contracts by enabling access to real-world data and off-chain computation.

Furthermore, Chainlink can be categorized as an industry standard for building, accessing, and selling Oracle services that are needed to power dApps and smart contracts on any blockchain. This is achieved by relying on Oracle networks that have the ability to connect any API or off-chain computations to on-chain smart contracts across DeFi, insurance, gaming, and other major industries. Oracles are needed for all the best blockchain use cases to work, and Chainlink is the primary Oracle provider.

Chainlink connects smart contracts with external data APIs using its Oracle network. A Basic Request Model is used to request data from a single Oracle source. This oracle source will provide a robust and trustworthy response that results from the aggregation of data from many oracles. With on-chain aggregation, the data is put together by a decentralized network of independent Oracle nodes.

Contracts are meant to define the terms and obligations that must be met between two or more parties to exchange value with one another. Historically, a third party acts as an intermediary to verify that all terms and conditions are met. However, thanks to the advent of blockchain technology, smart contracts, and oracle networks that can bring real-world off-chain data on-chain, it is now possible to replace centralized intermediaries with decentralized infrastructure. This reduces counterparty risk and improves operational efficiency.

To overcome the lack of connectivity between different blockchains and data providers and API services, Chainlink enables hybrid smart contracts that can act as the middleware layer. As such, Chainlink facilitates the retrieval of external data inputs and pushes them on-chain. Not only do oracles serve as a two-way bridge between smart contracts and the outside world, but they also provide a security framework that protects against any single point of failure such as data manipulation or downtime.

Besides, it is worth noting that Chainlink is not a single Oracle network. Instead, it is an ecosystem consisting of multiple decentralized oracle networks running in parallel. Each oracle network can provide a multitude of oracle services without cross-dependencies on other oracle networks.

Chainlink provides the necessary developer tools required to construct any type of Oracle network, such as using multiple data sources, multiple Oracle nodes, various aggregation methods, payment penalties, reputation services, or visualization tools.

How Chainlink Works

Chainlink’s core functional objective is to bridge two environments: on-chain and off-chain. This is achieved through an on-chain workflow that has 3 steps: oracle selection, data reporting, and result aggregation.

Chainlink nodes are powered with the Chainlink Core software, which is responsible for interfacing with the blockchain, scheduling, and balancing work across its various external services. Node operators may then choose to add software extensions, known as external adapters, that allow operators to offer additional off-chain services.

Chainlink Architecture

Chainlink’s Data Feed Architecture is made out of 3 components: the Basic Request Model, the Decentralized Data Model, and Off-Chain Reporting.

Basic Request Model

The Basic Request Model connects smart contracts with external data by handling Chainlink API requests 1:1 by an oracle node.

This model uses a ChainlinkClient smart contract that enables other smart contracts to consume the data provided by Oracle nodes. The client constructs and sends requests to known Chainlink oracles by using a transferAndCall function that is implemented by the LINK token. This request will send encoded information in order to trigger a specific logic in the receiving contract within a single transaction.

The Oracle contracts that receive the encoded information are owned by Oracle node operators, which run alongside off-chain Oracle nodes. These contracts are responsible for handling the requests made through the LINK token. After execution, they send an event containing information about the original request. By emitting this event, the Oracle network can monitor the off-chain data being emitted.

Off-Chain Oracle Nodes will listen for the events emitted by Oracle contracts and, once they detect an event being emitted, they will use that data to perform a specific task. The most common job performed by these Off-Chain Nodes is to send a GET request to a given API in order to retrieve data from it, parse the response, convert the result into a blockchain-compatible data format, and submit the transaction back to the Oracle contract.

Decentralized Data Model

The Decentralized Data Model is based on the premise of on-chain data aggregation from many independent oracle nodes in order to provide a trustworthy data response. This is the underlying mechanism for updating Data Feeds.

Each Data Feed is updated by multiple independent Chainlink Oracle operators, whose results are aggregated on-chain by the AccessControlOffchainAggregator.

Data Feeds are built and funded by the community. Normally, these are users and protocols that rely on the accuracy of the data being used by their smart contracts. As more users rely on a specific Data Feed, the quality of its data will improve. Because of this, each Data Feed has its own properties based on the needs of its community users.

Each Data Feed is updated by a Decentralized Oracle Network, and each Oracle operator is rewarded for publishing the data to the network. The exact number of oracles contributing to each feed varies from one use case to another. However, for an update to take place, the Data Feed aggregator contract must receive responses from a predefined minimum number of nodes.

Components of a Decentralized Oracle Network

Off-Chain Reporting (OCR)

Off-Chain Reporting (OCR) is an improvement in the degree of decentralization and scalability of Chainlink. By using Off-Chain Reporting data aggregators, all nodes can communicate using an off-chain peer-to-peer network. In this process, a lightweight consensus algorithm is run in each individual node in order to report observations and sign their validity.

  1. The nodes regularly elect a new leader who will request its followers to provide freshly signed observations in order to aggregate them into a single report.
  2. This report is then sent to the follower nodes in order to verify its validity.
  3. If a quorum of followers approves the report by sending a signed copy back to the leader, the leader assembles a final report with the quorum’s signatures and broadcasts it to all followers.
  4. The nodes attempt to transmit the final report to the aggregator contract according to a randomized schedule. Once the aggregator receives this report, it will verify the quorum signatures and expose the median value to data consumers with the corresponding block timestamp.
  5. All nodes watch the blockchain and remove any single point of failure during the data transmission. If the designated node were to fail to get the transmission confirmed, other nodes will intervene until the final report is confirmed.

The end result is a single aggregate transaction that is transmitted, saving a significant amount of gas. Submitting one aggregated transaction provides benefits such as:

Data Feeds

Chainlink Data Feeds are used by developers to connect their smart contracts with real-world data (can be historical data too). Data Feeds are aggregated from many data sources by a decentralized set of independent Node Operators, following the requirements of the Decentralized Data Model.

  1. First, data providers aggregate raw data from a series of centralized or decentralized sources. For instance, this could be centralized and decentralized exchanges whose raw data would account for time, volume, and outliers in price data.
  2. Second, independent Chainlink nodes fetch the data from the data providers and combine the results into a single aggregated value.
  3. Finally, multiple Chainlink nodes aggregate their results together off-chain to generate a tamper-resistant oracle report that is made available to smart contracts on-chain.

Proof of Reserve Feeds

Chainlink Proof of Reserve verifies the collateralization of any on-chain asset backed by off-chain or cross-chain reserves. This approach challenges the way the traditional financial system works, which operates in an opaque and undercollateralized manner that results in systemic risks and market-wide failures.

Decentralized Finance provides a more transparent and trust-minimized alternative to financial products that are powered by deterministic smart contracts and cryptographic truth. The latest developments of the industry have resulted in an increasing demand for new collateral types that extend beyond native on-chain assets, including cross-chain tokens, fiat-backed stablecoins, tokenized real-world assets… Because of that, it is critical that businesses that hold cryptocurrencies can create public attestations regarding the state of their reserves in order to prove solvency to their depositors via independent audits.

Chainlink Proof of Reserve Feeds provides the status of the reserves for several assets that belong to an entity. This is achieved by a decentralized network of oracles that enable the autonomous auditing of collateral in real-time.

There are two types of Proof of Reserve Feeds: cross-chain reserves and off-chain reserves.

NFT Floor Pricing Feeds

Chainlink NFT Floor Pricing Feeds are supported by Coinbase Cloud’s aggregation algorithm to offer users a conservative and risk-averse estimation of the price floor for an NFT collection. Combined with Chainlink’s infrastructure, NFT Price Floor Feeds can eliminate extreme price outliers and make these feeds resistant to market manipulation. This is a critical feature for dynamic NFTs, on-chain derivatives, NFT borrowing and lending markets, gaming guilds, CeFi products, prediction markets…

NFT Floor Pricing Feeds can be used to derive the denominated pair in multiple currencies (BTC, ETH, stablecoins…)

Rate and Volatility Feeds

Chainlink rate and volatility feeds provide data for interest rates, interest rate curves, and asset volatility. You can read these feeds the same way that you read other Data Feeds.

There are 3 types of data feeds available under this category:

The addresses for these feeds can be found here.

Bitcoin Interest Rate Curve

Lenders and borrowers use base rates to evaluate interest rate risk for lending and borrowing contracts, asset valuation for derivatives contracts, and an underlying rate for interest rate swap contracts.

Bitcoin Interest Rate Curve Data Feeds provide a base rate to assist with market decisions and quantify the risks of using certain protocols and products based on current and predicted baseline interest rates. The curve’s normalized methodology and daily rates introduce more consistency and predictability to the ebb and flow of digital asset markets.

Bitcoin Interest Rate Curve Feeds incorporate a wide range of data sources such as OTC lending desks, DeFi lending pools, and perpetual futures markets.

ETH Staking APR

The ETH Staking APR feeds provide a trust-minimized and tamper-proof source of truth for the global rate of return from staking as a validator to secure the Ethereum network. The annualized rate of return is calculated over 30-day and 90-day rolling windows. Data providers use off-chain computation to calculate returns at an epoch level, reach consensus on the APR, and then write the results on-chain to be used by decentralized protocols and Web 3 applications. Feeds are currently configured to update at a minimum of once per day.

Realized Volatility

Realized volatility measures asset price movement over a specific time interval. This value is expressed as a percent of the asset price. The more an asset price moves up or down over time, the higher the realized volatility is for that asset. Please note that realized volatility is not the same as implied volatility, which measures the market’s expectation about future volatility typically derived from options markets.

Each data feed reflects the volatility of an asset over a specific rolling window of time. For example, some data feeds provide volatility data for the last 24 hours, 7 days, and 30 days of time. You can compare the data across these windows to infer whether the volatility of an asset is trending up or down. For example, if realized volatility for the 24-hour window is higher than the 7-day window, volatility might increase.

The same high-quality data providers used in Chailink’s price feed sample price data every 10 minutes to refresh volatility estimates. On-chain values are updated when the feed heartbeat or deviation threshold is met.

L2 Sequencer Uptime Feeds

L2 Sequencer Uptime Feeds are used in the context of Layer2 chains, specifically optimistic rollups. Optimistic rollup protocols move all execution off of the Layer 1 chain and return the results of that execution from the Layer 2 back to the Layer 1. To do this, these protocols rely on a sequencer that will roll up the L2 transactions by batching multiple transactions into a single transaction.

If a sequencer becomes unavailable, it is no longer possible to read/write the APIs that consumer applications are using on the L2 network. The only way to do this would be to interact directly with the L1 optimistic rollup contracts. This would be unfair for users, for whom the L2 chain would be down and, therefore, it would be impossible for them to interact with any dApp on that chain.

By keeping track of a sequencer’s uptime, Chainlink can inform its users and applications about the status of the sequencer at any given point in time. This could, for example, help to prevent a cascade of liquidations on money markets.

  1. Every 30 seconds, Chainlink nodes trigger an OCR that updates the status of the sequencer by calling it through a proxy contract
  2. The validator contract on the L2 chain will check if the latest status is different from the previous message and will send the information back to the sequencer uptime feed
  3. The sequencer uptime feed will mark the status of the sequencer as 0 if the sequencer is up, and 1 if it is down
  4. A consumer contract on the L2 chain can read these values from the proxy contract and handle any possible outage.

For instance, if a Layer2 chain like Arbitrum becomes unavailable, the ArbitrumValidator contract will continue to send messages to the L2 network through a delayed inbox on the L1. This message will stay there until the sequencer is back up again. When the sequencer comes back online after its downtime period, it will process all transactions from the delayed inbox before it starts accepting new transactions.

This process is different on Optimism and Metis, where a network of node operators will run an external adapter on the L1 chain in order to relay the status to the Aggregator contract, which will update the status of the L2 validator contract. On the L2, the sequencer will post the message to the OptimismSequencerUptimeFeed contract, which contains all the instructions necessary to update the status and allow consumers to read the status of the sequencer.

Real World Data

Smart contracts can be connected to the outside world with off-chain generalized data such as parametric insurance, weather data feeds, sports data, prediction markets that rely on sporting, or political events, predictive supply chains…

Feed Registry

The Chainlink Feed Registry is an on-chain mapping of assets to feeds. This allows anyone to query data feeds from asset addresses directly, without needing to know the feed contract addresses.

Chainlink VRF

Chainlink VRF (Verifiable Random Function) is a provable and verifiable Random Number Generator (RNG) that enables smart contracts to access random values without compromising security or usability. For every request, Chainlink VRF generates one or more random values along with a cryptographic proof to show how those values were determined. This proof is then published and verified on-chain before any consuming application can use it. This process ensures that the results cannot be tampered with or manipulated by any single participating entity, including miners, oracle operators, or smart contract developers.

Chainlink VRF is helpful for building reliable smart contracts used in applications that rely on unpredictable outcomes, such as on-chain games, NFT rarities, random assignment of duties, and choosing a representative sample for consensus mechanisms.

Since its mainnet launch in October 2020, Chainlink VRF gas services over a million requests across multiple chains.

Why Chainlink VRF?

From selecting winners in games to generating unforeseen variations in digital artwork, entropy is a core component for unprecedented use cases in gaming, NFTs, art, and even science when it comes to blockchain applications. Accessing a secure, unpredictable, tamper-proof, and auditable source of entropy is a game changer for an industry where all outcomes are deterministic by design. For instance, if we had to generate a random number by using the properties offered by a blockchain itself, such as block hashes, we could introduce attack vulnerabilities where miners/validators choose to only publish a new block when it is a favorable situation for them.

In computer science and mathematics, a deterministic system is one where there is no randomness involved and, because of that, it produces the same output given the same inputs.

As an alternative to on-chain deterministic solutions, there are off-chain API providers. However, they are opaque and unverifiable. Because of that, users have no way to verify whether the results are true or manipulated.

Smart contract developers should not solely rely on block hashes as a source of randomness. For example, we could take a contract that makes decisions based on the parity of the last bit of a block hash. At first, we could think that this would yield a 50/50 outcome. However, it is possible for a miner (or coalition of miners) to discard blocks for which the last bit of the block hash is one, forgoing the block reward. In this case, the miner could bias the zero outcome from a reliable 50% likelihood to a ⅔ likelihood. This could lead to the loss of user funds from any smart contract relying on such a method for randomness generation.

To avoid this kind of scenario, developers should turn their attention to off-chain solutions where a random number that is generated off-chain is then brought on-chain. For this method to be effective, there must be a cryptographic proof supporting the evidence that the randomness has been produced fairly.

Chainlink Verifiable Random Function (VRF) overcomes all those limitations using off-chain oracle computation and on-chain cryptography. This method works by combining block data that is still unknown when the request is made with the Oracle node’s pre-committed private key to generate both a random number and a cryptographic proof. As a result, the consuming application will only accept the random number if it has valid cryptographic proof, which can only be generated if the VRF process is tamper-proof.

Chainlink VRF is powered by open-source code and all cryptographic proofs are verifiable on-chain by anyone.

How Chainlink VRF works

Chainlink VRF works by combining block data that is still unknown when the request is made with the oracle’s node pre-committed private key to generate both a random number and a cryptographic proof. For this process, each oracle uses its own private key.

When the result is published on-chain along with a proof, it is verified on-chain before being sent to the target smart contract. In fact, verifiable randomness is the fundamental benefit of using Chainlink VRF. Even if a node is compromised, it cannot manipulate or supply biased answers, since the on-chain cryptographic proof would fail.

The worst case scenario is that the compromised node does not return a response to a request for randomness, which will be forever visible on-chain. If this happens, users would no longer rely on those nodes that stop responding or refuse to provide randomness with a valid proof. Compromised nodes can only withhold a request by giving no response, for which they would be penalized using Chainlink’s upcoming staking capabilities and removed from future queries.

An additional benefit of VRF is that, as more users utilize it, the amount of fees paid to node operators increases as well. This creates an incentive for node operators to provide as many security guarantees as possible.

Use Cases of Chainlink VRF

Using Chainlink VRF it is possible to build reliable smart contracts that require unpredictable outcomes. This is useful for use cases such as generating provably random assignments of duties and resources (e.g. randomly assigning judges to cases or auditors to firms under scrutiny), choosing representative samples for consensus voting on proposals, making games more fun by generating challenging and unpredictable scenarios…

Methods to Request Randomness

Chainlink VRF offers two methods for requesting randomness:

Considerations for Choosing Request Methods
Benefits of Chainlink VRF V2

Chainlink Automation

Chainlink Automation enables the conditional execution of smart contract functions using a variety of triggers.

At the moment, the Chainlink Automation Network is not accepting node operators. For future participation, Chainlink encourages users to sign up for their mailing list or join the Discord server to be notified when this becomes available.

Chainlink Functions

Chainlink functions are a serverless developer platform that empowers anyone to easily connect a smart contract to any Web2 API and run computations using the Chainlink network. This gives developers an alternative to access social media signals, AI computation, and messaging services… without having to build up their own Web2 infrastructure.

Leading cloud providers such as AWS and Google Cloud, as well as companies like Meta, have already collaborated on example use cases such as AI integrations to DAO governance.

Chainlink functions act as a decentralized computing runtime environment where developers can run custom logic that powers off-chain Web3 applications. This is a similar version of what AWS Lambda or Google Cloud functions already do, but Chainlink enables trustless use cases and interconnectivity to a permissionless blockchain.

Thanks to Chainlink functions, it is no longer necessary to host and run external adapters to perform off-chain computation or to source/run a Chainlink node to connect smart contracts to the outside world.

Use Cases for Chainlink Functions

Fair Sequencing Services (FSS)

Fair Sequencing Services is a transaction ordering solution that aims to mitigate harmful forms of MEV to help decentralized systems become fairer for the end user. Harmful MEV often presents itself in malicious front run and sandwich attacks on ordinary DEX trades, causing unnecessary slippage, creating an invisible tax on users, and degrading the overall user experience.

FSS uses Chainlink decentralized oracle network to fairly order transactions based on one or a combination of two different techniques:

Cross-Chain Interoperability Protocol (CCIP)

Cross-Chain Interoperability Protocol (CCIP) is a universal and open standard for developers to build secure services and applications that can send messages, transfer tokens, and initiate actions across multiple networks. This protocol enables smart contracts to interoperate across all public and private blockchain networks, eliminating the need for developers to create custom code for cross-chain integrations.

Among the use cases that stand out:

Anti-Fraud Network

CCIP includes a new risk management system called Anti-Fraud Network, which consists of decentralized oracle networks whose sole purpose is to monitor CCIP services for malicious activity that could lead to financial loss.

The Anti-Fraud Network will have fully independent committees of nodes compared to the node committees they are responsible for monitoring. This completely separates anti-fraud detection processes and cross-chain services.

The Anti-Fraud Network acts as a verification layer that periodically submits heartbeat checks when the system is operating as normal. If the Anti-Fraud Network’s heartbeat messages stops or its nodes notice any nefarious activity, an emergency shutdown is automatically triggered to stop a particular cross-chain service.

How CCIP Enables Secure Cross-Chain Bridging

The goal of CCIP is to enable cross-chain communication and cross-chain asset transfers through a unified standard interface between hundreds of blockchain networks. To do that, CCIP will feature a Programmable Token Bridge which will empower users to move assets across chains in a highly secure, scalable, and cost-efficient manner. This will unlock liquidity between different networks, whether they are EVM chains or not.

At the most basic level, cross-chain bridges are a committee of nodes that collectively attest to information on one chain and relay it to another by cryptographically signing transactions. With OCR 2.0 (Off-Chain Reporting), Chainlink will scale the number of nodes that can sign committee-based reports, leading to increased security of locked funds while maintaining a high degree of cost efficiency for users.

Programmable Token Bridge

The Programmable Token Bridge is a reference bridge implementation built upon CCIP that allows developers to build cross-chain applications using a unified bridge system. With these methods, various bridge connections between chains are secured by unique committees of nodes that maintain a secure and universal standard for interoperability.

The Programmable Token Bridge will support existing token standards, meaning that all liquid assets can be instantly used within the smart contracts of multiple ecosystems.

Users don’t need to know how to use other blockchains. Instead, they just need to send instructions to the bridge about how they want to interact with other chains, and the bridge will automatically move the tokens cross-chain and deploy them in smart contracts on the destination chain. This means that a user can stay on their blockchain of choice while still benefiting from smart contract ecosystems on other networks.

Chainlink Node Operators

Chainlink Node Requirements

Chainlink Jobs

To do anything useful, Chainlink nodes execute jobs. Currently, Chainlink supports job types such as cron jobs (for scheduling tasks), direct requests, monitoring, keepers, off-chain reporting, or webhooks.

External Initiators

External initiators allow jobs in a node to be initiated depending on some external condition. By having the ability to create Chainlink initiators, Chainlink nodes enable blockchain-agnostic cross-chain compatibility.

External Adapters

External adapters are how Chainlink enables the easy integration of custom computations and specialized APIs. These are services that Chainlink nodes use to communicate via their API (following a JSON specification). They are used for connecting to any off-chain resource, including premium data providers, authenticated web APIs, IoT sensors, bank payments, enterprise backends, other blockchains…

Information relative to external adapters is relevant for smart contract creators, developers who implement an external adapter for an API, and node operators. API calls in Solidity, the native language of Ethereum, is the method used by development teams to bring off-chain data into their smart-contract-based applications. By using Chainlink’s blockchain-agnostic decentralized oracles, developers can connect real-world data and events by configuring and validating the data provided by any open API.

There are two types of adapters:

It is possible to access this custom functionality without running a node. To do that, other nodes will host the adapter for you. This explains why multiple projects use Chainlink without running nodes themselves. This way, smart contract engineers can focus on the business logic of their applications and delegate this task to node operators.

Developers can build external adapters using any programming language and even run them on separate machines. They should know Chainlink nodes request data from it and how the data should be formatted to get a response.

Chainlink Data Streams

Chainlink Data Streams provides low-latency delivery of market data off-chain that you can verify onchain. With Chainlink Data Streams, decentralized applications (dApps) now have on-demand access to high-frequency market data backed by decentralized and transparent infrastructure. When combined with Chainlink Automation, Data Streams allows decentralized applications to automate trade execution and mitigate frontrunning.

Traditional push-based oracles provide regular updates onchain when certain price thresholds or update time periods have been met. Chainlink Data Streams is built using a new pull-based oracle design that maintains trust-minimization using onchain verification.

Use Cases

Pull-based oracles allow decentralized applications to access data that is updated at a high frequency and delivered with low latency, which enables several new use cases:

Billing

Chainlink Data Streams supports fee payments in $LINK and in alternative assets, which currently include native blockchain gas tokens and their ERC20-wrapped version. Payments made in alternative assets have a surcharge when compared to $LINK payments. You pay to verify reports from Data Streams on-chain using the verifier contract. The price of verification depends on the stream ID that you are verifying. You pay per report verified. If you verify multiple reports in a batch, you pay for all of the reports included in that batch.

Architecture

Chainlink Data Streams has the following core components:

Using Chainlink Automation with Data Streams automates trade execution and mitigates frontrunning by executing the transaction before the data is recorded onchain. Chainlink Automation executes transactions only in response to the data and the verified report, so the transaction is executed correctly and independently from the decentralized application itself.

Comparison to push-based oracles

Chainlink’s push-based oracles provide regular updates onchain. Chainlink Data Streams operates as a pull-based oracle where you can retrieve the data in a report and use it on-chain any time. Verifying the report on-chain confirms that the data was agreed upon and signed by the DON. While many applications benefit from push-based oracles and require data only after it has been verified on-chain, some applications require access to data that is updated at a higher frequency and delivered with lower latency. Pull-based oracles deliver these benefits while still cryptographically signing the data to ensure its veracity.

Additionally, pull-based oracles deliver data onchain more efficiently by retrieving and verifying the data only when the application needs it. For example, a decentralized exchange might retrieve a Data Streams report and verify the data onchain when a user executes a trade. A push-based oracle repeatedly delivers data onchain even when that data is not immediately required by users.

Example trading flow

One example of how to use Data Streams is in a decentralized exchange. An example flow might work using the following process:

This is one example for how you can use Data Streams and Chainlink Automation in combination, but the systems is highly configurable. You can write your own log triggers to initiate upkeeps on Chainlink Automation for a various array of events. You can configure the StreamsLookup to retrieve multiple reports. You can configure the performUpkeep function to perform a wide variety of actions using the report.

Why the Project was Created

Due to the consensus protocols used by blockchains, it is not possible to connect smart contracts with external systems that provide or retrieve information for one chain. Before Chainlink, the solution to this problem was to introduce a new functionality called “oracle” that would provide connectivity to the outside world. However, this comes at the cost of centralization risk. Any smart contract using such services would be exposed to a single point of failure, making it no more secure than a traditional centrally run digital agreement.

The vast majority of smart contract applications rely on data reliable from the real world provided by key sources, specifically data feeds, and APIs. To solve this problem of trust, Chainlink provides external connectivity for smart contracts through an on-chain data aggregation contract and an off-chain consensus mechanism. At the beginning, what differentiated Chainlink’s connectivity from other Oracle solutions is its ability to operate as a fully decentralized network. This decentralized approach would limit the trust in any single party, enabling the tamperproof properties of smart contracts to be extended to end-to-end operations between smart contracts and the APIs they rely on.

Chainlink’s vision is that when smart contracts replace the traditional contractual digital contracts in use today, those smart contracts will require high-assurance versions of the same types of inputs and outputs. Currently, the main use cases of smart contracts are related to the management of tokens. However, Chainlink believes that the focus on tokens ignores other possible applications due to a lack of adequate Oracle services. By solving the problem, a plethora of new use cases would open up, such as:

Upon this premise, Chainlink’s roadmap in 2019 conceived a long-term development strategy that would take into consideration better confidential protections, the use of trusted hardware, infrastructure changes, and general oracle programmability.

Roadmap

Chainlink’s roadmap is built on the premise that the demand for cryptographic truth and trust-minimized guarantees will increase exponentially over time. This will be the result of less predictable economic outcomes (crisis, inflation…), less reliable incentives (increased downtime, data leaks, cyberattacks…), and less safety for users who rely on unverifiable sources of trust (such as insolvent centralized exchanges). The recent mass adoption of proof of reserves is one of the most notable examples that reinforce the goal of achieving cryptographic trust.

In 2022, Chainlink has achieved major network and community milestones:

Market Demand

Moving forward in 2023, Chainlink has 3 main categories of market activity that they have expressed interest in.

The first two priorities focus on making Chainlink into the system that moves all key information and value into, out of, and across blockchain ecosystems while the third priority continues the expansion of Chainlink into the sphere of a general-purpose trust-minimized computing environment.

What’s Next?

Chainlink Economics 2.0 and Staking

Chainlink Economics 2.0 consists of an array of initiatives, including Chainlink’s BUILD Program, the Chainlink Scale Program, and Chainlink Staking.

V0.1 was launched on December 6, 2022. This was the first step in allowing the community to help secure the Chainlink Network.​

V0.2 was launched on November 28, 2023, and builds on v0.1 lessons, focusing on the following goals:

v0.1 Migration and Phased Rollout
The launch of Chainlink Staking v0.2 will involve multiple entry phases so that a wide diversity of Chainlink community members can contribute to the crypto economic security of the Chainlink Network. By increasing the likelihood that the v0.2 staking pool is distributed across a large number of entities, including smaller participants, the security assurances provided by Chainlink Staking are strengthened.

Phase 1: Priority Migration
At launch, v0.1 stakers will have the opportunity to migrate their v0.1 stake and accrued $LINK rewards to v0.2 or withdraw. This Priority Migration period will last for seven days, where v0.1 stakers can choose to migrate all or a portion of their v0.1 stake and $LINK rewards. If choosing to migrate a portion, then all non-migrated v0.1 stake or rewards will be withdrawn. If a v0.1 staker takes no action, then their staked $LINK and rewards will remain in v0.1 and no longer earn additional rewards.

Given that the v0.2 pool is larger than the v0.1 pool, and accounting for accrued rewards, v0.1 stakers have guaranteed access to v0.2 if they participate in the Priority Migration phase. Once the Priority Migration period ends, v0.1 stakers can still migrate or withdraw during Early Access and General Access; however, entry to v0.2 will not be guaranteed due to the capped pool size.

Note that v0.1 stakers are only eligible to migrate an amount equal to the sum of their staked $LINK and any $LINK rewards accumulated in v0.1 during the Priority Migration phase. v0.1 stakers who want to stake more $LINK, up to the per-address cap, have the opportunity during later entry periods.

Phase 2: Early Access
After the Priority Migration period ends, $LINK token holders who meet at least one predefined criterion on the updated Early Access Eligibility List will have the opportunity to stake $LINK in v0.2 up to the per-wallet maximum. Similar to the Early Access period during the v0.1 launch, being on the eligibility list provides an opportunity to stake in v0.2 but does not serve as a guarantee of entry given the capped pool size. The Early Access entry period will last for two days. The Early Access Eligibility List builds upon the list previously used in v0.1. Similar to v0.1, there will also be an Early Access Eligibility App made available before launch that can be used to check eligibility for Early Access.

Phase 3: General Access
After Early Access ends, the v0.2 staking pool will open to General Access, at which point anyone will have the chance to stake up to the per-wallet maximum, provided that the v0.2 pool has not yet been filled.

Modular Framework For Iterative Upgrades
The Chainlink Staking v0.2 codebase has been rearchitected to operate as a modular set of smart contracts. This modularity allows a broad scope of upgrades, including new features and configuration changes, to be applied without requiring a full staker migration to a new set of smart contracts.

Expanded Pool Size and Accessibility
Staking v0.2 will feature an expanded total pool size of 45M $LINK to increase the accessibility of Chainlink Staking to a broader diversity of $LINK token holders. The pool size represents an 80% increase from the pool cap of v0.1 and would account for over 8% of the current circulating supply of $LINK.

Unbonding Mechanism
A key design principle in the development of Chainlink Staking v0.2 has been to provide $LINK stakers greater flexibility and predictability around how they manage their staked $LINK. Instead of locking up staked $LINK until the next version of staking is released, v0.2 introduces an un-bonding mechanism for withdrawing staked $LINK.

Claimable Rewards and Ramp-Up Period
v0.2 features a new $LINK rewards mechanism designed to further incentivize the stability of the v0.2 staking pool, support the security assurance provided by staking, and provide greater flexibility around staking rewards.

Dynamic Reward Rates
The reward rate calculation for v0.2 has been rearchitected to incentivize a fully filled Staking pool and improve support for new sources of staking rewards in the future (e.g., user fees). While v0.1 has a fixed reward rate (i.e., a single rate for all Community Stakers regardless of pool fill rate), v0.2 will have a variable reward rate.

Staked LINK Slashing For Node Operator Stakers
Chainlink Staking v0.2 offers increased crypto-economic security by supporting the ability to slash a portion of staked $LINK by Node Operator Stakers who help power oracle services secured by Staking. When a valid alert is raised and a slashing condition is met, these Node Operator Stakers will see a portion of their staked $LINK slashed as a penalty for failing to meet performance requirements.

Timelocked Upgradability
For any iterative upgrade to the modular Chainlink Staking v0.2 codebase that materially impacts stakers, such as the modification of slashing conditions, upgrades will be announced proactively such that stakers can choose to initiate and complete a withdrawal of their staked $LINK before the upgrade is completed on-chain.

Staking Roadmap

The Evolution of Chainlink VRF

Chainlink’s upcoming approach towards a highly scalable and cost-effective decentralized infrastructure network will rely on threshold signatures not only to provide verifiable randomness but also to guarantee the uptime and availability of nodes.

By allowing the wider ecosystem of Chainlink nodes to participate in Chainlink VRF random number generation, Chainlink becomes a globally distributed network of node operators that are economically incentivized to both generate and broadcast verifiable data on-chain.

This means that not only will the responses from VRF be verifiable on-chain, but Threshold Signatures will also help to prevent adversaries from stealing user funds.

Threshold Signatures are a cryptographic technique used for distributed key generation and signing.

Team

Chainlink Labs has around 400 employees.

The first whitepaper published on September 4, 2017, was co-authored by:

The second whitepaper published on April 15, 2021, was co-authored by:

Other notable employees are:

Sector Outlook

Oracle infrastructure is critical for the integration of blockchain technology in a wide variety of industries. By connecting smart contracts with off-chain information from the real world, Chainlink can replace the need for legal agreements and centrally automated digital agreements. The potential of an Oracle network can bring a lot of upside to the cryptocurrency industry as a whole, since the blockchains where smart contracts run cannot support native communication with external systems. As an overall thesis, by allowing smart contracts to interact with off-chain resources, the sector of Decentralized Oracle Networks has the potential to replace all sorts of digital agreements that are used nowadays. Besides, Chainlink’s ability to securely push data to APIs and various legacy systems on behalf of a smart contract permits the creation of externally-aware tamperproof contracts.

Large Ecosystem Support Across Blockchains

With CCIP, Chainlink has access to larger network effects than its competitors. These network effects lead to increased security of users’ funds, increased token access, a simplified user experience, better tooling and documentation for developers, and more revenue opportunities.

With over a hundred Layer1 chains and many Layer2 solutions already integrated, Chainlink is becoming the de-facto solution across all chains. Not only does Chainlink already work with the top lending, insurance, and DeFi protocols, but it is also innovating the open-source development of new use cases through the Chainlink Community Grant Program.

Reliability and Uniqueness

Chainlink is the most widely used and adopted oracle solution in DeFi, securing billions in value in production for innovative DeFi protocols such as Aave, Synthetix, and Compound. This benefits the protocol in terms of achieving growing network effects and attracting more users.

The Chainlink Network is a blockchain-agnostic oracle framework. Because of this, it is utilized by DeFi applications, web services, and traditional enterprises alike. Besides, it is operated by leading DevOps and security teams, such as Deutsche Telekom’s T-Systems, that have decades of experience running mission-critical infrastructure. Users can check the performance metadata of the network at market.link.

Chainlink is supported by a multitude of leading engineers and academics, such as Chainlink Labs, Chief Scientist Ari Juels, Chainlink Labs Chief Research Officer Dahlia Malkhi, and Chainlink Labs Chief Product Officer Kemal El Moujahid. The researchers working on the Chainlink protocol are industry experts in blockchain oracles and are responsible for some of the most innovative developments in the space such as DECO and Town Crier mentioned above, VRF, Mixicles, and more.

Chainlink oracle networks operate using multiple layers of data aggregation to ensure there is no single point of failure or any reliance on a single source of truth that could be corrupted. This redundancy is not only required to ensure high-value smart contracts consume highly refined data but also to ensure Chainlink Price Feeds provide full market coverage that reflects the true market price of assets. With Price Feeds securing tens of billions in user funds, these layers of aggregation secure the DeFi ecosystem.

Accelerating Adoption

Similar to the block reward incentivization model of blockchains, Chainlink oracle networks generate early-stage economic incentives through the use of oracle rewards – incentives paid to node operators in addition to user fees.

For instance, Chainlink Data Feeds are decentralized oracle networks that provide DeFi applications access to high-quality financial market data. Chainlink Data Feeds are launched based on demand from users for a specific piece of data on a specific blockchain (e.g. the BTC/USD exchange rate on Ethereum). After launch, Data Feeds are initially supported through Oracle rewards, in addition to user fees paid by the feed’s active sponsors.

Since Chainlink Data Feeds function as shared public goods, any number of users can consume and fund the same feed. With each new paying sponsor of a Data Feed, and as existing sponsors generate more fees, a greater portion of the Data Feed’s costs can be covered by user fees. Eventually, once user fees surpass the network’s operation costs, the Data Feed’s operation no longer requires oracle reward support and the feed becomes economically sustainable. In fact, multiple Chainlink Data Feeds have already reached a state of sustainability on higher-throughput blockchains such as BNB Chain and Polygon.

To accelerate the rate at which Chainlink Data Feeds and other Chainlink services reach economic sustainability, numerous cost-reduction solutions have been deployed to allow Oracle rewards to be used more efficiently. For example, the launch of Off-Chain Reporting reduced the operating costs of Data Feeds by up to 90%, enabling 10x more data to be delivered on-chain, which resulted in a rapid increase in the number of Data Feeds deployed. In combination with the increased scalability of blockchains, additional cost-reduction solutions are underway to fuel the growth of the Chainlink ecosystem, including:

As more Chainlink Oracle networks reach economic sustainability, oracle rewards can be reallocated to support new Data Feeds and other Chainlink services, opening up additional potential fee opportunities for node operators and rewards for community stakers over time. This approach to Oracle network economics helped ensure individual users are not required to pay the full costs of a Data Feed’s operation, cultivating a strong network effect around Chainlink.

Chains

For Users

EVM Node Operators

Node operators can choose to run a single or multi-node setup.

Single Node Setup

A single-node setup is the most basic and default deployment. This configuration relies on the default settings and runs on a single primary node.

This configuration is appropriate for small or simple workloads that only need a few jobs that execute infrequently.  For more complex runs that require hundreds of jobs and thousands of transactions per hour, the Chainlink and RPC nodes will require a more advanced configuration.

An RPC node is a computer that runs a blockchain client software – for example, a server that is running a consensus and an execution client for Ethereum.

A node with the proper software to respond to RPC requests is capable of retrieving information for blockchain users. RPC nodes work by connecting a dApp to all of the blockchain’s information so that when a program initiates a subroutine, an RPC node is able to retrieve the necessary requests through the blockchain and send its payload back to the dApp.

Multi Nodes Setup

These Chainlink configurations consist of multiple primary nodes and send-only nodes with automatic liveness detection and failover mechanisms. Because of this, it is no longer necessary to run a load-balancing failover RPC proxy between Chainlink and its EVM RPC nodes.

It is possible to have as many primary nodes as desired. Since requests are evenly distributed across all nodes, the performance increase will be linear as more nodes are added.

If a node fails with a failed liveness check, send-only nodes will broadcast transactions and not process regular RPC calls.

Best Practices for Deploying Nodes on AWS

Chainlink nodes can be deployed on AWS Cloud using the AWS Quick Start guide. This will create public resources such as an Elastic Load Balancer (to access the graphical interface), a Linux Bastion host in an Auto Scaling Group (to allow SSH access to EC2 instances in public and private subnets), and managed NAT gateways for internet access.

For a more detailed overview of the AWS resources being created and best practices, read Chainlink’s recommended setup.

Use Cases Enabled by Chainlink

Decentralized Finance

Since money is the primary medium for exchanging value and assets, current financial products provide different vehicles for people to maximize the value of their money via different strategies like hedging, speculation, earning interest, collateralizing loans… However, traditional finance is often gated by intermediaries that have disproportionate control over the issuance of money and the creation and offering of financial products. This results in a lack of universal access to certain financial products and also introduces counterparty risk.

Blockchains and smart contracts can bring deterministic execution to financial products, which allows for the creation of tamper-proof monetary policies that can be applied to assets on-chain. Chainlink oracles play a critical role for representing financial products and monetary instruments such as FX rates, interest rates, asset prices, indices, etc.

Money Markets

Blockchain-based money markets are a critical piece of infrastructure to connect lenders, who want to earn yield on their assets, with borrowers, who want to gain access to extra capital. Decentralized money markets allow users to increase the utility of their crypto holdings and participate in both the supply and demand side. Hence, decentralized money markets need to ensure that the platform is solvent. To do that, they use Chainlink price feds in order to track the valuation of assets that are used on the platform. This gives money markets a guarantee that its loans are issued at fair market prices and that liquidations can occur automatically on loans that become undercollateralized.

Some examples include Aave, Compound, or Liquity, all of which rely on Chainlink to access real-time pricing data to calculate their users’ collateral and debt requirements to determine when liquidations should be initiated.

Decentralized Stablecoins

Stablecoins are assets that are pegged 1:1 to the value of a given fiat currency, most often the US dollar. They provide users with the ability to hold non-volatile assets. Most stablecoins are backed by fiat in an off-chain bank account, which means that they are not decentralized. However, there are some stablecoins that are decentralized in nature, since they are overcollateralized by other on-chain assets. These decentralized stablecoins require price data to maintain full over-collateralization (e.g. a user’s collateral is worth 150% of their loan).

DeFiDollar (DUSD) is one example of a decentralized meta-stablecoins (a stablecoin that is backed by multiple stablecoins) that uses Chainlink Price Feeds to track the price of the underlying assets, which include $sUSD, $USDT, $DAI, and $USDC. If one or multiple of those assets deviate from their 1:1 USD peg, this would cause $DUSD to also lose its peg. When this happens, a rebalance is triggered between the four reserves in order to preserve the dollar parity of $DUSD.

Another example includes algorithmic stablecoins, which maintain their peg using automated rewards and penalties to drive the price toward the peg. Most of the time this is achieved by burning the stablecoin when it is under its peg (deflation) and minting more units when it is over its peg (inflation).

Fei Protocol is an example of an algorithmic stablecoin that uses Chainlink Price Feeds as the reference for setting their protocol-controlled value bonding curve.

Futures

Futures are financial instruments that give traders the obligation to buy or sell an asset at a predetermined price at a specified time in the future. Futures are often used for hedging and leverage exposure. Since decentralized futures require collateralization, price feeds are used to determine whether liquidations should occur or not.

Lyra and MCDEX are examples of on-chain applications that use Chainlink Feeds to ensure the solvency of their platforms.

Options

Similar to futures, options are a financial derivative instrument that grants traders the right but not the obligation to buy or sell a certain amount of a particular asset by a future date. In the off-chain traditional finance realms, centralized entities often underwrite the contracts, but on the blockchain decentralized peer-to-peer options are possible.

Some examples of protocols using Chainlink feeds are Opyn and Thales, which use Chainlink for calculating the valuation of assets and enabling users to mint, trade, and settle option contracts. Additionally, oracles nodes like dxFeed provide information about Implied Volatility, which gives contract creators the ability to calculate a contract premium in a reliable and tamper-resistant manner.

Synthetic Assets

Synthetic assets are financial derivative instruments that provide traders price exposure to specific assets, such as indices or commodities without requiring ownership of the physical asset itself. Using smart contract-based synthetic assets allows traders to create advanced non-custodial trading strategies and gain exposure to traditional assets that don’t necessarily live on-chain.

Synthetic is an example of a protocol that uses Chainlink price feeds to enable the minting of synths assets that allow traders to gain on-chain exposure to assets like cryptocurrencies, fiat currencies, commodities, indices, equities…

Credit Default Swaps

Credit Default Swaps (CDS) are financial agreements that allow lenders to hedge against the possible occurrence of a borrower’s default (lack of payment). If the borrower goes into default, the party who issued and sold the CDS reimburses the lender for the outstanding funds not paid by the borrower.

Opium.Exchange is an example of an on-chain protocol using Chainlink to settle financial instruments on USDT. This allows traders to hedge against the value of USDT deviating and failing below its $1 peg.

Bonds

Bonds are a financial agreement to raise short-term capital by issuing debt to be paid back at a later date. Chainlink has already demonstrated with a POC with SWIFT that it can aggregate interest rates from 5 major banks, fetch debt score data from S&P, and generate an interest payment in the form of an ISO20022 SWIFT payment. Bringing bonds onto the blockchain is a multi-trillion-dollar opportunity that can reduce counterparty risk and lower operational costs across the board.

Tokenized Portfolio Management

Managing portfolios in a non-custodial manner is possible by using smart contracts to rebalance user portfolios by executing trades on their behalf based on preset conditions. This can be used to offer users financial products that programmatically manage investment based on the current market-wide price of specific assets.

For example, Tokensets uses Chainlink price feeds to generate tokenized positions that execute trades on behalf of users. These trades are often based on technical analysis indicators such as RSI or moving averages that can catch key price action trends. Besides, users can use their Set tokens as collateral within other protocols, such as Aave, to gain additional capital efficiency.

Proof of On-Chain Reserve

To ensure the integrity of DeFi applications that support non-native assets such as bitcoin in Ethereum, protocols like Ren and Bitgo rely on the issuance of wrapped assets that are collateralized on-chain. They use Proof of Reserve references to allow anyone to autonomously verify collateral reserves.

Proof of Off-Chain Reserve

Bringing real-world assets on-chain provides an opportunity to expand the use cases of DeFi. This requires that the underlying collateral is held by a central custodian, which creates a disconnection between the on-chain tokenized representation from the actual off-chain asset itself. Through Chainlink Proof of Reserves, smart contracts are able to autonomously audit the collateral of real-world asset-backed tokens, which protects users during black swan events.

Examples of this are Paxos Proof of Reserve for PAX and PAXG as well as the TrustToken Proof of Reserve for TUSD. For instance, this collateralization data can be checked against the total amount of circulating TUSD tokens on various blockchains, as reported by the complementary TUSD Proof of Supply feed, to determine the collateralization of TrustToken’s tokenized USD.

Automated Asset Management

Smart contracts can be used to automatically execute trading strategies at predetermined time intervals. Pickle Finance is an example of a protocol that uses Chainlink Automation to help automatically manage capital-efficient LP positions across Uniswap V3.

Revenue Sharing

As the number of DeFi products with DAO governance increases, there will be an increasing need for developers to distribute protocol revenue in a decentralized and real-time manner. Using Chainlink oracles, DAOs can distribute their revenue proportionally across participants according to various metrics such as governance participation, developer activity, or any customized set of requirements.

For example, Synthetix is using Chainlink Automation to trigger the distribution of exchange fees and staking rewards to its users on a weekly basis. This works by having Chainlink Automation monitor the state of smart contracts off-chain and autonomously calling the distribution function in the protocol’s fee pools after the fee period has ended.

Yield Farming

Yield farming is a DeFi practice where protocols incentivize usage of their platform by distributing governance tokens of the protocol. This is a way for projects to bootstrap their liquidity and facilitate a fair distribution of governance power across multiple users.

Yield-optimizing protocols can automatically harvest and compound yield for their users by depositing assets into a vault that automatically harvests yield at critical times to maximize compounding returns. Since smart contracts cannot execute their own functions, yield optimizes automate this process using Chainlink Automation.

Two protocols using Chainlink oracles for yield farming are Plasm and StrongBlock. Plasm uses Chainlink price oracles to determine the amount of liquidity that users have locked on their platform and then distribute rewards accordingly. Similarly, Strongblock calculates the USD value locked in community pools once every 24 hours.

Leveraged Yield Farming

Users can increase their capital efficiency by using leveraged yield farming protocols that lend depositors capital through protocol-controlled undercollateralized loans. With these positions, borrowers can maximize the value of their assets while lenders can earn a passive income from borrowers who want to amplify their exposure to yield farming.

Alpaca Finance is an example of a protocol using Chainlink price feeds to enable users to leverage up their positions by borrowing capital and calculating collateralization ratios during the issuance of loans. Oracles are also used to liquidate positions and ensure the solvency of the protocol.

Self-Repaying Loans

Self-repaying loans are a DeFi primitive that enables users to deposit assets as collateral and borrow/mint synthetic assets to provide working capital. The protocol then takes the collateral and routes it to a yield-generating protocol, so that the yield is used to automatically pay down the debt over time.

Alchemix is an example of a protocol that facilitates self-repaying loans by using Chainlink Automation to trigger vault harvesting and automate debt repayments each day.

Circuit Breaker

In situations of high volatility where the prices of cryptocurrencies change very quickly, some protocols might trigger a loss of funds for its users due to wrongly liquidated leveraged positions. Decentralized exchanges that enable this functionality can benefit from using a circuit breaker that is triggered when certain deviations occur.

For example, Digitex is an exchange that protects users from market manipulation by monitoring the deviation between its internal prices and Chainlink Price Feeds. This provides an extra layer of security for users trading on the platform. If the exchange’s price deviates beyond a certain percentage from the wider market price reported by Chainlink, a “circuit breaker” is triggered to temporarily halt trading and liquidations.

Decentralized Exchanges

Decentralized Exchanges can use Chainlink price feeds to implement custom functionalities, such as conditional trading functions based on the price action of an asset. For instance, Bamboo Relay implements stop-loss orders so that each trader’s order will only be executed when the market-wide price of an asset surpasses a predefined threshold. This prevents market manipulation attacks from falsely executing trades.

Automated Market Makers

Automated Market Makers (AMMs) are an example of a decentralized exchange that is categorized as an alternative for an order book model. AMMs rely on liquidity pools that facilitate asset swaps based on a predefined price formula. By pooling capital, liquidity providers can earn passive yield and traders gain access to on-demand liquidity.

DODO is an example of an AMM protocol that uses Chainlink Price Feeds to power a new AMM design known as Proactive Market Maker. This model requires the use of Chainlink Price Feeds in order to mimic human market-making behaviors and facilitate more efficient and frequent trading

Staking

Staking is the practice of locking cryptocurrency assets into a smart contract in order to secure proof of stake networks. Other forms of staking that do not involve proof of stake chains consist in locking collateral in order to access protocol revenue or inflation rewards.

For instance, AdEx requires its validator nodes to stake collateral and maintain high availability. The protocol uses Chainlink oracles to monitor node uptime and trigger slashing of collateral if any of the nodes does not meet the minimum uptime requirements.

Rebasing

Rebasing is the practice of adjusting the supply of a token in order to maintain the peg of the underlying asset to a specific reference asset. For example, if the price of the token is above its peg during the rebase, the protocol will mint more tokens and give them proportionally to token holders with the goal of lowering the per-token price. Conversely, if the price of the token is below peg then a percentage of each user’s holdings will be burned to increase the per-token price.

Ampleforth is an example of a rebasing protocol that uses Chainlink price feeds to power its native rebasing functionality. The total supply of AMPL is rebased on a daily basis to track the current Consumer Price Index rate (CPI) of the inflation-adjusted US dollar. Both the volume-weighted average price of AMPL and the CPI index are provided by Chainlink oracles.

Liquidations

Most decentralized money markets are overcollateralized positions that ensure that the protocol can remain solvent at all times. Money market protocols like Aave use Chainlink Automation to trigger the liquidations of user positions that become undercollateralized (positions that fall below the predefined liquidation threshold). The decentralized Chainlink Automation Network is responsible for calling the liquidation function and closing the positions, even during times of high volatility and blockchain network congestion.

External Payments

While it is simple to issue payments in a blockchain setting, many businesses can’t afford or don’t want to take on the additional risk of holding volatile cryptocurrency assets on their balance sheet. Besides, most businesses also don’t want the additional friction that comes from trading cryptocurrencies with fiat currencies.

Given the wide variety of payment options around the world, smart contracts need access to many types of payment options in order to adequately service global demand. This is possible thanks to Chainlink’s infrastructure, which is critical in order to connect smart contracts to external APIs.

Bank Payments

Chainlink can connect smart contracts to the existing banking systems in order to seamlessly integrate information and services such as consumer bank accounts, direct deposits, and other processes from leading global banks.

Retail Payments

Consumer applications like Uber and Airbnb offer popular retail payments to users. By using Chainlink external adapters, it is now possible for developers to give customers access to leading credit card providers and established payment networks like PayPal and Stripe.

Cryptocurrency Payments

As cryptocurrency rises in popularity, Chainlink bridges the gap and allows any smart contract platform to make payments on any other distributed ledger. This involves use cases such as making Bitcoin payments on the Ethereum blockchain.

Chainlink price feeds can be used to provide exchange rates at the time of transfer or point of sale to ensure that users are quoted fair market rates in a tamper-proof manner.

Alchemy and Paycoin are examples of hybrid crypto/fiat payment platforms that use Chainlink price feeds to determine exchange rates.

Employee Salaries

Legacy industries are often a source of inefficiency when it comes to making payments to employees and contracts. Most of the time, traditional payment rails introduce a delay when it comes to distributing payments in real-time. By using Chainlink-powered smart contracts, companies can stream salaries in real-time. This significantly reduces the accounting overhead costs for employers and provides access to earned wages for workers on a more immediate basis.

As a fiat on/off-ramp aggregator, Transak laid out the foundation for how this could work by using a work-tracking API like Wakatime to trigger payments for developers on a regular basis.

Remittances

Despite the latest developments, remittances are still a slow and expensive industry. Chainlink oracles can be used as an alternative to provide reliable data on foreign exchange rates to smart contracts as well as enable direct deposits upon transfers.

NFTs and Gaming

While DeFi is currently the largest market, developers are increasingly building more and more fraud-proof and crypto-economically incentivized gaming applications. One of the most popular and unique features of on-chain games is their ability to generate rare tokenized in-game items.

Minting rare items in a tamper-proof manner ensures that game developers and game products cannot manipulate rarity traits to their own advantage. This is possible by using Chainlink VRF and its secure and provable fair source of Random Number Generation.

Chainlink’s VRF provably fair randomness brings reliability to the rarity of items. For instance, this is critical for developing regulated gambling applications. Besides, Chainlink VRF can be used for in-demand giveaways or events where participants are randomly selected in a fair and unbiased manner.

Beyond randomness, on-chain games can benefit from real-world data, IoT data… to connect the physical and on-chain worlds.

Random Rewards and NFT

NFTs and in-game items provide users with special abilities or unique attributes that are issued in the form of non-fungible tokens (NFTs).

Aavegotchi is a well-known example of an on-chain game that uses Chainlink VRF to quickly and efficiently mint provably rare NFTs with randomly selected attributes. Another example is Ether Legends, a digital collectible trading card game that distributes rare NFT prizes to top-tier players at the end of each season.

Dynamic NFTs

Dynamic NFTs evolve and change over time as determined by real-world events. This data from the real world is brought on-chain by Chainlink oracles. Compared to static NFTs, which do not change after minting, dynamic NFTs can change in rarity and utility over time.

MLB star Trey Mancini and NBA Rookie of the Year LaMelo Ball are two examples of athletes who have minted dynamic NFTs powered by Chainlink on the Ethereum blockchain.

Random Gameplay

Fun games often have an element of unpredictability built into their logic. This creates excitement from not knowing what will happen next.

Developers can leverage Chainlink VRF to ensure the integrity of unpredictable in-game events. Some of these scenarios may include map generation, critical hits in battling games, matchmaking in multiplayer games, card draw order, random encounters/events…

Prediction Markets

Blockchain prediction markets enable users to bet on the outcome of specific real-world events. Due to their nature, prediction markets require Chainlink data feeds in order to provide a decentralized and tamper-resistant source of external data. Prediction markets are often created around sporting events, political election outcomes, and price predictions, etc.

Along with Chainlink data feeds, Chainlink Automation is being increasingly used to enhance the security and decentralization of prediction markets. Instead of relying on DevOps teams automating scheduled jobs, Chainlink Automation can automate the execution of smart contract function calls in a cost-efficient and decentralized manner. Not only does it save developers hours of work, but it also significantly enhances the security of prediction markets.

As an example, Everipedia, is an online blockchain-based encyclopedia that recently used Chainlink to relay election results on-chain to help settle prediction markets.

GameFi

GameFi is a subsector within blockchain-based gaming that enables players to participate and earn rewards through a series of economic incentives. Rewards include in-game tokens and NFTs that represent the non-custodial ownership of in-game assets.

Automation is critical for developing advanced GameFi experiences. Developers need to automate smart contract functions to start and end game rounds on time, distribute rewards to players based on game outcomes…

The gamified NFT platform Nifty Royale uses Chainlink Automation to help trigger its NFT-based battle royale games.

No-Loss Savings Games

PoolTogether is an example of an application where users deposit assets for a specified period of time and then a winner is selected to earn the yield that has been earned by all the accumulated capital from the pool. More specifically, users deposit funds in the pool, and then PoolTogether generates an interest on the aggregate deposits in a lending protocol. This interest is then given away to the winner.

Sports and Esports

Smart contracts provide integrity to the execution of online sports bets. With Chainlink oracles, it is possible to verify the outcome of sports events by aggregating data from reliable web APIs.

One example of a blockchain-based sports betting market is Augur, which uses Chainlink oracles and allows users to speculate on the outcome of sports events in the NBA, MLB, MMA…

Insurance

The insurance industry is an example of a business setting that operates in a low-trust environment. Policyholders have an incentive to falsely report positive metrics in insurance applications to reduce their monthly deductible and insurers have an incentive to delay payments and raise rates to account for misrepresented risk profiles.

Since insurance companies are responsible for processing claims and are much more capitalized than policyholders, they have more power to control the terms in which claims are settled. Using Chainlink-powered smart contracts it is possible to achieve a more objective data model that determines the outcomes and execution of events.

Parametric Insurance

Traditional insurance firms can leverage the benefits of blockchain technology by creating advanced insurance agreements whose logic is powered by smart contracts. This framework accepts a series of parameters that are fed into smart contracts to automatically trigger payouts and reduce the reliance on manual arbitration, avoid delayed payments…

Crop Insurance

Farmers in developing countries can rely on smart contracts to hedge their businesses against unforeseen weather conditions. One example of this is Arbol, a smart contract-based weather coverage solution that uses Chainlink oracles to fetch rainfall datasets from the National Oceanic and Atmospheric Administration (NOAA). This data is used to settle parametric crop insurance contracts that provide coverage based on the amount of rainfall in the region.

Flood Insurance

Flight Insurance

Due to a series of uncontrollable variables such as weather and maintenance, flights are often delayed, leading to inconvenience for business travelers. These are often covered by flight insurance policies, which often pay out compensation in the event of a delay.

One example is Etherisc, a decentralized insurance protocol that leverages Chainlink oracles to retrieve flight data in order to confirm whether or not a flight has been delayed. This removes the need for dispute periods and provides insurees with the guarantee that they will immediately receive a payment if their flight is delayed.

Car Insurance

The winner of Chainlink’s 2020 Virtual Hackathon, Link My Ride, used data points from internal sensors of vehicles to allow smart contracts to specify a rental period, unlock the doors of the car, record the length it has been rented, calculate the mileage, determine battery charge, and automate rental payments.

Home Insurance

As more sensors and advanced security features are added to smart homes, these sensors can be connected to smart contracts through Chainlink oracles in order to create parametric insurance products. This is especially useful for vacation homes or secondary residences. Insurance products could be wired for broken pipes, malfunctioning solar panels, or even home intrusions.

Life Insurance

Chainlink can use data from web APIs and official databases for determining death certificates, obituaries, cremation records, or police reports. Chainlink can be used to issue out payments and distribute assets amongst several parties for life insurance policyholders.

Health insurance

The recent developments in biotech and IoT wearables can be used by health insurance companies to offer discounts or trigger penalties based on a patient’s health data. Chainlink oracles can also sport data anomalies and trigger mandatory consultations in order to keep favorable policy rates.

Marine Insurance

Due to the uncertainty of weather and seaway conditions, hundreds of millions are wasted due to the temporary closing of major shipping seaway channels. Smart contracts can use Chainlink oracles to connect to an array of real-world sensors to issue parametric insurance coverage protections for things such as damages to shipping vessels, late shipments, thawing of frozen goods during transit…

Reinsurance

In a catastrophic event, insurance companies may be unable to cover all obligations, leading to default. When this happens, many companies “reinsure” their underwritten portfolio and offload a portion of their assets in case they cannot cover all claims.

By tokenizing reinsurance policies as smart contracts, it is possible to allow individual investors to back insurance policies by buying fractions of a policy. Chainlink oracles can be used in this process to denominate the current value of the insurance policy, route insurance payments to token holders, and autonomously trigger insurance payouts.

Asset Verification

To ensure the integrity and proper functioning of smart contracts, auditing firms like Hacken rely on oracles to perform penetration tests on centralized exchanges, bug bounties, etc., whose results can be verified directly on-chain.

Enterprise Systems

Smart contracts provide opportunities for enterprises to cut costs and improve the efficiency of their business processes due to the reduction in counterparty or intermediary overhead.

In order for companies to leverage smart contracts, they require additional considerations around privacy, scalability, legal requirements… Companies can use Chainlink as a gateway to sell their data and API services to blockchain environments and satisfy certain technical requirements like on-chain access to private data, offloading the computation logic of smart contracts, on-chain privacy…

Among the top companies using Chainlink, we find T-Systems, LexisNexis, AccuWeather, or Swisscom among others.

Blockchain as an Abstraction Layer

Just as the Internet is the gateway for connecting computers around the world, companies can use Chainlink as a middleware solution for connecting their APIs to any blockchain environment. Chainlink is blockchain agnostic and can reduce integration work to a minimum so that companies can focus on their core blockchain strategy (private key management, secure off-chain computation, trust-minimized software, permission controls…).

Monetization Data and APIs

Chainlink’s built-in flexibility and chain-agnostic features ensure it is fully compatible with existing legacy data infrastructure. Data providers can use Chainlink’s blockchain abstraction to sell their data to be used by smart contracts.

By selling data to the Chainlink Network, data providers don’t need to change anything about their current business model. This also means that back-end modifications are not necessary and they can accept payments in fiat currency. Alternatively, data providers who see the value in blockchain economies can start running their own Chainlink node to provide signed data directly to smart contracts. This way they can increase their revenue and build a reputation as a reliable data provider.

Node as a Service

Operating a node enables data providers to start selling their API connections to smart contracts. This experience of launching Chainlink oracle nodes can be offered by infrastructure providers as a Node as a Service solution.

Hybrid Cloud/Blockchain Applications

As smart contracts evolve, it is expected to see an increasing demand for more advanced decentralized applications that require expensive or complex computations that are not feasible on-chain.

Oracles can be used to attest off-chain computations that are processed within more scalable cloud computing environments. One example is NOAA Weather hosted on Google Cloud and brought onto Ethereum using Chainlink oracles.

Privacy-Preserving Data Queries and Credential Management

For many enterprises and institutions, data privacy is not an optional bonus but instead a strict requirement necessary to meet regulatory mandates such as GDPR. Chainlink is taking on this challenge through its recent acquisition of DECO, which allows for the transmission of data over HTTPS/TLS and attesting its confidentiality without ever revealing it on-chain.

On-Chain Transaction Privacy

In addition to the privacy of data inputs, many companies require privacy for their smart contracts logic and the outputs they produce. Chainlink solves this problem using Mixicles. This is a solution that works by separating on-chain data inputs from on-chain payment outputs. This is achieved by using an oracle and a transaction mixer as a bridge between the two components.

Instead of delivering raw data inputs on-chain, Chainlink Oracle posts an integer representation that is fed into a transaction mixer that will take the integer and produce an on-chain audit report to be used by users to meet regulatory requirements.

Private Off-Chain Computation

Using Town Crier, which is a hardware solution developed by Chainlink, oracle nodes can perform advanced computation in a Trusted Execution Environment (TEE) where data cannot be leaked. This allows for use cases such as handling private keys for cryptocurrency payments or using log in credentials for identity verification.

Solidity Computation

Chainlink oracle nodes are compute-enabled, which means that they can serve as validators for layer-2 solutions, such as Arbitrum Rollups. For instance, Chainlink oracle nodes can execute Solidity computation functions, generate fraud proofs, and stake LINK collateral to back their services without any modifications. The end result is that oracle nodes are not only used for data inputs but also for performing off-chain scalable computations. This helps to boost the throughput and lower the latency of decentralized applications while retaining the security guarantees of the underlying layer 1 chain.

Supply Chain

A supply chain starts from the sourcing of materials and ends with delivering goods to the end consumer. Along the route, smart contracts offer a way to automate payments, changes in ownerships, custom clearances, regulatory oversights… For instance, Chainlink oracles can connect supply chain smart contracts to web APIs, cloud networks, or real-world sensors such as GPS, temperature, humidity, velocity… to trigger payments and data transfers between parties.

RFID Tracking

Given that supply chains are starting to adopt RFID (Radio Frequency Identification) technology to track goods, RFID systems can be used to connect inventory items with tags that can be detected at a distance via a radio frequency. This is an efficient way to track store merchandise, shipping pallets, and many other common inventory goods. This data can then be brought on-chain to initiate payments upon the receipt of inventory at a warehouse, or to be used as autonomous insurance payouts for delayed shipments.

The Open Library Project created during a Chainlink Virtual Hackathon in 2020 built an RFID-tagged borderless book rental platform.

IoT Sensors

IoT sensors can be used to ensure that products in transit are properly maintained throughout their supply chain journey (keep food at certain temperatures, sealing containers…). Chainlink can be used to create blockchain IoT integrations  that connect IoT sensors to smart contracts in order to trigger payouts or issue fines depending on whether or not the IoT data confirms quality control standards.

An example of this is PingNET, a decentralized transmission network for IoT devices that uses Chainlink to enable automated payments between stakeholders based on data from IoT-enabled pallets. PingNET also brings on-chain IoT events data such as humidity, altitude, UV index, radiation…

Customs Clearance

When cargo is shipped across borders to countries with varying regulations, this often requires clearance from the receiving nation’s customs agency to prevent the shipment of illegal or dangerous goods.

Smart contracts can be used to automate agreements between countries that rely on trade finance contracts to determine the status of shipments in real-time. Thanks to Chainlink’s technology, this can be done in a privacy-preserving manner as well

Asset Management

With the rapid wave adoption in DeFi and increased institutional adoption of blockchain technology, smart contract based applications are the next stage for the Asset Management industry.

In a presentation at Fidelity Investments, Sergej Nazarov explored the state of modern asset management and explained the industry-wide applications of smart contracts, which are already being actively used to automate the workflows of traditional businesses.

Currently, there is a lot of fragmentation in the asset management industry. On top of that, there are middlemen technology companies that seek to impose standards with the expectation of extracting a monopoly rent. For instance, these companies want to make a messaging standard or an API standard of some kind in order to lock in a secured profit. However, this increases both the complexity of internal risk management processes and the management of assets. This increases the overall costs, which are then passed on to users.

By using smart contracts as a single source of truth, the industry can solve the problem where different parties keep their own records in different formats. If all participants rely on the same single source of truth that they can trust, all parties can then append any additional information that is needed. This way, blockchain technology does not act as a for-profit technology provider and can offer a public good solution for financial markets.

Taking the 2008 financial crisis as an example, people were going from one institution to another in order to generate records about their creditworthiness and gain access to loans. However, this lack of data transferability created a huge gap in the understanding of both credit risk assessment agencies and asset managers. Not having a single source of truth, created a huge systemic financial risk and losses for both asset managers and retail users.

A solution with smart contracts would have lowered the costs of the financial crisis asset management as well. A single, source-of-truth model based on smart contracts would make it easier for loan originators to have people come in and generate an individual smart contract for each loan holder, all of which would be automatically updated on an annual basis. Those individual records offer much greater efficiency and lower cost. They can be packaged up by investment banks that would securitize them and turn them into asset-backed securities. This reduces problems created by opaque baskets of hundreds or thousands of assets.

Going back to the example of the 2008 financial crisis, if each individual asset had its own smart contract, and that smart contract would have moved from the loan originator to the investment bank and to the asset manager, all credit scores and relevant data would have significantly helped to soften the market. This would have resulted in a credit cycle where asset managers would have been able to look into the underlying asset fundamental value with a very high degree of accuracy.

Chainlink enables existing enterprise systems to connect to any blockchain environment. Not only does it provide the Oracle network with the ability to put data on-chain and connect it to outbound payment systems, but also allows Chainlink to act as a bridge from an internal enterprise system into a public blockchain environment.

Instead of a multinational asset manager or any other large enterprise assembling a blockchain team for every blockchain they might want to integrate, they could integrate Chainlink and connect to any blockchain environment.

Real-World Assets (RWAs)

Asset tokenization is a term that describes the use of smart contracts and blockchain technology to represent ownership and property rights over a tradeable asset on-chain.  This often refers to the tokenization of financial or fungible assets such as the shares in a company, the quantity of gold, etc.

The tokenization of any material or nonmaterial thing possessing monetary value is one of the most promising use cases for blockchain technology. Major enterprises such as Deloitte, BNY Mellon, and EY have studied the scope of this use case and concluded that it has the capacity to disrupt multiple industries, such as the 9 trillion dollar annual global securities industry and the 9.6 trillion dollar global real estate industry. Similarly, big companies such as Microsoft, Vanguard, and Sotheby’s have announced their involvement with projects that tokenize industrial assets, securities, and real estate respectively.

In other words, digital asset tokenization is the process whereby ownership rights of an asset are represented as digital tokens and stored on a blockchain. In such cases, tokens can act like digital certifications of ownership that can represent almost any object of value, including physical, digital, fungible, and nonfungible assets.

Tokenization can allow for increased liquidity of traditionally illiquid assets; greater accessibility and ease-of-access for investment opportunities; greater transparency regarding ownership and ownership history; and a reduction in administrative costs associated with the trading of these assets, including management, issuance, and transactional intermediaries.

Examples of asset tokenization include:

In addition to offering a decentralized and trust-minimized alternative to a real-world product, investment vehicle, or service, there are other benefits such as:

While asset tokenization has several advantages and use cases, different assets will necessitate different oracle network structures and needs. Depending on the use case, Chainlink oracles can provide direct valuations to assets or serve as benchmarks for making decisions on them. Since Chainlink can interact with any API and off-chain system, its oracles are able to source data from multiple avenues, such as professional data providers, independent appraisers, OTC markets, or any customized aggregation of data sources. Once the ideal oracle structure is in place, there are a variety of ways that oracles can be used for valuing tokenized assets:

Stablecoins are the primary use case of real-world assets nowadays. Although they can rely on various stability mechanisms, the most widely used stablecoins are issued by centralized institutions to issue a token collateralized by US dollars held in custody off-chain. This results in the tokenization of the US dollar. Over the past 3 years, the supply of stablecoins has seen an increase of 2,222%.

Most people are not financial experts and do not care about the intricacies of how the financial industry operates, yet society still depends on financial assets for commerce and savings. Commodities are used for consumption and the manufacturing of goods, securities are used to raise capital and create businesses that provide goods and services.

The tokenization of real-world assets and their use in DeFi provides a number of advantages. To leverage the aforementioned benefits, RWAs can be generated in one of two token formats: 

The potential market opportunity for RWAs has generated increasing interest. According to a 2022 Celent survey, 91% of institutional investors have signaled their interest in investing in tokenized assets. Below are a few examples of assets that have already been tokenized on public blockchains

 

Utilities

With Chainlink, it becomes possible to use crypto-economic incentives for the efficient functioning and management of utilities like water, energy, Internet…

Authorization and Identity

Government

Blockchains provide a new infrastructure for societies to track and execute government processes. These procedures would be safeguarded with smart contracts that offer tamper-proof guardrails on how governments are allowed to take action.

The enterprise’s use of smart contracts will require new forms of automated regulatory compliance. While it is possible to hardcode some restrictions directly into the code of smart contracts, governments can also use Oracle as a way to extract data from smart contracts or to require external approvals before broadcasting a transaction.

One example of a Compliance Oracle was outlined in the Project Whitney Case Study initiated by the Depository and Trust Clearing Corporation (DTCCC). This case study reported that a Compliance Oracle is a “Dynamic rules engine that enables issuers and investors to maintain compliance throughout a securities lifecycle by approving/rejecting transactions. When a transaction is approved, the stock record is updated, and the movement of tokens on-chain occurs”.

Other use cases include:

Sustainability

Regenerative Agriculture

Hybrid smart contracts that combine on-chain code and real-world data from IoT sensors and satellites can be used to create fully traceable, transparent, and automated incentivization systems that directly reward individuals, companies, and governments for engaging in sustainable practices.

The Green World Campaign is an example of a project using hybrid smart contracts to incentivize reforestation practices in collaboration with IC3 and funded by a Chainlink Community Grant. This project uses remote sensing data that is fed on-chain by Oracles that steward regenerative agriculture practices to help reforest degraded land.

Satellite Imagery and Drones

Satellite imagery, IoT sensors, and drones can be used to gather data on external activities like construction projects. Using AI, the data could be analyzed and cross-referenced with past projects to estimate the percentage of completion of the project. Next, Chainlink oracles could relay the information on-chain to issue completion-based payouts to construction companies.

For Investors

Business Model

Chainlink’s economic model revolves around the widespread use of the LINK token, which is mostly used to pay for the operation of the oracle services it can provide (data feeds, VRF, proof of reserves…).

The supply side of Chainlink economics involves launching new Oracle services as well as continuing to improve the existing ones in order to further the adoption of hybrid smart contracts.

On the demand side, users pay node operators in LINK tokens to access Oracle services. With the introduction of staking, both node operators and users will also be able to stake LINK as a form of service-level guarantee around Oracle performance.

Within Chainlink’s economic model, the increased adoption and availability of Oracle services opens up the doors for more fee opportunities that will be accrued by node operators supporting the protocol. This creates a virtuous cycle in which Oracle networks can sustain themselves on user fees alone by providing trust-minimized services, increasing security guarantees, and capturing new fee opportunities from growing adoption.

Revenue Streams

Chainlink’s main source of revenue is through node operator fees where LINK tokens are paid to Chainlink nodes to obtain access to real-world data and oracle services.

Chainlink did more than $6.9T USD in Transactional Value Enabled (TVE) in 2022. In comparison, it only did more than $75B TVE in 2021. TVE is the sum of all transactions enabled by a protocol.

Economics

Chainlink currently powers hundreds of leading dApps that generate a significant portion of DeFi revenue, Moreover, the Chainlink ecosystem has consolidated itself as a place where service providers can offer more security, speed, and quality data for major dApps across multiple chains.

Chainlink’s economic model aims to align the incentives of participating dApps with Chainlink oracle node providers. As Chainlink Staking expands to support a greater scope of Data Feeds and oracle services, dApps and services that rely on services will generate a greater amount of fees, where a portion of those fees will be accrued to the Chainlink ecosystems and be distributed with service providers through LINK staking.

Chainlink Economics 2.0

Chainlink Economics 2.0 is an initiative to further expand the monetization model of the network. This strategy encompasses a fee-sharing model, usage-based fees, and subscription models for dApps and protocols that use Chainlink services. In the future, additional economic structures may be explored to capture more value for the Chainlink ecosystem.

Enhancing the Chainlink Network Payment Model

Chainlink is currently in the process of architecting an enhanced payment model across all services. The goal of this initiative is to make payments easier to manage for developers and protocols who consume ChainLink services.

The initiative aims to lower the friction for the protocol to collect fees. As a result, Chainlink will accept payments made in LINK and, in certain cases, in other assets, but at a higher rate compared to LINK payments. This way, payments in other assets can then be converted into LINK. Following this cross-ecosystem economic model, Chainlink aligns its values with its consumers and increases the crypto-economic security of the dApps it supports across all ecosystems.

Chainlink BUILD Program

The Chainlink BUILD Program is an initiative by Chainlink Labs to accelerate the growth of early-stage and established projects within the Chainlink ecosystem. This will be achieved by providing enhanced access to Chainlink services as well as technical support in exchange for commitments of fees and other incentives that will be distributed to Chainlink service providers (and stakers).

The goals of the program are to follow a roadmap that goes from product ideation to finding market fit, all along the distinct stages of market strategy and product development. Rather than spending valuable development time and resources building Oracle infrastructure from scratch, protocols can integrate Chainlink and accelerate their go-to-market timeline.

As an example, Aave joined the Chainlink ecosystem during its pre-launch days and received technical support for integrating Chainlink price feeds.

Reasons for Joining Chainlink BUILD

Among the projects that are currently participating in the BUILD program are Robodex, Robovault, Nuon, Bitcoin.com, ChainML, Cask, Dolomite, Mycelium, Galaxis, Interest Protocol, Krypton, Truflation, bitsCrunch, and Space and Time.

Apply to Chainlink BUILD: https://chainlinkcommunity.typeform.com/BUILD?page=build

Chainlink SCALE Program

Chainlink SCALE – Sustainable Chainlink Access for Layer 1 and 2 Enablement – is a program centered around increasing the economic sustainability of the Chainlink Network. Chains like Avalanche, Metis, Moonbeam, Moonriver… have confirmed their participation and will help to cover certain Oracle network operating costs. As the blockchain ecosystem of the participating chain scallions, the operating costs of Oracle networks can be passed down to be covered by dApp user fees.

The goal of this program is to build out an economic program that is more viable in the long term for its participants such that:

Why SCALE was Created

One of the most notable costs of Oracle networks is on-chain transactions. Specifically, node operators incur a fee that is paid out in the native asset of a given chain every time they deliver an on-chain report. Historically, these costs have been subsidized via Oracle rewards paid to node operators as well as user fees from dApps. Over time, as the amount of user fees surpasses the costs of running an Oracle network, oracle rewards can be reduced or completely removed to rely entirely on dApps revenue.

Formerly known as “Blockchain gas grants”, Chainlink SCALE is a complement to this economic model, where Layer 1 and Layer 2 chains can support the growth of their ecosystems with the goal of increasing the revenue of its major dApps.

Chainlink Staking

Staking is a new mechanism that will introduce a new layer of crypto-economic security to the Chainlink ecosystem. Thanks to this initiative, participants in the ecosystem have the opportunity to earn rewards in exchange for increasing the security guarantees and user assurance of the Oracle services that are provided.

By enabling LINK tokens to be locked up as a form of service-level guarantee around network performance. Through a series of rewards and penalties, the network will be able to further incentivize its protocol operations. This way, Chainlink will be able to settle itself as the foundational infrastructure for the smart contract economy supporting Oracle networks across major chains.

At the most fundamental level, staking helps to improve the security of the oracle network through economic incentives that disincentive malicious actions. Besides, users who participate in staking can earn rewards for securing the network and, in the future, for slashing and loss protection.

In the initial staking v0.1 pool, 22.5M LINK  is allotted to Community Stakers (on a first-come first-serve basis), and 2.5M is allotted for Node Operator Stakers. Staked LINK and rewards will be locked until the release of Staking v0.2, which is planned for release in approximately 9–12 months.

LINK token holders can stake their LINK using the staking.chain.link webpage. A step-by-step staking guide is also available at http://blog.chain.link/how-to-stake-chainlink-link

Long-Term Goals of Staking
Staking Prerequisites
Staking FAQ
The Current State of Staking

Operating Expenses

There is an increasing adoption of Oracle services, and Chainlink is currently preparing to witness an economy of scale that, in an ideal scenario, will be followed by a significant decline in operating costs.

The costs for providing decentralized Oracle network services peaked in 2022 after the release of Off-chain Reporting (OCR). Since then, the network has scaled by improving its service offerings with OCR and VRF v2. This has helped the Chainlink network to continually see a decline in the cost of providing its services, from on-chain market data to verifiable randomness and off-chain computation.

Beyond the current reduction in costs, Chainlink is exploring ideas such as creating a fast lane for transactions related to public goods or partnering with blockchain ecosystems to provide grants that will eliminate the costs of putting Oracle requests on-chain.

Costs of Using Chainlink Automation

Chainlink automation only requires an execution fee for on-chain transactions. This fee includes the transaction cost, a percentage premium, and a small fixed gas overhead accounting for gas between the network and the registry.

Example of an upkeep transaction that is executed on Polygon (premium percentage set at 70%) using 1.16M gas at a gas price of 183.3 gwei and a MATIC/LINK exchange rate of 0.131

Chainlink Automation Funding

Upkeeps have a LINK (ERC-677) balance. Every time an on-chain transaction is performed, the upkeep’s balance will be reduced by the LINK fee. Automation upkeeps are expected to perform their job even when gas prices spike. Because of that, the minimum balance in LINK reflects the best estimate of the cost to perform upkeep when gas prices spike.

The minimum balance is calculated using the current fast gas price, the limit chosen for the upkeep, the max gas multiplier, and the conversion to LINK

In Chainlink’s Automation, individual nodes do not compete with one another. Instead, they work together to ensure that all registered upkeeps are performed. This makes costs more predictable upfront, which enables node operators to estimate their costs based on the expected gas consumption.

Tokens

LINK

LINK tokens are required to pay node operators for retrieving data for smart contracts, as well as to be used as deposits for node operators.

The smallest denomination of LINK is called a Juel, and 1,000,000,000,000,000,000 (1e18) Juels are equal to 1 LINK, similar to how Wei is the smallest denomination of ETH.

The LINK token is an ERC677 token standard that inherits functionality from the ERC20 token standard and allows token transfers to contain a data payload. This payload allows tokens to be transferred to contracts and has the contract trigger logic for how to respond to receiving the tokens within a single transaction.

On EVM chains, the LINK token contract is supported in Ethereum mainnet, BNB Chain, Polygon, RSK, Gnosis Chain (xDai), Avalanche, Fantom, Arbitrum, Optimism, Harmony, Moonriver, Moonbeam, Metis, and Klaytn.

Chainlink’s ICO took place in September 2017.

There is a fixed supply of 1 Billion tokens:

Governance

In Chainlink, governance is done through a process called validation. The ChainLink Validation System monitors on-chain oracle behavior and provides an objective performance metric that can guide users when selecting their oracles.

Availability

The Validation System should record failures by an oracle to respond in a timely way to queries. It will compile ongoing uptime statistics. Availability is somewhat trickier to monitor, as oracles of course don’t sign their failures to respond. Instead, a proposed protocol enhancement would require oracles to:

Correctness

The Validation System should record apparent erroneous responses by an oracle as measured by deviations from responses provided by peers. Chainlink’s proposed approach would be to realize the validation service as a smart contract that would reward oracles for submitting evidence of deviating responses. In other words, oracles would be incentivized to report apparently erroneous behavior.

The data feeds will be managed by nodes that connect to external APIs and API aggregators like Fiews.io, CLC Group, and LinkPool.io.

Externally, Chainlink powers decentralized governance by offering a wide range of secure off-chain data and computation services that can help DAOs in scenarios such as:

Risks

Regulatory Concerns

The Securities Framework Asset Ratings of the Crypto Rating Council (CRC) attributed the score of 2 out of 5 to Chainlink and provided the below summary:

The CRC is a member-owned and operated organization whose purpose is to assess if a crypto asset, or its development, issuance, and use have characteristics that make it more or less likely to implicate federal securities laws. According to the CRC framework, a score of 5 results when an asset appears to have many characteristics that are consistent with the Howey-test factors. A score of 1 results when an asset appears to have few characteristics that are consistent with the Howey-test factors.

Proof of Reserves Risks

Cross-chain Proof of Reserve feeds have different configurations. If the wallet address manager is self-attested, it is possible for these feeds to include reserve balances from on-chain addresses that have not been cryptographically verified to show ownership or control of the underlying assets. Because of this, there is a risk that token issues could manipulate the value of a Proof of Reserve fee by adding more addresses to the address list than they can directly control.

To mitigate this problem, Chainlink classifies its feeds into 5 categories:

Security

From a security perspective, an oracle should authenticate and verify the integrity of a request made to a trusted third party. In order to do this, the oracle would ingest from a smart contract a user request that specifies a target data source (trusted third party), then it would obtain the data by sending the query to the target source and, finally, it would return the response to the smart contract. Besides integrity, confidentiality, and availability of the data are two key properties as well. This will ensure that the oracle has 100% uptime and that it does not publish sensitive or harmful information (e.g. leak a trader’s portfolio). The oracle should single out particular smart contracts or deny their request.

However, the notion of a trusted third party is an ideal functionality.  There is no perfectly trustworthy data source, and data may be benignly or maliciously corrupted due to faulty websites, cheating service providers, or honest mistakes.To protect against faulty nodes, Chainlink’s decentralization approach will distribute both its data sources and its oracles.

Distributing Data Sources

In order to deal with a faulty Oracle source, Chainlink obtains the data from multiple sources. After receiving multiple responses from those sources, it will aggregate them into a single answer. This ensures robustness against erroneous data and allows for handling fluctuations in data values over time.

Distributing Oracle

Instead of relying on a single oracle, Chainlink uses a distributed system that accepts a collection of different oracle nodes, each of which will contact its own distinct set of data sources, which may or may not overlap with those of other oracles.

VRF Security Considerations

While it is possible to gain access to high-quality randomness on-chain with Chainlink’s VRF, it is still worth noting that miners and validators can still manipulate the random generation process. To avoid that, the following security considerations should be reviewed:

Operational Best Practices

Restricting Access

To run a Chainlink node, the Operator UI port does not need to be open on the internet for it to correctly function. Besides the minimum requirement to keep port 22 open and grant access to the node via tunneling, it is recommended to use a VPN that restricts access to only those who are signed into the VPN.

Failover Capabilities

Failover capabilities are required on both the Chainlink and Ethereum clients so that if any of the servers fail, the service is still online with minimal downtime.

Chainlink nodes use a PostgreSQL database that is not in the same server as the Chainlink model. The minimum requirement is that at least 2 Chainlink nodes are running at any one time, with both of them pointing to the same database to ensure failover if one fails. In the case of both Ethereum and Chainlink nodes that are public-facing without a VPN, SSL is required to ensure that no communication between both can be intercepted.

Disaster Recovery

One of the main causes of downtime is caused in contest of fully corrupted Ethereum nodes that require a re-sync. Due to the challenge of recovering an Ethereum client with minimal downtime, it is recommended to:

Active Monitoring

Active monitoring is important for detecting any issues before or when they occur. It is advised to keep track of the following:

Audits

Staking Contracts

The staking v0.1 smart contracts have undergone multiple audits from a number of independent and industry-leading auditors. Besides, the codebase has also undergone a time-limited competitive audit program on Code4rena.

Code4rena Competitive Audit Program

Code4rena’s competitive audit program started on November 1, 2022, and continued until November 15, 2022. It was a private contest that gave participants the opportunity to review and assess the security of Chainlink v0.1 staking contracts written in Solidity.

Dependencies and Access Controls

Multiple vulnerabilities related to oracles will be the result of developers’ practices that are out of the scope of Chainlink or any other oracle network provider. In order to work with Chainlink, developers should design their smart contracts to be resilient and mitigate risk that might result from the degraded performance of chains, oracle networks, volatile market conditions, or any other outage related to data providers or network operators.

Projects that integrate Chainlink as part of their dApp’s functionality must prepare for unforeseen market events and take additional steps to ensure that any custom or specialized data feed can protect the users of the protocol. Some examples of tooling that projects have put in place to mitigate extreme market events or third-party outages include:

Chainlink’s community is growing exponentially due to how relevant its software is across multiple chains. While Chainlink continues to update and improve its tooling, any community member can deploy Chainlink nodes themselves or via the extensive network of node operators that support the supply of data on-chain. Because of that, Chainlink Labs Team does not monitor community deployments, and users should use best practices in terms of observability, monitoring, and risk mitigation techniques based on their use cases.

Furthermore, due to the open-source nature of Chainlink’s codebase, anyone can fork or modify the code requirements. Chainlink Labs and its development teams are not involved in any of these forks and do not track any of these releases. Since these forks can pose risk harmful to a project, users are responsible for vetting and validating the suitability of forked deployments.

Users are encouraged to subscribe to the data-feeds-user-notifications channel on Discord

Liquidity Risk

Projects that require price data for a specific asset must make sure that the asset has sufficient liquidity in the market, otherwise it will be subject to price manipulation. The volatility of assets with low liquidity might attract malicious actors to exploit their volatility and cause the smart contracts to behave in a way that they did not intend.

Single-Source Data Providers

Crypto and Blockchain Actions

Market Failures From Extreme Events

Periods of High Network Congestion

Maintenance Periods

Wrapped/Bridged Assets

When working with Layer2 chains and sidechains, LINK must be transferred to the target chain using a cross-chain bridge. Cross-chain bridges come with their own risks. Bridge attacks constitute some of the largest cryptocurrency hacks in terms of economic value at risk. Because of that, Chainlink Labs does not endorse any particular bridge. Ultimately, each user is responsible for assessing the risk being taken.

Since blockchains are not natively capable of communicating with each other, they require blockchain interoperability protocols to tap into each blockchain’s unique assets and features. A bridge is an example of a cross-chain interoperability solution.

Bridges enable cross-chain transfers of assets and information so that dApps can leverage the properties of different chains.

When choosing a bridge there is no perfect solution, only trade-offs. Bridge designs must compromise between the following characteristics:

In terms of risks, the following must be considered

Trustlessness in bridges does not exist in absolute form (trusted vs trustless).

Front Running Risk

Front running occurs when a third party benefits from access to market information ahead of the rest of market participants

Fas Gas Reliability

Project Investors

The launch date of LINK was on September 19, 2017, with an average price of $0.09.

Chainlink raised more than $32M in funding over 4 rounds. The last funding was raised on September 20, 2017 from an ICO round.

There have been 5 funding rounds for LINK:

Investors include Fundamental Labs, Nirvana Capital, Limitless Crypto Investments, George Burke, Andreas Schwartz, 8Decimal Capital, Consensus Capital, Framework Ventures, One Block Capital, Outlier Ventures, and Anmi OECD.

Additional Information

Contributing to Chainlink

Chainlink is an open-source project and publishes code under the MIT License on Github

Both developers and community members can contribute their time and effort to help improve and grow Chainlink via the following methods

Partnerships

There are 1693 projects and 2019 integrations in the Chainlink ecosystem. For reference, Chainlilnk onboarded an average of 1.4 new partners each day during 2021.

Chainlink ecosystem: https://www.chainlinkecosystem.com/ecosystem

One of the most notable partnerships is the collaboration between SWIFT and Chainlink to enable cross-chain transfers. This partnership initially consists of a Proof of Concept project which would allow traditional finance firms to transact across blockchain networks. This project uses Chainlink CCIP in order to allow SWIFT messages to instruct token transfers and accelerate the adoption of blockchain technology across capital markets and traditional finance. This collaboration allows financial institutions to gain blockchain capability without replacing, developing, or integrating new connectivity into legacy systems.

For context, the SWIFT Interbank Messaging  System is the most widely used platform for traditional cross-border fiat transactions, connecting over 11,000 banks around the world. In August 2022, the system recorded an average of 44.8M messages per day.

Recent partnerships announcements:

Grant recipients

The Chainlink Community Grant Program funds development teams and researchers building a more functional, accessible, and socially impactful smart contract economy.

Previous grants recipients include

FAQ

Community Links