CA2402351C - Encryption in a secure computerized gaming system - Google Patents

Encryption in a secure computerized gaming system Download PDF

Info

Publication number
CA2402351C
CA2402351C CA2402351A CA2402351A CA2402351C CA 2402351 C CA2402351 C CA 2402351C CA 2402351 A CA2402351 A CA 2402351A CA 2402351 A CA2402351 A CA 2402351A CA 2402351 C CA2402351 C CA 2402351C
Authority
CA
Canada
Prior art keywords
data
wagering game
game
computerized wagering
computerized
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CA2402351A
Other languages
French (fr)
Other versions
CA2402351A1 (en
Inventor
Mark D. Jackson
Michael G. Martinek
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Game Technology
Original Assignee
International Game Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Game Technology filed Critical International Game Technology
Publication of CA2402351A1 publication Critical patent/CA2402351A1/en
Application granted granted Critical
Publication of CA2402351C publication Critical patent/CA2402351C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/32Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/32Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
    • G07F17/3225Data transfer within a gaming system, e.g. data sent between gaming machines and users
    • G07F17/323Data transfer within a gaming system, e.g. data sent between gaming machines and users wherein the player is informed, e.g. advertisements, odds, instructions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2109Game systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Abstract

The present invention provides an architecture and method for a gaming-specific platform that features secure storage (354) and verification (366) of game code and other data, provides the ability to securely exchange data with a computerized wagering gaming system, and does so in a manner that is straightforward and easy to manage. Some embodiments of the invention provide the ability to identify game program code as certified or approved, such as by the Nevada Gaming Regulations Commission or other regulatory agency. The invention provides these and other functions by use of encryption (216), including digital signatures (220) and hash functions (210) as well as other encryption methods.

Description

ENCRYPTION IN A SECURE
COMPUTERIZED GAMING SYSTEM
Field of the Invention The invention relates generally to computerized wagering game systems, and more specifically to use of encryption and hash functions to ensure security in a computerized wagering game system.
Notice of Related Patents This application is related to U.S. Patent No. 6,935,946, filed September 24, 1999, entitled Computerized Gaming System, Method and Apparatus.

Background of the Invention Games of chance have been enjoyed by people for thousands of years and have enjoyed increased and widespread popularity in recent times. As with most forms of entertaiaunent, players enjoy playing a wide variety of games and new games.
Playing new games adds to the excitement of "gaming." As is well known in the art and as used herein, the term "gaming" and "gaming devices" are used to indicate that some form of wagering is involved, and that players must malce wagers of value, whether actual currency or some equivalent of value, e.g., token or credit.
One popular game of chance is the slot machine_ Conventionally, a slot machine is configured for a player to wager something of value, e.g., currency, house token, established credit or other representation of currency or credit. After the wager has been made, the player activates the slot machine to cause a random event to occur.
The player wagers that particular random events will occur that will return value to the player. A

standard device causes a plurality of reels to spin and ultimately stop, displaying a random combination of some form of indicia, for example, numbers or symbols.
If this display contains one of a preselected plurality of winning combinations, the machine releases money into a payout chute or increments a credit meter by the amount won by the player. For example, if a player initially wagered two coins of a specific denomination and that player achieved a payout, that player may receive the same number or multiples of the wager amount in coins of the same denomination as wagered.
There are many different formats for generating the random display of events that can occur to determine payouts in wagering devices. The standard or original format was the use of three reels with symbols distributed over the face of the wheel.
When the three reels were spun, they would eventually each stop in turn, displaying a combination of three symbols (e.g., with three wheels and the use of a single payout line as a row in the middle of the area where the symbols are displayed.) By appropriately distributing and varying the symbols on each of the reels, the random occurrence of predetermined winning combinations can be provided in mathematically predetermined probabilities.
By clearly providing for specific probabilities for each of the preselected winning outcomes, precise odds that would control the amount of the payout for any particular combination and the percentage return on wagers for the house could be readily controlled.
Other formats of gaming apparatus that have developed in a progression from the pure slot machine with three reels have dramatically increased with the development of video gaming apparatus. Rather than have only mechanical elements such as wheels or reels that turn and stop to randomly display symbols, video gaming apparatus and the rapidly increasing sophistication in hardware and software have enabled an explosion of new and exciting gaming apparatus. The earlier video apparatus merely imitated or simulated the mechanical slot games in the belief that players would want to play only the same games. Early video games therefore were simulated slot machines. The use of video gaming apparatus to play new games such as draw poker and Keno broke the ground for the realization that there were many untapped formats for gaming apparatus.
Now casinos may have hundreds of different types of gaming apparatus with an equal number of significant differences in play. The apparatus may vary from traditional three reel slot machines with a single payout line, video simulations of three reel video slot machines, to five reel, five column simulated slot machines with a choice of twenty or more distinct pay lines, including randomly placed lines, scatter pays, or single image payouts. In addition to the variation in formats for the play of games, bonus plays, bonus awards, and progressive jackpots have been introduced with great success. The bonuses may be associated with the play of games that are quite distinct from the play of the original game, such as the video display of a horse race with bets on the individual horses randomly assigned to players that qualify for a bonus, the spinning of a random wheel with fixed amounts of a bonus payout on the wheel (or simulation thereof), or attempting to select a random card that is of higher value than a card exposed on behalf of a virtual dealer.
Examples of such gaming apparatus with a distinct bonus feature includes U.S.
Patent Nos. 5,823,874; 5,848,932; 5,836,041; U.K. Patent Nos. 2 201 821 A; 2 A; and 2 072 395A; and German Patent DE 40 14 477 Al. Each of these patents differ in fairly subtle ways as to the manner in which the bonus round is played.
British patent 2 201 821 A and DE 37 00 861 Al describe a gaming apparatus in which after a winning outcome is first achieved in a reel-type gaming segment, a second segment is engaged to determine the amount of money or extra games awarded. The second segment gaming play involves a spinning wheel with awards listed thereon (e.g., the number of coins or number of extra plays) and a spinning arrow that will point to segments of the wheel with the values of the awards thereon. A player will press a stop button and the arrow will point to one of the values. The specification indicates both that there is a level of skill possibly involved in the stopping of the wlieel and the arrow(s), and also that an associated computer operates the random selection of the rotatable numbers and determines the results in the additional winning game, which indicates some level of random selection in the second gaming segment.
U.S. Patents Nos. 5,823,874 and 5,848,932 describe a gaming device comprising:
a first, standard gaming unit for displaying a randomly selected combination of indicia, said displayed indicia selected from the group consisting of reels, indicia of reels, indicia of playing cards, and combinations thereof; means for generating at least one signal corresponding to at least one select display of indicia by said first, standard gaming unit;
means for providing at least one discernible indicia of a mechanical bonus indicator, said discernible indicia indicating at least one of a plurality of possible bonuses, wherein said providing means is operatively connected to said first, standard gaming unit and becomes actuatable in response to said signal. In effect, the second gaming event simulates a mechanical bonus indicator such as a roulette wheel or wheel with a pointing element.
A video terminal is another form of gaming device. Video terminals operate in the same manner as conventional slot or video machines except that a redemption ticket is issued ratller than an immediate payout being dispensed.
The vast array of electronic video gaming apparatus that is commercially available is not standardized within the industry or necessarily even within the commercial line of apparatus available from a single manufacturer. One of the reasons for this lack of uniformity or standardization is the fact that the operating systems that have been used to date in the industry are primitive. As a result, the programmer must often create code for each and every function performed by each individual apparatus. To date, no manufacturer is known to have been successful in creating a universal operating system for converting existing equipment (tliat includes features such as reusable modules of code) at least in part because of the limitations in utility and compatibility of the operating systems in use. When new games are created, new hardware and software is typically created from the ground up.
At least one attempt has been made to create a universal gaming engine that segregates the code associated with random number generation and algorithms applied to the random number string from the balance of the code. Carlson U.S. Patent 5,707,286 describes such a device. This patentee recognized that modular code would be beneficial, but only contemplated making RNJ and transfer algorithms modular.
The lack of a standard operating system has contributed to maintaining an artificially high price for the systems in the market. The use of unique hardware interfaces in the various manufactured video gaming systems is a contributing factor.
The different hardware, the different access codes, the different pin couplings, the different harnesses for coupling of pins, the different functions provided from the various pins, and the other various and different configurations within the systems has prevented any standard from developing within the technical field. This is advantageous to the apparatus manufacturer, because the games for each system are provided exclusively by a single manufacturer, and the entire systems can be readily obsoleted, so that the -narl:.^=
will have to purchase a complete unit rather than merely replacement software.
Also, competitors cannot easily provide a single game that can be played on different hardware. A solution to this problem is presented in U.S. Patent No.
6,935,946 entitled Video Gaming Apparatus for Wagering with Universal Computerized Controller and I/O Interface for Unique Architecture, and filed l~ September 24, 1999.
The invention of computerized gaming systems that include a common or universal video wagering game controller that can be installed in a broad range of video gaming apparatus without substantial modification to the game controller has made possible the standardization of many components and of corresponding gaming software within gaming systems. Such systems desirably will have functions and features that are specifically tailored to the unique demands of supporting a variety of games and gaming apparatus types, and will do so in a manner that is efficient, secure, and cost-effective.
In addition to making communication between a universal operating system and non-standard machine devices such as coin hoppers, monitors, bill validators and the like possible, it would be desirable to provide security features that enable the operating system to verify that game code and other data has not changed during operation.
Alcom et al. U.S. Patent 5,643,086 describes a gaming system that is capable of authenticating an application or game program stored on a mass media device such as a CD-ROM, RAM, ROM or other device using hashing and encryption techniques. The mass storage device may be located in the gaming machine, or may be external to the gaming machine. This verification technique therefore will not detect any changes that occur in the code that is executing because it tests the code residing in mass storage prior to loading into RAM. The authenticating system relies on the use of a digital signature and suggests hashing of the entire data set during the encryption and decryption process.
See also, Alcom et al. U.S. Patent 6,106,396 and Alcorn et al. U.S. Patent 6,149,522.
What is desired is an architecture and method providing a gaming-specific platform that features secure storage and verification of game code and other data, provides the ability to securely change game code on computerized wagering gaining system, and has the ability to verify that the code has not changed during operation of the gaming machine.
It is further desired that the game program code be identifiable as certified or approved, such as by the Nevada Gaming Regulations Commission or other regulatory agency.
Summary of the Invention The invention provides an architecture and method for a wagering game-specific platform that features secure storage and verification of game code and other data, provides the ability to securely exchange data with a computerized wagering gaming system, and does so in a manner that is straightforward and easy to manage.
Some embodiments of the invention provide the ability to identify game program code as certified or approved, such as by the Nevada Gaming Regulations Coinmission or otller regulatory agency. The invention provides these and other functions by use of encryption, including digital signatures and hash functions as well as other encryption methods. Such functions are advantageously applied to data loaded into RAM and occur while the gaming machine is in operation.
In one embodiment the present invention provides a method of preparing a game data set capable of authentication. The method includes providing a game data set. A

message authentication code unique to the game data set is determined. The game data set and the message authentication code are stored.
In anotlier embodiment, the present invention provides a method of authenticating a game used in a gaming system. The method includes receiving an encrypted control file. The encrypted control file is decrypted to provide a control file. The control file includes a set of program files, a set of message authentication codes including a message authentication code unique to each program file, and a message authentication code key.
The original control file is used to verify authentication of the game.
In another embodiment, the present invention provides a gaming system. The gaming system includes a nonvolatile memory. A control file is stored in the nonvolatile memory. The control file includes a game data set, a message authentication code unique to the game data set, and a message authentication code key. A game controller is provided, wherein the game controller operates to selectively authenticate the game data set during operation of the gaming system.
In another embodiment, the present invention provides a gaming system. The ganiing system includes a nonvolatile memory. An encrypted control file is stored in the nonvolatile memory. The encrypted controller file includes a set of program files, a message authentication code unique to each program file, and a message authentication code key. A gaming control is provided, wherein the gaming controller operates to decrypt the encrypted control file and authenticate the gaming program files during operation of the gaming system. Gaming system devices are provided in communication with the gaming controller via a gaming system interface.
In one broad aspect, there is provided a computerized wagering game apparatus, comprising: a computerized game controller having a processor for executing a game program, a memory comprising a random access memory (RAM), and a nonvolatile storage, the controller operable to control the computerized wagering game; and game data stored in the nonvolatile storage and copied into the RAM, wherein the game data copied to the RAM
is verified during execution and play of the computerized wagering game by hashing with a one-way hash function to produce and a resulting hash value that is compared to a reference hash value using a continuously executing program thread executing on the computerized game controller during play of the computerized wagering game to continuously ensure that game data copied to the RAM has not changed since calculation of the reference hash value.

In another broad aspect, there is provided a method for continuously verifying authenticity of game data of a computerized wagering game apparatus, the method comprising: copying game data stored in a nonvolatile storage of the apparatus to a RAM of the apparatus;
continuously hashing the data copied to the RAM with a one-way hash function in a continuously executing thread to produce a resulting hash value; comparing the resulting hash value to a reference hash value in a continuously executing thread to ensure that the data has not changed since calculation of the reference hash value; wherein the copying, hashing and comparing are carried out continuously during execution of the computerized wagering game.
7a In yet another aspect, there is provided a computerized wagering game apparatus, comprising: a computerized game controller having a processor, a main memory comprising a random access memory (RAM) and a nonvolatile storage and operable to control the computerized wagering game; gaming program code and gaming program code signature stored in the nonvolatile storage, and an authentication program stored in the nonvolatile storage, wherein the authentication program, when executed, continually copies gaming program code and signature from the nonvolatile storage to the RAM during execution of the gaming program code and continually verifies that the gaming program code has not changed by means of generating a message digest from the gaming program code copied to the RAM, decrypting the message digest using a first decryption program; decrypting the gaming program code signature with a second decryption program and comparing the two decrypted messages to verify that they are identical, wherein the authentication program is continuously executed on the gaming program code copied to the RAM by a continuously executing program thread executing on the game controller during play of the computerized wagering game by a player.
Brief Description of the Figures Figure 1 shows a computerized wagering game apparatus such as may be used to practice some embodiments of the present invention.

Figure 2 shows a diagram of a networked computer connected to certain components comprising a portion of a computerized wagering game apparatus, consistent with some embodiments of the present invention.

7b Figure 3 is a diagram of a process of creating a signature for a loadable data set, utilizing a public/private key algorithm.
Figure 4 is a diagram of a process for verifying a loadable data set has not changed during operation of the gaming device.
Figure 5 is a block diagram illustrating one exemplary embodiment of a gaming system according to the present invention.
Figure 6 is a diagram illustrating one exemplary embodiment of a process for preparing a game data set capable of authentication according to the present invention.
Figure 7 is a diagram illustrating one exemplary embodiment of a game data set and key used in a gaming system according to the present invention.
Figure 8 is a diagrain illustrating one exemplary embodiment of a message authentication code process used in a gaming system according to the present invention.
Figure 9 is a diagram illustrating one exemplary embodiment of a control file used in a gaming system according to the present invention.
Figure 10 is a diagram illustrating one exemplary embodiment of a process for encrypting a control file for use in a gaming system according to the present invention.
Figure 11 is a diagram illustrating one exemplary embodiment of a process for authenticating a game used in a gaming system according to the present invention.
Figure 12 is a diagrain illustrating one exemplary embodiment of a process for verifying a game program in a gaming system according to the present invention.

Detailed Description In the following detailed description of embodiments of the invention, reference is made to the accompanying drawings which form a part hereof, and in which is shown by way of illustration specific sample embodiments in which the invention may be practiced.
These embodiments are described in sufficient detail to enable those skilled in the art to practice the invention, and it is to be understood that other embodiments may be utilized and that logical, mechanical, electrical, and other changes may be made without departing from the spirit or scope of the present invention. The following detailed description is, therefore, not to be taken in a limiting sense, and the scope of the invention is defined only by the appended claims.
The present invention in various embodiments provides an architecture and method for a universal operating system that features secure storage and verification of game code and other data, provides the ability to securely exchange data with a computerized wagering gaming systern, and does so in a manner that is straightforward and easy to manage. Some embodiments of the invention provide the ability to identify game program code as certified or approved, such as by the Nevada Gaming Commission or other regulatory agency. The invention provides these and other functions by use of encryption, including digital signatures and hash functions as well as other encryption methods to data being executed. Because hash functions and other encryption methods are employed widely in the present invention, they are introduced and discussed here.
"Hash functions" for purposes of this disclosure are a type of function that generates a unique data string, typically of fixed length from variable strings of characters or text. The data string generated is typically substantially smaller than the text string itself, but is long enough that it is unlikely that the same number will be produced by the hash function from different strings of text. The formula employed in the hash function must also be chosen such that it is unlikely that different text strings will produce the same hash value. An example of a suitable hash function is a 160 bit SHA hash.
Regardless of file size, the hash value will be 160 bits in length.
The hashed data string is commonly referred to as a "message digest." A
message digest can be stored for future use, or encrypted and then stored in nonvolatile memory, for example.
Hash functions are often used to hash data records to produce unique nuineric values corresponding to each data record in a database, which can then be applied to a search string to reproduce the hash value. The hash value can then be used as an index key, eliminating the need to search an entire database for the requested data.
Some hash functions are known as one-way hash funetions, meaning that with such a function it is extremely difficult to derive a text string that will produce a given hash value, but relatively easy to produce a hash value from a text string. This ensures that it is not feasible to modify the content of the text string and produce the same hash value.
Such a function can be used to hash a given character string and produce a first hash value that can later be compared to a second hash value derived from the same character string, to ensure the character string has not changed. If the character string has been altered, the hash values produced by the same hash function will be different. The integrity of the first hash value can be protected against alteration by use of other encryption methods such as the use of a digital signature.
Digital signatures are employed to sign electronic documents or character strings, and ensure that the character string has not been altered since signing.
Digital signatures typically are employed to indicate that a character string was intentionally signed with an unforgeable signature that is not reusable with another document, and that the signed document is unalterable. The digital signing mechanism or method is designed to meet these criteria, typically by using coinplex mathematical encryption techniques.
One example is use of a public key/private key encryption system to sign a document. In a public key/private key system a user has a pair of keys, either of which may be used to encrypt or decrypt a document. The public key is published or distributed in a manner that reasonably ensures that the key in face belongs to the key owner, and the private key is kept strictly secret. If someone wishes to send a character string that only a certain person may read, the character string is encrypted before sending using the intended reader's public key. The character string is then visible only by using the intended reader's private key to decrypt the character string.
However, if a user wishes to send a character string in such a manner that the document is virtually guaranteed to be the authentic document created by the sender but essentially anyone can read it, the user can sign the document by encrypting it with his private key before sending. Anyone can then decrypt the document with the signer's public key which is typically widely distributed, and can thereby verify that the character string was signed by the key pair owner. This example embodiment meets the requirements of a digital signature, ensuring that a character string was intentionally signed witli an unforgeable signature that is not reusable with another document, and that the signed document is unalterable.
Because encryption of large character strings such as large computer programs or long text documents can require a substantial amount of time to encrypt and decrypt, some embodiments of digital signatures implement one-way hash functions. In one such embodiment, the signer uses a known one-way hash algorithm to create a hash value for the character string, and encrypts the hash value with his private key. The document and signed hash value are then sent to the recipient, who runs the sanie hash function on the character string and compares the resulting hash value with the hash value produced by decrypting the signed hash value with the signer's public key. Such a method provides very good security, as long as the hash function and encryption algorithm employed are suitably strong.
Encryption of data via a public key/private lcey system is useful not only for producing digital signatures, but also for encryption of data before sending or storing the data or to keep data secure or secret in other applications. Similarly, symmetric encryption techniques which rely on encryption and decryption of the same single secret key may be applied to such applications. For example, transmission of program data between a network server and a computerized wagering game apparatus may be secured via a symmetric encryption technique, and the program data received in the game apparatus may be verified as approved by a regulatory agency via a digital signature employing hash functions and public key cryptography before execution.
Other encryption methods and formulas exist, and are also usable consistent with the present invention. Some symmetric encryption methods, such as DES (Data Encryption Standard) and its variants rely on the secrecy of a single key, and so may not be adaptable to methods described herein that require a key pair with a public key. A
variety of other encryption methods, such as RSA and Diffie-Hellman are consistent with public/private key methods, and are usable in these methods. Various hash functions may also be employed, such as MD5 or SHA, and will be useful in many aspects consistent with the present invention so long as they are sufficiently nonreversible to be considered one-way hash functions. Various encryption methods will also provide varying degrees of security, from those that are relatively easy to defeat to those that are extremely difficult to defeat. These various degrees of security are to be considered within the scope of encryption methods consistent with this application, including various degrees of security that may to varying degrees of probability make encrypted data unforgeable, unreadable, or the like. A variety of encryption methods exist and are expected to be developed in the future, all of which are likely to be employable in some aspect consistent with the present invention, and are within the scope of the invention.
Figure 1 shows an exemplary gaming system 100, illustrating a variety of components typically found in gaming systems and how they may be used in accordance with the present invention. User interface devices in this gaming system include push buttons 101, joystick 102, and pull arm 103. Credit for wagering may be established via coin or token slot 104, a device 105 such as a bill receiver or card reader, or any other credit input device. A card reader 105 may also provide the ability to record credit information on a user's card when the user has completed gaming, or credit may be, returned via a coin tray 106 or other credit return device. Information is provided to the user by devices such as video screen 107, which may be a cathode ray tube (CRT), liquid crystal display (LCD) panel, plasma display, light-emitting diode (LED) display, or other display device that produces a visual image under control of the computerized game controller. Also, buttons 101 may be illuminated to indicate what buttons may be used to provide valid input to the game system at any point in the game. Still other lights or other visual indicators may be provided to indicate game information or for other purposes such as to attract the attention of prospective game users. Sound is provided via speakers 108, and also may be used to indicate game status, to attract prospective game users, or for other purposes, under the control of the computerized game controller.
The gaming system 100 further comprises a computerized game controller 111 and I/O interface 112, connected via a wiring harness 113. The universal game controller 111 need not have its software or hardware designed to conform to the interface requirements of various gaming system user interface assemblies, but can be designed once and can control various gaming systems via UO interfaces 112 designed to properly interface an input and/or output of the universal computerized gaine controller to the interface assemblies found within the various gaming systems.
In some embodiments, the universal game controller 111 is a standard IBM
Personal Computer-compatible (PC compatible) computer. Still other embodiments of a universal game controller comprise general purpose computer systems such as embedded controller boards or modular computer systems. Examples of such embodiments include a PC compatible computer with a PC/104 bus, which is an example of a modular computer system that features a compact size and low power consumption while retaining PC software and hardware compatibility. The universal game controller provides all functions necessary to im.plement a wide variety of games by loading various program code on the universal controller, thereby providing a common platform for game development and delivery to customers for use in a variety of gaming systeins.
Other universal computerized game controllers consistent with the present invention may include any general-purpose computers that are capable of supporting a variety of gaming system software, such as universal controllers optimized for cost effectiveness in gaming applications or that contain other special-purpose elements yet retain the ability to load and execute a variety of gaming software.
In yet other embodiments, the universal controller with security features can be used for other applications, including controlling networked in-line systems such as progressive controllers and player tracking systems. The invention can also be used for kiosk displays and creating picture in picture features on a video display.
The universal conlputerized game controller of some embodiments is a computer running an operating system with a gaming application-specific kernel such as a customized Linux kernel. In fizrther embodiments, a system handler application layer of code executes within the kernel, further providing common game functionality to the programmer. The game program in such embodiments is therefore only a fraction of the total code, and relies on the system handler application layer and kernel to provide commonly used gaming functions. Still other embodiments will have various levels of application code, ranging from embodiments containing several layers of game-specific code to a single-layer of game software running without an operating system or kernel but providing its own coinputer system management capability.
Figure 2 illustrates a networked computer connected to selected items that comprise a part of a computerized wagering game apparatus, as are used in various embodiments of the present invention. The computerized game controller 201 has a processor 202, memory 203, and nonvolatile memory 204. One example of nonvolatile memory is a flash disk on chip (hereinafter "flash disk"). The flash disk is advantageously read/write, yet retains information stored on disk upon power down.
Attached to the computerized game controller of some embodiments is a mass storage device 205, and a network interface adaptor 206. The networlc interface adaptor is attached to a networked computer 207 via network connection 208. The various components of Figure 2 exist within embodiments of the invention, and are illustrated to show the manner in which the various components are associated.
The computerized wagering game controller of the invention is operable to control a computerized wagering game, and is operable to employ encryption in various embodiments to provide data security. The computerized game controller 201 in some embodiments is a general-purpose computer, such as an IBM PC-compatible computer.
The game controller executes an operating system, such as Linux or Microsoft Windows, which in further embodiments is modified to execute within the computerized gaming apparatus. The computerized game controller also executes game code, which may be loaded into memory 203 from either a mass storage device 205 such as a hard disc drive, or nonvolatile memory 204 such as flash memory or EPROM memory before execution.
In some embodiments, the computerized game controller 201 loads encryption functions into memory 203, and those functions are subsequently executed to securely load other gaming system data from the mass storage device 205.
In further embodiments, the computerized game controller exchanges data with a networked computer 207 via a network connection 208 and a network interface adapter 206. Data exchanged via the network connection is encrypted in some embodiments of the invention, to ensure security of the exchanged data. The data to be exchanged in various embodiments comprises game program data, computerized gaming apparatus report data, data comprising commands to control the operation of the computerized gaming apparatus, and other computerized gaming apparatus data. Employing encryption in exchanging such data provides a degree of security, ensuring that such data is not altered or forged.
The invention employs encryption, including hash functions, symmetric encryption, and public key/private key encryption in various embodiments, which provides a degree of confidence that data utilized by the computerized gaming system and protected by encryption in accordance with the invention is not altered or forged.
The data within the scope of the invention includes but is not limited to data coinprising programs such as operating system or game program data, computerized gaming machine status data such as credits or other game state data, control instruction data for controlling the operation of the computerized gaming apparatus, and other computerized gaming machine data.
One embodiment of the invention comprises the use of hash functions to calculate a reference hash value for selected data, which can later be compared to a hash value calculated from the same data or a copy of the data to ensure the data has not been altered. The hash functions employed will desirably be one-way hash functions, to provide a greater degree of certainty that the reference hash value cannot be used in reverse to produce corresponding altered data. In a further embodiment, the data is hashed repeatedly by a continuously executing program thread that ensures that the data is not altered during the course of operation of the computerized wagering game. The data that is continuously hashed is in some embodiments is continuously hashed after being loaded into memory 203 for use by the computerized game controller.
If the reference hash value and the calculated hash value do not match, the computerized gaming apparatus will desirably provide some indication of the hash failure. In one embodiment, the game is brought to a locked or "tilt" state that prevents wagering upon a hash check failure. In a further embodiment, notification of the hash ' 77471-44 failure is sent to a networked computer 207 to alert the computer's user of the hash failure. In some embodiments, the computerized wagering game apparatus provides limited function to check the status of the game, including in farther embodiments functions accessible only by operating controls within the computerized wagering game apparatus secure housing.

In one embodiment, the operating system cooperates with a library of "shared objects" that are specific to the game application.
For purposes of this disclosure, a "shared object" is defined as self-contained, fimctional units of game code that defme a particular feature set or sequence of operation for a game. The personality and behavior of a gaming machine of the present invention are defined by the particular set of shared objects called and executed by the operating system. Within a single game, numerous shared objects may be dynamically loaded and executed. This definition is in contrast with the conventional meaning of a shared object, which typically provides an API to multiple programs. An API is an application Programming Interface,. and includes a library of functions.
The shared object code, as well as other data may be verified according to one embodiment of the present invention by first preparing a signature from data, as shown in Figure3. The signature may be prepared by first hashing 210 the data set 212 to create a message digest 214. The message digest is encrypted via an encryption program that is stored on ROM utilizing a private/public key algorithm 218, forming a unique signature 220. The data and signature are then stored on a mass storage device 222 such as a network storage device, hard drive, CD-ROM, RAM, flash disk or the like.
In one embodiment, the shared objects for a particular application and their corresponding signatures are stored 224 in flash memory. When the shared objects are called, it is copied into RAM, where it is hashed 226 on a frequent periodic basis. The shared objects may be hashed from flash memory, or loaded into RAM and then hashed from RAM. Utilizing a Linux, Unix or other similar operating system advantageously permits the location of data in RAM. Data verification in RAM has the distinct advantage that errors will be caugllt at the time they occur, rather than when the data is loaded or reloaded. This could save casinos untold amounts by avoiding the payment ofjackpots and the like based on machine malfunction. Since hasliing is a batch process, the process is not continuous. However, when the hashing takes relatively little time, such as 10 seconds for example, the process can repeat itself so that the data verification in RAM is in effect, continuous.
The message digest 228 created from hashing the shared object is preferably encrypted. A public key 238 is used to decrypt the message digest utilizing a first decryption program. The signature 240 stored in flash memory is decrypted using a second decryption program via a public key 234 and the values are compared 236.
Although code verification of the gaming program shared objects has been described in detail above, code verification utilizing hash functions and signatures can be applied to verifying the authenticity of the linux kernel, modular modifications to the kernel, the operating system, game state data, random number generation data and the like. As added security, the present invention contemplates zeroing out all unused RAM
to verify that no data in the form of code or other data was intentionally or unintentionally inserted.
In various embodiments, selected data is protected with encryption by signing the data with a digital signature that is verified to ensure integrity of the data. In some embodiments, the digital signature comprises signing the selected data with a signer's private key such that the data can only be decrypted by using the corresponding public key. Because only the intended signer knows his private key and documents encrypted with other private keys cannot be decrypted with the intended signer's public key, successful decryption of data with the intended signer's public key provides a degree of certainty that the data was signed or encrypted by the intended signer.
But, because public key/private key encryption algorithms typically take a relatively long time to encrypt large amounts of data, the encryption algorithm is more efficiently used in some embodiments to encrypt a unique characteristic of the data such as the hash value from a one-way hash function. In such an embodiment, the signer derives the reference hash value with a one-way hash function for the data to be signed, and encrypts the resulting hash value with his public key. One-way hash functions typically may be applied to data much more quickly than public key/private key algorithms, and so it is more desirable to process the entire data to be signed with a hash function than with a public key/private key algorithm. In some embodiments of the invention, only the hash value needs to be encrypted witll public key/private key encryption, greatly reducing the time needed to sign or verify large amounts of data. To verify the signature, the hash value is decrypted with the intended signer's public key and the decrypted reference hash value is compared to a newly-computed hash value of the same data. If the reference hash value matches the newly-computed hash value, a degree of certainty exists that the signed data has not been altered since it was signed.
In some embodiments using digital signatures, the digital signature is that of a regulatory agency or other organization responsible for ensuring the integrity of data in computerized wagering game systems. For example, the Nevada Gaming Regulations Commission may apply a signature to data used in such gaming systems, ensuring that they have approved the signed data. Such an embodiment will be useful to ensure that game code executing in these systems has been approved and not altered since approval, and provides security both to the game operator or owner and to the regulatory commission. In other embodiments, the digital signature is that of the game code manufacturer or designer, and ensures that the game code has not been altered from its original state since signing.
Secure storage of the reference hash values or public keys in the systems described above is important, because data can be more easily forged if the reference hash values or public keys used to verify the integrity of the data can also be altered. For this reason, the reference hash values, public keys, or other encryption key data is stored in nonvolatile memory 204. In some embodiments, the nonvolatile memory 204 is a flash memory or EPROM that is programmable, but is not readily altered by a user of the computerized wagering game apparatus. The nonvolatile memory in such embodiments is reprogrammable, but reprogramming requires in various embodiments the use of special hardware, execution of restricted functions, or other secure methods.
In other embodiments, the nonvolatile memory 204 is a programmable memory that is not alterable, requiring replacement of the nonvolatile memory each time new encryption key data is needed. Such embodiments have the advantage that the nonvolatile memory 204 must be physically removed and replaced to alter the data, providing a degree of access security and allowing visual verification of the identity of the nonvolatile memory and its contents.
In still other embodiments, the encryption key data is stored on the mass storage device. Further embodiments include storage of the encryption key data embedded in encryption functions, storage in secure areas of a hard disc drive mass storage device, or use of other security methods to protect the encryption key data.
These encryption methods in some embodiments of the invention are also applied to computerized gaming system communication over a network. Data communicated over a networlc is in various embodiments of the invention verified by use of a hash function, verified by use of public key/private key encryption, verified by use of symmetric encryption, or verified by use of digital signatures. Also, a variety of key exchange or key negotiation protocols exist which in some embodiments of the invention provide the capability for a networked computerized gaming system to publicly agree with another networked computer system on encryption keys that may be subsequently used to communicate securely over a network.
Such network communication methods are utilized in the invention to provide for secure exchange of data between computerized wagering game systems and other networked computer systems. For example, control commands that control certain aspects of the operation of the computerized wagering games are securely sent over a network in some embodiments of the invention. Such commands may include increasing odds of payout on selected computerized wagering game systems, or changing the game program that is executed on selected computerized wagering game systems at selected times of the day. The computerized wagering games in some embodiments securely report game data such as bookkeeping data to a networked computer 207 via encryption.
In still other embodiments of the invention, wagering game program data is securely transmitted over the network to the computerized wagering game systems, providing a secure way to provide new wagering games to the systems without physically accessing each computerized wagering game system. Various embodiments of the invention transmit other computerized wagering game data over a network connection via encryption, and are within the scope of the invention.
Because encryption methods typically provide a degree of security that is dependent on the effort and expense a hacker is willing to invest in defeating the encryption, replacement of encryption keys is employed in some embodiments of the invention. Digital signatures in some embodiments are valid only for a predetermined period of time, and in further embodiments have an associated date of expiry after which they may no longer be used. Such methods can also be used in various embodiments of the invention to license games for use for a certain period of time, after which they will not be properly verified due to expiry of the encryption keys used for data verification.
Because hash functions typically produce hash values that are dependent entirely on the data being hashed, embodiments of the invention which incorporate expiry and replacement of reference hash values also require reissuance of modified data to produce a different hash value. For example, minor bug fixes, addition of new features, or any other small change in the data comprising a gaming program will be sufficient to produce a different reference hash value upon hashing the edited program data, resulting in an updated reference hash value corresponding to the updated data.
Other embodiments use a variety of keys among various computerized wagering games and game producers, reducing the risk and therefore the value of successfully defeating an encryption key. For example, a game producer in one embodiment employs a different digital signature for each customer of its computerized wagering games, ensuring that defeating the encryption key on a single game system affects a limited number of games. In another embodiment, a regulatory agency may change keys with which it signs games on a periodic basis, so that a successful hack of the keys used to sign the data results in potential compromise of only a limited and identifiable number of games. It will be obvious to one skilled in the art that many variations on key replacement and expiry policies exist, all of which are considered within the scope of the present invention.
The invention provides an architecture and method for a gaming-specific platform that features secure storage and verification of game code and other data, provides the ability to securely exchange data with a coinputerized wagering gaming system, and does so in a manner that is straightforward and easy to manage. Some embodiments of the invention provide the ability to identify game program code as certified or approved, such as by the Nevada Gaming Regulations Commission or other regulatory agency. The invention provides these and otlier functions by use of encryption, including digital signatures and hash functions as well as other encryption methods.
Figure 5 is a block diagram illustrating one exemplary embodiment of a gaming system according to the present invention. The gaming system block diagram is representative of gaming system 100 shown in Figure 1 and Figure 2, and previously described herein. The gaming system 100 includes a unique system and method for preparing a game data set capable of authentication and authenticating a game used in the gaming system 100. The gaming system 100 includes a process which securely verifies that the gaming data set, including program files have not been altered, either intentionally or unintentionally, changing the outcome of a game played on the gaming system 100.
Components of the present invention can be implemented in hardware via a microprocessor, programmable logic, or state machine, in frinware, or in software within a given device. In one preferred embodiment, one or more components of the present invention reside in software. Components of the present invention may also reside in software on one or more computer-readable mediums. The term computer-readable medium as used herein is defmed to include any kind of memory, volatile or nonvolatile, such as floppy disks, hard disks, CD-ROMs, flash memory, read-only memory (ROM), and random access memory (RAM). In addition, gaming system 100 can employ a microprocessor embedded system/appliance incorporating tailored appliance hardware and/or dedicated signal purpose hardware.
In one aspect, gaming system 100 includes a gaming control system 300, gaming system interface 302, and gaming system devices 304. Gaming control system 300 includes computer or controller 201, nonvolatile memory 204, and nonvolatile memory 306. Controller 201 includes memory 203 and nonvolatile RAM (NVRAM) 308. In one aspect, memory 203 is random access memory. In one aspect, the random access memory 203 is dynamic random access memory (DRAM). The nonvolatile random access memory includes a battery backup for maintaining data stored in memory upon loss of power. In one embodiment, NVRAM 308 is used for storing crucial gaming data, such as slot machine reel settings, payoff percentages, and credits.
In one embodiment, program memory 204 is a read/writeable, nonvolatile memory. In one aspect, the writeable memory 204 is flash memory. One suitable nonvolatile memory is commercially available under the trade name "Disk on a Chip"
cormnercially available from M Systems. Other nonvolatile memory suitable for use with the present invention will become apparent to one skilled in the art after reading the present application.
Nonvolatile melnory 24 is used to store a gaine data set, which is defined to include game specific code or gaming program files. Exemplary game specific codes includes gaine code, game data, game sound, game graphics, game configuration files, or other game specific files. The game specific code or program files are directed to specific type of games run on the gaming system, such as Blackjack, poker, video slot machines, or reel slot machines. In one embodiment, nonvolatile memory 306 is read only memory (ROM) such as an EEPROM. Nonvolatile memory 306 is used to store gaming system operating code. Upon power up or operation of the gaming system, the gaming system operating code and game data sets are transferred into memory, preferably volatile memory 203, for fast access by controller 201 for operation of the gaming system. During operation of the gaming system 100, controller 201 interfaces with gaming system devices 304 via gaming system 302 for operation of the gaming system 100. Gaming system interface 302 may include network interface 206, network computer 207, and network connection 208 previously detailed herein. Gaming system devices 304 include mechanical, electrical, hardware, software or video devices, such as pushbuttons 101, joystick 102, pull arm 103, token or slot 104, device 105, point tray 106, video screen 107 and spealcers 108 previously detailed herein.
The gaming system 100 according to the present invention includes an encrypted control file 310 and associated game files stored in the nonvolatile memory 204. The encrypted control file 310 includes the game data set, such as game specific code and program filenames, message authentication codes unique to the program filenames, and a message authentication code key. A message authentication code process 312 is stored in nonvolatile memory 306. In one aspect, the control file 310 is encrypted. The control file 310 is used in connection with the message authentication code process 312 to provide game data security during operation of the gaming system 100, as part of a game authentication/verification process. The game authentication/verification process is described in detail in reference to the following Figures 6-11.
Figure 6 is a diagram illustrating one exemplary embodiment of a method of preparing a game data set capable of authentication. A game data set is indicated at 320.
As indicated herein the game data set 20 includes game specific code filenames or program filenames for game files, such as game code, game data, gaine sound, game graphics, game configuration files, and other gaine specific files. A message authentication code is determined which is unique to the game data set 320 but is determined using less than the whole game data set (i.e., the whole data set being the program file and program filenames). The message authentication code is determined using a message authentication code process 322 (MAC process). In one aspect, the message authentication codes are determined using the filenames associated witli the program files, resulting in fast determination of the unique message authentication codes.
The term message authentication code as used herein, also known as a data authentication code, is a one-way hash function with the addition of a secret key, indicted as message authentication code key 324. A resultant hash value is a function of both the pre-image game data set 320 and the message authentication code key 324. See, Applied Cryptography, 1996 Second Edition, by Bruce Schneier, Chapter 18. The output of the message authentication code process 322 is stored. In one aspect, the game data set, the message authentication code, and the message authentication code key are stored in a control file 326 in memory.

Figure 7 is a diagram illustrating one exemplary embodiment of game data set 320 and message authentication code key 324. In one aspect, game data set 320 includes a plurality of game specific code or program filenames, indicated as FILENAMEI
328, FILENAME2 330, through FILENAMEN 332.
Figure 8 is a diagram illustrating one exemplary embodiment of a message authentication code process 322 used in the present invention, including being used in preparing a game data set capable of authentication for a ganling system according to the present invention. In this embodiment, the message authentication code process utilizes a public-key encryption algorithms in a block chaining mode as a one-way hash fiunction_ Game data set 320 includes program filenames F.ILENAME 1328, FILENAME2 330 through FILENAMEN 332. A message authentication code is deternuned which is unique to each program filename FIL.ENAME1328, FILENAME2 330 through FILENAMEN 332. A message authentication code function 334 is defined for the message authentication code process 322. Program FIL.ENAME1328 and message authentication code key 324 are applied to the message authentication code function to determine message authentication code 336 (MAC1)_ Utilizing a block chaining scheme, the message authentication code MAC1 336 is used as the "key" for determining the next message authentication code unique to the next filename .
As such, the validity of the message authentication code process 322 is also dependent on the order in which the message authentication codes are determined, and the validity of the message authentication code output from each previous step.
Program FILENAME2 330 and the message authentication code MAC1 336 are applied to message authentication code function 334 to determine message authentication code MAC2 338. This process is continued for each subsequent program filename.
As such, program FILENAMEN 332 and the last determined message authentication code are applied to message authentication code function 334 to determine the message authentication code FILENAMEN 340.
For increased security, a message authentication code is again determined for the program filename FILENAMEI utilizing the last determined message authentication code.' FILENAME 328 and message authentication code MACN 340 are applied to inessage authentication code function 334 to provide a message authentication code MAC1X or (MAC1' 342). In this embodiment, each message authentication code unique to each program filename is dependent upon a previously determined message authentication code. Deferring the message authentication code using each filename is much faster than hashing entire program files in an authentication scheme requiring hashing, and the subsequent determination of digital signatures using an encryption scheme.
Figure 9 is a diagram illustrating one exemplary embodiment of control file generated after completion of the message authentication code process 322.
Control file 326 includes each program filename in the game data set 320, including FILENAMEl 328, program FILENAME2 330 through program FILENAMEN 332. Control file 326 also includes the message authentication code key 324, and the unique message authentication code unique to each program file. In particular, message authentication code MACl unique to FILENAMEI, also message authentication code MAC1X 336 which is unique to program FILENAMEI 328, message authentication code MAC2 338 which is unique to prograin FILENAME2 330, through message authentication code MACN 340 which is unique to program FILENAMEN 332.
Figure 10 is a block diagram illustrating one exemplary embodiment of a process for providing a secure gaming system according to the present invention. In one aspect, control file 326 is encrypted using encryption program 350, to provide an encrypted control file 352. The encrypted control file 352 is stored in program memory, indicated at 354. In reference also to Figure 5, the encrypted control file is shown stored in nonvolatile memory 204 as control file 310 for use by gaming system 100.
Additionally, the program files associated with the encrypted control file are also stored in memory 204.
In one aspect, encryption program 350 utilizes a private key 356 and a public key 358 as part of a public key/private key encryption process similar to the public key/private key encryption process previously described herein. One encryption process suitable for use as encryption program 350 in the present invention utilizes an ElGamal encryption scheme. Other encryption methods may be utilized which may or may not use public key/private key encryption systems, such as RSA and Diffie-Hellman, may be employed. Various hash functions may also be employed, such as MD5 or SHA.
Preferably, the hash functions are one-way hash functions.
Figure 11 is a diagram illustrating one exemplary embodiment of a method of authenticating a game used in a gaming system 100 according to the present invention.
Reference is also made to Figures 1-10 previously detailed herein. The game can be verified as authentic at selected times, such as during game power-up, or when game data, including game program files, is transferred from nonvolatile memory 204 for use by the gaming system 100. Further, once transferred into RAM 203, the authentication of the game data set or game program files can be checked at (continuously or at desired intervals) during operation of the game to verify authentication of the game.
In one aspect, encrypted control file 352 is received from nonvolatile memory and decrypted using a corresponding decryption program 360. In one aspect, decryption program 360 utilizes public key 358. The decryption program 360 reverses the encryption provided by encryption program 350. The application of decryption program 360 to encrypted control file 352 results in the original control file 326.
Control file 326 includes the game data set 320, having program filenames FILENAME 1, FILENAME

through FILENAMEN. Control file 326 fiirther includes the corresponding unique message authentication codes MAC1, MAC2 through MACN, and MAC1X and message authentication code key 324.
The game program files are compared with the previously determined message authentication codes in order to verify authenticity of the game and in particular the game programs . The program filenames and message authentication code key are applied to the same message authentication code process 322, as previously detailed in Figure 8, providing an output of complimentary message authentication codes 362. At 364, the message authentication codes from control file 326 are compared to the corresponding determined complimentary message authentication codes 362. As indicated at 366, if the message authentication codes and the complimentary message authentication codes set matcll, the game is verified authentic and use of the game programs is allowed to continue, indicated at 368. If the message authentication codes and the complimentary message authentication codes do not match, the game is not verified as authentic and enters an error mode, is terminated and/or system operating personnel are notified, indicated at 370.
In Figure 12, one exemplary embodiment of a game verification process used in a gaming system according to the present invention is generally shown at 380. In verification process 380, after the game data set 382 has been authenticated and transferred into RAM 203, the present invention provides for continuous verification of the game data set to assure that the game data set 382 has not changed from the original game data set stored in nonvolatile memory 204. In particular, a hash fun.ction 384 is applied to the game data set 382, resulting in a hashed output stored in message digest 386. Message digest 386 comprises a unique hashed output corresponding to each program file in game data set 382. In one aspect, hash function 384 is a SHA
hash function. Other suitable hash functions include MD5, SNEFRU, HAVAL and N-HASH.
Other hash functions which are suitable for use in the verification process according to the present invention will become apparent to one skilled in the art after reading the present application. The hashed output or message digest 386 is stored in a storage system 388. The storage system 388 may include message digest 386 being stored in RAM 203 or in VRAM 308 or other suitable storage system which is part of gaming system 100.
During operation of the gaming system, the gaming data set 382 may be continuously verified to determine that no change has occurred in the game data set. In one aspect, the game data set 382 is verified one file at a time. In particular, during operation of the gaming system, a program file is applied to hash function 390, wherein hash function 390 is the same as hash function 394. At 392, the hashed output of hash function 390 is compared to the corresponding hashed output stored at system 388. At 394, if no match occurs the game enters into an error mode, is terminated, and/or gaming personnel are notified, indicated at 396. At 398, if a match occurs the next program file of game data set 382 is verified in a similar manner. As such, the game data set 382 is continuously verified during operation of the gaming system. Another aspect, the game data set may be verified using the verification process according to the present invention at desired time intervals or upon the occurrence of a desired event, such as the start of each game played on the gaming system.
The gaming system 100 according to the present invention provides a unique system and method for preparing a game data set capable of authentication and authenticating a game used in the gaming system 100. The gaming system 100 includes a process which securely verifies that the gaming set, including program files have not been altered, either intentionally or unintentionally, which could result in the changing of the outcome of a game played on the gaming systein 100. In one aspect, the present invention provides for continuous verification of the gaming system 100 during operation of the gaming system 100.
Although specific embodiments have been illustrated and described herein, it will be appreciated by those of ordinary skill in the art that any arrangement which is calculated to achieve the same purpose may be substituted for the specific embodiments shown. This application is intended to cover any adaptations or variations of the invention. It is intended that this invention be limited only by the claims, and the full scope of equivalents thereof.

Claims (29)

CLAIMS:
1. A computerized wagering game apparatus, comprising:

a computerized game controller having a processor for executing a game program, a memory comprising a random access memory (RAM), and a nonvolatile storage, the controller operable to control the computerized wagering game; and game data stored in the nonvolatile storage and copied into the RAM, wherein the game data copied to the RAM
is verified during execution and play of the computerized wagering game by hashing with a one-way hash function to produce and a resulting hash value that is compared to a reference hash value using a continuously executing program thread executing on the computerized game controller during play of the computerized wagering game to continuously ensure that game data copied to the RAM has not changed since calculation of the reference hash value.
2. The computerized wagering game apparatus of claim 1, wherein the computerized wagering game system is brought to a tilt state if the resulting hash value is not the same as the reference hash value.
3. The computerized wagering game apparatus of claim 1, wherein the reference hash value is stored in the nonvolatile storage.
4. The computerized wagering game system of claim 1, wherein a system handler application loads and executes encryption functions which are subsequently used to securely load other game data from the nonvolatile storage.
5. The computerized wagering game apparatus of claim 1, wherein the game data is securely stored in the nonvolatile storage via encryption and is signed with a digital signature before said data and signatures are copied to the random access memory.
6. The computerized wagering game apparatus of claim 5, wherein the digital signature comprises encryption of the gaming program data with a signer's private key.
7. The computerized wagering game apparatus of claim 6, further comprising the nonvolatile storage storing a public key corresponding to the signer's private key.
8. The computerized wagering game apparatus of claim 5, wherein the digital signature comprises encryption with a signer's private key of a hash value produced by hashing the gaming program data with a one-way hash function.
9. The computerized wagering game apparatus of claim 8, wherein the nonvolatile storage storing a public key corresponding to the signer's private key.
10. The computerized wagering game apparatus of claim 5, wherein the gaming program data signed with a digital signature is signed with a digital signature from a regulatory organization, thereby.signifying organization approval of the gaming program data.
11. The computerized wagering game apparatus of claim 1, wherein the computerized game controller is a general-purpose computer.
12. The computerized wagering game apparatus of claim 11, wherein the general-purpose computer is an IBM PC-compatible computer.
13. The computerized wagering game apparatus of claim 1, further comprising a network interface connecting the computerized wagering game apparatus to a networked computer.
14. A method for continuously verifying authenticity of game data of a computerized wagering game apparatus, the method comprising:

copying game data stored in a nonvolatile storage of the apparatus to a RAM of the apparatus;

continuously hashing the data copied to the RAM
with a one-way hash function in a continuously executing thread to produce a resulting hash value;

comparing the resulting hash value to a reference hash value in a continuously executing thread to ensure that the data has not changed since calculation of the reference hash value;

wherein the copying, hashing and comparing are carried out continuously during execution of the computerized wagering game.
15. The method of claim 14, further comprising encryption of data communicated via the computerized wagering game apparatus over a network.
16. The method of claim 15, wherein the data communicated over the network comprises instructions to control the operation of the computerized wagering game.
17. The method of claim 15, wherein the data communicated over the network comprises shared objects for execution on the computerized wagering game.
18. The method of claim 15, wherein the data communicated over the network comprises data reported by the computerized wagering game.
19. The method of claim 14, wherein the reference hash value is stored in the nonvolatile storage that comprises a part of the computerized wagering game apparatus.
20. The method of claim 14, further comprising bringing the computerized wagering game to a tilt state if the resulting hash value is not the same as the reference hash value.
21. The method of claim 14, further comprising encryption of the data copied to the RAM of the computerized gaming apparatus, the encryption comprises signing the data with a digital signature.
22. The method of claim 21, wherein signing the data with a digital signature comprises encryption of the data with a signer's private key.
23. The method of claim 22, wherein a public key corresponding to the signer's private key is stored in the nonvolatile storage.
24. The method of claim 22, wherein signing the data with a digital signature comprises:

computing a hash value from the data produced with a one-way hash function; and encrypting the hash value with a signer's private key.
25. The method of claim 24, wherein a public key corresponding to the signer's private key is stored in the nonvolatile storage.
26. The method of claim 14, wherein the computerized wagering game apparatus comprises a general-purpose computer.
27. The method of claim 26, wherein the general-purpose computer comprises an IBM PC-compatible computer.
28. The method of claim 21, wherein the encrypting of the data comprises use of a symmetric encryption algorithm to encrypt data.
29. A computerized wagering game apparatus, comprising:

a computerized game controller having a processor, a main memory comprising a random access memory (RAM) and a nonvolatile storage and operable to control the computerized wagering game;

gaming program code and gaming program code signature stored in the nonvolatile storage, and an authentication program stored in the nonvolatile storage, wherein the authentication program, when executed, continually copies gaming program code and signature from the nonvolatile storage to the RAM during execution of the gaming program code and continually verifies that the gaming program code has not changed by means of generating a message digest from the gaming program code copied to the RAM, decrypting the message digest using a first decryption program; decrypting the gaming program code signature with a second decryption program and comparing the two decrypted messages to verify that they are identical, wherein the authentication program is continuously executed on the gaming program code copied to the RAM by a continuously executing program thread executing on the game controller during play of the computerized wagering game by a player.
CA2402351A 2000-03-08 2001-03-08 Encryption in a secure computerized gaming system Expired - Fee Related CA2402351C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09/520,404 US7043641B1 (en) 2000-03-08 2000-03-08 Encryption in a secure computerized gaming system
US09/520,404 2000-03-08
PCT/US2001/007381 WO2001067218A1 (en) 2000-03-08 2001-03-08 Encryption in a secure computerized gaming system

Publications (2)

Publication Number Publication Date
CA2402351A1 CA2402351A1 (en) 2001-09-13
CA2402351C true CA2402351C (en) 2010-06-01

Family

ID=24072450

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2402351A Expired - Fee Related CA2402351C (en) 2000-03-08 2001-03-08 Encryption in a secure computerized gaming system

Country Status (6)

Country Link
US (3) US7043641B1 (en)
EP (1) EP1279090A4 (en)
AU (1) AU4551801A (en)
CA (1) CA2402351C (en)
WO (1) WO2001067218A1 (en)
ZA (1) ZA200207577B (en)

Families Citing this family (276)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999065579A1 (en) 1998-06-17 1999-12-23 Aristocrat Technologies Australia Pty. Ltd. Software verification and authentication
US7950999B2 (en) * 2004-09-16 2011-05-31 Bally Gaming, Inc. User interface system and method for a gaming machine
US9235955B2 (en) 2000-12-22 2016-01-12 Bally Gaming, Inc. Universal game monitoring unit and system
US7682245B2 (en) 2000-02-29 2010-03-23 Igt Name your prize game playing methodology
US7988559B2 (en) 2001-03-08 2011-08-02 Igt Computerized gaming system, method and apparatus
CA2402389A1 (en) * 2000-03-08 2002-09-19 Shuffle Master, Inc. Computerized gaming system, method and apparatus
US7043641B1 (en) 2000-03-08 2006-05-09 Igt Encryption in a secure computerized gaming system
US8511684B2 (en) 2004-10-04 2013-08-20 Shfl Entertainment, Inc. Card-reading shoe with inventory correction feature and methods of correcting inventory
US8490973B2 (en) 2004-10-04 2013-07-23 Shfl Entertainment, Inc. Card reading shoe with card stop feature and systems utilizing the same
US7951002B1 (en) 2000-06-16 2011-05-31 Igt Using a gaming machine as a server
AU2001283264B2 (en) * 2000-08-18 2007-10-18 Igt Gaming system with player tracking
AU2001285125B2 (en) * 2000-08-21 2004-08-26 Igt Method and apparatus for software authentication
CA2356015A1 (en) 2000-08-31 2002-02-28 International Game Technology Method and apparatus for encoding vouchers in a cashless casino gaming system
US6804763B1 (en) * 2000-10-17 2004-10-12 Igt High performance battery backed ram interface
US7111141B2 (en) * 2000-10-17 2006-09-19 Igt Dynamic NV-RAM
GB2369695B (en) * 2000-11-30 2005-03-16 Indigo One Technologies Ltd Database
US7972214B2 (en) 2000-12-07 2011-07-05 Igt Methods and devices for downloading games of chance
US7168089B2 (en) 2000-12-07 2007-01-23 Igt Secured virtual network in a gaming environment
US8550922B2 (en) * 2006-03-03 2013-10-08 Igt Game removal with game history
US7127069B2 (en) 2000-12-07 2006-10-24 Igt Secured virtual network in a gaming environment
US7515718B2 (en) * 2000-12-07 2009-04-07 Igt Secured virtual network in a gaming environment
US20080214300A1 (en) * 2000-12-07 2008-09-04 Igt Methods for electronic data security and program authentication
US20070136817A1 (en) * 2000-12-07 2007-06-14 Igt Wager game license management in a peer gaming network
US8087988B2 (en) 2001-06-15 2012-01-03 Igt Personal gaming device and method of presenting a game
US8282475B2 (en) * 2001-06-15 2012-10-09 Igt Virtual leash for personal gaming device
US7918728B2 (en) 2001-06-15 2011-04-05 Igt Personal gaming device and method of presenting a game
DE10210173B4 (en) * 2001-07-05 2012-12-06 Adp Gauselmann Gmbh A method of encrypting data sent from a peripheral module to a coin operated machine control unit
US7162036B2 (en) 2001-08-06 2007-01-09 Igt Digital identification of unique game characteristics
US6685567B2 (en) * 2001-08-08 2004-02-03 Igt Process verification
US7351151B1 (en) * 2001-08-20 2008-04-01 Sierra Design Group Gaming board set and gaming kernel for game cabinets
CA2460046C (en) * 2001-09-10 2014-06-10 Igt Method for developing gaming programs compatible with a computerized gaming operating system and apparatus
GB2390190B (en) * 2001-09-28 2005-11-09 Acres Gaming Inc Method for securing digital communications on a network of gaming devices
US20040054952A1 (en) * 2002-09-13 2004-03-18 Morrow James W. Device verification system and method
US8708828B2 (en) 2001-09-28 2014-04-29 Igt Pluggable modular gaming modifiers and configuration templates for gaming environments
US7727070B2 (en) * 2001-09-28 2010-06-01 Igt Method and apparatus for authenticating and verifying communication on a network of gaming devices
US6902481B2 (en) 2001-09-28 2005-06-07 Igt Decoupling of the graphical presentation of a game from the presentation logic
US7931533B2 (en) 2001-09-28 2011-04-26 Igt Game development architecture that decouples the game logic from the graphics logics
US6846238B2 (en) 2001-09-28 2005-01-25 Igt Wireless game player
AU2006204618B2 (en) * 2001-09-28 2009-02-19 Igt Method of Encrypting an Award on a Gaming Network
AU2002362027B2 (en) * 2001-11-26 2007-08-16 Igt Pass-through live validation device and method
US7316616B2 (en) 2002-01-16 2008-01-08 Igt Gaming system license management
EP1333350A1 (en) * 2002-01-30 2003-08-06 STMicroelectronics Limited Memory security device
US6997803B2 (en) 2002-03-12 2006-02-14 Igt Virtual gaming peripherals for a gaming machine
US8597116B2 (en) * 2002-03-12 2013-12-03 Igt Virtual player tracking and related services
US8226473B2 (en) 2002-04-10 2012-07-24 Wms Gaming Inc. Gaming software authentication
US20030203755A1 (en) * 2002-04-25 2003-10-30 Shuffle Master, Inc. Encryption in a secure computerized gaming system
US20160136511A9 (en) 2002-05-20 2016-05-19 Bally Gaming, Inc. Four Card Poker Game with Variable Wager
US20070024005A1 (en) * 2002-05-20 2007-02-01 Shuffle Master, Inc. Four card poker game with variable wager
US9126102B2 (en) 2002-05-20 2015-09-08 Bally Gaming, Inc. Four-card poker game with variable wager
US7780526B2 (en) * 2002-06-28 2010-08-24 Igt Universal system mediation within gaming environments
US7455591B2 (en) * 2002-06-28 2008-11-25 Igt Redundant gaming network mediation
AUPS333502A0 (en) * 2002-07-03 2002-07-25 Aristocrat Technologies Australia Pty Limited Gaming machine power fail enhancement
EP1429224A1 (en) * 2002-12-10 2004-06-16 Texas Instruments Incorporated Firmware run-time authentication
US8224985B2 (en) * 2005-10-04 2012-07-17 Sony Computer Entertainment Inc. Peer-to-peer communication traversing symmetric network address translators
US8060626B2 (en) * 2008-09-22 2011-11-15 Sony Computer Entertainment America Llc. Method for host selection based on discovered NAT type
US7748039B2 (en) * 2002-08-30 2010-06-29 Symantec Corporation Method and apparatus for detecting malicious code in an information handling system
US7509679B2 (en) * 2002-08-30 2009-03-24 Symantec Corporation Method, system and computer program product for security in a global computer network transaction
US7331062B2 (en) 2002-08-30 2008-02-12 Symantec Corporation Method, computer software, and system for providing end to end security protection of an online transaction
US7320642B2 (en) 2002-09-06 2008-01-22 Wms Gaming Inc. Security of gaming software
US8083585B2 (en) * 2002-09-10 2011-12-27 Igt Apparatus and method for copying gaming machine configuration settings
US8992326B2 (en) 2006-09-06 2015-03-31 Bally Gaming, Inc. Networked gaming system communication protocols and methods
US9053610B2 (en) * 2002-09-13 2015-06-09 Bally Gaming, Inc. Networked gaming system communication protocols and methods
US7104889B2 (en) * 2002-09-13 2006-09-12 Igt Method of using a rule based script to describe gaming machine payout
US8529349B2 (en) 2004-09-16 2013-09-10 Bally Gaming, Inc. Networked gaming system communication protocols and methods
US8568237B2 (en) 2004-09-16 2013-10-29 Bally Gaming, Inc. Networked gaming system communication protocols and methods
US9082260B2 (en) 2004-09-16 2015-07-14 Bally Gaming, Inc. Networked gaming system communication protocols and methods
US8535158B2 (en) 2004-09-16 2013-09-17 Bally Gaming, Inc. Networked gaming system communication protocols and methods
US9117342B2 (en) 2004-09-16 2015-08-25 Bally Gaming, Inc. Networked gaming system communication protocols and methods
US9865126B2 (en) 2002-10-09 2018-01-09 Zynga Inc. System and method for connecting gaming devices to a network for remote play
US20040092310A1 (en) * 2002-11-07 2004-05-13 Igt Identifying message senders
US7892087B1 (en) * 2002-12-02 2011-02-22 Sca Promotions, Inc. Authentication of game results
US7149900B2 (en) * 2002-12-12 2006-12-12 Intel Corporation Method of defending software from debugger attacks
US7779482B1 (en) 2003-02-07 2010-08-17 iGware Inc Delivery of license information using a short messaging system protocol in a closed content distribution system
US8131649B2 (en) * 2003-02-07 2012-03-06 Igware, Inc. Static-or-dynamic and limited-or-unlimited content rights
US20100017627A1 (en) * 2003-02-07 2010-01-21 Broadon Communications Corp. Ensuring authenticity in a closed content distribution system
US20060142086A1 (en) * 2003-02-26 2006-06-29 Blackburn Christopher W Progressive service in a service-oriented gaming network environment
US20040235563A1 (en) * 2003-02-26 2004-11-25 Blackburn Christopher W. Game update service in a service-oriented gaming network environment
JP2004255187A (en) * 2003-02-26 2004-09-16 Wms Gaming Inc Network surroundings for service pointed game
AU2004200734B2 (en) * 2003-02-26 2010-07-15 Wms Gaming Inc. Gaming management service in the service-oriented gaming network environment
US8784195B1 (en) 2003-03-05 2014-07-22 Bally Gaming, Inc. Authentication system for gaming machines
US20040242328A1 (en) * 2003-03-05 2004-12-02 Blackburn Christopher W. Boot service in a service-oriented gaming network environment
US8308567B2 (en) 2003-03-05 2012-11-13 Wms Gaming Inc. Discovery service in a service-oriented gaming network environment
US20040243848A1 (en) * 2003-03-06 2004-12-02 Blackburn Christopher W. Authentication service in a service-oriented gaming network environment
JP4739183B2 (en) 2003-03-06 2011-08-03 フィッシャー−ローズマウント システムズ, インコーポレイテッド Battery
US20040243849A1 (en) * 2003-03-06 2004-12-02 Blackburn Christopher W. Authorization service in a service-oriented gaming network environment
US7927210B2 (en) * 2003-03-17 2011-04-19 Wms Gaming Inc. Accounting service in a service-oriented gaming network environment
US20040242331A1 (en) * 2003-03-17 2004-12-02 Blackburn Christopher W. Time service in a service-oriented gaming network environment
US20040266532A1 (en) * 2003-03-27 2004-12-30 Blackburn Christopher W. Event management service in a service-oriented gaming network environment
US7562214B2 (en) * 2003-03-31 2009-07-14 International Business Machines Corporation Data processing systems
CA2464788A1 (en) * 2003-04-16 2004-10-16 Wms Gaming Inc. A gaming software distribution network in a gaming system environment
CA2464430A1 (en) * 2003-04-16 2004-10-16 Wms Gaming Inc. Layered security methods and apparatus in a gaming system environment
US20040266523A1 (en) * 2003-04-16 2004-12-30 Gentles Thomas A Secured networks in a gaming system environment
CA2464797A1 (en) * 2003-04-16 2004-10-16 Wms Gaming Inc. Remote authentication of gaming software in a gaming system environment
US7512521B2 (en) * 2003-04-30 2009-03-31 Fisher-Rosemount Systems, Inc. Intrinsically safe field maintenance tool with power islands
US20040221158A1 (en) * 2003-05-02 2004-11-04 Secure Data In Motion, Inc. Digital signature and verification system for conversational messages
US7526802B2 (en) * 2003-05-16 2009-04-28 Fisher-Rosemount Systems, Inc. Memory authentication for intrinsically safe field maintenance tools
US20050227768A1 (en) * 2003-05-27 2005-10-13 Blackburn Christopher W Gaming network environment having a language translation service
US7367889B2 (en) 2003-06-09 2008-05-06 Wms Gaming Inc. Gaming machine having hardware-accelerated software authentication
US7600108B2 (en) 2003-06-17 2009-10-06 Wms Gaming Inc. Gaming machine having reduced-read software authentication
US7491122B2 (en) * 2003-07-09 2009-02-17 Wms Gaming Inc. Gaming machine having targeted run-time software authentication
US7794323B2 (en) * 2003-07-25 2010-09-14 Igt Gaming apparatus with encryption and method
WO2005013060A2 (en) * 2003-07-25 2005-02-10 Futurelogic, Inc. Method and apparatus for changing firmware in a gaming printer
US7536725B2 (en) * 2003-07-28 2009-05-19 Limelight Networks, Inc. Authentication of content download
US8805966B2 (en) 2003-07-28 2014-08-12 Limelight Networks, Inc. Rich content download
US7240201B2 (en) * 2003-08-01 2007-07-03 Hewlett-Packard Development Company, L.P. Method and apparatus to provide secure communication between systems
WO2005020043A2 (en) 2003-08-26 2005-03-03 Matsushita Electric Industrial Co., Ltd. Program execution device
WO2005036344A2 (en) 2003-10-03 2005-04-21 Limelight Networks, Inc. Rich content download
US7392422B2 (en) * 2003-10-20 2008-06-24 Sony Computer Entertainment America Inc., Violations in a peer-to-peer relay network
US20050102390A1 (en) * 2003-10-22 2005-05-12 Peterson Eric M. System and method of network usage analyzer
US7681246B1 (en) * 2003-11-20 2010-03-16 Microsoft Corporation System and method for server side data signing
US20050143171A1 (en) * 2003-12-30 2005-06-30 Loose Timothy C. Gaming machine having sampled software verification
JP4335707B2 (en) * 2004-02-06 2009-09-30 Necエレクトロニクス株式会社 Program falsification detection device, program falsification detection program, and program falsification detection method
US7811172B2 (en) 2005-10-21 2010-10-12 Cfph, Llc System and method for wireless lottery
US7534169B2 (en) 2005-07-08 2009-05-19 Cfph, Llc System and method for wireless gaming system with user profiles
US8616967B2 (en) 2004-02-25 2013-12-31 Cfph, Llc System and method for convenience gaming
US7637810B2 (en) 2005-08-09 2009-12-29 Cfph, Llc System and method for wireless gaming system with alerts
US8092303B2 (en) 2004-02-25 2012-01-10 Cfph, Llc System and method for convenience gaming
US20070060358A1 (en) 2005-08-10 2007-03-15 Amaitis Lee M System and method for wireless gaming with location determination
US8251791B2 (en) 2004-08-19 2012-08-28 Igt Gaming system having multiple gaming machines which provide bonus awards
US8021230B2 (en) 2004-08-19 2011-09-20 Igt Gaming system having multiple gaming machines which provide bonus awards
US7892093B2 (en) 2004-08-19 2011-02-22 Igt Gaming system having multiple gaming machines which provide bonus awards
US7963847B2 (en) 2004-08-19 2011-06-21 Igt Gaming system having multiple gaming machines which provide bonus awards
CN101043922A (en) 2004-08-19 2007-09-26 Igt公司 Gaming system having multiple gaming machines which provide bonus awards
US20060047826A1 (en) * 2004-08-25 2006-03-02 International Business Machines Corp. Client computer self health check
US9183705B2 (en) 2004-09-10 2015-11-10 Bally Gaming, Inc. Methods of playing wagering games
US20060284376A1 (en) 2005-06-17 2006-12-21 Shuffle Master, Inc. Casino table variant of Texas hold'em poker
US9022866B2 (en) * 2004-09-16 2015-05-05 Bally Gaming, Inc. User interface system and system-controlled bonus system
US8348759B2 (en) * 2004-09-16 2013-01-08 Bally Gaming, Inc. User interface system and method for a gaming machine
US10803694B2 (en) 2004-09-16 2020-10-13 Sg Gaming, Inc. Player gaming console, gaming machine, networked gaming system
US8015595B2 (en) * 2004-09-23 2011-09-06 Igt Methods and apparatus for negotiating communications within a gaming network
US8221239B2 (en) * 2004-09-28 2012-07-17 Wms Gaming Inc. Remote authentication for gaming applications
US20080085774A1 (en) * 2004-09-30 2008-04-10 Gagner Mark B Gaming Device with Embedded Data System
US9539495B2 (en) * 2008-08-15 2017-01-10 Bally Gaming, Inc. Intelligent automatic shoe and cartridge
US8627086B2 (en) * 2004-10-11 2014-01-07 Telefonaktiebolaget Lm Ericsson (Publ) Secure loading and storing of data in a data processing device
US20060227605A1 (en) * 2005-01-05 2006-10-12 Choi David S Memory architectures including non-volatile memory devices
JP4810098B2 (en) * 2005-01-19 2011-11-09 株式会社東芝 Processing data transfer method and paper sheet processing apparatus in paper sheet processing apparatus
US20060184803A1 (en) * 2005-02-12 2006-08-17 Rainer Ulrich Method and system for digital rights management in a mobile multimedia processor
US7395385B2 (en) * 2005-02-12 2008-07-01 Broadcom Corporation Memory management for a mobile multimedia processor
US8038530B2 (en) * 2005-02-28 2011-10-18 Wms Gaming Inc. Method and apparatus for filtering wagering game content
US7549922B2 (en) * 2005-03-17 2009-06-23 Atronic International Gmbh Software security for gaming devices
US20060264256A1 (en) * 2005-04-12 2006-11-23 Gagner Mark B Gaming system with administrative interfaces for managing downloadable game components
JP4849829B2 (en) 2005-05-15 2012-01-11 株式会社ソニー・コンピュータエンタテインメント Center device
US8015415B1 (en) * 2005-05-31 2011-09-06 Adobe Systems Incorporated Form count licensing
US8070604B2 (en) 2005-08-09 2011-12-06 Cfph, Llc System and method for providing wireless gaming as a service application
US10510214B2 (en) 2005-07-08 2019-12-17 Cfph, Llc System and method for peer-to-peer wireless gaming
WO2007027427A2 (en) * 2005-08-29 2007-03-08 Wms Gaming Inc. On-the-fly encryption on a gaming machine
US8224738B2 (en) 2005-08-31 2012-07-17 Credit Market Analysis, Ltd. Methods, software, and systems for over-the-counter trading
US8287379B2 (en) 2005-09-12 2012-10-16 Igt Distributed game services
US7887420B2 (en) 2005-09-12 2011-02-15 Igt Method and system for instant-on game download
US20070105628A1 (en) * 2005-09-12 2007-05-10 Arbogast Christopher P Download and configuration system for gaming machines
US8702502B2 (en) * 2005-11-10 2014-04-22 Wms Gaming Inc. Authenticating files in wagering game machines
JP4537940B2 (en) * 2005-11-21 2010-09-08 株式会社ソニー・コンピュータエンタテインメント Information processing apparatus and program execution control method
WO2007075278A2 (en) * 2005-12-22 2007-07-05 Wms Gaming Inc. Wagering game content approval and dissemination system
WO2007092542A2 (en) * 2006-02-07 2007-08-16 Wms Gaming Inc. Wager gaming network with wireless hotspots
WO2007092608A2 (en) * 2006-02-09 2007-08-16 Wms Gaming Inc. Wagering game server availability broadcast message system
WO2007095368A2 (en) * 2006-02-14 2007-08-23 Wms Gaming Inc. Reorganizing a wagering game machine's nvram
EP1826697A1 (en) * 2006-02-24 2007-08-29 Giga Games System, SL Method for booting and using software for AWP and B type amusing gaming machines, and for C type casino machines
US7951008B2 (en) * 2006-03-03 2011-05-31 Igt Non-volatile memory management technique implemented in a gaming machine
US9196116B2 (en) * 2006-03-09 2015-11-24 Szrek2Solutions Llc Securing gaming transactions
US7753795B2 (en) * 2006-03-20 2010-07-13 Sony Computer Entertainment America Llc Maintaining community integrity
US7480656B2 (en) 2006-03-20 2009-01-20 Sony Computer Entertainment America Inc. Active validation of network devices
US8771061B2 (en) * 2006-03-20 2014-07-08 Sony Computer Entertainment America Llc Invalidating network devices with illicit peripherals
US8622837B2 (en) 2006-03-20 2014-01-07 Sony Computer Entertainment America Llc Managing game metrics and authorizations
US7967682B2 (en) 2006-04-12 2011-06-28 Bally Gaming, Inc. Wireless gaming environment
US8366109B2 (en) 2006-04-12 2013-02-05 Bally Gaming, Inc. System and method to handle playing cards, employing elevator mechanism
US7549576B2 (en) 2006-05-05 2009-06-23 Cfph, L.L.C. Systems and methods for providing access to wireless gaming devices
US7644861B2 (en) 2006-04-18 2010-01-12 Bgc Partners, Inc. Systems and methods for providing access to wireless gaming devices
JP2009535735A (en) 2006-05-02 2009-10-01 ブロードオン コミュニケーションズ コーポレーション Content management system and method
US8939359B2 (en) 2006-05-05 2015-01-27 Cfph, Llc Game access device with time varying signal
US8043160B2 (en) * 2006-05-08 2011-10-25 Wms Gaming Inc. Downloadable operating system for wager gaming systems
US8052519B2 (en) 2006-06-08 2011-11-08 Bally Gaming, Inc. Systems, methods and articles to facilitate lockout of selectable odds/advantage in playing card games
US8070574B2 (en) 2007-06-06 2011-12-06 Shuffle Master, Inc. Apparatus, system, method, and computer-readable medium for casino card handling with multiple hand recall feature
WO2008008325A2 (en) * 2006-07-10 2008-01-17 Wms Gaming Inc. Managing security for network-based gaming
US8827802B2 (en) * 2006-07-13 2014-09-09 Aristocrat Technologies Australia Pty Ltd Electronic gaming machine including a smartcard for protection, and method of use
US8166308B2 (en) * 2006-07-18 2012-04-24 Certicom Corp. System and method for authenticating a gaming device
WO2008009040A1 (en) * 2006-07-18 2008-01-24 Stargames Corporation Pty Limited A method and arrangement for protecting data
WO2008021079A2 (en) 2006-08-08 2008-02-21 Wms Gaming Inc. Configurable wagering game manager
US7689547B2 (en) * 2006-09-06 2010-03-30 Microsoft Corporation Encrypted data search
US20080076528A1 (en) * 2006-09-08 2008-03-27 Igt Instant anonymous account creation
US8226474B2 (en) 2006-09-08 2012-07-24 Igt Mobile gaming devices for use in a gaming network having gaming and non-gaming zones
US7963839B2 (en) * 2006-09-19 2011-06-21 Mudalla Technology, Inc. Regulated gaming exchange
WO2008045487A2 (en) * 2006-10-09 2008-04-17 Wms Gaming Inc. Multiple key failover validation in a wagering game machine
US7934993B2 (en) * 2006-10-16 2011-05-03 Igt Secure progressive controller
US7896741B2 (en) * 2006-10-16 2011-03-01 Igt Progressive controller
US7624276B2 (en) * 2006-10-16 2009-11-24 Broadon Communications Corp. Secure device authentication system and method
US8357047B2 (en) 2006-10-20 2013-01-22 Wms Gaming Inc. Recovering a persistent storage unit in a wagering game system
US8292741B2 (en) 2006-10-26 2012-10-23 Cfph, Llc Apparatus, processes and articles for facilitating mobile gaming
US9306952B2 (en) 2006-10-26 2016-04-05 Cfph, Llc System and method for wireless gaming with location determination
US20080101613A1 (en) * 2006-10-27 2008-05-01 Brunts Randall T Autonomous Field Reprogramming
US7613915B2 (en) 2006-11-09 2009-11-03 BroadOn Communications Corp Method for programming on-chip non-volatile memory in a secure processor, and a device so programmed
US8191121B2 (en) 2006-11-10 2012-05-29 Bally Gaming, Inc. Methods and systems for controlling access to resources in a gaming network
US8631501B2 (en) 2006-11-10 2014-01-14 Bally Gaming, Inc. Reporting function in gaming system environment
US9111078B2 (en) 2006-11-10 2015-08-18 Bally Gaming, Inc. Package manager service in gaming system
US8784212B2 (en) 2006-11-10 2014-07-22 Bally Gaming, Inc. Networked gaming environment employing different classes of gaming machines
US8478833B2 (en) 2006-11-10 2013-07-02 Bally Gaming, Inc. UDP broadcast for user interface in a download and configuration gaming system
US8920233B2 (en) 2006-11-10 2014-12-30 Bally Gaming, Inc. Assignment template and assignment bundle in a gaming configuration and download system
US8195826B2 (en) 2006-11-10 2012-06-05 Bally Gaming, Inc. UDP broadcast for user interface in a download and configuration gaming method
US9275512B2 (en) 2006-11-10 2016-03-01 Bally Gaming, Inc. Secure communications in gaming system
US8356178B2 (en) * 2006-11-13 2013-01-15 Seagate Technology Llc Method and apparatus for authenticated data storage
US8930461B2 (en) 2006-11-13 2015-01-06 Bally Gaming, Inc. Download and configuration management engine for gaming system
US8131829B2 (en) 2006-11-13 2012-03-06 Bally Gaming, Inc. Gaming machine collection and management
US8347280B2 (en) 2006-11-13 2013-01-01 Bally Gaming, Inc. System and method for validating download or configuration assignment for an EGM or EGM collection
US9082258B2 (en) 2006-11-13 2015-07-14 Bally Gaming, Inc. Method and system for providing download and configuration job progress tracking and display via host user interface
US8510567B2 (en) 2006-11-14 2013-08-13 Cfph, Llc Conditional biometric access in a gaming environment
US8645709B2 (en) 2006-11-14 2014-02-04 Cfph, Llc Biometric access data encryption
US9411944B2 (en) 2006-11-15 2016-08-09 Cfph, Llc Biometric access sensitivity
US8060941B2 (en) * 2006-12-15 2011-11-15 International Business Machines Corporation Method and system to authenticate an application in a computing platform operating in trusted computing group (TCG) domain
US8549619B2 (en) * 2007-01-22 2013-10-01 Dell Products L.P. Removable hard disk with embedded security card
US8607359B2 (en) * 2007-01-22 2013-12-10 Dell Products L.P. Removable hard disk with front panel input
US7861168B2 (en) * 2007-01-22 2010-12-28 Dell Products L.P. Removable hard disk with display information
US9183693B2 (en) 2007-03-08 2015-11-10 Cfph, Llc Game access device
US8581721B2 (en) 2007-03-08 2013-11-12 Cfph, Llc Game access device with privileges
US8319601B2 (en) 2007-03-14 2012-11-27 Cfph, Llc Game account access device
US8317607B2 (en) * 2007-04-04 2012-11-27 Wms Gaming Inc. Wagering game machine digitally signed volume management
US7949998B2 (en) * 2007-04-20 2011-05-24 Microsoft Corporation Programming framework for closed systems
US8330764B2 (en) * 2007-04-20 2012-12-11 Microsoft Corporation Programming framework for closed systems
US8226471B2 (en) * 2007-05-21 2012-07-24 Wms Gaming, Inc. Trusted initialization for wagering game machines
US8523666B2 (en) * 2007-05-25 2013-09-03 Microsoft Corporation Programming framework for closed systems
US7995478B2 (en) * 2007-05-30 2011-08-09 Sony Computer Entertainment Inc. Network communication with path MTU size discovery
US20090005173A1 (en) * 2007-06-08 2009-01-01 Labtronix Concept Inc. Method of Providing Gaming Addiction Control Solutions in a Gaming Establishment
JP5411414B2 (en) 2007-07-31 2014-02-12 株式会社ユニバーサルエンターテインメント Game machine
US8721458B2 (en) * 2007-11-09 2014-05-13 Wms Gaming Inc. NVRAM management in a wagering game machine
US8616958B2 (en) 2007-11-12 2013-12-31 Bally Gaming, Inc. Discovery method and system for dynamically locating networked gaming components and resources
US8201229B2 (en) 2007-11-12 2012-06-12 Bally Gaming, Inc. User authorization system and methods
US8171123B2 (en) 2007-12-04 2012-05-01 Sony Computer Entertainment Inc. Network bandwidth detection and distribution
US8140796B2 (en) 2007-12-27 2012-03-20 Igt Serial advanced technology attachment write protection: mass storage data protection device
US8726042B2 (en) * 2008-02-29 2014-05-13 Microsoft Corporation Tamper resistant memory protection
US7856506B2 (en) 2008-03-05 2010-12-21 Sony Computer Entertainment Inc. Traversal of symmetric network address translator for multiple simultaneous connections
JP4650516B2 (en) * 2008-04-09 2011-03-16 ソニー株式会社 Imaging data management method and imaging apparatus
US8721431B2 (en) 2008-04-30 2014-05-13 Bally Gaming, Inc. Systems, methods, and devices for providing instances of a secondary game
US9483911B2 (en) 2008-04-30 2016-11-01 Bally Gaming, Inc. Information distribution in gaming networks
US8366542B2 (en) 2008-05-24 2013-02-05 Bally Gaming, Inc. Networked gaming system with enterprise accounting methods and apparatus
US9443377B2 (en) 2008-05-30 2016-09-13 Bally Gaming, Inc. Web pages for gaming devices
US8706745B1 (en) * 2008-05-30 2014-04-22 Symantec Corporation Systems and methods for determining a file set
US9424712B2 (en) 2008-06-27 2016-08-23 Bally Gaming, Inc. Authenticating components in wagering game systems
US8412768B2 (en) 2008-07-11 2013-04-02 Ball Gaming, Inc. Integration gateway
WO2010008600A1 (en) * 2008-07-16 2010-01-21 Dermworx Incorporated Topical drug delivery system
US10235832B2 (en) 2008-10-17 2019-03-19 Igt Post certification metering for diverse game machines
TWI405211B (en) * 2008-11-04 2013-08-11 Phison Electronics Corp Flash memory storage system, controller and data protecting method thereof
US20100119068A1 (en) * 2008-11-11 2010-05-13 Harris Scott C Digital File Anti pirating
US8347303B2 (en) 2008-11-14 2013-01-01 Bally Gaming, Inc. Apparatus, method, and system to provide a multi-core processor for an electronic gaming machine (EGM)
US8266213B2 (en) 2008-11-14 2012-09-11 Bally Gaming, Inc. Apparatus, method, and system to provide a multiple processor architecture for server-based gaming
US8423790B2 (en) 2008-11-18 2013-04-16 Bally Gaming, Inc. Module validation
US20100132047A1 (en) * 2008-11-24 2010-05-27 Honeywell International Inc. Systems and methods for tamper resistant memory devices
US8192283B2 (en) 2009-03-10 2012-06-05 Bally Gaming, Inc. Networked gaming system including a live floor view module
US20110212761A1 (en) * 2010-02-26 2011-09-01 Igt Gaming machine processor
US9098333B1 (en) 2010-05-07 2015-08-04 Ziften Technologies, Inc. Monitoring computer process resource usage
TWI525469B (en) * 2010-07-29 2016-03-11 安斯沃斯遊戲科技有限公司 Systems and methods for data protection
US8974302B2 (en) 2010-08-13 2015-03-10 Cfph, Llc Multi-process communication regarding gaming information
US8956231B2 (en) 2010-08-13 2015-02-17 Cfph, Llc Multi-process communication regarding gaming information
PL2633355T3 (en) 2010-10-28 2021-01-11 Corning Optical Communications LLC Fiber optic cables with extruded access features and methods of making fiber optic cables
US9636589B2 (en) 2010-11-02 2017-05-02 Sony Interactive Entertainment America Llc Detecting lag switch cheating in game
US20120331303A1 (en) * 2011-06-23 2012-12-27 Andersson Jonathan E Method and system for preventing execution of malware
US9201208B2 (en) 2011-10-27 2015-12-01 Corning Cable Systems Llc Cable having core, jacket and polymeric jacket access features located in the jacket
US9503267B2 (en) 2011-12-28 2016-11-22 Certicom Corp. Generating digital signatures
US9120007B2 (en) 2012-01-18 2015-09-01 Bally Gaming, Inc. Network gaming architecture, gaming systems, and related methods
US8974305B2 (en) 2012-01-18 2015-03-10 Bally Gaming, Inc. Network gaming architecture, gaming systems, and related methods
US8627097B2 (en) 2012-03-27 2014-01-07 Igt System and method enabling parallel processing of hash functions using authentication checkpoint hashes
US9165428B2 (en) 2012-04-15 2015-10-20 Bally Gaming, Inc. Interactive financial transactions
US9053603B2 (en) 2012-04-17 2015-06-09 Igt Cloud based virtual environment authentication
US9462081B2 (en) * 2012-04-17 2016-10-04 Igt Cloud based virtual environment validation
US8708804B2 (en) 2012-06-22 2014-04-29 Igt Gaming system and method providing a collection game including at least one customizable award collector
US9342952B2 (en) 2012-09-04 2016-05-17 Gaming Laboratories International, Inc. Systems and methods for creating and maintaining an inventory list and verifying components of gaming equipment
US9070251B2 (en) 2013-03-08 2015-06-30 Igt Multi-tiered static chain of trust
CN104462965B (en) * 2014-11-14 2018-03-13 华为技术有限公司 Application integrity verification method and the network equipment
DE102015000804A1 (en) * 2015-01-22 2016-07-28 Giesecke & Devrient Gmbh Method for operating a computer unit with a secure runtime environment and such a computer unit
US10255761B2 (en) 2015-03-17 2019-04-09 Igt Gaming system and method for converting primary game outcomes to secondary game outcomes
US20170161991A1 (en) * 2015-12-02 2017-06-08 Aryo Ayati System and method for public verification of a gambling website or gaming event
US10163302B2 (en) 2016-08-08 2018-12-25 Double Down Interactive Llc Gaming system and method for providing a variable award in association with a virtual currency purchase
US10460130B1 (en) * 2017-09-18 2019-10-29 Amazon Technologies, Inc. Mechanism to protect a distributed replicated state machine
US10713888B2 (en) * 2018-03-01 2020-07-14 Ags Llc Gaming system having boot locked validation of program installs, data installs and program launches
WO2019189019A1 (en) * 2018-03-26 2019-10-03 株式会社aLab Data provided with hash and method for generating said data
US11100758B2 (en) * 2019-05-22 2021-08-24 Igt System and method for implementing a lottery game
US11854348B2 (en) 2019-11-21 2023-12-26 Igt System and method for lottery and skill games
JP7249968B2 (en) * 2020-03-09 2023-03-31 株式会社東芝 Information processing equipment and storage
US11943367B1 (en) * 2020-05-19 2024-03-26 Marvell Asia Pte, Ltd. Generic cryptography wrapper

Family Cites Families (283)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US2235642A (en) 1937-04-03 1941-03-18 Evans Prod Co Vehicle ventilating and heating apparatus
US3838264A (en) 1970-11-25 1974-09-24 P Maker Apparatus for, and method of, checking the contents of a computer store
US3931504A (en) 1972-02-07 1976-01-06 Basic Computing Arts, Inc. Electronic data processing security system and method
US3825905A (en) 1972-09-13 1974-07-23 Action Communication Syst Inc Binary synchronous communications processor system and method
GB1512857A (en) 1974-09-13 1978-06-01 Bally Mfg Corp Monitoring system for use with amusement game devices
US4296930A (en) 1975-11-26 1981-10-27 Bally Manufacturing Corporation TV Game apparatus
US4200770A (en) 1977-09-06 1980-04-29 Stanford University Cryptographic apparatus and method
US4218582A (en) 1977-10-06 1980-08-19 The Board Of Trustees Of The Leland Stanford Junior University Public key cryptographic apparatus and method
US4193131A (en) 1977-12-05 1980-03-11 International Business Machines Corporation Cryptographic verification of operational keys used in communication networks
US4405829A (en) 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
DE2913999C2 (en) 1979-04-06 1983-01-20 Siemens AG, 1000 Berlin und 8000 München Device for testing system programs of numerical controls for machine tools
US4250563A (en) 1979-08-09 1981-02-10 Allen-Bradley Company Expandable programmable controller
DE2939461C2 (en) 1979-09-28 1989-07-20 Siemens AG, 1000 Berlin und 8000 München Method for determining data disturbances in memories
US4293928A (en) 1979-12-14 1981-10-06 Burroughs Corporation Peripheral dependent circuit for peripheral controller
US4467424A (en) 1979-12-17 1984-08-21 Hedges Richard A Remote gaming system
GB2072395B (en) 1980-03-13 1984-05-02 Kennedy R J Gaming or amusement machine
US4378940B2 (en) 1980-12-11 2000-05-23 Bingo Technologies Corp Electronic device for playing bingo lotto and allied card games
US4454594A (en) 1981-11-25 1984-06-12 U.S. Philips Corporation Method and apparatus to secure proprietary operation of computer equipment
US4430728A (en) 1981-12-29 1984-02-07 Marathon Oil Company Computer terminal security system
US4458315A (en) 1982-02-25 1984-07-03 Penta, Inc. Apparatus and method for preventing unauthorized use of computer programs
US4500933A (en) 1982-04-02 1985-02-19 Ampex Corporation Universal interface unit
DE3316414A1 (en) 1982-05-12 1983-12-22 Bally Manufacturing Corp., 60618 Chicago, Ill. DEVICE AND METHOD FOR ENSURE THE INTEGRITY OF A PLAYING DEVICE
US4525599A (en) 1982-05-21 1985-06-25 General Computer Corporation Software protection methods and apparatus
US4462076A (en) 1982-06-04 1984-07-24 Smith Engineering Video game cartridge recognition and security system
US4519077A (en) 1982-08-30 1985-05-21 Amin Pravin T Digital processing system with self-test capability
US4658093A (en) 1983-07-11 1987-04-14 Hellman Martin E Software distribution system
US4759064A (en) 1985-10-07 1988-07-19 Chaum David L Blind unanticipated signature systems
GB2147773A (en) 1983-09-14 1985-05-15 Igt Reno Nev Lottery game terminal
US4494114B1 (en) 1983-12-05 1996-10-15 Int Electronic Tech Security arrangement for and method of rendering microprocessor-controlled electronic equipment inoperative after occurrence of disabling event
US4582324A (en) 1984-01-04 1986-04-15 Bally Manufacturing Corporation Illusion of skill game machine for a gaming system
US4652998A (en) 1984-01-04 1987-03-24 Bally Manufacturing Corporation Video gaming system with pool prize structures
US4837728A (en) 1984-01-25 1989-06-06 Igt Multiple progressive gaming system that freezes payouts at start of game
US4683550A (en) 1984-07-30 1987-07-28 Burr-Brown Corporation Personal computer instrumentation system including carrier board having bus-oriented plug-in instrumentation modules
US4845715A (en) 1984-10-29 1989-07-04 Francisco Michael H Method for maintaining data processing system securing
AU571119B2 (en) 1984-12-13 1988-03-31 Ainsworth Nominees Pty Ltd A poker machine with improved security after power failure
US4911449A (en) 1985-01-02 1990-03-27 I G T Reel monitoring device for an amusement machine
JPH074449B2 (en) 1985-10-04 1995-01-25 任天堂株式会社 Cartridge for game machine and game machine using the same
US4752068A (en) 1985-11-07 1988-06-21 Namco Ltd. Video game machine for business use
DE3601813A1 (en) 1986-01-22 1987-07-23 Eduard Steininger VIDEO MACHINE
US4856787B1 (en) 1986-02-05 1997-09-23 Fortunet Inc Concurrent game network
US4926255A (en) 1986-03-10 1990-05-15 Kohorn H Von System for evaluation of response to broadcast transmissions
US4757505A (en) 1986-04-30 1988-07-12 Elgar Electronics Corp. Computer power system
US4727544A (en) 1986-06-05 1988-02-23 Bally Manufacturing Corporation Memory integrity checking system for a gaming device
US5155680A (en) 1986-10-24 1992-10-13 Signal Security Technologies Billing system for computing software
US5146575A (en) 1986-11-05 1992-09-08 International Business Machines Corp. Implementing privilege on microprocessor systems for use in software asset protection
US4817140A (en) 1986-11-05 1989-03-28 International Business Machines Corp. Software protection system using a single-key cryptosystem, a hardware-based authorization system and a secure coprocessor
CA1258912A (en) 1986-11-20 1989-08-29 Stephen J. King Interactive real-time video processor with zoom, pan and scroll capability
DE3700861C2 (en) 1987-01-14 1995-04-13 Nsm Ag Coin operated game machine
US5224160A (en) 1987-02-23 1993-06-29 Siemens Nixdorf Informationssysteme Ag Process for securing and for checking the integrity of the secured programs
US4871171A (en) 1987-03-30 1989-10-03 Recreativus Franco, S.A. Game device including means simulating release of a ball
US4930073A (en) 1987-06-26 1990-05-29 International Business Machines Corporation Method to prevent use of incorrect program version in a computer system
US4972470A (en) 1987-08-06 1990-11-20 Steven Farago Programmable connector
US4862355A (en) 1987-08-13 1989-08-29 Digital Equipment Corporation System permitting peripheral interchangeability during system operation
US5237688A (en) 1987-11-18 1993-08-17 International Business Machines Corporation Software packaging structure having hierarchical replaceable units
US4944008A (en) 1988-02-18 1990-07-24 Motorola, Inc. Electronic keying scheme for locking data
US5109152A (en) 1988-07-13 1992-04-28 Matsushita Electric Industrial Co., Ltd. Communication apparatus
DE3886529T2 (en) 1988-08-27 1994-06-30 Ibm Establishment in a data processing system for system initialization and reset.
US5179517A (en) 1988-09-22 1993-01-12 Bally Manufacturing Corporation Game machine data transfer system utilizing portable data units
JPH0290330A (en) 1988-09-28 1990-03-29 Hitachi Ltd Program constitution system
US4951149A (en) 1988-10-27 1990-08-21 Faroudja Y C Television system with variable aspect picture ratio
US5400246A (en) 1989-05-09 1995-03-21 Ansan Industries, Ltd. Peripheral data acquisition, monitor, and adaptive control system via personal computer
EP0419064A3 (en) 1989-09-22 1992-08-05 International Business Machines Corporation Computer system having apparatus for providing pointing device independent support in an operating environment
US5004232A (en) 1989-10-13 1991-04-02 Macronix, Inc. Computer game cartridge security circuit
CA2010591C (en) 1989-10-20 1999-01-26 Phillip M. Adams Kernels, description tables and device drivers
KR100191811B1 (en) 1989-10-24 1999-06-15 이브 오드베르 Portable electronic device to establish public loyalty to a medium or similar
DE4014477A1 (en) 1990-01-22 1991-07-25 Bergmann & Co Th Roulette type games machine - has microprocessor controller allowing jack-pot game odds to be varied
JP2560124B2 (en) 1990-03-16 1996-12-04 株式会社セガ・エンタープライゼス Video game system and information processing device
US5103081A (en) 1990-05-23 1992-04-07 Games Of Nevada Apparatus and method for reading data encoded on circular objects, such as gaming chips
US5050212A (en) 1990-06-20 1991-09-17 Apple Computer, Inc. Method and apparatus for verifying the integrity of a file stored separately from a computer
US5161193A (en) 1990-06-29 1992-11-03 Digital Equipment Corporation Pipelined cryptography processor and method for its use in communication networks
JPH04143881A (en) 1990-10-05 1992-05-18 Toshiba Corp Mutual authenticating system
US5594903A (en) 1991-02-26 1997-01-14 Lynx Real-Time Systems, Inc. Operating System architecture with reserved memory space resident program code identified in file system name space
GB2253325A (en) 1991-02-26 1992-09-02 Gerald William Candy Video graphics generator for an amusement machine
US5444642A (en) 1991-05-07 1995-08-22 General Signal Corporation Computer system for monitoring events and which is capable of automatically configuring itself responsive to changes in system hardware
US5469571A (en) 1991-07-15 1995-11-21 Lynx Real-Time Systems, Inc. Operating system architecture using multiple priority light weight kernel task based interrupt handling
US5291585A (en) 1991-07-29 1994-03-01 Dell Usa, L.P. Computer system having system feature extension software containing a self-describing feature table for accessing I/O devices according to machine-independent format
US5429361A (en) 1991-09-23 1995-07-04 Bally Gaming International, Inc. Gaming machine information, communication and display system
JPH0736175B2 (en) 1991-10-11 1995-04-19 インターナショナル・ビジネス・マシーンズ・コーポレイション System configuration setting method of data processing system, data processing system, and expansion unit for data processing system
US5264958A (en) 1991-11-12 1993-11-23 International Business Machines Corp. Universal communications interface adaptable for a plurality of interface standards
US5394547A (en) 1991-12-24 1995-02-28 International Business Machines Corporation Data processing system and method having selectable scheduler
US5388841A (en) 1992-01-30 1995-02-14 A/N Inc. External memory system having programmable graphics processor for use in a video game system or the like
US5326104A (en) 1992-02-07 1994-07-05 Igt Secure automated electronic casino gaming system
WO1993017766A1 (en) 1992-03-10 1993-09-16 Kabushiki Kaisha Ace Denken Playing device having playing display screen
US5259613A (en) 1992-04-08 1993-11-09 Rio Hotel Casino, Inc. Casino entertainment system
US5342047A (en) 1992-04-08 1994-08-30 Bally Gaming International, Inc. Touch screen video gaming machine
US5421006A (en) 1992-05-07 1995-05-30 Compaq Computer Corp. Method and apparatus for assessing integrity of computer system software
EP0573190B1 (en) 1992-06-03 2001-09-05 Sun Microsystems, Inc. Dynamically configurable kernel
JPH07507909A (en) 1992-06-10 1995-08-31 フオード モーター カンパニー Automotive communication system
US5489095A (en) 1992-07-01 1996-02-06 U.S. Philips Corporation Device for protecting the validity of time sensitive information
US5428525A (en) 1992-07-01 1995-06-27 Cappelaere; Patrice G. Computer system and method for signal control prioritizing and scheduling
US5235642A (en) 1992-07-21 1993-08-10 Digital Equipment Corporation Access control subsystem and method for distributed computer system using locally cached authentication credentials
EP0667176A4 (en) 1992-10-22 1996-01-10 Ace Denken Kk Screen display type slot machine.
FR2697653B1 (en) 1992-11-04 1995-01-20 Info Telecom Electronic game of chance device.
US5954583A (en) 1992-11-05 1999-09-21 Com21 Limited Secure access control system
US5375241A (en) 1992-12-21 1994-12-20 Microsoft Corporation Method and system for dynamic-link library
US5848250A (en) 1993-04-01 1998-12-08 Packard Bell Nec Processor upgrade system for a personal computer
US5548782A (en) 1993-05-07 1996-08-20 National Semiconductor Corporation Apparatus for preventing transferring of data with peripheral device for period of time in response to connection or disconnection of the device with the apparatus
ZA943336B (en) 1993-05-19 1995-08-11 Menashe Julian Interactive computerised gaming system with remote terminals
US5398799A (en) 1993-06-03 1995-03-21 Maxtrol Corp. Method and apparatus for converting single price vending machines to multiple price vending machines
US5498003A (en) 1993-10-07 1996-03-12 Gechter; Jerry Interactive electronic games and screen savers with multiple characters
US5343527A (en) 1993-10-27 1994-08-30 International Business Machines Corporation Hybrid encryption method and system for protecting reusable software components
GB2283341A (en) 1993-10-29 1995-05-03 Sophos Plc Central virus checker for computer network.
US5398932A (en) 1993-12-21 1995-03-21 Video Lottery Technologies, Inc. Video lottery system with improved site controller and validation unit
US5379431A (en) 1993-12-21 1995-01-03 Taligent, Inc. Boot framework architecture for dynamic staged initial program load
US5595389A (en) 1993-12-30 1997-01-21 Eastman Kodak Company Method and apparatus for producing "personalized" video games using CD discs
US5473765A (en) 1994-01-24 1995-12-05 3Com Corporation Apparatus for using flash memory as a floppy disk emulator in a computer system
JP3653709B2 (en) 1994-02-28 2005-06-02 株式会社セガ Data security device
RU95103479A (en) * 1994-03-11 1996-12-27 Уолкер Эссет Мэнеджмент Лимитед Партнершип (US) Game system, game computer, method for playing or drawing lottery when player participates in it
US5488702A (en) 1994-04-26 1996-01-30 Unisys Corporation Data block check sequence generation and validation in a file cache system
US5770533A (en) 1994-05-02 1998-06-23 Franchi; John Franco Open architecture casino operating system
US5586766A (en) 1994-05-13 1996-12-24 Casinovations, Inc. Blackjack game system and methods
US5787246A (en) 1994-05-27 1998-07-28 Microsoft Corporation System for configuring devices for a computer system
JP3220328B2 (en) 1994-06-01 2001-10-22 株式会社ソニー・コンピュータエンタテインメント Video game console
US6035321A (en) 1994-06-29 2000-03-07 Acis, Inc. Method for enforcing a hierarchical invocation structure in real time asynchronous software applications
US5778228A (en) 1994-08-16 1998-07-07 International Business Machines Corporation Method and system for transferring remote procedure calls and responses over a network
US5823874A (en) 1994-09-23 1998-10-20 Anchor Gaming Method of playing game and gaming device with an additional payout indicator
US5848932A (en) 1994-09-23 1998-12-15 Anchor Gaming Method of playing game and gaming games with an additional payout indicator
US20010003709A1 (en) 1994-09-23 2001-06-14 William Adams Method of playing game and gaming games with an additional payout indicator
US5542669A (en) 1994-09-23 1996-08-06 Universal Distributing Of Nevada, Inc. Method and apparatus for randomly increasing the payback in a video gaming apparatus
JPH08212086A (en) 1994-09-30 1996-08-20 Microsoft Corp System and method for operating of office machine
US5655961A (en) 1994-10-12 1997-08-12 Acres Gaming, Inc. Method for operating networked gaming devices
US5664187A (en) 1994-10-26 1997-09-02 Hewlett-Packard Company Method and system for selecting data for migration in a hierarchic data storage system using frequency distribution tables
US5568602A (en) 1994-10-28 1996-10-22 Rocket Science Games, Inc. Method and apparatus for game development using correlation of time sequences and digital video data
US5442568A (en) 1994-11-15 1995-08-15 Audit Systems Company Vending machine audit monitoring system
US5644704A (en) 1994-11-30 1997-07-01 International Game Technology Method and apparatus for verifying the contents of a storage device
US6272223B1 (en) 1997-10-28 2001-08-07 Rolf Carlson System for supplying screened random numbers for use in recreational gaming in a casino or over the internet
US5707286A (en) 1994-12-19 1998-01-13 Mikohn Gaming Corporation Universal gaming engine
TW266277B (en) 1994-12-31 1995-12-21 Sega Of America Inc Videogame system and methods for enhanced processing and display of graphical character elements
DE69500346T2 (en) 1995-01-23 1997-12-11 Ibm Improved memory self-check
US5604801A (en) 1995-02-03 1997-02-18 International Business Machines Corporation Public key data communications system under control of a portable security device
US5725428A (en) 1995-03-09 1998-03-10 Atronic Casino Technology Distribution Gmbh Video slot machine
US5671351A (en) 1995-04-13 1997-09-23 Texas Instruments Incorporated System and method for automated testing and monitoring of software applications
US5611730A (en) 1995-04-25 1997-03-18 Casino Data Systems Progressive gaming system tailored for use in multiple remote sites: apparatus and method
US5564701A (en) 1995-04-28 1996-10-15 Dettor; Michael K. Casino oriented gaming apparatus and method incorporating randomly generated numbers
CA2150215C (en) 1995-05-25 2003-02-25 John Xidos Distributed gaming system
US5737418A (en) 1995-05-30 1998-04-07 International Game Technology Encryption of bill validation data
US5643086A (en) 1995-06-29 1997-07-01 Silicon Gaming, Inc. Electronic casino gaming apparatus with improved play capacity, authentication and security
US7063615B2 (en) 1995-06-29 2006-06-20 Igt Electronic gaming apparatus with authentication
US6620047B1 (en) 1995-06-29 2003-09-16 Igt Electronic gaming apparatus having authentication data sets
US6104859A (en) 1995-06-29 2000-08-15 Sony Corporation Video signal transmission apparatus
TR199701723T1 (en) 1995-06-29 1998-04-21 Silicon Gaming, Inc. Electronic casino gaming system with enhanced gaming capacity.
US5768382A (en) 1995-11-22 1998-06-16 Walker Asset Management Limited Partnership Remote-auditing of computer generated outcomes and authenticated biling and access control system using cryptographic and other protocols
US5970143A (en) 1995-11-22 1999-10-19 Walker Asset Management Lp Remote-auditing of computer generated outcomes, authenticated billing and access control, and software metering system using cryptographic and other protocols
US5575717A (en) 1995-08-18 1996-11-19 Merit Industries, Inc. System for creating menu choices of video games on a display
US5870757A (en) 1995-09-11 1999-02-09 Sun Microsystems, Inc. Single transaction technique for a journaling file system of a computer operating system
US5688174A (en) 1995-10-06 1997-11-18 Kennedy; Julian J. Multiplayer interactive video gaming device
US5800268A (en) 1995-10-20 1998-09-01 Molnick; Melvin Method of participating in a live casino game from a remote location
US5872973A (en) 1995-10-26 1999-02-16 Viewsoft, Inc. Method for managing dynamic relations between objects in dynamic object-oriented languages
US6139433A (en) 1995-11-22 2000-10-31 Nintendo Co., Ltd. Video game system and method with enhanced three-dimensional character and background control due to environmental conditions
US6155926A (en) 1995-11-22 2000-12-05 Nintendo Co., Ltd. Video game system and method with enhanced three-dimensional character and background control
US5720031A (en) 1995-12-04 1998-02-17 Micron Technology, Inc. Method and apparatus for testing memory devices and displaying results of such tests
US5704835A (en) 1995-12-13 1998-01-06 Infinity Group, Inc. Electronic second spin slot machine
US5758875A (en) 1996-01-11 1998-06-02 Silicon Gaming, Inc. Dynamic rate control method and apparatus for electronically played games and gaming machines
US5835594A (en) * 1996-02-09 1998-11-10 Intel Corporation Methods and apparatus for preventing unauthorized write access to a protected non-volatile storage
US5759102A (en) 1996-02-12 1998-06-02 International Game Technology Peripheral device download method and apparatus
US5934672A (en) 1996-02-20 1999-08-10 Digideal Corporation Slot machine and methods of operation
US5754173A (en) 1996-02-28 1998-05-19 Sun Microsystems, Inc. Method and system for creating user interface independent programs with a user interface provider
US5870587A (en) 1996-03-20 1999-02-09 International Business Machines Corporation Information-handling system, method, and article of manufacture including a mechanism for providing an improved application binary interface
US6015344A (en) 1996-04-05 2000-01-18 Rlt Acquisition, Inc. Prize redemption system for games
US5761647A (en) 1996-05-24 1998-06-02 Harrah's Operating Company, Inc. National customer recognition system and method
US6181336B1 (en) 1996-05-31 2001-01-30 Silicon Graphics, Inc. Database-independent, scalable, object-oriented architecture and API for managing digital multimedia assets
US5901319A (en) 1996-06-14 1999-05-04 The Foxboro Company System and methods for generating operating system specific kernel level code from operating system independent data structures
US6279124B1 (en) 1996-06-17 2001-08-21 Qwest Communications International Inc. Method and system for testing hardware and/or software applications
US5871400A (en) 1996-06-18 1999-02-16 Silicon Gaming, Inc. Random number generator for electronic applications
US5944821A (en) 1996-07-11 1999-08-31 Compaq Computer Corporation Secure software registration and integrity assessment in a computer system
EP0818761A1 (en) * 1996-07-12 1998-01-14 Koninklijke KPN N.V. Integrated circuit card, secure application module, system comprising a secure application module and a terminal and a method for controlling service actions to be carried out by the secure application module on the integrated circuit card
US5991546A (en) 1996-09-17 1999-11-23 Cmd Technology, Inc. System and method for interfacing manually controllable input devices to a universal computer bus system
JP3790307B2 (en) 1996-10-16 2006-06-28 株式会社ルネサステクノロジ Data processor and data processing system
JPH10120854A (en) 1996-10-18 1998-05-12 Sumitomo Chem Co Ltd Vinyl chloride resin composition for powder molding and its production
KR19990076696A (en) 1996-10-23 1999-10-15 요트.게.아. 롤페즈 Mobile communication service payment system
US5889990A (en) 1996-11-05 1999-03-30 Sun Microsystems, Inc. Information appliance software architecture with replaceable service module providing abstraction function between system library and platform specific OS
US6454648B1 (en) 1996-11-14 2002-09-24 Rlt Acquisition, Inc. System, method and article of manufacture for providing a progressive-type prize awarding scheme in an intermittently accessed network game environment
US5995745A (en) 1996-12-23 1999-11-30 Yodaiken; Victor J. Adding real-time support to general purpose operating systems
US5971851A (en) 1996-12-27 1999-10-26 Silicon Gaming, Inc. Method and apparatus for managing faults and exceptions
US6099408A (en) 1996-12-31 2000-08-08 Walker Digital, Llc Method and apparatus for securing electronic games
US5984786A (en) 1997-01-03 1999-11-16 2 Am Inc. Run-time environment for simulations and games
US6104815A (en) 1997-01-10 2000-08-15 Silicon Gaming, Inc. Method and apparatus using geographical position and universal time determination means to provide authenticated, secure, on-line communication between remote gaming locations
US6052778A (en) 1997-01-13 2000-04-18 International Business Machines Corporation Embedded system having dynamically linked dynamic loader and method for linking dynamic loader shared libraries and application programs
US5989234A (en) 1997-01-14 1999-11-23 Deknatel Technology Corporation Device and system for draining a body cavity and methods related thereto
US6006279A (en) 1997-01-21 1999-12-21 Canon Information Systems, Inc. Plug-in module host framework
US6073124A (en) 1997-01-29 2000-06-06 Shopnow.Com Inc. Method and system for securely incorporating electronic information into an online purchasing application
US6091930A (en) 1997-03-04 2000-07-18 Case Western Reserve University Customizable interactive textbook
US6039648A (en) 1997-03-04 2000-03-21 Casino Data Systems Automated tournament gaming system: apparatus and method
ES2159168T3 (en) 1997-03-12 2001-09-16 Loh Kg Rittal Werk DISTRIBUTION CABINET WITH A CENTRAL CONTROL DEVICE FOR MONITORING AND CONTROLLING INTEGRATED UNITS AND / OR AGGREGATED UNITS.
US6193606B1 (en) 1997-06-30 2001-02-27 Walker Digital, Llc Electronic gaming device offering a game of knowledge for enhanced payouts
US6003038A (en) 1997-03-31 1999-12-14 Sun Microsystems, Inc. Object-oriented processor architecture and operating method
FR2762118B1 (en) 1997-04-11 1999-07-16 Gemplus Card Int SECURE PROCEDURE FOR CONTROLLING TRANSFER OF VALUE UNITS IN A CHIP CARD GAME SYSTEM
US6102796A (en) 1997-04-21 2000-08-15 Microsoft Corporation System and method for composing an image with fragments
US5893121A (en) 1997-04-23 1999-04-06 Sun Microsystems, Inc. System and method for swapping blocks of tagged stack entries between a tagged stack cache and an untagged main memory storage
US5935224A (en) 1997-04-24 1999-08-10 Microsoft Corporation Method and apparatus for adaptively coupling an external peripheral device to either a universal serial bus port on a computer or hub or a game port on a computer
US6071190A (en) 1997-05-21 2000-06-06 Casino Data Systems Gaming device security system: apparatus and method
US6215495B1 (en) 1997-05-30 2001-04-10 Silicon Graphics, Inc. Platform independent application program interface for interactive 3D scene management
US6014714A (en) 1997-06-16 2000-01-11 International Business Machines Corporation Adapter card system including for supporting multiple configurations using mapping bit
US6039645A (en) 1997-06-24 2000-03-21 Cummins-Allison Corp. Software loading system for a coin sorter
US6389535B1 (en) * 1997-06-30 2002-05-14 Microsoft Corporation Cryptographic protection of core data secrets
US6272631B1 (en) * 1997-06-30 2001-08-07 Microsoft Corporation Protected storage of core data secrets
JP3526215B2 (en) 1997-07-03 2004-05-10 大日本印刷株式会社 Phase mask for optical fiber processing and method of manufacturing the same
US6203427B1 (en) 1997-07-03 2001-03-20 Walker Digital, Llc Method and apparatus for securing a computer-based game of chance
US6089975A (en) 1997-07-16 2000-07-18 Dunn; Jerry B. Electronic gaming apparatus with means for displaying interactive advertising programs
US6135884A (en) 1997-08-08 2000-10-24 International Game Technology Gaming machine having secondary display for providing video content
US6315666B1 (en) 1997-08-08 2001-11-13 International Game Technology Gaming machines having secondary display for providing video content
US6269474B1 (en) 1997-08-12 2001-07-31 Veronex Technologies, Inc. Software re-engineering system
US6026238A (en) 1997-08-18 2000-02-15 Microsoft Corporatrion Interface conversion modules based upon generalized templates for multiple platform computer systems
US6030288A (en) * 1997-09-02 2000-02-29 Quixotic Solutions Inc. Apparatus and process for verifying honest gaming transactions over a communications network
JPH1176608A (en) 1997-09-04 1999-03-23 Konami Co Ltd Game development control method reflecting character of player, video game device and record medium
AUPO910297A0 (en) 1997-09-10 1997-10-02 Aristocrat Leisure Industries Pty Ltd Slot machine game - progressive jackpot with decrementing jackpot
US20010010046A1 (en) 1997-09-11 2001-07-26 Muyres Matthew R. Client content management and distribution system
US6075939A (en) 1997-09-27 2000-06-13 Lynx Real-Trime Systems, Inc. Tightly coupled, scalable module based micro-kernel operating system architecture
US5879234A (en) 1997-10-01 1999-03-09 Universal De Desarrollos Electronicos, S.A. (Unidesa) Security system for reel type slot machine with physical mapping to control the win odds
US6185678B1 (en) 1997-10-02 2001-02-06 Trustees Of The University Of Pennsylvania Secure and reliable bootstrap architecture
US6126548A (en) 1997-10-08 2000-10-03 Illusion, Inc. Multi-player entertainment system
US6081895A (en) * 1997-10-10 2000-06-27 Motorola, Inc. Method and system for managing data unit processing
US6144888A (en) 1997-11-10 2000-11-07 Maya Design Group Modular system and architecture for device control
US5980384A (en) 1997-12-02 1999-11-09 Barrie; Robert P. Gaming apparatus and method having an integrated first and second game
US5863041A (en) 1997-12-11 1999-01-26 Bet Technology, Inc. Pai gow poker with auxiliary game
US5991399A (en) 1997-12-18 1999-11-23 Intel Corporation Method for securely distributing a conditional use private key to a trusted entity on a remote system
AUPP149998A0 (en) 1998-01-27 1998-02-19 Aristocrat Leisure Industries Pty Ltd Multi-platform gaming architecture
AU764869B2 (en) 1998-03-11 2003-09-04 Digideal Corporation Automated system for playing live casino table games having tabletop changeable playing card displays and play monitoring security features
US6044428A (en) 1998-03-17 2000-03-28 Fairchild Semiconductor Corporation Configurable universal serial bus node
EP1073957B1 (en) 1998-03-23 2003-05-21 Microsoft Corporation Application program interfaces in an operating system
JPH11290505A (en) 1998-04-15 1999-10-26 Aruze Corp Game machine
US6128623A (en) 1998-04-15 2000-10-03 Inktomi Corporation High performance object cache
JPH11309264A (en) 1998-04-27 1999-11-09 Aruze Corp Signal transmission system between units in game machine
US5999990A (en) 1998-05-18 1999-12-07 Motorola, Inc. Communicator having reconfigurable resources
US6243692B1 (en) 1998-05-22 2001-06-05 Preview Software Secure electronic software packaging using setup-external unlocking module
US6799277B2 (en) * 1998-06-04 2004-09-28 Z4 Technologies, Inc. System and method for monitoring software
US6044471A (en) * 1998-06-04 2000-03-28 Z4 Technologies, Inc. Method and apparatus for securing software to reduce unauthorized use
US6253374B1 (en) 1998-07-02 2001-06-26 Microsoft Corporation Method for validating a signed program prior to execution time or an unsigned program at execution time
US6401208B2 (en) 1998-07-17 2002-06-04 Intel Corporation Method for BIOS authentication prior to BIOS execution
US6379246B1 (en) 1998-08-03 2002-04-30 Stanley P. Dabrowski Method and apparatus for modifying gaming machines to provide supplemental or modified functionality
US6311276B1 (en) * 1998-08-25 2001-10-30 3Com Corporation Secure system for remote management and wake-up commands
US6805634B1 (en) 1998-10-14 2004-10-19 Igt Method for downloading data to gaming devices
US6219836B1 (en) 1998-10-14 2001-04-17 International Game Technology Program management method and apparatus for gaming device components
EP0996058A1 (en) 1998-10-19 2000-04-26 International Business Machines Corporation Improved presentation scheme for communication between user stations and application programs
JP2000137631A (en) 1998-10-29 2000-05-16 Square Co Ltd Record medium which computer can read and information processor
US6409602B1 (en) 1998-11-06 2002-06-25 New Millenium Gaming Limited Slim terminal gaming system
US6324605B1 (en) 1998-12-10 2001-11-27 Network Technologies, Inc. Computer and peripheral switch with USB
US6496808B1 (en) * 1998-12-22 2002-12-17 At&T Corp. Using smartcards to enable probabilistic transaction on an untrusted device
US6203010B1 (en) 1998-12-30 2001-03-20 Walker Digital, Llc Method and apparatus for a progressive jackpot determinant
US6263392B1 (en) 1999-01-04 2001-07-17 Mccauley Jack J. Method and apparatus for interfacing multiple peripheral devices to a host computer
US6446257B1 (en) 1999-02-04 2002-09-03 Hewlett-Packard Company Method and apparatus for pre-allocation of system resources to facilitate garbage collection
US6222529B1 (en) 1999-05-05 2001-04-24 Shareware, Inc. Method and apparatus for providing multiple sessions on a single user operating system
PL351957A1 (en) 1999-06-03 2003-07-14 Igt Reno Nev Method of and apparatus for implementation of a system for transferring software downloaded from network
US7637814B2 (en) 1999-06-22 2009-12-29 Igt Processing platform for a gaming machine
US6322445B1 (en) 1999-08-03 2001-11-27 Innovative Gaming Corporation Of America Multi-line poker video gaming apparatus and method
US6117010A (en) 1999-08-05 2000-09-12 Wms Gaming, Inc. Gaming device with a serial connection
US6866581B2 (en) 1999-09-24 2005-03-15 Igt Video gaming apparatus for wagering with universal computerized controller and I/O interface for unique architecture
US6935946B2 (en) 1999-09-24 2005-08-30 Igt Video gaming apparatus for wagering with universal computerized controller and I/O interface for unique architecture
US6251014B1 (en) 1999-10-06 2001-06-26 International Game Technology Standard peripheral communication
US6368219B1 (en) * 1999-10-15 2002-04-09 Gtech Rhode Island Corporation System and method for determining whether wagers have been altered after winning game numbers are drawn
US6577733B1 (en) * 1999-12-03 2003-06-10 Smart Card Integrators, Inc. Method and system for secure cashless gaming
JP2001184472A (en) 1999-12-27 2001-07-06 Hitachi Ltd Supply method for application program, smart card, script supply method, terminal device, and storage medium with application program
US6595856B1 (en) * 2000-01-04 2003-07-22 Sigma Game, Inc. Electronic security technique for gaming software
JP2004514189A (en) 2000-02-17 2004-05-13 アクレイム エンターテインメント インコーポレイテッド Multiplayer computer games, systems and methods
CA2402389A1 (en) 2000-03-08 2002-09-19 Shuffle Master, Inc. Computerized gaming system, method and apparatus
US7043641B1 (en) 2000-03-08 2006-05-09 Igt Encryption in a secure computerized gaming system
US7988559B2 (en) 2001-03-08 2011-08-02 Igt Computerized gaming system, method and apparatus
US6656040B1 (en) 2000-04-19 2003-12-02 Igt Parallel games on a gaming device
US6394907B1 (en) 2000-04-28 2002-05-28 International Game Technology Cashless transaction clearinghouse
US20020116284A1 (en) 2000-10-04 2002-08-22 Steelman Gaming Technology Method and system for operating a gaming device offering non-gaming services
US6804763B1 (en) 2000-10-17 2004-10-12 Igt High performance battery backed ram interface
US8556698B2 (en) 2000-10-19 2013-10-15 Igt Executing multiple applications and their variations in computing environments
US20020151363A1 (en) 2001-04-12 2002-10-17 Howard Letovsky Method and system for broadcast and control of a remotely located wagering device
US6978465B2 (en) 2000-12-14 2005-12-20 Intel Corporation Control of device-driver persistency
US7574481B2 (en) 2000-12-20 2009-08-11 Microsoft Corporation Method and system for enabling offline detection of software updates
US7203841B2 (en) * 2001-03-08 2007-04-10 Igt Encryption in a secure computerized gaming system
CA2460046C (en) 2001-09-10 2014-06-10 Igt Method for developing gaming programs compatible with a computerized gaming operating system and apparatus
US8708828B2 (en) 2001-09-28 2014-04-29 Igt Pluggable modular gaming modifiers and configuration templates for gaming environments
US7931533B2 (en) 2001-09-28 2011-04-26 Igt Game development architecture that decouples the game logic from the graphics logics
US6902481B2 (en) 2001-09-28 2005-06-07 Igt Decoupling of the graphical presentation of a game from the presentation logic
US20060287098A1 (en) 2001-09-28 2006-12-21 Morrow James W System and method for gaming-content configuration and management system
US6908391B2 (en) 2001-11-23 2005-06-21 Cyberscan Technology, Inc. Modular entertainment and gaming system configured for network boot, network application load and selective network computation farming
US6683550B2 (en) * 2001-12-14 2004-01-27 Teradyne, Inc. High precision, high-speed signal capture
US6795928B2 (en) * 2002-03-18 2004-09-21 International Business Machines Corporation Method for managing power consumption of multiple computer servers
US8216071B2 (en) 2002-03-20 2012-07-10 Intel Corporation Method and apparatus for software delivery and management
US8226473B2 (en) * 2002-04-10 2012-07-24 Wms Gaming Inc. Gaming software authentication
US6962530B2 (en) * 2002-04-25 2005-11-08 Igt Authentication in a secure computerized gaming system
US20030203755A1 (en) * 2002-04-25 2003-10-30 Shuffle Master, Inc. Encryption in a secure computerized gaming system
US8016666B2 (en) 2002-08-30 2011-09-13 Oneida Indian Nation Linking component, system, and method for providing additional services at a gaming machine
US7611405B2 (en) 2002-10-15 2009-11-03 Igt Dynamic menu system
US20040106452A1 (en) 2002-12-02 2004-06-03 Igt Hosted game development environment
US7798900B2 (en) 2003-04-03 2010-09-21 Igt Secure gaming system
TW200620020A (en) 2004-12-08 2006-06-16 Mitac Technology Corp Management method of embedded-type computer program

Also Published As

Publication number Publication date
US20020049909A1 (en) 2002-04-25
EP1279090A1 (en) 2003-01-29
US7116782B2 (en) 2006-10-03
CA2402351A1 (en) 2001-09-13
WO2001067218A1 (en) 2001-09-13
US7783040B2 (en) 2010-08-24
US7043641B1 (en) 2006-05-09
US20070015590A1 (en) 2007-01-18
ZA200207577B (en) 2003-07-14
AU4551801A (en) 2001-09-17
EP1279090A4 (en) 2005-11-09

Similar Documents

Publication Publication Date Title
CA2402351C (en) Encryption in a secure computerized gaming system
US7203841B2 (en) Encryption in a secure computerized gaming system
CA2479093C (en) Authentication in a secure computerized gaming system
AU2007207859C1 (en) Pass through live validation device and method
US20030203755A1 (en) Encryption in a secure computerized gaming system
US6533664B1 (en) Gaming system with individualized centrally generated random number generator seeds
AU2014201187B2 (en) Multi-tiered static chain of trust
US20080009337A1 (en) Self-authenticating file system in an embedded gaming device
US20020187828A1 (en) Method and apparatus for securing gaming machine operating data
AU2001245518B2 (en) Encryption in a secure computerized gaming system
AU2003223536B2 (en) Authentication in a secure computerized gaming system
AU2001245518A1 (en) Encryption in a secure computerized gaming system

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed

Effective date: 20170308