CA2617653A1 - Methods and devices for authentication and licensing in a gaming network - Google Patents

Methods and devices for authentication and licensing in a gaming network Download PDF

Info

Publication number
CA2617653A1
CA2617653A1 CA002617653A CA2617653A CA2617653A1 CA 2617653 A1 CA2617653 A1 CA 2617653A1 CA 002617653 A CA002617653 A CA 002617653A CA 2617653 A CA2617653 A CA 2617653A CA 2617653 A1 CA2617653 A1 CA 2617653A1
Authority
CA
Canada
Prior art keywords
license
gaming
gaming machine
game
chance
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002617653A
Other languages
French (fr)
Other versions
CA2617653C (en
Inventor
Michael Kinsley
Steven Lemay
Lance Orner
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Game Technology
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2617653A1 publication Critical patent/CA2617653A1/en
Application granted granted Critical
Publication of CA2617653C publication Critical patent/CA2617653C/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/32Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
    • G07F17/326Game play aspects of gaming systems
    • G07F17/3269Timing aspects of game play, e.g. blocking/halting the operation of a gaming machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/32Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/32Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
    • G07F17/3241Security aspects of a gaming system, e.g. detecting cheating, device integrity, surveillance
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2109Game systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]

Abstract

Methods and devices are provided for managing licenses in gaming networks.
Some aspects of the invention are provided as a license manager module that operates as part of a server-based system for provisioning and configuring gaming machines. Security and authentication techniques are provided to prevent unauthorized gaming software usage. Such gaming software may be, for example, downloaded to gaming machines in the network under the control of a gaming establishment's game management server that is in communication with a license manager device. In preferred implementations, a gaming machine is prevented from executing software for a game of chance unless the license for that game is valid and has not expired.

Description

METHODS AND DEVICES FOR AUTHENTICATION AND
LICENSING IN A GAMING NETWORK
BACKGROUND OF THE INVENTION
This invention relates to networks of gaming machines, such as slot machines and video poker machines. More particularly, the present invention relates to methods and devices for managing and provisioning gaming machines and other devices in a gaming networlc.
The gaming machines under the control of a particular entity may be globally distributed in many different types of establishments. Casinos, convenience stores, supermarlcets, bars and boats are a few examples of establishments where gaming machines may be placed.
Typically, utilizing a master gaming controller, a gaming machine controls various combinations of devices that allow a player to play a game on the gaming machine and also encourage game play on the gaming machine. For example, a game played on a gaming machine usually requires a player to input money or indicia of credit into the gaming machine, indicate a wager amount, and initiate a game play.
These steps require the gaming machine to control input devices, such as bill validators and coin acceptors, to accept money into the gaming machine and recognize user inputs from devices, including key pads and button pads, to determine the wager amount and initiate game play. After game play has been initiated, the gaming machine determines a game outcome, presents the game outcome to the player and may dispense an award of some type depending on the outcome of the game.
The operations described above may be carried out on the gaming machine when the gaming machine is operating as a "stand alone" unit or linlced in a network of some type to a group of gaming machines. As teclmology in the gaming industry progresses, more and more gaming services are being provided to gaming machines via communication networks that link groups of gaming machines to a networked computer (which may be a local or a remote computer) that provides one or more gaming services. As an example, gaming services that may be provided by a networked computer to a gaming machine via a corrimunication network of some type include player tracking, accounting, cashless award ticketing, lottery, progressive games and bonus games.

Typically, network gaming services enhance the game playing capabilities of the gaining machine or provide some operational advantage in regards to maintaining the gaming machine. Thus, networlc gaming services provided to groups of gaming machines linked over a dedicated communication networlc of some type have become very popular in the gaming industry. In general, the dedicated communication network is not accessible to the public. To justify the costs associated with the infrastructure needed to provide networlc gaming services on a dedicated coinmunication network, a certain critical number of'gaming machines linked in a networlc of some type must utilize the service. Thus, many of the network gaming services are only provided at larger gaining establishments where a large number of gaming machines are deployed.
One example wherein a group of gaming machines are linked using a dedicated network to provide a networlc gaming service is a progressive game network. The progressive game services enabled by the progressive game network increase the game playing capabilities of a particular gaming machine by enabling a larger jackpot than would be possible if the gaming machine was operating in a "stand alone" mode. The potential size of the jackpot increases as the number gaming machines connected in the progressive network is increased. The size of the jackpot tends to increase game play on gaming machines offering a progressive jackpot, which justifies the costs associated with installing and maintaining the dedicated progressive game network.
However, there are many aspects of managing and provisioning gaming machines that are still performed manually. For example, in a time consuming process, installing a new game has previously involved manually exchanging an EPROM (e.g. a read-only memory) containing the game on the gaming machine. The software is manually loaded because the gaming software is very highly regulated and in most gaming jurisdictions only approved gaming software may be installed on a gaming machine. Further, the gaming software is manually loaded for security reasons, in order to prevent the gaming software from being obtained by individuals who might use the gaming software to try to find ways of cheating the gaming machine. Other attributes of gaming machines, such as the denomination, pay tables, etc., are also manually configured for similar reasons.
Methods and devices for downloading gaming software for games of chance have been proposed. However, downloading such gaming software presents a number of challenges. For example, hackers could potentially make and distribute unauthorized copies of the gaming software. Even if gaming software were distributed only to authorized customers, it would be difficult to ensure that the subsequent use of this software would be in compliance with the corresponding license agreements.
It would be desirable to provide methods and devices that overcome at least some of these drawbacks of the prior art.

SUMMARY OF THE INVENTION
Methods and devices are provided for managing licenses in gaming networks.
Some aspects of the invention are provided as a license manager module that operates as part of a server-based system for provisioning and configuring gaming machines.
Security and authentication techniques are provided to prevent unauthorized gaming software usage. Such gaming software may be, for example, downloaded to gaming machines in the network under the control of a gaming establishment's game management server that is in communication with a license manager device. In preferred implementations, a gaming machine is prevented from executing software for a game of chance unless the license for that game is valid and has not expired.
Some aspects of the invention provide a method of managing licenses for games of chance. The method includes these steps: receiving a request from a customer for at least one license for a game of chance; initializing a server authentication token for a license manager device; registering the server authentication token for the license manager device; initializing a license ordering authentication token; registering the license ordering authentication token;
preparing a license document, the license document comprising information indicating licenses provided to the customer, a server authentication tQlcen ID and an encrypted server authentication token password; configuring license management software with instructions for controlling a license manager device to retrieve and decrypt the encrypted server authentication token password; and providing the server authentication token, the license ordering authentication token, the license document and the license management software to the customer.
The method may also include the steps of using a private key to sign the license document and including a signature in the license docuinent. The license document may include license expiration dates for licenses provided to the customer.
The license document may include a license document expiration date that supercedes all expiration dates for licenses provided to the customer. The license document may include a standalone grace period that specifies how long a gaming machine may be configured to execute a game of chance without receiving further permission.
The method may include these steps: including a public key, a server authentication token certificate, licensing information, challenge request instructions and challenge response instructions with gaming software for the game of chance; and providing the gaining software to the customer. The step of providing the gaming software to the customer may involve downloading the gaming software from a central server to a customer's gaming management server. The method may include these steps: loading the gaming machine software on a gaming machine; coupling the server authentication token with the license manager device; and loading the license management software on the license manager device. The method may include the steps of forming a challenge request according to the challenge request instructions and sending the challenge request from the gaming machine to the license manager device.
The license manager software may be provided with an obfuscated syinmetric key to decrypt the encrypted server authentication token password in the license document. The license manager software may include instructions for authenticating the license document according to the signature in the license document. The server authentication token password may be encrypted using a symmetric key.
In some implementations, the license manager device is a license management server. In some such implementations, the method may also include these steps:
coupling the server authentication token with the license management server;
and loading the license management software on the license management server.
The license manager may be further configured to periodically cause a gaming machine's standalone grace period to be reset. If so, the method may include the step of determining whether to grant permission for the gaming machine to continue being configured to execute a game of chance. The method may include the steps of forming a challenge request according to the challenge request instructions and sending the challenge request from the gaming machine to the license manager device. In some such implementations, the liceiise manager device receives the challenge request, signs the challenge request using the server authentication token and returns a signed challenge request to the gaming machine as a challenge response.
The gaming machine can receive the challenge response and determine the authenticity of the challenge response via the server authentication token certificate.
When it is determined to grant permission, the method may include the step of causing a permission granted configuration message with a non-zero standalone grace period to be sent to the gaining machine. The permission granted configuration message causes the gaming machine to reset a grace period timer according to the non-zero standalone grace period and to continue being configured to execute the game of chance.
When it is determined not to grant permission, the method may include the step of causing a permission denied configuration message with a zero standalone grace period to be sent to the gaming machine. The permission denied configuration message causes the gaming machine to stop being configured to execute the game of chance.
Alternative implementations of the invention provide a licensing management method for gaming. The method includes these steps: receiving a request for a first permission to execute a game of chance on a gaining machine; determining that a corresponding license is available and not expired; granting permissi.on to execute the game of chance; and specifying a grace period during which a gaming machine may be configured to execute the game of chance without receiving a second permission to execute the game of chance.
The method may involve sending a configuration message to the gaming machine specifying the grace period. The configuration message includes infoimation to enable the gaming machine to be configured to execute the game of chance.
The method may involve setting a grace period timer of the gaming machine.
The request may, for example, be received from a gaming management server.
The request and the first permission may pertain to a specific gaming machine.
If so, the method may involve associating the specific gaming machine with the corresponding license. Preferably, the method involves informing the gaming management server of a new state of license usage.
The present invention provides other hardware (such as network devices and components of network devices) that is configured to perform the methods of the invention, as well as software to control devices to perform these methods.
These and other features of the present invention will be presented in more detail in the following detailed description of the invention and the associated figures.
BRIEF DESCRIPTION OF THE DRAWINGS
Fig. 1 illustrates one example of a networlc topology for implementing some aspects of the present invention.
Fig. 1 A is a block diagram that illustrates a simplified network topology that illustrates some implementations of an Arbiter.
Fig. 2 is a block diagram that illustrates some aspects of the invention.
Fig. 2A is a network diagra.m that illustrates one implementation of the invention.
Fig. 3 is a block diagrain that illustrates some aspects of the invention.
Fig. 4 is a flow chart that outlines a method according to some aspects of the invention.
Fig. 5 is a flow chart that outlines a method according to some aspects of the invention.
Fig. 6 is a flow chart that outlines a method according to some aspects of the invention.
Fig. 7 is a flow chart that outlines a method according to some aspects of the invention.
Fig. 8 is a flow chart that outlines a method according to some aspects of the invention.
Fig. 9 is a flow chart that outlines a method according to some aspects of the invention.
Fig. 10 is a flow chart that outlines a method according to some aspects of the invention.
Fig. 11 is a flow chart that outlines a method according to some aspects of the invention.
Fig. 12 illustrates a gaming machine that may be configured according to some aspects of the invention.
Fig. 13 illustrates a gaming machine and a gaming network that may be configured according to some aspects of the invention.
Fig. 14 illustrates a network device that may be configured according to some aspects of the invention.
DESCRIPTION OF PREFERRED EMBODIMENTS
The present application is particularly relevant to game licensing and related security, authentication and game downloading issues. Many aspects of the present invention are implemented, at least in part, by one or more servers.
Accordingly, some embodiments of the present invention may be referenced herein as a server-based gaming system or simply as "SBG" or the like.
U.S. Patent Application No. 11/225,407 (Attorney Docket No.
IGT1P237/P-1051), by Wolf et al., entitled "METHODS AND DEVICES FOR
MANAGING GAMING NETWORKS," which is hereby incorporated by reference, describes various novel methods and devices for server-based gaming that may be used in connection with the present invention.
As described therein, a server (or server cluster) sometimes refeiTed to as an SBG server, is configured to perform tasks that include gaming machine management, task scheduling, game set management, device nianagement, user management, data collection, log viewing and report viewing. Some implementations of the SBG
server are configured to run download manager software that allows, e.g., for the addition of new game binaries into a local repository. Some implementations of the download manager allow a user to manage game downloads to gaming machines in a gaming network.
However, it will be appreciated that many aspects of the present invention may be used in connection with other methods and devices for game downloading, gaming network management and the like. Relevant methods and devices are described in United States Patent Application No. 11/078,966 by Nguyen et al., entitled "SECURED VIRTUAL NETWORK IN A GAMING ENVIRONMENT"
(Attorney Docket No. IGT1P034X2/P-277 CIP2) and filed on March 10, 2005, in United States Patent Application No. 10/757,609 by Nelson et al., entitled "METHODS AND APPARATUS FOR GAMING DATA DOWNLOADING"
(Attorney Docket No. IGTIP213/P-657) and filed on January 14, 2004, in United States Patent Application No. 10/93 8,293 by Benbrahim et al., entitled "METHODS
AND APPARATUS FOR DATA COMMUNICATION IN A GAMING SYSTEM"
(Attorney Docket No. IGT 1 P 199/P-909) and filed on September 10, 2004, in United States Patent Application No. 11/225,337 (Attorney Docket No. IGT1P185/P-1017) by Nguyen et al., filed September 12, 2005 and entitled "DISTRIBUTED GAME
SERVICES" and in United States Patent Application No. 11/173,442 (Attorney Docket No. IGT1P153/ P-991) by Kinsley et al., filed July 1, 2005 and entitled ":
METHODS AND DEVICES FOR DOWNLOADING GAMES OF CHANCE," all of which are hereby incorporated by reference in their entirety and for all purposes.
The present invention provides features that iriclude, but are not limited to, the ability to identify requestors on a networlc reliably, to authenticate a license document, to determine whether a game license is valid and/or current, to prevent a gaming machine from executing gaming software if a corresponding game license is not valid and/or current, etc. Preferred implementations of the invention are described in detail below.
Alternatively, or additionally, every gaming machine or other device that will be in communication with a gaming establishment (and/or any device that will be in communication with a central system on behalf of a gaming establishinent) may be "fingerprinted" according to special characteristics of the machine, and/or according to techniques such as those discussed in Patent Application No. 11/078,966, referenced above. Communications from untrusted sources will preferably cause special handling. For example, some implementations provide some level of security notification if an untrusted source cannot be authenticated in response to a challenge.
When, for example, a local server of a gaming establishment requests a game download from a central game repository, a fingerprint of the local server may be obtained and compared with that of a stored fingerprint for that device. If the fingerprint does not match, the central game repository will not download the requested game.
Some such fingerprinting techniques involve the exploitation of small deviations in processor clock skews. Some relevant techniques are discussed, for example, in Kohno, Tadayoshi, "Remote Physical Device Fingerprinting" (IEEE
Symposium on Security and Privacy [May 2005]), which is hereby incorporated by reference for all purposes.
Such clock skew deviations are approximately constant over time for each device, but the clock skew of a particular machine will be different from that of another machine. Most Transmission Control Protocol ("TCP") stacks implement the TCP timestamps option of Request for Comment ("RFC") 1323. According to this option, each party in a TCP flow includes infoimation about its perception of time in each outgoing packet. Information contained in the TCP headers can be used to estimate a device's clock skew, thereby allowing the device to be identified.
Such identification techniques do not require any modification to the fingerprinted devices.
Moreover, such techniques can report consistent measurements when the measurer is thousands of miles, multiple hops, and tens of milliseconds away from the fingerprinted device, even when the fingerprinted device is connected to the Internet from different locations and via different access technologies.
Some such techniques provide reliable fingerprinting even when the fingerprinted device is behind a NAT or firewall and whether the device's system time is maintained via NTP or SNTP. These techniques can also determine whether two devices on the Internet, possibly shifted in time or IP addresses, are actually the same physical device.
Exemnlary System Architecture One example of a network topology for implementing some aspects of the present invention is shown in Fig. 1. Those of skill in the art will realize that this exemplary architecture and the related functionality are merely examples and that the present invention encompasses many other such embodiments and methods. Here, for example, a single gaming establishment 105 is illustrated, which is a casino in this example. However, it should be understood that some implementations of the present invention involve multiple gaming establishments.
Gaming establishment 105 includes 16 gaming machines 2, each of which is part of a bank 110 of gaming machines 2. It will be appreciated that many gaming establishments include hundreds or even thousands of gaming machines 2, not all of which are included in a bank 110. However, the present invention may be implemented in gaming establishments having any number of gaming machines.
Various alternative network topologies can be used to implement different aspects of the invention and/or to accommodate varying numbers of networked devices. For example, gaming establishments with very large numbers of gaming machines 2 may require multiple instances of some network devices (e.g., of main network device 125, which combines switching and routing functionality in this example) and/or the inclusion of other network devices not shown in Fig. 1.
For example, some implementations of the invention include one or more middleware servers disposed between gaming machines 2 and server 130. Such middleware servers can provide various useful functions, including but not limited to the filtering and/or aggregation of data received from bank switches 115, from individual gaming machines and from other player terminals. Some implementations of the invention include load balancing methods and devices for managing network traffic.
Each banlc 110 has a corresponding bank switch 115, which may be a conventional banlc switch. Each bank switch is connected to SBG server 130 via main networlc device 125, which combines switching and routing functionality in this example. Although various floor communication protocols may be used, some preferred implementations use IGT's open, Ethernet-based SuperSASOO protocol, which IGT makes available for downloading without charge. However, other protocols such as Best of Breed ("BOB") may be used to implement various aspects of SBG. IGT has also developed a gaming-industry-specific transport layer called CASH that rides on top of TCP/IP and offers additional functionality and security.
SBG server 130, License Manager 131, Arbiter 133 and main network device 125 are disposed within coinputer room 120 of gaming establishment 105.
License Manager 131 may be implemented, at least in part, via a server or a similar device.
SBG server 130 can be configured to implement, at least in part, various aspects of the present invention. Some preferred embodiments of SBG server 130 include (or are at least in communication with) clustered CPUs, redundant storage devices, including backup storage devices, switches, etc. Such storage devices may include a redundant array of inexpensive disks ("RAID"), back-up hard drives and/or tape drives, etc. Preferably, a Radius and a DHCP server are also configured for communication with the gaming network. Some implementations of the invention provide one or more of these servers in the form of blade servers.
In some implementations of the invention, many of these devices (including but not limited to License Manager 131 and main networlc device 125) are mounted in a single rack with SBG server 130. Accordingly, many or all such devices will sometimes be referenced in the aggregate as an "SBG server." However, in alternative implementations, one or more of these devices is in communication with SBG server 130 but located elsewhere. For example, some of the devices could be mounted in separate racks within computer room 120 or located elsewhere on the network. For example, it can be advantageous to store large volumes of data elsewhere via a storage area network ("SAN").
In some embodiments, these components are SBG server 130 preferably has an uninterruptible power supply ("UPS"). The UPS may be, for example, a rack-mounted UPS module.

Computer room 120 may include one or more operator consoles or other host devices that are configured for communication with SBG server 130. Such host devices may be provided with software, hardware and/or firmware for implementing various aspects of the invention; many of these aspects involve controlling SBG
server 130. However, such host devices need not be located within computer room 120. Wired host device 160 (which is a laptop computer in this example) and wireless host device (which is a PDA in this example) may be located elsewhere in gaming establishment 105 or at a remote location.
Arbiter 133 may be implemented, for example, via software that is running on a server or another networked device. Arbiter 133 serves as an intermediary between different devices on the network. Some implementations of Arbiter 133 are described in United States Patent Application No. 10/948,387, entitled "METHODS AND
APPARATUS FOR NEGOTIATING COMMUNICATIONS WITHIN A GAMING
NETWORK" and filed September 23, 2004 (the "Arbiter Application"), which is incorporated herein by reference and for all purposes. In some preferred implementations, Arbiter 133 is a repository for the configuration information required for cominunication between devices on the gaming network (and, in some implementations, devices outside the gaming network). Although Arbiter 133 can be implemented in various ways, one exemplary implementation is discussed in the following paragraphs.
As shown in Fig. 1 A, a ga.ming unit 21 may be operatively coupled to a network computer 23 (such as SBG server 130 of Fig. 1) via the data link 25.
The gaming unit 21 may also be operatively coupled to the Arbiter 133 via the data link 47, and the network computer 23 may likewise be operatively coupled to the Arbiter 133 via the data link 47. Communications between the gaming unit 21 and the network computer 23 may involve different information types of varying levels of sensitivity, resulting in varying levels of encryption techniques depending on the sensitivity of the information. For example, communications such as drinlc orders and statistical information may be considered less sensitive. A drink order or statistical information may remain encrypted, although with moderately secure encryption techniques, such as RC4, resulting in less processing power and less time for encryption. On the other hand, financial information (e.g., account information, winnings, etc.), game download information (e.g., game software and game licensing information) and personal information (e.g., social security number, personal preferences, etc.) may be encrypted with stronger encryption techniques such as DES
or 3DES to provide increased security.
As disclosed in further detail in the Arbiter Application, the Arbiter 133 may verify the authenticity of each networlced gaming device. The Arbiter 133 may receive a request for a communication session from a network device. For ease of explanation, the requesting networlc device may be referred to as the client, and the requested networlc device may be referred to as the host. The client may be any device on the network 12 and the request may be for a communication session with any other network device. The client may specify the host, or the gaming security arbiter may select the host based on the request and based on information about the client and potential hosts. The Arbiter 133 may provide encryption keys (session keys) for the communication session to the client via the secure communication channel. Either the host and/or the session key may be provided in response to the request, or may have been previously provided. The client may contact the host to initiate the communication session. The host may then contact the Arbiter 133 to determine the authenticity of the client. The Arbiter 133 may provide affirmation (or lack thereof) of the authenticity of the client to the host and provide a corresponding session key, in response to which the network devices may initiate the coinmunication session directly with each other using the session keys to encrypt and decrypt messages.
Alternatively, upon receiving a request for a communication session, the Arbiter 133 may contact the host regarding the request and provide corresponding session keys to both the client and the host. The Arbiter 133 may then initiate either the client or the host to begin their communication session. In turn, the client and host may begin the communication session directly with each other using the session keys to encrypt and decrypt messages. An additional explanation of the communication request, commimication response and key distribution is provided in the Arbiter Application.
Wireless devices are particularly useful for implementing some aspects of the invention. Such wireless devices could include, but are not limited to, laptops, PDAs or even cellular telephones. Referring once again to Fig. 1, it should be noted that one or more network devices in gaming establishment 105 can be configured as wireless access points. For example, a casino manager may use a wireless handheld device to revise and/or schedule gaming machine configurations while roaming the casino floor. Similarly, a representative of a regulatory body could use a PDA to verify gaming machine configurations, generate reports, view activity logs, etc., while on the casino floor.
If a host device is located in a remote location, security methods and devices (such as firewalls, authentication and/or encryption) should be deployed in order to prevent the unauthorized access of the gaming networlc. Similarly, any other connection between gaming network 105 and the outside world should only be made with trusted devices via a secure link, e.g., via a virtual private network ("VPN") tunnel. For example, the illustrated connection between SBG 130, gateway 150 and central system 163 (here, IGT.com) that may be used for game downloads, etc., is advantageously made via a VPN tunnel.
An Internet-based VPN uses the open, distributed infrastructure of the Internet to transmit data between sites. A VPN may emulate a private IP network over public or shared infrastructures. A VPN that supports only IP traffic is called an IP-VPN.
VPNs provide advantages to both the service provider and its customers. For its customers, a VPN can extend the IP capabilities of a corporate site to remote offices and/or users witli intranet, extranet, and dial-up services. This connectivity may be achieved at a lower cost to the gaming entity with savings in capital equipment, operations, and services. Details of VPN methods that may be used with the present invention are described in the reference, "Virtual Private Networks-Technologies and Solutions," by R. Yueh and T. Strayer, Addison-Wesley, 2001, ISBN#0-201-70209-6, which is incorporated herein by reference and for all purposes.
There are many ways in which IP VPN services may be implemented, such as, for example, Virtual Leased Lines, Virtual Private Routed Networks, Virtual Private Dial Networks, Virtual Private LAN Segments, etc. Additionally VPNs may be implemented using a variety of protocols, such as, for example, IP Security (IPSec) Protocol, Layer 2 Tunneling Protocol, Multiprotocol Label Switching (MPLS) Protocol, etc. Details of these protocols, including RFC reports, may be found from the VPN Consortium, an industry trade group (http://www.vpnc.org, VPNC, Santa Cruz, California).
For security purposes, any information transmitted to or from a gaming establishment over a public network may be encrypted. In one implementation, the information may be symmetrically encrypted using a symmetric encryption key, where the symmetric encryption key is asymmetrically encrypted using a private key.

The public key may be obtained from a remote public key server. The encryption algorithm may reside in processor logic stored on the gaming machine. When a remote server receives a message containing the encrypted data, the symmetric encryption key is decrypted with a private key residing on the remote server and the symmetrically encrypted information sent from the gaming machine is decrypted using the symmetric encryption key. A different symmetric encryption key is used for each transaction where the key is randomly generated. Symmetric encryption and deciyption is preferably applied to most information because symmetric encryption algorithms tend to be 100-10,000 faster than asymmetric encryption algorithms.
Providing a secure connection between the local devices of the SBG system and IGT's central system allows for the deployment of many adva.ntageous features.
For example, a customer (e.g., an employee of a gaming establishment) can log onto an account of central system 163 (in this example, IGT.com) to obtain the account information such as the customer's current and prior account status.
Moreover, such a secure connection may be used by the central system 163 to collect information regarding a customer's system. Such information includes, but is not limited to, error logs for use in diagnostics and troubleshooting. Some implementations of the invention allow a central system to collect other types of inforination, e.g., information about the usage of certain types of gaming software, revenue information regarding certain types of games and/or gaming machines, etc.
Such information includes, but is not limited to, information regarding the revenue attributable to particular games at specific times of day, days of the week, etc. Such information may be obtained, at least in part, by reference to an accounting system of the gaming network(s), as described elsewhere herein.
Automatic updates of a customer's SBG server may also be enabled. For example, central system 163 may notify a local SBG server regarding new products and/or product updates. For example, central system 163 may notify a local SBG
server regarding updates of new gaming software, gaming software updates, peripheral updates, the status of current gaming software licenses, etc.
After the local SBG server receives this information, it can identify relevant products of interest. For example, the local SBG server may identify gaming software that is currently in use (or at least licensed) by the relevant gaming entity and send a notification to one or more host devices, e.g., via email. If an update or a new software product is desired, it can be downloaded from the central system.
Some relevant downloading methods are described elsewhere herein and in applications that have been incorporated herein by reference, e.g., in United States Patent Application No. 11/078,966. Similarly, a customer may choose to renew a gaming software license via a secure connection with central system 163 in response to such a notification.
Secure communication linlcs allow notifications to be sent securely from a local SBG server to host devices outside of a gaming establishinent. For example, a local SBG server can be configured to transmit automatically generated email reports, text messages, etc., based on predetermined events that will sometimes be referred to herein as "triggers." Such triggers can include, but are not limited to, the condition of a gaming machine door being open, cash box full, machine not responding, verification failure, etc.
In addition, providing secure connections between different gaming establishments can enable alternative implementations of the invention. For example, a number of gaming establishments, each with a relatively small number of gaming machines, may be owned and/or controlled by the same entity. In such situations, having secure communications between gaming establishments makes it possible for a gaming entity to use a single SBG server as an interface between central system 163 and the gaming establishments.
Exemplary Licensing Management Methods and Devices Some examples of license management according to the present invention will now be described. In these examples, the central licensing system will often be referred to as "IGT's License System" or the like. Similarly, the functionality provided by such a central system will often be described as provided by IGT, the present assignee. At the present time, IGT expects to be the provider of such services, data, related devices and software, etc. However, it will be appreciated that IGT may choose to license the rights to some "central system" aspects of the invention to other entities in the future.
Fig. 2 is a block diagram that illustrates some components of a license management system and the interaction of such components according to one implementation of the invention. Central system 205 includes the necessary devices and personnel for implementing the relevant aspects of the invention described herein, some examples of which are described below with reference to Fig. 2A. Fig. 2 illustrates some components of central system 205 according to their functionality.
Central systein 205 could be, for example, part of central system 163 shown in Fig. 1.
License system 210 is configured to coordinate the various licensing-related tasks of central system 205 that are described in detail below. License system controls the operation of authentication token configuration device(s) 225 and license generator 215. License system 210 may be implemented, for example, via specialized enterprise management software running on various network devices, host devices, etc. For example, license system 210 may be based upon software comparable to SAP Alctiengesellschaft's R/3 or Customer Relationship Management ("CRM") software.
According to some preferred implementations of the invention, devices 225 can prepare server authentication tokens 229. Such tokens may be, for example, personal USB authentication and encryption tokens that are known in the art as "iKeys." Accordingly, server authentication tokens 229 are also referred to herein as "Server iKeys" and the like.
Server authentication tokens 229 are security devices configured for attachment to a device that is running license management software for a customer (e.g., to License Manager 131). The customer receives one server authentication token 229 with License Manager 131. In some implementations, personnel associated with central system 205 plug server authentication token 229 into the device running License Manager 131 (which may be in the same rack with SBG server 130) during installation. License Manager 131 uses server authentication token 229 to authenticate the customer and the License Document 220 upon startup. License Manager 131 also uses server authentication token 229 to ensure that any licenses that the customer receives from License System 210 are indeed intended for the customer.
Devices 225 can preferably prepare license-ordering authentication tokens 227, also referred to herein as "Customer iKeys" and the like. A license-ordering authentication token 227 is configured for attachment to a device (e.g., to device 230) that is used to order licenses from central system 205. The device to which license-ordering authentication token 227 is attached may be, for example, comparable to one of devices 160 or 170 of Fig. 1. The customer receives one or more Customer iKeys from central system 205 when purchasing licenses. The customer may attach one of these Customer iKeys to a device used for ordering new licenses, changing licenses, and/or canceling licenses. For example, if a customer uses device 230 of Fig.
2 to order a license, the Customer iKey attached to device 230 would authenticate device 230 to License System 210.
License generator 215 includes software for preparing a license document 220, wllich includes a listing of licenses granted to a customer, related configuration parameters and other features necessary for the operation of license manager 131 that will be described below. In preferred implementations, all licenses and related configuration parameters for a customer's site are coalesced into a single XML
document (file). The file may be named, for example, IGT-license-businesspartnerid.xml.
The software for implementing license generator 215 may be installed, for example, in a server, a host device or a similar device. In this example, license document 220 is embodied in digital medium 212 (e.g., an optical disk or the like) for delivery to a customer. However, in alternative implementations, license document 220 may be transferred to the customer via a network.
As will be discussed in detail below, license manager 131 controls the ability of gaming machines (sometimes referred to herein as electronic gaming machines or "EGMs") to execute licensed software, including but not limited to software for providing games of chance. According to the example illustrated in Fig. 2 and most other examples described herein, SBG server 130 is an intermediary for communications between license manager 131 and EGMs 237 and 239. However, in alternative implementations, license manager 131 may respond to challenges from EGMs, grant or deny EGMs' requests to run games, etc., without going through SBG
server 130.
Referring now to Fig. 2A, central system 205 preferably includes servers 250, storage devices 255 and host devices 260. Various operators 265 may be available for, e.g., operating one or more of these devices, answering the telephone and operating one or more authentication token configuration devices 225.
Devices 225 may be used as workstations for providing the authentication tokens described herein. In preferred implementations, devices 225 do not actually manufacture the authentication tokens themselves, but instead prepare, initialize and register the tokens.
According to some preferred implementations of the invention, central system 205 prepares and initializes a server authentication token 229 as follows.
First, an ID
is read from server authentication token 229 and the ID is added to a database stored on any convenient memory of central system 205. A password is created on server authentication token 229 and the password is added to central system 205's database.
A public/private key-pair (e.g., a DSA public/private key-pair) is created on server authentication token 229 and the public key is added to central system 205's database.
The private key is kept secret and an obfuscated version of the private key is provided in License Manager 131. A password is also created for the server authentication token 229. A sequence number is set to 0 in a private memory area of server authentication token 229. The time on server authentication token 229 is set to current GMT time in server authentication token 229's private memory area.
Referring once again to Fig. 2, when License Manager 131 loads a new License Document 220, License Manager 131 verifies that the sequence number and tiiue contained in the new License Document 220 are greater than that stored in the corresponding server authentication token 229. If so, License Manager 131 loads the new License Document 220 and saves its sequence number and time in server authentication token 229; otherwise, License Manager 131 does not load the document.
The process for preparing and initializing a license-ordering authentication token 227 can be much simpler. In some implementations of the invention, the process involves only reading an ID from each license-ordering authentication token 227 and adding the ID to central system 205's database.
Preferably, EGM software is also processed by central system 205. In preferred implementations, a public key is embedded in the EGM software by central system 205. The EGM software provided to customers preferably allows a customer's EGMs to make challenge requests and evaluate responses to challenge requests, as described in more detail elsewhere herein.
Moreover, central system 205 creates a Server iKey Certificate that contains the Server iKey's public key. Central system 205 signs the certificate with the private key. As described in more detail below, the certificate will permit an EGM to receive and authenticate a Server iKey's public key. In an alternate implementation, the contents of the Server iKey Certificate can be stored in the License Document instead of the certificate. This implementation eliminates the need for a separate certificate file. The certificate's contents are the Server iKey's public key and the IGT-generated signature of this public key.

In addition, central system 205 encrypts the Server iKey's password using the syinmetric lcey and stores the password in the customer's License Document. As described below, this will permit License Manager 131 to retrieve and deciypt the password.
Central system 205 uses its private key to sign the customer's License Document 220. Later, this will permit License Manager 131 to authenticate License Document 220.
Central system 205's public key, the physical Server iKey 229, the Server iKey Certificate, License Document 220, and hardware/software implementing License Manager 131 are delivered to the customer. Preferably, authorized personnel associated with central system 205 (e.g., IGT personnel) install License Manager 131, attaching the Server iKey to the computer running the License Manager software during installation. Central system 205's public key is preferably shipped to the customer in the EGM's firmware as well as the License Manager's software rather than in a separate file.
In the example of Fig. 2A, central system 205 is configured for communication with various gaming establishments 105 via network 275. Central system 205 is configured for communication with host devices 160 and 170, each of which has an attached license-ordering authentication token 227. According to some implementations of the invention, a customer could order new licenses, etc., via host device 160 or 170 even when these devices are not communicating from within a known gaming establishment 105.
Link 270 should have ample bandwidth and may, for example, comprise one or more T1 or T3 connections and/or satellite links having comparable bandwidth, etc. Network 275 is the Internet in this example. However, it will be understood by those of skill in the art that network 275 could include any one of various types of networks, such as the public switched telephone network ("PSTN"), a satellite network, a wireless network, a metro optical transport, etc. Accordingly, a variety of protocols may be used for communication on network 275, such as Internet Protocol ("IP"), Fibre Channel ("FC"), FC over IP ("FCIP"), Internet SCSI ("iSCSI," an IP-based standard for linking data storage devices over a network and transferring data by carrying SCSI commands over IP networks) or Dense Wavelength Division Multiplexing ("DWDM," an optical technology used to increase bandwidth over existing fiber optic backbones).

Turning now to Fig. 3, an overview of license manager runtime operations will now be described. According to preferred implementations of the invention, more features than described above are provided in license document 220. In one such exemplary implementation, license document 220 includes the following:
licenses granted to a customer (preferably visible as plaintext); Server iKey ID
(preferably visible as plaintext); an encrypted Server iKey Password; a Standalone Grace Period for each license; an Update Period; an Expiration Date; a Pre-expiration Warning Time; and a signature.
The Server iKey Password is used to access the private memory area of the Server iKey. The password is encrypted using a key (e.g., a symmetric key) known only to the central system and the License Manager.
For each license, the Standalone Grace Period specifies how long an EGM can run a game (also referred to herein as a "theme") without receiving further permission to do so. As noted elsewhere herein, in preferred implementations of the invention such permission is received from SBG Server 130 according to instructions from License Manager 131. The Standalone Grace Period may be defined in any convenient units of time, e.g., in minutes. A Standalone Grace Period of zero means that the EGM cannot run the theme. In some implementations, a Standalone Grace Period of -1 means that the EGM can run the theme forever.
In some implementations, the Update Period is used as follows. License Manager 131 periodically requests SBG Server 130 to reset an EGM's Standalone Grace Period, thereby giving or denying the EGM permission to continue to use a license. If permission is granted, SBG Server 130 sends a configuration message to the EGM specifying a non-zero Standalone Grace Period and the EGM resets its grace-period timer accordingly. However, if permission is denied, SBG Server sends a configuration message to the EGM specifying a zero Standalone Grace Period. The EGM stops running the theme and notifies SBG Server 130 that the EGM has stopped running the theme.
In addition to the expiration periods of the licenses contained in License Document 220, License Document 220 itself has an expiration date that supersedes all licenses in License Document 220. If License Document 220 expires but contains licenses that haven't expired, a new License Document 220 will be sent to a customer upon request. This arrangement provides central system 205 an opportunity to verify the integrity of all licenses in License Document 220 and detect the presence of an incorrect license (e.g., the presence of a non-expiring license to a theme that the customer never ordered) before delivering the new License Document 220. The Pre-expiration Warning Time indicates when to warn the user that a license is about to expire.
All of these elements are collectively signed by central system 205 (e.g., by license generator 215). The signature is included in License Document 220.
Referring again to the exemplary runtime flow depicted in Fig. 3, each EGM
310 and License Manager 131 perform the following operations while running at the customer's site. When License Manager 131 runs, it first verifies that License Document 220 was signed by central system 205. License Manager 131 checks the signature using the public key that is embedded in License Manager 131. After License Manager 131 verifies License Document 220's signature, License Manager 131 knows it can trust License Document 220. Then, License Manager 131 obtains the Server iKey's encrypted password 315 from the customer's License Document 220 and decrypts the password with the embedded, obfuscated symmetric key 320.
Each EGM 310 first establishes a secure cominunications connection e.g., a SuperSAS or BOB communications connection) to License Manager 131. All subsequent communications should take place via this connection. In preferred implementations, if any part of the following fails, the EGM must drop the connection and try again.
Each EGM 310 then ensures that it receives the Server iKey Certificate 305 and verifies that the certificate was signed by central system 205 via the embedded IGT public key. Instead of sending the certificate, the License Manager can send the Server iKey's public key and its signature.
Each EGM then sends a challenge request 325 to License Manager 131.
Challenge request 325 preferably contains something that is unique to that request in order to prevent replay attacks. The request may contain, for example, random numbers, sequence numbers, timestamps and/or combinations of these. License Manager 131 signs the challenge request 325's data using Server iKey 229 and returns the signature 330 to the EGM 310 as a challenge response 335. The EGM 310 verifies the authenticity of the response via Server iKey Certificate 305.
Because only License Manager 131 has the password used to access Server iKey 229, only a License Manager 131 having the correct Server iKey 229 can sign the challenge request 330 and produce a challenge response 335 that will be accepted by EGM
310.

Referring now to Fig. 4, an exemplary enrollment method 400 will be described. It will be appreciated that the steps of the methods described herein, including method 400, do not always need to be performed in the order indicated. In step 405, central system 205 initializes and registers a Server iKey 229 for the customer. Central system 205 registers one or more Customer iKeys 227 for the customer (step 410). Central system 205 adds the customer to its database.
(Step 415.) Central system 205 then prepares an initial License Document 220 that contains the Server iKey ID and encrypted Server iKey password 315 (step 420) and delivers this License Document 220 with the customer's License Manager 131.
(Step 425.) The SBG system, including License Manager 131 and the initial License Document 220, is installed and activated at the customer's site. (Step 430.) When started, License Manager 131 first verifies that License Document 220 was signed by central system 205. (Step 432.) License Manager 131 checks the signature using the public key that is embedded in License Manager 131. After License Manager 131 verifies License Document 220's signature, License Manager 131 laiows it can trust License Document 220. Then, License Manager 131 verifies that it is authorized to run by matching its Server iKey ID with the corresponding signed Server iKey ID
located in the License Document 220. (Step 435.) A process of ordering subsequent licenses will now be described with reference to Fig. 5. In method 500, License Documents 220 are shipped on a tangible medium (e.g., on an optical disk) to customer. In alternative implementations, License Documents 220 may be downloaded by a customer via a computer network.
In step 505, a customer orders new licenses. In this example, the customer orders the licenses using browser software installed on PDA 170, to which a Customer iKey 227 is attached. See Fig. 2A.) Central system 205 prepares the requested licenses and stores them in a License Document 220, which is a single, signed, XML docunient in this example. (Step 510.) Central system 205 copies the License Document 220 to a digital medium (step 515) and sends the digital medium to customer (step 520). The digital medium can be any device (including but not limited to a CD, a DVD or a USB "drive") that presents itself to an operating system (e.g., to MS Windows) as a file system when installed.

In step 525, the customer receives the digital medium and installs it. During installation, License Manager 131 loads License Document 220, reads licenses from License Document 220 and verifies the licenses' authenticity and integrity by checking the signature on the License Document. (Step 530.) Moreover, License Manager 131 verifies that the licenses were intended for use by this customer by matching the Server iKey's ID with that provided in the new License Document 220.
In step 535, the customer sends license-usage summary (electronically or on digital media) to License System 210 after the new licenses are loaded and periodically thereafter. This allows License System 210 to verify that the customer installed the new license (overwriting the previous license). It also allows License System 210 to track the customer's license usage. The summary is signed by the License Manager using the Server iKey's private key before delivery to License System 210 and verified at central system 205 via the corresponding public key. If the license-usage information is not sent to central system 205 within some time period, then central system 205 could prohibit future license purchases.
If an EGM had a license that expired and a newly installed license would allow the EGM to run the corresponding theme again, License Manager 131 notifies SBG Server 130 that the EGM has permission to run the corresponding theme again.
SBG Server 130 then updates the EGM's configuration accordingly and the EGM
runs the game.
In step 540, License Manager 131 informs SBG Server 130 that the current state of license usage has changed. SBG Server 130 can ask the License Manager for the current license usage for display, e.g. via SBG Management Console 235 of Fig. 2, device 160 and/or 170 of Figs. 1 or 2A, etc.
Method 600 of obtaining permission to run a theme on an EGM will now be described with reference to Fig. 6. In step 605, SBG Server 130 requests permission from License Manager 131 to run a theme on an EGM. License Manager 131 associates the EGM's ID (for example, the EGM's customer asset # and serial #) with the license. (Step 610.) In step 615, License Manager 131 determines whether to grant permission to run the theme. In this example, if License Manager 131 determines that a corresponding license is available and has not expired, License Manager 131 grants permission to SBG Server 130 to run the theme. (Step 625.) License Manager 131 also specifies a Standalone Grace Period that tells the EGM how long it can run the theme without receiving further permission to do so (in this example, from SBG
Server 130).
SBG Server 130 then sends a configuration message to the EGM specifying a non-zero Standalone Grace Period (step 630). The EGM receives the updated configuration, sets its grace-period timer accordingly, and runs the theme.
(Step 635.) License Manager 131 informs SBG Server 130 that the current state of license usage has changed. (Step 640.) If License Manager 131 determines that a corresponding license is not available or is expired, License Manager 131 sends a "permission denied"
message to SBG Server 130. (Step 620.) In step 645, the event is logged and central system 205's database is updated.
In some implementations of the invention, when a customer wants an EGM to stop ruiming a theme, SBG Server 130 updates the EGM's configuration specifying a zero Standalone Grace Period. The EGM receives the updated configuration, zeroes its grace-period timer, stops running the theme and notifies SBG Server 130 that it has stopped running the theme. SBG Server 130 requests permission from License Manager 131 to stop the theme on the EGM and License Manager 131 disassociates the EGM from the license. License Manager 131 then informs the SBG Server that the current state of license usage has changed.
One method 700 of requesting permission for an EGM to be converted from running one them to another them will now be described with reference to Fig.
7. In step 705, a customer requests (e.g., by controlling SBG management console 235) that an EGM be converted from one theme to another. License Manager 131 associates the EGM's ID with the license. (Step 710.) If the requested license is available and has not expired, License Manager 131 grants permission and specifies a zero Standalone Grace Period. (Step 725.) (Otherwise, License Manager 131 sends a denial message to SBG server 130.) (Step 720.) In step 730, SBG Server 130 updates the EGM's configuration specifying a zero Standalone Grace Period. The EGM receives the updated configuration, zeroes its grace-period timer, stops running the theme, and notifies SBG Server 130 that the EGM has stopped running the theme. (Step 735.) SBG Server 130 then requests permission from License Manager 131 to convert a theme on an EGM. (Step 740.) If permission is granted, License Manager 131 disassociates the EGM from the original license. (Step 750.) The process then follows steps 610 through 640 of method 600. In step 755, the event is logged and/or database updated.
License Manager 131 periodically requests SBG Server 130 to reset an EGM's Standalone Grace Period, thereby giving/denying the EGM permission to continue to use a license. This ensures that License Manager 131 can determine when a license expires based on a clock of License Manager 131, rather than an EGM's clock that may be easier to cheat.
One exemplary method 800 will now be described with reference to Fig. 8. In this example, the relevant license has not expired. In step 805, License Manager 131 determines that it is time to update an EGM's grace period. License Manager requests SBG Server 130 to update the EGM's configuration specifying a non-zero Standalone Grace Period (step 810) and SBG Server 130 does so (step 815).
In step 820, the EGM receives the updated configuration, resets its grace-period timer accordingly and continues to run the theme. License Manager 131 informs SBG Server 130 that the current state of license usage has changed (step 825) and the relevant database is updated (step 830).
If the relevant license has expired when License Manager 131 determines that it is time to update an EGM's grace period, License Manager 131 will disassociate the EGM from the license and instruct SBG Server 130 to update the EGM's configuration specifying a zero Standalone Grace Period.
If an EGM is running a theme but does not receive further permission to do so from SBG Server 130 within the Standalone Grace Period, the EGM will continue to run the theme until the Standalone Grace Period expires. Upon expiration, the EGM
will stop running the theme and will notify SBG Server 130 that the EGM has stopped running the tlZeme.
A customer may desire that some aspect of a theme be changed (e.g., pay table or denomination) on an EGM and that the EGM still be able to run the current theme.
Flow chart 900 of Fig. 9 outlines one method of continuing permission according to the present invention.
In step 905, a customer requests permission (via SBG server 130) to continue running a theme on an EGM, but to change some aspect of the theme. If a current license is available and has not expired, License Manager 131 grants permission to SBG Server 130 to run the theme and specifies a non-zero Standalone Grace Period.
(Step 925.) SBG Server 130 sends a configuration message to the EGM specifying a non-zero Standalone Grace Period. (Step 930.) The EGM receives updated configuration, sets its grace-period timer accordingly and runs the theme.
(Step 935.) License Manager 131 informs SBG Server 130 that the current state of license usage has changed. (Step 940.) If a current license is not available or has expired, License Manager 131 sends a "permission denied" message to SBG server 130. (Step 920.) The event is logged and/or database updated in step 945.
Fig. 10 outlines exemplary method 1000 of responding to a situation wherein a license being used by one or more EGMs expires. In step 1005, License Manager 131 determines that a license has expired and, in response, disassociates the EGM
from the theme (step 1010). In step 1015, License Manager 131 instructs SBG
server 130 to update the EGM's configuration specifying a zero Standalone Grace Period. If the EGM receives the updated configuration, the EGM zeroes its grace-period timer, stops running the theme, and notifies SBG Server that it has stopped running the theme. (Step 1025.) License Manager 131 informs SBG Server 130 that the current state of license usage has changed (step 1030) and the database is updated (1035). If the EGM does not receive the updated configuration, the EGM continues to run the theme until the EGM's grace-period timer expires. (Step 1040.) Upon expiration, the EGM stops running the theme and preferably notifies SBG Server that it has stopped running the theme.
When a License Document is about to expire, License Manager 131 preferably requests the SBG Server to notify the customer that the License Document is about to expire. Some aspects of the invention provide method 1100, outlined in Fig.
11, for responding to the expiration of a License Document. In step 1105, License Manager 131 determines that the License Document has expired. License Manager 131 disassociates all EGMs from all themes (step 1110) and instructs SBG server 130 to update each EGM's configuration specifying a zero Standalone Grace Period (step 1115). If an EGM receives the updated configuration, the EGM zeroes its grace-period timer, stops running the theme and notifies SBG Server 130 that the EGM
has stopped running the theme. (Step 1125.) License Manager 131 informs SBG Server 130 that the current state of license usage has changed. (Step 1130.) If an EGM does not receive the updated configuration, the EGM continues to run the theme until the Standalone Grace Period expires, according to the EGM's grace-period timer. (Step 1140.) Upon expiration, the EGM stops running the theme and preferably notifies SBG Server that it has stopped running the theme.
Gaming Machine Turning next to Fig. 12, a video gaming machine 2 of the present invention is shown. Machine 2 includes a main cabinet 4, which generally surrounds the machine interior (not shown) and is viewable by users. The main cabinet includes a main door 8 on the front of the machine, which opens to provide access to the interior of the machine. Attached to the main door are player-input switches or buttons 32, a coin acceptor 28, and a bill validator 30, a coin tray 38, and a belly glass 40.
Viewable through the main door is a video display monitor 34 and an information panel 36. The display monitor 34 will typically be a cathode ray tube, high resolution flat-panel LCD, or other conventional electronically controlled video monitor. The information panel 36 may be a back-lit, silk screened glass panel with lettering to indicate general game information including, for example, a game denomination (e.g. $.25 or $1). The bill validator 30, player-input switches 32, video display monitor 34, and information panel are devices used to play a game on the game machine 2. The devices are controlled by circuitry (e.g. the master gaming controller) housed inside the main cabinet 4 of the machine 2.
Many different types of games, including mechanical slot games, video slot games, video poker, video black jack, video pachinko and lottery, may be provided with gaming machines of this invention. In particular, the gaming machine 2 may be operable to provide a play of many different instances of games of chance. The instances may be differentiated according to themes, sounds, graphics, type of game (e.g., slot game vs. card game), denomination, number of paylines, maximum jackpot, progressive or non-progressive, bonus games, etc. The gaming machine 2 may be operable to allow a player to select a game of chance to play from a plurality of instances available on the gaming machine. For example, the gaming machine may provide a menu with a list of the instances of games that are available for play on the gaming machine and a player may be able to select from the list a first instance of a game of chance that they wish to play.
The various instances of games available for play on the gaming machine 2 may be stored as game software on a mass storage device in the gaming machine or may be generated on a remote gaming device but then displayed on the gaming machine. The gaming machine 2 may executed game software, such as but not limited to video streaming software that allows the game to be displayed on the gaming machine. When an instance is stored on the gaming machine 2, it may be loaded from the mass storage device into a RAM for execution. In some cases, after a selection of an instance, the game software that allows the selected instance to be generated may be downloaded from a remote gaming device, such as another gaming machine.
The gaming machine 2 includes a top box 6, which sits on top of the main cabinet 4. The top box 6 houses a number of devices, which may be used to add features to a game being played on the gaming machine 2, including speakers 10, 12, 14, a ticket printer 18 which prints bar-coded tickets 20, a key pad 22 for entering player tracking information, a florescent display 16 for displaying player tracking information, a card reader 24 for entering a magnetic striped card containing player tracking inforination, and a video display screen 42. The ticket printer 18 may be used to print ticlcets for a cashless ticketing system. Further, the top box 6 may house different or additional devices than shown in the FIG. 1. For example, the top box may contain a bonus wheel or a back-lit silk screened panel which may be used to add bonus features to the game being played on the gaming machine. As another example, the top box may contain a display for a progressive jackpot offered on the gaming machine. During a game, these devices are controlled and powered, in part, by circuitry (e.g. a master gaming controller) housed within the main cabinet 4 of the machine 2.
Understand that gaming machine 2 is but one example from a wide range of gaming machine designs on which the present invention may be implemented. For example, not all suitable gaming machines have top boxes or player tracking features.
Further, some gaming machines have only a single game display - mechanical or video, while others are designed for bar tables and have displays that face upwards.
As another example, a game may be generated in on a host computer and may be displayed on a remote terminal or a remote gaming device. The remote gaming device may be connected to the host computer via a network of some type such as a local area network, a wide area network, an intranet or the Internet. The remote gaming device may be a portable gaming device such as but not limited to a cell phone, a personal digital assistant, and a wireless game player. Images rendered from 3-D
gaming environments may be displayed on portable gaming devices that are used to play a game of chance. Further a gaming machine or server may include gaming logic for commanding a remote gaming device to render an image from a virtual camera in a 3-D gaming environments stored on the remote gaming device and to display the rendered image on a display located on the remote gaming device. Thus, those of skill in the art will understand that the present invention, as described below, can be deployed on most any gaming machine now available or hereafter developed.
Some preferred gaming machines of the present assignee are implemented with special features and/or additional circuitry that differentiates them from general-purpose computers (e.g., desktop PC's and laptops). Gaming machines are highly regulated to ensure fairness and, in many cases, gaming machines are operable to dispense monetary awards of multiple millions of dollars. Therefore, to satisfy security and regulatory requirements in a gaming environment, hardware and software architectures may be implemented in gaming machines that differ significantly from those of general-purpose computers. A description of gaming machines relative to general-purpose computing machines and some examples of the additional (or different) components and features found in gaming machines are described below.
At first glance, one might think that adapting PC technologies to the gaming industry would be a simple proposition because both PCs and gaming machines employ microprocessors that control a variety of devices. However, because of such reasons as 1) the regulatory requirements that are placed upon gaming machines, 2) the harsh environment in which gaming machines operate, 3) security requirements and 4) fault tolerance requirements, adapting PC technologies to a gaming machine can be quite difficult. Further, techniques and methods for solving a problem in the PC industry, such as device compatibility and connectivity issues, might not be adequate in the gaming environment. For instance, a fault or a weakness tolerated in a PC, such as security holes in software or frequent crashes, may not be tolerated in a gaming machine because in a gaming machine these faults can lead to a direct loss of funds from the gaming machine, such as stolen cash or loss of revenue when the gaming machine is not operating properly.
For the purposes of illustration, a few differences between PC systems and gaming systems will be described. A first difference between gaming machines and common PC based computers systems is that gaming machines are designed to be state-based systems. In a state-based system, the system stores and maintains its current state in a non-volatile memory, such that, in the event of a power failure or other malfunction the gaming machine will return to its current state when the power is restored. For instance, if a player was shown an award for a game of chance and, before the award could be provided to the player the power failed, the gaming machine, upon the restoration of power, would return to the state where the award is indicated. As anyone who has used a PC, lcnows, PCs are not state machines and a majority of data is usually lost when a malfunction occurs. This requirement affects the software and hardware design on a gaming machine.
A second important difference between gaming machines and common PC
based computer systems is that for regulation purposes, the software on the gaming machine used to generate the game of chance and operate the gaming machine has been designed to be static and monolithic to prevent cheating by the operator of gaming machine. For instance, one solution that has been employed in the gaming industry to prevent cheating and satisfy regulatory requirements has been to manufacture a gaming machine that can use a proprietary processor running instructions to generate the game of chance from an EPROM or other form of non-volatile memory. The coding instructions on the EPROM are static (non-changeable) and must be approved by a gaming regulators in a particular jurisdiction and installed in the presence of a person representing the gaming jurisdiction. Any changes to any part of the software required to generate the game of chance, such as adding a new device driver used by the master gaming controller to operate a device during generation of the game of chance can require a new EPROM to be burnt, approved by the gaming jurisdiction and reinstalled on the gaming machine in the presence of a gaming regulator. Regardless of whether the EPROM solution is used, to gain approval in most gaming jurisdictions, a gaming machine must demonstrate sufficient safeguards that prevent an operator or player of a gaming machine from manipulating hardware and software in a manner that gives them an unfair and some cases an illegal advantage. The gaming machine should have a means to determine if the code it will execute is valid. If the code is not valid, the gaming machine must have a means to prevent the code from being executed. The code validation requirements in the gaming industry affect both hardware and software designs on gaming machines.
A third important difference between gaming machines and common PC
based computer systems is the number and kinds of peripheral devices used on a gaming machine are not as great as on PC based computer systems.
Traditionally, in the gaining industry, gaming machines have been relatively simple in the sense that the number of peripheral devices and the number of functions the gaming machine has been limited. Further, in operation, the functionality of gaming machines were relatively constant once the gaming machine was deployed, i.e., new peripherals devices and new gaming software were infrequently added to the gaming machine.
This differs from a PC where users will go out and buy different combinations of devices and software from different manufacturers and connect them to a PC to suit their needs depending on a desired application. Therefore, the types of devices connected to a PC may vary greatly from user to user depending in their individual requirements and may vary significantly over time.
Although the variety of devices available for a PC may be greater than on a gaming machine, gaming machines still have unique device requirements that differ from a PC, such as device security requirements not usually addressed by PCs.
For instance, monetary devices, such as coin dispensers, bill validators and ticket printers and computing devices that are used to govern the input and output of cash to a gaming machine have security requirements that are not typically addressed in PCs.
Therefore, many PC techniques and methods developed to facilitate device connectivity and device compatibility do not address the emphasis placed on security in the gaming industry.
To address some of the issues described above, a number of hardware/software components and architectures are utilized in gaming machines that are not typically found in general purpose computing devices, such as PCs.
These hardware/software coinponents and architectures, as described below in more detail, include but are not limited to watchdog timers, voltage monitoring systems, state-based software architecture and supporting hardware, specialized communication interfaces, security monitoring and trusted memory.
A watchdog timer is normally used in IGT gaming machines to provide a software failure detection mechanism. In a normally operating system, the operating software periodically accesses control registers in the watchdog timer subsystem to "re-trigger" the watchdog. Should the operating software fail to access the control registers within a preset timeframe, the watchdog timer will timeout and generate a system reset. Typical watchdog timer circuits contain a loadable timeout counter register to allow the operating software to set the timeout interval within a certain range of time. A differentiating feature of the some preferred circuits is that the operating software cannot completely disable the function of the watchdog timer. In other words, the watchdog timer always functions from the time power is applied to the board.

IGT gaming computer platforms preferably use several power supply voltages to operate portions of the computer circuitiy. These can be generated in a central power supply or locally on the computer board. If any of these voltages falls out of the tolerance limits of the circuitry they power, unpredictable operation of the computer may result. Though most modern general-purpose computers include voltage monitoring circuitry, these types of circuits only report voltage status to the operating software. Out of tolerance voltages can cause software malfiinction, creating a potential uncontrolled condition in the gaming computer. Gaming machines of the present assignee typically have power supplies with tighter voltage margins than that required by the operating circuitry. In addition, the voltage monitoring circuitry implemented in IGT gaming computers typically has two thresholds of control. The first threshold generates a software event that can be detected by the operating software and an error condition generated. This threshold is triggered when a power supply voltage falls out of the tolerance range of the power supply, but is still within the operating range of the circuitry. The second threshold is set when a power supply voltage falls out of the operating tolerance of the circuitry. In this case, the circuitry generates a reset, halting operation of the computer.
The standard method of operation for IGT slot machine game software is to use a state machine. Different functions of the game (bet, play, result, points in the graphical presentation, etc.) may be defined as a state. When a game moves from one state to another, critical data regarding the game software is stored in a custom non-volatile memory subsystem. This is critical to ensure the player's wager and credits are preserved and to minimize potential disputes in the event of a malfunction on the gaming machine.
In general, the gaming machine does not advance from a first state to a second state until critical information that allows the first state to be reconstructed is stored.
This feature allows the game to recover operation to the current state of play in the event of a malfunction, loss of power, etc that occurred just prior to the malfunction.
After the state of the gaming machine is restored during the play of a game of chance, game play may resume and the game may be completed in a manner that is no different than if the malfunction had not occurred. Typically, battery backed RAM
devices are used to preserve this critical data although other types of non-volatile memory devices may be employed. These memory devices are not used in typical general-purpose computers.

As described in the preceding paragraph, when a malfunction occurs during a game of chance, the gaming machine may be restored to a state in the game of chance just prior to when the malfunction occurred. The restored state may include metering information and graphical information that was displayed on the gaming machine in the state prior to the malfunction. For example, when the malfunction occurs during the play of a card game after the cards have been dealt, the gaming machine may be restored with the cards that were previously displayed as part of the card game. As another example, a bonus game may be triggered during the play of a game of chance where a player is required to make a number of selections on a video display screen.
When a malfunction has occurred after the player has made one or more selections, the gaming machine may be restored to a state that shows the graphical presentation at the just prior to the malfitnction including an indication of selections that have already been made by the player. In general, the gaming machine may be restored to any state in a plurality of states that occur in the game of chance that occurs while the game of chance is played or to states that occur between the play of a game of chance.
Game history inforination regarding previous games played such as an amount wagered, the outcome of the game and so forth may also be stored in a non-volatile memory device. The information stored in the non-volatile memory may be detailed enough to reconstruct a portion of the graphical presentation that was previously presented on the gaming machine and the state of the gaming machine (e.g., credits) at the time the game of chance was played. The game history information may be utilized in the event of a dispute. For example, a player may decide that in a previous game of chance that they did not receive credit for an award that they believed they won. The game history information may be used to reconstruct the state of the gaming machine prior, during and/or after the disputed game to demonstrate whether the player was correct or not in their assertion.
Another feature of gaming machines, such as IGT gaming computers, is that they often contain unique interfaces, including serial interfaces, to connect to specific subsystems internal and external to the slot machine. The serial devices may have electrical interface requirements that differ froni the "standard" EIA 232 serial interfaces provided by general-purpose computers. These interfaces may include EIA
485, EIA 422, Fiber Optic Serial, optically coupled serial interfaces, current loop style serial interfaces, etc. In addition, to conserve serial interfaces internally in the slot machine, serial devices may be connected in a shared, daisy-chain fashion where multiple peripheral devices are connected to a single serial channel.
The serial interfaces may be used to transmit information using communication protocols that are unique to the gaming industry. For example, IGT's Netplex is a proprietary communication protocol used for serial communication between gaming devices. As another example, SAS is a communication protocol used to transmit information, such as metering information, from a gaming machine to a remote device. Often SAS is used in conjunction with a player tracking system.
IGT gaming machines may alternatively be treated as peripheral devices to a casino communication controller and connected in a shared daisy chain fashion to a single serial interface. In both cases, the peripheral devices are preferably assigned device addresses. If so, the serial controller circuitry must implement a method to generate or detect unique device addresses. General-purpose computer serial ports are not able to do this.
Security monitoring circuits detect intrusion into an IGT gaming machine by monitoring security switches attached to access doors in the slot machine cabinet.
Preferably, access violations result in suspension of game play and can trigger additional security operations to preserve the current state of game play.
These circuits also function when power is off by use of a battery backup. In power-off operation, these circuits continue to monitor the access doors of the slot machine.
When power is restored, the gaming machine can determine whether any security violations occurred while power was off, e.g., via software for reading status registers.
This can trigger event log entries and further data authentication operations by the slot machine software.
Trusted memory devices are preferably included in an IGT gaming machine computer to ensure the authenticity of the software that may be stored on less secure memory subsystems, such as mass storage devices. Trusted memory devices and controlling circuitry are typically designed to not allow modification of the code and data-stored in the memory device while the memory device is installed in the slot machine. The code and data stored in these devices may include authentication algorithms, random number generators, authentication keys, operating system kernels, etc. The purpose of these trusted memory devices is to provide gaming regulatory authorities a root trusted authority within the computing environment of the slot machine that can be tracked and verified as original. This may be accomplished via removal of the trusted memory device from the slot machine computer and verification of the secure memory device contents is a separate third party verification device. Once the trusted memory device is verified as authentic, and based on the approval of tlie verification algoritluns contained in the trusted device, the gaming machine is allowed to verify the authenticity of additional code and data,that may be located in the gaming computer assembly, such as code and data stored on hard disk drives. A few details related to trusted memory devices that may be used in the present invention are described in U.S. patent no. 6,685,567 from U.S. patent application no. 09/925,098, filed August 8, 2001 and titled "Process Verification,"
which is incorporated herein in its entirety and for all purposes.
Mass storage devices used in a general purpose computer typically allow code and data to be read from and written to the mass storage device. In a gaming machine environment, modification of the gaming code stored on a mass storage device is strictly controlled and would only be allowed under specific maintenance type events with electronic and physical enablers required. Though this level of security could be provided by software, IGT gaming computers that include mass storage devices preferably include hardware level mass storage data protection circuitry that operates at the circuit level to monitor attempts to modify data on the Ynass storage device and will generate both software and hardware error triggers shotild a data modification be attempted without the proper electronic and physical enablers being present.
Returning to the example of Fig. 12, when a user wishes to play the gaming machine 2, he or she inserts cash through the coin acceptor 28 or bill validator 30.
Additionally, the bill validator may accept a printed ticket voucher which may be accepted by the bill validator 30 as an indicia of credit when a cashless ticketing system. is used. At the start of the game, the player may enter playing tracking information using the card reader 24, the keypad 22, and the florescent display 16.
Further, other game preferences of the player playing the game may be read from a card inserted into the card reader. During the game, the player views game information using the video display 34. Other game and prize information may also be displayed, in the video display screen 42 located in the top box.
During the course of a game, a player may be required to make a number of decisions, which affect theoutcome.of the game. For example, a player may vary his or her wager on a particular game, select a prize for a particular game selected from a prize server, or make game decisions which affect the outcome of a particular game.

The player may make these choices using the player-input switches 32, the video display screen 34 or using some other device which enables a player to input information into the gaming machine. In some embodiments, the player may be able to access various game services such as concierge services and entertainment content services using the video display screen 34 and one more input devices.
During certain game events, the gaming machine 2 may display visual and auditory effects that can be perceived by the player. These effects add to the excitement of a game, which makes a player more likely to continue playing.
Auditory effects include various sounds that are projected by the speakers 10, 12, 14.
Visual effects include flashing lights, strobing lights or other patterns displayed from lights on the gaming machine 2 or from lights behind the belly glass 40. After the player has completed a game, the player may receive game tokens from the coin tray 38 or the ticket 20 from the printer. 18, which may be used for further games or to redeem a prize. Further, the player may receive a ticket 20 for food, merchandise, or gaines from the printer 18.
A gaming network that may be used to implement additional methods performed in accordance with embodiments of the invention is depicted in Fig.
13.
Gaming establishment 1301 could be any sort of gaming establishment, such as a casino, a card room, an airport, a store, etc. In this example, gaming network includes more than one gaming establishment, all of which are networked to game server 1322.
Here, gaming machine 1302, and the other gaming machines 1330, 1332, 1334, and 1336, include a main cabinet 1306 and atop box 1304. The main cabinet 1306 houses the main gaming elements and can. also house peripheral systems, such as those that utilize dedicated gaming networks. The top box 1304 may also be used to house these peripheral systems.
,The master gaming controller 1308 controls the game play on the gaming machine 1302 according to instructions and/or ganle data from game server 1322 or stored within gaming machine 1302 and receives or sends data to various input/output devices 1311 on the gaming machine 1302. In one einbodiment, master gaining controller 1308 includes processor(s) and other apparatus of the gaming machines described above in Figs. 6 and 7. The master gaming controller 1308 may also communicate with a display 1310.

A particular gaming entity may desire to provide networlc gaming services that provide some operational advantage. Thus, dedicated networlcs may connect gaming machines to host servers that track the performance of gaming machines under the control of the entity, such as for accounting management, electronic fund transfers (EFTs), cashless ticketing, such as EZPayTM, marketing management, and data tracking, such as player tracking. Therefore, master gaming controller 1308 may also communicate with EFT system 1312, EZPayTM system 1316 (a proprietary cashless ticlceting system of the present assignee), and player tracking system 1320.
The systems of the gaming machine 1302 communicate the data onto the network 1322 via a communication board 1318.
It will be appreciated by those of skill in the art that embodiments of the present invention could be implemented on a network with more or fewer elements than are depicted in Fig. 13. For exainple, player tracking system 1320 is not a necessary feature of some implementations of the present invention. However, player tracking programs may help to sustain a game player's interest in additional game play during a visit to a gaming establishment and may entice a player to visit a gaming establishment to partake in various.gaming activities. Player tracking programs provide rewards to players that typically correspond to the player's level of patronage (e.g., to the player's playing frequency and/or total amount of game plays at a given casino). Player tracking rewards may be free meals, free lodging and/or free entertainment. Player tracking information may be combined with other information that is now readily obtainable by an SBG system.
Moreover, DCU 1324 and translator 1325 are not required for all gaming establishments 1301. However, due to the sensitive nature of much of the information on a gaming network (e.g., electronic fund transfers and player tracking data) the manufacturer of a host system usually employs a particular networking language having proprietary protocols. For instance, 10-20 different companies produce player tracking host systems where each host system may use different protocols. These proprietary protocols are usually considered highly confidential and not released publicly.
Furkher, in the gaming industry, gaming machines are made by many different manufacturers. The communication protocols on the gaming machine are typically hard-wired into the gaming machine and each gaming machine manufacturer may utilize a different proprietary communication protocol. A gaming machine manufacturer may also produce host systems, in which case their gaming machine are compatible with their own host systems. However, in a heterogeneous gaming environment, gaming machines from different manufacturers, each with its own communication protocol, may be connected to host systems from other manufacturers, each with another communication protocol. Therefore, communication compatibility issues regarding the protocols used by the gaming machines in the system and protocols used by the host systems must be considered.
A networlc device that links a gaming establishment with another gaming establishment and/or a central system will sometimes be referred to herein as a "site controller." Here, site controller 1342 provides this function for gaming establishment 1301. Site controller 1342 is connected to a central system and/or other gaming establishments via one or more networlcs, which may be public or private networks. Among other things, site controller 1342 communicates with game server 1322 to obtain game,data, such as ball drop data, bingo card data, etc.
In the present illustration, gaming machines 1302, 1330, 1332, 1334 and 1336 are connected to a dedicated gaming network 1322. In general, the DCU 1324 functions as an intermediary between the different gaming machines on the networlc 1322 and the site controller 1342. In general, the DCU 1324 receives data transmitted from the gaming machines and sends the data to the site controller 1342 over a transmission path 1326. In some instances, when the hardware interface used by the gaming machine is not compatible with site controller 1342, a translator 1325 may be used to convert serial data from the DCU 1324 to a format accepted by site controller 1342. The translator may provide this conversion service to a plurality of DCUs.
Further, in some dedicated gaming networks, the DCU 1324 can receive data transmitted from site controller 1342 for communication to the gaming machines on the gaming network. The received data may be, for example, communicated synchronously to the gaming machines on the gaming network.
Here, CVT 1352 provides cashless and cashout gaming services to the gaming machines in gaming establislunent 1301. Broadly speaking, CVT 1352 authorizes and validates cashless gaming machine instruments (also referred to herein as "tickets" or "vouchers"), including but not limited to tickets for.causing a gaming machine to display a game result and cash-out tickets. Moreover, CVT 1352 authorizes the exchange of a cashout ticket for cash. These processes will be described in detail below. In one example, when a player attempts to redeem a cash-out ticket for cash at cashout kiosk 1344, cash out kiosk 1344 reads validation data from the cashout ticket and transmits the validation data to CVT 1352 for validation.
The tickets.may be printed by gaming machines, by cashout kiosk 1344, by a stand-alone printer, by CVT 1352, etc. Some gaming establishments will not have a cashout kiosk 1344. Instead, a cashout ticlcet could be redeemed for cash by a cashier (e.g. of a convenience store), by a gaming machine or by a specially configured CVT.
Some methods of the invention combine information that can be obtained from game network accounting systems with features described above. By combining, for example, information regarding scheduled gaming machine configurations and information regarding the amount of money that a gaming machine brings in while a gaming machine has a particular configuration, gaining machine configurations may be optimized to maximize revenue. Some such methods involve determining a first rate of revenue obtained by a gaming machine in the gaming network during a first time when the gaming machine has a first configuration. The gaming machine is later automatically configured according to second configuration infonnation supplied by the SBG server, e.g., as scheduled by the Scheduler. A second rate of revenue, obtained by the gaming machine during a second time when the gaming machine has the second configuration, is determined, and so on.
After scheduling various configurations at various times, optimum configurations for the gaming machine may be determined for various times of day.
The SBG system can them provide scheduled optimal configurations for the gaming machine at the corresponding times of day. Some implementations provide for groups (e.g., banks) of gaming machines to be automatically, configured according to a predetermined schedule of optimal configurations for various times of day, days of the week, times of the year, etc.
In some such implementations, an average revenue may be computed, based on revenue from many gaming machines having the same configuration at the same time of day. These average revenues could be used to determine an overall optimal value for relevant time periods.
Fig. 14 illustrates an example of a network device that may be configured for implementing some methods of the present invention. Networl.c device 1460 includes a master central processing unit (CPU) 1462, interfaces 1468, and a bus 1467 (e.g., a PCI bus). Generally, interfaces 1468 include ports 1469 appropriate for communication with the appropriate media. In some embodiments, one or more of interfaces 1468 includes at least one independent processor and, in some instances, volatile RAM. - The independent processors may be, for example, ASICs or any other appropriate processors. According to some such embodiments, these independent processors perform at least some' of the functions of the logic described herein. In some embodiments, one or more of interfaces 1468 control such communications-intensive tasks as encryption, decryption, compression, decompression, packetization, media control and management. By providing separate processors for the comnlunications-intensive tasks, interfaces 1468 allow the master microprocessor 1462 efficiently to perform other functions such as routing computations, network diagnostics, security functions, etc.
The interfaces 1468 are typically provided as interface cards (sometimes referred to as "linecards"). Generally, interfaces 1468 control the sending and receiving of data packets over the network and sometimes support other peripherals used with the network device 1460. Among the interfaces that. may be provided are FC interfaces, Ethernet interfaces, frame relay interfaces, cable interfaces, DSL
interfaces, token ring interfaces, and the like. In addition, various very high-speed interfaces may be provided; such as fast Ethernet interfaces, Gigabit Ethernet interfaces, ATM interfaces, HSSI interfaces, POS interfaces, FDDI interfaces, ASI
interfaces, DHEI interfaces and the like.
When acting under the control of appropriate software or firmware, in some implementations of the invention CPU 1462 may be responsible for implementing specific functions associated with the functions of a desired network device.
According to some embodiments, CPT.1 1462 accomplishes all these functions under the control of software including an operating system and any appropriate applications software.
CPU 1462 may include one or more processors 1463 such as a processor from the Motorola family of microprocessors or the MIPS family of microprocessors.
In an alternative embodiment, processor 1463 is specially designed hardware for controlling the operations of network device 1460. In a specific embodiment, a memory 1461 (such as non-volatile RAM and/or ROM) also forms part of CPU 1462. However, there are many different ways in which memory could be coupled to the system.
Memory block 1461 may be used for a variety of purposes such as, for example, caching and/or storing data, programming instructions, etc.

Regardless of network device's configuration, it may employ one or more memories or memory modules (such as, for example, memory block 1465) configured to store data, program instructions for the general-purpose network operations and/or other information relating to the functionality of the techiiiques described herein. The program instructions may control the operation of an operating system and/or one or more applications, for example.
Because such information and program instructions may be employed to implement the systems/methods described herein, the present invention relates to machine-readable media that include program instructions, state information, etc, for performing various operations described herein. Examples of machine-readable media include, but are not limited to, magnetic media such as hard disks, floppy disks, and magnetic tape; optical media such as CD-ROM disks; magneto-optical media;
and hardware devices that are specially configured to store and perforin program instructions, such as read=only memory devices (ROM) and random access memory (RAM). The invention may also be embodied in a carrier wave traveling over an appropriate medium such as airwaves, optical lines, electric lines, etc.
Examples of program instructions include both machine code, such as produced by a compiler, and files containing higher-level code that may be executed by the computer using an interpreter.
Although the system shown in Fig. 14 illustrates one specific network device of the present invention, it is by no means the only network device architecture on which the present invention can be implemented. For example, an architecture having a single processor that handles communications as well as routing computations, etc.
is often used. Further, other types of interfaces and media could also be used with the network device. The communication path between interfaces may be bus based (as shown in Fig. 14) or switch fabric based (such as a cross-bar).
While this invention is described in terms of preferred embodiments, there are alterations, permutations, and equivalents that fall within the scope of the invention.
It should also be noted that there are many alternative ways of implementing the present invention. It is therefore intended that the invention not be limited to the preferred embodiments described herein, but instead that the invention should be interpreted as including all such alterations, permutations, and equivalents as fall within the true spirit and scope of the present invention.

Claims (30)

1. A method of managing licenses for games of chance, the method comprising:
receiving a request from a customer for at least one license for a game of chance;
initializing a server authentication token for a license manager device;
registering the server authentication token for the license manager device;
initializing a license ordering authentication token;
registering the license ordering authentication token;
preparing a license document, the license document comprising information indicating licenses provided to the customer, a server authentication token ID
and an encrypted server authentication token password;
configuring license management software with instructions for controlling a license manager device to retrieve and decrypt the encrypted server authentication token password; and providing the server authentication token, the license ordering authentication token, the license document and the license management software to the customer.
2. The method of claim 1, further comprising:
using a private key to sign the license document; and including a signature in the license document.
3. The method of claim 1, wherein the license document further comprises license expiration dates for licenses provided to the customer.
4. The method of claim 1, wherein the license document further comprises a license document expiration date that supercedes all expiration dates for licenses provided to the customer.
5. The method of claim 1, wherein the license document further comprises a standalone grace period that specifies how long a gaming machine may be configured to execute a game of chance without receiving further permission.
6. The method of claim 1, further comprising:

including a public key, a server authentication token certificate, licensing information, challenge request instructions and challenge response instructions with gaming software for the game of chance; and providing the gaming software to the customer.
7. The method of claim 1, wherein the license manager software is provided with an obfuscated symmetric key to decrypt the encrypted server authentication token password in the license document.
8. The method of claim 1, wherein the license manager device comprises a license management server, further comprising:
coupling the server authentication token with the license management server;
and loading the license management software on the license management server.
9. The method of claim 1, wherein the server authentication token password is encrypted using a symmetric key.
10. The method of claim 2, wherein the license manager software includes instructions for authenticating the license document according to the signature in the license document.
11. The method of claim 5, wherein the license manager is further configured to periodically cause a gaming machine's standalone grace period to be reset.
12. The method of claim 6, wherein the step of providing the gaming software to the customer comprises downloading the gaming software from a central server to a customer's gaming management server.
13. The method of claim 6, further comprising:
loading the gaming machine software on a gaming machine;
coupling the server authentication token with the license manager device; and loading the license management software on the license manager device.
14. The method of claim 11, further comprising the step of determining whether to grant permission for the gaming machine to continue being configured to execute a game of chance.
15. The method of claim 13, further comprising:
forming a challenge request according to the challenge request instructions;
and sending the challenge request from the gaming machine to the license manager device.
16. The method of claim 14, wherein it is determined to grant permission, further comprising causing a permission granted configuration message with a non-zero standalone grace period to be sent to the gaming machine, the permission granted configuration message causing the gaming machine to reset a grace period timer according to the non-zero standalone grace period and to continue being configured to execute the game of chance.
17. The method of claim 14, wherein it is determined not to grant permission, further comprising causing a permission denied configuration message with a zero standalone grace period to be sent to the gaming machine, the permission denied configuration message causing the gaming machine to stop being configured to execute the game of chance.
18. The method of claim 15, wherein the license manager device receives the challenge request, signs the challenge request using the server authentication token and returns a signed challenge request to the gaming machine as a challenge response.
19. The method of claim 18, wherein the gaming machine receives the challenge response and verifies authenticity of the challenge response via the server authentication token certificate.
20. A licensing management method for gaming, the method comprising:
receiving a request for a first permission to execute a game of chance on a gaming machine;

determining that a corresponding license is available and not expired;
granting permission to execute the game of chance; and specifying a grace period during which a gaming machine may be configured to execute the game of chance without receiving a second permission to execute the game of chance.
21. The method of claim 20, further comprising sending a configuration message to the gaming machine specifying the grace period, the configuration message comprising information to enable the gaming machine to be configured to execute the game of chance.
22. The method of claim 20, wherein the request is received from a gaming management server.
23. The method of claim 20, wherein the request and the first permission pertain to a specific gaming machine, further comprising associating the specific gaming machine with the corresponding license.
24. The method of claim 21, further comprising setting a grace period timer of the gaming machine.
25. The method of claim 22, further comprising informing the gaming management server of a new state of license usage.
26. Licensing management software embodied in a machine-readable medium, the software method for gaming, the licensing management software comprising instructions for controlling a least one device in a gaming network to do the following:
receive a request for a first permission to execute a game of chance on a gaming machine;
determine whether a corresponding license is available and not expired;
grant permission to execute the game of chance when the corresponding license is available and not expired; and specify a grace period during which a gaming machine may be configured to execute the game of chance without receiving a second permission to execute the game of chance.
27. The licensing management software of claim 26, further comprising instructions for authorizing a least one device in a gaming network to send a configuration message to the gaming machine specifying the grace period, the configuration message comprising information to enable the gaming machine to be configured to execute the game of chance.
28. The licensing management software of claim 26, wherein the request and the first permission pertain to a specific gaming machine, further comprising instructions for controlling a least one device in a gaming network to associate the specific gaming machine with the corresponding license.
29. A licensing management device for gaming, the method comprising:
means for receiving a request for a first permission to execute a game of chance on a gaming machine;
means for determining whether a corresponding license is available and not expired;
means for associating the gaming machine with the corresponding license;
means for granting permission to execute the game of chance when a corresponding license is available and not expired; and means for specifying a grace period during which the gaming machine may be configured to execute the game of chance without receiving a second permission to execute the game of chance.
30. The license management device of claim 29, wherein the license management device comprises a server.
CA2617653A 2005-08-01 2006-07-27 Methods and devices for authentication and licensing in a gaming network Active CA2617653C (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US70463405P 2005-08-01 2005-08-01
US60/704,634 2005-08-01
US11/225,408 US8152628B2 (en) 2005-08-01 2005-09-12 Methods and devices for authentication and licensing in a gaming network
US11/225,408 2005-09-12
PCT/US2006/029550 WO2007016402A2 (en) 2005-08-01 2006-07-27 Methods and devices for authentication and licensing in a gaming network

Publications (2)

Publication Number Publication Date
CA2617653A1 true CA2617653A1 (en) 2007-02-08
CA2617653C CA2617653C (en) 2015-12-29

Family

ID=37390723

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2617653A Active CA2617653C (en) 2005-08-01 2006-07-27 Methods and devices for authentication and licensing in a gaming network

Country Status (6)

Country Link
US (2) US8152628B2 (en)
EP (1) EP1934960A2 (en)
AU (1) AU2006275655B2 (en)
CA (1) CA2617653C (en)
MX (1) MX2008001566A (en)
WO (1) WO2007016402A2 (en)

Families Citing this family (99)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080214300A1 (en) * 2000-12-07 2008-09-04 Igt Methods for electronic data security and program authentication
US20070136817A1 (en) * 2000-12-07 2007-06-14 Igt Wager game license management in a peer gaming network
US7717791B2 (en) * 2002-06-05 2010-05-18 Igt Method for fault and/or disaster tolerant cashless gaming
US8083585B2 (en) 2002-09-10 2011-12-27 Igt Apparatus and method for copying gaming machine configuration settings
US9412123B2 (en) 2003-07-01 2016-08-09 The 41St Parameter, Inc. Keystroke analysis
US7491122B2 (en) * 2003-07-09 2009-02-17 Wms Gaming Inc. Gaming machine having targeted run-time software authentication
US7857700B2 (en) * 2003-09-12 2010-12-28 Igt Three-dimensional autostereoscopic image display for a gaming apparatus
US10999298B2 (en) 2004-03-02 2021-05-04 The 41St Parameter, Inc. Method and system for identifying users and detecting fraud by use of the internet
US8038530B2 (en) * 2005-02-28 2011-10-18 Wms Gaming Inc. Method and apparatus for filtering wagering game content
US7908480B2 (en) * 2005-03-21 2011-03-15 Cisco Technology, Inc. Authenticating an endpoint using a STUN server
US8152628B2 (en) 2005-08-01 2012-04-10 Igt Methods and devices for authentication and licensing in a gaming network
US8705739B2 (en) * 2005-08-29 2014-04-22 Wms Gaming Inc. On-the-fly encryption on a gaming machine
US20080300059A1 (en) * 2005-09-09 2008-12-04 Adiraju Srinivyasa M Gaming Network Using Host-Configured Networking Protocols
US7878910B2 (en) * 2005-09-13 2011-02-01 Igt Gaming machine with scanning 3-D display system
US20070118481A1 (en) * 2005-11-22 2007-05-24 Erik Bostrom Method and apparatus for monitoring software usage
US20080091774A1 (en) * 2005-12-15 2008-04-17 Sugarcrm Customer relationship management system and method
US11301585B2 (en) 2005-12-16 2022-04-12 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
US8151327B2 (en) * 2006-03-31 2012-04-03 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US8469792B2 (en) * 2006-03-31 2013-06-25 Michael R. Pace Electronic gaming method and system having variable game display timer
US7967682B2 (en) 2006-04-12 2011-06-28 Bally Gaming, Inc. Wireless gaming environment
WO2008024349A2 (en) * 2006-08-21 2008-02-28 Wms Gaming Inc. Automated remote configuration of wagering game machines
US7962424B1 (en) 2006-10-24 2011-06-14 Adobe Systems Incorporated Overdraft licenses and license distribution
US7752140B1 (en) * 2006-10-24 2010-07-06 Adobe Systems Inc. Software license distribution and bypassing
US9101820B2 (en) 2006-11-09 2015-08-11 Bally Gaming, Inc. System, method and apparatus to produce decks for and operate games played with playing cards
US9275512B2 (en) 2006-11-10 2016-03-01 Bally Gaming, Inc. Secure communications in gaming system
US9111078B2 (en) * 2006-11-10 2015-08-18 Bally Gaming, Inc. Package manager service in gaming system
US8930461B2 (en) 2006-11-13 2015-01-06 Bally Gaming, Inc. Download and configuration management engine for gaming system
US9082258B2 (en) 2006-11-13 2015-07-14 Bally Gaming, Inc. Method and system for providing download and configuration job progress tracking and display via host user interface
US8237515B2 (en) * 2007-03-09 2012-08-07 Broadcom Corporation Crystal oscillator temperature control and compensation
US20090036203A1 (en) * 2007-03-12 2009-02-05 Philip Jeffrey Anderson Systems and methods for server-based gaming
US8285646B2 (en) * 2007-03-19 2012-10-09 Igt Centralized licensing services
US8285740B2 (en) * 2007-06-06 2012-10-09 Igt Database queries within a gaming machine
WO2009006083A1 (en) * 2007-06-29 2009-01-08 Wms Gaming, Inc. Initializing and authenticating wagering game machines
US20090048022A1 (en) * 2007-08-13 2009-02-19 Igt Dynamic reconfiguration of promotional programs
US8690671B2 (en) * 2007-08-29 2014-04-08 Igt Three-dimensional games of chance having multiple reel stops
US20090070081A1 (en) * 2007-09-06 2009-03-12 Igt Predictive modeling in a gaming system
CN101388813B (en) * 2007-09-14 2010-12-22 英业达股份有限公司 Software registration method and system for enterprise
US20090075714A1 (en) 2007-09-18 2009-03-19 Igt Multi-card bingo patterns and wild balls
US20090118006A1 (en) 2007-11-02 2009-05-07 Bally Gaming, Inc. Game related systems, methods, and articles that combine virtual and physical elements
US8616958B2 (en) * 2007-11-12 2013-12-31 Bally Gaming, Inc. Discovery method and system for dynamically locating networked gaming components and resources
JP5336725B2 (en) * 2007-11-16 2013-11-06 株式会社バンダイナムコゲームス Server system and program
JP5159375B2 (en) 2008-03-07 2013-03-06 インターナショナル・ビジネス・マシーンズ・コーポレーション Object authenticity determination system and method in metaverse, and computer program thereof
US8196210B2 (en) * 2008-03-10 2012-06-05 Microsoft Corporation Software license compliance
US9483911B2 (en) * 2008-04-30 2016-11-01 Bally Gaming, Inc. Information distribution in gaming networks
US20090275374A1 (en) * 2008-04-30 2009-11-05 Bally Gaming, Inc. Tournament play in a gaming property
WO2009155047A2 (en) 2008-05-30 2009-12-23 Bally Gaming, Inc. Web pages for gaming devices
US20110105222A1 (en) * 2008-06-23 2011-05-05 Gagner Mark B Managing wagering game content
WO2009158538A1 (en) 2008-06-27 2009-12-30 Wms Gaming, Inc. Authenticating components in wagering game systems
US8041614B2 (en) * 2008-09-04 2011-10-18 International Business Machines Corporation Inventory item expiration and renewal in a virtual universe
US8073657B2 (en) * 2009-03-03 2011-12-06 Igt 3-D casino gaming floor visualization utilizing real-time and batch data
US9112850B1 (en) 2009-03-25 2015-08-18 The 41St Parameter, Inc. Systems and methods of sharing information through a tag-based consortium
US8602875B2 (en) 2009-10-17 2013-12-10 Nguyen Gaming Llc Preserving game state data for asynchronous persistent group bonus games
US20210005047A1 (en) 2009-11-12 2021-01-07 Nguyen Gaming Llc Gaming system supporting data distribution to gaming devices
US9626826B2 (en) 2010-06-10 2017-04-18 Nguyen Gaming Llc Location-based real-time casino data
US8864586B2 (en) 2009-11-12 2014-10-21 Nguyen Gaming Llc Gaming systems including viral gaming events
US8597108B2 (en) 2009-11-16 2013-12-03 Nguyen Gaming Llc Asynchronous persistent group bonus game
US9197642B1 (en) * 2009-12-10 2015-11-24 Otoy, Inc. Token-based billing model for server-side rendering service
US8696470B2 (en) 2010-04-09 2014-04-15 Nguyen Gaming Llc Spontaneous player preferences
US20110269529A1 (en) * 2010-04-28 2011-11-03 Igt Systems, Apparatus and Methods for Providing Gaming Applications
US20180053374A9 (en) 2010-11-14 2018-02-22 Binh T. Nguyen Multi-Functional Peripheral Device
US9235952B2 (en) 2010-11-14 2016-01-12 Nguyen Gaming Llc Peripheral management device for virtual game interaction
US9595161B2 (en) 2010-11-14 2017-03-14 Nguyen Gaming Llc Social gaming
US9564018B2 (en) 2010-11-14 2017-02-07 Nguyen Gaming Llc Temporary grant of real-time bonus feature
US9486704B2 (en) 2010-11-14 2016-11-08 Nguyen Gaming Llc Social gaming
US10052551B2 (en) 2010-11-14 2018-08-21 Nguyen Gaming Llc Multi-functional peripheral device
US20120174090A1 (en) * 2010-12-31 2012-07-05 Avaya Inc. Patch and dot release licensing
CN102301777B (en) * 2011-05-27 2013-10-09 华为技术有限公司 Method and device for controlling parameter configuration
US9058716B2 (en) 2011-06-06 2015-06-16 Bally Gaming, Inc. Remote game play in a wireless gaming environment
WO2013023100A1 (en) * 2011-08-09 2013-02-14 Collisse Group Limited Application monetization platform
US9630096B2 (en) 2011-10-03 2017-04-25 Nguyen Gaming Llc Control of mobile game play on a mobile vessel
US9672686B2 (en) 2011-10-03 2017-06-06 Nguyen Gaming Llc Electronic fund transfer for mobile gaming
US10754913B2 (en) 2011-11-15 2020-08-25 Tapad, Inc. System and method for analyzing user device information
US8974305B2 (en) 2012-01-18 2015-03-10 Bally Gaming, Inc. Network gaming architecture, gaming systems, and related methods
US9120007B2 (en) 2012-01-18 2015-09-01 Bally Gaming, Inc. Network gaming architecture, gaming systems, and related methods
US9633201B1 (en) 2012-03-01 2017-04-25 The 41St Parameter, Inc. Methods and systems for fraud containment
US9521551B2 (en) 2012-03-22 2016-12-13 The 41St Parameter, Inc. Methods and systems for persistent cross-application mobile device identification
US8843739B2 (en) * 2012-04-04 2014-09-23 Lockheed Martin Corporation Anti-tamper device, system, method, and computer-readable medium
US9325203B2 (en) 2012-07-24 2016-04-26 Binh Nguyen Optimized power consumption in a gaming device
EP2880619A1 (en) 2012-08-02 2015-06-10 The 41st Parameter, Inc. Systems and methods for accessing records via derivative locators
WO2014078569A1 (en) 2012-11-14 2014-05-22 The 41St Parameter, Inc. Systems and methods of global identification
US9600976B2 (en) 2013-03-15 2017-03-21 Nguyen Gaming Llc Adaptive mobile device gaming system
US11398131B2 (en) 2013-03-15 2022-07-26 Aristocrat Technologies, Inc. (ATI) Method and system for localized mobile gaming
US9814970B2 (en) * 2013-03-15 2017-11-14 Nguyen Gaming Llc Authentication of mobile servers
US10421010B2 (en) 2013-03-15 2019-09-24 Nguyen Gaming Llc Determination of advertisement based on player physiology
US9483901B2 (en) 2013-03-15 2016-11-01 Nguyen Gaming Llc Gaming device docking station
US10902327B1 (en) 2013-08-30 2021-01-26 The 41St Parameter, Inc. System and method for device identification and uniqueness
US20150336005A1 (en) * 2014-05-20 2015-11-26 Cadillac Jack Electronic gaming system with central game licensing
US9419965B2 (en) * 2014-09-30 2016-08-16 Anthony Tan Digital certification analyzer
US9565184B2 (en) * 2014-09-30 2017-02-07 Anthony Tan Digital certification analyzer temporary external secured storage
US10091312B1 (en) 2014-10-14 2018-10-02 The 41St Parameter, Inc. Data structures for intelligently resolving deterministic and probabilistic device identifiers to device profiles and/or groups
WO2016149766A1 (en) * 2015-03-24 2016-09-29 Horizon Technology Systems Pty Limited A gaming machine entitlement reallocation centralised server and associated server-implemented method for dynamically reallocating gaming machine entitlements for a plurality of distributed venue gaming machines across a data network for gaming machine revenue optimisation
CN106656514B (en) * 2017-03-02 2019-05-31 北京搜狐新媒体信息技术有限公司 Kerberos authenticates cluster access method, SparkStandalone cluster and its driving node
FR3071630B1 (en) * 2017-09-25 2021-02-19 Schneider Electric Ind Sas MANAGEMENT PROCESS OF ONBOARD SOFTWARE MODULES FOR AN ELECTRONIC COMPUTER OF AN ELECTRICAL SWITCHING APPARATUS
US11386747B2 (en) 2017-10-23 2022-07-12 Aristocrat Technologies, Inc. (ATI) Gaming monetary instrument tracking system
US10765948B2 (en) 2017-12-22 2020-09-08 Activision Publishing, Inc. Video game content aggregation, normalization, and publication systems and methods
US11520862B2 (en) * 2019-02-01 2022-12-06 Hewlett-Packard Development Company, L.P. Control of applications based on licensing objects
US11025732B2 (en) * 2019-06-17 2021-06-01 Vmware, Inc. Method and apparatus to perform user authentication during cloud provider sessions
CN110515765B (en) * 2019-07-31 2022-04-22 苏州浪潮智能科技有限公司 License key acquisition method and device and storage system
US11712627B2 (en) 2019-11-08 2023-08-01 Activision Publishing, Inc. System and method for providing conditional access to virtual gaming items

Family Cites Families (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4335809A (en) 1979-02-13 1982-06-22 Barcrest Limited Entertainment machines
US5326104A (en) * 1992-02-07 1994-07-05 Igt Secure automated electronic casino gaming system
US5655961A (en) * 1994-10-12 1997-08-12 Acres Gaming, Inc. Method for operating networked gaming devices
US6287202B1 (en) * 1996-06-28 2001-09-11 Silicon Gaming, Inc. Dynamic tournament gaming method and system
US6264560B1 (en) * 1996-01-19 2001-07-24 Sheldon F. Goldberg Method and system for playing games on a network
US20050054431A1 (en) * 1997-07-03 2005-03-10 Walker Jay S. Method and apparatus for providing instructions to gaming devices
US6784903B2 (en) * 1997-08-18 2004-08-31 National Instruments Corporation System and method for configuring an instrument to perform measurement functions utilizing conversion of graphical programs into hardware implementations
US6073237A (en) * 1997-11-06 2000-06-06 Cybercash, Inc. Tamper resistant method and apparatus
US6502079B1 (en) * 1997-12-08 2002-12-31 Aprisma Management Technologies, Inc. Method and system for enforcing floating licenses
US6356794B1 (en) * 1998-03-13 2002-03-12 Interlott Technologies, Inc. Item dispensing system network
US7073063B2 (en) * 1999-03-27 2006-07-04 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like
US20020001307A1 (en) * 2000-05-20 2002-01-03 Equipe Communications Corporation VPI/VCI availability index
JP2002169620A (en) * 2000-12-01 2002-06-14 Konami Co Ltd Management system for game device, game device, control method, software recording medium
US7127069B2 (en) * 2000-12-07 2006-10-24 Igt Secured virtual network in a gaming environment
US7515718B2 (en) * 2000-12-07 2009-04-07 Igt Secured virtual network in a gaming environment
US7168089B2 (en) * 2000-12-07 2007-01-23 Igt Secured virtual network in a gaming environment
US20050153778A1 (en) * 2004-01-14 2005-07-14 Dwayne Nelson Methods and apparatus for gaming data downloading
US7972214B2 (en) 2000-12-07 2011-07-05 Igt Methods and devices for downloading games of chance
US7480857B2 (en) * 2004-09-10 2009-01-20 Igt Method and apparatus for data communication in a gaming system
KR20040007699A (en) * 2001-06-11 2004-01-24 마쯔시다덴기산교 가부시키가이샤 License management server, license management system and usage restriction method
US20030069071A1 (en) * 2001-09-28 2003-04-10 Tim Britt Entertainment monitoring system and method
US6923720B2 (en) * 2002-01-09 2005-08-02 Wms Gaming Inc. Synchronization of display indicia on standalone gaming machines
US7198571B2 (en) * 2002-03-15 2007-04-03 Igt Room key based in-room player tracking
AU2003252901A1 (en) * 2002-04-18 2003-12-11 Walker Digital, Llc Method and Apparatus for Authenticating Data Relating to Usage of a Gaming Device
US6884173B2 (en) 2002-05-14 2005-04-26 Atronic International Gmbh Configuration technique for a gaming machine
JP4039923B2 (en) * 2002-09-20 2008-01-30 富士通株式会社 Software execution management device, software execution management method, and software execution management program
WO2004058971A1 (en) * 2002-12-24 2004-07-15 Peking University Human cancer-relating genes, the products encoded thereby and applications thereof
US8131649B2 (en) * 2003-02-07 2012-03-06 Igware, Inc. Static-or-dynamic and limited-or-unlimited content rights
US20040230683A1 (en) * 2003-05-15 2004-11-18 Maria Adamczyk Methods, systems and computer program products for authentication of session requests from service providers in communication networks
US20040248642A1 (en) * 2003-05-28 2004-12-09 Rothschild Wayne H. Adaptable gaming machine in a gaming network
US20050119977A1 (en) * 2003-09-05 2005-06-02 Limelight Networks, Llc Management of digital content licenses
CA2538170A1 (en) * 2003-09-08 2005-03-24 Aristocrat Technologies Australia Pty., Ltd. N-tier architecture for a casino management system and method
US7951005B2 (en) * 2004-01-14 2011-05-31 Igt Network gaming system management
US7430754B2 (en) * 2004-03-23 2008-09-30 Microsoft Corporation Method for dynamic application of rights management policy
US8015595B2 (en) 2004-09-23 2011-09-06 Igt Methods and apparatus for negotiating communications within a gaming network
US20060264256A1 (en) * 2005-04-12 2006-11-23 Gagner Mark B Gaming system with administrative interfaces for managing downloadable game components
US8663003B2 (en) * 2005-04-18 2014-03-04 Wms Gaming Inc. Ordering, delivering, and licensing wager gaming content
CN101233546A (en) 2005-08-01 2008-07-30 Igt公司 Methods and devices for managing gaming networks
US20070026935A1 (en) 2005-08-01 2007-02-01 Igt Methods and devices for managing gaming networks
US8152628B2 (en) 2005-08-01 2012-04-10 Igt Methods and devices for authentication and licensing in a gaming network
US20070032285A1 (en) 2005-08-08 2007-02-08 Wolf Bryan D Gaming device having a selection game with player choice and a predetermined game outcome
US8287379B2 (en) * 2005-09-12 2012-10-16 Igt Distributed game services

Also Published As

Publication number Publication date
US20070026942A1 (en) 2007-02-01
CA2617653C (en) 2015-12-29
US20120165094A1 (en) 2012-06-28
US8152628B2 (en) 2012-04-10
AU2006275655A1 (en) 2007-02-08
WO2007016402A3 (en) 2007-03-29
EP1934960A2 (en) 2008-06-25
WO2007016402A2 (en) 2007-02-08
AU2006275655B2 (en) 2012-02-09
US9142096B2 (en) 2015-09-22
MX2008001566A (en) 2008-02-15

Similar Documents

Publication Publication Date Title
US9142096B2 (en) Methods and devices for authentication and licensing in a gaming network
AU2007309021B2 (en) Systems and methods for transmitting and installing software on a gaming machine in gaming network
AU2006223202B2 (en) Secured virtual network in a gaming environment
AU2008229176B2 (en) Centralized licensing services
US8285740B2 (en) Database queries within a gaming machine
US20080076525A1 (en) Quantum gaming system
US20080108405A1 (en) Self-correcting configuration items
US9218713B2 (en) Gaming machine peripheral control method
US20070026935A1 (en) Methods and devices for managing gaming networks
US20110201409A1 (en) Integrated gaming security monitor and ethernet switch
AU2012202605B2 (en) Methods and devices for authentication and licensing in a gaming network
AU2013205522B2 (en) Centralized licensing services
AU2012244233A1 (en) Systems and methods for transmitting and installing software on a gaming machine in a gaming network

Legal Events

Date Code Title Description
EEER Examination request