WO1996000950A1 - Secure improved remote gaming system - Google Patents

Secure improved remote gaming system Download PDF

Info

Publication number
WO1996000950A1
WO1996000950A1 PCT/US1995/008206 US9508206W WO9600950A1 WO 1996000950 A1 WO1996000950 A1 WO 1996000950A1 US 9508206 W US9508206 W US 9508206W WO 9600950 A1 WO9600950 A1 WO 9600950A1
Authority
WO
WIPO (PCT)
Prior art keywords
gaming
computer
wagering
player
establishment
Prior art date
Application number
PCT/US1995/008206
Other languages
French (fr)
Inventor
Jay Walker
Bruce Schneier
Original Assignee
Walker Asset Management Limited Partnership
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Walker Asset Management Limited Partnership filed Critical Walker Asset Management Limited Partnership
Priority to AU29531/95A priority Critical patent/AU2953195A/en
Publication of WO1996000950A1 publication Critical patent/WO1996000950A1/en

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/32Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/32Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
    • G07F17/326Game play aspects of gaming systems
    • G07F17/3262Player actions which determine the course of the game, e.g. selecting a prize to be won, outcome to be achieved, game to be played

Definitions

  • the present invention relates generally to a remote gaming system, and more particularly, to a remote gaming system by which a player can wager on a plurality of games of chance and/or future public events of which the outcome is uncertain, offered by a casino, government lottery organization, or other wagering establishment.
  • remote gaming systems have been devised in which a player can participate in a plurality of games of chance being offered by a gambling establishment without having to be physically located on the premises.
  • An example is found in U.S. Patent Nos. 4,339,798 and 4,467,424, both to Hedges et al.
  • the Hedges Patents disclose a remote gaming system wherein a player proceeds to gamble against the casino at a remote player station which includes a live game display to permit the player to engage in actual games of chance as they are being played in real-time at a croupier station comprised of one or more gaming tables in the casino.
  • the player station includes a changeable keyboard communicating with a microprocessor for displaying a selected one of a plurality of wagering possibilities corresponding to a selected one of the plurality of games being played and for displaying the results of the game being played.
  • the player becomes part of the game as if he or she were actually present at the gaming table in the casino.
  • the remote gaming station communicates with the • croupier station and a credit control station through an encryption/decryption device to prevent tampering by unauthorized sources.
  • a conventional multi-media apparatus e.g., a NINTENDO apparatus coupled to a television set
  • a remote gaming computer including a dedicated machine for wagering, a general-purpose game machine, a personal computer or personal digital assistant (PDA) , or any other device for computing and communicating with the house or wagering establishment, and a host computer associated with the wagering establishment, either on-line (including wireless electronic communication hardware) or off ⁇ line (orally with an agent or electronic communications over the telephone,
  • PIN personal identification number
  • data storage media such as, for example, a computer disk
  • an authenticatable message representing the player's choice of wagering elements (i.e., numbers) for a given lottery event (occurring at some time in the future) and, including, at least one of a date/time stamp or authenticated time message, player's identification code, and computer/software identification code.
  • a game of skill e.g., a crossword puzzle
  • the present invention provides a remote gaming system which enables a player to gamble against a wagering establishment using a gaming computer at a remote location.
  • the gaming computer may or may not be electronically linked, i.e., "on-line", to a host computer associated with the wagering establishment while gambling takes place.
  • the term "wagering establishment” as used herein is intended to include authorized agents or other parties which act on behalf of the wagering establishment to implement the gaming process.
  • host computer includes a single device, multiple devices and/or computer networks and systems.
  • the gaming computer can be any personal computer, hand-held computer device (e.g., a personal digital assistant) , or multi-media apparatus which functions as the gaming computer (e.g., a NINTENDO or like apparatus) , and may or may not be a dedicated gambling computer provided by the wagering establishment. If provided by the wagering establishment, the gaming computer can be preloaded with gaming software. If the gaming computer is a conventional personal computer, the gaming software is either preinstalled on a secure data storage media device, e.g. a hard disk, CD-ROM, etc., or module provided by the wagering establishment, or installed directly on the gaming computer by the player.
  • the gaming software includes a game program and a banking program.
  • the game program generates a plurality of games of chance typically offered by the wagering establishment, e.g., blackjack, roulette, craps, poker, slots, etc., games of skill or makes available wagering on external events or future public events of which the outcome is uncertain, e.g., a lottery.
  • the banking program provides for the purchase or loading of gambling credit into a banking file from the wagering establishment to enable gam b ling, and increments or decrements the player's account balance to enable the player to cash-out any gambling winnings.
  • gambling credit as used herein, means purchased credit, accumulated gambling winnings, collection on losses and the like.
  • the gaming software may also include an audit program which records the outcome of each wager and the data communicated between the player and the wagering establishment as read, authenticated and /or generated by the gaming computer in order to effect gambling, and the purchase and redemption of gambling credit.
  • the wagering establishment has a host computer with software containing a banking program which enables players to purchase, accumulate and redeem gambling credit at remote locations, even if no on ⁇ line communications exist with the gaming computer, and an audit program for recording such transactions.
  • This may be accomplished, in one preferred embodiment of the invention, by communicating a plurality of authenticatable messages between the gaming computer and the host computer, which messages are respectively read and authenticated by each device, either through oral communications between the player and the wagering establishment, e.g., such as via an automated public telephone network having interactive voice capabilities using a touch-tone phone.
  • authenticatable and “authenticate” as disclosed and claimed herein include cryptographic protocols such as encryption and decryption, digital signatures, one-way hashes, checksums and the like.
  • the utilization of authenticatable messages is one way to prevent a third party or a verified player from gaining unauthorized access to the system and then attempting to fraudulently obtain or redeem gambling credit and/or tamper with the game program to produce altered wagering opportunities having only a favorable outcome.
  • gambling credit can be "built-in” or preinstalled on a tamper-evident or tamper-resistant module for installation on a conventional personal computer, or pre-installed on a dedicated gaming computer provided by the wagering establishment.
  • the automated public telephone network or "agent" is associated with the host computer of the wagering establishment, but it is not necessary to have a direct electronic on-line connection between the gaming computer and the host computer.
  • connection may or may not serve to regulate or control the simulation of casino games on the gaming computer by the gaming software.
  • the connection may serve to have the host computer keep a record or audit-trail of all or selected activities taking place at the gaming computer for purposes of additional verification or security.
  • the connection may be of a controlled nature to vary the odds of a given wager based upon any of a variety of factors such as gambling duration or a progressively increasing jackpot (e.g., in a slot machine simulation).
  • security and player verification can be obtained by utilizing a stand ⁇ alone secure message generation and authentication device, such as, for example, an encryption/decryption unit of the type commonly employed in making wireless money transfers.
  • This device generates an authenticatable verification code based upon the user's personal identification code and possibly a second code provided to the user from the host computer or stored in the stand-alone authentication device to prevent an unauthorized user from obtaining on-line access upon having stolen a user's personal identification code.
  • each wager by the player generates an electronic audit-trail on the gaming computer, the host computer and/or on any networked computers by recording the amount of each wager, the outcome of each gambling event and any resulting gambling earnings or losses, in an authenticatable message or a series of messages which are read and authenticated by the host computer and/or the gaming computer.
  • the financial resolution of each wager is cumulatively tracked by the software on the gaming computer and perhaps also on any networked computers, so that the player is able to constantly monitor his or her gambling credit balance with the wagering establishment.
  • the player chooses which games to play as presented by the gaming software, the amount of each wager and the length of time each game is played.
  • the player may remain active over several different gaming sessions which may take place at several different times and/or places.
  • the player may at any time place wagers which are for practice only which do not affect the player's gambling credit balance.
  • the player's gambling credit balance may be transferred and stored on data storage media which can be installed on other computers where software has been, or can be, installed to recognize the player's gambling credit balance. The player may then continue to wager on any of such other computers.
  • redemption from the wagering establishment may be implemented by contacting the wagering establishment by telephone in an "off-line" embodiment, either through an automated telephone network with voice capabilities, or a live agent, or by communicating on-line in an "on-line” embodiment.
  • a series of authenticatable messages are exchanged with the host computer, such as orally through an automated telephone network, or are transmitted electronically on-line by conventional means in the on-line embodiment. .
  • these authenticatable messages are generated by the gaming computer software and the host computer software, and communicated between and read by the gaming computer and host computer for authentication to verify the player's identity and authenticity of the player's gambling credit account prior to cashing-out gambling credit.
  • a stand-alone device or software associated with the gaming computer generates an authenticatable log-on or confirmation message for verification by the host computer.
  • the gaming computer itself e.g., a personal digital assistant
  • a tamper-resistant or tamper-evident plug-in module may be physically returned to the wagering establishment for credit redemption.
  • the module includes data-storage media preferably disposed in an inspectable tamper-resistant or tamper-evident casing which can be examined by the wagering establishment for any indication of tampering.
  • Such gambling credit can be redeemed from the wagering establishment in any of a variety of forms of payment including, but not limited to, cash, bank-wire transfers, credits or some other form of payment mutually agreed to by the player and the wagering establishment.
  • FIG. 1A is a schematic view of the remote gaming system in a first off-line embodiment
  • FIG. IB is a schematic view of the remote gaming system in a second off-line embodiment
  • FI G is a schematic view of the remote gaming system in a third off-line embodiment
  • FIG. 2 is a schematic view of the remote gaming system in an on-line embodiment
  • FIG. 3 is a schematic view of a gaming computer connected to a tamper-resistant or tamper-evident read/write data storage media device provided by the wagering establishment;
  • FIG. 4 is a flowchart of the start-up and registration sequence in the off-line embodiment
  • FIG. 5 is a flowchart of the handshake recognition sequence in the off-line embodiment
  • FIG. 6 is a flowchart of the purchase credit sequence in the off-line embodiment
  • FIG. 7A is a flowchart of the wagering sequence for games of chance generated by the game program in the off-line embodiment
  • FIG. 7B-1-2 is a flowchart of the wagering sequence for an off-line non-registered lottery system embodiment
  • FIG. 7C-1-5 is a flowchart of the wagering sequence in an off-line registered lottery system embodiment
  • FIG. 8 is a flowchart of the credit cash-out sequence in the off-line embodiment
  • FIG. 9 is a flowchart of the registration and start-up sequence in the on-line embodiment.
  • FIG. 10 is the purchase credit sequence in the on-line embodiment
  • FIG. 11 is a flowchart of the wagering sequence in the on-line embodiment
  • FIG. 12 is a flowchart of the credit cash-out sequence in the on-line embodiment
  • FIG. 13 is a schematic of a memory chip made secure by an external tamper-resistant or tamper- evident structure
  • FIG. 14 is a schematic of a first means for 15 verifying the integrity of the gaming software
  • FI G . 15A is a schematic of a second means for verifying the integrity of the gaming software
  • FIG. 15B is a schematic of a third means for verifying the integrity of the gaming software
  • FIG. 15C is a schematic of a fourth means for verifying the integrity of the gaming software.
  • FIG. 15D is a schematic of a fifth means for verifying the integrity of the gaming software. DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENT
  • a remote gaming system generally characterized by the reference numeral 10 by which a player 12 with access to a computer 14 (“the gaming computer") wagers on a plurality of games of chance, or on future public events where the outcome of such events is uncertain, offered by a casino, government lottery organization or other wagering establishment 16.
  • the gaming computer a computer 14
  • the wagering establishment For convenience, these and any authorized agent thereof will be generally referred to hereinafter as "the wagering establishment.”
  • the player 12 has access to gaming computer 14 having a video display 18 and a keyboard 20.
  • the gaming computer 14 can be a personal home computer, lap-top, or hand-held personal digital assistant device, which may or may not be a dedicated gaming apparatus provided by wagering establishment 16, or may be a multi-media apparatus, e.g. , a NINTENDO or similar device for use with a television or the like.
  • the gaming computer 14 can be located at the wagering establishment 16 or some other establishment, e.g., a lottery ticket vendor, or off-site at a remote location.
  • a gaming computer 14 which is located at the wagering establishment 16 can still be classified as "remote" in the context of the invention claimed herein.
  • a casino could provide players, in for example the hotel where the casino is located, with a dedicated gaming computer 14 which could be used to gamble either within or outside of the physical boundaries of the casino.
  • a primary advantage of providing the player 12 with a wagering establishment-furnished gaming computer 14 is greater security, specifically with regard to making unauthorized access to the data storage media such as a computer disk drive or module more difficult.
  • the keyboard 20 can be customized with specialized function keys identifying commands, e.g., keys dedicated to blackjack might have indicia stating "hit me”, “stand”, “purchase insurance”, etc., which the player selects to proceed to gamble on the various games of chance, games of skill or future events of which the outcome is uncertain, offered by the wagering • establishment 16.
  • Gaming computer 14 operates special gaming software 22 comprised of a game program 24, a banking program 26 and optionally, an audit program 27.
  • Gaming software 22 can be preinstalled on a dedicated gaming computer 14 provided by the wagering establishment 16, preinstalled in an external tamper-resistant or tamper-evident read/write data storage media apparatus 28 provided by wagering establishment 16 which interfaces with a personal computer functioning as the gaming computer 14 as shown in FIG. 3, or installed directly on the personal computer by the player 12. Furthermore, the gaming software 22 may be made available to the player 12 in a tamper-resistant or tamper-evident plug-in module for use with a conventional personal computer or multi-media apparatus which functions as the gaming computer 14, to be described in more detail hereinbelow.
  • the wagering establishment 16 be able to determine if the software itself or data associate d therewith was copied, tampered with or in any way altered, otherwise an unscrupulous player 12 could make a plurality of copies and keep playing with identical disks until such time that one of the copied disks produced a favorable outcome, or the player 12 could alter the software itself in an attempt to control the outcome, the winnings or losses, or a combination thereof, i.e., a dishonest player 12 modifies the software code of the gaming software 22 in such a way as to make the software generate a winning outcome more frequently than chance would dictate (e.g., in a roulette simulation, causing the roulette wheel to land on a more favorable number more frequently) .
  • the most secure system is an on-line arrangement where the gaming software 74 resides in a host computer 30 associated with and/or on the premises of the wagering establishment (FIG. 2) .
  • the most difficult security issues with regard to tampering arise in embodiments where the wagering establishment 16 provides the player 12 with software for use on a remotely disposed gaming computer 14 or with a dedicated gaming computer 14 itself (e.g., a PDA).
  • the present invention provides a variety of means for ensuring that system security and integrity are not compromised.
  • software can be provided which instructs the gaming computer 14 to read the unique magnetic characteristics, i.e., "fingerprint,” of the specific disk or data storage media on which gaming software 22 is made available for installation, for the purpose of creating a unique authenticatable message to be read and authenticated by the wagering establishment 16 to reveal to the wagering establishment 16 any unauthorized duplication of, or tampering with, data on that disk or data storage media.
  • unique magnetic characteristics i.e., "fingerprint”
  • a plug-in device can interface with the gaming computer disk drive to read a portion of the disk to acquire the unique magnetic characteristics of the disk, or the wagering establishment 16 can utilize the same hardware and/or software to obtain this magnetic signature and keep this information on file for use at some future time should tampering be suspected, or as a prerequisite to authorizing any gambling functions to a specific player 12, e.g., this data can be registered with or required by the wagering establishment 16 prior to allowing the player 12 to cash-out any gambling winnings.
  • the gaming software 22 resides on a tamper- resistant or tamper-evident chip 23 disposed within or otherwise associated with the gaming computer 14, i.e., where a dedicated device is provided by the wagering establishment 16, or otherwise connected to the gaming computer 14, e.g., a secure, external disk drive connected to a conventional personal computer.
  • a dedicated device is provided by the wagering establishment 16, or otherwise connected to the gaming computer 14, e.g., a secure, external disk drive connected to a conventional personal computer.
  • the chip 23 can be situated within a physical casing
  • the chip 23 can be housed within special seals, insulation, wrapping, or the like 86, which can be inspected by the wagering establishment 16 to reveal whether any authorized attempts were made to remove, alter or otherwise tamper with the chip 23.
  • the wagering establishment 16 can readily ascertain if the player tampered with the gaming software and, if such tampering is discovered, it can deny such player any claimed winnings and/or future gambling credit.
  • unique mathematical attributes can be derived from certain characteristics of the software code in a self-test process.
  • the characteristics of the code are kept secret and are known only to the wagering establishment 16 by using checksums, one-way hashes and other cryptographic protocols, including, for example, a check-digit type algorithm based upon the sum of the bits located in certain parts of the program, for example, lines 476 through 655 of the code as shown.
  • the self-test can verify special codes which are embedded within the software or code instructions in some predetermined random manner known only to the wagering establishment 16.
  • external keys known only to the wagering establishment 16 can be applied to intermittently or continuously verify whether the software code has been or is being tampered with, by causing altered software to malfunction and shut down the gaming application in the computer 14.
  • the use of external keys may or may not employ cryptographic protocols such as encryption to safeguard against their being somehow forged by the player 12.
  • a continuous or intermittent authenticatable message such as an encoded or encrypted external signal, e.g., RF
  • the chip 23, or even the gaming computer 14 may be shielded from electromagnetic interference (EMI) by conventional methods to prevent unauthorized attempts to influence the gaming software with externally generated electromagnetic radiation.
  • EMI electromagnetic interference
  • the gaming software 22 can be made to require the acquisition of data from an external source in order to function. For example, a wireless broadcast of an authenticatable message comprised of random numbers and/or alphanumeric data (possibly encrypted) might be accessed by the gaming software 22 such that these random numbers are called upon by the program as a basis to select and/or generate a wagering outcome in a predictable or unpredictable manner.
  • Such external input may be incorporated into a hardened, tamper- resistant or tamper-evident plug-in device or module, which interfaces with the gaming computer 14.
  • an audit program 27 which can only be accessed by the wagering establishment 16.
  • the audit program 37 might, by way of example, create dozens or even hundreds of data strings (e.g. , such as in a roulette simulation, data strings corresponding to spins of the roulette wheel each time the wheel is spun) , where all such data is then recorded for future verification should the wagering establishment 16 suspect tampering with the gaming software 22.
  • the gaming software 22 can be arranged such that a message or data-string of alphanumeric codes, which are either preloaded into each gaming computer 14, or provided on a disk or plug-in uncopyable module, can be used to discover any tampering with the software, disk or module by the player 12.
  • the code sequence can be made different for each gaming computer 14 or module, and copies of such codes can be kept on file by the wagering establishment 16.
  • These codes may be used to provide the basis for generating a random outcome of each gaming event, and can thereby provide evidence of tampering.
  • a specific arrangement of codes might correspond to a certain outcome of a wagering event (e.g., the Roulette wheel lands on "5") .
  • an element of "double-randomness" can be implemented by requiring the player 12 to press a button for each selection or desired response on the gaming computer 14 twice, with the time interval between selections (i.e., in milliseconds) used to address and enable a specific preprogrammed random outcome codified in corresponding software codes.
  • the game program 24 permits player 12 to wager on any one of a plurality of wagering opportunities, including games of chance, future public or external events where the outcome is uncertain or games of skill, e.g., a crossword puzzle.
  • the games of chance are generated on gaming computer 14 by game program 24 in accordance with conventional techniques and inclu d e, but are not limited to, common casino wagering activities such as blackjack, craps, roulette, poker, slots and the like.
  • Each game offers opportunities for the player 12 to place wagers on one or more various wagering elements within a given wagering event depending upon the rules applicable to that game. This will be described in more detail below.
  • Game program 24 can be made to accept wagers on future public or external events where the outcomes of such events are uncertain as in, for example, sporting events such as a football game or a boxing match, or a state-run or other lottery.
  • This can be implemented by establishing communications, either orally via a public telephone network, or electronically, with the wagering establishment 16 in order to place, register and confirm bets.
  • the wager is placed on the gaming ⁇ computer 14, which, through the gaming software 22 produces a message for registration with the wagering establishment 16.
  • This message is then time stamped by the wagering establishment 16 to form an authenticatable message, which authenticatable message can only be authenticated by the wagering establishment 16, using appropriate software instructions or hardware to lock in the bet or fix the time of the wager for the purpose of ascertaining the proper payoff.
  • games of skill such as a crossword puzzle can be verified through the use of an authenticated date/time message which fixes the time of completion of the game, such that prizes are later awarded based upon the first player to complete that game.
  • the banking program 26 enables the player 12 to wager with available gambling credit and "cash-out" any gambling winnings.
  • the banking program 26 facilitates the purchase of credit from the wagering establishment 16 where such credit is "loaded” into an appropriate datafile in the gaming computer in the form of an authenticatable message or a series of authenticatable messages.
  • the banking program can receive gambling credit electronically, such as from an electronic card reader 91 compatible with credit or debit cards 93 in a conventional manner, or by downloading the credit from a plug-in tamper resistant or tamper-evident credit module 90.
  • the banking program 26 or a dedicated authentication device provides for the authentication and generation of authenticatable messages, such as, for example, an encryption/decryption apparatus utilizing an encryption and decryption algorithm of the type known in the art, e.g., public-key, to encrypt and decrypt alphanumeric messages exchanged between the player 12 and the wagering establishment 16 which are input to, communicated between and generated by the gaming computer 14 and the host computer 30.
  • authenticatable messages such as, for example, an encryption/decryption apparatus utilizing an encryption and decryption algorithm of the type known in the art, e.g., public-key, to encrypt and decrypt alphanumeric messages exchanged between the player 12 and the wagering establishment 16 which are input to, communicated between and generated by the gaming computer 14 and the host computer 30.
  • These messages can be communicated between the player 12 and the wagering establishment 16, including its authorized "agent" 38 through a public telephone network 40.
  • agent is intended to include an automated telephone or like system having interactive voice capabilities, which generates computerized instructions communicated to the player 12 over the phone to prompt the player 12 to communicate responses to the wagering establishment 16 by pressing the appropriate numbers or symbols on the touch-tone phone 36 by conventional methods which are well known.
  • the host computer 30 has gaming software 33 operably associated therewith, which software includes a banking program 35 and an audit program 37.
  • the host computer 30 either includes or communicates with a dedicated device or software 39 for generating and authenticating authenticatable messages using cryptographic protocols with keys or secret algorithms known only to the wagering establishment 16.
  • the wagering establishment 16 enables a verified player 12 to purchase and redeem gambling credit at the remote location, notwithstanding the absence of any on-line link to the wagering establishment 16 and/or the host computer 30 associated with the wagering establishment 16.
  • the sequence of steps in the illustrative embodiment required to purchase and cash-out gambling credit by exchanging and authenticating authenticatable messages off-line are described in greater detail below. In the usual course of practicing the invention, FIG.
  • FIG. 4 depicts a flowchart of a representative start-up and registration sequence in an off-line embodiment which must occur prior to wagering.
  • Player 12 first registers various personal information with the wagering establishment 16 and obtains an alphanumeric personal identification message or code 32.
  • the wagering establishment 16 provides player 12 with gaming software 22 containing a game program 24, a banking program 26, and an audit program 27 as described above, having an associated software identification message or code 34.
  • the gaming software 22 may be independently tested, verified and provided on data storage media in a sealed envelope by a third party. Such data storage media can include a hard disk, floppy disk, CD-ROM and the like.
  • the wagering establishment 16 then provides an alphanumeric start-up identification message or code 33 which the player 12 enters into the gaming computer to run the gaming software 22.
  • the gaming computer 14 may utilize biometrics including, but not limited to, fingerprints, voiceprints, retinal-prints and the like, using an appropriate chip or recognition so f tware, to deny access to any unauthorized user.
  • biometrics including, but not limited to, fingerprints, voiceprints, retinal-prints and the like, using an appropriate chip or recognition so f tware, to deny access to any unauthorized user.
  • S uc h har d ware and/or software is known in the art.
  • the gaming software 22 is programmed to prompt the player 12 with an inquiry as to whether a current session is for practice or to place a wager. If it is a practice session, the game program 24 generates a plurality of game choices and a confirmation that the games are being played for practice only. If the player 12 chooses to engage in gambling, the banking program 26 will permit actual wagering to the extent that there is sufficient gambling credit available in the player's account to cover all bets. If there is insufficient gambling credit, the player 12 must contact the wagering establishment 16 and go through the purchase credit sequence described below. As noted above, the gaming computer 14 may or may not be on-line with the wagering establishment computer 30. If gaming computer 14 is off-line, greater flexibility in terms of being able to engage in gambling at virtually any location is possible.
  • a series of authenticatable messages are communicated between the player 12 and the wagering establishment 16 permit credit purchase and redemption at a remote location to be governed by the wagering establishment 16 notwithstanding the absence of an on ⁇ line link between the gaming computer 14 and the host computer 30.
  • gaming computer 14 can be networked on-line to the host computer 30 through a public telephone network 29 such that host computer 30 monitors and controls all or part of the activities taking place on the remote gaming computer 14 (see FIG. 2).
  • the player 12 places a call to the wagering establishment 16 by way of telephone 36 and communicates via the public telephone network 40 to obtain or redeem gambling credit. If player 12 already has credit, gaming software 22 will permit wagering on any of the games of chance, future or external events or games of skill, provided by game program 24 upon receiving player 1 2's appropriate personal identification message 32. If player 12 requires credit to play, the wagering establishment 16 must be contacted and the following series of steps are followed for the purpose of verifying the player's identity and confirming that the player is utilizing gaming software 22 registered to his or her personal identification message 32.
  • player 12 Whenever player 12 contacts the wagering establishment 16, he or she goes through what is referred to as a handshake recognition sequence, the verification of the player's identity with the wagering establishment 16.
  • player 12 first calls the wagering establishment 16 on telephone 36.
  • the wagering establishment 16 queries player 12 for his or her unique personal identification message 32 and software identification message 34. These are provided to the wagering establishment 16, and are read by and authenticated by the host computer 30, which in turn generates an authenticatable handshake message 42 which is provided to player 12 for entry into gaming computer 14.
  • Gaming computer 14 reads and authenticates handshake message 42 and then generates an authenticatable recognition response message 44 which is provided to the wagering establishment 16.
  • FIG. 6 is a flowchart depicting a first embodiment of a purchase credit sequence in the off-line embodiment.
  • Player 12 first contacts the wagering establishment 16 and establishes his or her identification through the handshake sequence depicted in FI G . 5 and described above.
  • the host computer 30 generates an authenticatable banking program activation message 46, and the wagering establishment 16 provides the activation message 46 to the player 12 for the purpose of allowing player 12 to access the credit purchasing/redemption function of the banking program 26 in gaming computer 14.
  • Player 12 then enters the amount of gambling credit requested, and the authentication software 29 combines the personal identification message 32 and software identification message 34 to generate an authenticatable credit request message 48, which embodies the numeric value of the amount of gambling credit requested and is unique to player 12 and his or her gaming software 22.
  • the player 12 communicates the credit request message 48 to the wagering establishment 16, where the host computer 30 reads and authenticates the credit request message 48 to reveal the amount of credit requested by the player 12.
  • the amount of gambling credit requested is confirmed with the player 12.
  • the wagering establishment 16 decides whether or not to provide all or part of the gambling credit requested. If the credit request is denied, player 12 is given an authenticatable reactivation message 50 which is read and authenticated by gaming computer 14 to enable player 12 to continue wagering with any available gambling credit balance.
  • the player 12 has the option to cash-out any gambling winnings in accordance with the sequence depicted in FIG. 8 and described below. If the credit request is partially or fully granted, the process continues for the amount of gambling credit the wagering establishment 16 is willing to sell to the player 12.
  • the host computer 30 generates an authenticatable new credit message 52 which is provided to player 12 for the purposes of loading a pending amount of credit requested into the player's gaming computer 14 via the banking program 26 of the gambling software 22.
  • the gaming computer 14 reads and authenticates the new credit message 52 and displays the exact amount of new credit added to player 12's available gambling credit balance. The amount of new gambling credit is shown to player 12 as pending, but is not yet available for use.
  • Banking program 26 then instructs authentication software 29 to generate an authenticatable credit pending message 54 which is based in part on the monetary value of the new credits pending.
  • the player 12 communicates this credit pending message 54 to the wagering establishment 16 where it is read and authenticated by the host computer 30 to positively and irrefutably verify that the specific amount of gambling credit requested was properly loaded into player 12's banking program 26.
  • the host computer 30 then generates an authenticatable credit release message 56.
  • This credit release message 56 is provided to the player 12, and then read and authenticated by the gaming computer 14 to release the amount of pending gambling credit in banking program 26.
  • the gaming computer generates an authenticatable credit release verification message 58 which the player 12 provides to the wagering establishment 16.
  • the host computer 30 then reads and authenticates the credit release verification message 58 and in turn generates an authenticatable program reactivation message 60.
  • the reactivation message 58 is communicated to the player 12, and thereafter read and authenticated by the gaming computer 14 to enable the game program 24.
  • the wagering establishment 16 charges the player 12 for the value of gambling credit purchased in a manner mutually agreed upon by the player and the wagering establishment 16. For example, a credit card may be charge d , a b ank transfer authorized, or some other form of payment or delayed payment may be made to the casino in exchange for the credits purchased.
  • gambling credit can also be furnished to the player 12 in predetermined amounts and/or preinstalled on a dedicated gaming computer 14, e.g., a personal digital assistant, provided by the wagering establishment 16.
  • the player 12 can obtain a disk or module 90 having a specified amount of authorized credit which is then "loaded" into the banking program 26 associated with the gaming computer 14 to enable wagering to the extent of the available gambling credit balance.
  • the player 12 can obtain gambling credit using his or her own credit card 93, either through oral or electronic communications with the wagering establishment 16, or via an electronic card-reader apparatus 91 connected to the credit card issuing bank 95 in the conventional manner.
  • the player 12 may place wagers by selecting wagering elements within various wagering events in any one of a plurality of games of chance offered by the game program 24 of gaming software 22.
  • Each game provides opportunities for player 12 to place wagers on one or more various wagering elements within a given wagering event depending upon the rules applicable to that game.
  • the casino game of roulette involves a series of wagering events based upon the outcome of a random number selected by a ball spun within a roulette wheel. Each spin of the wheel is a single wagering event. Within that event, the player 12 may bet on many different wagering elements such as red and black colors, single numbers, groups of numbers and the like. All wagers for each event are placed prior to the spin of the wheel.
  • 7A is a flowchart depicting the wagering sequence for games of chance created by the game program 24 which proceeds as follows.
  • the player 12 first makes the appropriate selections on the gaming computer 14 to enter the game program 24 of the gaming software 22, .and then chooses a particular game on which to wager.
  • the player 12 can wager on one or more events within the game as described above.
  • the game program 24 prompts the player 12 to confirm the placement of wagers made and the total amounts of wagers entered. Such wagers may be withdrawn or modified until such time as they are confirmed. Confirmation is typically made by having the player 12 enter a confirmation message 62 prior to closing of all bets.
  • the confirmation message 62 is generated by the gaming software 24, and can be made different for every wager for security reasons.
  • the game program 24 can be set up such that the confirmation message 62 may be simplified further to a single key stroke in certain highly repetitive games such as, for example, slots, or when the total value of all wagers falls below a certain predetermined level.
  • the game program 24 in accordance with the rules of a given casino game, generates a specific outcome for a given wagerable event (e.g., cards are dealt, the wheel is spun, etc.).
  • the game program 24 determines the outcome of each wager placed (win, lose or draw) , calculates and then displays the proposed correct payoff for that wager on the gaming computer 14.
  • the player 12 has the option to type in a yes/no message to accept the payoff outcome of all wagers or to dispute any payoff which the player 12 believes to be incorrect in some fashion. Any dispute can be handled by suspending the wagering process and calling the wagering authority 16 to resolve the matter by telephone or by some other means of dispute resolution.
  • the correct amount of gambling credit is added or subtracted from player 12's gambling credit balance by the banking program 26. Player 12 can then begin the wagering process all over again on a subsequent wagering event, or choose to end the gambling session.
  • the player 12 may select a review mode in the game program 24, and can review the amount and resolution of each and every wager made by the player 12 and the results of such wagers in chronological order. At any time, the player 12 can choose to redeem or cash-out all or part of the balance of gambling credit stored in banking program 26 through a credit cash-out sequence.
  • the game program 24 may contain special built-in instructions to place limitations on winnings at the discretion of the wagering establishment. It is also anticipated that such gaming software 22 could be embedded in another product, such as in a computer or other software, to provide a premium application which enables the purchaser of unrelated products to win something as governed by such an embedded program (e.g., a cash prize awarded).
  • FIGS. 7B-7C are flowcharts of wagering sequences for future public events of which .
  • the outcome is uncertain, such as a lottery, in the off-line embodiment.
  • the wagering establishment will be hereinafter identified as a "lottery authority" for clarity.
  • the player 12 selects a particular lottery event, i.e., a drawing, generated by the game program 24 on which to wager.
  • the gaming computer 14 then generates a lottery "ticket" layout unique to the specific lottery and the player selects the desired wagering elements (i.e., numbers).
  • exemplary lotteries There are two types of exemplary lotteries described herein, the first classified as an instant type analogous to common scratch-off tickets, and the second characterized as future or external events of which the outcome is uncertain, i.e., a drawing takes place. It will be appreciated by the persons skilled in the art that a remote gaming arrangement whereby the player 12 participates in a lottery can be classified as either: (1) a non-registration system
  • FIG. 7B A non-registration embodiment is depicted in FIG. 7B, and the wagering sequence associated therewith proceeds in the following manner.
  • the player 12 logs onto the lottery application in the gaming computer 14 with his or her unique personal identification message 204, which has been preassigned by the lottery authority 16 with whom the player 12 has preregistered.
  • an external authentication apparatus such as an encryption/decryption device 82, depicted in FIG. 2 and described in more detail below, can be used to prevent minors from accessing the lottery program.
  • Such a device can also employ, for additional verification, biometrics such as fingerprint, voiceprint or retinal-print recognition hardware and/or software.
  • the player 12 selects a specific lottery to play (e.g., Lotto), and selects the desired wagering elements 206 in a conventional manner, which choice(s) may be confirmed upon the player receiving a suitable prompt.
  • the gaming computer 14 then generates an authenticatable ticket message 208 representing the selected wagering elements 206, and uses a hardened, tamper-proof or tamper-resistant clock to generate an authenticatable date/time message 210.
  • This ticket message 208 may include a personal identification message 204 and/or software identification message 212.
  • the ticket message 208 is stored in the gaming computer 14 and can be read and authenticated only by the host computer 30 associated with the lottery authority for verification.
  • a physical "ticket" representing the player's choice of wagering elements as embodied in the authenticatable ticket message 208 can be printed out by conventional printing means associated with the gaming computer 14. This procedure may be repeated as many times as necessary to participate in multiple lottery events or to chose wagering elements for a single event. Such an arrangement allows wagering to take place independent from the lottery authority 16.
  • the authenticatable date/time message 210 ensures that the player 12 cannot tamper with the wager "after the fact", i.e., after the drawing, the player cannot modify the numbers selected to produce a "winning ticket.”
  • the player 12 provides the authenticatable ticket message 208 to the lottery authority 16 and the host computer 30 reads and authenticates the ticket message 208 to reveal the selected wagering elements and the date/time of the wager. Winnings are then • awarded in a conventional manner. It is anticipated that large payoffs will require that the player 12 physically return the gaming computer 14, if provided thereby, or any detachable data memory media, to the lottery authority 16 to enable inspection for any indication of tampering.
  • FIG. 7C depicts a registration sequence whereby the player 12 registers his or her lottery choice(s) with the lottery authority 16 prior to a lottery drawing. When the player 12 is ready to do so, the
  • ⁇ lottery authority 16 is called through a public telephone network.
  • the player 12 then enters his or her unique PIN message 204, either by pressing the appropriate keys on the telephone pad, on the gaming computer 14 (if these are placed on-line in either a temporary or permanent connection) , or by speaking the selections through the telephone for acquisition by a voice recognition program of the type known in the art.
  • the player 12 can be asked to enter a computer or software identification message 212.
  • the lottery authority 16 requests that the player 12 choose from a menu of lotteries which are still open for wagering, make the desired selection(s) , and indicate the method of payment.
  • gambling credit can be preinstalled on the gaming computer 14 or module 90, as described above, in which case such credit can be included and represented in the authenticatable ticket message 208.
  • the ticket-message 208 need not be authenticatable in a registration embodiment (i.e., it merely represents the choice of wagering elements) . If the ticket message is authenticatable, it is then read and authenticated with a means known only to the lottery authority 16. This ensures and verifies that a valid lottery selection and sufficient credit were entered. The lottery authority 16 may confirm the transaction by reading back the wagering elements embodied in the message.
  • the lottery authority 16 After the lottery authority 16 accepts the ticket message 208, it generates a registration message 218 (authenticatable or non-authenticatable) which embodies the ticket message 208 and a current authenticatable date/time message 220, i.e., a "timestamp".
  • the registration message 218 can be provided to the player 12 and is stored by the lottery authority 16 in the host computer 30 for future reference.
  • the lottery authority 16 can then prompt the player to confirm the wager by entering a simple yes/no response. If desired, the lottery authority 16 can impose a limit on the number of wagers per player or per given time period and reject wagers exceeding set amounts.
  • the player 12 may obtain printed ticket receipts which include the registration message 218 from the gaming computer 14.
  • the wagering process may be repeated for each "ticket" registered.
  • the player 12 simply hangs up or terminates the connection with the lottery authority 16 .
  • the lottery authority 16 compares any winning numbers against all registered tickets in accordance with conventional practice. If the prize is below a specific threshold (e.g., $100), then such prize can be credited to the player's account or credit card, or, if above a certain threshold, payouts can be made in a conventional manner.
  • a specific threshold e.g., $100
  • FIG. 8A is a flowchart diagram of the credit cash-out sequence in a first off-line embodiment.
  • Player 12 first goes through the handshake sequence depicted in FIG. 5 and described above. Once player 12's identity is confirmed, the wagering establishment 16 provides the player 12 with an authenticatable banking activation message 64. The player 12 then activates banking program 26 and enters the banking activation message 64, which is read and authenticated by the gaming computer 14 to access the banking purchasing/redemption function. Player 12 then enters the amount of gambling credit he or she wants to cash-out into banking program 26.
  • the amount to be cashed-out is placed by the banking program 26 into a cash-out pending field.
  • the player's banking program 26 then generates an authenticatable credit cash-out message 66 which the player 12 provides to wagering establishment 16.
  • the host computer 30 reads and authenticates the credit cash-out message 66 to reveal the amount of credit that the player 12 is requesting be cashed out, which amount is confirmed to the player 12 by wagering establishment 16.
  • the host computer 30 then generates an authenticatable cash-out acknowledgment message 68 and provides this message to the player 12.
  • Player 12 enters the cash-out acknowledgment message 68 into gaming computer 14 w h ich rea d s and authenticates the same, and banking program 26 then deducts the amount of gambling credit to be cashed-out of the player's available gambling credit balance.
  • Banking program 26 then generates an authenticatable deduction verification message 70 which indicates that the correct amount was deducted from the player's account. This message is provided to the wagering establishment 16 and read and authenticated by the host computer 30.
  • the host computer thereafter generates an authenticatable program reactivation message 72 which is provided to the player 12 for entry into the gaming computer 14 to enable the game program 24 to permit continued gambling with any available gambling credit. .
  • the wagering establishment 16 then issues payment to the player 12 for the amount of gambling credit cashed- out, in the form of a credit to the player's credit card, a banking wire or some other mutually agreed-upon method of payment. It is also contemplated .that where the player 12 has been provided with a dedicated gaming computer 14 (e.g., a hand-held device) gambling credit may be cashed-out by simply bringing the gaming computer 14 to the wagering establishment 16 (or its agent) , where either the entire device or a credit module associated therewith is physically returned to facilitate inspection of the apparatus to determine whether any attempts have been made to tamper with or modify the unit or the software.
  • FIGS. 9-12 contain flowcharts of an on-line embodiment schematically depicted in FIG.
  • gaming computer 14 communicates directly through a public telephone network or like communications link 29, such as via a modem, with the host computer 30.
  • the host computer 30 includes gaming software 74 comprised of a game program 76, banking program 77, audit program 78 and authenticatable message read, authenticate and generate software 79.
  • an external authentication device such as the encryption/decryption device 82 shown schematically in FIG. 2, is used by the player 12 to generate a unique alphanumeric identification message 83 to provide a secure log-on message to obtain access to host computer 30 to participate in on-line gambling and/or purchase and redeem gambling credit.
  • device 82 which looks like a credit-card calculator, includes a display 84, an integral keyboard 86 and internal encryption/decryption hardware and/or software. Such a device is currently used for making wireless money transfers, for example, by Fleet Bank. Messages input and output to and from device 82 could be embodied in specific sounds identified through a dedicated sound recognition program which are transmitted to and received from computer 30.
  • the encryption/decryption device 82 is used to generate an authenticatable log-on message 83 by encrypting player 12's personal identification message 32 with a separate verification message 88 provided to player 12 by computer 30.
  • verification message 88 can be "built into" encryption/decryption device 82, such as stored in a ROM chip.
  • the gaming software 33 in the host computer 30 can contain appropriate instructions to, in such a case, terminate the on-line connection and prevent further attempts to gain access with that particular personal identification message 32.
  • the device 82 can have the banking program 26 associated therewith in order to store gambling credit independent of the gaming computer 14, in which case the exchange of messages between the device 82 and the gaming computer 14 would represent the actual "money”. In this manner, gambling credit can be em b odied in an apparatus which is structurally independent from the gaming computer 14.
  • FIG. 9 is a flowchart of the registration and start-up sequence. Initially, the player 12 through gaming computer 14, dials up and connects through the public telephone network 29 to the host computer 30. Player 12 then enters the requested registration information and is assigned a unique personal identification message 32. The player 12 then logs-on as described above. If player 12's identity is confirmed, the host computer 30 then permits wagering to the extent of any available gambling credit, and credit purchase and/or redemption.
  • the purchase credit sequence • in the on-line embodiment is comprised of the following series of exchanges between the gaming computer 14 and the host computer 30.
  • the host computer 30 first generates a message which queries the player as to how much gambling credit is desired for the particular gambling session.
  • the player 12 responds at the prompt with the amount of wagering credit requested.
  • the wagering establishment 16 then obtains authorization for the requested amount through agreed upon methods of credit such as a credit card or the like.
  • the approved credit amount is then deposited into player 12's wagering credit account in banking program 77. At this point, the player 12 can proceed to wager on a plurality of games offered by the wagering establishment 16.
  • player 12 may at the end of each session, request an authenticatable message number that verifies the amount of credit he or she has available from the wagering establishment 16 at that time for purposes of any future dispute resolution.
  • FI G . 1 1 is a flowchart of the gambling sequence in t h e on-line embodiment.
  • the player 12 first activates gaming computer 14, establishes electronic communications with the wagering establishment computer 30 through the public telephone network 29, and proceeds with the secure log-on procedure described above.
  • the gaming ' computer 14 registers a gambling session message ' 80 with the host computer 30, which, in turn, makes available to the player 12 for wagering a choice of games of chance, skill or future public events where the outcome is uncertain.
  • FIG. 12 is a flowchart of the credit cash-out sequence in the on-line embodiment.
  • the player 12 first requests to cash-out all or part of the credit balance in the wagering credit account maintained on host computer 30.
  • the wagering establishment 16 requests confirmation of the amount of credit to be cashed-out.
  • the player 12 then keys in his or her unique personal identification message 32 to reconfirm that amount. This amount is then deducted from the player 12' ⁇ credit account and the wagering establishment 16 then authorizes a credit to be made to the player's preassigned credit card, or makes some other agreed-upon method of payment.
  • the encryption/decryption device 82 can be used to provide a verification message to the wagering establishment 16 prior to cashing-out.
  • the wagering establi ⁇ hment 16 can be provided with a special telephone number to call-back the player 12 to confirm the cash-out which can only then occur when the player 12 calls the wagering establishment 16 back from that number, to provide an additional measure of security.
  • the gaming computer 14 includes gaming software 22 as in the first embodiment of FIG. 1, but is on-line with the host computer 30 and, through the public telephone network 29 , the host computer 30 may or may not serve to regulate or control the gaming software simulation of casino games on the gaming computer 14.
  • the host computer 30 can directly keep a record of all or selected activities taking place on the gaming computer 14 for the purpose of additional verification or security.
  • the electronic link can be of a control nature to vary the odds of a given wager based upon any of a variety of factors such as gambling duration or other factors such as a progressively increasing jackpot (e.g., in a slot machine simulation) .
  • an audit-trail of all transactions can be recorded on data storage media as ⁇ ociated with the host computer 30, and optionally, in gaming computer 14 to be • ultimately downloaded to or accessed by the wagering establishment 16.
  • Such an audit-trail can also be recorded in the tamper-resistant or tamper-evident read/write data storage media device 28 provided by the wagering establishment 16 to player 12 in the embodiment shown in FIG. 3.

Abstract

A remote gaming system whereby a player can gamble against a wagering establishment (16) or state-run lottery from a remote location on a personal computer or portable computer device (14) where it is unnecessary to establish an on-line connection with a host computer associated with the wagering establishment, the gaming computer having gaming software (22) for providing a wagering opportunity and enabling the player to obtain gambling credit and cash-out any winnings, the host computer (30) enabling the player to purchase and redeem gambling credit at the remote lcoation using cryptographic protocols through a series of authenticatable message exchanges between the player and the establishment, the gaming computer and the host computer directly on-line, or the gaming computer having a detachable tamper-resistant or tamper-evident credit module associated therewith or for use with a personal computer being provided to the player with preloaded gambling credit.

Description

SECURE IMPROVED REMOTE GAMING SYSTEM
This Application is a continuation-in-part of copending Application Serial No. 08/269,248, filed on
June 30, 1994, which is a continuation-in-part of copending Application Serial No. 08/212,348, filed on
March 11, 1994.
BACKGROUND
1. Field of the Invention
The present invention relates generally to a remote gaming system, and more particularly, to a remote gaming system by which a player can wager on a plurality of games of chance and/or future public events of which the outcome is uncertain, offered by a casino, government lottery organization, or other wagering establishment.
2. Description of the Prior Art
In the past, a player wishing to wager on a game • of chance such as those offered in a casino or on a public event of which the outcome is uncertain such as sporting events, had a limited number of options. In order to wager on casino games such as roulette, blackjack, poker and the like, the player had to physically travel to a gaming establishment specifically engaged in such activities or to a location where stand-alone gambling devices such as video poker terminals or slot machines were available. Although public events such as horse races may be wagered on by telephone contact with an authorized "off-track betting" gaming establishment or its agent, such methods utilizing telephone contact have not been amenable to typical casino games.
As a result of advances in computer technology and telecommunications, remote gaming systems have been devised in which a player can participate in a plurality of games of chance being offered by a gambling establishment without having to be physically located on the premises. An example is found in U.S. Patent Nos. 4,339,798 and 4,467,424, both to Hedges et al. The Hedges Patents disclose a remote gaming system wherein a player proceeds to gamble against the casino at a remote player station which includes a live game display to permit the player to engage in actual games of chance as they are being played in real-time at a croupier station comprised of one or more gaming tables in the casino. The player station includes a changeable keyboard communicating with a microprocessor for displaying a selected one of a plurality of wagering possibilities corresponding to a selected one of the plurality of games being played and for displaying the results of the game being played. The player becomes part of the game as if he or she were actually present at the gaming table in the casino. To provide a secure communications link, the remote gaming station communicates with the croupier station and a credit control station through an encryption/decryption device to prevent tampering by unauthorized sources.
While such a system provides a means by which a player can gamble from a remote location, its primary disadvantage resides in the fact that the player can gamble only by participating in games being actually conducted in the gaming establishment and monitored over real-time closed circuit video. Moreover, such a system has limited practicality since the player can
■ only gamble on a specialized gaming station which must be electronically linked to the casino. It would therefore be highly desirable to provide a remote gaming system by which a player could engage in gambling on a gaming computer at a remote location at the player's convenience where the casino provides for the purchase and redemption of casino credit, notwithstanding the absence of any direct electronic communication link between the gaming computer and the casino. SUMMARY OF THE INVENTION Accordingly, it is an object of the present invention to provide a remote gaming system by which the player can wager on any one of a plurality of games of chance typically offered by a wagering establishment (e.g., a casino or whatever entity is offering to bet against the player) at the player's convenience.
It is another object of the present invention to provide a remote gaming system by which the player can wager against the wagering establishment on any one of a plurality of wagering opportunities such as games of chance generated by computer software installed or loaded on any personal computer. It is a further object of the invention to provide a remote gaming system by which a player can wager against the wagering establishment on a conventional multi-media apparatus (e.g., a NINTENDO apparatus coupled to a television set) through compatible plug-in data storage media.
It is yet another object of the invention to provide a remote gaming system by which a player can purchase and redeem wagering credit from remote locations without the need for an on-line electronic communications link to be established between the player's gaming computer and the wagering establishment,
It is still another object of the invention to provide a remote gaming system by which a player can wager on any one of a plurality of games of chance generated by software installed or loaded on a dedicated gaming computer, including a hand-held portable device, which can be provided to the player, yet need not be electronically linked on-line to the wagering establishment for purposes of gambling, purchasing and redeeming gambling credit.
It is yet another object of the invention to provide a remote gaming system wherein authenticatable messages communicated between, read and authenticated by a remote gaming computer, including a dedicated machine for wagering, a general-purpose game machine, a personal computer or personal digital assistant (PDA) , or any other device for computing and communicating with the house or wagering establishment, and a host computer associated with the wagering establishment, either on-line (including wireless electronic communication hardware) or off¬ line (orally with an agent or electronic communications over the telephone, but where no connection is necessary between the gaming computer and the wagering establishment) , prevent unauthorized users from gaining access to or fraudulently obtaining or redeeming gambling credit.
It is another object of the present invention to provide a remote gaming system in which a gaming computer and/or host computer associated with the wagering establishment restricts access to wagering opportunities by means of hardware or software for authenticating a personal identification number (PIN) or passphrase.
It is still another object of the present invention to provide a remote gaming system in which a gaming computer and/or host computer associated with the wagering establishment restricts access to
wagering opportunities, using authentication from some external credit card, smart card, funds transfer system, digital cash system, or other payment system.
It is yet another object of the invention to provide a remote gaming system in which a gaming computer and/or host computer associated with the wagering establishment restricts access to wagering opportunities utilizing biometrics including, but not limited to, fingerprints, voiceprints, retinal-prints and the like. It is still another object of the invention to provide a remote gaming system in which a gaming computer and/or host computer associated with the wagering establishment restricts access to wagering opportunities using a physical access token or physical key.
It is a further object of the invention to provide a remote gaming system in which a gaming computer and/or a host computer associated with the wagering establishment restricts access to wagering opportunities using authorization transferred from a remote system, whether or not that system is working as and agent or provider of the wagering opportunities. It is another object of the invention to provide a remote gaming system in which a gaming computer and/or host computer associated with the wagering establishment, in addition to or in lieu of other security measures, restricts access to wagering opportunities by consulting an internal or external database having stored lists of banned and/or valid identification codes, including but not limited to EFT account numbers, userlDs, credit card account numbers, and the like. It is a further object of the present invention to provide a remote gaming system which is made secure by incorporating cryptographic protocols or methods such as digital signatures, one-way hashes, zero-knowledge proofs, encryption, message-authentication codes, bit- commitment protocols and the like
It is a further object of the present invention to provide a remote gaming system which is made secure by utilizing internal checksums and audit sums.
It is another object of the invention to provide a remote gaming system which is made secure by using hardened "agents" of the "house", i.e., the wagering establishment, in the form of software and/or hardware devices, humans, or any or all of these, in a remote or nearby location, or installed in or on a remote gaming computer.
It is still another object of the invention to provide a remote gaming system which is made secure by utilizing digital time stamping to generate authenticatable messages to be read and authenticated by a host computer associated with the wagering establishment for verification. It is a further object of the invention to provide a remote gaming system which is made secure by incorporating secure timers, counters, running hashes or checksums, digital signatures, or other hidden values to frustrate attempts to defraud or tamper with the gaming software of data storage media associated with the gaming computer.
It is yet another object of the invention to• provide a remote gaming system which is made secure by employing batch communications between the gaming computer and the wagering establishment.
It is still another object of the invention to provide a remote gaming system in which a player receives a tamper-resistant or tamper-evident read/write device from the wagering establishment containing data storage media for dedicated gaming software which can be linked to or installed on any personal computer, yet is inspectable by the wagering ■ establishment to prevent unauthorized manipulation of, or alteration to, the software. It is still another object of the invention to provide a remote gaming system in which the gaming and/or banking software is embodied in data storage media such as, for example, a computer disk, where the unique magnetic signature of that disk is readable by the gaming computer as an authenticatable message for authentication by the gaming computer and/or the wagering establishment host computer to make unauthorized duplication of the disk or alteration to data on the disk detectable by the wagering establishment.
It is still another object of the invention to provide a remote gaming system by which a player can wager on future public or external events of which the outcome is uncertain such as a lottery, either through an on-line connection between a gaming computer and the wagering establishment, or off-line where the player's wager is time-stamped to generate an authenticatable message, representing the player's choice of wagering elements (i.e., numbers) for a given lottery event (occurring at some time in the future) and, including, at least one of a date/time stamp or authenticated time message, player's identification code, and computer/software identification code.
It is yet another object of the invention to provide a remote gaming system by which a player can obtain and redeem wagering credit from the wagering establishment embodied in tamper-resistant or tamper- evident data memory media which interface with a remote gaming computer.
It is still another object of the invention to provide a remote gaming system by which a completely self-contained, dedicated gambling personal digital assistant may be obtained with a preprogrammed and/or predetermined amount of non-renewable credit embodied in gaming software installed on or loadable into the digital assistant.
It is a further object of the invention to provide a remote gaming system by which a player can engage in a game of skill (e.g., a crossword puzzle) residing in software installed on a dedicated gambling personal digital assistant having a preprogrammed and/or predetermined amount of non-renewable gambling credit.
It is yet another object of the invention to provide a remote gaming system in which winnings and collection on losses may be authorized by means of a digital cash protocol.
It is a further object of the invention to provide a remote gaming system in which payment of winnings and collection on losses is authorized by means of an electronic funds transfer mechanism.
It is still another object of the invention to provide a remote gaming system in which payment of winnings and collection on losses is authorized by means of a credit card authorization mechanism.
It is yet another object of the invention to provide a remote gaming system in which payment of winnings and collection on losses is authorized through the wagering establishment or its agents through communication between a remote gaming computer and a host computer associated with the wagering establishment.
It is still another object of the invention to provide a remote gaming system in which winnings and collection on losses are paid directly in currency form.
It is a further object of the invention to provide a remote gaming system in which all gambling credit is loaded into a gaming computer by the wagering establishment or its agent(s) prior to providing the player with the gaming computer.
It is still another object of the invention to provide a remote gaming system in which a premium application enables a player who purchases a product such as a computer, or software on data storage media, to win something as determined by the output of a gaming program embedded within such product.
It is yet another object of the invention to provide a remote gaming system by which a player wagering at a remote location is subject to predetermined limitations on winnings by a wagering establishment.
In accordance with the above objects and other objects which will become apparent hereinafter, the present invention provides a remote gaming system which enables a player to gamble against a wagering establishment using a gaming computer at a remote location. The gaming computer may or may not be electronically linked, i.e., "on-line", to a host computer associated with the wagering establishment while gambling takes place. The term "wagering establishment" as used herein is intended to include authorized agents or other parties which act on behalf of the wagering establishment to implement the gaming process. The term "host computer" includes a single device, multiple devices and/or computer networks and systems. The gaming computer can be any personal computer, hand-held computer device (e.g., a personal digital assistant) , or multi-media apparatus which functions as the gaming computer (e.g., a NINTENDO or like apparatus) , and may or may not be a dedicated gambling computer provided by the wagering establishment. If provided by the wagering establishment, the gaming computer can be preloaded with gaming software. If the gaming computer is a conventional personal computer, the gaming software is either preinstalled on a secure data storage media device, e.g. a hard disk, CD-ROM, etc., or module provided by the wagering establishment, or installed directly on the gaming computer by the player. The gaming software includes a game program and a banking program. The game program generates a plurality of games of chance typically offered by the wagering establishment, e.g., blackjack, roulette, craps, poker, slots, etc., games of skill or makes available wagering on external events or future public events of which the outcome is uncertain, e.g., a lottery. The banking program provides for the purchase or loading of gambling credit into a banking file from the wagering establishment to enable gambling, and increments or decrements the player's account balance to enable the player to cash-out any gambling winnings. The term "gambling credit" as used herein, means purchased credit, accumulated gambling winnings, collection on losses and the like. The gaming software may also include an audit program which records the outcome of each wager and the data communicated between the player and the wagering establishment as read, authenticated and /or generated by the gaming computer in order to effect gambling, and the purchase and redemption of gambling credit.
The wagering establishment has a host computer with software containing a banking program which enables players to purchase, accumulate and redeem gambling credit at remote locations, even if no on¬ line communications exist with the gaming computer, and an audit program for recording such transactions. This may be accomplished, in one preferred embodiment of the invention, by communicating a plurality of authenticatable messages between the gaming computer and the host computer, which messages are respectively read and authenticated by each device, either through oral communications between the player and the wagering establishment, e.g., such as via an automated public telephone network having interactive voice capabilities using a touch-tone phone. The words
"authenticatable", and "authenticate" as disclosed and claimed herein include cryptographic protocols such as encryption and decryption, digital signatures, one-way hashes, checksums and the like. The utilization of authenticatable messages is one way to prevent a third party or a verified player from gaining unauthorized access to the system and then attempting to fraudulently obtain or redeem gambling credit and/or tamper with the game program to produce altered wagering opportunities having only a favorable outcome. Alternatively, gambling credit can be "built-in" or preinstalled on a tamper-evident or tamper-resistant module for installation on a conventional personal computer, or pre-installed on a dedicated gaming computer provided by the wagering establishment. In the off-line embodiment, the automated public telephone network or "agent" is associated with the host computer of the wagering establishment, but it is not necessary to have a direct electronic on-line connection between the gaming computer and the host computer.
If the gaming computer is networked to the host computer, the connection may or may not serve to regulate or control the simulation of casino games on the gaming computer by the gaming software. For example, the connection may serve to have the host computer keep a record or audit-trail of all or selected activities taking place at the gaming computer for purposes of additional verification or security. Alternatively, the connection may be of a controlled nature to vary the odds of a given wager based upon any of a variety of factors such as gambling duration or a progressively increasing jackpot (e.g., in a slot machine simulation). In such an on-line embodiment, security and player verification can be obtained by utilizing a stand¬ alone secure message generation and authentication device, such as, for example, an encryption/decryption unit of the type commonly employed in making wireless money transfers. This device generates an authenticatable verification code based upon the user's personal identification code and possibly a second code provided to the user from the host computer or stored in the stand-alone authentication device to prevent an unauthorized user from obtaining on-line access upon having stolen a user's personal identification code.
At all times, each wager by the player generates an electronic audit-trail on the gaming computer, the host computer and/or on any networked computers by recording the amount of each wager, the outcome of each gambling event and any resulting gambling earnings or losses, in an authenticatable message or a series of messages which are read and authenticated by the host computer and/or the gaming computer. The financial resolution of each wager is cumulatively tracked by the software on the gaming computer and perhaps also on any networked computers, so that the player is able to constantly monitor his or her gambling credit balance with the wagering establishment.
A player gambles in substantially the same way he or she does in a casino. The player chooses which games to play as presented by the gaming software, the amount of each wager and the length of time each game is played. The player may remain active over several different gaming sessions which may take place at several different times and/or places. The player may at any time place wagers which are for practice only which do not affect the player's gambling credit balance. As an option, the player's gambling credit balance may be transferred and stored on data storage media which can be installed on other computers where software has been, or can be, installed to recognize the player's gambling credit balance. The player may then continue to wager on any of such other computers.
Whenever the player wishes to cash-out his or her gambling credit, redemption from the wagering establishment may be implemented by contacting the wagering establishment by telephone in an "off-line" embodiment, either through an automated telephone network with voice capabilities, or a live agent, or by communicating on-line in an "on-line" embodiment. in one embodiment described above, when the player desires to cash out, a series of authenticatable messages are exchanged with the host computer, such as orally through an automated telephone network, or are transmitted electronically on-line by conventional means in the on-line embodiment. . In the off-line embodiment, these authenticatable messages are generated by the gaming computer software and the host computer software, and communicated between and read by the gaming computer and host computer for authentication to verify the player's identity and authenticity of the player's gambling credit account prior to cashing-out gambling credit. In the on-line embodiment, a stand-alone device or software associated with the gaming computer generates an authenticatable log-on or confirmation message for verification by the host computer. Alternatively, where the gaming computer itself, e.g., a personal digital assistant, is provided to the player by the wagering establishment, it or a tamper-resistant or tamper-evident plug-in module may be physically returned to the wagering establishment for credit redemption. The module includes data-storage media preferably disposed in an inspectable tamper-resistant or tamper-evident casing which can be examined by the wagering establishment for any indication of tampering. Such gambling credit can be redeemed from the wagering establishment in any of a variety of forms of payment including, but not limited to, cash, bank-wire transfers, credits or some other form of payment mutually agreed to by the player and the wagering establishment.
BRIEF DESCRIPTION OF THE DRAWINGS FIG. 1A is a schematic view of the remote gaming system in a first off-line embodiment;
FIG. IB is a schematic view of the remote gaming system in a second off-line embodiment; FIG. IC is a schematic view of the remote gaming system in a third off-line embodiment;
FIG. 2 is a schematic view of the remote gaming system in an on-line embodiment; FIG. 3 is a schematic view of a gaming computer connected to a tamper-resistant or tamper-evident read/write data storage media device provided by the wagering establishment;
FIG. 4 is a flowchart of the start-up and registration sequence in the off-line embodiment;
FIG. 5 is a flowchart of the handshake recognition sequence in the off-line embodiment;
FIG. 6 is a flowchart of the purchase credit sequence in the off-line embodiment; FIG. 7A is a flowchart of the wagering sequence for games of chance generated by the game program in the off-line embodiment;
FIG. 7B-1-2 is a flowchart of the wagering sequence for an off-line non-registered lottery system embodiment;
FIG. 7C-1-5 is a flowchart of the wagering sequence in an off-line registered lottery system embodiment;
FIG. 8 is a flowchart of the credit cash-out sequence in the off-line embodiment;
FIG. 9 is a flowchart of the registration and start-up sequence in the on-line embodiment;
FIG. 10 is the purchase credit sequence in the on-line embodiment; FIG. 11 is a flowchart of the wagering sequence in the on-line embodiment;
FIG. 12 is a flowchart of the credit cash-out sequence in the on-line embodiment;
FIG. 13 is a schematic of a memory chip made secure by an external tamper-resistant or tamper- evident structure;
FIG. 14 is a schematic of a first means for 15 verifying the integrity of the gaming software;
FIG. 15A is a schematic of a second means for verifying the integrity of the gaming software;
FIG. 15B is a schematic of a third means for verifying the integrity of the gaming software;
FIG. 15C is a schematic of a fourth means for verifying the integrity of the gaming software; and
FIG. 15D is a schematic of a fifth means for verifying the integrity of the gaming software. DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENT
With reference to the several views of the drawings, there is depicted a remote gaming system generally characterized by the reference numeral 10 by which a player 12 with access to a computer 14 ("the gaming computer") wagers on a plurality of games of chance, or on future public events where the outcome of such events is uncertain, offered by a casino, government lottery organization or other wagering establishment 16. For convenience, these and any authorized agent thereof will be generally referred to hereinafter as "the wagering establishment."
Referring now to FIG. 1A, the player 12 has access to gaming computer 14 having a video display 18 and a keyboard 20. The gaming computer 14 can be a personal home computer, lap-top, or hand-held personal digital assistant device, which may or may not be a dedicated gaming apparatus provided by wagering establishment 16, or may be a multi-media apparatus, e.g. , a NINTENDO or similar device for use with a television or the like. The gaming computer 14 can be located at the wagering establishment 16 or some other establishment, e.g., a lottery ticket vendor, or off-site at a remote location. A gaming computer 14 which is located at the wagering establishment 16 can still be classified as "remote" in the context of the invention claimed herein. In this regard, it is anticipated that a casino could provide players, in for example the hotel where the casino is located, with a dedicated gaming computer 14 which could be used to gamble either within or outside of the physical boundaries of the casino. A primary advantage of providing the player 12 with a wagering establishment-furnished gaming computer 14 is greater security, specifically with regard to making unauthorized access to the data storage media such as a computer disk drive or module more difficult. Moreover, in a dedicated gaming computer, the keyboard 20 can be customized with specialized function keys identifying commands, e.g., keys dedicated to blackjack might have indicia stating "hit me", "stand", "purchase insurance", etc., which the player selects to proceed to gamble on the various games of chance, games of skill or future events of which the outcome is uncertain, offered by the wagering • establishment 16. Gaming computer 14 operates special gaming software 22 comprised of a game program 24, a banking program 26 and optionally, an audit program 27. Gaming software 22 can be preinstalled on a dedicated gaming computer 14 provided by the wagering establishment 16, preinstalled in an external tamper-resistant or tamper-evident read/write data storage media apparatus 28 provided by wagering establishment 16 which interfaces with a personal computer functioning as the gaming computer 14 as shown in FIG. 3, or installed directly on the personal computer by the player 12. Furthermore, the gaming software 22 may be made available to the player 12 in a tamper-resistant or tamper-evident plug-in module for use with a conventional personal computer or multi-media apparatus which functions as the gaming computer 14, to be described in more detail hereinbelow.
It is critical that the wagering establishment 16 be able to determine if the software itself or data associated therewith was copied, tampered with or in any way altered, otherwise an unscrupulous player 12 could make a plurality of copies and keep playing with identical disks until such time that one of the copied disks produced a favorable outcome, or the player 12 could alter the software itself in an attempt to control the outcome, the winnings or losses, or a combination thereof, i.e., a dishonest player 12 modifies the software code of the gaming software 22 in such a way as to make the software generate a winning outcome more frequently than chance would dictate (e.g., in a roulette simulation, causing the roulette wheel to land on a more favorable number more frequently) . This could be achieved by replacing the software in its entirety or by modifying certain code lines or software instructions of the program, either physically or by some other externally applied influence such as high-intensity electromagnetic radiation, e.g., an RF field. Of course, the most secure system is an on-line arrangement where the gaming software 74 resides in a host computer 30 associated with and/or on the premises of the wagering establishment (FIG. 2) . The most difficult security issues with regard to tampering arise in embodiments where the wagering establishment 16 provides the player 12 with software for use on a remotely disposed gaming computer 14 or with a dedicated gaming computer 14 itself (e.g., a PDA). In this connection, the present invention provides a variety of means for ensuring that system security and integrity are not compromised.
In one application, software can be provided which instructs the gaming computer 14 to read the unique magnetic characteristics, i.e., "fingerprint," of the specific disk or data storage media on which gaming software 22 is made available for installation, for the purpose of creating a unique authenticatable message to be read and authenticated by the wagering establishment 16 to reveal to the wagering establishment 16 any unauthorized duplication of, or tampering with, data on that disk or data storage media. Alternatively, a plug-in device can interface with the gaming computer disk drive to read a portion of the disk to acquire the unique magnetic characteristics of the disk, or the wagering establishment 16 can utilize the same hardware and/or software to obtain this magnetic signature and keep this information on file for use at some future time should tampering be suspected, or as a prerequisite to authorizing any gambling functions to a specific player 12, e.g., this data can be registered with or required by the wagering establishment 16 prior to allowing the player 12 to cash-out any gambling winnings.
In another embodiment shown schematically in FIG.
13, the gaming software 22 resides on a tamper- resistant or tamper-evident chip 23 disposed within or otherwise associated with the gaming computer 14, i.e., where a dedicated device is provided by the wagering establishment 16, or otherwise connected to the gaming computer 14, e.g., a secure, external disk drive connected to a conventional personal computer.
The chip 23 can be situated within a physical casing
84 which is isolated and unaccessible from any external data port connection. In an exemplary embodiment, the chip 23 can be housed within special seals, insulation, wrapping, or the like 86, which can be inspected by the wagering establishment 16 to reveal whether any authorized attempts were made to remove, alter or otherwise tamper with the chip 23.
Thus, the wagering establishment 16 can readily ascertain if the player tampered with the gaming software and, if such tampering is discovered, it can deny such player any claimed winnings and/or future gambling credit.
In yet another embodiment shown schematically in FIG. 14, unique mathematical attributes can be derived from certain characteristics of the software code in a self-test process. To perform such a test, the characteristics of the code are kept secret and are known only to the wagering establishment 16 by using checksums, one-way hashes and other cryptographic protocols, including, for example, a check-digit type algorithm based upon the sum of the bits located in certain parts of the program, for example, lines 476 through 655 of the code as shown. Alternatively, the self-test can verify special codes which are embedded within the software or code instructions in some predetermined random manner known only to the wagering establishment 16.
In a variation of the above shown schematically in FIG. 15A, external keys known only to the wagering establishment 16 can be applied to intermittently or continuously verify whether the software code has been or is being tampered with, by causing altered software to malfunction and shut down the gaming application in the computer 14. The use of external keys may or may not employ cryptographic protocols such as encryption to safeguard against their being somehow forged by the player 12. This can be implemented in several ways, including, but not limited to: (l) broadcasting a continuous or intermittent authenticatable message, such as an encoded or encrypted external signal, e.g., RF, from the wagering establishment 16, which is received by receiving means 88 operably associated with the gaming computer 14, where such signals are subsequently authenticated by the gaming computer 14, converted into the appropriate form and used by the gaming software 22 to verify or enable the same (FIG. 15B) ; (2) having the player 12 physically enter a message on an intermittent basis (FIG. 15C) ; or (3) utilizing an internally generated clock signal furnished by a hardened, tamper-resistant or tamper-evident clock 89 (FIG. 15D) . In this connection, the chip 23, or even the gaming computer 14 (if provided by the wagering establishment 16) , may be shielded from electromagnetic interference (EMI) by conventional methods to prevent unauthorized attempts to influence the gaming software with externally generated electromagnetic radiation. Aside from the use of external keys, the gaming software 22 can be made to require the acquisition of data from an external source in order to function. For example, a wireless broadcast of an authenticatable message comprised of random numbers and/or alphanumeric data (possibly encrypted) might be accessed by the gaming software 22 such that these random numbers are called upon by the program as a basis to select and/or generate a wagering outcome in a predictable or unpredictable manner. Such external input may be incorporated into a hardened, tamper- resistant or tamper-evident plug-in device or module, which interfaces with the gaming computer 14.
Another way to prevent fraudulent attempts to alter the gaming software 22, is through the use of an audit program 27 which can only be accessed by the wagering establishment 16. To prevent a forged audit trail, the audit program 37 might, by way of example, create dozens or even hundreds of data strings (e.g. , such as in a roulette simulation, data strings corresponding to spins of the roulette wheel each time the wheel is spun) , where all such data is then recorded for future verification should the wagering establishment 16 suspect tampering with the gaming software 22. It will be appreciated by persons skilled in the art that the gaming software 22 can be arranged such that a message or data-string of alphanumeric codes, which are either preloaded into each gaming computer 14, or provided on a disk or plug-in uncopyable module, can be used to discover any tampering with the software, disk or module by the player 12. In this connection, the code sequence can be made different for each gaming computer 14 or module, and copies of such codes can be kept on file by the wagering establishment 16. These codes may be used to provide the basis for generating a random outcome of each gaming event, and can thereby provide evidence of tampering. In other words, a specific arrangement of codes might correspond to a certain outcome of a wagering event (e.g., the Roulette wheel lands on "5") . Even though these codes are known to the wagering establishment 16, they are sequenced to ensure a random outcome - something which could be verified by an independent third party. If a player 12 seeks to modify the gaming software, the altered software instructions and/or codes could be discovered upon comparison of the same with the originals on file with, and known only to, the wagering establishment 16.
As another means of preventing player fraud, an element of "double-randomness" can be implemented by requiring the player 12 to press a button for each selection or desired response on the gaming computer 14 twice, with the time interval between selections (i.e., in milliseconds) used to address and enable a specific preprogrammed random outcome codified in corresponding software codes.
The game program 24 permits player 12 to wager on any one of a plurality of wagering opportunities, including games of chance, future public or external events where the outcome is uncertain or games of skill, e.g., a crossword puzzle. The games of chance are generated on gaming computer 14 by game program 24 in accordance with conventional techniques and include, but are not limited to, common casino wagering activities such as blackjack, craps, roulette, poker, slots and the like. Each game offers opportunities for the player 12 to place wagers on one or more various wagering elements within a given wagering event depending upon the rules applicable to that game. This will be described in more detail below.
Game program 24 can be made to accept wagers on future public or external events where the outcomes of such events are uncertain as in, for example, sporting events such as a football game or a boxing match, or a state-run or other lottery. This can be implemented by establishing communications, either orally via a public telephone network, or electronically, with the wagering establishment 16 in order to place, register and confirm bets. The wager is placed on the gaming computer 14, which, through the gaming software 22 produces a message for registration with the wagering establishment 16. This message is then time stamped by the wagering establishment 16 to form an authenticatable message, which authenticatable message can only be authenticated by the wagering establishment 16, using appropriate software instructions or hardware to lock in the bet or fix the time of the wager for the purpose of ascertaining the proper payoff. This implementation will be described in detail below. Similarly, games of skill such as a crossword puzzle can be verified through the use of an authenticated date/time message which fixes the time of completion of the game, such that prizes are later awarded based upon the first player to complete that game.
The banking program 26 enables the player 12 to wager with available gambling credit and "cash-out" any gambling winnings. In certain embodiments, the banking program 26 facilitates the purchase of credit from the wagering establishment 16 where such credit is "loaded" into an appropriate datafile in the gaming computer in the form of an authenticatable message or a series of authenticatable messages. Alternatively, as shown in FIG. IC, the banking program can receive gambling credit electronically, such as from an electronic card reader 91 compatible with credit or debit cards 93 in a conventional manner, or by downloading the credit from a plug-in tamper resistant or tamper-evident credit module 90.
As one way of ensuring security in the credit purchase/redemption process, the banking program 26 or a dedicated authentication device provides for the authentication and generation of authenticatable messages, such as, for example, an encryption/decryption apparatus utilizing an encryption and decryption algorithm of the type known in the art, e.g., public-key, to encrypt and decrypt alphanumeric messages exchanged between the player 12 and the wagering establishment 16 which are input to, communicated between and generated by the gaming computer 14 and the host computer 30. These messages can be communicated between the player 12 and the wagering establishment 16, including its authorized "agent" 38 through a public telephone network 40. The term "agent" is intended to include an automated telephone or like system having interactive voice capabilities, which generates computerized instructions communicated to the player 12 over the phone to prompt the player 12 to communicate responses to the wagering establishment 16 by pressing the appropriate numbers or symbols on the touch-tone phone 36 by conventional methods which are well known.
The host computer 30 has gaming software 33 operably associated therewith, which software includes a banking program 35 and an audit program 37. The host computer 30 either includes or communicates with a dedicated device or software 39 for generating and authenticating authenticatable messages using cryptographic protocols with keys or secret algorithms known only to the wagering establishment 16. In this manner, the wagering establishment 16 enables a verified player 12 to purchase and redeem gambling credit at the remote location, notwithstanding the absence of any on-line link to the wagering establishment 16 and/or the host computer 30 associated with the wagering establishment 16. The sequence of steps in the illustrative embodiment required to purchase and cash-out gambling credit by exchanging and authenticating authenticatable messages off-line are described in greater detail below. In the usual course of practicing the invention, FIG. 4 depicts a flowchart of a representative start-up and registration sequence in an off-line embodiment which must occur prior to wagering. Player 12 first registers various personal information with the wagering establishment 16 and obtains an alphanumeric personal identification message or code 32. The wagering establishment 16 provides player 12 with gaming software 22 containing a game program 24, a banking program 26, and an audit program 27 as described above, having an associated software identification message or code 34. The gaming software 22 may be independently tested, verified and provided on data storage media in a sealed envelope by a third party. Such data storage media can include a hard disk, floppy disk, CD-ROM and the like. The wagering establishment 16 then provides an alphanumeric start-up identification message or code 33 which the player 12 enters into the gaming computer to run the gaming software 22. Optionally, the gaming computer 14 may utilize biometrics including, but not limited to, fingerprints, voiceprints, retinal-prints and the like, using an appropriate chip or recognition software, to deny access to any unauthorized user. Such hardware and/or software is known in the art.
The gaming software 22 is programmed to prompt the player 12 with an inquiry as to whether a current session is for practice or to place a wager. If it is a practice session, the game program 24 generates a plurality of game choices and a confirmation that the games are being played for practice only. If the player 12 chooses to engage in gambling, the banking program 26 will permit actual wagering to the extent that there is sufficient gambling credit available in the player's account to cover all bets. If there is insufficient gambling credit, the player 12 must contact the wagering establishment 16 and go through the purchase credit sequence described below. As noted above, the gaming computer 14 may or may not be on-line with the wagering establishment computer 30. If gaming computer 14 is off-line, greater flexibility in terms of being able to engage in gambling at virtually any location is possible. As discussed above, a series of authenticatable messages are communicated between the player 12 and the wagering establishment 16 permit credit purchase and redemption at a remote location to be governed by the wagering establishment 16 notwithstanding the absence of an on¬ line link between the gaming computer 14 and the host computer 30. Alternatively, gaming computer 14 can be networked on-line to the host computer 30 through a public telephone network 29 such that host computer 30 monitors and controls all or part of the activities taking place on the remote gaming computer 14 (see FIG. 2).
In the off-line embodiment shown in FIG. 1, the player 12 places a call to the wagering establishment 16 by way of telephone 36 and communicates via the public telephone network 40 to obtain or redeem gambling credit. If player 12 already has credit, gaming software 22 will permit wagering on any of the games of chance, future or external events or games of skill, provided by game program 24 upon receiving player 12's appropriate personal identification message 32. If player 12 requires credit to play, the wagering establishment 16 must be contacted and the following series of steps are followed for the purpose of verifying the player's identity and confirming that the player is utilizing gaming software 22 registered to his or her personal identification message 32.
Whenever player 12 contacts the wagering establishment 16, he or she goes through what is referred to as a handshake recognition sequence, the verification of the player's identity with the wagering establishment 16. In this regard, as depicted in the flowchart of FIG. 5, player 12 first calls the wagering establishment 16 on telephone 36. The wagering establishment 16 queries player 12 for his or her unique personal identification message 32 and software identification message 34. These are provided to the wagering establishment 16, and are read by and authenticated by the host computer 30, which in turn generates an authenticatable handshake message 42 which is provided to player 12 for entry into gaming computer 14. Gaming computer 14 reads and authenticates handshake message 42 and then generates an authenticatable recognition response message 44 which is provided to the wagering establishment 16. The host computer 30 reads and authenticates recognition response message 44 to verify the player 12'ε identity and to confirm that the specific gaming software 22 is registered to that player 12. The verified player 12 then proceeds with appropriate interaction by the wagering establishment 16. FIG. 6 is a flowchart depicting a first embodiment of a purchase credit sequence in the off-line embodiment. Player 12 first contacts the wagering establishment 16 and establishes his or her identification through the handshake sequence depicted in FIG. 5 and described above. The host computer 30 generates an authenticatable banking program activation message 46, and the wagering establishment 16 provides the activation message 46 to the player 12 for the purpose of allowing player 12 to access the credit purchasing/redemption function of the banking program 26 in gaming computer 14. Player 12 then enters the amount of gambling credit requested, and the authentication software 29 combines the personal identification message 32 and software identification message 34 to generate an authenticatable credit request message 48, which embodies the numeric value of the amount of gambling credit requested and is unique to player 12 and his or her gaming software 22. The player 12 communicates the credit request message 48 to the wagering establishment 16, where the host computer 30 reads and authenticates the credit request message 48 to reveal the amount of credit requested by the player 12. The amount of gambling credit requested is confirmed with the player 12. The wagering establishment 16 then decides whether or not to provide all or part of the gambling credit requested. If the credit request is denied, player 12 is given an authenticatable reactivation message 50 which is read and authenticated by gaming computer 14 to enable player 12 to continue wagering with any available gambling credit balance. Alternatively, the player 12 has the option to cash-out any gambling winnings in accordance with the sequence depicted in FIG. 8 and described below. If the credit request is partially or fully granted, the process continues for the amount of gambling credit the wagering establishment 16 is willing to sell to the player 12. The host computer 30 generates an authenticatable new credit message 52 which is provided to player 12 for the purposes of loading a pending amount of credit requested into the player's gaming computer 14 via the banking program 26 of the gambling software 22. The gaming computer 14 reads and authenticates the new credit message 52 and displays the exact amount of new credit added to player 12's available gambling credit balance. The amount of new gambling credit is shown to player 12 as pending, but is not yet available for use. Banking program 26 then instructs authentication software 29 to generate an authenticatable credit pending message 54 which is based in part on the monetary value of the new credits pending. The player 12 communicates this credit pending message 54 to the wagering establishment 16 where it is read and authenticated by the host computer 30 to positively and irrefutably verify that the specific amount of gambling credit requested was properly loaded into player 12's banking program 26. The host computer 30 then generates an authenticatable credit release message 56. This credit release message 56 is provided to the player 12, and then read and authenticated by the gaming computer 14 to release the amount of pending gambling credit in banking program 26. The gaming computer generates an authenticatable credit release verification message 58 which the player 12 provides to the wagering establishment 16.
The host computer 30 then reads and authenticates the credit release verification message 58 and in turn generates an authenticatable program reactivation message 60. The reactivation message 58 is communicated to the player 12, and thereafter read and authenticated by the gaming computer 14 to enable the game program 24. Simultaneously or subsequently, the wagering establishment 16 charges the player 12 for the value of gambling credit purchased in a manner mutually agreed upon by the player and the wagering establishment 16. For example, a credit card may be charged, a bank transfer authorized, or some other form of payment or delayed payment may be made to the casino in exchange for the credits purchased. If at any point during this process one or more of the various authenticatable messages do not match those expected by the respective authentication software and/or hardware associated with the gaming computer 14 and the host computer 30, the player 12 is denied access to the banking program and associated gambling credit, and the gaming software 22 in such cases is disabled until the dispute is resolved. In this manner, the correct generation and authentication of each of the various messages communicated between the gaming computer 14 and the host computer 30 positively confirms the amount, value and authenticity of gambling credit obtained by or made available to the player 12.
It will be appreciated that gambling credit can also be furnished to the player 12 in predetermined amounts and/or preinstalled on a dedicated gaming computer 14, e.g., a personal digital assistant, provided by the wagering establishment 16. Alternatively, the player 12 can obtain a disk or module 90 having a specified amount of authorized credit which is then "loaded" into the banking program 26 associated with the gaming computer 14 to enable wagering to the extent of the available gambling credit balance. Alternatively, as shown in FIG. IC, the player 12 can obtain gambling credit using his or her own credit card 93, either through oral or electronic communications with the wagering establishment 16, or via an electronic card-reader apparatus 91 connected to the credit card issuing bank 95 in the conventional manner. Once the player 12 has obtained gambling credit, he or she may place wagers by selecting wagering elements within various wagering events in any one of a plurality of games of chance offered by the game program 24 of gaming software 22. Each game provides opportunities for player 12 to place wagers on one or more various wagering elements within a given wagering event depending upon the rules applicable to that game. As an example, the casino game of roulette involves a series of wagering events based upon the outcome of a random number selected by a ball spun within a roulette wheel. Each spin of the wheel is a single wagering event. Within that event, the player 12 may bet on many different wagering elements such as red and black colors, single numbers, groups of numbers and the like. All wagers for each event are placed prior to the spin of the wheel. FIG. 7A is a flowchart depicting the wagering sequence for games of chance created by the game program 24 which proceeds as follows. The player 12 first makes the appropriate selections on the gaming computer 14 to enter the game program 24 of the gaming software 22, .and then chooses a particular game on which to wager. The player 12 can wager on one or more events within the game as described above. The game program 24 prompts the player 12 to confirm the placement of wagers made and the total amounts of wagers entered. Such wagers may be withdrawn or modified until such time as they are confirmed. Confirmation is typically made by having the player 12 enter a confirmation message 62 prior to closing of all bets. The confirmation message 62 is generated by the gaming software 24, and can be made different for every wager for security reasons. It can be a simple one or two digit alphanumeric message which is read and used by the game program 24 to confirm that each bet placed for any wagering event was, in fact, what was intended by the player 12 and not placed in error. The game program 24 can be set up such that the confirmation message 62 may be simplified further to a single key stroke in certain highly repetitive games such as, for example, slots, or when the total value of all wagers falls below a certain predetermined level. After confirmation message 62 has been entered by player 12, the game program 24, in accordance with the rules of a given casino game, generates a specific outcome for a given wagerable event (e.g., cards are dealt, the wheel is spun, etc.). The game program 24 determines the outcome of each wager placed (win, lose or draw) , calculates and then displays the proposed correct payoff for that wager on the gaming computer 14. The player 12 has the option to type in a yes/no message to accept the payoff outcome of all wagers or to dispute any payoff which the player 12 believes to be incorrect in some fashion. Any dispute can be handled by suspending the wagering process and calling the wagering authority 16 to resolve the matter by telephone or by some other means of dispute resolution. Once the player 12 accepts the resolution of a given wagering event, the correct amount of gambling credit is added or subtracted from player 12's gambling credit balance by the banking program 26. Player 12 can then begin the wagering process all over again on a subsequent wagering event, or choose to end the gambling session. At any time, the player 12 may select a review mode in the game program 24, and can review the amount and resolution of each and every wager made by the player 12 and the results of such wagers in chronological order. At any time, the player 12 can choose to redeem or cash-out all or part of the balance of gambling credit stored in banking program 26 through a credit cash-out sequence. If desired, the game program 24 may contain special built-in instructions to place limitations on winnings at the discretion of the wagering establishment. It is also anticipated that such gaming software 22 could be embedded in another product, such as in a computer or other software, to provide a premium application which enables the purchaser of unrelated products to win something as governed by such an embedded program (e.g., a cash prize awarded). FIGS. 7B-7C are flowcharts of wagering sequences for future public events of which . the outcome is uncertain, such as a lottery, in the off-line embodiment. With regard to the following discussion and appended claims with respect to lotteries, the wagering establishment will be hereinafter identified as a "lottery authority" for clarity. To participate in a lottery, the player 12 selects a particular lottery event, i.e., a drawing, generated by the game program 24 on which to wager. The gaming computer 14 then generates a lottery "ticket" layout unique to the specific lottery and the player selects the desired wagering elements (i.e., numbers).
There are two types of exemplary lotteries described herein, the first classified as an instant type analogous to common scratch-off tickets, and the second characterized as future or external events of which the outcome is uncertain, i.e., a drawing takes place. It will be appreciated by the persons skilled in the art that a remote gaming arrangement whereby the player 12 participates in a lottery can be classified as either: (1) a non-registration system
(by which the player wagers independently of the lottery authority 16 and where the wager need not be registered with the lottery authority since the gaming software 22 or some other software or device associated with the gaming computer 14 provides a means of time-stamping the wager) ; or (2) a registration system (by which the player 12 chooses the wagering elements on the remote gaming computer 14, but then must contact the lottery authority 16 in order to "register" the wager) . In the case of instant lotteries, verification of the date/time of the wager is not important, since, by definition, the essentially instantaneous output of the game program 24 determines the outcome. On the other hand, in lotteries based upon future events, the date and time of the wager is critical in a non-registration embodiment. A non-registration embodiment is depicted in FIG. 7B, and the wagering sequence associated therewith proceeds in the following manner. The player 12 logs onto the lottery application in the gaming computer 14 with his or her unique personal identification message 204, which has been preassigned by the lottery authority 16 with whom the player 12 has preregistered. In this regard, an external authentication apparatus such as an encryption/decryption device 82, depicted in FIG. 2 and described in more detail below, can be used to prevent minors from accessing the lottery program. Such a device can also employ, for additional verification, biometrics such as fingerprint, voiceprint or retinal-print recognition hardware and/or software. The player 12 then selects a specific lottery to play (e.g., Lotto), and selects the desired wagering elements 206 in a conventional manner, which choice(s) may be confirmed upon the player receiving a suitable prompt. The gaming computer 14 then generates an authenticatable ticket message 208 representing the selected wagering elements 206, and uses a hardened, tamper-proof or tamper-resistant clock to generate an authenticatable date/time message 210. This ticket message 208 may include a personal identification message 204 and/or software identification message 212. The ticket message 208 is stored in the gaming computer 14 and can be read and authenticated only by the host computer 30 associated with the lottery authority for verification. If desired, a physical "ticket" representing the player's choice of wagering elements as embodied in the authenticatable ticket message 208 can be printed out by conventional printing means associated with the gaming computer 14. This procedure may be repeated as many times as necessary to participate in multiple lottery events or to chose wagering elements for a single event. Such an arrangement allows wagering to take place independent from the lottery authority 16. The authenticatable date/time message 210 ensures that the player 12 cannot tamper with the wager "after the fact", i.e., after the drawing, the player cannot modify the numbers selected to produce a "winning ticket." To cash-out, the player 12 provides the authenticatable ticket message 208 to the lottery authority 16 and the host computer 30 reads and authenticates the ticket message 208 to reveal the selected wagering elements and the date/time of the wager. Winnings are then awarded in a conventional manner. It is anticipated that large payoffs will require that the player 12 physically return the gaming computer 14, if provided thereby, or any detachable data memory media, to the lottery authority 16 to enable inspection for any indication of tampering.
FIG. 7C depicts a registration sequence whereby the player 12 registers his or her lottery choice(s) with the lottery authority 16 prior to a lottery drawing. When the player 12 is ready to do so, the
■ lottery authority 16 is called through a public telephone network. The player 12 then enters his or her unique PIN message 204, either by pressing the appropriate keys on the telephone pad, on the gaming computer 14 (if these are placed on-line in either a temporary or permanent connection) , or by speaking the selections through the telephone for acquisition by a voice recognition program of the type known in the art. For additional verification, the player 12 can be asked to enter a computer or software identification message 212. The lottery authority 16 then requests that the player 12 choose from a menu of lotteries which are still open for wagering, make the desired selection(s) , and indicate the method of payment. In certain applications, gambling credit can be preinstalled on the gaming computer 14 or module 90, as described above, in which case such credit can be included and represented in the authenticatable ticket message 208. Normally, the ticket-message 208 need not be authenticatable in a registration embodiment (i.e., it merely represents the choice of wagering elements) . If the ticket message is authenticatable, it is then read and authenticated with a means known only to the lottery authority 16. This ensures and verifies that a valid lottery selection and sufficient credit were entered. The lottery authority 16 may confirm the transaction by reading back the wagering elements embodied in the message. After the lottery authority 16 accepts the ticket message 208, it generates a registration message 218 (authenticatable or non-authenticatable) which embodies the ticket message 208 and a current authenticatable date/time message 220, i.e., a "timestamp". The registration message 218 can be provided to the player 12 and is stored by the lottery authority 16 in the host computer 30 for future reference. The lottery authority 16 can then prompt the player to confirm the wager by entering a simple yes/no response. If desired, the lottery authority 16 can impose a limit on the number of wagers per player or per given time period and reject wagers exceeding set amounts. Optionally, the player 12 may obtain printed ticket receipts which include the registration message 218 from the gaming computer 14. The wagering process may be repeated for each "ticket" registered. When he or she is finished, the player 12 simply hangs up or terminates the connection with the lottery authority 16. After the lottery drawing or process, the lottery authority 16 compares any winning numbers against all registered tickets in accordance with conventional practice. If the prize is below a specific threshold (e.g., $100), then such prize can be credited to the player's account or credit card, or, if above a certain threshold, payouts can be made in a conventional manner.
In general, there are several ways by which the player 12 can cash-out winnings when such winnings are embodied or stored in the gaming computer 14. FIG. 8A is a flowchart diagram of the credit cash-out sequence in a first off-line embodiment. Player 12 first goes through the handshake sequence depicted in FIG. 5 and described above. Once player 12's identity is confirmed, the wagering establishment 16 provides the player 12 with an authenticatable banking activation message 64. The player 12 then activates banking program 26 and enters the banking activation message 64, which is read and authenticated by the gaming computer 14 to access the banking purchasing/redemption function. Player 12 then enters the amount of gambling credit he or she wants to cash-out into banking program 26. The amount to be cashed-out is placed by the banking program 26 into a cash-out pending field. The player's banking program 26 then generates an authenticatable credit cash-out message 66 which the player 12 provides to wagering establishment 16. The host computer 30 reads and authenticates the credit cash-out message 66 to reveal the amount of credit that the player 12 is requesting be cashed out, which amount is confirmed to the player 12 by wagering establishment 16. The host computer 30 then generates an authenticatable cash-out acknowledgment message 68 and provides this message to the player 12. Player 12 enters the cash-out acknowledgment message 68 into gaming computer 14 which reads and authenticates the same, and banking program 26 then deducts the amount of gambling credit to be cashed-out of the player's available gambling credit balance. Banking program 26 then generates an authenticatable deduction verification message 70 which indicates that the correct amount was deducted from the player's account. This message is provided to the wagering establishment 16 and read and authenticated by the host computer 30. The host computer thereafter generates an authenticatable program reactivation message 72 which is provided to the player 12 for entry into the gaming computer 14 to enable the game program 24 to permit continued gambling with any available gambling credit. . The wagering establishment 16 then issues payment to the player 12 for the amount of gambling credit cashed- out, in the form of a credit to the player's credit card, a banking wire or some other mutually agreed-upon method of payment. It is also contemplated .that where the player 12 has been provided with a dedicated gaming computer 14 (e.g., a hand-held device) gambling credit may be cashed-out by simply bringing the gaming computer 14 to the wagering establishment 16 (or its agent) , where either the entire device or a credit module associated therewith is physically returned to facilitate inspection of the apparatus to determine whether any attempts have been made to tamper with or modify the unit or the software. FIGS. 9-12 contain flowcharts of an on-line embodiment schematically depicted in FIG. 2, whereby gaming computer 14 communicates directly through a public telephone network or like communications link 29, such as via a modem, with the host computer 30. The host computer 30 includes gaming software 74 comprised of a game program 76, banking program 77, audit program 78 and authenticatable message read, authenticate and generate software 79. To prevent unauthorized access, an external authentication device such as the encryption/decryption device 82 shown schematically in FIG. 2, is used by the player 12 to generate a unique alphanumeric identification message 83 to provide a secure log-on message to obtain access to host computer 30 to participate in on-line gambling and/or purchase and redeem gambling credit. In one embodiment, device 82, which looks like a credit-card calculator, includes a display 84, an integral keyboard 86 and internal encryption/decryption hardware and/or software. Such a device is currently used for making wireless money transfers, for example, by Fleet Bank. Messages input and output to and from device 82 could be embodied in specific sounds identified through a dedicated sound recognition program which are transmitted to and received from computer 30. The encryption/decryption device 82 is used to generate an authenticatable log-on message 83 by encrypting player 12's personal identification message 32 with a separate verification message 88 provided to player 12 by computer 30. Alternatively, verification message 88 can be "built into" encryption/decryption device 82, such as stored in a ROM chip. Thus, knowledge of the player 12's personal identification message 32, in and of itself, is insufficient to enable an unauthorized third party such as a minor or known compulsive gambler to obtain access to gambling or to purchase and/or cash-out gambling credit. The gaming software 33 in the host computer 30 can contain appropriate instructions to, in such a case, terminate the on-line connection and prevent further attempts to gain access with that particular personal identification message 32. Moreover, the device 82 can have the banking program 26 associated therewith in order to store gambling credit independent of the gaming computer 14, in which case the exchange of messages between the device 82 and the gaming computer 14 would represent the actual "money". In this manner, gambling credit can be embodied in an apparatus which is structurally independent from the gaming computer 14.
FIG. 9 is a flowchart of the registration and start-up sequence. Initially, the player 12 through gaming computer 14, dials up and connects through the public telephone network 29 to the host computer 30. Player 12 then enters the requested registration information and is assigned a unique personal identification message 32. The player 12 then logs-on as described above. If player 12's identity is confirmed, the host computer 30 then permits wagering to the extent of any available gambling credit, and credit purchase and/or redemption.
As shown in FIG. 10, the purchase credit sequence • in the on-line embodiment is comprised of the following series of exchanges between the gaming computer 14 and the host computer 30. The host computer 30 first generates a message which queries the player as to how much gambling credit is desired for the particular gambling session. The player 12 responds at the prompt with the amount of wagering credit requested. The wagering establishment 16 then obtains authorization for the requested amount through agreed upon methods of credit such as a credit card or the like. The approved credit amount is then deposited into player 12's wagering credit account in banking program 77. At this point, the player 12 can proceed to wager on a plurality of games offered by the wagering establishment 16. In this connection, player 12 may at the end of each session, request an authenticatable message number that verifies the amount of credit he or she has available from the wagering establishment 16 at that time for purposes of any future dispute resolution. FIG. 11 is a flowchart of the gambling sequence in the on-line embodiment. The player 12 first activates gaming computer 14, establishes electronic communications with the wagering establishment computer 30 through the public telephone network 29, and proceeds with the secure log-on procedure described above. The gaming ' computer 14 then registers a gambling session message' 80 with the host computer 30, which, in turn, makes available to the player 12 for wagering a choice of games of chance, skill or future public events where the outcome is uncertain.
FIG. 12 is a flowchart of the credit cash-out sequence in the on-line embodiment. The player 12 first requests to cash-out all or part of the credit balance in the wagering credit account maintained on host computer 30. The wagering establishment 16 then requests confirmation of the amount of credit to be cashed-out. The player 12 then keys in his or her unique personal identification message 32 to reconfirm that amount. This amount is then deducted from the player 12'ε credit account and the wagering establishment 16 then authorizes a credit to be made to the player's preassigned credit card, or makes some other agreed-upon method of payment. For additional verification, the encryption/decryption device 82 can be used to provide a verification message to the wagering establishment 16 prior to cashing-out. Moreover, the wagering establiεhment 16 can be provided with a special telephone number to call-back the player 12 to confirm the cash-out which can only then occur when the player 12 calls the wagering establishment 16 back from that number, to provide an additional measure of security. Alternatively, in another on-line embodiment, the gaming computer 14 includes gaming software 22 as in the first embodiment of FIG. 1, but is on-line with the host computer 30 and, through the public telephone network 29, the host computer 30 may or may not serve to regulate or control the gaming software simulation of casino games on the gaming computer 14. For example, the host computer 30 can directly keep a record of all or selected activities taking place on the gaming computer 14 for the purpose of additional verification or security. Alternatively, the electronic link can be of a control nature to vary the odds of a given wager based upon any of a variety of factors such as gambling duration or other factors such as a progressively increasing jackpot (e.g., in a slot machine simulation) .
In the off-line embodiment, at all times, an audit-trail of all transactions can be recorded on data storage media asεociated with the host computer 30, and optionally, in gaming computer 14 to be ultimately downloaded to or accessed by the wagering establishment 16. Such an audit-trail can also be recorded in the tamper-resistant or tamper-evident read/write data storage media device 28 provided by the wagering establishment 16 to player 12 in the embodiment shown in FIG. 3.
The present invention has been shown and described in what are considered to be the most practical and preferred embodiments. It is anticipated, however, that departures may be made therefrom and that obvious modifications will occur to persons skilled in the art.

Claims

CLAIMSWe Claim:
1. A gaming system, comprising: a host computer which enables a player at a remote location to purchase and redeem gambling credit and which generates at least one authenticatable message to be provided from said host computer and which reads and authenticates at least one authenticatable mesεage to be provided to said host computer; an off-line gaming computer remotely disposed from said host computer on which the player wagers on at least one wagering opportunity, said gaming computer for generating at least one wagering opportunity and enabling the purchasing, storing and redeeming of gambling credit, said gaming computer further generating said at least one authenticatable message to be provided to said host computer and which reads and authenticates said at least one authenticatable message to be provided from said host computer, wherein said authenticatable messages exchanged between said host computer and said gaming computer enable the player to at least one of purchase and redeem gambling credit.
2. The gaming system recited in Claim 1, wherein said gaming computer includes gaming software for generating said at least one wagering opportunity and enabling said purchasing, storing and redeeming of gambling credit, provided on data storage media.
3. The gaming system recited in Claim 1, wherein said gaming computer communicates with data memory media dispoεed within a tamper-proof read/write apparatuε.
4. The gaming system recited in Claim 2, wherein said gaming computer reads the unique magnetic characteristics of said data storage media for the purpose of creating a unique authenticatable message to thereby prevent undetectable duplication of data stored on said data storage media.
5. The gaming system recited in Claim 1, wherein said gaming computer includes at least one of tamper-resistant and tamper-evident data storage media for recording said authenticatable messages provided to and from said gaming computer to generate an audit trail.
6. The remote gaming system recited in Claim 1, wherein said host computer records and stores said messages provided to and from said host computer to generate an audit-trail.
7. The remote gaming system recited in Claim l, wherein said gaming computer is provided with a predetermined amount of casino credit embodied in at least one of data storage media permanently installed on said gaming computer and data storage media removably installed on said gaming computer.
8. The remote gaming system recited in Claim l, wherein said gaming computer includes at least one of voice recognition means for identifying the unique voice characteristics of the player and fingerprint identification means for identifying the unique fingerprint of the player.
9. The remote gaming system recited in Claim l, wherein said wagering opportunity is a game of skill.
10. A gaming system, comprising: a host computer which enables a player networked at a remote location to purchase and redeem gambling credit and wager on at least one wagering opportunity, said host computer generating at least one authenticatable message to be communicated from said host computer and reading and authenticating at least one authenticatable message communicated to said host computer; a gaming computer on which the player wagers on said at least one wagering opportunity where said gaming computer is remotely disposed from said host computer; and means for generating at least one authenticatable mesεage for communication to and reading and authentication by said host computer to enable the player to access said host computer from said gaming computer.
11. The remote gaming system recited in Claim 10, wherein said means for generating said at least one authenticatable message is embodied in an apparatus which is structurally independent of said gaming computer.
12. A gaming computer for use in a gaming system for wagering against a wagering establishment; said gaming computer for generating at least one wagering opportunity and enabling a player at a remote location from said wagering establishment to wager on and accumulate any winnings from said at least one wagering opportunity with gambling credit from said wagering establishment, said gaming computer having gambling credit pre-installed in said gaming computer by at least one of said wagering establishment and an authorized agent of said wagering establishment, εaid at least one wagering opportunity and gambling credit being enabled by software residing in at least one of tamper-resistant and tamper-evident memory means.
13. The gaming computer recited in Claim 12, wherein a predetermined amount of said credit iε pre-inεtalled in said gaming computer by said wagering establishment.
14. The gaming computer recited in Claim 12, wherein said credit is redeemed from said wagering establishment by providing said wagering establishment with said gaming computer, and said wagering establishment utilizes secure means for checking said gaming computer hardware and software to reveal at least one of any fraud and tampering.
15. The gaming computer recited in Claim 12, wherein said credit is stored on detachable and at least one of tamper-resistant and tamper-evident data memory media which interface with said gaming computer and where said data memory media are provided to said wagering establishment for credit redemption.
16. A gaming method by which a player gambles on a gaming computer against a wagering establishment where no on-line connection exists between the gaming computer and the wagering establishment, comprising the steps of:
(A)purchasing gambling credit from said wagering establishment and at least one of loading and preloading said gambling credit into said gaming computer;
(B)generating at least one wagering opportunity on said gaming computer;
(C)proceeding to wager on said at least one wagering opportunity presented on said gaming computer;
(D)accumulating wagering credits or debits on said gaming computer as a result of the outcome of said at least one wagering opportunity; and (E)redeeming gambling credit from said wagering establishment by communicating at least one authenticatable message provided from said wagering establishment to said gaming computer which reads and authenticates said at least one authenticatable message, and communicating at least one authenticatable message to said wagering establishment, where at least one of said authenticatable messages is read and authenticated by said wagering establishment.
17. A gaming method by which a player having a personal identification meεsage gambles against a wagering establiεhment on a gaming computer which presents a computer generated wagering opportunity, where the gaming computer is at a remote location and networked to a host computer associated with the gaming establishment, comprising the steps of: (A)establishing a secure on-line link between said gaming computer and said host computer by generating an authenticatable message embodying an identification message known only to the player and the wagering establishment and a separate message, said hoεt computer then authenticating said authenticatable message for verification;
(B)purchasing gambling credit from said wagering establishment;
(C)generating at least one wagering opportunity on said gaming computer;
(D)proceeding to wager on said at least one wagering opportunity presented on said gaming computer;
(E)accumulating at least one of wagering credits band debits as a result of the outcome of said at least one wagering opportunity; and
(F)redeeming gambling credit from said wagering establishment.
18. The method recited in Claim 17, wherein Step (F) further compriseε generating an authenticatable meεsage on said gaming computer embodying an identification message known only to the player and the wagering establishment, said mesεage to be communicated to, read and authenticated by εaid hoεt computer for verification prior to redeeming said gambling credit.
19. The method recited in Claim 17, wherein said authenticatable mesεage is authenticatable and generated by an encryption/decryption apparatus which is structurally independent of said gaming computer.
20. The method recited in Claim 17, wherein said gambling credit is embodied in an encryption/decryption apparatus which is structurally independent of said gaming computer.
21. A gaming system which enables a player at a remote location to wager against^ a wagering establishment, wherein the player wagers on a gaming computer where said gaming computer generates at least one wagering opportunity and enables the player to at least one of purchase gambling credit and redeem gambling winnings.
22. The gaming system recited in Claim 21, wherein said purchased pre-installed credit is embodied in a tamper-proof plug-in module, provided by the wagering establishment and interfaced with said gaming computer.
23. The gaming system recited in Claim 32, wherein said gambling winningε are electronically εtored on at leaεt one of a tamper-resistant and tamper-evident plug-in module provided by the wagering establishment and interfaced with said gaming computer.
24. The gaming system recited in Claim 21, wherein said gaming computer includeε gaming εoftware for generating said at least one wagering opportunity, and said gaming software resideε on a tamper-proof chip diεpoεed in an inεpectable caεing.
25. The gaming system recited in Claim 21, wherein said gaming computer includes gaming software for generating said at least one wagering opportunity which includes a random diεtribution of messages known only to the wagering establishment to prevent unauthorized tampering with said gaming software.
26. The gaming system recited in Claim 21, wherein said gaming computer includeε gaming software for generating said at leaεt one wagering opportunity, and meanε for receiving external keys input to said gaming εoftware, said keys being used by said gaming software to function and which disable said gaming program if said gaming software has been tampered with.
27. The gaming system recited in Claim 21, wherein said gaming computer includes gaming software for generating said at least one wagering opportunity upon receiving data from a source external to said gaming computer.
28. A gaming system which enables a player at a remote location to participate in a lottery by choosing a selection of wagering elements in a lottery on a gaming computer, where said εelection of wagering elementε iε combined with at leaεt one of an authenticatable date/time message, player's identification message, and computer/software identification mesεage, into an authenticatable message representing the player's εelection to be read and authenticated by a lottery authority for regiεtration.
29. The gaming system recited in Claim 28, wherein said εelection is combined, with at least one of a date/time stamp, player's identification message, and computer/software identification message, into a compresεed ticket-message to be reads and authenticates by a lottery authority for registration.
30. The gaming εystem recited in Claim 28, wherein said εelection is date/time stamped to form an encrypted ticket message for decryption by a lottery authority to reveal a valid wager.
31. A method by which a player participates in a lottery offered by a lottery authority, comprising the εteps of:
(A)choosing wagering elements for a given lottery event on a gaming computer;
(B)generating an authenticatable message on said gaming computer which embodies the choice of said wagering elementε and at least one of an authenticatable date/time mesεage player's identification meεεage, computer identification message, and software identification meεsage;
(C)regiεtering the wager with the lottery authority by communicating said authenticatable message to the lottery authority, where said lottery .authority haε a host computer which reads and authenticates said authenticatable message to reveal the player's valid choice of wagering elements; and
(D)confirming the wager by generating an authenticatable registration message on said host computer by combining said authenticatable mesεage with an authenticatable date/time mesεage uεing a means known only to the lottery authority.
32. A gaming computer for use in a gaming system for wagering against a wagering establishment, said gaming computer for generating at least one wagering opportunity and enabling a player at a remote location' to wager on and accumulate any winnings from said at least one wagering opportunity with purchased gambling credit embodied in at least one of a tamper-resiεtant and tamper-evident module provided to εaid player by εaid wagering eεtablishment.
33. A gaming computer for use in a gaming system for wagering against a wagering establishment, said gaming computer having gaming software for generating at least one wagering opportunity and enabling a player at a remote location to wager on and accumulate any winnings from said at least one wagering opportunity with purchased gambling credit, said gaming software residing on at leaεt one of tamper- resistant and tamper-evident data storage media diεpoεed in an inspectable caεing.
34. A gaming computer for uεe in a gaming system for wagering against a wagering establishment, said gaming computer having gaming software for generating at leaεt one wagering opportunity and enabling a player at a remote location to wager on and accumulate any winningε from εaid at leaεt one wagering opportunity with purchased gambling credit, said gaming software including a random diεtribution of meεsageε known only to the wagering eεtablishment to enable the wagering establishment to check said distribution of mesεageε to reveal unauthorized tampering with said gaming software.
35. A gaming computer for use in a gaming system for wagering against a wagering eεtablishment, said gaming computer having gaming εoftware for generating at leaεt one wagering opportunity and enabling a player at a remote location to wager on and accumulate any winningε from εaid at leaεt one wagering opportunity with purchaεed gambling credit, said gaming computer further including meanε for receiving external keys for input to said gaming εoftware to enable said gaming software and disable said gaming • software if said gaming εoftware haε been tampered with.
36. A gaming computer for use in a gaming εystem for wagering againεt a wagering establishment, said gaming computer having gaming εoftware for generating at least one wagering opportunity and enabling a player at a remote location to wager on and accumulate any winnings from said at least one wagering opportunity with purchased gambling credit, said gaming software further including means for receiving
•data from a source external to said gaming computer to enable said gaming software.
37. The gaming syεtem recited in Claim 1, wherein εaid authenticatable messages are encrypted with an encryption key known only to said wagering eεtablishment for decryption by at leaεt one of said host computer and said gaming computer.
38. The gaming syεtem recited in Claim 10, wherein εaid authenticatable messages are encrypted with an encryption key known only to said wagering establishment for decryption by at least one of εaid hoεt computer and said gaming computer.
39. The gaming system recited in Claim 17, wherein said authenticatable messages are encrypted with an encryption key known only to said wagering establishment for decryption by at least one of said host computer and said gaming computer.
PCT/US1995/008206 1994-06-30 1995-06-28 Secure improved remote gaming system WO1996000950A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU29531/95A AU2953195A (en) 1994-06-30 1995-06-28 Secure improved remote gaming system

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US26924894A 1994-06-30 1994-06-30
US08/269,248 1994-06-30
US40622495A 1995-03-16 1995-03-16
US08/406,224 1995-03-16

Publications (1)

Publication Number Publication Date
WO1996000950A1 true WO1996000950A1 (en) 1996-01-11

Family

ID=26953588

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1995/008206 WO1996000950A1 (en) 1994-06-30 1995-06-28 Secure improved remote gaming system

Country Status (3)

Country Link
AU (1) AU2953195A (en)
IL (1) IL114359A0 (en)
WO (1) WO1996000950A1 (en)

Cited By (77)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998026529A2 (en) * 1996-12-11 1998-06-18 Nielsen Media Research, Inc. Interactive service device metering systems
WO1999041718A1 (en) 1998-02-13 1999-08-19 Petr Juraczko Equipment for remote operation of a betting agency
EP0977618A1 (en) * 1997-04-22 2000-02-09 Gamescape Inc. Wireless interactive gaming system
WO2000022908A2 (en) * 1999-12-10 2000-04-27 Oy Prikatti Ab Method, system and business model for performing electronic betting
EP1002391A1 (en) * 1997-09-04 2000-05-24 Gtech Corporation Technique for secure network transactions
WO2001041035A1 (en) * 1999-12-03 2001-06-07 Sportxite Limited Interactive on line wagering system
US6327619B1 (en) 1998-07-08 2001-12-04 Nielsen Media Research, Inc. Metering of internet content using a control
WO2001093529A1 (en) * 2000-05-30 2001-12-06 Nokia Corporation Chat system for a specific location
US6454650B1 (en) 2000-05-09 2002-09-24 Kevin J. Aronin Free remote lottery system
US6460079B1 (en) 1999-03-04 2002-10-01 Nielsen Media Research, Inc. Method and system for the discovery of cookies and other client information
WO2003028827A2 (en) * 2001-09-28 2003-04-10 Igt Decoupling of the graphical presentation of a game from the presentation logic
WO2003028828A2 (en) * 2001-09-28 2003-04-10 Igt Game development architecture that decouples the game logic from the graphics logic
AU766566B2 (en) * 1996-12-11 2003-10-16 Nielsen Media Research, Inc. A metering system
US6676522B2 (en) 2000-04-07 2004-01-13 Igt Gaming system including portable game devices
US6682421B1 (en) 2000-04-07 2004-01-27 Igt Wireless gaming environment
US6702672B1 (en) 1997-04-22 2004-03-09 Gtech Rhode Island Corporation Wireless interactive gaming system
WO2004036396A1 (en) * 2002-10-17 2004-04-29 Conax As Secure offline betting device
US6846238B2 (en) 2001-09-28 2005-01-25 Igt Wireless game player
US6852031B1 (en) 2000-11-22 2005-02-08 Igt EZ pay smart card and tickets system
US6969319B2 (en) 2001-08-07 2005-11-29 Igt Game oriented promotional card
US7127069B2 (en) 2000-12-07 2006-10-24 Igt Secured virtual network in a gaming environment
US7163459B2 (en) 1999-12-23 2007-01-16 Nokia Corportion Mobile lottery games over a wireless network
US7168089B2 (en) 2000-12-07 2007-01-23 Igt Secured virtual network in a gaming environment
US7198571B2 (en) 2002-03-15 2007-04-03 Igt Room key based in-room player tracking
US7311605B2 (en) 2002-06-12 2007-12-25 Igt Player tracking assembly for complete patron tracking for both gaming and non-gaming casino activity
US7316616B2 (en) 2002-01-16 2008-01-08 Igt Gaming system license management
US7515718B2 (en) 2000-12-07 2009-04-07 Igt Secured virtual network in a gaming environment
US7644861B2 (en) 2006-04-18 2010-01-12 Bgc Partners, Inc. Systems and methods for providing access to wireless gaming devices
US7680889B2 (en) 1998-06-23 2010-03-16 Nielsen Media Research, Inc. Use of browser history file to determine web site reach
US7762888B2 (en) 2001-08-07 2010-07-27 Igt Game oriented promotional card
US7785193B2 (en) 2002-03-29 2010-08-31 Igt Cashless bonusing for gaming machines
US7878894B2 (en) 1995-06-30 2011-02-01 Walker Digital, Llc Systems and methods for allocating an outcome amount among a total number of events
US7887405B2 (en) * 1995-06-30 2011-02-15 Walker Digital, Llc Off-line remote system for lotteries and games of skill
US7972213B2 (en) * 2002-09-04 2011-07-05 Igt Method and apparatus for player communication
USRE43037E1 (en) * 1997-06-30 2011-12-20 Igt Gaming device for operating in a reverse payout mode and a method of operating same
US8162756B2 (en) 2004-02-25 2012-04-24 Cfph, Llc Time and location based gaming
US8175921B1 (en) 2000-05-30 2012-05-08 Nokia Corporation Location aware product placement and advertising
US8292741B2 (en) 2006-10-26 2012-10-23 Cfph, Llc Apparatus, processes and articles for facilitating mobile gaming
US8319601B2 (en) 2007-03-14 2012-11-27 Cfph, Llc Game account access device
US8397985B2 (en) 2006-05-05 2013-03-19 Cfph, Llc Systems and methods for providing access to wireless gaming devices
US8504617B2 (en) 2004-02-25 2013-08-06 Cfph, Llc System and method for wireless gaming with location determination
US8506400B2 (en) 2005-07-08 2013-08-13 Cfph, Llc System and method for wireless gaming system with alerts
US8510567B2 (en) 2006-11-14 2013-08-13 Cfph, Llc Conditional biometric access in a gaming environment
US8540574B1 (en) 2000-05-30 2013-09-24 Core Wireless Licensing S.A.R.L. Navigation aware news service
US8540562B2 (en) 2002-03-29 2013-09-24 Igt Advantage bingo bonus
US8581721B2 (en) 2007-03-08 2013-11-12 Cfph, Llc Game access device with privileges
US8613658B2 (en) 2005-07-08 2013-12-24 Cfph, Llc System and method for wireless gaming system with user profiles
US8645709B2 (en) 2006-11-14 2014-02-04 Cfph, Llc Biometric access data encryption
US8668584B2 (en) 2004-08-19 2014-03-11 Igt Virtual input system
US8843626B2 (en) 2010-09-22 2014-09-23 The Nielsen Company (Us), Llc Methods and apparatus to determine impressions using distributed demographic information
US8858323B2 (en) 2006-09-08 2014-10-14 Igt Mobile gaming devices for use in a gaming network having gaming and non-gaming zones
US8899477B2 (en) 2006-05-05 2014-12-02 Cfph, Llc Device detection
US8930701B2 (en) 2012-08-30 2015-01-06 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions and search terms
US8954536B2 (en) 2010-12-20 2015-02-10 The Nielsen Company (Us), Llc Methods and apparatus to determine media impressions using distributed demographic information
US8979646B2 (en) 2002-06-12 2015-03-17 Igt Casino patron tracking and information use
US9015255B2 (en) 2012-02-14 2015-04-21 The Nielsen Company (Us), Llc Methods and apparatus to identify session users with cookie information
US9100132B2 (en) 2002-07-26 2015-08-04 The Nielsen Company (Us), Llc Systems and methods for gathering audience measurement data
US9118542B2 (en) 2011-03-18 2015-08-25 The Nielsen Company (Us), Llc Methods and apparatus to determine an adjustment factor for media impressions
US9124769B2 (en) 2008-10-31 2015-09-01 The Nielsen Company (Us), Llc Methods and apparatus to verify presentation of media content
US9183693B2 (en) 2007-03-08 2015-11-10 Cfph, Llc Game access device
US9209917B2 (en) 2005-09-26 2015-12-08 The Nielsen Company (Us), Llc Methods and apparatus for metering computer-based media presentation
US9230395B2 (en) 2004-06-18 2016-01-05 Igt Control of wager-based game using gesture recognition
US9306952B2 (en) 2006-10-26 2016-04-05 Cfph, Llc System and method for wireless gaming with location determination
US9332035B2 (en) 2013-10-10 2016-05-03 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US9355138B2 (en) 2010-06-30 2016-05-31 The Nielsen Company (Us), Llc Methods and apparatus to obtain anonymous audience measurement data from network server data for particular demographic and usage profiles
US9386111B2 (en) 2011-12-16 2016-07-05 The Nielsen Company (Us), Llc Monitoring media exposure using wireless communications
US9411944B2 (en) 2006-11-15 2016-08-09 Cfph, Llc Biometric access sensitivity
US9641336B2 (en) 2013-12-31 2017-05-02 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions and search terms
US9697533B2 (en) 2013-04-17 2017-07-04 The Nielsen Company (Us), Llc Methods and apparatus to monitor media presentations
US10068246B2 (en) 2013-07-12 2018-09-04 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions
US10205994B2 (en) 2015-12-17 2019-02-12 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions
US10235832B2 (en) 2008-10-17 2019-03-19 Igt Post certification metering for diverse game machines
US10510214B2 (en) 2005-07-08 2019-12-17 Cfph, Llc System and method for peer-to-peer wireless gaming
US10546459B2 (en) 2005-09-12 2020-01-28 Igt Method and system for instant-on game download
US10783744B2 (en) 2004-02-25 2020-09-22 Cfph, Llc System and method for wireless lottery
US10956947B2 (en) 2013-12-23 2021-03-23 The Nielsen Company (Us), Llc Methods and apparatus to measure media using media object characteristics
US11562394B2 (en) 2014-08-29 2023-01-24 The Nielsen Company (Us), Llc Methods and apparatus to associate transactions with media impressions

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4317957A (en) * 1980-03-10 1982-03-02 Marvin Sendrow System for authenticating users and devices in on-line transaction networks
US5038022A (en) * 1989-12-19 1991-08-06 Lucero James L Apparatus and method for providing credit for operating a gaming machine
US5083271A (en) * 1984-06-27 1992-01-21 John A. Klayh Tournament data system with game score communication between remote player terminal and central computer
US5096195A (en) * 1988-08-04 1992-03-17 Elbit Computers Ltd. Electronic gaming apparatus
US5351970A (en) * 1992-09-16 1994-10-04 Fioretti Philip R Methods and apparatus for playing bingo over a wide geographic area
US5380007A (en) * 1994-01-21 1995-01-10 Travis; Christopher P. Video lottery gaming device
US5413357A (en) * 1992-07-06 1995-05-09 Nsm Aktiengesellschaft Program controlled entertainment and game apparatus

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4317957A (en) * 1980-03-10 1982-03-02 Marvin Sendrow System for authenticating users and devices in on-line transaction networks
US5083271A (en) * 1984-06-27 1992-01-21 John A. Klayh Tournament data system with game score communication between remote player terminal and central computer
US5096195A (en) * 1988-08-04 1992-03-17 Elbit Computers Ltd. Electronic gaming apparatus
US5038022A (en) * 1989-12-19 1991-08-06 Lucero James L Apparatus and method for providing credit for operating a gaming machine
US5413357A (en) * 1992-07-06 1995-05-09 Nsm Aktiengesellschaft Program controlled entertainment and game apparatus
US5351970A (en) * 1992-09-16 1994-10-04 Fioretti Philip R Methods and apparatus for playing bingo over a wide geographic area
US5380007A (en) * 1994-01-21 1995-01-10 Travis; Christopher P. Video lottery gaming device

Cited By (159)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7887405B2 (en) * 1995-06-30 2011-02-15 Walker Digital, Llc Off-line remote system for lotteries and games of skill
US7878894B2 (en) 1995-06-30 2011-02-01 Walker Digital, Llc Systems and methods for allocating an outcome amount among a total number of events
WO1998026529A3 (en) * 1996-12-11 1999-01-07 Nielsen Media Res Inc Interactive service device metering systems
CN100392614C (en) * 1996-12-11 2008-06-04 尼尔逊媒介研究股份有限公司 Interactive service device metering systems
WO1998026529A2 (en) * 1996-12-11 1998-06-18 Nielsen Media Research, Inc. Interactive service device metering systems
AU722754B2 (en) * 1996-12-11 2000-08-10 Nielsen Media Research, Inc. Interactive service device metering systems
AU766566B2 (en) * 1996-12-11 2003-10-16 Nielsen Media Research, Inc. A metering system
EP0977618A1 (en) * 1997-04-22 2000-02-09 Gamescape Inc. Wireless interactive gaming system
US6702672B1 (en) 1997-04-22 2004-03-09 Gtech Rhode Island Corporation Wireless interactive gaming system
EP0977618A4 (en) * 1997-04-22 2000-07-19 Gamescape Inc Wireless interactive gaming system
USRE43037E1 (en) * 1997-06-30 2011-12-20 Igt Gaming device for operating in a reverse payout mode and a method of operating same
EP1002391A1 (en) * 1997-09-04 2000-05-24 Gtech Corporation Technique for secure network transactions
EP1002391A4 (en) * 1997-09-04 2005-10-05 Gtech Corp Technique for secure network transactions
WO1999041718A1 (en) 1998-02-13 1999-08-19 Petr Juraczko Equipment for remote operation of a betting agency
US9037659B2 (en) 1998-06-23 2015-05-19 The Nielsen Company (Us), Llc Use of browser history file to determine web site reach
US8862712B2 (en) 1998-06-23 2014-10-14 The Nielsen Company (Us), Llc Use of browser history file to determine web site reach
US7680889B2 (en) 1998-06-23 2010-03-16 Nielsen Media Research, Inc. Use of browser history file to determine web site reach
US6327619B1 (en) 1998-07-08 2001-12-04 Nielsen Media Research, Inc. Metering of internet content using a control
US6460079B1 (en) 1999-03-04 2002-10-01 Nielsen Media Research, Inc. Method and system for the discovery of cookies and other client information
WO2001041035A1 (en) * 1999-12-03 2001-06-07 Sportxite Limited Interactive on line wagering system
WO2000022908A3 (en) * 1999-12-10 2000-11-30 Prikatti Ab Oy Method, system and business model for performing electronic betting
WO2000022908A2 (en) * 1999-12-10 2000-04-27 Oy Prikatti Ab Method, system and business model for performing electronic betting
US7163459B2 (en) 1999-12-23 2007-01-16 Nokia Corportion Mobile lottery games over a wireless network
US6682421B1 (en) 2000-04-07 2004-01-27 Igt Wireless gaming environment
US6676522B2 (en) 2000-04-07 2004-01-13 Igt Gaming system including portable game devices
US6971956B2 (en) 2000-04-07 2005-12-06 Igt Wireless gaming environment
US6454650B1 (en) 2000-05-09 2002-09-24 Kevin J. Aronin Free remote lottery system
WO2001093529A1 (en) * 2000-05-30 2001-12-06 Nokia Corporation Chat system for a specific location
US8175921B1 (en) 2000-05-30 2012-05-08 Nokia Corporation Location aware product placement and advertising
US8540574B1 (en) 2000-05-30 2013-09-24 Core Wireless Licensing S.A.R.L. Navigation aware news service
US9826280B2 (en) 2000-05-30 2017-11-21 Conversant Wireless Licensing S.ar.l. Navigation aware news service
US6852031B1 (en) 2000-11-22 2005-02-08 Igt EZ pay smart card and tickets system
US7515718B2 (en) 2000-12-07 2009-04-07 Igt Secured virtual network in a gaming environment
US7127069B2 (en) 2000-12-07 2006-10-24 Igt Secured virtual network in a gaming environment
US7168089B2 (en) 2000-12-07 2007-01-23 Igt Secured virtual network in a gaming environment
US6969319B2 (en) 2001-08-07 2005-11-29 Igt Game oriented promotional card
US7762888B2 (en) 2001-08-07 2010-07-27 Igt Game oriented promotional card
WO2003028828A2 (en) * 2001-09-28 2003-04-10 Igt Game development architecture that decouples the game logic from the graphics logic
WO2003028827A3 (en) * 2001-09-28 2003-09-04 Igt Reno Nev Decoupling of the graphical presentation of a game from the presentation logic
AU2002327737B2 (en) * 2001-09-28 2008-10-30 Igt Decoupling of the graphical presentation of a game from the presentation logic
WO2003028828A3 (en) * 2001-09-28 2003-10-23 Igt Reno Nev Game development architecture that decouples the game logic from the graphics logic
US6846238B2 (en) 2001-09-28 2005-01-25 Igt Wireless game player
US6902481B2 (en) 2001-09-28 2005-06-07 Igt Decoupling of the graphical presentation of a game from the presentation logic
WO2003028827A2 (en) * 2001-09-28 2003-04-10 Igt Decoupling of the graphical presentation of a game from the presentation logic
AU2002327737C1 (en) * 2001-09-28 2009-06-11 Igt Decoupling of the graphical presentation of a game from the presentation logic
US7316616B2 (en) 2002-01-16 2008-01-08 Igt Gaming system license management
US7841942B2 (en) 2002-01-16 2010-11-30 Igt Gaming system license management
US7198571B2 (en) 2002-03-15 2007-04-03 Igt Room key based in-room player tracking
US7785193B2 (en) 2002-03-29 2010-08-31 Igt Cashless bonusing for gaming machines
US8540562B2 (en) 2002-03-29 2013-09-24 Igt Advantage bingo bonus
US7311605B2 (en) 2002-06-12 2007-12-25 Igt Player tracking assembly for complete patron tracking for both gaming and non-gaming casino activity
US8979646B2 (en) 2002-06-12 2015-03-17 Igt Casino patron tracking and information use
US9100132B2 (en) 2002-07-26 2015-08-04 The Nielsen Company (Us), Llc Systems and methods for gathering audience measurement data
US7972213B2 (en) * 2002-09-04 2011-07-05 Igt Method and apparatus for player communication
WO2004036396A1 (en) * 2002-10-17 2004-04-29 Conax As Secure offline betting device
US10360755B2 (en) 2004-02-25 2019-07-23 Interactive Games Llc Time and location based gaming
US10783744B2 (en) 2004-02-25 2020-09-22 Cfph, Llc System and method for wireless lottery
US8504617B2 (en) 2004-02-25 2013-08-06 Cfph, Llc System and method for wireless gaming with location determination
US10653952B2 (en) 2004-02-25 2020-05-19 Interactive Games Llc System and method for wireless gaming with location determination
US8162756B2 (en) 2004-02-25 2012-04-24 Cfph, Llc Time and location based gaming
US8308568B2 (en) 2004-02-25 2012-11-13 Cfph, Llc Time and location based gaming
US9430901B2 (en) 2004-02-25 2016-08-30 Interactive Games Llc System and method for wireless gaming with location determination
US10391397B2 (en) 2004-02-25 2019-08-27 Interactive Games, Llc System and method for wireless gaming with location determination
US9230395B2 (en) 2004-06-18 2016-01-05 Igt Control of wager-based game using gesture recognition
US9798391B2 (en) 2004-06-18 2017-10-24 Igt Control of wager-based game using gesture recognition
US10564776B2 (en) 2004-08-19 2020-02-18 American Patents Llc Virtual input system
US8668584B2 (en) 2004-08-19 2014-03-11 Igt Virtual input system
US9606674B2 (en) 2004-08-19 2017-03-28 Iii Holdings 1, Llc Virtual input system
US9116543B2 (en) 2004-08-19 2015-08-25 Iii Holdings 1, Llc Virtual input system
US8708805B2 (en) 2005-07-08 2014-04-29 Cfph, Llc Gaming system with identity verification
US10510214B2 (en) 2005-07-08 2019-12-17 Cfph, Llc System and method for peer-to-peer wireless gaming
US8613658B2 (en) 2005-07-08 2013-12-24 Cfph, Llc System and method for wireless gaming system with user profiles
US8506400B2 (en) 2005-07-08 2013-08-13 Cfph, Llc System and method for wireless gaming system with alerts
US10546459B2 (en) 2005-09-12 2020-01-28 Igt Method and system for instant-on game download
US9209917B2 (en) 2005-09-26 2015-12-08 The Nielsen Company (Us), Llc Methods and apparatus for metering computer-based media presentation
US7644861B2 (en) 2006-04-18 2010-01-12 Bgc Partners, Inc. Systems and methods for providing access to wireless gaming devices
US8403214B2 (en) 2006-04-18 2013-03-26 Bgc Partners, Inc. Systems and methods for providing access to wireless gaming devices
US8939359B2 (en) 2006-05-05 2015-01-27 Cfph, Llc Game access device with time varying signal
US8899477B2 (en) 2006-05-05 2014-12-02 Cfph, Llc Device detection
US8397985B2 (en) 2006-05-05 2013-03-19 Cfph, Llc Systems and methods for providing access to wireless gaming devices
US8740065B2 (en) 2006-05-05 2014-06-03 Cfph, Llc Systems and methods for providing access to wireless gaming devices
US8695876B2 (en) 2006-05-05 2014-04-15 Cfph, Llc Systems and methods for providing access to wireless gaming devices
US8858323B2 (en) 2006-09-08 2014-10-14 Igt Mobile gaming devices for use in a gaming network having gaming and non-gaming zones
US10535221B2 (en) 2006-10-26 2020-01-14 Interactive Games Llc System and method for wireless gaming with location determination
US8292741B2 (en) 2006-10-26 2012-10-23 Cfph, Llc Apparatus, processes and articles for facilitating mobile gaming
US9306952B2 (en) 2006-10-26 2016-04-05 Cfph, Llc System and method for wireless gaming with location determination
US11017628B2 (en) 2006-10-26 2021-05-25 Interactive Games Llc System and method for wireless gaming with location determination
US8645709B2 (en) 2006-11-14 2014-02-04 Cfph, Llc Biometric access data encryption
US9280648B2 (en) 2006-11-14 2016-03-08 Cfph, Llc Conditional biometric access in a gaming environment
US8510567B2 (en) 2006-11-14 2013-08-13 Cfph, Llc Conditional biometric access in a gaming environment
US9411944B2 (en) 2006-11-15 2016-08-09 Cfph, Llc Biometric access sensitivity
US8974285B2 (en) 2007-01-19 2015-03-10 Igt Advantage bingo bonus
US8581721B2 (en) 2007-03-08 2013-11-12 Cfph, Llc Game access device with privileges
US9183693B2 (en) 2007-03-08 2015-11-10 Cfph, Llc Game access device
US8319601B2 (en) 2007-03-14 2012-11-27 Cfph, Llc Game account access device
US10235832B2 (en) 2008-10-17 2019-03-19 Igt Post certification metering for diverse game machines
US11070874B2 (en) 2008-10-31 2021-07-20 The Nielsen Company (Us), Llc Methods and apparatus to verify presentation of media content
US11778268B2 (en) 2008-10-31 2023-10-03 The Nielsen Company (Us), Llc Methods and apparatus to verify presentation of media content
US10469901B2 (en) 2008-10-31 2019-11-05 The Nielsen Company (Us), Llc Methods and apparatus to verify presentation of media content
US9124769B2 (en) 2008-10-31 2015-09-01 The Nielsen Company (Us), Llc Methods and apparatus to verify presentation of media content
US9355138B2 (en) 2010-06-30 2016-05-31 The Nielsen Company (Us), Llc Methods and apparatus to obtain anonymous audience measurement data from network server data for particular demographic and usage profiles
US11068944B2 (en) 2010-09-22 2021-07-20 The Nielsen Company (Us), Llc Methods and apparatus to determine impressions using distributed demographic information
US11144967B2 (en) 2010-09-22 2021-10-12 The Nielsen Company (Us), Llc Methods and apparatus to determine impressions using distributed demographic information
US11580576B2 (en) 2010-09-22 2023-02-14 The Nielsen Company (Us), Llc Methods and apparatus to determine impressions using distributed demographic information
US9596151B2 (en) 2010-09-22 2017-03-14 The Nielsen Company (Us), Llc. Methods and apparatus to determine impressions using distributed demographic information
US8843626B2 (en) 2010-09-22 2014-09-23 The Nielsen Company (Us), Llc Methods and apparatus to determine impressions using distributed demographic information
US9218612B2 (en) 2010-09-22 2015-12-22 The Nielsen Company (Us), Llc Methods and apparatus to determine impressions using distributed demographic information
US10504157B2 (en) 2010-09-22 2019-12-10 The Nielsen Company (Us), Llc Methods and apparatus to determine impressions using distributed demographic information
US11682048B2 (en) 2010-09-22 2023-06-20 The Nielsen Company (Us), Llc Methods and apparatus to determine impressions using distributed demographic information
US9344343B2 (en) 2010-09-22 2016-05-17 The Nielsen Company (Us), Llc Methods and apparatus to determine impressions using distributed demographic information
US10269044B2 (en) 2010-09-22 2019-04-23 The Nielsen Company (Us), Llc Methods and apparatus to determine impressions using distributed demographic information
US10567531B2 (en) 2010-12-20 2020-02-18 The Nielsen Company (Us), Llc Methods and apparatus to determine media impressions using distributed demographic information
US11729287B2 (en) 2010-12-20 2023-08-15 The Nielsen Company (Us), Llc Methods and apparatus to determine media impressions using distributed demographic information
US10284667B2 (en) 2010-12-20 2019-05-07 The Nielsen Company (Us), Llc Methods and apparatus to determine media impressions using distributed demographic information
US9596150B2 (en) 2010-12-20 2017-03-14 The Nielsen Company (Us), Llc Methods and apparatus to determine media impressions using distributed demographic information
US11533379B2 (en) 2010-12-20 2022-12-20 The Nielsen Company (Us), Llc Methods and apparatus to determine media impressions using distributed demographic information
US11218555B2 (en) 2010-12-20 2022-01-04 The Nielsen Company (Us), Llc Methods and apparatus to use client-server communications across internet domains to determine distributed demographic information for media impressions
US10951721B2 (en) 2010-12-20 2021-03-16 The Nielsen Company (Us), Llc Methods and apparatus to determine media impressions using distributed demographic information
US8954536B2 (en) 2010-12-20 2015-02-10 The Nielsen Company (Us), Llc Methods and apparatus to determine media impressions using distributed demographic information
US9979614B2 (en) 2010-12-20 2018-05-22 The Nielsen Company (Us), Llc Methods and apparatus to determine media impressions using distributed demographic information
US9497090B2 (en) 2011-03-18 2016-11-15 The Nielsen Company (Us), Llc Methods and apparatus to determine an adjustment factor for media impressions
US9118542B2 (en) 2011-03-18 2015-08-25 The Nielsen Company (Us), Llc Methods and apparatus to determine an adjustment factor for media impressions
US9386111B2 (en) 2011-12-16 2016-07-05 The Nielsen Company (Us), Llc Monitoring media exposure using wireless communications
US9232014B2 (en) 2012-02-14 2016-01-05 The Nielsen Company (Us), Llc Methods and apparatus to identify session users with cookie information
US9467519B2 (en) 2012-02-14 2016-10-11 The Nielsen Company (Us), Llc Methods and apparatus to identify session users with cookie information
US9015255B2 (en) 2012-02-14 2015-04-21 The Nielsen Company (Us), Llc Methods and apparatus to identify session users with cookie information
US10063378B2 (en) 2012-08-30 2018-08-28 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions and search terms
US8930701B2 (en) 2012-08-30 2015-01-06 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions and search terms
US10778440B2 (en) 2012-08-30 2020-09-15 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions and search terms
US11870912B2 (en) 2012-08-30 2024-01-09 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions and search terms
US11483160B2 (en) 2012-08-30 2022-10-25 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions and search terms
US9912482B2 (en) 2012-08-30 2018-03-06 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions and search terms
US11792016B2 (en) 2012-08-30 2023-10-17 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions and search terms
US9210130B2 (en) 2012-08-30 2015-12-08 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions and search terms
US11687958B2 (en) 2013-04-17 2023-06-27 The Nielsen Company (Us), Llc Methods and apparatus to monitor media presentations
US10489805B2 (en) 2013-04-17 2019-11-26 The Nielsen Company (Us), Llc Methods and apparatus to monitor media presentations
US11282097B2 (en) 2013-04-17 2022-03-22 The Nielsen Company (Us), Llc Methods and apparatus to monitor media presentations
US9697533B2 (en) 2013-04-17 2017-07-04 The Nielsen Company (Us), Llc Methods and apparatus to monitor media presentations
US10068246B2 (en) 2013-07-12 2018-09-04 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions
US11205191B2 (en) 2013-07-12 2021-12-21 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions
US11830028B2 (en) 2013-07-12 2023-11-28 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions
US11197046B2 (en) 2013-10-10 2021-12-07 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US9332035B2 (en) 2013-10-10 2016-05-03 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US9503784B2 (en) 2013-10-10 2016-11-22 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US11563994B2 (en) 2013-10-10 2023-01-24 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US10687100B2 (en) 2013-10-10 2020-06-16 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US10356455B2 (en) 2013-10-10 2019-07-16 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US10956947B2 (en) 2013-12-23 2021-03-23 The Nielsen Company (Us), Llc Methods and apparatus to measure media using media object characteristics
US11854049B2 (en) 2013-12-23 2023-12-26 The Nielsen Company (Us), Llc Methods and apparatus to measure media using media object characteristics
US10846430B2 (en) 2013-12-31 2020-11-24 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions and search terms
US11562098B2 (en) 2013-12-31 2023-01-24 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions and search terms
US9641336B2 (en) 2013-12-31 2017-05-02 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions and search terms
US9979544B2 (en) 2013-12-31 2018-05-22 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions and search terms
US10498534B2 (en) 2013-12-31 2019-12-03 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions and search terms
US11562394B2 (en) 2014-08-29 2023-01-24 The Nielsen Company (Us), Llc Methods and apparatus to associate transactions with media impressions
US11272249B2 (en) 2015-12-17 2022-03-08 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions
US11785293B2 (en) 2015-12-17 2023-10-10 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions
US10827217B2 (en) 2015-12-17 2020-11-03 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions
US10205994B2 (en) 2015-12-17 2019-02-12 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions

Also Published As

Publication number Publication date
AU2953195A (en) 1996-01-25
IL114359A0 (en) 1995-10-31

Similar Documents

Publication Publication Date Title
US6935952B2 (en) Method and apparatus for remote gaming
CA2137498C (en) Remote gaming system
WO1996000950A1 (en) Secure improved remote gaming system
US20080200225A1 (en) Methods and apparatus for facilitating game play and generating an authenticatable audit-trail
JP7438276B2 (en) Computing devices and methods for users to play games
US5871398A (en) Off-line remote system for lotteries and games of skill
US7303468B2 (en) Off-line remote system for lotteries and games of skill
US6089982A (en) Cashless computerized video game system and method
US6790139B2 (en) Method and apparatus for securing a computer-based game of chance
WO1998040140A1 (en) Personal gaming system
AU770321B2 (en) Improved remote gaming system
US20060236400A1 (en) Secure and auditable on-line system
AU2004222712B2 (en) Improved remote gaming system
AU2008201144B2 (en) Improved remote gaming system
AU737297B2 (en) Improved remote gaming system
WO2005006267A1 (en) Secure and auditable on-line system

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AM AT AU BB BG BR BY CA CH CN CZ DE DK EE ES FI GB GE HU IS JP KE KG KR KZ LK LT LU LV MD MG MN MW MX NO NZ PL PT RO RU SD SE SG SI SK TJ TT UA UG UZ VN

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): AT BE CH DE DK ES FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: CA