-
公开(公告)号:US20080214307A1
公开(公告)日:2008-09-04
申请号:US11530875
申请日:2006-09-11
申请人: Christopher P. Arbogast , Travis William Green , William K. Jones , Dale M. Shepherd , Ronald A. Cadima , Thomas E. Buckeyne , Anthony E. Green , Pravinkumar Patel , Robert W. Crowder , Joshua D. Larsen
发明人: Christopher P. Arbogast , Travis William Green , William K. Jones , Dale M. Shepherd , Ronald A. Cadima , Thomas E. Buckeyne , Anthony E. Green , Pravinkumar Patel , Robert W. Crowder , Joshua D. Larsen
IPC分类号: A63F9/24
CPC分类号: G07F17/3223 , G07F17/32 , G07F17/3225 , G07F17/3227 , G07F17/323
摘要: A method for configuring an EGM from a remote terminal thereby providing improvements in operational efficiency when configuring EGMs. For example, operational efficiencies are possible by providing direct access to configure an EGM without the technician traveling to the physical machine, which may be miles away. For local EGM's, there will be efficiencies obtained by the number of EGM's configured per hour/per technician. For extremely remote EGM's, there are additional efficiencies by the reduction of travel and lodging expenses for the technician. Additionally, remote configuration of an EGM reduces security overhead.
摘要翻译: 一种用于从远程终端配置EGM的方法,从而在配置EGM时提供了操作效率的改进。 例如,通过提供直接访问来配置EGM,而技术人员不会前往可能距离远的物理机器,可以实现运营效率。 对于当地的EGM来说,通过每小时/每名技术人员配置的EGM数量将获得效率。 对于非常偏远的EGM,通过减少技术人员的旅行和住宿费用,还有其他效率。 另外,EGM的远程配置减少了安全开销。
-
公开(公告)号:US20100062844A1
公开(公告)日:2010-03-11
申请号:US12619639
申请日:2009-11-16
申请人: Robert W. Crowder, JR. , Anand Singh , Anthony E. Green , Thomas E. Buckeyne , Pravinkumar Patel , Ronald A. Cadima
发明人: Robert W. Crowder, JR. , Anand Singh , Anthony E. Green , Thomas E. Buckeyne , Pravinkumar Patel , Ronald A. Cadima
IPC分类号: A63F9/24
CPC分类号: G07F17/3241 , G06F21/57 , G06F21/575 , G06F21/64 , G06F2221/2109 , G07F17/32
摘要: Systems and methods for authenticating and validating a device are disclosed herein. In one method, a manifest file is created for a gaming component, wherein the manifest file includes contents of each file from the gaming component. A digital signature is generated for each file from the gaming component, wherein the digital signature is created by using the contents of each file. Each digital signature is saved with each file in the manifest file. A digital signature calculation is performed on a file accessed during a bootup process. The contents of the accessed file are validated by comparing the calculated digital signature to the saved digital signature, and an error message is presented on a video display when the contents of the accessed file is not validated.
摘要翻译: 本文公开了用于认证和验证设备的系统和方法。 在一种方法中,为游戏组件创建清单文件,其中清单文件包括来自游戏组件的每个文件的内容。 为来自游戏组件的每个文件生成数字签名,其中通过使用每个文件的内容来创建数字签名。 每个数字签名与清单文件中的每个文件一起保存。 对在启动过程中访问的文件执行数字签名计算。 所访问的文件的内容通过将计算的数字签名与保存的数字签名进行比较来验证,并且当访问文件的内容未被验证时,在视频显示器上呈现错误消息。
-
公开(公告)号:US20120220374A1
公开(公告)日:2012-08-30
申请号:US13033833
申请日:2011-02-24
申请人: Christopher P. Arbogast , Travis William Green , William K. Jones , Dale M. Shepherd , Ronald A. Cadima , Thomas E. Buckeyne , Anthony E. Green , Pravinkumar Patel , Robert W. Crowder , Joshua D. Larsen
发明人: Christopher P. Arbogast , Travis William Green , William K. Jones , Dale M. Shepherd , Ronald A. Cadima , Thomas E. Buckeyne , Anthony E. Green , Pravinkumar Patel , Robert W. Crowder , Joshua D. Larsen
IPC分类号: G06F17/00
CPC分类号: G07F17/3223 , G07F17/32 , G07F17/3225 , G07F17/3227 , G07F17/323
摘要: The system and method allows a casino operator to re-configure one or more electronic gaming machines as part of a multicast. Where any reconfiguration requires a software package A and any dependent package B, a server is configured to combine as part of the multicast both packages A and B. The system and method also provides for scheduling reconfiguration though multi-casting. In the event any data packages are lost, corrupted or not received, those packages are repackaged and the data packets are re-sent as a multicast.
摘要翻译: 系统和方法允许娱乐场操作者重新配置一个或多个电子游戏机作为多播的一部分。 在任何重新配置需要软件包A和任何依赖包B的情况下,服务器被配置为组合包A和B的组播的一部分。系统和方法还提供了通过多播的调度重新配置。 在任何数据包丢失,损坏或未被接收的情况下,这些包被重新打包,并且数据包被重新发送为多播。
-
公开(公告)号:US08429464B2
公开(公告)日:2013-04-23
申请号:US12617460
申请日:2009-11-12
申请人: Ronald A. Cadima , Anand Singh , James Schaefer
发明人: Ronald A. Cadima , Anand Singh , James Schaefer
IPC分类号: G06F11/00
CPC分类号: G06F11/0742 , G06F11/073 , G06F12/12 , G07F17/32
摘要: Various embodiments are directed to a gaming device including a background memory validation system. The background memory validation system includes a background kernel thread that validates read-only pages on the gaming device. Additionally, the background kernel thread also minimizes potential timing problems because this process only validates page content in memory that is fully-loaded and functional.
-
公开(公告)号:US08429389B2
公开(公告)日:2013-04-23
申请号:US12014023
申请日:2008-01-14
申请人: Robert W. Crowder, Jr. , Ronald A. Cadima , Anthony E. Green , Thomas E. Buckeyne , Pravinkumar Patel
发明人: Robert W. Crowder, Jr. , Ronald A. Cadima , Anthony E. Green , Thomas E. Buckeyne , Pravinkumar Patel
IPC分类号: G06F21/00
CPC分类号: G06F21/575 , G06F21/31 , G06F21/51 , G06F21/57 , G06F2221/2109
摘要: There is disclosed a device, system, and method for a ROM BIOS based trusted encrypted operating system for use in a gaming environment. The gaming device includes a ROM storing a BIOS, a secure loader, an encrypted operating system, and a decryption key for decrypting the encrypted operating system. The decryption key is partitioned and scattered about the secure loader. The method includes initializing the BIOS, locating the decryption key, decrypting the encrypted operating system with the encryption key, verifying a plurality of check codes, and transferring control to the operating system. The check codes are verified responsive to decrypting the encrypted operating system. The check codes are dispersed about the operating system and are unrelated to the operating system. Control is transferred to the operating system responsive to verifying the check codes.
摘要翻译: 公开了一种用于在游戏环境中使用的基于ROM BIOS的可信加密操作系统的装置,系统和方法。 游戏装置包括存储BIOS的ROM,安全加载器,加密操作系统和用于解密加密的操作系统的解密密钥。 解密密钥对安全装载机进行分区和分散。 该方法包括初始化BIOS,定位解密密钥,使用加密密钥解密加密的操作系统,验证多个检查码,以及将控制传送到操作系统。 响应于解密加密的操作系统来校验检验码。 检查码分散在操作系统上,与操作系统无关。 响应于验证检查码,控制被传送到操作系统。
-
公开(公告)号:US08171275B2
公开(公告)日:2012-05-01
申请号:US12014037
申请日:2008-01-14
申请人: Robert W. Crowder, Jr. , Ronald A. Cadima , Anthony E. Green , Thomas E. Buckeyne , Pravinkumar Patel
发明人: Robert W. Crowder, Jr. , Ronald A. Cadima , Anthony E. Green , Thomas E. Buckeyne , Pravinkumar Patel
IPC分类号: G06F9/00
CPC分类号: G06F21/575 , G06F21/31 , G06F21/51 , G06F21/57 , G06F2221/2109
摘要: There is disclosed a device, system, and method for a ROM BIOS based trusted encrypted operating system for use in a gaming environment. The gaming device includes a ROM storing a BIOS, a secure loader, an encrypted operating system, and a decryption key for decrypting the encrypted operating system. The decryption key is partitioned and scattered about the secure loader. The method includes initializing the BIOS, locating the decryption key, decrypting the encrypted operating system with the encryption key, verifying a plurality of check codes, and transferring control to the operating system. The check codes are verified responsive to decrypting the encrypted operating system. The check codes are dispersed about the operating system and are unrelated to the operating system. Control is transferred to the operating system responsive to verifying the check codes.
摘要翻译: 公开了一种用于在游戏环境中使用的基于ROM BIOS的可信加密操作系统的装置,系统和方法。 游戏装置包括存储BIOS的ROM,安全加载器,加密操作系统和用于解密加密的操作系统的解密密钥。 解密密钥对安全装载机进行分区和分散。 该方法包括初始化BIOS,定位解密密钥,使用加密密钥解密加密的操作系统,验证多个检查码,以及将控制传送到操作系统。 响应于解密加密的操作系统来校验检验码。 检查码分散在操作系统上,与操作系统无关。 响应于验证检查码,控制被传送到操作系统。
-
公开(公告)号:US20110111865A1
公开(公告)日:2011-05-12
申请号:US12617460
申请日:2009-11-12
申请人: Ronald A. CADIMA , Anand SINGH , James SCHAEFER
发明人: Ronald A. CADIMA , Anand SINGH , James SCHAEFER
IPC分类号: A63F9/24
CPC分类号: G06F11/0742 , G06F11/073 , G06F12/12 , G07F17/32
摘要: Various embodiments are directed to a gaming device including a background memory validation system. The background memory validation system includes a background kernel thread that validates read-only pages on the gaming device. Additionally, the background kernel thread also minimizes potential timing problems because this process only validates page content in memory that is fully-loaded and functional.
摘要翻译: 各种实施例涉及包括背景存储器验证系统的游戏设备。 背景内存验证系统包括验证游戏设备上只读页面的后台内核线程。 此外,后台内核线程还可以最大限度地减少潜在的计时问题,因为此过程只会验证内存中完全加载和功能的页面内容。
-
公开(公告)号:US20090013166A1
公开(公告)日:2009-01-08
申请号:US12014023
申请日:2008-01-14
申请人: Robert W. Crowder, JR. , Ronald A. Cadima , Anthony E. Green , Thomas E. Buckeyne , Pravinkumar Patel
发明人: Robert W. Crowder, JR. , Ronald A. Cadima , Anthony E. Green , Thomas E. Buckeyne , Pravinkumar Patel
IPC分类号: G06F15/177 , H04L9/14 , H04L9/00
CPC分类号: G06F21/575 , G06F21/31 , G06F21/51 , G06F21/57 , G06F2221/2109
摘要: There is disclosed a device, system, and method for a ROM BIOS based trusted encrypted operating system for use in a gaming environment. The gaming device includes a ROM storing a BIOS, a secure loader, an encrypted operating system, and a decryption key for decrypting the encrypted operating system. The decryption key is partitioned and scattered about the secure loader. The method includes initializing the BIOS, locating the decryption key, decrypting the encrypted operating system with the encryption key, verifying a plurality of check codes, and transferring control to the operating system. The check codes are verified responsive to decrypting the encrypted operating system. The check codes are dispersed about the operating system and are unrelated to the operating system. Control is transferred to the operating system responsive to verifying the check codes.
摘要翻译: 公开了一种用于在游戏环境中使用的基于ROM BIOS的可信加密操作系统的装置,系统和方法。 游戏装置包括存储BIOS的ROM,安全加载器,加密操作系统和用于解密加密的操作系统的解密密钥。 解密密钥对安全装载机进行分区和分散。 该方法包括初始化BIOS,定位解密密钥,使用加密密钥解密加密的操作系统,验证多个检查码,以及将控制传送到操作系统。 响应于解密加密的操作系统来校验检验码。 检查码分散在操作系统上,与操作系统无关。 响应于验证检查码,控制被传送到操作系统。
-
公开(公告)号:US20080172557A1
公开(公告)日:2008-07-17
申请号:US12014037
申请日:2008-01-14
申请人: Robert W. Crowder , Ronald A. Cadima , Anthony E. Green , Thomas E. Buckeyne , Pravinkumar Patel
发明人: Robert W. Crowder , Ronald A. Cadima , Anthony E. Green , Thomas E. Buckeyne , Pravinkumar Patel
IPC分类号: G06F9/00
CPC分类号: G06F21/575 , G06F21/31 , G06F21/51 , G06F21/57 , G06F2221/2109
摘要: There is disclosed a device, system, and method for a ROM BIOS based trusted encrypted operating system for use in a gaming environment. The gaming device includes a ROM storing a BIOS, a secure loader, an encrypted operating system, and a decryption key for decrypting the encrypted operating system. The decryption key is partitioned and scattered about the secure loader. The method includes initializing the BIOS, locating the decryption key, decrypting the encrypted operating system with the encryption key, verifying a plurality of check codes, and transferring control to the operating system. The check codes are verified responsive to decrypting the encrypted operating system. The check codes are dispersed about the operating system and are unrelated to the operating system. Control is transferred to the operating system responsive to verifying the check codes.
摘要翻译: 公开了一种用于在游戏环境中使用的基于ROM BIOS的可信加密操作系统的装置,系统和方法。 游戏装置包括存储BIOS的ROM,安全加载器,加密操作系统和用于解密加密的操作系统的解密密钥。 解密密钥对安全装载机进行分区和分散。 该方法包括初始化BIOS,定位解密密钥,使用加密密钥解密加密的操作系统,验证多个检查码,以及将控制传送到操作系统。 响应于解密加密的操作系统来校验检验码。 检查码分散在操作系统上,与操作系统无关。 响应于验证检查码,控制被传送到操作系统。
-
-
-
-
-
-
-
-