Manifesto
Building the on-chain primitive for trustless duels, where every settlement fuels deflation.
Janken! ($JKN)
The Primitive
Janken (じゃんけん) is the Japanese name for rock-paper-scissors. It's a cultural institution—used everywhere from playgrounds to boardrooms for making quick, fair decisions. The beauty is simultaneity: both players commit, then reveal. No information edge, no delay.
We bring this ritual on-chain: commit → reveal → settle. Players stake $JKN, match an opponent, submit encrypted moves, then reveal simultaneously. The winner takes 90% of the pot. The other 10% is burned forever.
Ties trigger an automatic rematch—no burn, no winner. Only decisive outcomes reduce supply.
Game Mechanics
Commit-Reveal Protocol
Players submit a cryptographic hash of their move during the commit phase. This hash is computed as:
The hash H locks in your choice without revealing it. After both players commit, they reveal their actual moves. The contract verifies each reveal against the stored hash, then settles the match. This prevents front-running and ensures provable fairness.
Settlement Rules
- Win: You receive 90% of total pot (1.8× your stake), 10% burned
- Loss: You receive nothing, 10% of pot burned
- Tie: Match requeued, no burn, no payout
Every state transition is recorded on Solana. Commitments, reveals, and settlements are publicly auditable.
Jankenomics
Play-to-Burn
$JKN is the sole currency for matches. Every settled game burns 10% of the pot. The more people play, the scarcer $JKN becomes. Deflation is endogenous—driven by actual platform usage, not arbitrary schedules or governance votes.
Circulating supply C(t) decreases as a function of match count M(t) and average pot size P̄.
Game Theory
Rock-paper-scissors is a zero-sum game. The Nash equilibrium is uniform randomization: σ* = (1/3, 1/3, 1/3). Under equilibrium play, your expected return is:
This yields a house edge of 6.7%, but unlike traditional casinos, the "house" doesn't pocket it—supply is burned equally across all participants. The game is symmetric; the protocol has no informational advantage.
Community-First
$JKN launched via Pump.fun with fair distribution. Developers are primarily incentivized through creator rewards on the platform. There are no pre-allocations, no insider rounds. The token's utility is singular: stake it to play.
Security Considerations
The commit-reveal scheme relies on keccak256, the same hash function used throughout Ethereum and Solana. It provides collision resistance and preimage resistance under standard cryptographic assumptions.
To prevent griefing (a losing player refusing to reveal), we implement timeout mechanisms. If you don't reveal within the window, your opponent automatically wins the full pot with no burn, penalizing the defaulter.
As with all on-chain protocols, smart contract vulnerabilities or chain-level issues could impact integrity. Play at your own risk.
Philosophy
This is not a yield farm. This is not a Ponzi. This is a memecoin with a burn mechanism tied to actual gameplay. Janken makes no promises about price, returns, or utility beyond the game itself.
The simplicity of rock-paper-scissors is the point. It's a universally understood game with zero learning curve. The on-chain implementation adds one thing: absolute fairness. No house can cheat, no opponent can see your move early, and every burn is verifiable.
We're building a primitive. The core commit-reveal architecture can extend to tournaments, multi-player modes, or even entirely different games. But the foundation is rock-paper-scissors, because it demonstrates the principle in its purest form.
Play. Burn. Repeat.
References
- Nash, J. (1951). Non-Cooperative Games. Annals of Mathematics, 54(2), 286-295.
- Yakovenko, A. (2018). Solana: A new architecture for a high performance blockchain. Solana Whitepaper.
- Blum, M. (1983). Coin flipping by telephone: A protocol for solving impossible problems. ACM SIGACT News, 15(1), 23-27.
- Bertoni, G., Daemen, J., Peeters, M., & Van Assche, G. (2013). Keccak. EUROCRYPT 2013.
- Walker, J. (1987). A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. NIST Special Publication 800-22.