WO1997001902A1 - Electronic casino gaming system with improved play capacity, authentication and security - Google Patents

Electronic casino gaming system with improved play capacity, authentication and security Download PDF

Info

Publication number
WO1997001902A1
WO1997001902A1 PCT/US1996/010463 US9610463W WO9701902A1 WO 1997001902 A1 WO1997001902 A1 WO 1997001902A1 US 9610463 W US9610463 W US 9610463W WO 9701902 A1 WO9701902 A1 WO 9701902A1
Authority
WO
WIPO (PCT)
Prior art keywords
data set
casino game
bit string
abbreviated bit
signature
Prior art date
Application number
PCT/US1996/010463
Other languages
French (fr)
Inventor
Allan E. Alcorn
Michael Barnett
Louis D. Giacalone, Jr.
Adam E. Levinthal
Original Assignee
Silicon Gaming, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=23977788&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=WO1997001902(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Priority claimed from US08/497,662 external-priority patent/US5643086A/en
Priority to DK96921653.0T priority Critical patent/DK0882339T3/en
Priority to US10/225,097 priority patent/USRE39370E1/en
Priority to DE69638322T priority patent/DE69638322D1/en
Priority to US10/225,096 priority patent/USRE39401E1/en
Priority to US10/224,698 priority patent/USRE39368E1/en
Priority to AT96921653T priority patent/ATE496444T1/en
Application filed by Silicon Gaming, Inc. filed Critical Silicon Gaming, Inc.
Priority to US10/225,116 priority patent/USRE39400E1/en
Priority to US10/224,699 priority patent/USRE39369E1/en
Priority to JP50445397A priority patent/JP2002515765A/en
Priority to EP96921653A priority patent/EP0882339B1/en
Priority to AU62820/96A priority patent/AU6282096A/en
Priority to CA002225805A priority patent/CA2225805C/en
Priority to US08/981,882 priority patent/US6106396A/en
Publication of WO1997001902A1 publication Critical patent/WO1997001902A1/en
Priority to US10/601,465 priority patent/US7063615B2/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/34Betting or bookmaking, e.g. Internet betting
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/32Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/32Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
    • G07F17/3286Type of games
    • G07F17/3288Betting, e.g. on live events, bookmaking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2109Game systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Definitions

  • This invention relates to microprocessor based gaming Systems used in gambling casinos.
  • Microprocessor based gaming systems are known which are used in gambling casinos to augment the traditional slot machine games (e.g. three reel single or multi- line games) and card games, such as poker and black jack.
  • a microprocessor based system includes both hardware and software components to provide the game playing capabilities.
  • the hardware components include a video display for displaying the game play, mechanical switches for enabling player selection of additional cards or game play choices, coin acceptors and detectors and the electronic components usually found in a microprocessor based system, such as random access memory (RAM), read only memory (ROM), a processor and one or more busses.
  • the software components include the initialization software, credit and payout routines, the game image and rules data set, and a random number generator algorithm.
  • an electronic gaming system In order to be acceptable for casino use, an electronic gaming system must provide both security and authentication for the software components. For this reason, gaming commissions have heretofore required that all software components of an electronic gaming system be stored in unalterable memory, which is typically an unalterable ROM.
  • unalterable memory which is typically an unalterable ROM.
  • a copy of the contents of the ROM or a message digest of the contents (or both) are normally kept on file in a secure location designated by the gaming commission so that the contents of an individual ROM removed from a gaming machine can be verified against the custodial version.
  • a message digest of the ROM contents is initially generated prior to the installation of the ROM in the machine by using a known algorithm usually referred to as a hash function.
  • a hash function is a computation procedure that produces a fixed-size string of bits from a variable-size digital input. The fixed-sized string of bits is termed the hash value. If the hash function is difficult to invert ⁇ termed a one-way hash function ⁇ the hash function is also termed a message digest function, and the result is termed the message digest.
  • the message digest is unique to any given variable size input data set, i.e., the game data set stored in the ROM.
  • the ROM When it becomes necessary to later authenticate the ROM from any given machine, the ROM is physically removed from the game console and the message digest of the ROM contents is computed directly from the ROM using the original hash function. The computed message digest is compared with the message digest on file at the designated custodial location (typically in the casino itself)- This procedure is typically carried out whenever a machine produces a payoff beyond a given threshold value. If the two message digests match, then the contents of the ROM are considered to be authenticated (verified) and the payout is made to the player. While such electronic casino gaming systems have been found to be useful in promoting casino game play, the restriction requiring that the casino game program be stored in unalterable ROM memory, leads to a number of disadvantageous limitations.
  • the invention comprises an electronic casino gaming system which greatly expands casino game play capability and enhances security and authentication capabilities. More particularly, the invention comprises an electronic casino gaming system and method having greatly expanded mass storage capability for storing a multiplicity of high resolution, high sound quality casino type games, and provides enhanced authentication of the stored game program information with a high security factor. According to a first aspect of the invention, authentication of a casino game data set is carried out within the casino game console using an authentication program stored in an unalterable ROM physically located within the casino game console.
  • the casino game data set and a unique signature are stored in a mass storage device, which may comprise a read only unit or a read/write unit and which may be physically located either within the casino game console or remotely located and linked to the casino game console over a suitable network.
  • the authentication program stored in the unalterable ROM performs an authentication check on the casino game data set at appropriate times, such as prior to commencement of game play, at periodic intervals or upon demand. At appropriate occasions, the contents of the unalterable ROM can be verified by computing the message digest of the unalterable ROM contents and comparing this computed message digest with a securely stored copy of the message digest computed from the ROM contents prior to installation in the casino game console.
  • this aspect of the invention comprises a method of authenticating a data set of a casino style game which consists of two phases: a game data set preparation phase and a game data set checking phase.
  • the method proceeds by providing a data set for a casino game, computing a first abbreviated bit string unique to the casino game data set, encrypting the first abbreviated bit string to provide an encrypted signature of the casino game data set, and storing the casino game data set and the signature in a mass storage device.
  • the first abbreviated bit string is preferably computed using a hash function to produce a message digest ofthe casino game data set.
  • the signature is then encrypted from the message digest.
  • the casino game data set checking phase proceeds by computing a second abbreviated bit string from the stored casino game data set using the same hash function, decrypting the stored encrypted signature to recover the first abbreviated bit string, and comparing the first and second abbreviated bit strings to determine whether the two strings match. If a match does occur, the casino game data set is deemed authentic; if there is no match, authentication is denied and game play is prohibited.
  • the encryption/decryption process is preferably performed using a private key/public key technique in which the first abbreviated bit string is encrypted by the game manufacturer using a private encryption key maintained in the custody of the game manufacturer.
  • the decryption ofthe signature is performed using a public key which is contained in an unalterable read only memory element located in the game console, along with the casino game data set.
  • the casino game data set is preferably stored in a mass storage device, such as a magnetic or CD-ROM disk drive unit or a network file unit, the selected unit having a relatively large capacity.
  • the actual size of the mass storage device will depend upon the casino game storage requirements and can be tailored to any specific application.
  • the authentication routine is run.
  • the authentication routine can also be means of an operator switch mounted in the game console or remotely via a network. Consequently, the authenticity of the data set can be automatically checked whenever the transfer occurs and at other appropriate times.
  • a message digest computed for the authentication program stored therein is stored in a secure manner in a different location from the game console, such as the casino operator's security facilities or the facilities of a gaming commission (or both).
  • the authenticity of the unalterable read only memory element is checked in the same way as that now performed in prior art devices: viz. computing the message digest directly from the unalterable read only memory device, and comparing the message digest thus computed with the custodial version.
  • the first aspect of the invention comprises an electronic casino gaming system having means for providing authentication of a game data set of a casino type game prior to permitting game play, the system including first means for storing a casino game data set and a signature of the casino game data set, the signature comprising an encrypted version of a unique first abbreviated bit string computed from the casino game data set; second means for storing an authentication program capable of computing a second abbreviated bit string from the casino game data set stored in the first storing means and capable of decrypting the encrypted signature stored in the first storing means to recover the first abbreviated bit string; processing means for enabling the authentication program to compute an abbreviated bit string from the casino game data set stored in the first storing means and for enabling the authentication program to decrypt the encrypted signature; and means for comparing the computed second abbreviated bit string with the decrypted abbreviated bit string to determine whether a match is present.
  • the first storing means preferably comprises a mass storage device, such as a disk drive unit, a CD-ROM unit or a network storage unit.
  • the second storing means preferably comprises an unalterable read only memory in which the authentication program is stored.
  • the authentication program stored in the unalterable ROM located within the casino game console is used to test the authenticity of all other programs and fixed data stored in memory devices in the electronic casino gaming system, such as a system boot ROM, memory devices containing the operating system program, system drivers and executive/loader programs, and other memory devices incorporated into the electronic casino game system architecture.
  • the contents of each such memory device, whether program information or fixed data include signatures encrypted from message digests computed using a hash function from the original program information or fixed data set.
  • the authentication program in the unalterable ROM is used to authenticate the individual memory device contents in essentially the same fashion as that used to authenticate the casino game data sets. More specifically, the message digest for the given program or fixed data set is computed using the same hash function originally used to produce the message digest for that program or fixed data set. The encrypted signature is decrypted using the proper decryption program and decryption key to recover the message digest. The two versions of the message digest are then compared and, if found to be matching, the concerned program or fixed data set is deemed authentic and is permitted to be used by the system. Once all of the concerned programs and fixed data sets have been so authenticated, the casino game data set authentication procedure is run, after which game play is permitted (provided a match occurs).
  • this second aspect of the invention comprises a method of authenticating a program or data set of a casino style game which consists of two phases: a program or fixed data set preparation phase, and a program or fixed data set checking phase.
  • the method proceeds by providing a program or fixed data set for a casino game, computing a first abbreviated bit string unique to the program or fixed data set, encrypting the first abbreviated bit string to provide an encrypted signature of the program or fixed data set, and storing the program or fixed data set and the signature in a memory device.
  • the first abbreviated bit string is preferably computed using a hash function to produce a message digest of the program or fixed data set.
  • the signature is then encrypted from the message digest.
  • the memory device After storage of the program or fixed data set and unique signature in the memory device, the memory device is installed in a casino game console.
  • the casino game program or fixed data set checking phase proceeds by computing a second abbreviated bit string from the stored casino game program or fixed data set stored in the memory device using the same hash function, decrypting the encrypted signature stored in the memory device to recover the first abbreviated bit string, and comparing the first and second abbreviated bit strings to determine whether the two strings match. If a match does occur, the casino game program or fixed data set is deemed authentic; if there is no match, authentication is denied and use of that casino game program or fixed data set is prohibited.
  • the authentication routine is run each time a given casino game program or fixed data set needs to be called or used.
  • the authentication routine can also be run automatically on a periodic basis, or on demand — either locally by means of an operator switch mounted in the casino game console or remotely via a network. Consequently, the authenticity of the casino game program or fixed data set can be automatically checked whenever use of that program or fixed data set is required and at other appropriate times, such as in the course of a gaming commission audit.
  • this second aspect of the invention comprises an electronic casino gaming system for providing authentication of a casino game program or fixed data set prior to permitting system use of that casino game program or fixed data set, the system including first means for storing a casino game program or fixed data set and a signature of the casino game program or fixed data set; the signature comprising an encrypted version of a unique first abbreviated bit string computed from the casino game program or fixed data set; second means for storing an authentication program capable of computing a second abbreviated bit string from the casino game program or fixed data set stored in the first storing means and capable of decrypting the encrypted signature stored in the first storing means to recover the first abbreviated bit string; processing means for enabling the authentication program to compute an abbreviated bit string from the casino game program or fixed data set stored in the first storing means and for enabling the authentication program to decrypt the encrypted signature; and means for comparing the computed second abbreviated bit string with the decrypted abbreviated bit string to determine whether a match is present.
  • the first storing means preferably comprises a memory device, such as a read only memory or random access memory.
  • the second storing means preferably comprises an unalterable read only memory in which the authentication program is stored.
  • Electronic casino game systems incorporating the invention provide a vastly expanded capacity for more sophisticated and attractive casino-style games, while at the same time improving the authentication of the games without compromising security.
  • casino game systems incorporating the invention provide great flexibility in changing casino game play, since the casino game data sets representing the various games can be stored in alterable media rather than read only memory units as with present casino game systems. By separating the authentication process from the casino game data set storage, the invention affords secure distribution and execution of program code and data, regardless of the particular distribution or storage technique employed.
  • the invention allows the casino game data set to reside in any form of secondary storage media, such as the traditional ROM storage, hard magnetic disk drives and CD-ROM drives, or networked file systems. So long as the authentication procedure conducted on the game data set is performed using the authentication program stored in an unalterable ROM, and so long as that ROM can be verified reliably, any casino game data set can be loaded from any source and can be verified by the system at any time: either prior to use, during run-time, periodically during run-time or upon demand.
  • the large quantities of storage that can be made available in a secure fashion using the invention, facilitates the creation of casino gaming systems offering both an increased diversity of games, and individual games of superior quality.
  • FIG. 1 is a block diagram of a system incorporating the invention
  • FIG. 2 is a schematic diagram illustrating the contents of the read only memory and the mass storage device
  • FIG. 3 is a more detailed schematic view ofthe authentication program stored in the ROM and the game data stored in the mass storage unit
  • FIG. 4 is a diagram illustrating the preparation of the game data set
  • FIG. 5 is a diagram illustrating the authentication procedure for the game data set
  • FIG. 6 is a diagram illustrating an alternative approach to the secure loading of software into the system.
  • FIG. 1 is a block diagram of an electronic casino gaming system incorporating the invention.
  • the system consists of several system components under software control.
  • system components include a microprocessor 12, which may comprise any general purpose microprocessor, such as a Pentium-based microprocessor from Intel Corporation.
  • a main memory unit 13 is provided, which is typically a random access memory having a capacity of between 32 and 64 megabytes for storing the majority of programs and graphics elements during game play.
  • a system boot ROM 14 provides the initialization software required when power is first applied to the system. ROM 14 contains additional programs in read only form, including the operating system, related drivers and the authentication software described in detail below.
  • a non- volatile RAM 17 is a battery backed static RAM capable of maintaining its contents through power cycling.
  • NV RAM 17 stores significant information relating to game play, such as the number of player credits, the last game outcome and certain diagnostic and error information not critical to an understanding of the invention.
  • a mass storage unit implemented in the Fig. 1 system as a magnetic hard disk drive unit 18 is coupled to and controlled by a disk subsystem 19 of conventional design and operation.
  • Disk drive unit 18 provides storage for the game specific data set, which includes both program data and image data specifying the rules of the various different casino games or single casino game variations, and the types of images and image sequences to be displayed to the game players.
  • the size of the disk drive unit 18 is a function of the number of games and game variations provided for a given system, as well as the amount of data required for each specific game. In general, the more motion video designed into a particular casino game, the more storage required for that casino game software. A disk drive unit 18 with a 4- gigabyte capacity will usually provide sufficient storage capacity.
  • Disk subsystem 19 comprises a disk controller connected to a PCI bus 20 for controlling the disk drive unit 18. Controller 19 preferably supports SCSI-2, with options of fast and wide. It should be noted that a number of different types of locally-based disk drive units may be used in the Fig. 1 system, including a CD-ROM storage unit. Also, the mass storage unit need not be physically located within the game console along with the other elements depicted in Fig.
  • the mass storage unit may be located remotely from the game console and coupled thereto by means of an appropriate network, such as an ethernet, an R5232 link, or some other hard-wired or wireless network link.
  • an appropriate network such as an ethernet, an R5232 link, or some other hard-wired or wireless network link.
  • a video subsystem 22 is coupled to the PCI bus and provides the capability of displaying full color still images and MPEG movies with a relatively high frame rate (e.g. 30 frames per second) on an appropriate monitor (not shown).
  • Optional 3D texture mapping may be added to this system, if desired.
  • a sound subsystem 23 having a stereo sound playback capability with up to 16 bit CD quality sound is coupled to an ISA bus 24.
  • a general purpose input/output unit 25 provides interfaces to the game mechanical devices (not illustrated) such as manually actuatable switches and display lights.
  • a first bridge circuit 27 provides an interface between microprocessor 12, ROM 14, main memory 13 and PCI bus 20.
  • Bridge circuit 27 is preferably a TRITON chip set available from INTEL Corporation.
  • a second bridge circuit 28 provides an interface between the PCI bus 20 and the ISA bus 24.
  • Bridge circuit 28 is preferably a type 82378 chip available from Intel Corporation.
  • Fig. 2 illustrates the types of information stored in the system ROM 14 and the mass storage unit. As seen in Fig. 2, the ROM unit 14 used in the Fig. 1 system comprises two separate ROM elements: ROM 29 and ROM 30.
  • ROM 29 must be an unalterable device, such as a Toshiba type C53400 512Kx8 bit mask programmed ROM.
  • ROM 30 is preferably an unalterable device like ROM 29, but may comprise a different type of ROM, such as a type 29FO40 field programmable flash ROM available from Intel Corp.
  • ROM 29 contains the system initialization or boot code, an authentication program, a random number generator program and an initial portion of the executive/loader programs.
  • ROM 30 contains the operating system program, the system drivers and the remainder of the executive/loader programs as noted below.
  • the mass storage unit contains the applications, which include the game image and sound data, rules of game play and the like, and the signature associated to each particular casino game.
  • Fig. 3 illustrates the authentication and application program information in more detail.
  • the authentication program stored in unalterable ROM 29 comprises a message digest algorithm component 32, a decryption algorithm component 33, and a decryption key component 34.
  • the message digest algorithm component 32 stored in ROM 29 comprises an exact copy of a hash function program routine used to originally compute a message digest from the loadable game data set 36 in the manner described below.
  • the decryption algorithm component 33 stored in ROM 29 comprises the algorithm required to decrypt any encrypted casino game data set signature using the decryption key component 34.
  • the decryption key component 34 comprises the decryption key that is required to decrypt any ofthe encrypted signatures 37 in the manner described below during the authentication routine.
  • Fig. 4 illustrates the manner in which an encrypted data set signature 37 is generated.
  • a loadable casino game data set 36 is processed using a hash function 41 to generate a message digest 42 which is unique to the loadable game data set 36.
  • the hash function employed may be one of a number of known hash functions, such as the MD2, MD4, and MD5 hash functions and the SHS hash function; or any other suitable hash function capable of producing a unique abbreviated bit string from a variable size input data set.
  • hash functions such as the MD2, MD4, and MD5 hash functions and the SHS hash function; or any other suitable hash function capable of producing a unique abbreviated bit string from a variable size input data set.
  • the message digest 42 is then encrypted with an encryption algorithm 43 using a private encryption key 44 to generate a signature 37 of the message digest.
  • the two-key (private/public key) encryption technique developed by RSA Data Security, Inc., of Redwood City. California, is used. This technique is disclosed and described in U.S. Patent Nos. 4,200,770, 4,218,582 and 4,405,829, the disclosures of which are hereby incorporated by reference.
  • the signature 37 of the message digest 42 is then stored in the mass storage unit along with the loadable data set 36.
  • Fig. 5 illustrates the authentication routine carried out in accordance with the invention.
  • the loadable casino game data set 36 is transferred from the mass storage unit to main memory 13 (unless already there), and the message digest of casino game data set 36 is computed using the message digest algorithm 32.
  • Message digest algorithm 32 uses the same hash function 41 as that used by the manufacturer to prepare the original message digest 42.
  • the result is an unencrypted version 46 of the message digest computed from the casino game data set 36 currently present in the mass storage unit.
  • the encrypted data set signature 37 is decrypted using the public decryption key 34 matching the private key 44 used to originally encrypt the message digest 42 of the casino game data set 36.
  • the message digest 47 decrypted with decryption key 34 is then compared with the message digest 46 computed from the casino game data set 36.
  • the casino game data set 36 is deemed authentic and game play may proceed. If there is no match, either the casino game data set 36 or the signature 37 is deemed corrupted and not authentic. Game play is prohibited and appropriate actions can be taken: e.g. alerting a security employee using a suitable messaging system (an audible alarm, flashing lights, or a network message from the game console to a central security area).
  • a suitable messaging system an audible alarm, flashing lights, or a network message from the game console to a central security area.
  • an initial part of the loader program is incorporated into unalterable ROM 29. This initial portion of the loader program requires that the authentication program be called prior to the initiation of any casino game play.
  • this initial portion of the loader program is located in the unalterable ROM 29, and since no casino game play can occur until the particular casino game application data set 36 is loaded into main memory 13, the authentication procedure cannot be bypassed by tampering with the software stored in ROM 30. Since authentication of the game data set 36 and signature 37 is entrusted to the contents of ROM 29, a procedure must be provided to verify the ROM 29 contents. For this purpose, a message digest is computed for the authentication program stored in ROM 29, and this message digest is stored in a secure manner with the casino operator or the gaming commission (or both) along with the hash function used to produce the message digest. This hash function may be the same hash function used to compute the message digest 42 of the casino game data set or a different hash function.
  • the system may also display the message digest 42 of each particular data set 36 or the encrypted signature version 37 for auditing purposes.
  • the system may transmit this information via networking subsystem 21 to an on-site or off-site remote location (such as the office of the gaming commission).
  • the message digest displayed or transmitted may comprise the decrypted version or the computed version (or both).
  • the authentication procedure carried out by means of the message digest program 32, decryption program 33 and decryption key 34 stored in unalterable ROM 29 in the manner described above is also used to authenticate the contents of all memory devices in the Fig. 1 system, such as the contents of ROM 30 (see Fig. 2), the fixed data portions and program components stored in NV RAM 17 and the program and fixed data contents of any memory devices stored in the networking subsystem 21, video subsystem 22, sound subsystem 23, PCI-ISA interface 24, and GPIO unit 25.
  • Each program or fixed data set stored in any memory device in any of these units has an associated signature, which is encrypted from a message digest of the original program or fixed data set using a hash function, which is preferably the same hash function used to prepare the message digest of the casino game data set.
  • a hash function which is preferably the same hash function used to prepare the message digest of the casino game data set.
  • the authorization procedure Prior to permitting any such program or fixed data set to participate in the system operation, that program or fixed data set is subjected to the authorization procedure to ensure that the message digest computed from the current version ofthe program or fixed data set matches the message digest decrypted from the encrypted signature associated to the program or fixed data set.
  • the authentication procedure can be run on each such program or fixed data set at periodic or random intervals (on demand) in a manner essentially identical to that described above with respect to the casino game data set authentication procedure.
  • FIG. 6 An alternative approach to the secure loading of software into the system is depicted in FIG. 6.
  • the basic input/output system (BIOS) software is stored in a ROM 50, the first of two ROMs making up the system boot ROM 14 (FIG. 1).
  • the boot strap code, operating system code (OS), OS drivers and a secure loader are stored in a second ROM 52.
  • An anchor application 54 including graphics and sound drivers, system drivers, money-handling software, a second secure loader, and a signature is stored in the mass storage 18 (FIG. 1).
  • the CPU 12 When power is initially applied to the system on start-up, or when the system experiences a warm restart, the CPU 12 will begin executing code from the BIOS ROM 50.
  • the BIOS is responsible for initializing the motherboard and peripheral cards of the system. After the BIOS has completed the initialization, it jumps to the boot strap code in ROM 252 causing the boot strap to copy the OS, OS drivers, and the secure loader into RAM. Once in RAM, the OS is started and the secure loader stored in ROM 52 is used to load the anchor application 54 from disk 18. On disk, the anchor application has a signature that is used during the load to verify the validity of the anchor application. After the anchor application 54 is started, it will be used to load all other applications.
  • the secure loader of the anchor application will check the validity of an application to be loaded by computing the signature and comparing it against the one stored on disk with the application as described above.
  • An important advantage of the invention not found in 20 prior art systems is the manner in which the casino game data set can be authenticated.
  • authentication of the casino game data set is normally only done when a payout lying above a given threshold is required by the outcome of the game play, and this requires that the game be disabled while the ROM is physically removed and the ROM contents are verified.
  • the authenticity of a given casino game data set can be checked in a variety of ways.
  • the game data set 36 can be automatically subjected to the authentication procedure illustrated in Fig.
  • the authenticity of that game actually stored in the mass storage unit is automatically checked using the authentication procedure described above without removing the ROM 29.
  • the authentication procedure may be initiated in response to the pull of a slot game handle, the detection of a coin insert, the payout of coins or issuing of credit, or any other detectable event related to game play.
  • the authenticity of a given casino game data set 36 can also be checked on demand, either locally at the game console or remotely via a network, by providing a demand procedure. Such a procedure may be initiated, e.g. by providing a manually operable switch in the game console, accessible only to authorized persons.
  • the Fig. 1 system may be configured to respond to a demand command generated remotely (e.g. in a security area in the casino or off-site) and transmitted to the game console over a network to the networking subsystem 21.
  • a demand command generated remotely (e.g. in a security area in the casino or off-site) and transmitted to the game console over a network to the networking subsystem 21.
  • Another advantage of the invention lies in the fact that the game data set storage capacity of a system incorporating the invention is not limited by the size of a ROM, but is rather dictated by the size ofthe mass storage unit. As a consequence. games using high resolution, high motion video and high quality stereo sound can be designed and played on systems incorporating the invention. Also, since the mass storage unit need not be a read-only device, and need not be physically located in the game console, the invention affords great flexibility in game content, scheduling and changes.
  • new casino game data sets can be generated along with new signatures and stored in the mass storage unit by either exchanging disk drives, replacing disks (for read only disk units), or writing new data to the media.
  • these changes can be made to the files controlled by the network file server. Since the casino game data sets must pass the authentication procedure test, either periodically or on demand, corrupted data sets cannot go undetected.
  • the invention opens up the field of electronic casino gaming systems to readily modifiable games with flexible displays and rules, without sacrificing the essential security of such systems.
  • the message digest 42 and signature 37 for a given application 36 need not be computed from the entire casino game data set. For example, for some casino games it may be desirable to provide a fixed set of rules while permitting future changes in the casino game graphics, sound or both. For such casino games, it may be sufficient to compute the message digest 42 and signature 37 from only the rules portion of the applications program 36. In other cases, it may be desirable or convenient to maintain the casino game video and audio portions constant, while allowing future changes to the rules of game play. For casino games of this category, the message digest 42 and signature 37 may be computed from the graphics and sound portions of the application program 36.

Abstract

The electronic casino gaming system consists of several system components, including a microprocessor (12), a main memory unit (13) that is typically a random access memory, and a system boot ROM (14). Also included in the electronic casino gaming system are a non-volatile RAM (17), a mass storage unit (18), a disk subsystem (19), and a PCI bus (20). The disk subsystem (19) preferably supports SCSI-2 with options of fast and wide. A video subsystem (22) is also included in the electronic casino gaming system and is coupled to the PCI bus (20) to provide full color still images and MPEG movies.

Description

Specification
ELECTRONIC CASINO GAMING SYSTEM WITH IMPROVED PLAY CAPACITY, AUTHENTICATION AND SECURITY
BACKGROUND OF THE INVENTION Field of the Invention This invention relates to microprocessor based gaming Systems used in gambling casinos.
Brief Description of the Prior Art Microprocessor based gaming systems are known which are used in gambling casinos to augment the traditional slot machine games (e.g. three reel single or multi- line games) and card games, such as poker and black jack. In a typical gaming system of this type, a microprocessor based system includes both hardware and software components to provide the game playing capabilities. The hardware components include a video display for displaying the game play, mechanical switches for enabling player selection of additional cards or game play choices, coin acceptors and detectors and the electronic components usually found in a microprocessor based system, such as random access memory (RAM), read only memory (ROM), a processor and one or more busses. The software components include the initialization software, credit and payout routines, the game image and rules data set, and a random number generator algorithm. In order to be acceptable for casino use, an electronic gaming system must provide both security and authentication for the software components. For this reason, gaming commissions have heretofore required that all software components of an electronic gaming system be stored in unalterable memory, which is typically an unalterable ROM. In addition, a copy of the contents of the ROM or a message digest of the contents (or both) are normally kept on file in a secure location designated by the gaming commission so that the contents of an individual ROM removed from a gaming machine can be verified against the custodial version. In a typical arrangement, a message digest of the ROM contents is initially generated prior to the installation of the ROM in the machine by using a known algorithm usually referred to as a hash function. A hash function is a computation procedure that produces a fixed-size string of bits from a variable-size digital input. The fixed-sized string of bits is termed the hash value. If the hash function is difficult to invert ~ termed a one-way hash function ~ the hash function is also termed a message digest function, and the result is termed the message digest. The message digest is unique to any given variable size input data set, i.e., the game data set stored in the ROM. When it becomes necessary to later authenticate the ROM from any given machine, the ROM is physically removed from the game console and the message digest of the ROM contents is computed directly from the ROM using the original hash function. The computed message digest is compared with the message digest on file at the designated custodial location (typically in the casino itself)- This procedure is typically carried out whenever a machine produces a payoff beyond a given threshold value. If the two message digests match, then the contents of the ROM are considered to be authenticated (verified) and the payout is made to the player. While such electronic casino gaming systems have been found to be useful in promoting casino game play, the restriction requiring that the casino game program be stored in unalterable ROM memory, leads to a number of disadvantageous limitations. First, due to the limited capacity of the ROM storage media traditionally used to hold the program, the scope of game play available with such systems is severely limited. For sophisticated games using motion video and audio multi-media elements, much more memory capacity, on the order of hundreds of megabytes, is necessary. However, physical verification of such a large quantity of physical devices is not practical, and has thus far been an impediment to creating sophisticated games with more player appeal. Second, the authentication check is only conducted on a limited basis (usually after a jackpot) or other significant winning game outcome, and the authentication procedure requires that game play be halted until the ROM contents have been found to be authentic.
SUMMARY OF THE INVENTION The invention comprises an electronic casino gaming system which greatly expands casino game play capability and enhances security and authentication capabilities. More particularly, the invention comprises an electronic casino gaming system and method having greatly expanded mass storage capability for storing a multiplicity of high resolution, high sound quality casino type games, and provides enhanced authentication of the stored game program information with a high security factor. According to a first aspect of the invention, authentication of a casino game data set is carried out within the casino game console using an authentication program stored in an unalterable ROM physically located within the casino game console. The casino game data set and a unique signature are stored in a mass storage device, which may comprise a read only unit or a read/write unit and which may be physically located either within the casino game console or remotely located and linked to the casino game console over a suitable network. The authentication program stored in the unalterable ROM performs an authentication check on the casino game data set at appropriate times, such as prior to commencement of game play, at periodic intervals or upon demand. At appropriate occasions, the contents of the unalterable ROM can be verified by computing the message digest of the unalterable ROM contents and comparing this computed message digest with a securely stored copy of the message digest computed from the ROM contents prior to installation in the casino game console. From a process standpoint, this aspect of the invention comprises a method of authenticating a data set of a casino style game which consists of two phases: a game data set preparation phase and a game data set checking phase. In the game data set preparation phase, the method proceeds by providing a data set for a casino game, computing a first abbreviated bit string unique to the casino game data set, encrypting the first abbreviated bit string to provide an encrypted signature of the casino game data set, and storing the casino game data set and the signature in a mass storage device. The first abbreviated bit string is preferably computed using a hash function to produce a message digest ofthe casino game data set. The signature is then encrypted from the message digest. After storage of the game data set and unique signature, this information is installed in a casino game console. The casino game data set checking phase proceeds by computing a second abbreviated bit string from the stored casino game data set using the same hash function, decrypting the stored encrypted signature to recover the first abbreviated bit string, and comparing the first and second abbreviated bit strings to determine whether the two strings match. If a match does occur, the casino game data set is deemed authentic; if there is no match, authentication is denied and game play is prohibited. The encryption/decryption process is preferably performed using a private key/public key technique in which the first abbreviated bit string is encrypted by the game manufacturer using a private encryption key maintained in the custody of the game manufacturer. The decryption ofthe signature is performed using a public key which is contained in an unalterable read only memory element located in the game console, along with the casino game data set. The casino game data set is preferably stored in a mass storage device, such as a magnetic or CD-ROM disk drive unit or a network file unit, the selected unit having a relatively large capacity. The actual size of the mass storage device will depend upon the casino game storage requirements and can be tailored to any specific application. Each time a casino game data set is transferred from the mass storage device to the main memory of the system, the authentication routine is run. The authentication routine can also be means of an operator switch mounted in the game console or remotely via a network. Consequently, the authenticity of the data set can be automatically checked whenever the transfer occurs and at other appropriate times. In order to detect attempts to tamper with the contents of the unalterable read only memory element located in the game console, a message digest computed for the authentication program stored therein is stored in a secure manner in a different location from the game console, such as the casino operator's security facilities or the facilities of a gaming commission (or both). The authenticity of the unalterable read only memory element is checked in the same way as that now performed in prior art devices: viz. computing the message digest directly from the unalterable read only memory device, and comparing the message digest thus computed with the custodial version. From an apparatus standpoint, the first aspect of the invention comprises an electronic casino gaming system having means for providing authentication of a game data set of a casino type game prior to permitting game play, the system including first means for storing a casino game data set and a signature of the casino game data set, the signature comprising an encrypted version of a unique first abbreviated bit string computed from the casino game data set; second means for storing an authentication program capable of computing a second abbreviated bit string from the casino game data set stored in the first storing means and capable of decrypting the encrypted signature stored in the first storing means to recover the first abbreviated bit string; processing means for enabling the authentication program to compute an abbreviated bit string from the casino game data set stored in the first storing means and for enabling the authentication program to decrypt the encrypted signature; and means for comparing the computed second abbreviated bit string with the decrypted abbreviated bit string to determine whether a match is present. The first storing means preferably comprises a mass storage device, such as a disk drive unit, a CD-ROM unit or a network storage unit. The second storing means preferably comprises an unalterable read only memory in which the authentication program is stored. According to a second aspect of the invention, the authentication program stored in the unalterable ROM located within the casino game console is used to test the authenticity of all other programs and fixed data stored in memory devices in the electronic casino gaming system, such as a system boot ROM, memory devices containing the operating system program, system drivers and executive/loader programs, and other memory devices incorporated into the electronic casino game system architecture. The contents of each such memory device, whether program information or fixed data, include signatures encrypted from message digests computed using a hash function from the original program information or fixed data set. Upon system initialization, the authentication program in the unalterable ROM is used to authenticate the individual memory device contents in essentially the same fashion as that used to authenticate the casino game data sets. More specifically, the message digest for the given program or fixed data set is computed using the same hash function originally used to produce the message digest for that program or fixed data set. The encrypted signature is decrypted using the proper decryption program and decryption key to recover the message digest. The two versions of the message digest are then compared and, if found to be matching, the concerned program or fixed data set is deemed authentic and is permitted to be used by the system. Once all of the concerned programs and fixed data sets have been so authenticated, the casino game data set authentication procedure is run, after which game play is permitted (provided a match occurs). From a process standpoint, this second aspect of the invention comprises a method of authenticating a program or data set of a casino style game which consists of two phases: a program or fixed data set preparation phase, and a program or fixed data set checking phase. In the program or fixed data set preparation phase, the method proceeds by providing a program or fixed data set for a casino game, computing a first abbreviated bit string unique to the program or fixed data set, encrypting the first abbreviated bit string to provide an encrypted signature of the program or fixed data set, and storing the program or fixed data set and the signature in a memory device. The first abbreviated bit string is preferably computed using a hash function to produce a message digest of the program or fixed data set. The signature is then encrypted from the message digest. After storage of the program or fixed data set and unique signature in the memory device, the memory device is installed in a casino game console. The casino game program or fixed data set checking phase proceeds by computing a second abbreviated bit string from the stored casino game program or fixed data set stored in the memory device using the same hash function, decrypting the encrypted signature stored in the memory device to recover the first abbreviated bit string, and comparing the first and second abbreviated bit strings to determine whether the two strings match. If a match does occur, the casino game program or fixed data set is deemed authentic; if there is no match, authentication is denied and use of that casino game program or fixed data set is prohibited. The authentication routine is run each time a given casino game program or fixed data set needs to be called or used. The authentication routine can also be run automatically on a periodic basis, or on demand — either locally by means of an operator switch mounted in the casino game console or remotely via a network. Consequently, the authenticity of the casino game program or fixed data set can be automatically checked whenever use of that program or fixed data set is required and at other appropriate times, such as in the course of a gaming commission audit. From an apparatus standpoint, this second aspect of the invention comprises an electronic casino gaming system for providing authentication of a casino game program or fixed data set prior to permitting system use of that casino game program or fixed data set, the system including first means for storing a casino game program or fixed data set and a signature of the casino game program or fixed data set; the signature comprising an encrypted version of a unique first abbreviated bit string computed from the casino game program or fixed data set; second means for storing an authentication program capable of computing a second abbreviated bit string from the casino game program or fixed data set stored in the first storing means and capable of decrypting the encrypted signature stored in the first storing means to recover the first abbreviated bit string; processing means for enabling the authentication program to compute an abbreviated bit string from the casino game program or fixed data set stored in the first storing means and for enabling the authentication program to decrypt the encrypted signature; and means for comparing the computed second abbreviated bit string with the decrypted abbreviated bit string to determine whether a match is present. The first storing means preferably comprises a memory device, such as a read only memory or random access memory. The second storing means preferably comprises an unalterable read only memory in which the authentication program is stored. Electronic casino game systems incorporating the invention provide a vastly expanded capacity for more sophisticated and attractive casino-style games, while at the same time improving the authentication of the games without compromising security. In addition, casino game systems incorporating the invention provide great flexibility in changing casino game play, since the casino game data sets representing the various games can be stored in alterable media rather than read only memory units as with present casino game systems. By separating the authentication process from the casino game data set storage, the invention affords secure distribution and execution of program code and data, regardless of the particular distribution or storage technique employed. More specifically, the invention allows the casino game data set to reside in any form of secondary storage media, such as the traditional ROM storage, hard magnetic disk drives and CD-ROM drives, or networked file systems. So long as the authentication procedure conducted on the game data set is performed using the authentication program stored in an unalterable ROM, and so long as that ROM can be verified reliably, any casino game data set can be loaded from any source and can be verified by the system at any time: either prior to use, during run-time, periodically during run-time or upon demand. The large quantities of storage that can be made available in a secure fashion using the invention, facilitates the creation of casino gaming systems offering both an increased diversity of games, and individual games of superior quality. In addition, the authentication of all casino game program and fixed data software ensures the integrity of all system software both prior to game play and thereafter at periodic or random intervals. For a fuller understanding of the nature and advantages of the invention, reference should be had to the ensuing detailed description taken in conjunction with the accompanying drawings.
BRIEF DESCRIPTION OF THE DRAWINGS FIG. 1 is a block diagram of a system incorporating the invention; FIG. 2 is a schematic diagram illustrating the contents of the read only memory and the mass storage device; FIG. 3 is a more detailed schematic view ofthe authentication program stored in the ROM and the game data stored in the mass storage unit; FIG. 4 is a diagram illustrating the preparation of the game data set; FIG. 5 is a diagram illustrating the authentication procedure for the game data set; and FIG. 6 is a diagram illustrating an alternative approach to the secure loading of software into the system.
DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS Turning now to the drawings, FIG. 1 is a block diagram of an electronic casino gaming system incorporating the invention. As seen in this figure, the system consists of several system components under software control. These system components include a microprocessor 12, which may comprise any general purpose microprocessor, such as a Pentium-based microprocessor from Intel Corporation. A main memory unit 13 is provided, which is typically a random access memory having a capacity of between 32 and 64 megabytes for storing the majority of programs and graphics elements during game play. A system boot ROM 14 provides the initialization software required when power is first applied to the system. ROM 14 contains additional programs in read only form, including the operating system, related drivers and the authentication software described in detail below. A non- volatile RAM 17 is a battery backed static RAM capable of maintaining its contents through power cycling. NV RAM 17 stores significant information relating to game play, such as the number of player credits, the last game outcome and certain diagnostic and error information not critical to an understanding of the invention. A mass storage unit implemented in the Fig. 1 system as a magnetic hard disk drive unit 18 is coupled to and controlled by a disk subsystem 19 of conventional design and operation. Disk drive unit 18 provides storage for the game specific data set, which includes both program data and image data specifying the rules of the various different casino games or single casino game variations, and the types of images and image sequences to be displayed to the game players. The size of the disk drive unit 18 is a function of the number of games and game variations provided for a given system, as well as the amount of data required for each specific game. In general, the more motion video designed into a particular casino game, the more storage required for that casino game software. A disk drive unit 18 with a 4- gigabyte capacity will usually provide sufficient storage capacity. Disk subsystem 19 comprises a disk controller connected to a PCI bus 20 for controlling the disk drive unit 18. Controller 19 preferably supports SCSI-2, with options of fast and wide. It should be noted that a number of different types of locally-based disk drive units may be used in the Fig. 1 system, including a CD-ROM storage unit. Also, the mass storage unit need not be physically located within the game console along with the other elements depicted in Fig. 1 : the mass storage unit may be located remotely from the game console and coupled thereto by means of an appropriate network, such as an ethernet, an R5232 link, or some other hard-wired or wireless network link. This latter alternate arrangement is indicated by the inclusion of a network subsystem 21 of appropriate configuration and functional characteristics, which may have ethernet, R5232 serial, or other network compatibility. A video subsystem 22 is coupled to the PCI bus and provides the capability of displaying full color still images and MPEG movies with a relatively high frame rate (e.g. 30 frames per second) on an appropriate monitor (not shown). Optional 3D texture mapping may be added to this system, if desired. A sound subsystem 23 having a stereo sound playback capability with up to 16 bit CD quality sound is coupled to an ISA bus 24. A general purpose input/output unit 25 provides interfaces to the game mechanical devices (not illustrated) such as manually actuatable switches and display lights. A first bridge circuit 27 provides an interface between microprocessor 12, ROM 14, main memory 13 and PCI bus 20. Bridge circuit 27 is preferably a TRITON chip set available from INTEL Corporation. A second bridge circuit 28 provides an interface between the PCI bus 20 and the ISA bus 24. Bridge circuit 28 is preferably a type 82378 chip available from Intel Corporation. Fig. 2 illustrates the types of information stored in the system ROM 14 and the mass storage unit. As seen in Fig. 2, the ROM unit 14 used in the Fig. 1 system comprises two separate ROM elements: ROM 29 and ROM 30. ROM 29 must be an unalterable device, such as a Toshiba type C53400 512Kx8 bit mask programmed ROM. ROM 30 is preferably an unalterable device like ROM 29, but may comprise a different type of ROM, such as a type 29FO40 field programmable flash ROM available from Intel Corp. ROM 29 contains the system initialization or boot code, an authentication program, a random number generator program and an initial portion of the executive/loader programs. ROM 30 contains the operating system program, the system drivers and the remainder of the executive/loader programs as noted below. The mass storage unit contains the applications, which include the game image and sound data, rules of game play and the like, and the signature associated to each particular casino game. Fig. 3 illustrates the authentication and application program information in more detail. As seen in this figure, the authentication program stored in unalterable ROM 29 comprises a message digest algorithm component 32, a decryption algorithm component 33, and a decryption key component 34. The message digest algorithm component 32 stored in ROM 29 comprises an exact copy of a hash function program routine used to originally compute a message digest from the loadable game data set 36 in the manner described below. The decryption algorithm component 33 stored in ROM 29 comprises the algorithm required to decrypt any encrypted casino game data set signature using the decryption key component 34. The decryption key component 34 comprises the decryption key that is required to decrypt any ofthe encrypted signatures 37 in the manner described below during the authentication routine. Fig. 4 illustrates the manner in which an encrypted data set signature 37 is generated. A loadable casino game data set 36 is processed using a hash function 41 to generate a message digest 42 which is unique to the loadable game data set 36. The hash function employed may be one of a number of known hash functions, such as the MD2, MD4, and MD5 hash functions and the SHS hash function; or any other suitable hash function capable of producing a unique abbreviated bit string from a variable size input data set. For further information about these hash functions, reference should be had to the publication entitled "Answers To Frequently Asked Questions About Today's Cryptography", Revision 2.0, October 5, 1993, published by RSA Laboratories, Redwood City, California, and the publications listed in the references section thereof, the disclosures of which are hereby incorporated by reference. After generation, the message digest 42 is then encrypted with an encryption algorithm 43 using a private encryption key 44 to generate a signature 37 of the message digest. In the preferred embodiment, the two-key (private/public key) encryption technique developed by RSA Data Security, Inc., of Redwood City. California, is used. This technique is disclosed and described in U.S. Patent Nos. 4,200,770, 4,218,582 and 4,405,829, the disclosures of which are hereby incorporated by reference. The signature 37 of the message digest 42 is then stored in the mass storage unit along with the loadable data set 36. Fig. 5 illustrates the authentication routine carried out in accordance with the invention. when the authentication routine is called (see below), the loadable casino game data set 36 is transferred from the mass storage unit to main memory 13 (unless already there), and the message digest of casino game data set 36 is computed using the message digest algorithm 32. Message digest algorithm 32 uses the same hash function 41 as that used by the manufacturer to prepare the original message digest 42. The result is an unencrypted version 46 of the message digest computed from the casino game data set 36 currently present in the mass storage unit. The encrypted data set signature 37 is decrypted using the public decryption key 34 matching the private key 44 used to originally encrypt the message digest 42 of the casino game data set 36. The message digest 47 decrypted with decryption key 34 is then compared with the message digest 46 computed from the casino game data set 36. If the two message digests match, then the casino game data set 36 is deemed authentic and game play may proceed. If there is no match, either the casino game data set 36 or the signature 37 is deemed corrupted and not authentic. Game play is prohibited and appropriate actions can be taken: e.g. alerting a security employee using a suitable messaging system (an audible alarm, flashing lights, or a network message from the game console to a central security area). In order to ensure that the authentication routine cannot be bypassed by tampering with the loader program stored in ROM 30, an initial part of the loader program is incorporated into unalterable ROM 29. This initial portion of the loader program requires that the authentication program be called prior to the initiation of any casino game play. Since this initial portion of the loader program is located in the unalterable ROM 29, and since no casino game play can occur until the particular casino game application data set 36 is loaded into main memory 13, the authentication procedure cannot be bypassed by tampering with the software stored in ROM 30. Since authentication of the game data set 36 and signature 37 is entrusted to the contents of ROM 29, a procedure must be provided to verify the ROM 29 contents. For this purpose, a message digest is computed for the authentication program stored in ROM 29, and this message digest is stored in a secure manner with the casino operator or the gaming commission (or both) along with the hash function used to produce the message digest. This hash function may be the same hash function used to compute the message digest 42 of the casino game data set or a different hash function. In this way, the authenticity of the ROM 29 can be easily checked in the same way as that now performed in prior art devices: viz. computing the message digest directly from the ROM 29 and comparing the message digest thus computed with the custodial version of the message digest. If required by a given gaming commission or deemed desirable by a casino operator, the system may also display the message digest 42 of each particular data set 36 or the encrypted signature version 37 for auditing purposes. In addition, the system may transmit this information via networking subsystem 21 to an on-site or off-site remote location (such as the office of the gaming commission). The message digest displayed or transmitted may comprise the decrypted version or the computed version (or both). The authentication procedure carried out by means of the message digest program 32, decryption program 33 and decryption key 34 stored in unalterable ROM 29 in the manner described above is also used to authenticate the contents of all memory devices in the Fig. 1 system, such as the contents of ROM 30 (see Fig. 2), the fixed data portions and program components stored in NV RAM 17 and the program and fixed data contents of any memory devices stored in the networking subsystem 21, video subsystem 22, sound subsystem 23, PCI-ISA interface 24, and GPIO unit 25. Each program or fixed data set stored in any memory device in any of these units has an associated signature, which is encrypted from a message digest of the original program or fixed data set using a hash function, which is preferably the same hash function used to prepare the message digest of the casino game data set. Prior to permitting any such program or fixed data set to participate in the system operation, that program or fixed data set is subjected to the authorization procedure to ensure that the message digest computed from the current version ofthe program or fixed data set matches the message digest decrypted from the encrypted signature associated to the program or fixed data set. In addition, the authentication procedure can be run on each such program or fixed data set at periodic or random intervals (on demand) in a manner essentially identical to that described above with respect to the casino game data set authentication procedure. As a consequence, the integrity of all software in the system is checked prior to the use of that particular software in order to reveal any unauthorized changes to the software portion of the casino gaming system. An alternative approach to the secure loading of software into the system is depicted in FIG. 6. In this embodiment the basic input/output system (BIOS) software is stored in a ROM 50, the first of two ROMs making up the system boot ROM 14 (FIG. 1). The boot strap code, operating system code (OS), OS drivers and a secure loader are stored in a second ROM 52. An anchor application 54 including graphics and sound drivers, system drivers, money-handling software, a second secure loader, and a signature is stored in the mass storage 18 (FIG. 1). When power is initially applied to the system on start-up, or when the system experiences a warm restart, the CPU 12 will begin executing code from the BIOS ROM 50. The BIOS is responsible for initializing the motherboard and peripheral cards of the system. After the BIOS has completed the initialization, it jumps to the boot strap code in ROM 252 causing the boot strap to copy the OS, OS drivers, and the secure loader into RAM. Once in RAM, the OS is started and the secure loader stored in ROM 52 is used to load the anchor application 54 from disk 18. On disk, the anchor application has a signature that is used during the load to verify the validity of the anchor application. After the anchor application 54 is started, it will be used to load all other applications. The secure loader of the anchor application will check the validity of an application to be loaded by computing the signature and comparing it against the one stored on disk with the application as described above. An important advantage of the invention not found in 20 prior art systems is the manner in which the casino game data set can be authenticated. In prior art systems, authentication of the casino game data set is normally only done when a payout lying above a given threshold is required by the outcome of the game play, and this requires that the game be disabled while the ROM is physically removed and the ROM contents are verified. In systems incorporating the invention, the authenticity of a given casino game data set can be checked in a variety of ways. For example, the game data set 36 can be automatically subjected to the authentication procedure illustrated in Fig. 5 each time the game is loaded from the mass storage unit into the main memory 13. Thus, as a player selects a casino game for game play in the system, the authenticity of that game actually stored in the mass storage unit is automatically checked using the authentication procedure described above without removing the ROM 29. Further, if desired, the authentication procedure may be initiated in response to the pull of a slot game handle, the detection of a coin insert, the payout of coins or issuing of credit, or any other detectable event related to game play. The authenticity of a given casino game data set 36 can also be checked on demand, either locally at the game console or remotely via a network, by providing a demand procedure. Such a procedure may be initiated, e.g. by providing a manually operable switch in the game console, accessible only to authorized persons. for initiating the authentication routine. Alternatively, the Fig. 1 system may be configured to respond to a demand command generated remotely (e.g. in a security area in the casino or off-site) and transmitted to the game console over a network to the networking subsystem 21. Another advantage of the invention lies in the fact that the game data set storage capacity of a system incorporating the invention is not limited by the size of a ROM, but is rather dictated by the size ofthe mass storage unit. As a consequence. games using high resolution, high motion video and high quality stereo sound can be designed and played on systems incorporating the invention. Also, since the mass storage unit need not be a read-only device, and need not be physically located in the game console, the invention affords great flexibility in game content, scheduling and changes. For example, to change the graphic images in a particular casino game or set of games, new casino game data sets can be generated along with new signatures and stored in the mass storage unit by either exchanging disk drives, replacing disks (for read only disk units), or writing new data to the media. In the networked mass storage application, these changes can be made to the files controlled by the network file server. Since the casino game data sets must pass the authentication procedure test, either periodically or on demand, corrupted data sets cannot go undetected. Thus the invention opens up the field of electronic casino gaming systems to readily modifiable games with flexible displays and rules, without sacrificing the essential security of such systems. In fact, security is greatly enhanced by the ability of the invention to authenticate all game data sets both regularly (for each handle pull) and at any time (on demand), without interfering with regular game play (unless no match occurs between the two forms of message digest). While the above provides a full and complete disclosure of the preferred embodiments of the invention, various modifications, alternate constructions and equivalents may be employed without departing from the true spirit and scope of the invention. For example, while the RSA public/private key encryption technique is preferred (due to the known advantages of this technique), a single, private key encryption technique may be employed, if desired. In a system using this technique, the single key would be stored in ROM 29 in place of the public key 34. Also, the message digest 42 and signature 37 for a given application 36 need not be computed from the entire casino game data set. For example, for some casino games it may be desirable to provide a fixed set of rules while permitting future changes in the casino game graphics, sound or both. For such casino games, it may be sufficient to compute the message digest 42 and signature 37 from only the rules portion of the applications program 36. In other cases, it may be desirable or convenient to maintain the casino game video and audio portions constant, while allowing future changes to the rules of game play. For casino games of this category, the message digest 42 and signature 37 may be computed from the graphics and sound portions of the application program 36. It may also be desirable to compute a message digest 42 and signature 37 from a subset of the rules, graphics or sound portions of a given applications program 36, or from some other subset taken from a given applications program 36. Therefore, the above should not be construed as limiting the scope of the invention, which is defined by the appended claims.

Claims

I . A method of authenticating a data set of a casino-type viewable game, said method comprising the steps of: (a) providing a data set for a casino game; (b) computing a first abbreviated bit string unique to the data set; (c) encrypting the abbreviated bit string to provide a signature; (d) storing the data set and the signature; (e) computing a second abbreviated bit string from the stored data set; (f) decrypting the stored signature to recover the first abbreviated bit string; and (g) comparing the first and second abbreviated bit strings to determine whether the first and second abbreviated bit strings match.
2. The method of claim 1 wherein said step (b) of computing is performed with a hash function to produce a hash value of the date set, and wherein said first abbreviated bit string comprises the hash value of the data set.
3. The method of claim 2 wherein the hash value comprises the message digest of the data set.
4. The method of claim 1 wherein said step (c) of encrypting is performed using a private encryption key.
5. The method of claim 1 wherein said step (f) of decrypting is performed using a public decryption key.
6. The method of claim 1 wherein said step (c) of encrypting is performed using a private encryption key, and said step (f) of decrypting is performed using a public decryption key.
7. The method of claim 1 wherein said step (e) of computing is performed with a hash function to produce a hash value of the stored data set, and wherein said second abbreviated bit string comprises the hash value of the stored data set.
8. The method of claim 7 wherein the hash value comprises the message digest of the stored data set.
9. The method of claim 1 wherein said step (d) of storing includes the step of storing the data set and the signature in a mass storage device.
10. The method of claim 9 wherein the mass storage device comprises a disk drive unit.
11. The method of claim 9 wherein the mass storage device comprises a CD- ROM unit.
12. The method of claim 9 wherein the mass storage a network storage system.
13. The method of claim 1 wherein said steps (a)-(d) a first site, and wherein steps (e)-(g) are performed at a second site.
14. The method of claim 13 wherein the first site comprises a manufacturing facility, and wherein said second site is a gaming facility.
15. A method of preparing a casino game data set capable of authentication, said method comprising the steps of: (a) providing a data set for a casino game; (b) computing a first abbreviated bit string unique to the casino game data set; (c) encrypting the abbreviated bit string to provide a signature; and (d) storing the casino game data set and the signature.
16. The method of claim 15 wherein said step (b) of computing is performed with a hash function to produce a hash value of the stored casino game data set, and wherein said first abbreviated bit string comprises the hash value ofthe stored casino game data set.
17. The method of claim 16 wherein the hash value comprises the message digest of the casino game data set.
18. The method of claim 15 wherein said step (c) of encrypting is performed using a private encryption key.
19. The method of claim 15 wherein said step (d) of step of storing the casino game data set and the signature in a mass storage device.
20. The method of claim 19 wherein the mass storage device comprises a disk drive unit.
21. The method of claim 19 wherein the mass storage device comprises a CD- ROM unit.
22. The method of claim 19 wherein the mass storage device comprises a network storage system.
23. A method of authenticating a casino game data set of a casino type viewable game having a signature encrypted from a first abbreviated bit string computed from the casino game data set, said method comprising the steps of: (a) computing a second abbreviated bit string from the casino game data set; (b) decrypting the signature to recover the first abbreviated bit string; and (c) comparing the first and second abbreviated bit strings to determine whether the first and second abbreviated bit strings match.
24. The method of claim 23 wherein said step (a) of computing is performed with a hash function to produce a hash value of the casino game data set, and wherein said second abbreviated bit string comprises the hash value of the casino game data set.
25. The method of claim 24 wherein the hash value comprises the message digest of the casino game data set.
26. The method of claim 23 wherein said step (b) of decrypting is performed using a public decryption key.
27. An electronic gaming system for providing authentication of a data set of a casino type game, said system comprising: first means for storing a casino game data set and a signature of said casino game data set, said signature comprising an encrypted version of a unique first abbreviated bit string computed from the casino game data set; second means for storing an authentication program capable of computing a second abbreviated bit string from the casino game data set stored in said first storing means and capable of decrypting an encrypted signature stored in said first storing means to recover the first abbreviated bit string; processing means for enabling the authentication program to compute an abbreviated bit string from the casino game data set stored in said first storing means and for enabling the authentication program to decrypt the encrypted signature stored in said first storing means to provide a decrypted abbreviated bit string; and means for comparing the computed second abbreviated bit string with the decrypted abbreviated bit string to determine whether a match is present.
28. The system of claim 27 wherein said first storing means comprises a mass storage device.
29. The system of claim 28 wherein said mass storage device comprises a disk drive unit.
30. The system of claim 28 wherein said mass storage device comprises a CD- ROM unit.
31. The method of claim 28 wherein said mass storage device comprises a network storage unit.
32. The system of claim 27 wherein said second storing means comprises a read only memory device.
33. The system of claim 32 wherein said read only memory device comprises an unalterable memory device.
34. The system of claim 32 wherein said read only memory device includes a first portion for storing that portion of said authentication program capable of computing the abbreviated bit string from the casino game data set, and a second portion for storing that part of the authentication program capable of decrypting the encrypted signature.
35. The system of claim 34 wherein said second ROM portion is used to store a decryption key.
36. For use in authenticating a casino game data set and signature encrypted from an original message digest computed from the casino game data set; an unalterable read only memory device having stored therein a message digest computing program corresponding to the message digest program used to compute the original message digest of the casino game data set, and a decryption program and decryption key corresponding to the encryption program and encryption key used to prepare the encrypted signature of the original message digest.
37. The device of claim 36 wherein the message digest computing program comprises a hash function.
38. The device of claim 36 wherein the stored decryption key comprises a public key.
39. The device of claim 36 further including an initial loader program stored in said unalterable read only memory device for ensuring use of the message digest computing program, the decryption program and the decryption key.
40. A method of preparing casino game software information capable of authentication, said method comprising the steps of: (a) providing software information relating to a casino game; (b) computing a first abbreviated bit string unique to the casino game software information; (c) encrypting the abbreviated bit string to provide a signature; and (d) storing the casino game software information and the signature.
41. The method of claim 40 wherein said step (b) of computing is performed with a hash function to produce a hash value of the stored casino game software information, and wherein said first abbreviated bit string comprises the hash value of the stored casino game software information.
42. The method of claim 41 wherein the hash value comprises the message digest of the casino game software information.
43. The method of claim 40 wherein said step (c) of encrypting is performed using a private encryption key.
44. The method of claim 40 wherein said step (d) of storing includes the step of storing the casino game software information and the signature in a memory device.
45. A method of authenticating casino game software information having a signature encrypted from a first abbreviated bit string computed from the casino game software information, said method comprising the steps of: (a) computing a second abbreviated bit string from the casino game software information; (b) decrypting the signature to recover the first abbreviated bit string; and (c) comparing the first and second abbreviated bit strings to determine whether the first and second abbreviated bit strings match.
46. The method of claim 45 wherein said step (a) of computing is performed with a hash function to produce a hash value of the casino game software information, and wherein said second abbreviated bit string comprises the hash value ofthe casino game software information.
47. The method of claim 46 wherein the hash value comprises the message digest of the casino game software information.
48. The method of claim 45 wherein said step (b) of decrypting is performed using a public decryption key.
49. An electronic gaming system for providing authentication of software information relating to a casino type game, said system comprising: first means for storing casino game software information and a signature of said casino game software information, said signature comprising an encrypted version of a unique first abbreviated bit string computed from the casino game software information; second means for storing an authentication program capable of computing a second abbreviated bit string from the casino game software information stored in said first storing means and capable of decrypting an encrypted signature stored in said first storing means to recover the first abbreviated bit string; processing means for enabling the authentication program to compute an abbreviated bit string from the casino game software information stored in said first storing means and for enabling the authentication program to decrypt the encrypted signature stored in said first storing means to provide a decrypted abbreviated bit string; and means for comparing the computed second abbreviated bit string with the decrypted abbreviated bit string to determine whether a match is present.
50. The system of claim 49 wherein said first storing means comprises a memory device.
51. The system of claim 50 wherein said memory device comprises a read only memory.
52. The system of claim 50 wherein said memory device comprises a RAM.
53. The system of claim 49 wherein said second storing means comprises a read only memory device.
54. The system of claim 53 wherein said read only memory device comprises an unalterable memory device.
55. The system of claim 53 wherein said read only memory device includes a first portion for storing that portion of said authentication program capable of computing the abbreviated bit string from the casino game software information, and a second portion for storing that part of the authentication program capable of decrypting the encrypted signature.
56. The system of claim 53 wherein said second ROM portion is used to store a decryption key.
57. The system of claim 49 wherein said casino game software information comprises program information.
58. The system of claim 49 wherein said casino game software information comprises a fixed data set.
59. For use in authenticating casino game software information and a signature encrypted from an original message digest computed from the casino game software information; an unalterable read only memory device having stored therein a message digest computing program corresponding to the message digest program used to compute the original message digest of the casino game software information, and a decryption program and decryption key corresponding to the encryption program and encryption key used to prepare the encrypted signature of the original message digest.
60. The device of claim 59 wherein the message digest computing program comprises a hash function.
61. The device of claim 59 wherein the stored decryption key comprises a public key.
62. The device of claim 59 further including an initial loader program stored in said unalterable read only memory device for ensuring use of the message digest computing program, the decryption program and the decryption key.
PCT/US1996/010463 1995-06-29 1996-06-17 Electronic casino gaming system with improved play capacity, authentication and security WO1997001902A1 (en)

Priority Applications (14)

Application Number Priority Date Filing Date Title
CA002225805A CA2225805C (en) 1995-06-29 1996-06-17 Electronic casino gaming system with improved play capacity, authentication and security
US08/981,882 US6106396A (en) 1995-06-29 1996-06-17 Electronic casino gaming system with improved play capacity, authentication and security
US10/225,116 USRE39400E1 (en) 1995-06-29 1996-06-17 Electronic casino gaming system with improved play capacity, authentication and security
DE69638322T DE69638322D1 (en) 1995-06-29 1996-06-17 Electronic casino game system with improved gameplay, authentication and security
US10/225,096 USRE39401E1 (en) 1995-06-29 1996-06-17 Electronic casino gaming system with improved play capacity, authentication and security
US10/224,698 USRE39368E1 (en) 1995-06-29 1996-06-17 Electronic casino gaming system with improved play capacity, authentication and security
AT96921653T ATE496444T1 (en) 1995-06-29 1996-06-17 ELECTRONIC CASINO GAMING SYSTEM WITH IMPROVED GAMING, AUTHENTICATION AND SECURITY
DK96921653.0T DK0882339T3 (en) 1995-06-29 1996-06-17 Electronic casino gaming system with improved gaming capabilities, authentication and security
US10/225,097 USRE39370E1 (en) 1995-06-29 1996-06-17 Electronic casino gaming system with improved play capacity, authentication and security
US10/224,699 USRE39369E1 (en) 1995-06-29 1996-06-17 Electronic casino gaming system with improved play capacity, authentication and security
JP50445397A JP2002515765A (en) 1995-06-29 1996-06-17 Electronic casino game system with excellent gaming functions and authentication and security
EP96921653A EP0882339B1 (en) 1995-06-29 1996-06-17 Electronic casino gaming system with improved play capacity, authentication and security
AU62820/96A AU6282096A (en) 1995-06-29 1996-06-17 Electronic casino gaming system with improved play capacity, authentication and security
US10/601,465 US7063615B2 (en) 1995-06-29 2003-06-23 Electronic gaming apparatus with authentication

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US497,662 1995-06-29
US08/497,662 US5643086A (en) 1995-06-29 1995-06-29 Electronic casino gaming apparatus with improved play capacity, authentication and security

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US08/497,662 Continuation-In-Part US5643086A (en) 1995-06-29 1995-06-29 Electronic casino gaming apparatus with improved play capacity, authentication and security

Related Child Applications (4)

Application Number Title Priority Date Filing Date
US98188296A A-371-Of-International 1995-06-29 1996-06-17
US08/981,882 A-371-Of-International US6106396A (en) 1995-06-29 1996-06-17 Electronic casino gaming system with improved play capacity, authentication and security
US86470097A Continuation-In-Part 1995-06-29 1997-05-28
US09/107,031 Continuation-In-Part US6149522A (en) 1995-06-29 1998-06-29 Method of authenticating game data sets in an electronic casino gaming system

Publications (1)

Publication Number Publication Date
WO1997001902A1 true WO1997001902A1 (en) 1997-01-16

Family

ID=23977788

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1996/010463 WO1997001902A1 (en) 1995-06-29 1996-06-17 Electronic casino gaming system with improved play capacity, authentication and security

Country Status (13)

Country Link
US (1) US6149522A (en)
EP (1) EP0882339B1 (en)
JP (2) JP2002515765A (en)
CN (1) CN1191644A (en)
AT (1) ATE496444T1 (en)
AU (1) AU6282096A (en)
CA (1) CA2225805C (en)
DE (1) DE69638322D1 (en)
DK (1) DK0882339T3 (en)
ES (1) ES2357472T3 (en)
TR (1) TR199701723T1 (en)
WO (1) WO1997001902A1 (en)
ZA (1) ZA97320B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7472415B2 (en) 1998-07-28 2008-12-30 Hitachi, Ltd. Digital signal processing apparatus
US7533276B2 (en) 2003-08-26 2009-05-12 Panasonic Corporation Program execution device
US8291226B2 (en) 2006-02-10 2012-10-16 Qualcomm Incorporated Method and apparatus for securely booting from an external storage device
US8683213B2 (en) 2007-10-26 2014-03-25 Qualcomm Incorporated Progressive boot for a wireless device
EP1746545B1 (en) * 2005-07-14 2016-10-26 Kabushiki Kaisha Toshiba Method of preventing tampering with a program in a sheet processing apparatus and a sheet processing apparatus incorporating it

Families Citing this family (426)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7260834B1 (en) 1999-10-26 2007-08-21 Legal Igaming, Inc. Cryptography and certificate authorities in gaming machines
US6272223B1 (en) * 1997-10-28 2001-08-07 Rolf Carlson System for supplying screened random numbers for use in recreational gaming in a casino or over the internet
US7690043B2 (en) 1994-12-19 2010-03-30 Legal Igaming, Inc. System and method for connecting gaming devices to a network for remote play
US5643086A (en) 1995-06-29 1997-07-01 Silicon Gaming, Inc. Electronic casino gaming apparatus with improved play capacity, authentication and security
US7063615B2 (en) * 1995-06-29 2006-06-20 Igt Electronic gaming apparatus with authentication
US6620047B1 (en) 1995-06-29 2003-09-16 Igt Electronic gaming apparatus having authentication data sets
USRE39369E1 (en) 1995-06-29 2006-10-31 Igt Electronic casino gaming system with improved play capacity, authentication and security
US7494416B2 (en) * 1997-02-21 2009-02-24 Walker Digital, Llc Method and apparatus for providing insurance policies for gambling losses
US20020025852A1 (en) * 2000-09-29 2002-02-28 Alcorn Allan E. Gaming apparatus with portrait-mode display
US6135884A (en) 1997-08-08 2000-10-24 International Game Technology Gaming machine having secondary display for providing video content
NZ509018A (en) 1998-06-17 2002-06-28 Aristocrat Technologies Au Software verification and authentication
AUPP734298A0 (en) * 1998-11-26 1998-12-24 Aristocrat Leisure Industries Pty Ltd Electronic casino gaming with authentication and improved security
JP3779837B2 (en) * 1999-02-22 2006-05-31 松下電器産業株式会社 Computer and program recording medium
US8033913B2 (en) * 1999-06-03 2011-10-11 Igt Gaming machine update and mass storage management
EP1221080A2 (en) * 1999-06-03 2002-07-10 Anchor Gaming Method and device for implementing a downloadable software delivery system
US6117010A (en) 1999-08-05 2000-09-12 Wms Gaming, Inc. Gaming device with a serial connection
US6899627B2 (en) * 1999-10-06 2005-05-31 Igt USB device protocol for a gaming machine
US7819750B2 (en) * 1999-10-06 2010-10-26 Igt USB software architecture in a gaming machine
US7290072B2 (en) * 1999-10-06 2007-10-30 Igt Protocols and standards for USB peripheral communications
US7704147B2 (en) * 1999-10-06 2010-04-27 Igt Download procedures for peripheral devices
US6251014B1 (en) * 1999-10-06 2001-06-26 International Game Technology Standard peripheral communication
FR2802677B1 (en) * 1999-12-17 2002-01-18 Thomson Multimedia Sa SECURE REMOTE GAME MANAGEMENT METHOD
US6575833B1 (en) 2000-01-04 2003-06-10 Igt Battery powered gaming machine security Monitoring system
US6394900B1 (en) 2000-01-05 2002-05-28 International Game Technology Slot reel peripheral device with a peripheral controller therein
US7682245B2 (en) 2000-02-29 2010-03-23 Igt Name your prize game playing methodology
US6857959B1 (en) 2000-02-29 2005-02-22 Igt Name your prize game playing methodology
US20050255924A1 (en) * 2000-03-03 2005-11-17 Cole Joseph W Gaming apparatus having door mounted display
US7043641B1 (en) * 2000-03-08 2006-05-09 Igt Encryption in a secure computerized gaming system
US7988559B2 (en) 2001-03-08 2011-08-02 Igt Computerized gaming system, method and apparatus
US6772339B1 (en) * 2000-03-13 2004-08-03 Lucent Technologies Inc. Mix and match: a new approach to secure multiparty computation
US7883417B2 (en) 2000-04-07 2011-02-08 Igt Gaming machine communicating system
US7927211B2 (en) 2002-04-02 2011-04-19 Igt Gaming environment including portable transaction devices
US8876608B2 (en) 2000-04-07 2014-11-04 Igt Virtually tracking un-carded or anonymous patron session data
US6676522B2 (en) 2000-04-07 2004-01-13 Igt Gaming system including portable game devices
US6682421B1 (en) * 2000-04-07 2004-01-27 Igt Wireless gaming environment
US6852031B1 (en) 2000-11-22 2005-02-08 Igt EZ pay smart card and tickets system
US7419428B2 (en) * 2000-04-28 2008-09-02 Igt Cashless transaction clearinghouse
US20070060274A1 (en) * 2000-04-28 2007-03-15 Igt Player loyalty across a gaming enterprise
US6394907B1 (en) 2000-04-28 2002-05-28 International Game Technology Cashless transaction clearinghouse
US8602874B2 (en) * 2003-04-02 2013-12-10 Igt Cashless instrument based table game promotional system and methodology
US6969319B2 (en) 2001-08-07 2005-11-29 Igt Game oriented promotional card
US6866586B2 (en) * 2000-04-28 2005-03-15 Igt Cashless transaction clearinghouse
US7951002B1 (en) 2000-06-16 2011-05-31 Igt Using a gaming machine as a server
US7695363B2 (en) 2000-06-23 2010-04-13 Igt Gaming device having multiple display interfaces
US7699699B2 (en) 2000-06-23 2010-04-20 Igt Gaming device having multiple selectable display interfaces based on player's wagers
US6986052B1 (en) 2000-06-30 2006-01-10 Intel Corporation Method and apparatus for secure execution using a secure memory partition
US6470329B1 (en) * 2000-07-11 2002-10-22 Sun Microsystems, Inc. One-way hash functions for distributed data synchronization
US7047338B1 (en) * 2000-07-18 2006-05-16 Igt Configurable hot-swap communication
AU8512501A (en) * 2000-08-21 2002-03-04 Int Game Tech Method and apparatus for software authentication
US8064889B2 (en) * 2000-09-19 2011-11-22 Igt Virtual casino host
US20060084488A1 (en) * 2000-09-19 2006-04-20 Igt Bonusing digital media
US6942574B1 (en) * 2000-09-19 2005-09-13 Igt Method and apparatus for providing entertainment content on a gaming machine
CA2320665C (en) 2000-09-26 2010-08-17 Spielo Manufacturing Incorporated System and method for downloading electronic information to a video lottery terminal
US7384339B2 (en) * 2000-10-11 2008-06-10 Igt Frame capture of actual game play
US6863608B1 (en) * 2000-10-11 2005-03-08 Igt Frame buffer capture of actual game play
US9626824B2 (en) * 2000-10-11 2017-04-18 Igt Game result graphical verification on remote clients
US8678902B2 (en) 2005-09-07 2014-03-25 Bally Gaming, Inc. System gaming
US6875110B1 (en) * 2000-10-17 2005-04-05 Igt Multi-system gaming terminal communication device
US6804763B1 (en) * 2000-10-17 2004-10-12 Igt High performance battery backed ram interface
US7111141B2 (en) * 2000-10-17 2006-09-19 Igt Dynamic NV-RAM
US8790181B2 (en) * 2000-10-17 2014-07-29 Igt Multi-system gaming terminal communication device
US6645077B2 (en) 2000-10-19 2003-11-11 Igt Gaming terminal data repository and information distribution system
US8556698B2 (en) 2000-10-19 2013-10-15 Igt Executing multiple applications and their variations in computing environments
US8636596B2 (en) 2000-11-04 2014-01-28 Igt Dynamic player notices for operational changes in gaming machines
US9251647B2 (en) * 2000-10-19 2016-02-02 Igt Remote configuration of gaming terminals
AUPR188200A0 (en) * 2000-12-04 2001-01-04 Aristocrat Technologies Australia Pty Limited Gaming video overlay
US7972214B2 (en) 2000-12-07 2011-07-05 Igt Methods and devices for downloading games of chance
US8550922B2 (en) * 2006-03-03 2013-10-08 Igt Game removal with game history
US7168089B2 (en) * 2000-12-07 2007-01-23 Igt Secured virtual network in a gaming environment
US20070136817A1 (en) * 2000-12-07 2007-06-14 Igt Wager game license management in a peer gaming network
US7515718B2 (en) * 2000-12-07 2009-04-07 Igt Secured virtual network in a gaming environment
US6918831B2 (en) * 2002-09-13 2005-07-19 Igt Method and apparatus for independently verifying game outcome
US7127069B2 (en) * 2000-12-07 2006-10-24 Igt Secured virtual network in a gaming environment
GB2371887A (en) * 2001-01-31 2002-08-07 Nokia Mobile Phones Ltd Client-server system for games playing
US7186181B2 (en) * 2001-02-02 2007-03-06 Igt Wide area program distribution and game information communication system
US20060080175A1 (en) * 2001-02-02 2006-04-13 International Game Technology Player scoring for customizing a game of chance on a gaming machine
US7203841B2 (en) * 2001-03-08 2007-04-10 Igt Encryption in a secure computerized gaming system
US8480466B2 (en) 2001-03-27 2013-07-09 Igt Method and apparatus for previewing a game
US7918738B2 (en) 2001-03-27 2011-04-05 Igt Interactive game playing preferences
US7722453B2 (en) * 2001-03-27 2010-05-25 Igt Interactive game playing preferences
US6878062B2 (en) * 2001-04-06 2005-04-12 Anoto Ab Method for performing games
US6722985B2 (en) * 2001-04-19 2004-04-20 Igt Universal player tracking system
US6682423B2 (en) * 2001-04-19 2004-01-27 Igt Open architecture communications in a gaming network
US7007025B1 (en) * 2001-06-08 2006-02-28 Xsides Corporation Method and system for maintaining secure data input and output
US20020187828A1 (en) * 2001-06-12 2002-12-12 Jamal Benbrahim Method and apparatus for securing gaming machine operating data
US8087988B2 (en) * 2001-06-15 2012-01-03 Igt Personal gaming device and method of presenting a game
US7918728B2 (en) 2001-06-15 2011-04-05 Igt Personal gaming device and method of presenting a game
US8282475B2 (en) 2001-06-15 2012-10-09 Igt Virtual leash for personal gaming device
EP1401546A4 (en) 2001-06-15 2006-11-02 Walker Digital Llc Method and apparatus for planning and customizing a gaming experience
US7206933B2 (en) * 2001-07-09 2007-04-17 Advanced Micro Devices, Inc. Software modem with privileged mode driver authentication
US8784211B2 (en) 2001-08-03 2014-07-22 Igt Wireless input/output and peripheral devices on a gaming machine
US7112138B2 (en) * 2001-08-03 2006-09-26 Igt Player tracking communication mechanisms in a gaming machine
US8210927B2 (en) 2001-08-03 2012-07-03 Igt Player tracking communication mechanisms in a gaming machine
US7927212B2 (en) 2001-08-03 2011-04-19 Igt Player tracking communication mechanisms in a gaming machine
US6908387B2 (en) 2001-08-03 2005-06-21 Igt Player tracking communication mechanisms in a gaming machine
US7162036B2 (en) 2001-08-06 2007-01-09 Igt Digital identification of unique game characteristics
US7617151B2 (en) * 2001-08-06 2009-11-10 Igt Alternative player tracking techniques
US7762888B2 (en) * 2001-08-07 2010-07-27 Igt Game oriented promotional card
US6685567B2 (en) 2001-08-08 2004-02-03 Igt Process verification
US7367885B2 (en) 2001-08-09 2008-05-06 Igt 3-D text in a gaming machine
US6887157B2 (en) 2001-08-09 2005-05-03 Igt Virtual cameras and 3-D gaming environments in a gaming machine
US8267767B2 (en) * 2001-08-09 2012-09-18 Igt 3-D reels and 3-D wheels in a gaming machine
US7909696B2 (en) 2001-08-09 2011-03-22 Igt Game interaction in 3-D gaming environments
US7901289B2 (en) 2001-08-09 2011-03-08 Igt Transparent objects on a gaming machine
US8002623B2 (en) 2001-08-09 2011-08-23 Igt Methods and devices for displaying multiple game elements
US7946917B2 (en) 2001-08-10 2011-05-24 Igt Flexible loyalty points programs
US7311605B2 (en) * 2002-06-12 2007-12-25 Igt Player tracking assembly for complete patron tracking for both gaming and non-gaming casino activity
US7993197B2 (en) 2001-08-10 2011-08-09 Igt Flexible loyalty points programs
US8430749B2 (en) 2001-08-10 2013-04-30 Igt Dynamic casino tracking and optimization
US7699703B2 (en) * 2001-09-20 2010-04-20 Igt Method and apparatus for registering a mobile device with a gaming machine
US6712698B2 (en) 2001-09-20 2004-03-30 Igt Game service interfaces for player tracking touch screen display
US6896618B2 (en) * 2001-09-20 2005-05-24 Igt Point of play registration on a gaming machine
US7611409B2 (en) 2001-09-20 2009-11-03 Igt Method and apparatus for registering a mobile device with a gaming machine
US7749076B2 (en) * 2002-09-13 2010-07-06 Bally Gaming, Inc. System and method for an alterable storage media in a gaming machine
US20030064784A1 (en) 2001-09-28 2003-04-03 William Wells Wide screen gaming apparatus
US20040054952A1 (en) * 2002-09-13 2004-03-18 Morrow James W. Device verification system and method
US8708828B2 (en) 2001-09-28 2014-04-29 Igt Pluggable modular gaming modifiers and configuration templates for gaming environments
US6902481B2 (en) 2001-09-28 2005-06-07 Igt Decoupling of the graphical presentation of a game from the presentation logic
US6846238B2 (en) 2001-09-28 2005-01-25 Igt Wireless game player
US20050227769A1 (en) * 2001-09-28 2005-10-13 Morrow James W Gaming device network managing system and method
US7931533B2 (en) 2001-09-28 2011-04-26 Igt Game development architecture that decouples the game logic from the graphics logics
CA2469839A1 (en) * 2001-11-26 2003-06-05 Igt Pass-through live validation device and method
US8568224B1 (en) 2001-12-04 2013-10-29 Fortunet, Inc. Wireless wagering system
US8469790B1 (en) 2001-12-04 2013-06-25 Fortunet, Inc. Wireless wagering system
US20030104865A1 (en) 2001-12-04 2003-06-05 Yuri Itkis Wireless wagering system
US7065651B2 (en) * 2002-01-16 2006-06-20 Microsoft Corporation Secure video card methods and systems
US7316616B2 (en) * 2002-01-16 2008-01-08 Igt Gaming system license management
US9064372B2 (en) 2002-02-15 2015-06-23 Wms Gaming Inc. Wagering game with simulated mechanical reels having an overlying image display
US8221224B2 (en) 2002-02-28 2012-07-17 Igt Method for distributing large payouts with minimal interruption of a gaming session
US7722466B2 (en) * 2002-03-06 2010-05-25 Wms Gaming Inc. Integration of casino gaming and non-casino interactive gaming
US8360838B2 (en) * 2006-07-03 2013-01-29 Igt Detecting and preventing bots and cheating in online gaming
US8597116B2 (en) 2002-03-12 2013-12-03 Igt Virtual player tracking and related services
US6997803B2 (en) 2002-03-12 2006-02-14 Igt Virtual gaming peripherals for a gaming machine
US7198571B2 (en) * 2002-03-15 2007-04-03 Igt Room key based in-room player tracking
US20030178774A1 (en) * 2002-03-19 2003-09-25 Marcilio Fernando Mauro Card game
DE60200323T2 (en) * 2002-03-26 2005-02-24 Soteres Gmbh Method for protecting the integrity of programs
US8540562B2 (en) * 2002-03-29 2013-09-24 Igt Advantage bingo bonus
US7785193B2 (en) * 2002-03-29 2010-08-31 Igt Cashless bonusing for gaming machines
US8226473B2 (en) 2002-04-10 2012-07-24 Wms Gaming Inc. Gaming software authentication
AU2003252901A1 (en) 2002-04-18 2003-12-11 Walker Digital, Llc Method and Apparatus for Authenticating Data Relating to Usage of a Gaming Device
US6962530B2 (en) * 2002-04-25 2005-11-08 Igt Authentication in a secure computerized gaming system
US20030212597A1 (en) * 2002-05-10 2003-11-13 Igt Multi-level point accumulation for a player tracking system and method
US20030220145A1 (en) * 2002-05-22 2003-11-27 Erickson Craig S. Digital camera and networking accessories for a portable video game device
US6907522B2 (en) * 2002-06-07 2005-06-14 Microsoft Corporation Use of hashing in a secure boot loader
US8979646B2 (en) 2002-06-12 2015-03-17 Igt Casino patron tracking and information use
US8616984B2 (en) * 2002-06-12 2013-12-31 Igt Intelligent player tracking card and wagering token tracking techniques
US8608548B2 (en) * 2002-06-12 2013-12-17 Igt Intelligent wagering token and wagering token tracking techniques
US7909699B2 (en) * 2002-06-27 2011-03-22 Igt Scan based configuration control in a gaming environment
US7152243B2 (en) * 2002-06-27 2006-12-19 Microsoft Corporation Providing a secure hardware identifier (HWID) for use in connection with digital rights management (DRM) system
US7918730B2 (en) 2002-06-27 2011-04-05 Igt Trajectory-based 3-D games of chance for video gaming machines
EP1519775B1 (en) * 2002-07-05 2013-03-20 Mudalla Technology, Inc. Secure game download
EP1683556A3 (en) * 2002-07-05 2012-08-29 Mudalla Technology, Inc. Secure game download
AU2006235793B2 (en) * 2002-07-05 2008-02-28 Mudalla Technology, Inc. Secure game download
US7815507B2 (en) 2004-06-18 2010-10-19 Igt Game machine user interface using a non-contact eye motion recognition device
US8333652B2 (en) * 2006-09-01 2012-12-18 Igt Intelligent casino gaming table and systems thereof
US8460103B2 (en) 2004-06-18 2013-06-11 Igt Gesture controlled casino gaming system
US20090131151A1 (en) * 2006-09-01 2009-05-21 Igt Automated Techniques for Table Game State Tracking
US8795061B2 (en) 2006-11-10 2014-08-05 Igt Automated data collection system for casino table game environments
US7320642B2 (en) * 2002-09-06 2008-01-22 Wms Gaming Inc. Security of gaming software
US8083585B2 (en) 2002-09-10 2011-12-27 Igt Apparatus and method for copying gaming machine configuration settings
US8992326B2 (en) 2006-09-06 2015-03-31 Bally Gaming, Inc. Networked gaming system communication protocols and methods
US8568237B2 (en) 2004-09-16 2013-10-29 Bally Gaming, Inc. Networked gaming system communication protocols and methods
US8986121B2 (en) 2002-09-13 2015-03-24 Bally Gaming, Inc. Networked gaming system communication protocols and methods
US9082260B2 (en) 2004-09-16 2015-07-14 Bally Gaming, Inc. Networked gaming system communication protocols and methods
US8529349B2 (en) 2004-09-16 2013-09-10 Bally Gaming, Inc. Networked gaming system communication protocols and methods
US7730325B2 (en) * 2002-09-13 2010-06-01 Bally Gaming, Inc. Verification system and method
US8535158B2 (en) 2004-09-16 2013-09-17 Bally Gaming, Inc. Networked gaming system communication protocols and methods
US7907729B2 (en) * 2002-09-13 2011-03-15 Bally Gaming, Inc. Rollback attack prevention system and method
US7104889B2 (en) * 2002-09-13 2006-09-12 Igt Method of using a rule based script to describe gaming machine payout
US9117342B2 (en) 2004-09-16 2015-08-25 Bally Gaming, Inc. Networked gaming system communication protocols and methods
US7108605B2 (en) * 2002-09-30 2006-09-19 Igt EPROM file system in a gaming apparatus
US9865126B2 (en) 2002-10-09 2018-01-09 Zynga Inc. System and method for connecting gaming devices to a network for remote play
US20040092310A1 (en) * 2002-11-07 2004-05-13 Igt Identifying message senders
US20040106452A1 (en) * 2002-12-02 2004-06-03 Igt Hosted game development environment
US7370017B1 (en) 2002-12-20 2008-05-06 Microsoft Corporation Redistribution of rights-managed content and technique for encouraging same
GB2412882A (en) 2002-12-23 2005-10-12 Gametech International Inc Enhanced gaming system
US20040166932A1 (en) * 2003-02-20 2004-08-26 Rex Lam Method and apparatus for controlling a display on a light device in a gaming unit
US7347778B2 (en) * 2003-03-03 2008-03-25 Wms Gaming Inc. Gaming machine system having automatic reporting feature
US9240888B2 (en) 2003-03-05 2016-01-19 Bally Gaming, Inc. Authentication system for gaming machines
US8784195B1 (en) 2003-03-05 2014-07-22 Bally Gaming, Inc. Authentication system for gaming machines
US9781154B1 (en) 2003-04-01 2017-10-03 Oracle International Corporation Systems and methods for supporting information security and sub-system operational protocol conformance
US10275723B2 (en) * 2005-09-14 2019-04-30 Oracle International Corporation Policy enforcement via attestations
US10063523B2 (en) * 2005-09-14 2018-08-28 Oracle International Corporation Crafted identities
US7798900B2 (en) * 2003-04-03 2010-09-21 Igt Secure gaming system
CA2464797A1 (en) * 2003-04-16 2004-10-16 Wms Gaming Inc. Remote authentication of gaming software in a gaming system environment
EP1632091A4 (en) * 2003-05-12 2006-07-26 Gtech Corp Method and system for authentication
US8029360B2 (en) * 2003-05-13 2011-10-04 Multimedia Games, Inc. Dynamically configurable gaming system
US20040229693A1 (en) * 2003-05-13 2004-11-18 Clifton Lind Multiple video display gaming machine and gaming system
US7367889B2 (en) * 2003-06-09 2008-05-06 Wms Gaming Inc. Gaming machine having hardware-accelerated software authentication
US7600108B2 (en) * 2003-06-17 2009-10-06 Wms Gaming Inc. Gaming machine having reduced-read software authentication
US8468330B1 (en) 2003-06-30 2013-06-18 Oracle International Corporation Methods, systems, and data structures for loading and authenticating a module
US7491122B2 (en) * 2003-07-09 2009-02-17 Wms Gaming Inc. Gaming machine having targeted run-time software authentication
US7878902B2 (en) * 2003-07-16 2011-02-01 Igt Secured verification of configuration data for field programmable gate array devices
CA2533302C (en) * 2003-07-25 2015-06-30 Futurelogic, Inc. Method and apparatus for changing firmware in a gaming printer
US7794323B2 (en) * 2003-07-25 2010-09-14 Igt Gaming apparatus with encryption and method
US9564004B2 (en) 2003-10-20 2017-02-07 Igt Closed-loop system for providing additional event participation to electronic video game customers
US8512144B2 (en) 2003-10-20 2013-08-20 Tipping Point Group, Llc Method and apparatus for providing secondary gaming machine functionality
US7681246B1 (en) * 2003-11-20 2010-03-16 Microsoft Corporation System and method for server side data signing
US20050143171A1 (en) * 2003-12-30 2005-06-30 Loose Timothy C. Gaming machine having sampled software verification
US7892098B2 (en) * 2004-03-26 2011-02-22 Igt Universal gaming engine
JP2005316890A (en) * 2004-04-30 2005-11-10 Sony Corp Program, computer, data processing method, communication system, and method therefor
US8684839B2 (en) 2004-06-18 2014-04-01 Igt Control of wager-based game using gesture recognition
US8287380B2 (en) * 2006-09-01 2012-10-16 Igt Intelligent wireless mobile device for use with casino gaming table systems
JP4447977B2 (en) 2004-06-30 2010-04-07 富士通マイクロエレクトロニクス株式会社 Secure processor and program for secure processor.
US7942744B2 (en) 2004-08-19 2011-05-17 Igt Virtual input system
US7963847B2 (en) 2004-08-19 2011-06-21 Igt Gaming system having multiple gaming machines which provide bonus awards
US8251791B2 (en) 2004-08-19 2012-08-28 Igt Gaming system having multiple gaming machines which provide bonus awards
US8021230B2 (en) 2004-08-19 2011-09-20 Igt Gaming system having multiple gaming machines which provide bonus awards
US8419542B2 (en) * 2004-08-20 2013-04-16 Igt Wide area bonusing systems
US10803694B2 (en) 2004-09-16 2020-10-13 Sg Gaming, Inc. Player gaming console, gaming machine, networked gaming system
US8015595B2 (en) * 2004-09-23 2011-09-06 Igt Methods and apparatus for negotiating communications within a gaming network
US7862427B2 (en) 2004-10-04 2011-01-04 Igt Wide area progressive jackpot system and methods
US8602882B2 (en) 2004-10-04 2013-12-10 Igt Jackpot interfaces and services on a gaming machine
US8156488B2 (en) * 2004-10-20 2012-04-10 Nokia Corporation Terminal, method and computer program product for validating a software application
WO2006054128A1 (en) 2004-11-22 2006-05-26 Nokia Corporation Method and device for verifying the integrity of platform software of an electronic device
US9613491B2 (en) 2004-12-16 2017-04-04 Igt Video gaming device having a system and method for completing wagers and purchases during the cash out process
US8308559B2 (en) 2007-05-07 2012-11-13 Jay Chun Paradise box gaming system
US8920238B2 (en) 2005-01-24 2014-12-30 Jay Chun Gaming center allowing switching between games based upon historical results
US7922587B2 (en) 2005-01-24 2011-04-12 Jay Chun Betting terminal and system
US9940778B2 (en) 2005-01-24 2018-04-10 Igt System for monitoring and playing a plurality of live casino table games
US20060166726A1 (en) 2005-01-24 2006-07-27 Jay Chun Methods and systems for playing baccarat jackpot
US7914368B2 (en) 2005-08-05 2011-03-29 Jay Chun Methods and systems for playing baccarat jackpot with an option for insurance betting
US8210920B2 (en) 2005-01-24 2012-07-03 Jay Chun Methods and systems for playing baccarat jackpot
US20060178186A1 (en) * 2005-02-04 2006-08-10 Multimedia Games, Inc. Configurable gaming machine and method for configuring games in a gaming machine
AU2013206811B2 (en) * 2005-02-24 2015-11-26 Bally Gaming, Inc. System and method for an alterable storage media in a gaming machine
US8038530B2 (en) 2005-02-28 2011-10-18 Wms Gaming Inc. Method and apparatus for filtering wagering game content
US8062121B2 (en) 2005-03-09 2011-11-22 Igt Printer interpreter for a gaming machine
US7736234B2 (en) * 2005-03-09 2010-06-15 Igt MRAM as critical event storage for powered down gaming machines
US20060205513A1 (en) * 2005-03-09 2006-09-14 Igt MRAM as nonvolatile safe storage for power hit and ESD tolerance in gaming machines
US7722468B2 (en) * 2005-03-09 2010-05-25 Igt Magnetoresistive memory units as read only memory devices in gaming machines
US20060211490A1 (en) * 2005-03-17 2006-09-21 Falvey Grahame M Security for gaming devices
US7549922B2 (en) * 2005-03-17 2009-06-23 Atronic International Gmbh Software security for gaming devices
US7758422B2 (en) * 2005-04-13 2010-07-20 Microsoft Corporation Hard drive authentication
JP4885473B2 (en) * 2005-04-19 2012-02-29 株式会社ユニバーサルエンターテインメント GAME MACHINE, GAME INFORMATION AUTHENTICATION CAPTURE DEVICE, AND GAME INFORMATION CAPTURE DEVICE
US8095990B2 (en) * 2005-04-25 2012-01-10 Universal Entertainment Corporation Gaming machine, gaming information authentication loading device and gaming information loading device
CA2606189A1 (en) * 2005-05-03 2006-11-09 Igt Device and method for a dynamically configurable user interface in a game of chance
US20070004501A1 (en) * 2005-06-29 2007-01-04 Christopher Brewer Multi-core processing in a wagering game machine
US20070060302A1 (en) * 2005-08-17 2007-03-15 Igt Scan based configuration control in a gaming environment
US8705739B2 (en) * 2005-08-29 2014-04-22 Wms Gaming Inc. On-the-fly encryption on a gaming machine
US8840462B2 (en) 2005-09-07 2014-09-23 Bally Gaming, Inc. Tournament bonus awards and related methods
US8678901B1 (en) 2005-09-07 2014-03-25 Bally Gaming System gaming
US7841939B2 (en) 2005-09-09 2010-11-30 Igt Server based gaming system having multiple progressive awards
US8128491B2 (en) 2005-09-09 2012-03-06 Igt Server based gaming system having multiple progressive awards
US8137188B2 (en) 2005-09-09 2012-03-20 Igt Server based gaming system having multiple progressive awards
US7887420B2 (en) 2005-09-12 2011-02-15 Igt Method and system for instant-on game download
US7997981B2 (en) 2005-09-12 2011-08-16 Igt Universal casino bonusing systems and methods
US8287379B2 (en) 2005-09-12 2012-10-16 Igt Distributed game services
US20070090599A1 (en) * 2005-10-21 2007-04-26 Russell Hamilton Method and apparatus for a card game tournament
WO2007058890A2 (en) * 2005-11-10 2007-05-24 Wms Gaming Inc. Authenticating files in wagering game machines
US8485881B2 (en) * 2005-11-17 2013-07-16 Igt Gaming machine with movable display
US8051298B1 (en) * 2005-11-29 2011-11-01 Sprint Communications Company L.P. Integrated fingerprinting in configuration audit and management
WO2007075278A2 (en) * 2005-12-22 2007-07-05 Wms Gaming Inc. Wagering game content approval and dissemination system
US8057302B2 (en) 2006-01-04 2011-11-15 Igt Modular gaming machine and security system
US8382593B2 (en) * 2006-01-20 2013-02-26 Cork Group Trading Ltd. Method and system for customizing electronic gaming machines
US20090307068A1 (en) * 2006-01-23 2009-12-10 Futurelogic, Inc. Distributed promotional coupon system with real-time activity monitoring
EP1826697A1 (en) * 2006-02-24 2007-08-29 Giga Games System, SL Method for booting and using software for AWP and B type amusing gaming machines, and for C type casino machines
US8764566B2 (en) 2006-02-24 2014-07-01 Igt Internet remote game server
US7951008B2 (en) * 2006-03-03 2011-05-31 Igt Non-volatile memory management technique implemented in a gaming machine
US7967682B2 (en) 2006-04-12 2011-06-28 Bally Gaming, Inc. Wireless gaming environment
US8366109B2 (en) 2006-04-12 2013-02-05 Bally Gaming, Inc. System and method to handle playing cards, employing elevator mechanism
US8992304B2 (en) 2006-04-13 2015-03-31 Igt Methods and systems for tracking an event of an externally controlled interface
US10026255B2 (en) 2006-04-13 2018-07-17 Igt Presentation of remotely-hosted and locally rendered content for gaming systems
US8968077B2 (en) 2006-04-13 2015-03-03 Idt Methods and systems for interfacing with a third-party application
US9028329B2 (en) 2006-04-13 2015-05-12 Igt Integrating remotely-hosted and locally rendered content on a gaming device
US8777737B2 (en) * 2006-04-13 2014-07-15 Igt Method and apparatus for integrating remotely-hosted and locally rendered content on a gaming device
US8512139B2 (en) 2006-04-13 2013-08-20 Igt Multi-layer display 3D server based portals
US8784196B2 (en) 2006-04-13 2014-07-22 Igt Remote content management and resource sharing on a gaming machine and method of implementing same
US8100753B2 (en) 2006-05-23 2012-01-24 Bally Gaming, Inc. Systems, methods and articles to facilitate playing card games with selectable odds
US7841941B2 (en) 2006-05-24 2010-11-30 Igt Extension component for authenticating game data
US8052519B2 (en) 2006-06-08 2011-11-08 Bally Gaming, Inc. Systems, methods and articles to facilitate lockout of selectable odds/advantage in playing card games
US8827802B2 (en) * 2006-07-13 2014-09-09 Aristocrat Technologies Australia Pty Ltd Electronic gaming machine including a smartcard for protection, and method of use
JP5015153B2 (en) * 2006-07-13 2012-08-29 三菱電機株式会社 Equipment management system, programmable controller and centralized controller
US8226488B2 (en) * 2006-07-14 2012-07-24 Igt Gaming machine with modular bus
AU2007276673B2 (en) 2006-07-18 2013-01-17 Blackberry Limited System and method for authenticating a gaming device
EP1881467A3 (en) * 2006-07-19 2008-03-05 Aristocrat Technologies Australia Pty. Ltd. A gaming machine
US8512130B2 (en) 2006-07-27 2013-08-20 Igt Gaming system with linked gaming machines that are configurable to have a same probability of winning a designated award
US8206215B2 (en) * 2006-08-31 2012-06-26 Igt Gaming machine systems and methods with memory efficient historical video re-creation
US8226474B2 (en) 2006-09-08 2012-07-24 Igt Mobile gaming devices for use in a gaming network having gaming and non-gaming zones
US7963839B2 (en) * 2006-09-19 2011-06-21 Mudalla Technology, Inc. Regulated gaming exchange
US7862430B2 (en) 2006-09-27 2011-01-04 Igt Server based gaming system having system triggered loyalty award sequences
US7674180B2 (en) 2006-09-27 2010-03-09 Igt Server based gaming system having system triggered loyalty award sequences
US8616959B2 (en) 2006-09-27 2013-12-31 Igt Server based gaming system having system triggered loyalty award sequences
US9101820B2 (en) 2006-11-09 2015-08-11 Bally Gaming, Inc. System, method and apparatus to produce decks for and operate games played with playing cards
US8784212B2 (en) 2006-11-10 2014-07-22 Bally Gaming, Inc. Networked gaming environment employing different classes of gaming machines
US8920233B2 (en) 2006-11-10 2014-12-30 Bally Gaming, Inc. Assignment template and assignment bundle in a gaming configuration and download system
US8191121B2 (en) 2006-11-10 2012-05-29 Bally Gaming, Inc. Methods and systems for controlling access to resources in a gaming network
US8631501B2 (en) 2006-11-10 2014-01-14 Bally Gaming, Inc. Reporting function in gaming system environment
US20090156303A1 (en) 2006-11-10 2009-06-18 Igt Bonusing Architectures in a Gaming Environment
US9275512B2 (en) 2006-11-10 2016-03-01 Bally Gaming, Inc. Secure communications in gaming system
US8478833B2 (en) * 2006-11-10 2013-07-02 Bally Gaming, Inc. UDP broadcast for user interface in a download and configuration gaming system
US8195826B2 (en) * 2006-11-10 2012-06-05 Bally Gaming, Inc. UDP broadcast for user interface in a download and configuration gaming method
US9311774B2 (en) 2006-11-10 2016-04-12 Igt Gaming machine with externally controlled content display
US9111078B2 (en) 2006-11-10 2015-08-18 Bally Gaming, Inc. Package manager service in gaming system
US8277314B2 (en) * 2006-11-10 2012-10-02 Igt Flat rate wager-based game play techniques for casino table game environments
US8131829B2 (en) 2006-11-13 2012-03-06 Bally Gaming, Inc. Gaming machine collection and management
US9082258B2 (en) 2006-11-13 2015-07-14 Bally Gaming, Inc. Method and system for providing download and configuration job progress tracking and display via host user interface
US8930461B2 (en) 2006-11-13 2015-01-06 Bally Gaming, Inc. Download and configuration management engine for gaming system
US8347280B2 (en) 2006-11-13 2013-01-01 Bally Gaming, Inc. System and method for validating download or configuration assignment for an EGM or EGM collection
US20080132222A1 (en) * 2006-11-30 2008-06-05 Brady Colin P Wireless communication using a picocell station having its own phone number
US9292996B2 (en) 2006-12-19 2016-03-22 Igt Distributed side wagering methods and systems
US7980948B2 (en) * 2006-12-19 2011-07-19 Igt Dynamic side wagering system for use with electronic gaming devices
US8171275B2 (en) * 2007-01-16 2012-05-01 Bally Gaming, Inc. ROM BIOS based trusted encrypted operating system
US20080182659A1 (en) * 2007-01-30 2008-07-31 Microsoft Corporation In-play detection of altered game data
US8463711B2 (en) * 2007-02-27 2013-06-11 Igt Methods and architecture for cashless system security
US9123204B2 (en) 2007-02-27 2015-09-01 Igt Secure smart card operations
US8771060B2 (en) 2007-03-23 2014-07-08 Igt Providing progressive games for gaming environments
US7945052B2 (en) 2007-03-29 2011-05-17 Gary Stephen Shuster Method of distributing a decryption key in fixed-content data
US8317607B2 (en) * 2007-04-04 2012-11-27 Wms Gaming Inc. Wagering game machine digitally signed volume management
US8118681B2 (en) * 2007-04-12 2012-02-21 Igt Gaming system having retractable gaming unit
WO2008143807A1 (en) * 2007-05-15 2008-11-27 Wms Gaming Inc. Validation scheduling in a wagering game machine
US8384710B2 (en) 2007-06-07 2013-02-26 Igt Displaying and using 3D graphics on multiple displays provided for gaming environments
US20080305846A1 (en) * 2007-06-08 2008-12-11 Aruze Gaming America, Inc. Slot Machine With Symbol Sensor And Control Method Thereof
US20080318655A1 (en) * 2007-06-25 2008-12-25 Igt Method and apparatus for players of wagering games to find friends in a gaming environment
JP5372345B2 (en) * 2007-06-26 2013-12-18 株式会社ユニバーサルエンターテインメント Game processing apparatus for performing regional authentication of game information
US7985133B2 (en) 2007-07-30 2011-07-26 Igt Gaming system and method for providing an additional gaming currency
US8900053B2 (en) 2007-08-10 2014-12-02 Igt Gaming system and method for providing different bonus awards based on different types of triggered events
US20090055205A1 (en) * 2007-08-23 2009-02-26 Igt Multimedia player tracking infrastructure
US9039515B2 (en) 2007-10-25 2015-05-26 Igt Server based gaming system providing multiple side bet awards
US9142097B2 (en) 2007-10-26 2015-09-22 Igt Gaming system and method for providing play of local first game and remote second game
US20090118006A1 (en) 2007-11-02 2009-05-07 Bally Gaming, Inc. Game related systems, methods, and articles that combine virtual and physical elements
US8357034B2 (en) 2007-11-08 2013-01-22 Igt Gaming system and method providing third party promotions
US8616958B2 (en) 2007-11-12 2013-12-31 Bally Gaming, Inc. Discovery method and system for dynamically locating networked gaming components and resources
US8201229B2 (en) 2007-11-12 2012-06-12 Bally Gaming, Inc. User authorization system and methods
US8140796B2 (en) 2007-12-27 2012-03-20 Igt Serial advanced technology attachment write protection: mass storage data protection device
US9005034B2 (en) 2008-04-30 2015-04-14 Bally Gaming, Inc. Systems and methods for out-of-band gaming machine management
US8721431B2 (en) 2008-04-30 2014-05-13 Bally Gaming, Inc. Systems, methods, and devices for providing instances of a secondary game
US8856657B2 (en) 2008-04-30 2014-10-07 Bally Gaming, Inc. User interface for managing network download and configuration tasks
US9483911B2 (en) 2008-04-30 2016-11-01 Bally Gaming, Inc. Information distribution in gaming networks
US8382584B2 (en) 2008-05-24 2013-02-26 Bally Gaming, Inc. Networked gaming system with enterprise accounting methods and apparatus
WO2009155047A2 (en) 2008-05-30 2009-12-23 Bally Gaming, Inc. Web pages for gaming devices
US8578338B2 (en) * 2008-06-02 2013-11-05 Igt Game production and regulatory approval systems
WO2009158538A1 (en) 2008-06-27 2009-12-30 Wms Gaming, Inc. Authenticating components in wagering game systems
US8412768B2 (en) 2008-07-11 2013-04-02 Ball Gaming, Inc. Integration gateway
US10235832B2 (en) * 2008-10-17 2019-03-19 Igt Post certification metering for diverse game machines
US8347303B2 (en) 2008-11-14 2013-01-01 Bally Gaming, Inc. Apparatus, method, and system to provide a multi-core processor for an electronic gaming machine (EGM)
US8266213B2 (en) 2008-11-14 2012-09-11 Bally Gaming, Inc. Apparatus, method, and system to provide a multiple processor architecture for server-based gaming
US8423790B2 (en) 2008-11-18 2013-04-16 Bally Gaming, Inc. Module validation
US8768843B2 (en) * 2009-01-15 2014-07-01 Igt EGM authentication mechanism using multiple key pairs at the BIOS with PKI
US8192283B2 (en) 2009-03-10 2012-06-05 Bally Gaming, Inc. Networked gaming system including a live floor view module
KR101048439B1 (en) * 2009-04-24 2011-07-11 (주)엠더블유스토리 The server that stores the game execution authority authentication method, the recording medium on which the game execution authority authentication program is recorded, and the game execution authority authentication program.
US8298069B2 (en) 2009-05-11 2012-10-30 Igt Gaming machine reel alignment
US8162737B2 (en) * 2009-05-27 2012-04-24 Igt Contactless player card with improved security
US9039516B2 (en) 2009-07-30 2015-05-26 Igt Concurrent play on multiple gaming machines
US20110212761A1 (en) * 2010-02-26 2011-09-01 Igt Gaming machine processor
US20110295672A1 (en) * 2010-05-25 2011-12-01 Dimitriadis Christos K Methods and a system for detecting fraud in betting and lottery games
US8425316B2 (en) 2010-08-03 2013-04-23 Igt Methods and systems for improving play of a bonus game on a gaming machine and improving security within a gaming establishment
US8753194B2 (en) 2010-11-11 2014-06-17 Igt Escrow accounts for use in distributing payouts with minimal interruption to game play
WO2012083313A1 (en) * 2010-12-17 2012-06-21 Futurelogic, Inc. Networkless ticketing solution
US9058716B2 (en) 2011-06-06 2015-06-16 Bally Gaming, Inc. Remote game play in a wireless gaming environment
US9098970B2 (en) 2011-06-17 2015-08-04 Wms Gaming Inc. Wagering game machine hibernation
US9875607B2 (en) 2011-07-13 2018-01-23 Igt Methods and apparatus for providing secure logon to a gaming machine using a mobile device
US8662998B2 (en) 2011-08-30 2014-03-04 Multimedia Games, Inc. Systems and methods for dynamically altering wagering game assets
US8628412B2 (en) 2011-08-30 2014-01-14 Igt Gaming system, gaming device, and method for side wagering on bonus event outcomes generated in bonus events
US8517824B2 (en) 2011-08-30 2013-08-27 Igt Gaming system, gaming device, and method for side wagering on occurrences of bonus events
US10297105B2 (en) 2011-09-09 2019-05-21 Igt Redemption of virtual tickets using a portable electronic device
US10121318B2 (en) 2011-09-09 2018-11-06 Igt Bill acceptors and printers for providing virtual ticket-in and ticket-out on a gaming machine
US9367835B2 (en) 2011-09-09 2016-06-14 Igt Retrofit devices for providing virtual ticket-in and ticket-out on a gaming machine
US8613659B2 (en) 2011-09-09 2013-12-24 Igt Virtual ticket-in and ticket-out on a gaming machine
US8506378B2 (en) 2011-09-21 2013-08-13 Igt Gaming system, gaming device, and method providing advertising messages to players based on a determination of a positive winning gaming session
US9293000B2 (en) 2011-09-28 2016-03-22 Igt Gaming system, gaming device and method for moderating remote host initiated features for multiple concurrently played games
US8540567B2 (en) 2011-09-28 2013-09-24 Igt Gaming system, gaming device and method for moderating remote host initiated features for multiple concurrently played games
US8672750B2 (en) 2011-09-28 2014-03-18 Igt Gaming system, gaming device and method for reporting for multiple concurrently played games
US9466173B2 (en) 2011-09-30 2016-10-11 Igt System and method for remote rendering of content on an electronic gaming machine
US9524609B2 (en) 2011-09-30 2016-12-20 Igt Gaming system, gaming device and method for utilizing mobile devices at a gaming establishment
US8613668B2 (en) 2011-12-22 2013-12-24 Igt Directional wireless communication
US8974305B2 (en) 2012-01-18 2015-03-10 Bally Gaming, Inc. Network gaming architecture, gaming systems, and related methods
US9120007B2 (en) 2012-01-18 2015-09-01 Bally Gaming, Inc. Network gaming architecture, gaming systems, and related methods
US9666241B2 (en) 2012-01-19 2017-05-30 Quixant Plc Firmware protection and validation
US8917869B2 (en) * 2012-01-23 2014-12-23 Robert S. Cahn Creation and monitoring of “fair play” online gaming
US8876596B2 (en) 2012-02-29 2014-11-04 Igt Virtualized magnetic player card
US8627097B2 (en) 2012-03-27 2014-01-07 Igt System and method enabling parallel processing of hash functions using authentication checkpoint hashes
US9311769B2 (en) 2012-03-28 2016-04-12 Igt Emailing or texting as communication between mobile device and EGM
US8979635B2 (en) 2012-04-02 2015-03-17 Wms Gaming Inc. Systems, methods and devices for playing wagering games with distributed and shared partial outcome features
US9564007B2 (en) 2012-06-04 2017-02-07 Bally Gaming, Inc. Wagering game content based on locations of player check-in
US9412227B2 (en) 2012-07-11 2016-08-09 Igt Method and apparatus for offering a mobile device version of an electronic gaming machine game at the electronic gaming machine
US9305433B2 (en) 2012-07-20 2016-04-05 Bally Gaming, Inc. Systems, methods and devices for playing wagering games with distributed competition features
US8721436B2 (en) 2012-08-17 2014-05-13 Wms Gaming Inc. Systems, methods and devices for configuring wagering game devices based on shared data
US9129469B2 (en) 2012-09-11 2015-09-08 Igt Player driven game download to a gaming machine
US8616981B1 (en) 2012-09-12 2013-12-31 Wms Gaming Inc. Systems, methods, and devices for playing wagering games with location-triggered game features
AU2013327323B2 (en) 2012-10-02 2017-03-30 Igt System and method for providing remote wagering games in live table game system
US9489801B2 (en) 2012-12-06 2016-11-08 Igt Community gaming experience
US9070251B2 (en) * 2013-03-08 2015-06-30 Igt Multi-tiered static chain of trust
US9098847B2 (en) 2013-03-08 2015-08-04 Igt Gaming system and method for providing a game including roaming wild symbols
US9098973B2 (en) 2013-03-08 2015-08-04 Igt Gaming system and method for providing a game including roaming wild symbols
US8821239B1 (en) 2013-07-22 2014-09-02 Novel Tech International Limited Gaming table system allowing player choices and multiple outcomes thereby for a single game
US9336650B2 (en) 2013-08-29 2016-05-10 Igt Conducting a side bet in a game
US8684830B1 (en) 2013-09-03 2014-04-01 Novel Tech International Limited Individually paced table game tournaments
US9208648B2 (en) 2013-09-12 2015-12-08 Igt Gaming system and method for triggering a random secondary game in association with multiple concurrently played primary games
US9595159B2 (en) 2013-10-01 2017-03-14 Igt System and method for multi-game, multi-play of live dealer games
US9811972B2 (en) 2013-12-31 2017-11-07 Video Gaming Technologies, Inc. System and method for authenticating storage media within an electronic gaming system
US10490022B2 (en) 2013-12-31 2019-11-26 Video Gaming Technologies, Inc. System and method for authenticating storage media within an electronic gaming system
US9875618B2 (en) 2014-07-24 2018-01-23 Igt Gaming system and method employing multi-directional interaction between multiple concurrently played games
JP6392054B2 (en) * 2014-09-25 2018-09-19 株式会社ユニバーサルエンターテインメント Game machine
USD780201S1 (en) 2014-09-26 2017-02-28 Igt Gaming system display with graphical user interface
US10706689B2 (en) 2014-09-26 2020-07-07 Igt Gaming system and method employing multiple symbol generators utilized for multiple concurrently played games
US10255761B2 (en) 2015-03-17 2019-04-09 Igt Gaming system and method for converting primary game outcomes to secondary game outcomes
EP3308280A4 (en) * 2015-06-11 2019-01-02 Peernova, Inc. Making cryptographic claims about stored data using an anchoring system
US9916735B2 (en) 2015-07-22 2018-03-13 Igt Remote gaming cash voucher printing system
US10055930B2 (en) 2015-08-11 2018-08-21 Igt Gaming system and method for placing and redeeming sports bets
US9972171B2 (en) 2015-09-24 2018-05-15 Igt Gaming system and method for providing a triggering event based on a collection of units from different games
US20170092054A1 (en) 2015-09-25 2017-03-30 Igt Gaming system and method for utilizing a mobile device to fund a gaming session
US10417867B2 (en) 2015-09-25 2019-09-17 Igt Gaming system and method for automatically transferring funds to a mobile device
FR3044786B1 (en) * 2015-12-07 2018-07-13 Ingenico Group METHOD FOR LOADING A COMPUTER RESOURCE WITHIN AN ELECTRONIC DEVICE, ELECTRONIC MODULE AND CORRESPONDING COMPUTER PROGRAM
US10163302B2 (en) 2016-08-08 2018-12-25 Double Down Interactive Llc Gaming system and method for providing a variable award in association with a virtual currency purchase
US10217317B2 (en) 2016-08-09 2019-02-26 Igt Gaming system and method for providing incentives for transferring funds to and from a mobile device
US10916090B2 (en) 2016-08-23 2021-02-09 Igt System and method for transferring funds from a financial institution device to a cashless wagering account accessible via a mobile device
US10621824B2 (en) 2016-09-23 2020-04-14 Igt Gaming system player identification device
US10332344B2 (en) 2017-07-24 2019-06-25 Igt System and method for controlling electronic gaming machine/electronic gaming machine component bezel lighting to indicate different wireless connection statuses
US10360763B2 (en) 2017-08-03 2019-07-23 Igt System and method for utilizing a mobile device to facilitate fund transfers between a cashless wagering account and a gaming establishment retail account
US10380843B2 (en) 2017-08-03 2019-08-13 Igt System and method for tracking funds from a plurality of funding sources
US10373430B2 (en) 2017-08-03 2019-08-06 Igt System and method for tracking fund transfers between an electronic gaming machine and a plurality of funding sources
US10360761B2 (en) 2017-08-03 2019-07-23 Igt System and method for providing a gaming establishment account pre-approved access to funds
US11922765B2 (en) 2017-12-18 2024-03-05 Igt System and method employing virtual tickets
US11341817B2 (en) 2017-12-18 2022-05-24 Igt System and method for providing awards for utilizing a mobile device in association with a gaming establishment retail account
US10643426B2 (en) 2017-12-18 2020-05-05 Igt System and method for providing a gaming establishment account automatic access to funds
US10950088B2 (en) 2017-12-21 2021-03-16 Igt System and method for utilizing virtual ticket vouchers
US11043066B2 (en) 2017-12-21 2021-06-22 Igt System and method for centralizing funds to a primary gaming establishment account
US10713888B2 (en) * 2018-03-01 2020-07-14 Ags Llc Gaming system having boot locked validation of program installs, data installs and program launches
US10970968B2 (en) 2018-04-18 2021-04-06 Igt System and method for incentivizing the maintenance of funds in a gaming establishment account
JP7179482B2 (en) * 2018-04-19 2022-11-29 キヤノン株式会社 Information processing device, control method, and its program
US11055952B2 (en) 2019-03-18 2021-07-06 Igt Gaming system and method providing free activations with pattern matching feature
US11120138B2 (en) 2019-03-21 2021-09-14 Aristocrat Technologies Australia Pty Limited Secure bootloader for electronic gaming machines and other computing devices
US11113401B2 (en) 2019-03-21 2021-09-07 Aristocrat Technologies Australia Pty Limited Secure bootloader for electronic gaming machines and other computing devices
US11100758B2 (en) * 2019-05-22 2021-08-24 Igt System and method for implementing a lottery game
US11854348B2 (en) 2019-11-21 2023-12-26 Igt System and method for lottery and skill games
US11416621B2 (en) 2020-06-18 2022-08-16 Micron Technology, Inc. Authenticating software images

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4218582A (en) * 1977-10-06 1980-08-19 The Board Of Trustees Of The Leland Stanford Junior University Public key cryptographic apparatus and method
GB2121569A (en) 1982-05-12 1983-12-21 Bally Mfg Corp System guaranteeing integrity of a gambling system
US4727544A (en) 1986-06-05 1988-02-23 Bally Manufacturing Corporation Memory integrity checking system for a gaming device
US4759064A (en) * 1985-10-07 1988-07-19 Chaum David L Blind unanticipated signature systems

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4218582A (en) * 1977-10-06 1980-08-19 The Board Of Trustees Of The Leland Stanford Junior University Public key cryptographic apparatus and method
GB2121569A (en) 1982-05-12 1983-12-21 Bally Mfg Corp System guaranteeing integrity of a gambling system
US4759064A (en) * 1985-10-07 1988-07-19 Chaum David L Blind unanticipated signature systems
US4727544A (en) 1986-06-05 1988-02-23 Bally Manufacturing Corporation Memory integrity checking system for a gaming device

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
BAUSPIESS F. ET AL.: "International Journal devoted to the study of technical and financial aspects of computer security", vol. 11, 1 September 1992, ELSEVIER SCIENCE PUBLISHERS, article "Requirements for cryptographic hash functions' Computers & Security", pages: 427 - 437
DAVIDA G I; DESMEDT Y G; MATT B J: "Defending Systems Against Viruses though Cryptographic Authentication", IEEE COMPUTER SOCIETY SYMPOSIUM ON SECURITY AND PRIVACY, PROCEEDINGS, 1 May 1989 (1989-05-01), pages 312 - 318

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7472415B2 (en) 1998-07-28 2008-12-30 Hitachi, Ltd. Digital signal processing apparatus
US10318768B2 (en) 2003-08-26 2019-06-11 Panasonic Intellectual Property Corporation Of America Program execution device
US10108821B2 (en) 2003-08-26 2018-10-23 Panasonic Intellectual Property Corporation Of America Program execution device
US11651113B2 (en) 2003-08-26 2023-05-16 Panasonic Holdings Corporation Program execution device
US8522053B2 (en) 2003-08-26 2013-08-27 Panasonic Corporation Program execution device
US10970424B2 (en) 2003-08-26 2021-04-06 Panasonic Intellectual Property Corporation Of America Program execution device
US8874938B2 (en) 2003-08-26 2014-10-28 Panasonic Intellectual Property Corporation Of America Program execution device
US8181040B2 (en) 2003-08-26 2012-05-15 Panasonic Corporation Program execution device
US9524404B2 (en) 2003-08-26 2016-12-20 Panasonic Intellectual Property Corporation Of America Program execution device
US9218485B2 (en) 2003-08-26 2015-12-22 Panasonic Intellectual Property Corporation Of America Program execution device
US9811691B2 (en) 2003-08-26 2017-11-07 Panasonic Intellectual Property Corporation Of America Program execution device
US10607036B2 (en) 2003-08-26 2020-03-31 Panasonic Intellectual Property Corporation Of America Program execution device
US7533276B2 (en) 2003-08-26 2009-05-12 Panasonic Corporation Program execution device
EP1746545B1 (en) * 2005-07-14 2016-10-26 Kabushiki Kaisha Toshiba Method of preventing tampering with a program in a sheet processing apparatus and a sheet processing apparatus incorporating it
US8291226B2 (en) 2006-02-10 2012-10-16 Qualcomm Incorporated Method and apparatus for securely booting from an external storage device
US8683213B2 (en) 2007-10-26 2014-03-25 Qualcomm Incorporated Progressive boot for a wireless device

Also Published As

Publication number Publication date
JP2002515765A (en) 2002-05-28
EP0882339B1 (en) 2011-01-19
TR199701723T1 (en) 1998-04-21
CN1191644A (en) 1998-08-26
ES2357472T3 (en) 2011-04-26
CA2225805A1 (en) 1997-01-16
EP0882339A1 (en) 1998-12-09
AU6282096A (en) 1997-01-30
DE69638322D1 (en) 2011-03-03
JP2006102526A (en) 2006-04-20
ATE496444T1 (en) 2011-02-15
CA2225805C (en) 2002-11-12
US6149522A (en) 2000-11-21
ZA97320B (en) 1997-11-26
EP0882339A4 (en) 2002-03-06
DK0882339T3 (en) 2011-04-18

Similar Documents

Publication Publication Date Title
US6106396A (en) Electronic casino gaming system with improved play capacity, authentication and security
CA2225805C (en) Electronic casino gaming system with improved play capacity, authentication and security
AU2009206188B2 (en) Pass-through live validation device and method
US20030203755A1 (en) Encryption in a secure computerized gaming system
JP2005523668A (en) Authentication in an encrypted computerized game system
CA2450201C (en) Method and apparatus for securing gaming machine operating data
ZA200207577B (en) Encryption in a secure computerized gaming system.
USRE39369E1 (en) Electronic casino gaming system with improved play capacity, authentication and security
US20100120529A1 (en) Wagering game machine digitally signed volume management
EP1441464A1 (en) Electronic casino gaming system with authentication and security
AU2013205523A1 (en) Electronic casino gaming system with improved play capacity, authentication and security
AU758204B2 (en) Casino gaming apparatus, utilising hashing and decryption

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 96195763.8

Country of ref document: CN

AK Designated states

Kind code of ref document: A1

Designated state(s): AL AM AT AU AZ BB BG BR BY CA CH CN CZ DE DK EE ES FI GB GE HU IL IS JP KE KG KP KR KZ LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK TJ TM TR TT UA UG US UZ VN AM AZ BY KG KZ MD RU TJ TM

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): KE LS MW SD SZ UG AT BE CH DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
ENP Entry into the national phase

Ref document number: 2225805

Country of ref document: CA

Ref document number: 2225805

Country of ref document: CA

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 97/01723

Country of ref document: TR

WWE Wipo information: entry into national phase

Ref document number: 1996921653

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 08981882

Country of ref document: US

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

NENP Non-entry into the national phase

Ref document number: 97504453

Country of ref document: JP

NENP Non-entry into the national phase

Ref document number: 97504453

Country of ref document: JP

WWP Wipo information: published in national office

Ref document number: 1996921653

Country of ref document: EP

NENP Non-entry into the national phase

Ref document number: 97504453

Country of ref document: JP

NENP Non-entry into the national phase

Ref document number: 1997504453

Country of ref document: JP

NENP Non-entry into the national phase

Ref document number: 1997504453

Country of ref document: JP