Leader Election (LE) is an important process in distributed systems and blockchain technology, where one of the participants is designated as the leader or coordinator. LE is a part of many distributed systems and blockchain protocols, smart contract applications, and lotteries. Traditional randomized LE methods usually involve distributed random number generation (RNG) to select the leader. These approaches can be vulnerable to manipulation, fail to ensure fairness, or require inefficient and costly procedures, e.g., verifiable delay functions (VDFs) and publicly-verifiable secret sharing (PVSS). This Bachelor's thesis in Informatics introduces a new approach to randomized LE. The key insight is that fair leader election can be achieved without relying on explicit decentralized RNG. This is based on the game-theoretic assumption that every participant prefers to be chosen as the leader and would avoid actions that decrease their chances. This game-theoretic incentive can simplify LE protocols compared to RNG. PureLottery, inspired by single-elimination knockout tournaments in sports, offers a fair, bias-resistant, and practical solution for LE in blockchain environments. The underlying principle is that only two participants play against each other in each match, making collaboration efforts to manipulate the result useless.PureLottery is also efficient with its computational resources and communication complexity, making it practical for implementation as a smart contract. The protocol provides strong game-theoretic guarantees, incentivizing honest behavior, and is robust against adversaries, ensuring that dishonest behavior does not increase their chances of election. PureLottery is designed to be highly resistant to bias, ensuring that each honest player has a minimum winning probability of at least 1/n, regardless of any potential manipulation by an adversary overseeing the remaining n − 1 participants. This means that engaging in dishonest practices does not boost an adversary's likelihood of success, even if they have influence over all participants except one.Problems similar to the leader election problem can be solved with a modified PureLottery protocol. These problems include a ranking of all participants, electing multiple leaders simultaneously, and leader aversion. The PureLottery protocol has multiple applications in different fields. It can be easily implemented in smart contract applications like lotteries. Moreover, it can be utilized in blockchain and distributed systems protocols. An open-source implementation of PureLottery is provided, dedicated to the public domain.