-
公开(公告)号:US08423779B2
公开(公告)日:2013-04-16
申请号:US12710947
申请日:2010-02-23
申请人: Vernon W. Hamlin , Jorge L. Shimabukuro , Craig J. Sylla , Anussom Veradej , Gerardus A. Weijers
发明人: Vernon W. Hamlin , Jorge L. Shimabukuro , Craig J. Sylla , Anussom Veradej , Gerardus A. Weijers
IPC分类号: H04L29/06
CPC分类号: H04L63/0853 , G06F21/34 , G06F21/577 , G06F21/72 , G06F21/725 , G06F21/73 , G06F2221/2129 , H04L63/123
摘要: Exposure of a security mechanism, over time and/or in particular markets, increases the likelihood that the security mechanism will be compromised. A security dongle, however, can resist/delay being comprised by compounding one or more security techniques with the security dongle security mechanism (e.g., a unique identifier of the dongle stored in a secure area of the dongle, a cryptographic token with a private key that cannot be retrieved from the memory of the security dongle, etc.). A dynamic element (e.g., a changing key) and/or an unexposed element (e.g., a private key secured by an owner) can be used in conjunction with a security dongle to buttress against being compromised. Using the dynamic element and/or the unexposed element, the security dongle can be cryptographically bound to at least an identifier of a piece of software enabled by the security dongle.
摘要翻译: 安全机制随着时间的推移和/或特别是市场的暴露增加了安全机制受到损害的可能性。 然而,安全加密狗可以通过将一个或多个安全技术与安全加密狗安全机制相结合(例如,存储在加密狗的安全区域中的加密狗的唯一标识符,具有私钥的加密令牌)来抵抗/延迟 无法从安全加密狗的内存中检索到等等)。 动态元素(例如,改变密钥)和/或未被暴露的元素(例如,由所有者保护的私钥)可以与安全加密狗结合使用以抵御被破坏。 使用动态元件和/或未曝光元件,安全加密狗可以加密地绑定到由安全加密狗启用的软件的至少一个标识符。
-
公开(公告)号:US20100081499A1
公开(公告)日:2010-04-01
申请号:US12527123
申请日:2008-02-20
IPC分类号: A63F9/24
CPC分类号: G07F17/3241 , G07F17/32
摘要: Systems for validating wagering game data are described herein. In one embodiment, an apparatus includes an application program configured to transmit a request for wagering game data. The apparatus can also include a wagering game data security controller configured to detect the request. The wagering game data security controller can include a wagering game data processor configured to fetch the wagering game data and a reference value from a data store. The wagering game data security controller can also include a wagering game data validator configured to compute a comparison value based on the wagering game data, and to determine whether the comparison value is equal to the reference value. The wagering game data security controller can also include a notifier unit configured to present a notification if the comparison value is not equal to the reference value.
摘要翻译: 本文描述了用于验证投注游戏数据的系统。 在一个实施例中,一种装置包括被配置为发送用于投注游戏数据的请求的应用程序。 该装置还可以包括配置成检测请求的投注游戏数据安全控制器。 投注游戏数据安全控制器可以包括投注游戏数据处理器,其被配置为从数据存储器获取投注游戏数据和参考值。 投注游戏数据安全控制器还可以包括投注游戏数据验证器,其被配置为基于投注游戏数据计算比较值,并且确定比较值是否等于参考值。 投注游戏数据安全控制器还可以包括通知单元,该通知单元配置为如果比较值不等于参考值则呈现通知。
-