WO2005021118A1 - System which is used to conduct a game of chance using a communication network - Google Patents

System which is used to conduct a game of chance using a communication network Download PDF

Info

Publication number
WO2005021118A1
WO2005021118A1 PCT/ES2003/000439 ES0300439W WO2005021118A1 WO 2005021118 A1 WO2005021118 A1 WO 2005021118A1 ES 0300439 W ES0300439 W ES 0300439W WO 2005021118 A1 WO2005021118 A1 WO 2005021118A1
Authority
WO
WIPO (PCT)
Prior art keywords
agent
game
player
players
impartial
Prior art date
Application number
PCT/ES2003/000439
Other languages
Spanish (es)
French (fr)
Inventor
Andreu Riera Jorba
Jordi CASTELLÁ ROCA
Joan Borrell Viader
Original Assignee
Kroopier Technologies, S.L.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kroopier Technologies, S.L. filed Critical Kroopier Technologies, S.L.
Priority to EP03818388A priority Critical patent/EP1669115A1/en
Priority to PCT/ES2003/000439 priority patent/WO2005021118A1/en
Priority to EP06015875A priority patent/EP1741477A3/en
Priority to AU2003262579A priority patent/AU2003262579A1/en
Publication of WO2005021118A1 publication Critical patent/WO2005021118A1/en

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/32Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
    • G07F17/3202Hardware aspects of a gaming system, e.g. components, construction, architecture thereof
    • G07F17/3223Architectural aspects of a gaming system, e.g. internal configuration, master/slave, wireless communication
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/32Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/32Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
    • G07F17/3225Data transfer within a gaming system, e.g. data sent between gaming machines and users
    • G07F17/3232Data transfer within a gaming system, e.g. data sent between gaming machines and users wherein the operator is informed
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/32Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
    • G07F17/3241Security aspects of a gaming system, e.g. detecting cheating, device integrity, surveillance
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/32Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
    • G07F17/326Game play aspects of gaming systems
    • G07F17/3272Games involving multiple players
    • G07F17/3276Games involving multiple players wherein the players compete, e.g. tournament

Definitions

  • the present invention describes a system for the execution of games of chance through a communication network, so that the activity carried out in said games, that is to say the surrounding information or data, can be recorded securely through the use of operations cryptographic
  • the electronic game system of the invention includes the elements necessary to perform an audit of the actions of the game that allows to verify its honesty.
  • the exposition of this invention contains material that is subject to copyright protection. The holders of said Copyright have no objection regarding the reproduction of the description of this patent application document as it appears in its published or final version in the Patent Offices by third parties, but all rights are reserved as regards Copyright in other aspects derived from said document.
  • Computer networks and especially the worldwide interconnected network system we know as the Internet, have allowed certain common activities, such as buying, searching for information, or playing, to be done remotely.
  • the term game as will be used in this description encompasses, either from the usual games in casinos, with roulettes, dice, cards, caster wheels or other less popular games of chance, played with a finite number of elements.
  • Playing remotely or Online Game has a number of advantages for players, since it provides them with independence of space (they do not have to physically move to the casino), and of time (the availability of schedules of an Online Casino, that is, that operates on the Internet, can be mostly continuous, and in any case much larger than that of a traditional casino). These advantages, among others, have made the remote game experience rapid growth.
  • the remote game currently has a series of security, honesty and audit problems that must be resolved.
  • access to minors, compulsive players and dishonest players is prohibited.
  • the casino has a list of dishonest and compulsive players.
  • all players are authenticated at the casino entrance. This authentication basically consists of the verification of an official documentation such as the national identity document, the driver's license, or the passport. If the player is of legal age and is not in any of the mentioned lists, he may Access the casino The authentication is valid since the process to obtain the mentioned documentation is rigorous, and the documentation is difficult to falsify.
  • an Online Casino players before accessing the casino register through the network.
  • a second group with representative examples being inventions US 6,106,396, US 6,117,011, US 6,264,560 and W09811686, contemplate only network-level security. These inventions encrypt only the communications between the parties of the game to ensure their privacy, without providing any game protocol to ensure that the game is honest. Nor do they define any method to save the information that is generated during the game, so that once it is finished, there is unalterable evidence of its execution. This does not guarantee an honest audit in case of conflict, since the evidence can be altered. Inventions US 6,264,557 and US 6,165,072, contemplate the security of communications and the honesty of some of the games.
  • the first invention relates to a gaming machine that allows gaming inside the casino without the need for an intermediary, also commenting on the possibility that the machines can be connected remotely through a communication network such as the Internet. The players rent the machines and all the prizes are distributed among the participants in the game.
  • the second invention describes an Online Casino architecture that allows the game with a central figure that distributes the messages without intervening in the game. This system encrypts the communications between the parts of the game to ensure your privacy. It does not provide any game protocol to ensure that the game is honest. Nor does it define any method to save the information generated during the game, so that there is unalterable evidence of the honest execution of the game. If the system operator conspires with some player to benefit him, the rest of the players will be defenseless.
  • the present invention relates to a gaming system, preferably remote, which according to the arrangement of its elements allows the execution of a game with or without intermediary. In the game organization with intermediary, he actively participates in the game.
  • the intermediary would typically be an Online Casino.
  • players play directly with each other, according to a P2P model.
  • honesty, audit, and security of the game are guaranteed through the use of an Activity Record 115 that stores the actions that occur in that game, linked to each other in a secure manner and by cryptographic processes and protocols in the phases of that game.
  • the present invention describes a system for the execution of a game of chance through a communication network that stores the actions developed in said game and guarantees to some players of said game that the execution thereof is honest and impartial. Allowing at least one Audit Authority to verify that said actions in said game have been honest and have not been manipulated.
  • the system comprises an Activity Record 115 that stores said actions in said game, linked together in a secure manner, and a set of programs and / or execution platforms that constitute a Player Agent 101 by means of which at least one of said Players participate in that game.
  • the system additionally recommended comprises a set of programs and / or execution platforms that constitute an Access Control Agent 105 that allows an Access Control Authority to authenticate said players by means of credentials. .
  • the recommended system comprises a set of programs and / or execution platforms that constitute a Certification Agent 103 through which a Certification Authority creates and makes said identification credentials accessible to at least one of said players.
  • the recommended system additionally includes a set of programs and / or execution platforms that constitute a Virtual Game Table 113, intended to centralize and distribute said actions in said game to said players that have been authenticated by said Control Agent of Access 105.
  • the invention additionally provides a set of programs and / or execution platforms that constitute an Audit Agent 111 with which said Audit Authority verifies the honesty of the game by reviewing said actions occurring in said game that are included in said Activity Record 115.
  • the recommended system further comprises a set of programs and / or execution platforms that constitute a Bank Agent 123, by means of the which a Trust Entity, such as a Casino Banking or a Financial Entity, creates and makes available to at least one of said players a proof of the credit that said at least one of said players has to participate in said game.
  • a Trust Entity such as a Casino Banking or a Financial Entity
  • the proposed invention further comprises a set of programs and / or execution platforms that constitute an Impartial Agent 107.
  • said Agent Impartial 107 makes said Player Agent 101 accessible to said players.
  • said Impartial Agent 107 generates game events such as a roulette position, a card from a deck, or a face of a dice.
  • the recommended system additionally comprises a set of programs and / or execution platforms that constitute a Croupier Agent 109, destined to perform the actions corresponding to a Croupier in a Casino type game.
  • a characteristic aspect of the invention consists in the use of a data chain by means of which said actions are securely linked to each other, where each link of said data chain is formed by a first part describing one of said actions and a second part which is a summary calculated with a cryptographic summary function of said first part of said link and the second part of at least one previous link of said data chain.
  • the authenticity of said second part of each link is guaranteed by a digital signature with the private component of at least one pair of asymmetric keys owned by the author of said link, which can be said Player Agent 101, said Agent
  • Access Control 105 a Certification Agent 103, an Audit Agent 111, a
  • Figure 1 shows the elements that make up the system for the impartial execution of a game of chance through a communication network.
  • Figure 2 shows an example of how the elements of said system of the present invention interact with each other through a Communication Network 201.
  • Figure 3 the phases that a player performs in the execution of the game can be seen.
  • Figure 4 shows the phases of the development of the game.
  • the essence of gambling is the random obtaining of at least one event (the position of a roulette, a card of the deck, a face of a dice, etc.), the outcome of the game being determined based on At least this event.
  • the events are obtained through a roulette, a deck of cards, or some dice for example.
  • the honesty of the game depends very directly on these elements, and the conditions of its manipulation. For this reason the organisms that regulate, the games in which events of chance take part dictate some specifications or a regulation that must fulfill the elements used in the game.
  • the review and certification that these elements comply with the regulation is usually carried out by an audit firm. The players are protected against possible manipulations thanks to this regulation and certification of the elements of the game.
  • a game hand is the set of actions that players and the Croupier perform in a card game to obtain the result of the game. This result, and actions, depends on each particular game.
  • a roll is the set of actions that players and the Croupier perform to obtain the result of the game, which is based on obtaining a single random value.
  • This group includes roulette, dice and coin machines. In the case of roulette the player is the winner if he had previously bet on the result. In the dice or in a coin machine the player wins if the result he obtains corresponds to a pre-established prize.
  • a game is a set of playing hands, or rolls, made by the player at a Game Table. A player's game starts when he enters the Game Table, and ends when he leaves.
  • a player's credit is the maximum amount of money he can bet on a Game Table.
  • a player to be able to play at a table must have a minimum amount of credit.
  • Each player, independently, must be able to verify that any other player can cover his bets with his credit.
  • J The ith player.
  • • m ⁇ ⁇ m 2 Concatenation of messages i and 2 .
  • Player Agent 101 is this set of programs that can be an application with secure remote connection capability, or a Plug-In in a browser available to the player.
  • the execution platform as its name indicates allows the execution of Player Agent 101, and has the ability to connect to a communication network.
  • the execution platform can be a personal computer, a personal digital assistant, or a mobile telephone terminal, for example.
  • the Player Agent 101 must be audited and certified by an Audit Authority of recognized prestige.
  • each player has a pair of asymmetric keys indicated as (PJ, SJ). Player Agent 101 has access to this pair of player keys with his or her prior consent.
  • Certification Agent 103 has access to this pair of player keys with the prior consent of said Certification Authority.
  • the functions of access control to the remote game system are performed by a set of programs and / or execution platforms that are called the Control Agent of Access 105.
  • the Access Control Agent 105 validates credentials issued by the Certification Authority.
  • the Access Control Authority has a pair of asymmetric keys denoted as (PE, SE), and the Access Control Agent 105 uses said key pair 5 with the prior consent of said Access Control Authority .
  • the present invention considers the possibility of an Impartial Entity to have a set of programs and / or execution platforms so that it can participate more actively in the remote game, for example by generating the game events or making the Player Agent accessible 101 to the players.
  • this set will be called Impartial Agent 107
  • the associated execution platform allows the execution of said Impartial Agent 107.
  • Such an execution platform can be a computer, or a secure tamper-proof module capable of executing applications inside it, such as Hardware Secure Module (HSM) nShield from manufacturer nCipher
  • HSM Hardware Secure Module
  • the Impartial Entity has a pair of asymmetric keys that will be denoted as (P 7 , Yes), which is used by the Impartial Agent 107 with the prior consent of the Impartial Entity.
  • Crupier is the one who represents the Casino at the Game Table, and controls game development. In games where players play with each other, Poker would be an example, the Crupier is one more player who plays on behalf of the casino. In a remote game system, the functions of the Crupier can be performed automatically by means of communication and / or associated programs. Hereafter this
  • Croupier Agent 109 has a pair of asymmetric keys denoted as (Pe, S C ).
  • the Impartial Agent 107 executes a cryptographic protocol for the impartial generation of game events, together with the Croupier Agent
  • Impartial Agent 107 impartially generates game events.
  • Crupier Agent 109 executes a cryptographic protocol for the impartial generation of game events, together with the Agent of the Player 101.
  • pseudo-random values are obtained. Obtaining any random value during the game process is done through routines generating pseudo-random numbers (PRNG). These routines use an initial value called seed to generate a sequence of unpredictable values.
  • PRNG pseudo-random numbers
  • all sources of random numbers of the present invention will use sources of natural noise in obtaining the seeds. Examples of such sources may be the cadence of mouse movements or keystrokes caused by players, or the use of a device specially designed for this purpose.
  • This audit company verifies that the elements comply with the legislation. Once the audit has been carried out, and if it is satisfactory, the elements are certified. Before starting the game the participants can verify the certification of the elements of the game, so that they are certain that these elements have not been altered after their certification, and do not tend to favor any part in particular. In a remote gaming system it is also necessary to perform similar audits, that is, to verify the certification of its elements, periodic and random tests of the proper functioning of the system, and to review the traces that collect the actions of the game. To perform these tasks, an Audit Authority has some computing means and / or associated programs that are called the Audit Agent 111.
  • the Audit Authority through the Audit Agent 111 verifies and certifies the elements of the gaming system, and check those game actions that have been stored in a Database (BD) of the game system.
  • the game elements are a set of programs and / or execution platforms.
  • the certification of these elements depends on whether they are computer programs or execution platforms.
  • the certification of a computer program consists of a digital signature of the computer program with a pair of asymmetric keys owned by the Audit Authority denoted as (PA, SA) -
  • the public PA component of this pair of keys can be certified by an Authority of Certification of recognized prestige, such as Verisign [www.verisign.com, 2003]. This public component is available to any interested party in the validation of the certificate of the computer program.
  • the execution platforms are certified through a seal that ensures that they have not been altered once audited.
  • the Game Table has already indicated in a traditional casino, it is the place where players and the Croupier meet to develop the game.
  • the Virtual Game Table 113 is called a set of programs and / or execution platforms that centralize, and distributes the messages generated by the players during a game. For example, when a player wants a card, the Player Agent 101 makes the request to the Virtual Game Table 113 and it makes it accessible that said request has been made to the rest of the Agents of the Players 101.
  • Game 113 is called Private Game Virtual Table 113, and the second alternative
  • Virtual Game Table 113 shared. Additionally all the actions that are sent to the Virtual Game Table 113 are stored in a BD. The review of these actions allows a subsequent audit of the game.
  • Conventional Casinos can give rise to situations that raise questions for casino participants. To solve them usually the Casinos record with a video system all the actions that occur in the enclosure. In a remote game system the actions of the participants, that is, the messages that are sent during the game, must be recorded for the same reason.
  • Known remote game systems store some of the game actions in a BD, so that this information can be used in an audit of the remote game system. However, control of the BD by a BD administrator or an external attacker could modify the data.
  • the Auditor must be certain that the data comes from a registered player, that they have not been modified, and what the sequence of the actions is. If the data of the BD are altered they must show an inconsistency that demonstrates the modification in a certain way.
  • a characteristic aspect of the present invention resides in the fact that the actions of the players in a game are stored in an Activity Log 115, linked together in a secure manner. More specifically, such actions are represented by Player Agent 101 as a link in a CDNE chain.
  • a detailed description of the construction and properties of the CDNE chains is found in the international application PCT / ES02 / 00485, of the same applicant. For greater clarity of this exposure, these properties are briefly described below.
  • a chain link can only be added at the end of the CDNE chain. If added. at any other point it is necessary to redo the entire chain until the end, a task that is not computationally possible. m If a link in the chain is removed, the chain will present a jump that can be detected upon verification. • If an entry is modified the chain is inconsistent, and the modification is verifying the construction process. m Tickets let you know the exact moment, and the order in which they occurred. • The entries in the registry incorporate information about its author, and any third party can verify this information. Additionally, the author of the entry cannot repudiate it because the information could only be calculated by it. • The calculation of the pieces of the chain is done in parallel when the game protocol allows it. This measure improves its efficiency while maintaining the previous properties.
  • the data field Dk typically describes an action performed by the player, although it can also be a step in a game protocol performed by Player Agent 101 with other Agents.
  • the chained summary of link X k is constructed in three phases: First, the chained summary of the previous link X k - ⁇ is concatenated with the data of the current message Dk.
  • the summary of the concatenated set is calculated, and finally said summary is digitally signed with the private key of the link author:
  • Each player will normally have an execution platform with a different computing power. If the construction is sequential, the total time for the execution of a step of the game will be the sum of all the individual times. In the case of a parallel execution, the time will be equal to the time of the slowest platform.
  • the logic of the Casino-type games and the CDNE chain allow the links to be built in parallel.
  • the expression 3 shows the parallel calculation of some links using the chained summary of the previous link X k -i-
  • Bank Agent 123 (described below) accesses the Activity Log
  • the CDNE chain data field indicates whether the operation is an income or a refund, and links the movement with the reason that originated it.
  • the concepts related to the credit increase are the following: «Credit purchase: The data field includes the transaction number of the entry made by the player. "Collection of winnings of a game: The data field includes the Virtual Game Table number 113 corresponding to the game in which the player has won, and also incorporates a signed summary of the game. ⁇ Prize: The player is graceful with an amount of money, and the data field includes the reference of the prize awarded. If the operation is a refund the concept collects the following data:
  • the data field includes the request for refund of the user, the payment method, and the data related to this payment (entity and number of the player's current account, for example) • Fine: In the event that a player performs an operation that is not allowed, a fine can be imposed with a direct charge to his credit.
  • Player Agent 101 If Player Agent 101 receives a link that is poorly constructed and does not belong to the chain of the game, it generates an incident. This issue is a link in another chain
  • CDNE that is stored in a database that is called Incident Registry 119.
  • the evidence is attached to show that an anomalous event has really occurred.
  • Basic operations such as the entry and exit of the players of the remote game system, the creation or closing of the Virtual Game Tables 113 are also links of another CDNE chain created by the Access Control Agent 105.
  • the BD that stores this chain CDNE receives the name of Access Control Registry 121.
  • Players to bet inside a traditional casino use chips issued by the casino, which are only valid inside.
  • Casino Banking is in charge of exchanging the player's legal money for chips, and vice versa.
  • the functions of the Bank are performed by a set of programs and / or execution platforms that are called the Agent of Bank 123.
  • the Agent of Bank 123 is managed by a Trusted Entity, such as the Banking of an Online Casino, or a Financial Entity.
  • Bank Agent 123 provides proof of the credit available to the player, which is made accessible to other players so that they can know the credit of the new player, and is also stored in Activity Record 115. Once a player leaves a Virtual Game Table 113 the Bank Agent 123 updates the credit of this player by reviewing Activity Record 115.
  • Activity Record 115 reflects the initial amount available to the player and all bets with the consequent earnings and loses.
  • the Banking Agent has a pair of certified asymmetric keys, which are denoted as (PJB, SB). The certification of the keys is preferably carried out by a certification authority of recognized prestige.
  • the proposed solution has a high computational cost, and the part of Banking needs to participate in each monetary transfer between the players.
  • a proof of credit is used, which is called Digital Check.
  • the Agent of Player 101 makes the request for an amount to the Agent of Bank 123. If the player has the requested credit, the Agent of Bank 123 issues the corresponding Digital Check.
  • the Digital Check is used for a single Virtual Game Table 113, and can only be used once. Additionally, the Digital Check has a unique serial number and is linked to an instant of the game. The entry of a player in a game is indicated by a link in the CDNE chain of departure.
  • the Digital Check is entered in the data field of the link and in this way players can know the credit of the new player.
  • the properties of this chain guarantee that any manipulation of an entry will be detected, and therefore by reviewing the chain (initial capital, increases, and credit decrements) the credit of each player is known reliably.
  • the Player's Agent 101 obtains the identifier of the Virtual Game Table 113 and the last link in the chain
  • SB is the private component of the Bank's asymmetric key pair
  • T k is the instant of issuance of the check
  • C k is the description indicated by the table
  • the point at which the player asked to enter, the player's request Q k and the serial number of the check that has been issued.
  • Vk is the credit available to the player at the Virtual Game Table 113.
  • the Bank makes this Digital Check accessible to Player Agent 101 and Croupier Agent 109. In certain Casino games a player may request that a deck be used of new cards, or that the Croupier be replaced. The manufacturer of card decks does not mark the cards because his reputation depends on it.
  • the substitution of the Crupier is also a measure to generate more confidence to the player, because if he has any suspicion about the behavior of the Crupier he can request his substitution.
  • the present invention provides for this purpose a set of programs and / or execution platforms, preferably safe tamper-proof, that constitute an Impartial Agent 107.
  • said Impartial Entity makes the Player Agent 101 accessible to said Players by means of said Impartial Agent 107.
  • the download of Player Agent 101 from a trusted site would be equivalent to opening a deck of cards in front of the player.
  • the Impartial Agent 107 can generate the game events, or participate with the Croupier Agent 109 in obtaining the game events by means of a cryptographic protocol for the joint generation of game events. So far, the system elements shown in Figure 1 and Figure 2 have been described as an example of implementation. The following describes how they interact with each other to ensure an honest and safe game. This interaction, as shown in Figure 3, includes the basic operations performed in a Casino: Registration of
  • Certification 103 collects credential requests, and issues credentials once the
  • Certification Authority has validated the request data.
  • Players request credentials through Player Agent 101, and therefore the first step that players take is the download of Player Agent 101.
  • Player Agent 101 is downloaded from Impartial Agent 107, through a secure connection such as SSL, TLS or WTLS in the case of mobile telephony.
  • the player once he has Player Agent 101, enters his data so that his credentials are generated.
  • Player Agent 101 makes this data accessible to Certification Agent 103, preferably using a secure communication protocol, examples mentioned being: SSL, TLS, or WTLS. If it is not possible to use a secure communication protocol, the privacy of the player's data can be protected by a digital envelope, as detailed in the notation.
  • the digital envelope is prepared with the public key PR of the Certification Authority.
  • the data provided by the player in the credentials request are at least one of the following: name, surname, date of birth, name of the parents, place of birth, address where he resides, the number of the National identity document, social security number, address where you reside, telephone number, and email address.
  • Identification credentials are a digital certificate of a pair of keys owned by the player. If the player does not have an asymmetric key pair, Player Agent 101 generates a pair of asymmetric keys that are called, (Pj, Sj).
  • the private component, Sj is encrypted with a symmetric cryptosystem and a high entropy password. This protection prevents anyone, except the player, from using it.
  • Some examples of symmetric cryptosis are the old DES encryption standard [National Bureau of Standards, NBS
  • FIPS PUB 46-1 Data Encryption Standard, US Department of Commerce, January 1988] triple DES [ANS ⁇ X9.17 (Revised), American National Standard for Financial Institution Key Management (Wholesale), American Bankers Association, 1985], or Rijndael [Daemen, J. and Rijmen, V. The Block Cipher Rijndael, Smart Card Research and Applications, LNCS 1820, J.-J. Quisquater and B. Schneier, Eds., Springer-Verlag, pp. 288-296, 2000].
  • the player can make the protected key accessible to the Certification Authority as a backup, with the certainty that no one will have access to it because the password is only known by the player.
  • the Player Agent 101 With the data entered by the user and the public component Pj of its key pair, the Player Agent 101 generates a certificate request, which is sent to the Certification Agent 103.
  • the Certification Agent 103 stores the certificate requests until The Certification Authority has verified the data provided by the players. Verification of this data is done by accessing official BDs, such as the police BD, and optionally also requires the physical presence of the player to present their documentation. If the data is correct, the Certification Authority issues the digital certificate of the public component of the player's key pair through the Certification Agent 103.
  • the player can only use this key pair in the remote game system, or in a further implementation Securely create a key pair for each of the following functions: • Authentication keys, (P, S j ): The player uses this key pair to authenticate.
  • the Access Control Agent 105 additionally contacts authenticated players and allows players to view existing Virtual Game Tables 113, and create new ones.
  • the player is authenticated in the Access Control Agent 105 by means of a strong cryptographic authentication protocol.
  • strong authentication protocols are contained in the ISO / IEC 9594-8 (X.509) [ISO / IEC 9594- 8 "Information technology - Open Systems Interconnection - The Directory: Overview of concepts, models, and services ", International Organization for Standardization, Geneva, Switzerland, 1995 (equivalent to ITU-T Rec.
  • a player to participate in the game which takes place at a game table, must exchange his legal course money for chips.
  • players obtain a Digital Check for a Virtual Game Table 113, which is issued by the Trust Entity.
  • the player must have an account in the Trust Entity open with enough money to play, and when the player makes a request through Player Agent 101, the Trust Entity issues the Digital Check.
  • the Digital Check request is signed by Player Agent 101 with the key pair owned by the player. If the key pair is duly certified and the private component is adequately protected, the digital signature may have legal validity, and the player may not subsequently repudiate the request. Additionally, the digital signature also prevents the amount of the request from being modified.
  • the Digital Check is included in the Monetary Record 117 and in the Activity Record 115.
  • the inclusion in the Monetary Record 117 allows you to have control of all the capital movements of the player, and the inclusion in the Activity Record 115 allows the Other participants in the game may know the credit available to the player.
  • the number of gaming tables is limited, and in some cases Players must wait to enter one of them.
  • the number of Virtual Game Tables 113 may vary according to the number of players, and as mentioned the player can choose if he wants to play alone (Virtual Game Table
  • a player wants to create a new Virtual Game Table 113 he makes a request C k to the Access Control Agent 105 through the Player Agent 101.
  • the request C k details the type of Virtual Game Table 113 (public or private), the game you want to play, and if you want a Croupier Agent 109 to control the game.
  • the Access Control Agent 105 creates an identifier Id of the Virtual Game Table 113, which allows subsequent control of the Virtual Tables of Game 113. Assigns the created identifier (Idjyj) to an instance of the Virtual Game Table 113, and if the request indicates that a Croupier Agent 109 controls the game, the Access Control Agent 105 obtains an instance of the Croupier Agent 109 associating it with the Virtual Game Table 113.
  • the Access Control Agent 105 creates the CDNE chain of the game, where in the data field of the first link you have the request to create the Virtual Game Table 113 N k . In a traditional casino or Bingo players cannot enter the game whenever they want, the game has some guidelines and the entry of a player is made at the points allowed by the game.
  • a player may request entry into a Virtual Game Table 113 at any time, but will only be admitted once the roll or hand that is being played at that time is finished. The moment a player enters a Virtual Game Table 113, the game of said player begins. As mentioned to enter a Virtual Game Table 113 it is necessary to have credit. The player shows his credit to the rest of the participants by means of a Digital Check, CH k , which is only valid for a Virtual Game Table 113, and a given time. When a player wants to access a Virtual Game Table 113 the Player Agent 101 obtains the IdM identifier of the Virtual Game Table 113, and the last entry of the Virtual Game Table 113.
  • Each of these phases is one, or several new links of the CDNE chain of the game.
  • These stages and the links of the CDNE chain of the game implemented by the Player Agent 101 and / or by the Croupier Agent 109 are detailed below, according to the proposed system.
  • the Croupier's Agent 109, or the Player's Agent 101 who performs this task marks the Start of the Roll or Hand of Game 401, and thereby marks the end of player entry.
  • Players can enter the Virtual Game Table 113 in the period between the end and the start of the game hand or roll.
  • the data field of the link in the starting chain details that a new game hand is started. All players know or can meet the other participants in the game, and their credit.
  • each bet is a link in the CDNE chain, and therefore it is signed with the player's key pair and is made accessible to the rest of the members of the Virtual Game Table 113, that is, the bet is not can repudiate or modify.
  • the Player Agent 101 constructs a link in the CDNE chain that indicates in the data field the specific type of bet, and the value. Bets 403 can be made in parallel by all players, because a sequential order is not necessary. This operation involves an expansion of the CDNE chain of the game.
  • the Croupier Agent 109 or the Player 101 Agent who performs the actions of a Croupier, accepts the valid Betting 403 with a new link in the CDNE chain of the game.
  • the data field includes an operation code that denotes the end of Bets 403 and the start of the game.
  • the CDNE chain of the game contracts at this point. With this measure all players can see the Bets 403 made, and cannot modify them.
  • a bet is valid if it conforms to the rules of the game, and the player has credit to place it.
  • Each casino game is different and therefore to guarantee honesty in each of them different problems must be solved. For example, in the Black Jack the cards They are distributed openly, but in Poker they should only know their recipient.
  • the result is based on a single value obtained at random, in the Black Jack several values are obtained.
  • casino games can be divided into the following groups: card games, open card games, and covered card games.
  • a characteristic example of the second group is the Black Jack.
  • a significant example of the third group is Poker.
  • the Croupier Agent 109 executes a cryptographic protocol for the Impartial Generation of Game Events 405, together with the Impartial Agent 107. Below are five non-limiting examples of execution of said Game. first option. In the execution examples, a cryptographic commitment protocol is used as the base tool.
  • a first commitment protocol was introduced by Blum in 1982 [Blum M., Coin ⁇ ipping by telephone: a protocol for solving impossible problems, Proc. IEEE Computer Conference, pages 133-137, IEEE, 1982].
  • a commitment protocol C p consists of two phases, a commitment phase followed by a commitment release phase.
  • the commitment reveals X and / or the information to verify the commitment, T_C P ⁇ X ⁇ .
  • each participant enters a certain information in a box, which closes with a key and delivers said box to the rest of the participants.
  • the second phase he gives the key to open the box and retrieve the information inside the initial box.
  • the verifiers of the commitment cannot know anything about X from T, and the compromised information X cannot be altered by the owner between the first and second phases.
  • An overview of the state of the art in relation to compromise protocols can be found in [Schneier B., Applied Cryptography: protocols, algorithms, and source code in C, Second Edition, Wiley, 1996].
  • the player makes a bet A through his Player Agent 101.
  • the Agent of Player 101 makes the Agent of Croupier 109 accessible.
  • the Agent of Croupier 109 obtains a value V ⁇ randomly from which the outcome of the game is derived, and makes V ⁇ the Agent of Player 101 accessible.
  • Next Player Agent 101 makes Player A's bet accessible to Croupier Agent 109, which verifies the correctness of the T lC p ⁇ A ⁇ commitment protocol.
  • the player makes a bet A through the Agent of Player 101.
  • the Agent of Player 101 makes the Agent of Crupier 109 accessible to me.
  • the Agent of Crupier 109 obtains a first Vi value randomly and executes a commitment protocol with
  • Croupier Agent 109 makes Ti and T 2 accessible to Impartial Agent 107.
  • Impartial Agent 107 makes Vi and X ⁇ accessible to Croupier Agent 109.
  • Croupier Agent 109 makes Vi accessible,
  • Croupier Agent 109 makes Ti accessible to Player Agent 101 and to the Impartial Agent.
  • Player Agent 101 makes a player's bet A available to Croupier Agent 109.
  • Impartial Agent 107 obtains a second value V ⁇ and through the private component Si of the key pair of the
  • Impartial Authority calculates a digital signature Xi on ⁇ V ⁇ , T ⁇ , X ⁇ - S (V 2 ⁇ ⁇ ).
  • Impartial Agent 107 makes V ⁇ and Xi accessible to Croupier Agent 109.
  • Croupier Agent 109 makes Vi, Ti, V ⁇ and X ⁇ accessible to Player 101 Agent.
  • Croupier Agent 109 and Player 101 Agent derive said Game event from Vi and V ⁇ .
  • the Player Agent 101 In a fourth example of execution of said first option the Player Agent 101
  • the Impartial Agent 107 makes V 2 accessible, and Xi to Croupier Agent 109.
  • Croupier Agent 109 makes Vi, V, Ti and X ⁇ accessible to Player 101 Agent.
  • Croupier Agent 109 and Player 101 Agent derive said game event from Vi and V 2 .
  • the player places a bet A through the Agent of Player 101.
  • Player Agent 101 makes Ti accessible to Croupier Agent 109.
  • Impartial Agent 107 makes V 2 , and Xi accessible to Croupier Agent 109.
  • Croupier Agent 109 makes Vi, V 2 , and Xi accessible to Player Agent 101. Croupier Agent 109 and Player Agent
  • Player Agent 101 digitally signs A with the private component of a pair of asymmetric keys owned, such as (Pj, S), (P j , S), (P j , S j ), (Pf, S ).
  • the Croupier Agent 109 makes the I ⁇ M identifier of the Virtual Game Table 113 accessible to the Impartial Agent 107.
  • the Impartial Agent 107 includes IdM in the signature
  • Impartial Agent 107 includes a serial number N ⁇ in each digital signature it makes.
  • Impartial Agent 107 impartially generates game events.
  • the impartial generation of these events is carried out through a PRG PR such as the one described previously.
  • the Impartial Agent attaches the digital signature of the game event.
  • the digital signature is generated with the private component S of the key pair of the Impartial Authority (P, S).
  • the Impartial Agent attaches the result of applying a summary function with code to the game event.
  • the password used is kept secret and is only in the possession of the Agent of Player 101 and the Impartial Agent. Summary functions with code are typically called MAC, in [Menezes, AJ, Oorschot, PC, Vanstone, SA, Handbook of Applied
  • the Player Agent 101 executes a cryptographic protocol for the Impartial Generation of Game Events 405, together with the Croupier Agent 109.
  • the Agent of the Game Player 101 and Croupier Agent 109 perform one of the protocols described in the international application [PCT ES02 / 00485].
  • the Player Agent 101 and the Croupier Agent 109 perform one of the protocols described in the invention US 6,264,557.
  • the Player Agent 101 and the Croupier Agent 109 perform one of the protocols described in the invention US 6,165,072.
  • the messages sent by Players Agents 101 and / or Croupier Agent 109 during the game cryptographic protocol are links in the CDNE chain of the game.
  • the End of the Roll or Game Hand 407 it can be verified that the game has been honest with the data of the CDNE chain of the game.
  • one of the Players Agents 101 detects any irregularity, it generates an incident that is stored in the Incident Register 119 that will be verified by the Audit Authority through the Audit Agent 111 is responsible for verifying the incidents. If all Players Agents 101 agree with the result, they build a new link in the CDNE chain that indicates that the player accepts the result and the CDNE chain of the game expands.
  • the Agent of the Croupier 109 or the Agent of the Player 101 who performs the Croupier's actions, marks the end of the roll or hand of play, with a new entry that contracts the CDNE chain of the game. At this time the period begins so that players can enter or leave the Virtual Game Table 113.
  • the Virtual Game Table 113 ends his game and collects his benefits.
  • Players can only leave the Virtual Game Table 113 after the end of the game or roll, and if they leave it before, without justification, they can be fined.
  • the Player Agent 101 performs the following actions: Constructs a link in the chain where the data field indicates that the player wants to leave the Virtual Game Table 113.
  • the Croupier Agent 109 or the Player Agent 101 who performs the Croupier's actions, creates a new link in the CDNE chain of the game and the chain contracts.
  • the data field of the chain shows the ups and downs of the Mesa
  • Player Agent 101 asks the Bank Agent 123 to collect benefits.
  • Bank Agent 123 accesses Activity Record 115 and based on
  • the Agent of the Bank 123 builds a link in the CDNE chain of the Monetary Registry 117, indicating in the data field that the income comes from a certain item, the amount to be entered, the Virtual Game Table 113, and a cryptographic summary of The game played. If the Player 101 Agent agrees with the link in the Monetary Record chain 117, he accepts the link, and otherwise generates an incident that is stored in the Incident Record 119.
  • Some of the Agents described above can be grouped together a more complex set of programs and / or platforms that is called Game Agent, and that is similar to the Online Casinos currently in existence.
  • a first group that forms a Game Agent is constituted by the Access Control Agent 105, the Agent of the Bank 123, and a plurality of Virtual Game Tables 113.
  • a second group that forms a Game Agent is constituted by the Access Control Agent 105, the Agent of Bank 123, a plurality of Virtual Tables of
  • a third grouping that forms a Game Agent is constituted by the Access Control Agent 105, and a plurality of Virtual Game Tables 113.
  • a fourth grouping that forms a Game Agent is it constitutes by means of the Access Control Agent 105, the Certification Agent 103, and a plurality of Virtual Game Tables 113.
  • a fifth grouping that forms a Game Agent is constituted by the Access Control Agent 105, the Agent of the Bank 123, a plurality of Agents of the Crupier
  • a sixth grouping that forms a Game Agent is constituted by the Access Control Agent 105, the Bank Agent 123, a plurality of Virtual Game Tables
  • a seventh grouping that forms a Gaming Agent is constituted by the Access Control Agent 105, a plurality of Croupier Agents 109, and a plurality of
  • FIG. 1 An eighth grouping that forms a Game Agent is constituted by the Access Control Agent 105, the Certification Agent 103, a plurality of Croupier Agents 109 and a plurality of Virtual Game Tables 113. Additionally any of the previous groupings can incorporate a system of Remote access port filtering, typically called a firewall, and an intruder detection system. The intruder detection system monitors the system to detect possible unauthorized access, and records the actions taken. This information allows measures to eliminate weakness.
  • a firewall typically called a firewall

Abstract

The invention relates to a system which is used to conduct a game of chance using a communication network. The inventive system stores the actions taken during each game and guarantees players that the game is being conducted honestly and impartially. Moreover, the system enables at least one auditing body to verify that the actions taken during the game were honest and were not manipulated. According to the invention, the system comprises: an activity register (115) which stores the actions taken during the game, said actions being interlinked in a secure manner; and a set of operating platforms and/or programs which constitute a player agent (101) by means of which at least one of said players participates in the game. In a preferred embodiment of the invention, the system comprises a set of operating platforms and/or programs which constitute an access control agent (105) which enables an access control body to authenticate said players using credentials.

Description

SISTEMA PARA LA EJECUCIÓN DE UN JUEGO DE AZAR A TRAVÉS DE UNA RED DE COMUNICACIÓNSYSTEM FOR THE IMPLEMENTATION OF A GAME OF AZAR THROUGH A COMMUNICATION NETWORK
Campo de la invenciónField of the Invention
La presente invención describe un sistema para la ejecución de juegos de azar a través de una red de comunicación, de forma que la actividad desarrollada en dichos juegos, es decir la información o datos circundantes, pueda ser registrada de forma segura mediante el uso de operaciones criptográficas. El sistema para juego electrónico de la invención incluye los elementos necesarios para poder realizar una auditoria de las acciones del juego que permite verificar su honestidad. La exposición de esta invención contiene material que es susceptible de protección mediante Copyright. Los titulares de dicho Copyright no tiene objeción alguna respecto a la reproducción de la descripción de este documento de solicitud de patente tal como aparezca en su versión publicada o final en las Oficinas de Patentes por terceros, pero se reserva todos los derechos en cuanto a Copyright en otros aspectos derivables de dicho documento.The present invention describes a system for the execution of games of chance through a communication network, so that the activity carried out in said games, that is to say the surrounding information or data, can be recorded securely through the use of operations cryptographic The electronic game system of the invention includes the elements necessary to perform an audit of the actions of the game that allows to verify its honesty. The exposition of this invention contains material that is subject to copyright protection. The holders of said Copyright have no objection regarding the reproduction of the description of this patent application document as it appears in its published or final version in the Patent Offices by third parties, but all rights are reserved as regards Copyright in other aspects derived from said document.
Antecedentes de la invenciónBackground of the invention
Las redes de ordenadores, y sobre todo el sistema de redes interconectadas de alcance mundial que conocemos como Internet, han permitido que ciertas actividades comunes, como por ejemplo comprar, buscar información, o jugar se pueden realizar remotamente. El término juego según se empleará en esta descripción abarca, ya sea de los juegos habituales en los casinos, con ruletas, dados, cartas, ruedas de máquinas de azar o otros juegos de azar menos popularizados, jugados con un número finito de elementos. Jugar de forma remota o Juego Online, tiene una serie de ventajas para los jugadores, puesto que les proporciona independencia de espacio (no tienen que desplazarse físicamente al casino), y de tiempo (la disponibilidad de horarios de un Casino Online, es decir, que opere sobre Internet, puede ser mayoritariamente continua, y en todo caso mucho mayor que la de un casino tradicional). Estas ventajas, entre otras, han hecho que el juego remoto experimente un rápido crecimiento. Sin embargo actualmente el juego remoto tiene una serie de problemas de seguridad, honestidad y auditoría que deben ser resueltos. En un casino tradicional se prohibe el acceso a los jugadores menores de edad, jugadores compulsivos y jugadores deshonestos. El casino dispone de un listado de los jugadores deshonestos y compulsivos. En general todos los jugadores se autentican en la entrada del casino. Esta autenticación básicamente consiste en la comprobación de una documentación oficial como puede ser el documento nacional de identidad, el carné de conducir, o el pasaporte. Si el jugador es mayor de edad y no se encuentra en ninguna de las listas mencionadas puede acceder al casino. La autenticación es válida puesto que el proceso para obtener la documentación mencionada es riguroso, y la documentación es difícil de falsificar. En un Casino Online los jugadores antes de acceder al casino se registran a través de la red. En [Getting Started, Casino On Net, 20-03-2002, http://www.Casinoonnet.com/default.htm] se encuentra un ejemplo característico del procedimiento de registro. Por norma general, los casinos Online no verifican si los datos del jugador son correctos y por tanto cualquier jugador perteneciente a uno de los grupos anteriormente mencionados puede registrarse y acceder al Casino Online. El único requisito para poder jugar es realizar un pago a favor del Casino Online. La ruleta, los dados, las cartas o las ruedas de las máquinas de azar son algunos elementos que se utilizan en los juegos de un casino tradicional. Los jugadores ven todas las acciones que ocurren durante el juego y normalmente los elementos utilizados son auditados por las Autoridades Legisladoras competentes. La verificación sirve para garantizar que no existe ningún mecanismo que altere el carácter aleatorio del resultado. En el juego Online los resultados usualmente son generados por el Casino Online mediante un generador pseudo aleatorio. Sin embargo el Casino Online puede prescindir de dicho generador y escoger el resultado que más le beneficie. Los jugadores, en caso de sospechar este comportamiento fraudulento, no tienen ninguna prueba para demostrar el fraude. Algunos Casinos Online, para dar confianza sobre su honestidad, encargan una auditoría de sus beneficios a firmas de reconocido prestigio. Esta auditoría se basa en que la mayoría de juegos de casino los jugadores juegan contra la banca del casino, y ésta tiene una probabilidad matemática de ganar en cada juego. Si el casino es honesto sus ganancias en el juego deberían ser aproximadamente iguales a la cantidad total de dinero apostado en el juego, por su probabilidad de ganar en él. Con los datos que proporciona el Casino Online las empresas auditoras comprueban que los beneficios se aproximen a la cantidad mencionada. Sin embargo, dichas firmas auditoras no pueden saber si el Casino Online ha alterado previamente los datos presentados, para ajustarse al margen indicado. La auditoría sería válida únicamente si los registros de actividad no pudieran ser modificados sin la colaboración activa de los jugadores. Una vez un jugador finaliza una partida en un casino tradicional presenta las fichas de juego a la banca y canjea las fichas por dinero de curso legal. La situación es diferente en un Casino Onhne. El jugador para cobrar los beneficios debe recibir una transferencia del Casino Online. Según [Gambling Review Body, Department for Culture Media and Sport of Great Britain, chapter 13, page 167, http://www.culture.gov.uk/role/ gambling_review.html] un tercio de los Casinos Online no pagan los beneficios a los jugadores. Como se ha mencionado anteriormente, los jugadores no tienen ninguna prueba infalsificabie de las partidas jugadas, y difícilmente pueden demostrar las ganancias obtenidas a una tercera parte auditora. Sin embargo el Casino Online no es la única parte que puede realizar acciones fraudulentas. En los casinos tradicionales los jugadores cambian dinero por fichas de juego. Los jugadores, una vez han terminado el juego y en caso de haber perdido, no pueden afirmar no haber jugado y exigir la devolución del dinero. En el Casino Online los jugadores ingresan cierta cantidad de dinero a favor del casino para poder jugar. La mayoría de los usuarios utilizan tarjetas de crédito para realizar esta operación, debido a la facilidad y rapidez en el pago que representan. Los usuarios de este medio de pago pueden repudiar las compras o transacciones que han realizado. Por tanto, los jugadores están en situación de jugar y, en caso de perder, repudiar el ingreso reaüzado a favor del Casino Online a través de la tarjeta de crédito. Esta acción supone un perjuicio para las entidades de tarjetas de crédito. Para reducir las pérdidas ocasionadas por el repudio de los pagos dichas entidades incrementan el porcentaje que cobran al Casino Online por cada pago. En algunos casos, incluso rechazan la operación si detectan que proviene de un Casino Online, como se menciona en [Rich- tel M., A Credit Crisis for Web Casinos, The New York Times On The Web, 2002-01-21, http://www.nytimes.com/2002/01/21/technology/ebusiness/21BETS.html=all]. Algunos países, como es el caso de la Gran Bretaña, están estudiando la regulación del juego Online. Esta medida permitiría proteger a los usuarios de los abusos mencionados, y tener un control fiscal sobre el juego Online. También evitaría algunos delitos, como el blanqueo de dinero. Una revisión de los problemas del sector se encuentra en el Gambling Review Body, mencionado anteriormente. En dicho documento se definen los problemas vigentes y las acciones que realizaría la administración para controlar el juego. Sin embargo, para poder legislar el juego se necesitan herramientas para evitar que ninguna de las partes que intervienen en el mismo sea deshonesta o, en todo caso, que las acciones deshonestas puedan ser denunciadas sin ningún tipo de duda. Algunas invenciones previas presentan sistemas y/o métodos para juego remoto en una red de comunicaciones. Los ejemplos más remarcables son las invenciones descritas en US4,926,327, US 4,958,835, US 5,038,022, US 6,196,920, GB2307184, US 5,755,621 y US 5,823,879. Todas estas invenciones únicamente describen la operatividad del juego remoto, pero no hacen hincapié en los problemas de seguridad, honestidad y auditoría anteriormente mencionados. Un segundo grupo, siendo ejemplos representativos las invenciones US 6,106,396, US 6,117,011, US 6,264,560 y W09811686, contemplan tan sólo la seguridad a nivel de red. Dichas invenciones cifran únicamente las comunicaciones entre las partes del juego para asegurar su privacidad, sin aportar ningún protocolo de juego para garantizar que el juego sea honesto. Tampoco definen ningún método para guardar la información que se genera durante el juego, de forma que finalizado el mismo, existan pruebas inalterables de su ejecución. Esto no permite garantizar una auditoría honesta en caso de conflicto, puesto que las pruebas pueden ser alteradas. Las invenciones US 6,264,557 y US 6,165,072, contemplan la seguridad en las comunicaciones y la honestidad de algunos de los juegos. Sin embargo, tal como se detalla en la solicitud internacional de patente [PCT ES02/00485], algunos de sus protocolos tienen debilidades, y no ofrecen una solución completa a los problemas del juego Online. Actualmente en Internet surge con gran fuerza el modelo de relación entre pares, que reciben el nombre de modelo P2P (Peer to Peer). En este modelo de juego los jugadores pueden jugar sin la intervención de un Casino. Las propuestas más significativas en este campo son US 5,984,779 y US 6,152,824. La primera invención se refiere a una máquina de juego que permite el juego en el interior del casino sin la necesidad de un intermediario, comentando también la posibilidad de que las máquinas se pueden conectar remotamente a través de una red de comunicación como es Internet. Los jugadores alquilan las máquinas y todos los premios se reparten entre los participantes en el juego. No describe los métodos para reproducir el azar, ni la seguridad o honestidad del sistema de juego. La segunda invención describe una arquitectura de Casino Online que permite el juego con una figura central que distribuye los mensajes sin intervenir en el juego. Dicho sistema cifra las comunicaciones entre las partes del juego para asegurar su privacidad. No aporta ningún protocolo de juego para garantizar que el juego sea honesto. Tampoco define ningún método para guardar la información que se genera durante el juego, de forma que existan pruebas inalterables de la ejecución honesta del juego. Si el operador del sistema se confabula con algún jugador para beneficiarle el resto de jugadores estarán indefensos. La presente invención se refiere a un sistema de juegos de azar, preferiblemente remoto, que según la disposición de sus elementos permite la ejecución de un juego con o sin intermediario. En la organización de juego con intermediario éste participa activamente en el juego. El intermediario típicamente sería un Casino Online. En la segunda organización los jugadores juegan directamente entre ellos, según un modelo P2P. En ambas arquitecturas se garantiza la honestidad, auditoría, y seguridad del juego por medio de la utilización de un Registro de Actividad 115 que almacena las acciones acaecidas en dicho juego, vinculadas entre si de forma segura y por unos procesos y protocolos criptográficos en las fases de dicho juego.Computer networks, and especially the worldwide interconnected network system we know as the Internet, have allowed certain common activities, such as buying, searching for information, or playing, to be done remotely. The term game as will be used in this description encompasses, either from the usual games in casinos, with roulettes, dice, cards, caster wheels or other less popular games of chance, played with a finite number of elements. Playing remotely or Online Game has a number of advantages for players, since it provides them with independence of space (they do not have to physically move to the casino), and of time (the availability of schedules of an Online Casino, that is, that operates on the Internet, can be mostly continuous, and in any case much larger than that of a traditional casino). These advantages, among others, have made the remote game experience rapid growth. However, the remote game currently has a series of security, honesty and audit problems that must be resolved. In a traditional casino, access to minors, compulsive players and dishonest players is prohibited. The casino has a list of dishonest and compulsive players. In general, all players are authenticated at the casino entrance. This authentication basically consists of the verification of an official documentation such as the national identity document, the driver's license, or the passport. If the player is of legal age and is not in any of the mentioned lists, he may Access the casino The authentication is valid since the process to obtain the mentioned documentation is rigorous, and the documentation is difficult to falsify. In an Online Casino players before accessing the casino register through the network. In [Getting Started, Casino On Net, 03-20-2002, http://www.Casinoonnet.com/default.htm] you can find a characteristic example of the registration procedure. As a general rule, Online casinos do not verify if the player's data is correct and therefore any player belonging to one of the aforementioned groups can register and access the Online Casino. The only requirement to play is to make a payment in favor of the Online Casino. Roulette, dice, cards or casters are a few elements that are used in the games of a traditional casino. Players see all the actions that occur during the game and normally the elements used are audited by the competent Legislative Authorities. Verification serves to ensure that there is no mechanism that alters the random nature of the result. In the online game the results are usually generated by the Online Casino through a random pseudo generator. However, the Online Casino can do without said generator and choose the result that benefits you the most. The players, if they suspect this fraudulent behavior, have no proof to prove the fraud. Some Online Casinos, to give confidence about their honesty, commission an audit of their benefits to reputable firms. This audit is based on the fact that the majority of casino games players play against casino banking, and it has a mathematical probability of winning in each game. If the casino is honest your winnings in the game should be approximately equal to the total amount of money wagered in the game, for your chance of winning in it. With the data provided by the Online Casino, the auditing companies verify that the benefits are close to the mentioned amount. However, these auditing firms cannot know if the Online Casino has previously altered the data presented, to adjust to the indicated margin. The audit would be valid only if the activity records could not be modified without the active collaboration of the players. Once a player finishes a game in a traditional casino, he presents the game chips to the bank and redeems the chips for legal tender money. The situation is different in an Onhne Casino. The player to collect the benefits must receive a transfer from the Online Casino. According to [Gambling Review Body, Department for Culture Media and Sport of Great Britain, chapter 13, page 167, http://www.culture.gov.uk/role/ gambling_review.html] one third of Online Casinos do not pay benefits to the players. As mentioned above, players do not have any untrue evidence of the games played, and can hardly prove the winnings obtained to a third party audit. However, Online Casino is not the only part that can perform fraudulent actions. In traditional casinos players exchange money for game chips. The players, once they have finished the game and if they have lost, they cannot claim not to have played and demand the return of the money. In the Online Casino players enter a certain amount of money in favor of the casino to play. Most users use credit cards to perform this operation, due to the ease and speed of payment they represent. Users of this payment method can repudiate the purchases or transactions they have made. Therefore, the players are in a position to play and, in case of losing, repudiate the income returned in favor of the Online Casino through the credit card. This action is detrimental to credit card entities. To reduce the losses caused by the repudiation of payments, these entities increase the percentage they charge to the Online Casino for each payment. In some cases, they even reject the operation if they detect that it comes from an Online Casino, as mentioned in [Rich M. Tel, A Credit Crisis for Web Casinos, The New York Times On The Web, 2002-01-21, http : //www.nytimes.com/2002/01/21/technology/ebusiness/21BETS.html=all]. Some countries, as is the case in Great Britain, are studying the regulation of Online gaming. This measure would allow to protect the users from the mentioned abuses, and to have a fiscal control on the Online game. It would also prevent some crimes, such as money laundering. A review of the sector's problems is found in the Gambling Review Body, mentioned above. This document defines the current problems and the actions that the administration would take to control the game. However, in order to legislate the game, tools are needed to prevent any of the parties involved in it from being dishonest or, in any case, that dishonest actions can be denounced without any doubt. Some previous inventions present systems and / or methods for remote gaming in a communications network. The most notable examples are the inventions described in US 4,926,327, US 4,958,835, US 5,038,022, US 6,196,920, GB2307184, US 5,755,621 and US 5,823,879. All these inventions only describe the operation of the remote game, but do not emphasize the security, honesty and audit problems mentioned above. A second group, with representative examples being inventions US 6,106,396, US 6,117,011, US 6,264,560 and W09811686, contemplate only network-level security. These inventions encrypt only the communications between the parties of the game to ensure their privacy, without providing any game protocol to ensure that the game is honest. Nor do they define any method to save the information that is generated during the game, so that once it is finished, there is unalterable evidence of its execution. This does not guarantee an honest audit in case of conflict, since the evidence can be altered. Inventions US 6,264,557 and US 6,165,072, contemplate the security of communications and the honesty of some of the games. However, as detailed in the application International Patent [PCT ES02 / 00485], some of its protocols have weaknesses, and do not offer a complete solution to the problems of online gaming. Currently, the peer relationship model emerges on the Internet with great force, which is called the P2P (Peer to Peer) model. In this game model players can play without the intervention of a Casino. The most significant proposals in this field are US 5,984,779 and US 6,152,824. The first invention relates to a gaming machine that allows gaming inside the casino without the need for an intermediary, also commenting on the possibility that the machines can be connected remotely through a communication network such as the Internet. The players rent the machines and all the prizes are distributed among the participants in the game. It does not describe the methods to reproduce chance, nor the security or honesty of the game system. The second invention describes an Online Casino architecture that allows the game with a central figure that distributes the messages without intervening in the game. This system encrypts the communications between the parts of the game to ensure your privacy. It does not provide any game protocol to ensure that the game is honest. Nor does it define any method to save the information generated during the game, so that there is unalterable evidence of the honest execution of the game. If the system operator conspires with some player to benefit him, the rest of the players will be defenseless. The present invention relates to a gaming system, preferably remote, which according to the arrangement of its elements allows the execution of a game with or without intermediary. In the game organization with intermediary, he actively participates in the game. The intermediary would typically be an Online Casino. In the second organization, players play directly with each other, according to a P2P model. In both architectures, honesty, audit, and security of the game are guaranteed through the use of an Activity Record 115 that stores the actions that occur in that game, linked to each other in a secure manner and by cryptographic processes and protocols in the phases of that game.
Breve Exposición de la InvenciónBrief Exhibition of the Invention
La presente invención describe un sistema para la ejecución de un juego de azar a través de una red de comunicación que almacena las acciones desarrolladas en dicho juego y garantiza a unos jugadores de dicho juego que la ejecución del mismo es honesta e imparcial. Permitiendo a al menos una Autoridad de Auditoria comprobar que dichas acciones acaecidas en dicho juego han sido honestas y no han sido manipuladas. El sistema comprende un Registro de Actividad 115 que almacena dichas acciones acaecidas en dicho juego, vinculadas entre si de forma segura, y un conjunto de programas y / o plataformas de ejecución que constituyen un Agente del Jugador 101 mediante el cual al menos uno de dichos jugadores participa en dicho juego. Conforme a una versión preferida de ejecución de la invención el sistema preconizado adicionalmente comprende un conjunto de programas y / o plataformas de ejecución que constituyen un Agente de Control de Acceso 105 que permite a una Autoridad de Control de Acceso autenticar a dichos jugadores mediante unas credenciales. Adicionalmente el sistema preconizado comprende un conjunto de programas y / o plataformas de ejecución que constituyen un Agente de Certificación 103 mediante el cual una Autoridad de Certificación crea y hace accesibles dichas credenciales identificativas a al menos uno de dichos jugadores. En general el sistema preconizado comprende adicionalmente un conjunto de programas y /o plataformas de ejecución que constituyen una Mesa Virtual de Juego 113, destinada a centralizar y distribuir dichas acciones acaecidas en dicho juego a dichos jugadores que han sido autenticados por dicho Agente de Control de Acceso 105. Con el fin de Auditar el sistema, la invención aporta adicionalmente un conjunto de programas y /o plataformas de ejecución que constituyen un Agente de Auditoria 111 con el cual dicha Autoridad de Auditoria comprueba la honestidad del juego mediante la revisión de dichas acciones acaecidas en dicho juego que están recogidas en dicho Registro de Actividad 115. De acuerdo a un ejemplo de ejecución de la invención el sistema preconizado comprende adicionalmente un conjunto de programas y /o plataformas de ejecución que constituyen un Agente de la Banca 123, mediante el cual una Entidad de Confianza, tal como la Banca de un Casino o una Entidad de Financiera, crea y hace accesible a al menos uno de dichos jugadores una prueba del crédito del que dispone dicho al menos uno de dichos jugadores para participar en dicho juego. Para un mejor control del sistema para la ejecución de un juego de azar a través de una red de comunicación, la invención preconizada comprende adicionalmente un conjunto de programas y / o plataformas de ejecución que constituyen un Agente Imparcial 107. En una primera alternativa dicho Agente Imparcial 107 hace accesible dicho Agente del Jugador 101 a dichos jugadores. En una segunda alternativa dicho Agente Imparcial 107 genera unos eventos del juego tal como una posición de una ruleta, una carta de una baraja, o una cara de un dado. Conforme a un ejemplo de implementación el sistema preconizado comprende adicionalmente un conjunto de programas y / o plataformas de ejecución que constituyen un Agente del Crupier 109, destinado a realizar las acciones que corresponden a un Crupier en un juego de tipo Casino. Un aspecto característico de la invención consiste en la utilización de una cadena de datos mediante la cual dichas acciones están vinculadas entre si de forma segura, donde cada eslabón de dicha cadena de datos está formado por una primera parte que describe una de dichas acciones y una segunda parte que es un resumen calculado con una función resumen criptográfica de dicha primera parte de dicho eslabón y la segunda parte de al menos un eslabón previo de dicha cadena de datos. La autenticidad de dicha segunda parte de cada eslabón está garantizada mediante una firma digital con el componente privado de al menos un par de claves asimétricas propiedad del autor de dicho eslabón, que puede ser dicho Agente del Jugador 101, dicho Agente deThe present invention describes a system for the execution of a game of chance through a communication network that stores the actions developed in said game and guarantees to some players of said game that the execution thereof is honest and impartial. Allowing at least one Audit Authority to verify that said actions in said game have been honest and have not been manipulated. The system comprises an Activity Record 115 that stores said actions in said game, linked together in a secure manner, and a set of programs and / or execution platforms that constitute a Player Agent 101 by means of which at least one of said Players participate in that game. According to a preferred version of execution of the invention, the system additionally recommended comprises a set of programs and / or execution platforms that constitute an Access Control Agent 105 that allows an Access Control Authority to authenticate said players by means of credentials. . Additionally, the recommended system comprises a set of programs and / or execution platforms that constitute a Certification Agent 103 through which a Certification Authority creates and makes said identification credentials accessible to at least one of said players. In general, the recommended system additionally includes a set of programs and / or execution platforms that constitute a Virtual Game Table 113, intended to centralize and distribute said actions in said game to said players that have been authenticated by said Control Agent of Access 105. In order to audit the system, the invention additionally provides a set of programs and / or execution platforms that constitute an Audit Agent 111 with which said Audit Authority verifies the honesty of the game by reviewing said actions occurring in said game that are included in said Activity Record 115. According to an example of execution of the invention, the recommended system further comprises a set of programs and / or execution platforms that constitute a Bank Agent 123, by means of the which a Trust Entity, such as a Casino Banking or a Financial Entity, creates and makes available to at least one of said players a proof of the credit that said at least one of said players has to participate in said game. For a better control of the system for the execution of a game of chance through a communication network, the proposed invention further comprises a set of programs and / or execution platforms that constitute an Impartial Agent 107. In a first alternative said Agent Impartial 107 makes said Player Agent 101 accessible to said players. In a second alternative said Impartial Agent 107 generates game events such as a roulette position, a card from a deck, or a face of a dice. According to an implementation example, the recommended system additionally comprises a set of programs and / or execution platforms that constitute a Croupier Agent 109, destined to perform the actions corresponding to a Croupier in a Casino type game. A characteristic aspect of the invention consists in the use of a data chain by means of which said actions are securely linked to each other, where each link of said data chain is formed by a first part describing one of said actions and a second part which is a summary calculated with a cryptographic summary function of said first part of said link and the second part of at least one previous link of said data chain. The authenticity of said second part of each link is guaranteed by a digital signature with the private component of at least one pair of asymmetric keys owned by the author of said link, which can be said Player Agent 101, said Agent
Control de Acceso 105, un Agente de Certificación 103, un Agente de Auditoría 111, unAccess Control 105, a Certification Agent 103, an Audit Agent 111, a
Agente de la Banca 123, un Agente Imparcial 107, o un Agente del Crupier 109. Otros aspectos y detalles de la invención aparecen referidos en la exposición detallada de la misma con ayuda de figuras.Bank Agent 123, an Impartial Agent 107, or a Croupier Agent 109. Other aspects and details of the invention are referred to in the detailed exposition thereof with the help of figures.
Breve Descripción de las FigurasBrief Description of the Figures
En la figura 1 se puede apreciar los elementos que conforman el sistema para la ejecución imparcial de un juego de azar a través de una red de comunicación. En la figura 2 se puede apreciar un ejemplo de como los elementos del dicho sistema de la presente invención interactúan entre sí mediante una Red de Comunicación 201. En la figura 3 se pueden apreciar las fases que realiza un jugador en la ejecución del juego. En la figura 4 se puede apreciar las fases de que consta el desarrollo del juego.Figure 1 shows the elements that make up the system for the impartial execution of a game of chance through a communication network. Figure 2 shows an example of how the elements of said system of the present invention interact with each other through a Communication Network 201. In Figure 3 the phases that a player performs in the execution of the game can be seen. Figure 4 shows the phases of the development of the game.
Descripción Detallada de la InvenciónDetailed description of the invention
La esencia de los juegos de azar es la obtención de forma azarosa de al menos un evento (la posición de una ruleta, una carta de la baraja, una cara de un dado, etc.), quedando determinado el resultado del juego en función de al menos este evento. En los juegos desarrollados presencialmente los eventos se obtienen mediante una ruleta, una baraja de cartas, o unos dados por ejemplo. La honestidad del juego depende muy directamente de estos elementos, y de las condiciones de su manipulación. Por este motivo los organismos que regulan, los juegos en que intervienen eventos de azar dictaminan unas especificaciones o una reglamentación que deben cumplir los elementos utilizados en el juego. La revisión y certificación que estos elementos cumplen la regulación es realizado usualmente por una empresa auditora. Los jugadores están protegidos contra posibles manipulaciones gracias a esta regulación y certificación de los elementos del juego. Además de estas medidas, los propios jugadores ven estos elementos durante el juego. Este contacto visual, y en algunos casos también físico, da confianza a los jugadores de que el juego es honesto y si durante el juego detectan alguna situación irregular pueden denunciarlo. El resto de jugadores pueden ayudar a resolver las dudas del jugador, y si el Casino tiene un sistema de grabación que registra el juego, la grabación permite solucionar las posibles disputas. Si se analiza un sistema de juego convencional (Casino) se puede ver que las principales figuras que intervienen en los juegos de azar son: jugadores, responsables del control de acceso, emisores de las credenciales de los jugadores, los crupieres, la banca del casino, los legisladores del juego y finalmente los auditores. A continuación se introducen las definiciones que se utilizan en lo sucesivo para describir el sistema de juego remoto de esta invención. Una mano de juego es el conjunto de acciones que realizan los jugadores y el Crupier en un juego de cartas para obtener el resultado del juego. Dicho resultado, y acciones, depende de cada juego en particular. Una tirada es el conjunto de acciones que realizan los jugadores y el Crupier para obtener el resultado del juego, que se basa en la obtención de un único valor al azar. En este grupo se halla la ruleta, los dados y las máquinas de monedas. En el caso de la ruleta el jugador resulta ganador si previamente había apostado por el resultado. En los dados o en una máquina de monedas el jugador gana si el resultado que obtiene corresponde a un premio preestablecido. Una partida es un conjunto de manos de juego, o de tiradas, que realiza el jugador en una Mesa de Juego. La partida de un jugador se inicia cuando entra en la Mesa de Juego, y finaliza cuando sale de ella. El crédito de un jugador es la cantidad máxima de dinero que éste puede apostar en una Mesa de Juego. Un jugador para poder jugar en una mesa debe disponer de una cantidad mínima de crédito. Cada jugador , de forma independiente, debe poder verificar que cualquier otro jugador puede cubrir con su crédito las apuestas que éste realice. Para una mejor compresión de la invención se introduce la notación que se utilizará en la descripción de aquí en adelante: • J¿: El jugador i-ésimo. • Mensaje resumen de , obtenido mediante una función hash unidireccional y libre de colisiones. • mι\m2: Concatenación de los mensajes i y m2. " Pentidad, S entidad' Pareja de claves asimétricas de entidad, correspondiendo Pentidad a la componente pública, y Sen dad a la componente privada. " Sentidad{ιri}'- Cifrado del mensaje m, realizado con la clave asimétrica privada de entidad. m PenUdad{ϊ }- Cifrado del mensaje m, creado con la clave asimétrica pública de entidad. ' Sentidad i™,)'- Firma digital del mensaje m. Entendiendo la firma digital como el cálculo del resumen del mensaje m mediante una función hash, y el cifrado de este resumen con la clave asimétrica privada de entidad. Se puede hallar una descripción detallada del mismo en [PKCS#7, Cryptographic Message Syntax Standard, An RSA Laboratories Technical Note, Versión 1.5, 1 de noviembre de 1993]. K ' en d d'- Clave simétrica secreta de entidad. ' Eκentida,d{m}: Cifrado del mensaje m creado con la clave simétrica de entidad. m Dκentidad{c}: Descifrado del mensaje c obtenido con la clave simétrica de entidad.The essence of gambling is the random obtaining of at least one event (the position of a roulette, a card of the deck, a face of a dice, etc.), the outcome of the game being determined based on At least this event. In the games developed in person the events are obtained through a roulette, a deck of cards, or some dice for example. The honesty of the game depends very directly on these elements, and the conditions of its manipulation. For this reason the organisms that regulate, the games in which events of chance take part dictate some specifications or a regulation that must fulfill the elements used in the game. The review and certification that these elements comply with the regulation is usually carried out by an audit firm. The players are protected against possible manipulations thanks to this regulation and certification of the elements of the game. In addition to these measures, the players themselves see these elements during the game. This eye contact, and in some cases also physical, gives players confidence that the game is honest and if they detect an irregular situation during the game they can report it. The rest of the players can help solve the doubts of the player, and if the Casino has a recording system that records the game, the recording allows to solve possible disputes. If you analyze a conventional game system (Casino) you can see that the main figures involved in gambling are: players, responsible for access control, issuers of players' credentials, croupiers, casino banking , the game's legislators and finally the auditors. The definitions that are used hereafter to describe the remote gaming system of this invention are introduced below. A game hand is the set of actions that players and the Croupier perform in a card game to obtain the result of the game. This result, and actions, depends on each particular game. A roll is the set of actions that players and the Croupier perform to obtain the result of the game, which is based on obtaining a single random value. This group includes roulette, dice and coin machines. In the case of roulette the player is the winner if he had previously bet on the result. In the dice or in a coin machine the player wins if the result he obtains corresponds to a pre-established prize. A game is a set of playing hands, or rolls, made by the player at a Game Table. A player's game starts when he enters the Game Table, and ends when he leaves. A player's credit is the maximum amount of money he can bet on a Game Table. A player to be able to play at a table must have a minimum amount of credit. Each player, independently, must be able to verify that any other player can cover his bets with his credit. For a better understanding of the invention, the notation to be used in the description hereafter is introduced: • J: The ith player. • Summary message of, obtained by means of a unidirectional and collision-free hash function. • mι \ m 2 : Concatenation of messages i and 2 . "Pentidad, S entity 'Pair of asymmetric keys entity, corresponding P tity public component, and S in dad private component." S in tity {ιri}' - Encrypt the message m, made with Key asymmetric private entity. m PenUdad {ϊ} - Encryption of the message m, created with the public asymmetric entity key. 'S en tidad i ™,)' - Digital signature of the message m. Understanding the digital signature as the calculation of the summary of the message m through a hash function, and the encryption of this summary with the private asymmetric entity key. A detailed description can be found in [PKCS # 7, Cryptographic Message Syntax Standard, An RSA Laboratories Technical Note, Version 1.5, November 1, 1993]. K ' in d d'- Secret symmetric key entity. 'Eκ ent i da, d { m } : Encryption of the message m created with the symmetric entity key. m Dκ entity {c}: Decryption of the message c obtained with the symmetric entity key.
Los jugadores, para participar en el juego a través de una red de comunicación, necesitan un conjunto de programas y /o plataformas de ejecución. En adelante se denominará Agente del Jugador 101 a este conjunto de programas que pueden ser una aphcación con capacidad de conexión remota segura, o un Plug-In en un navegador a disposición del jugador . La plataforma de ejecución como su nombre indica permite la ejecución del Agente del Jugador 101, y dispone de capacidad de conexión a una red de comunicación. La plataforma de ejecución puede ser un ordenador personal, un asistente digital personal, o un terminal de telefonía móvil, por ejemplo. Para ofrecer una mayor garantía de seguridad al jugador el Agente del Jugador 101 debe ser auditado y certificado por una Autoridad de Auditoria de reconocido prestigio. En una opción preferida cada jugador dispone de un par de claves asimétricas indicadas como (PJ, SJ). El Agente del Jugador 101 tiene acceso a este par de claves del jugador con el previo consentimiento de éste. En la mayoría de los casos para acceder a un Casino convencional los jugadores muestran una tarjeta de Identificación que ha sido emitida por las autoridades del país del jugador. Sin embargo en un sistema de juego remoto, el jugador difícilmente puede mostrar sus credenciales convencionales para que sean validadas fehacientemente. Estas credenciales son un certificado digital de un par de claves del jugador. Si el jugador no dispone de un certificado digital la presente invención incorpora un conjunto de programas y / o plataformas de ejecución que reciben el nombre de Agente de Certificación 103, para crear y hacer accesibles estas credenciales con las que los jugadores pueden autenticarse de forma remota. El Agente de Certificación 103 es controlado por una Autoridad de Certificación que es la encargada de asegurarse de la validez de los datos proporcionados por el jugador. En una opción preferida la Autoridad de Certificación dispone de un par de claves asimétricas denotadas como (PR, SR). El Agente de Certificación 103 tiene acceso a este par de claves del jugador con el previo consentimiento de dicha Autoridad de Certificación. En la presente invención las funciones de control de acceso al sistema de juego remoto (responsabilidad de una Autoridad de Control de Acceso) son realizadas por un conjunto de programas y/o plataformas de ejecución que reciben el nombre de Agente de Control de Acceso 105. El Agente de Control de Acceso 105 valida unas credenciales que ha emitido la Autoridad de Certificación. En una opción preferida la Autoridad de Control de Acceso dispone de un par de claves asimétricas denotadas como (PE, SE), y el Agente de Control de Acceso 105 utiliza dicho par 5 de claves con el previo consentimiento de dicha Autoridad de Control de Acceso. En un sistema tradicional las autoridades encargadas de regular el juego, no participan en él, sino que especifican las características que deben cumplir los elementos empleados en el juego, quien puede acceder al juego, la fiscalidad en el juego, las condiciones que debe reunir el lugar donde se desarrolla el juego, etc. En el juego remoto, a través de una red 0 de comunicación se deben realizar las mismas acciones de control. La presente invención considera la posibilidad de una Entidad Imparcial disponga de un conjunto de programas y /o plataformas de ejecución de manera que pueda participar de forma más activa en el juego remoto, por ejemplo generando los eventos del juego o haciendo accesible el Agente del Jugador 101 a los jugadores. En adelante se denominará Agente Imparcial 107 a este conjuntoPlayers, to participate in the game through a communication network, need a set of programs and / or execution platforms. Hereafter referred to as Player Agent 101 is this set of programs that can be an application with secure remote connection capability, or a Plug-In in a browser available to the player. The execution platform as its name indicates allows the execution of Player Agent 101, and has the ability to connect to a communication network. The execution platform can be a personal computer, a personal digital assistant, or a mobile telephone terminal, for example. To offer a greater security guarantee to the player, the Player Agent 101 must be audited and certified by an Audit Authority of recognized prestige. In a preferred option, each player has a pair of asymmetric keys indicated as (PJ, SJ). Player Agent 101 has access to this pair of player keys with his or her prior consent. In most cases to access a conventional Casino players show an identification card that has been issued by the authorities of the player's country. However, in a remote game system, the player can hardly show his conventional credentials so that they can be validated reliably. These credentials are a digital certificate of a pair of player keys. If the player does not have a digital certificate, the present invention incorporates a set of programs and / or execution platforms that are called Certification Agent 103, to create and make accessible these credentials with which players can authenticate remotely . The Certification Agent 103 is controlled by a Certification Authority that is responsible for ensuring the validity of the data provided by the player. In a preferred option, the Certification Authority has a pair of asymmetric keys denoted as (PR, SR). Certification Agent 103 has access to this pair of player keys with the prior consent of said Certification Authority. In the present invention the functions of access control to the remote game system (responsibility of an Access Control Authority) are performed by a set of programs and / or execution platforms that are called the Control Agent of Access 105. The Access Control Agent 105 validates credentials issued by the Certification Authority. In a preferred option, the Access Control Authority has a pair of asymmetric keys denoted as (PE, SE), and the Access Control Agent 105 uses said key pair 5 with the prior consent of said Access Control Authority . In a traditional system, the authorities in charge of regulating the game do not participate in it, but specify the characteristics that the elements used in the game must meet, who can access the game, taxation in the game, the conditions that the game must meet. place where the game takes place, etc. In the remote game, the same control actions must be carried out through a communication network 0. The present invention considers the possibility of an Impartial Entity to have a set of programs and / or execution platforms so that it can participate more actively in the remote game, for example by generating the game events or making the Player Agent accessible 101 to the players. Hereinafter this set will be called Impartial Agent 107
15 de programas que preferiblemente son una aplicación con capacidad de conexión remota segura. La plataforma de ejecución asociada como su nombre indica, permite la ejecución de dicho Agente Imparcial 107. Tal plataforma de ejecución puede ser un ordenador, o un modulo seguro a prueba de manipulaciones con capacidad de ejecución de aplicaciones en su interior, tal como el Hardware Secure Module (HSM) nShield del fabricante nCipher15 programs that are preferably an application with secure remote connection capability. The associated execution platform, as the name implies, allows the execution of said Impartial Agent 107. Such an execution platform can be a computer, or a secure tamper-proof module capable of executing applications inside it, such as Hardware Secure Module (HSM) nShield from manufacturer nCipher
20 [http://www.ncipher.com/nshield/ 16/06/2003]. La Entidad Imparcial dispone de un par de claves asimétricas que se denotarán como (P7, Si), que es utilizado por el Agente Imparcial 107 con el previo consentimiento la Entidad Imparcial. En los juegos como el Black Jack o la Ruleta, los jugadores juegan contra el Casino, y el20 [http://www.ncipher.com/nshield/ 06/16/2003]. The Impartial Entity has a pair of asymmetric keys that will be denoted as (P 7 , Yes), which is used by the Impartial Agent 107 with the prior consent of the Impartial Entity. In games like Black Jack or Roulette, players play against the Casino, and the
25 Crupier es quien representa al Casino en la Mesa de Juego, y controla desarrollo del juego. En los juegos donde los jugadores juegan entre sí, el Poker sería un ejemplo, el Crupier es un jugador más que juega en nombre del casino. En un sistema de juego remoto, las funciones del Crupier pueden ser realizadas de forma automática por unos medios de comunicación y / o programas asociados. En adelante este25 Crupier is the one who represents the Casino at the Game Table, and controls game development. In games where players play with each other, Poker would be an example, the Crupier is one more player who plays on behalf of the casino. In a remote game system, the functions of the Crupier can be performed automatically by means of communication and / or associated programs. Hereafter this
30 conjunto recibe el nombre de Agente del Crupier 109. El Agente del Crupier 109 dispone de un par de claves asimétricas denotadas como (Pe, SC). En una primera opción el Agente Imparcial 107 ejecuta un protocolo criptográfico para la generación imparcial de unos eventos del juego, conjuntamente con el Agente del CrupierThe set is called Croupier Agent 109. Croupier Agent 109 has a pair of asymmetric keys denoted as (Pe, S C ). In a first option the Impartial Agent 107 executes a cryptographic protocol for the impartial generation of game events, together with the Croupier Agent
35 109. En una segunda opción el Agente Imparcial 107 genera de forma imparcial unos eventos del juego. En una tercera opción el Agente del Crupier 109 ejecuta un protocolo criptográfico para la generación imparcial de unos eventos del juego, conjuntamente con el Agente del Jugador 101. En cualquiera de las tres opciones citadas se obtienen unos valores pseudo-aleatorios. La obtención de cualquier valor aleatorio durante el proceso de juego se realiza mediante rutinas de generación de números pseudo-aleatorios (PRNG). Dichas rutinas utilizan un valor inicial llamado semilla para generar una secuencia de valores impredecibles. En general, en todas las generaciones de números aleatorios de la presente invención se hará uso de fuentes de ruido natural en la obtención de las semillas. Ejemplos de tales fuentes pueden ser las cadencias de movimientos del ratón o de pulsaciones del teclado causadas por los jugadores, o la utilización de un dispositivo especialmente diseñado para este propósito. Algunos ejemplos de generado- res pseudo-aleatorios se encuentran recogidos en [FIPS PUB 140-2: Security Requirements for Cryptographic Modules, http:/csrc.nist.gov/cryptval/140-2.htm, Abril 2003], [Appendix 3 of FIPS PUB 186: Digital Signature Standard, http://csrc.nist.gov/publications/fips/fipsl86- 2/fipsl86-2-changel.pdf, Abril 2003] y [RFC 1750: Randomness Recommendations for Security, http://www.ietf.org/rfc/rfcl750.txt, Abril 2003]. Típicamente los elementos del juego de un Casino tradicional son examinados por una empresa auditora independiente. Esta empresa auditora verifica que los elementos cumplen la legislación. Una vez realizada la auditoria, y si es satisfactoria, se procede a la certificación de los elementos. Antes de iniciar el juego los participantes pueden verificar la certificación de los elementos del mismo, de manera que tienen la certeza de que dichos elementos no han sido alterados posteriormente a su certificación, y no tienden a favorecer a ninguna parte en especial. En un sistema de juego remoto también es necesario que se realice auditorias similares, es decir, verificar la certificación de sus elementos, pruebas periódicas y aleatorias del buen funcionamiento del sistema, y revisar las trazas que recogen las acciones del juego. Para realizar estas tareas una Autoridad de Auditoria dispone de unos medios de computación y / o programas asociados que reciben el nombre de Agente de Auditoria 111. La Autoridad de Auditoria mediante el Agente de Auditoria 111 verifica y certifica los elementos del sistema de juego, y revisa aquellas acciones del juego que han sido almacenadas en una Base de Datos (BD) del sistema de juego. Como se ha mencionado anteriormente, en la presente invención los elementos de juego son un conjunto de programas y /o plataformas de ejecución. La certificación de estos elementos depende de si son programas informáticos o plataformas de ejecución. La certificación de un programa informático consiste en una firma digital del programa informático con un par de claves asimétricas propiedad de la Autoridad de Auditoria denotadas como (PA, SA)- El componente público PA de este par de claves puede ser certificado por una Autoridad de Certificación de reconocido prestigio, como por ejemplo Verisign [www.verisign.com, 2003]. Este componente público se encuentra a disposición de cualquier parte interesada en la validación del certificado del programa informático. Las plataformas de ejecución son certificadas mediante un precinto que asegura que no han sido alteradas una vez auditadas. Tal como ya se ha indicado la Mesa de Juego en un casino tradicional es el lugar donde se reúnen los jugadores y el Crupier para desarrollar el juego. En la presente invención recibe el nombre de Mesa Virtual de Juego 113 un conjunto de programas y /o plataformas de ejecución que centraliza, y distribuye los mensajes que generan los jugadores durante una partida. Por ejemplo, cuando un jugador quiere una carta el Agente del Jugador 101 realiza la petición a la Mesa Virtual de Juego 113 y ésta hace accesible que ser ha realizado dicha petición al resto de Agentes de los Jugadores 101. En el sistema de juego de la presente invención hay varias Mesas Virtuales de Juego 113 en función del número de jugadores, y cada una de ellas tiene un identificador único IdM, que permite saber la mesa de cada jugador. Un jugador puede escoger si quiere jugar únicamente con el Crupier, sin que ningún otro jugador pueda acceder a la Mesa Virtual de Juego 113, o entrar en una Mesa Virtual de Juego35 109. In a second option, Impartial Agent 107 impartially generates game events. In a third option the Crupier Agent 109 executes a cryptographic protocol for the impartial generation of game events, together with the Agent of the Player 101. In any of the three options mentioned, pseudo-random values are obtained. Obtaining any random value during the game process is done through routines generating pseudo-random numbers (PRNG). These routines use an initial value called seed to generate a sequence of unpredictable values. In general, all sources of random numbers of the present invention will use sources of natural noise in obtaining the seeds. Examples of such sources may be the cadence of mouse movements or keystrokes caused by players, or the use of a device specially designed for this purpose. Some examples of pseudo-random generators are found in [FIPS PUB 140-2: Security Requirements for Cryptographic Modules, http: /csrc.nist.gov/cryptval/140-2.htm, April 2003], [Appendix 3 of FIPS PUB 186: Digital Signature Standard, http://csrc.nist.gov/publications/fips/fipsl86-2 / fipsl86-2-changel.pdf, April 2003] and [RFC 1750: Randomness Recommendations for Security, http: //www.ietf.org/rfc/rfcl750.txt, April 2003]. Typically the game elements of a traditional Casino are examined by an independent auditing company. This audit company verifies that the elements comply with the legislation. Once the audit has been carried out, and if it is satisfactory, the elements are certified. Before starting the game the participants can verify the certification of the elements of the game, so that they are certain that these elements have not been altered after their certification, and do not tend to favor any part in particular. In a remote gaming system it is also necessary to perform similar audits, that is, to verify the certification of its elements, periodic and random tests of the proper functioning of the system, and to review the traces that collect the actions of the game. To perform these tasks, an Audit Authority has some computing means and / or associated programs that are called the Audit Agent 111. The Audit Authority through the Audit Agent 111 verifies and certifies the elements of the gaming system, and check those game actions that have been stored in a Database (BD) of the game system. As mentioned above, in the present invention the game elements are a set of programs and / or execution platforms. The certification of these elements depends on whether they are computer programs or execution platforms. The certification of a computer program consists of a digital signature of the computer program with a pair of asymmetric keys owned by the Audit Authority denoted as (PA, SA) - The public PA component of this pair of keys can be certified by an Authority of Certification of recognized prestige, such as Verisign [www.verisign.com, 2003]. This public component is available to any interested party in the validation of the certificate of the computer program. The execution platforms are certified through a seal that ensures that they have not been altered once audited. As the Game Table has already indicated in a traditional casino, it is the place where players and the Croupier meet to develop the game. In the present invention, the Virtual Game Table 113 is called a set of programs and / or execution platforms that centralize, and distributes the messages generated by the players during a game. For example, when a player wants a card, the Player Agent 101 makes the request to the Virtual Game Table 113 and it makes it accessible that said request has been made to the rest of the Agents of the Players 101. In the game system of the In the present invention there are several Virtual Game Tables 113 depending on the number of players, and each of them has a unique IdM identifier, which allows to know the table of each player. A player can choose if he wants to play only with the Croupier, without any other player being able to access the Virtual Game Table 113, or enter a Virtual Game Table
113 donde haya una pluralidad de jugadores. En la primera alternativa la Mesa Virtual de113 where there is a plurality of players. In the first alternative the Virtual Table of
Juego 113 recibe el nombre de Mesa Virtual de Juego 113 privada, y la seguna alternativaGame 113 is called Private Game Virtual Table 113, and the second alternative
Mesa Virtual de Juego 113 compartida. Adicionalmente todas las acciones que son enviadas a la Mesa Virtual de Juego 113 son almacenadas en una BD. La revisión de estas acciones permite realizar una posterior auditoria del juego. En los Casinos convencionales se pueden dar situaciones que planteen dudas a los participantes del casino. Para resolverlas usualmente los Casinos graban con un sistema de video todas las acciones que ocurren en el recinto. En un sistema de juego remoto las acciones de los participantes, es decir los mensajes que son enviados durante el juego, se deben registrar por el mismo motivo. Los sistemas de juego remoto conocidos almacenan algunas de las acciones del juego en una BD, de manera que esta información puede ser utilizada en una auditoria del sistema de juego remoto. Sin embargo, el control de la BD por parte de un administrador de la BD o un atacante externo podría modificar los datos. El Auditor debe tener la certeza de que los datos provienen de un jugador registrado, que no han sido modificados, y cual es la secuencia de las acciones. Si los datos de la BD son alterados deben mostrar una inconsistencia que demuestren de forma cierta la modificación. Un aspecto característico de la presente invención reside en el hecho de que las acciones de los jugadores en una partida son almacenadas en un Registro de Actividad 115, vinculadas entre sí de forma segura. Más en concreto, dichas acciones son representadas por el Agente del Jugador 101 como un eslabón de una cadena CDNE. Una descripción detallada de la construcción y propiedades de las cadenas CDNE se halla en la solicitud internacional PCT/ES02/00485, del mismo solicitante. Para una mayor claridad de esta exposición a continuación se describen brevemente dichas propiedades.Virtual Game Table 113 shared. Additionally all the actions that are sent to the Virtual Game Table 113 are stored in a BD. The review of these actions allows a subsequent audit of the game. Conventional Casinos can give rise to situations that raise questions for casino participants. To solve them usually the Casinos record with a video system all the actions that occur in the enclosure. In a remote game system the actions of the participants, that is, the messages that are sent during the game, must be recorded for the same reason. Known remote game systems store some of the game actions in a BD, so that this information can be used in an audit of the remote game system. However, control of the BD by a BD administrator or an external attacker could modify the data. The Auditor must be certain that the data comes from a registered player, that they have not been modified, and what the sequence of the actions is. If the data of the BD are altered they must show an inconsistency that demonstrates the modification in a certain way. A characteristic aspect of the present invention resides in the fact that the actions of the players in a game are stored in an Activity Log 115, linked together in a secure manner. More specifically, such actions are represented by Player Agent 101 as a link in a CDNE chain. A detailed description of the construction and properties of the CDNE chains is found in the international application PCT / ES02 / 00485, of the same applicant. For greater clarity of this exposure, these properties are briefly described below.
• Un eslabón de la cadena sólo puede ser añadido al final de la cadena CDNE. Si se añade . en cualquier otro punto es necesario rehacer toda la cadena hasta el final, tarea que no es computacionalmente possible. m Si un eslabón de la cadena es eliminado la cadena presentará un salto que podrá ser detectado al verificarla. • Si se modifica una entrada la cadena queda inconsistente, y la modificación se halla verificando el proceso de construcción. m Las entradas permiten saber el momento exacto, y el orden en que se produjeron. • Las entradas en el registro incorporan información sobre su autor, y cualquier tercera parte puede verificar esta información. Adicionalmente el autor de la entrada no podrá repudiarla porque la información únicamente ha podido ser calculada por éste. • El cálculo de las piezas de la cadena se realiza en paralelo cuando el protocolo de juego lo permite. Esta medida mejora su eficiencia manteniendo las propiedades anteriores.• A chain link can only be added at the end of the CDNE chain. If added. at any other point it is necessary to redo the entire chain until the end, a task that is not computationally possible. m If a link in the chain is removed, the chain will present a jump that can be detected upon verification. • If an entry is modified the chain is inconsistent, and the modification is verifying the construction process. m Tickets let you know the exact moment, and the order in which they occurred. • The entries in the registry incorporate information about its author, and any third party can verify this information. Additionally, the author of the entry cannot repudiate it because the information could only be calculated by it. • The calculation of the pieces of the chain is done in parallel when the game protocol allows it. This measure improves its efficiency while maintaining the previous properties.
Cada eslabón πik de la cadena está formado por dos campos, el primer campo contiene los datos (Dk) y el segundo contiene un resumen encadenado (Xk)' mk = Dk, Xk (1) El campo de datos Dk típicamente describe una acción realizada por el jugador, aunque también puede ser un paso de un protocolo de juego que realiza el Agente del Jugador 101 con otros Agentes. El resumen encadenado del eslabón Xk se construye en tres fases: En primer lugar se concatena el resumen encadenado del eslabón anterior Xk-ι con los datos del mensaje actual Dk. A continuación se calcula el resumen del conjunto concatenado, y finalmente se firma digitalmente dicho resumen con la clave privada del autor del eslabón:
Figure imgf000014_0001
Cada jugador normalmente tendrá una plataforma de ejecución con una potencia de cálculo diferente. Si la construcción es secuencial, el tiempo total para la ejecución de un paso de la partida será la suma de todos los tiempos individuales. En el caso de una ejecución en paralelo, el tiempo será igual al tiempo de la plataforma más lenta. La lógica de los juego de tipo Casino y las cadena CDNE permiten que los eslabones sean construidos en paralelo. La expresión 3 muestra el cálculo en paralelo de unos eslabones utilizando el resumen encadenado del eslabón anterior Xk-i-
Each link πi k of the chain consists of two fields, the first field contains the data (D k ) and the second contains a chained summary (X k ) 'm k = D k , X k (1) The data field Dk typically describes an action performed by the player, although it can also be a step in a game protocol performed by Player Agent 101 with other Agents. The chained summary of link X k is constructed in three phases: First, the chained summary of the previous link X k -ι is concatenated with the data of the current message Dk. Next, the summary of the concatenated set is calculated, and finally said summary is digitally signed with the private key of the link author:
Figure imgf000014_0001
Each player will normally have an execution platform with a different computing power. If the construction is sequential, the total time for the execution of a step of the game will be the sum of all the individual times. In the case of a parallel execution, the time will be equal to the time of the slowest platform. The logic of the Casino-type games and the CDNE chain allow the links to be built in parallel. The expression 3 shows the parallel calculation of some links using the chained summary of the previous link X k -i-
Figure imgf000015_0001
Cuando la lógica del juego exige que los jugadores participen en el juego de forma se- cuencial se construye un eslabón que reunifica la cadena. En la expresión 4, se puede ver como se calcula este eslabón. Primero se concatenan los datos Dk con todos los resúmenes encadenados de los eslabones anteriores { fci1| . . . | fc"1}, después se calcula el resumen de este mensaje concatenado y finalmente el resumen es firmado con el par de claves asimétricas del autor del eslabón.
Figure imgf000015_0002
A cada partida le corresponde una cadena CDNE. El conjunto de cadenas CDNE son almacenadas en una BD que recibe el nombre de Registro de Actividad 115. La Autoridad de Auditoria con el Agente de Auditoria 111 accede al Registro de Actividad 115 y puede saber las partidas que se han realizado y todas las acciones que han ocurrido en ellas. Estos datos también pueden ser utilizados para realizar un control fiscal de los participantes en el juego.
Figure imgf000015_0001
When the logic of the game requires players to participate in the game sequentially, a link is built that reunifies the chain. In expression 4, you can see how this link is calculated. First, the data D k is concatenated with all the chained summaries of the previous links { fc i 1 | . . . | fc " 1 }, then the summary of this concatenated message is calculated and finally the summary is signed with the pair of asymmetric keys of the author of the link.
Figure imgf000015_0002
Each game has a CDNE chain. The set of CDNE chains are stored in a database that receives the name of Activity Record 115. The Audit Authority with the Audit Agent 111 accesses the Activity Record 115 and can know the items that have been made and all the actions that They have happened in them. This data can also be used to carry out a fiscal control of the participants in the game.
El Agente de la Banca 123 (que es descrito más adelante) accede al Registro de ActividadBank Agent 123 (described below) accesses the Activity Log
115 para calcular las ganancias de un jugador en una partida. La información generada durante el juego no es la única necesaria para realizar una auditoria completa, también es importante saber quien accede al casino, los movimientos monetarios de los jugadores y sus protestas en caso de que las mismas se lleguen a plantear. Los movimientos monetarios que realiza cada jugador también se guardan en forma de una cadena CDNE. Esta cadena es construida por el Agente del Jugador 101 y el Agente de la Banca 123, siendo esta cadena similar a una libreta de Banco porque muestra el crédito del jugador y todos sus movimientos sin que puedan ser modificados. Esta cadena recibe el nombre de Registro Monetario 117 y está en posesión del jugador y del Agente de la Banca115 to calculate a player's winnings in a game. The information generated during the game is not the only one necessary to carry out a complete audit, it is also important to know who accesses the casino, the monetary movements of the players and their protests in case they are raised. The monetary movements made by each player are also saved in the form of a CDNE chain. This chain is built by the Player Agent 101 and the Bank Agent 123, this chain being similar to a Bank book because it shows the player's credit and all his movements without being modified. This chain is called Monetary Registry 117 and is in the possession of the player and the Banking Agent
123. El campo de datos de la cadena CDNE indica si la operación es un ingreso o un reintegro, y vincula el movimiento con el motivo que lo ha originado. Los conceptos relativos al incremento de crédito son los siguientes: « Compra de crédito: El campo de datos recoge el número de transacción del ingreso realizado por el jugador . " Cobro de ganancias de una partida: El campo de datos incluye el número de Mesa Virtual de Juego 113 a que corresponde la partida en la que el jugador ha ganado, y además incorpora un resumen firmado de la partida. ~ Premio: El jugador es agraciado con una cantidad de dinero, y el campo de datos incluye la referencia del premio otorgado. Si la operación es un reintegro el concepto recoge los datos siguientes:123. The CDNE chain data field indicates whether the operation is an income or a refund, and links the movement with the reason that originated it. The concepts related to the credit increase are the following: «Credit purchase: The data field includes the transaction number of the entry made by the player. "Collection of winnings of a game: The data field includes the Virtual Game Table number 113 corresponding to the game in which the player has won, and also incorporates a signed summary of the game. ~ Prize: The player is graceful with an amount of money, and the data field includes the reference of the prize awarded.If the operation is a refund the concept collects the following data:
• Entrada en una Mesa Virtual de Juego 113: Cada vez que el jugador entra en una Mesa Virtual de Juego 113 se realiza un reintegro por una cantidad fijada. Este reintegro se hace de forma transparente para el jugador , y puede ser modificado por éste cuando lo desee. " Incremento de crédito para una Mesa de Juego Virtual: Si un jugador necesita, o quiere disponer de más crédito durante una partida puede pedir una prueba de su crédito para esa mesa de juego (ver detalle más adelante). • Reintegro de los beneficios del juego: El jugador puede retirar una parte, o la totalidad, del capital del que dispone en la Banca. El campo de datos incluye la petición de reintegro del usuario, la forma de pago, y los datos relacionados con este pago (entidad y número de cuenta corriente del jugador, por ejemplo). • Multa: En el caso que un jugador realice una operación no permitida se le puede imponer una multa con cargo directo a su crédito.• Entry into a Virtual Game Table 113: Each time the player enters a Virtual Game Table 113, a refund is made for a fixed amount. This refund is made transparently to the player, and can be modified by him at any time. "Credit increase for a Virtual Game Table: If a player needs, or wants to have more credit during a game, he can request proof of his credit for that game table (see detail below). • Reimbursement of the benefits of game: The player can withdraw a part, or the totality, of the capital that he has in the Bank. The data field includes the request for refund of the user, the payment method, and the data related to this payment (entity and number of the player's current account, for example) • Fine: In the event that a player performs an operation that is not allowed, a fine can be imposed with a direct charge to his credit.
Si el Agente del Jugador 101 recibe un eslabón que está mal construido y no pertenece a la cadena de la partida genera una incidencia. Esta incidencia es un eslabón de otra cadenaIf Player Agent 101 receives a link that is poorly constructed and does not belong to the chain of the game, it generates an incident. This issue is a link in another chain
CDNE que es almacenada en una BD que recibe el nombre de Registro de Incidencias 119.CDNE that is stored in a database that is called Incident Registry 119.
En el campo de datos del eslabón se adjuntan las pruebas para demostrar que realmente se ha producido un hecho anómalo. Operaciones básicas como por ejemplo, las entradas y salidas de los jugadores del sistema de juego remoto, la creación o cierre de las Mesas Virtuales de juego 113 también son eslabones de otra cadena CDNE creados por el Agente de Control de Acceso 105. La BD que almacena esta cadena CDNE recibe el nombre de Registro de Control de Acceso 121. Los jugadores para apostar en el interior de un casino tradicional utilizan fichas emitidas por el casino, que sólo son validas en su interior. La Banca del Casino es la encargada de cambiar el dinero de curso legal del jugador por fichas, y viceversa. En la presente invención las funciones de la Banca son realizadas por un conjunto de programas y / o plataformas de ejecución que recibe el nombre de Agente de la Banca 123. El Agente de la Banca 123 es gestionado por una Entidad de Confianza, tal como la Banca de un Casino Online, o una Entidad Financiera. El Agente de la Banca 123 proporciona una prueba del crédito de que dispone el jugador, que se hace accesible al resto de jugadores de manera que estos pueden saber el crédito del nuevo jugador, y también se almacena en el Registro de Actividad 115. Una vez un jugador sale de una Mesa Virtual de Juego 113 el Agente de la Banca 123 actualiza el crédito de este jugador revisando el Registro de Actividad 115. El Registro de Actividad 115 refleja la cantidad inicial de que disponía el jugador y todas sus apuestas con las consecuentes ganancias y pérdidas. El Agente de la Banca dispone de un par de claves asimétricas certificadas, que se denotan como (PJB, SB). La certificación de las claves preferiblemente la realiza una autoridad de certificación de reconocido prestigio. En un casino convencional los jugadores conocen el crédito del resto de participantes según el valor de las fichas que estos tienen encima de la mesa. Cuando uno de ellos realiza una apuesta pone las fichas encima del valor que apuesta, o en el centro de la mesa, según el juego. Los jugadores saben que el apostante cubre la apuesta porque ven las fichas. Sin embargo, en el juego remoto no existen fichas físicas. Las fichas digitales deberían tener unas propiedades similares a las monedas digitales. En Okamoto y Ohta [T. Okamoto and K. Ohta, Universal Electronic Cash, Advances in Cryptology: Proc. of Crypt'91, LNCS 576, pp. 324-337, Springer-Verlag, 1992.] se describen dichos problemas y se presenta una solución completa. Sin embargo, la solución propuesta tiene un elevado coste computacional, y la parte que ejerce de Banca necesita participar en cada transferencia monetaria entre los jugadores. En la presente invención, para conocer el crédito de que dispone cada jugador en una partida, se utiliza una prueba del crédito, que recibe el nombre de Cheque Digital. Cuando un jugador quiere entrar en una Mesa de Juego Virtual el Agente del Jugador 101 realiza la petición por una cantidad al Agente de la Banca 123. Si el jugador dispone del crédito solicitado el Agente de la Banca 123 emite el correspondiente Cheque Digital. El Cheque digital sirve para una única Mesa Virtual de Juego 113, y sólo puede ser usado una vez. Adicionalmente el Cheque Digital tiene un número de serie único y está vinculado a un instante de la partida. La entrada de un jugador en una partida se indica con un eslabón de la cadena CDNE de partida. En el campo de datos del eslabón se introduce el Cheque Digital y de esta forma los jugadores pueden saber el crédito del nuevo jugador. Las propiedades de esta cadena garantizan que cualquier manipulación de una entrada será detectada, y por consiguiente revisando la cadena (capital inicial, incrementos, y decrementos de crédito) se conoce de forma fiable el crédito de cada jugador. Cuando un jugador pide entrar en una Mesa Virtual de Juego 113, el Agente del Jugador 101 obtiene el identificador de la Mesa Virtual de Juego 113 y el último eslabón de la cadenaIn the data field of the link, the evidence is attached to show that an anomalous event has really occurred. Basic operations such as the entry and exit of the players of the remote game system, the creation or closing of the Virtual Game Tables 113 are also links of another CDNE chain created by the Access Control Agent 105. The BD that stores this chain CDNE receives the name of Access Control Registry 121. Players to bet inside a traditional casino use chips issued by the casino, which are only valid inside. Casino Banking is in charge of exchanging the player's legal money for chips, and vice versa. In the present invention the functions of the Bank are performed by a set of programs and / or execution platforms that are called the Agent of Bank 123. The Agent of Bank 123 is managed by a Trusted Entity, such as the Banking of an Online Casino, or a Financial Entity. Bank Agent 123 provides proof of the credit available to the player, which is made accessible to other players so that they can know the credit of the new player, and is also stored in Activity Record 115. Once a player leaves a Virtual Game Table 113 the Bank Agent 123 updates the credit of this player by reviewing Activity Record 115. Activity Record 115 reflects the initial amount available to the player and all bets with the consequent earnings and loses. The Banking Agent has a pair of certified asymmetric keys, which are denoted as (PJB, SB). The certification of the keys is preferably carried out by a certification authority of recognized prestige. In a conventional casino, players know the credit of the rest of the participants according to the value of the chips they have on the table. When one of them makes a bet, he puts the chips on top of the bet value, or in the center of the table, depending on the game. Players know that the bettor covers the bet because they see the chips. However, there are no physical tokens in the remote game. Digital tokens should have similar properties to digital currencies. In Okamoto and Ohta [T. Okamoto and K. Ohta, Universal Electronic Cash, Advances in Cryptology: Proc. of Crypt'91, LNCS 576, pp. 324-337, Springer-Verlag, 1992.] These problems are described and a complete solution is presented. However, the proposed solution has a high computational cost, and the part of Banking needs to participate in each monetary transfer between the players. In the present invention, to know the credit available to each player in a game, a proof of credit is used, which is called Digital Check. When a player wants to enter a Virtual Game Table, the Agent of Player 101 makes the request for an amount to the Agent of Bank 123. If the player has the requested credit, the Agent of Bank 123 issues the corresponding Digital Check. The Digital Check is used for a single Virtual Game Table 113, and can only be used once. Additionally, the Digital Check has a unique serial number and is linked to an instant of the game. The entry of a player in a game is indicated by a link in the CDNE chain of departure. The Digital Check is entered in the data field of the link and in this way players can know the credit of the new player. The properties of this chain guarantee that any manipulation of an entry will be detected, and therefore by reviewing the chain (initial capital, increases, and credit decrements) the credit of each player is known reliably. When a player asks to enter a Virtual Game Table 113, the Player's Agent 101 obtains the identifier of the Virtual Game Table 113 and the last link in the chain
CDNE de la partida en la que quiere entrar. Con estos datos construye la petición Qk, que envía al Agente de la Banca 123:
Figure imgf000018_0001
Sj es el componente privado del par de claves del jugador que realiza la petición del Cheque Digital. Tk es el instante de tiempo en el que el jugador pide entrar en la Mesa Virtual de Juego 113. Ck es una descripción, que indica que el jugador quiere entrar en la Mesa Virtual de Juego 113. La descripción Ck contiene el identificador de la Mesa Virtual de Juego 113 IdM, y la última entrada del Registro de Actividad 115 Mk. Vk es el valor que corresponde al crédito del que quiere disponer para entrar en la Mesa Virtual de Juego 113. La Banca comprueba la firma digital sobre la petición Q , y que el jugador disponga de la cantidad Vk. A continuación si las verificaciones anteriores son correctas, emite el cheque CHk a favor del jugador.
Figure imgf000018_0002
SB es el componente privado del par de claves asimétricas de la Banca, Tk es el instante de emisión del cheque, Ck es la descripción que indica la mesa, el punto en que el jugador pidió entrar, la petición del jugador Qk, y el número de serie del cheque que se ha emitido. Vk es el crédito de que dispone el jugador en la Mesa Virtual de Juego 113. La Banca hace accesible este Cheque Digital al Agente del Jugador 101 y al Agente del Crupier 109. En ciertos juegos de Casino un jugador puede pedir que se utilice una baraja de cartas nueva, o que el Crupier sea substituido. El fabricante de barajas de cartas no marca las cartas porque de ello depende su reputación. Cuando el jugador ve como se abre una baraja nueva de cartas aumenta su confianza. La substitución del Crupier también es una medida para generar más confianza al jugador, porque si éste tiene alguna sospecha sobre el comporta- miento del Crupier puede pedir su sustitución. En un sistema de juego remoto deben existir maneras para dar confianza a los jugadores. La presente invención aporta a tal efecto un conjunto de programas y /o plataformas de ejecución, preferiblemente seguras a prueba de manipulaciones, que constituyen un Agente Imparcial 107. En una primera alternativa dicha Entidad Imparcial hace accesible el Agente del Jugador 101 a dichos Jugadores mediante di- cho Agente Imparcial 107. La descarga del Agente del Jugador 101 desde un sitio de confianza sería equivalente a abrir una baraja de cartas delante del jugador. En una segunda alternativa el Agente Imparcial 107 puede generar los eventos del juego, o participar con el Agente del Crupier 109 en la obtención de los eventos del juego mediante un protocolo criptográfico de generación conjunta de eventos del juego. Hasta el momento se han descrito los elementos del sistema mostrados en la figura 1 y en la figura 2 como un ejemplo de implementación. A continuación se describe como interactúan entre sí para garantizar un juego honesto y seguro. Esta interacción, tal como muestra la figura 3, comprende las operaciones básicas que se realizan en un Casino: Registro de los
CDNE of the game you want to enter. With this data build the request Q k , which sends the Agent of Bank 123:
Figure imgf000018_0001
Sj is the private component of the key pair of the player who makes the Digital Check request. T k is the time in which the player asks to enter the Virtual Game Table 113. C k is a description, which indicates that the player wants to enter the Virtual Game Table 113. The description Ck contains the identifier of the Virtual Game Table 113 IdM, and the last entry of the Activity Record 115 M k . V k is the value that corresponds to the credit that you want to have to enter the Virtual Game Table 113. The Bank verifies the digital signature on the request Q, and that the player has the amount V k . Then, if the previous verifications are correct, issue the CHk check in favor of the player.
Figure imgf000018_0002
SB is the private component of the Bank's asymmetric key pair, T k is the instant of issuance of the check, C k is the description indicated by the table, the point at which the player asked to enter, the player's request Q k , and the serial number of the check that has been issued. Vk is the credit available to the player at the Virtual Game Table 113. The Bank makes this Digital Check accessible to Player Agent 101 and Croupier Agent 109. In certain Casino games a player may request that a deck be used of new cards, or that the Croupier be replaced. The manufacturer of card decks does not mark the cards because his reputation depends on it. When the player sees a new deck of cards open, he increases his confidence. The substitution of the Crupier is also a measure to generate more confidence to the player, because if he has any suspicion about the behavior of the Crupier he can request his substitution. In a remote game system there must be ways to give players confidence. The present invention provides for this purpose a set of programs and / or execution platforms, preferably safe tamper-proof, that constitute an Impartial Agent 107. In a first alternative said Impartial Entity makes the Player Agent 101 accessible to said Players by means of said Impartial Agent 107. The download of Player Agent 101 from a trusted site would be equivalent to opening a deck of cards in front of the player. In a second alternative the Impartial Agent 107 can generate the game events, or participate with the Croupier Agent 109 in obtaining the game events by means of a cryptographic protocol for the joint generation of game events. So far, the system elements shown in Figure 1 and Figure 2 have been described as an example of implementation. The following describes how they interact with each other to ensure an honest and safe game. This interaction, as shown in Figure 3, includes the basic operations performed in a Casino: Registration of
Jugadores 301, Autenticación de los Jugadores 303, Compra de Crédito 305, Apertura de una Mesa de Juego 307, Entrada en una Mesa de Juego 309, Desarrollo del Juego 311, yPlayers 301, Authentication of Players 303, Purchase of Credit 305, Opening of a Game Table 307, Entry into a Game Table 309, Development of Game 311, and
Salida de la Mesa de Juego 313. Cuando dos personas que se conocen quedan para jugar se identifican fácilmente y el hecho de conocerse previamente les genera confianza. La situación es diferente cuando los jugadores no se conocen de nada, porque el hecho de no conocerse les genera cierta desconfianza. En este caso los jugadores pueden identificarse mostrando la documentación oficial (tarjeta de identidad, carné de conducir, pasaporte, etc.), de este modo saben con quien juegan y si hubiera cualquier disputa pueden identificar al adversario. Sin embargo en un sistema de juego remoto los jugadores no pueden ver, es decir validar fehacientemente, la documentación oficial del resto de jugadores. Por consiguiente en un sistema de juego remoto es necesario utilizar un mecanismo de autenticación que aporte unas garantías similares a las de la autenticación tradicional, y que las credenciales de los jugadores sean emitidas con un rigor similar al de la documentación oficial. En la presente invención es necesario que los jugadores dispongan de unas credenciales con las que puedan identificarse de forma remota. Si los jugadores no disponen de ellas deben ser emitidas por la Autoridad de Certificación con el Agente de Certificación. El Agente deLeaving the Game Table 313. When two people who meet are left to play, they identify easily and the fact of knowing each other creates confidence. The situation is different when the players do not know each other, because the fact of not knowing them creates a certain distrust. In this case the players can identify themselves by showing the official documentation (identity card, driving license, passport, etc.), in this way they know who they play with and if there is any dispute they can identify the adversary. However, in a remote game system, players cannot see, that is, reliably validate, the official documentation of the other players. Therefore in a remote game system it is necessary to use an authentication mechanism that provides guarantees similar to those of traditional authentication, and that the credentials of the players are issued with a similar rigor to that of the official documentation. In the present invention it is necessary that players have credentials with which they can identify remotely. If players do not have them, they must be issued by the Certification Authority with the Certification Agent. The Agent of
Certificación 103 recoge las solicitudes de credenciales, y emite las credenciales una vez laCertification 103 collects credential requests, and issues credentials once the
Autoridad de Certificación ha validado los datos de la solicitud. Los jugadores solicitan las credenciales mediante el Agente del Jugador 101, y por consiguiente el primer paso que realizan los jugadores es la descarga del Agente del Jugador 101. En una implementación preferida el Agente del Jugador 101 es descargado del Agente Im- parcial 107, mediante una conexión segura tal como SSL, TLS o WTLS en caso de telefonía móvil. El jugador, una vez dispone del Agente del Jugador 101, introduce sus datos para que sus credenciales sea generadas. El Agente del Jugador 101 hace accesibles estos datos al Agente de Certificación 103, preferiblemente utilizando un protocolo de comunicación seguro, siendo ejemplos los mencionados: SSL, TLS, o WTLS. Si no es posible emplear un protocolo de comunicación seguro la privacidad de los datos del jugador puede ser protegida mediante un sobre digital, tal como se detalla en la notación. El sobre digital es elaborado con la clave pública PR de la Autoridad de Certificación. Los datos que proporciona el jugador en la petición de credenciales son al menos uno de los siguientes: nombre, apellidos, fecha de nacimiento, nombre de los padres, lugar de nacimiento, dirección donde reside, el número del documento nacional de identidad, el número de la seguridad social, la dirección donde reside, el número de teléfono, y la dirección de correo electrónico. Las credenciales identificativas son un certificado digital de un par de claves propiedad del jugador. Si el jugador no dispone un par de claves asimétricas el Agente del Jugador 101 genera un par de claves asimétricas que se denominan, (Pj, Sj). El componente privado, Sj, es cifrado con un criptosistema simétrico y una contraseña de alta entropía. Esta protección impide que nadie, excepto el jugador, pueda hacer uso de ella. Algunos ejemplos de criptosis- temas simétricos son el antiguo estándar de cifrado DES [National Bureau of Standards, NBSCertification Authority has validated the request data. Players request credentials through Player Agent 101, and therefore the first step that players take is the download of Player Agent 101. In a preferred implementation, Player Agent 101 is downloaded from Impartial Agent 107, through a secure connection such as SSL, TLS or WTLS in the case of mobile telephony. The player, once he has Player Agent 101, enters his data so that his credentials are generated. Player Agent 101 makes this data accessible to Certification Agent 103, preferably using a secure communication protocol, examples mentioned being: SSL, TLS, or WTLS. If it is not possible to use a secure communication protocol, the privacy of the player's data can be protected by a digital envelope, as detailed in the notation. The digital envelope is prepared with the public key PR of the Certification Authority. The data provided by the player in the credentials request are at least one of the following: name, surname, date of birth, name of the parents, place of birth, address where he resides, the number of the National identity document, social security number, address where you reside, telephone number, and email address. Identification credentials are a digital certificate of a pair of keys owned by the player. If the player does not have an asymmetric key pair, Player Agent 101 generates a pair of asymmetric keys that are called, (Pj, Sj). The private component, Sj, is encrypted with a symmetric cryptosystem and a high entropy password. This protection prevents anyone, except the player, from using it. Some examples of symmetric cryptosis are the old DES encryption standard [National Bureau of Standards, NBS
FIPS PUB 46-1, Data Encryption Standard, U.S. Department of Commerce, Enero 1988], triple DES [ANSÍ X9.17 (Revised), American National Standard for Financial Institution Key Management (Wholesale), American Bankers Association, 1985], o Rijndael [Daemen, J. y Rijmen, V. The Block Cipher Rijndael, Smart Card Research and Applications, LNCS 1820, J.-J. Quisquater and B. Schneier, Eds., Springer-Verlag, pp. 288-296, 2000]. Opcionalmente el jugador puede hacer accesible la clave protegida a la Autoridad de Certificación como copia de seguridad, con la certeza de que nadie tendrá acceso a ella porqué la contraseña sólo es conocida por el jugador. Con los datos introducidos por el usuario y el componente público Pj de su par de claves, el Agente del Jugador 101 genera una petición de certificado, que es enviada al Agente de Certificación 103. El Agente de Certificación 103 almacena las peticiones de certificado hasta que la Autoridad de Certificación haya verificado los datos aportados por los jugadores. La verificación de estos datos se hace accediendo a BD oficiales, tal como la BD de la policía, y opcionalmente también requiere la presencia física del jugador para que presente su documentación. Si los datos son correctos la Autoridad de Certificación emite el certificado digital del componente público del par de claves del jugador mediante el Agente de Certificación 103. El jugador puede utilizar únicamente este par de claves en el sistema de juego remoto, o en una implementación más segura crear un par de claves para cada una de las siguientes funciones: • Claves de Autenticación, (P , Sj): El jugador utiliza este par de claves para autenticarse. Una vez creado el par de claves y certificado el componente público, Pj , con la clave privada Sj, envía el certificado al Control de Acceso. El par de claves de autenticación se renuevan transcurrido un periodo de tiempo fijado, o en el caso que se comprometa el componente privado. • Claves de Partida, (Pj , S ): Para agilizar los protocolos de juego el jugador crea un par de claves de menor longitud para la partida. Este par de claves únicamente se utilizan en una partida. El tiempo necesario para romper el criptosistema es muy superior al tiempo que dura la partida. * Claves de Gestión, (PJ , SJ ): Las operaciones de petición de crédito, apertura de una Mesa Virtual de Juego 113, etc, se realizan con este par de claves.FIPS PUB 46-1, Data Encryption Standard, US Department of Commerce, January 1988], triple DES [ANSÍ X9.17 (Revised), American National Standard for Financial Institution Key Management (Wholesale), American Bankers Association, 1985], or Rijndael [Daemen, J. and Rijmen, V. The Block Cipher Rijndael, Smart Card Research and Applications, LNCS 1820, J.-J. Quisquater and B. Schneier, Eds., Springer-Verlag, pp. 288-296, 2000]. Optionally, the player can make the protected key accessible to the Certification Authority as a backup, with the certainty that no one will have access to it because the password is only known by the player. With the data entered by the user and the public component Pj of its key pair, the Player Agent 101 generates a certificate request, which is sent to the Certification Agent 103. The Certification Agent 103 stores the certificate requests until The Certification Authority has verified the data provided by the players. Verification of this data is done by accessing official BDs, such as the police BD, and optionally also requires the physical presence of the player to present their documentation. If the data is correct, the Certification Authority issues the digital certificate of the public component of the player's key pair through the Certification Agent 103. The player can only use this key pair in the remote game system, or in a further implementation Securely create a key pair for each of the following functions: • Authentication keys, (P, S j ): The player uses this key pair to authenticate. Once the key pair has been created and the public component, P j , with the private key Sj, sends the certificate to the Access Control. The authentication key pair is renewed after a fixed period of time, or if the private component is compromised. • Game keys, (P j , S): To speed up the game protocols the player creates a pair of keys of smaller length for the game. This key pair is only used in one game. The time needed to break the cryptosystem is much longer than the duration of the game. * Management Keys, (PJ, SJ): Credit request operations, opening of a Virtual Game Table 113, etc., are performed with this pair of keys.
La autenticación de los jugadores es un paso necesario, porque sólo los jugadores que están registrados pueden participar en el juego. Con esta medida se evita el acceso al juego a los jugadores que pertenecen a los colectivos anteriormente mencionados (menores de edad, jugadores deshonestos, o jugadores de otras regiones). El Agente del Control de Acceso 105 adicionalmente pone en contacto a los jugadores autenticados y permite que los jugadores vean las Mesas Virtuales de Juego 113 existentes, y creen de nuevas. El jugador se autentica en el Agente de Control de Acceso 105 mediante un protocolo criptográfico de autenticación fuerte. Algunos ejemplos característicos de protocolos de autenticación fuerte están recogidos en el estándar ISO/IEC 9594-8 (X.509)[ISO/IEC 9594- 8 "Information technology - Open Systems Interconnection - The Directory: Overview of concepts, models, and services", International Organitzation for Standardization, Geneva, Switzerland, 1995 (equivalent to ITU-T Rec. X.509, 1993)]. Estos protocolos permiten una autenticación bilateral de las dos partes, con el intercambio opcional de claves. Se usa aquí el termino fuerte para diferenciar esta autenticación de la más sencilla basada en contraseña. En el protocolo el Agente del Jugador 101 utiliza el par de claves asimétricas del jugador y el Agente de Control de Acceso 105 utiliza el par de claves asimétricas de la Autoridad de Control de Acceso. En una primera alternativa el Agente del Jugador 101 utiliza el par de claves (PJ, SJ), y en una segunda alternativa utiliza el par de claves de AutenticaciónPlayer authentication is a necessary step, because only registered players can participate in the game. This measure prevents access to the game for players who belong to the aforementioned groups (minors, dishonest players, or players from other regions). The Access Control Agent 105 additionally contacts authenticated players and allows players to view existing Virtual Game Tables 113, and create new ones. The player is authenticated in the Access Control Agent 105 by means of a strong cryptographic authentication protocol. Some characteristic examples of strong authentication protocols are contained in the ISO / IEC 9594-8 (X.509) [ISO / IEC 9594- 8 "Information technology - Open Systems Interconnection - The Directory: Overview of concepts, models, and services ", International Organization for Standardization, Geneva, Switzerland, 1995 (equivalent to ITU-T Rec. X.509, 1993)]. These protocols allow a two-sided authentication of the two parties, with the optional exchange of keys. The strong term is used here to differentiate this authentication from the simplest password-based one. In the protocol the Player Agent 101 uses the player's asymmetric key pair and the Access Control Agent 105 uses the asymmetric key pair of the Access Control Authority. In a first alternative the Player 101 Agent uses the key pair (PJ, SJ), and in a second alternative it uses the Authentication key pair
En un Casino tradicional un jugador para participar en el juego, que se desarrolla en una mesa de juego, debe cambiar su dinero de curso legal por fichas. En el sistema de juego remoto de la presente invención los jugadores obtienen un Cheque Digital para una Mesa Virtual de Juego 113, que es emitido por la Entidad de Confianza. El jugador debe tener abierta una cuenta en la Entidad de Confianza con dinero suficiente para jugar, y cuando el jugador realiza una petición mediante el Agente del Jugador 101 la Entidad de Confianza emite el Cheque Digital. La petición del Cheque Digital es firmada por el Agente del Jugador 101 con el par de claves propiedad del jugador. Si el par de claves está debidamente certificado y el componente privado está protegido de forma adecuada la firma digital puede tener validez legal, y el jugador posteriormente no podrá repudiar la petición. Adicionalmente la firma digital también impide que la cantidad de la petición pueda ser modificada. El Cheque Digital es incluido en el Registro Monetario 117 y en el Registro de Actividad 115. La inclusión en el Registro Monetario 117 permite tener un control de todos los movimientos de capital del jugador, y la inclusión en el Registro de Actividad 115 posibilita que el resto de participantes en el juego puedan saber el crédito del que dispone el jugador. En un Casino tradicional el número de mesas de juego es limitado, y en algunos casos los jugadores deben esperar para entrar en una de ellas. Sin embargo en un sistema de juego remoto el número de Mesas Virtuales de Juego 113 puede variar según el número de jugadores, y como se ha mencionado el jugador puede escoger si quiere jugar solo (Mesa Virtual de JuegoIn a traditional Casino a player to participate in the game, which takes place at a game table, must exchange his legal course money for chips. In the remote game system of the present invention, players obtain a Digital Check for a Virtual Game Table 113, which is issued by the Trust Entity. The player must have an account in the Trust Entity open with enough money to play, and when the player makes a request through Player Agent 101, the Trust Entity issues the Digital Check. The Digital Check request is signed by Player Agent 101 with the key pair owned by the player. If the key pair is duly certified and the private component is adequately protected, the digital signature may have legal validity, and the player may not subsequently repudiate the request. Additionally, the digital signature also prevents the amount of the request from being modified. The Digital Check is included in the Monetary Record 117 and in the Activity Record 115. The inclusion in the Monetary Record 117 allows you to have control of all the capital movements of the player, and the inclusion in the Activity Record 115 allows the Other participants in the game may know the credit available to the player. In a traditional Casino the number of gaming tables is limited, and in some cases Players must wait to enter one of them. However, in a remote game system the number of Virtual Game Tables 113 may vary according to the number of players, and as mentioned the player can choose if he wants to play alone (Virtual Game Table
113 Privada), o con otros jugadores (Mesa Virtual de Juego 113 Pública). Adicionalmente en una Mesa Virtual de Juego 113 Pública los jugadores pueden permitir la entrada sólo a los jugadores que quieran. Si un jugador quiere crear una nueva Mesa Virtual de Juego 113 realiza una petición Ck al Agente de Control de Acceso 105 mediante el Agente del Jugador 101. La petición Ck detalla el tipo de Mesa Virtual de Juego 113 (pública o privada), el juego a que quiere jugar, y si quiere que un Agente del Crupier 109 controle el juego. El Agente del Jugador 101 firma con el componente privado del par de claves del Jugador la petición Ck, Nk =
Figure imgf000022_0001
(Ck), y envía la firma digital Nk al Agente de Control de Acceso 105. El Agente de Control de Acceso 105 crea un identificador Id ¡ de la Mesa Virtual de Juego 113, que permite realizar un control posterior de las Mesas Virtuales de Juego 113. Asigna el identificador creado (Idjyj) a una instancia de la Mesa Virtual de Juego 113, y si la petición indica que un Agente de Crupier 109 controle el juego, el Agente de Control de Acceso 105 obtiene una instancia del Agente del Crupier 109 asociándolo a la Mesa Virtual de Juego 113. El Agente de Control de Acceso 105 crea la cadena CDNE de la partida, donde en el campo de datos del primer eslabón tiene la petición de creación de la Mesa Virtual de Juego 113 Nk. En un casino tradicional o Bingo los jugadores no pueden entrar en el juego cuando quieran, el juego tiene unas pautas y la entrada de un jugador se realiza en los puntos que permite el juego. Un jugador puede pedir la entrada en una Mesa Virtual de Juego 113 en cualquier momento, pero sólo será admitido una vez haya finalizado la tirada o mano de juego que se esté jugando en ese momento. En el instante que un jugador entra en una Mesa Virtual de Juego 113 se inicia la partida de dicho jugador. Como se ha mencionado para entrar en una Mesa Virtual de Juego 113 es necesario disponer de crédito. El jugador muestra su crédito al resto de participantes mediante un Cheque Digital, CHk, que únicamente es válido para una Mesa Virtual de Juego 113, y un instante de tiempo dado. Cuando un jugador quiere acceder a una Mesa Virtual de Juego 113 el Agente del Jugador 101 obtiene el identificador IdM de la Mesa Virtual de Juego 113, y la última entrada de la Mesa Virtual de Juego 113. Realiza una petición del Cheque Digital al Agente de la Banca 123, para la Mesa Virtual de Juego 115, en un punto de la partida. Opcionalmente para incrementar la velocidad de las operaciones criptográficas realizadas durante la ejecución del juego el Agente del Jugador 101 crea un par de claves de partida (P , Sj ), y certifica el componente público con el componente privado de su par de claves (Pj, Sj). Finalmente el Agente del Jugador 101 hace accesible el Cheque digital a la Mesa Virtual de Juego 113, y si ha creado un par de claves de partida también hace accesible el certificado digital del par de claves. El Agente del Crupier 109, o el Agente del Jugador 101 que realiza las funciones del
113 Private), or with other players (Virtual Table 113 Public Game). Additionally in a Virtual Table 113 Public Game players can allow entry only to the players they want. If a player wants to create a new Virtual Game Table 113, he makes a request C k to the Access Control Agent 105 through the Player Agent 101. The request C k details the type of Virtual Game Table 113 (public or private), the game you want to play, and if you want a Croupier Agent 109 to control the game. Player Agent 101 signs the request C k , N k = with the private component of the Player's key pair
Figure imgf000022_0001
(Ck), and sends the digital signature N k to the Access Control Agent 105. The Access Control Agent 105 creates an identifier Id of the Virtual Game Table 113, which allows subsequent control of the Virtual Tables of Game 113. Assigns the created identifier (Idjyj) to an instance of the Virtual Game Table 113, and if the request indicates that a Croupier Agent 109 controls the game, the Access Control Agent 105 obtains an instance of the Croupier Agent 109 associating it with the Virtual Game Table 113. The Access Control Agent 105 creates the CDNE chain of the game, where in the data field of the first link you have the request to create the Virtual Game Table 113 N k . In a traditional casino or Bingo players cannot enter the game whenever they want, the game has some guidelines and the entry of a player is made at the points allowed by the game. A player may request entry into a Virtual Game Table 113 at any time, but will only be admitted once the roll or hand that is being played at that time is finished. The moment a player enters a Virtual Game Table 113, the game of said player begins. As mentioned to enter a Virtual Game Table 113 it is necessary to have credit. The player shows his credit to the rest of the participants by means of a Digital Check, CH k , which is only valid for a Virtual Game Table 113, and a given time. When a player wants to access a Virtual Game Table 113 the Player Agent 101 obtains the IdM identifier of the Virtual Game Table 113, and the last entry of the Virtual Game Table 113. Makes a Digital Check request to the Game Agent Bank 123, for the Virtual Game Table 115, at one point of the game. Optionally to increase the speed of the cryptographic operations performed during the execution of the game the Player Agent 101 creates a pair of starting keys (P, S j ), and certifies the public component with the private component of its key pair (Pj , Sj). Finally, Player 101 Agent makes the Digital Check available to the Board Virtual Game 113, and if you have created a starting key pair also makes the digital certificate of the key pair accessible. The Agent of Croupier 109, or the Agent of Player 101 who performs the functions of the
Crupier, una vez finalizada la tirada o mano de juego en curso, verifica los Cheques Digitales y los certificados recibidos y realiza una nueva entrada en la cadena CDNE de la partida. El campo de datos indica los jugadores que entran en la Mesa Virtual de Juego 113, sus Cheques digitales y sus certificados correspondientes. Como muestra la figura 4 los juegos de tipo casino tienen un denominador común que son las fases del juego: Inicio de la Tirada o Mano de Juego 401, Apuestas 403, ObtenciónCrupier, once the roll or hand in progress is finished, verifies the Digital Checks and the certificates received and makes a new entry in the CDNE chain of the game. The data field indicates the players who enter the Virtual Game Table 113, their digital checks and their corresponding certificates. As Figure 4 shows, casino-type games have a common denominator which are the phases of the game: Start of the Roll or Hand of Game 401, Betting 403, Obtaining
Eventos del Juego 405, y Final de la Tirada o Mano de juego 407. Cada una de estas fases supone uno, o varios nuevos eslabones de la cadena CDNE de la partida. A continuación se detallan estas etapas y los eslabones de la cadena CDNE de la partida implementadas por el Agente del Jugador 101 y / o por el Agente del Crupier 109, según el sistema propuesto. El Agente del Crupier 109, o el Agente del Jugador 101 que desempeña esta tarea, marca el Inicio de la Tirada o Mano de Juego 401, y con ello marca el final de la entrada de jugadores. Los jugadores pueden entrar en la Mesa Virtual de Juego 113 en el periodo comprendido entre el final y el inicio de la mano de juego o tirada. El campo de datos del eslabón de la cadena de partida detalla que se inicia una nueva mano de juego. Todos los jugadores conocen o pueden conocer al resto de participantes en el juego, y su crédito. Un jugador en un casino tradicional no puede repudiar una apuesta, y tampoco puede ser modificada por él u otro de los jugadores una vez ha finalizado el periodo para apostar. En el sistema de juego preconizado cada apuesta es un eslabón de la cadena CDNE, y por consiguiente está firmado con el par de claves del jugador y se hace accesible al resto de miembros de la Mesa Virtual de Juego 113, es decir la apuesta no se puede repudiar, ni modificar. Cuando el jugador hace una Apuesta 403 el Agente del Jugador 101 construye un eslabón de la cadena CDNE que indica en el campo de datos el tipo concreto de apuesta, y el valor. Las Apuestas 403 pueden realizarse en paralelo por todos los jugadores, porque no es necesario un orden secuencial. Esta operación supone una expansión de la cadena CDNE de la partida. Una vez finalizado el periodo de Apuestas 403 el Agente del Crupier 109, o el Agente del Jugador 101 que realiza las acciones de un Crupier, acepta las Apuestas 403 válidas con un nuevo eslabón de la cadena CDNE de la partida. El campo de datos incluye un código de operación que denota el final de las Apuestas 403 y el inicio del juego. La cadena CDNE de la partida se contrae en este punto. Con esta medida todos los jugadores pueden ver las Apuestas 403 realizadas, y no pueden modificarlas. Una apuesta es válida si se ajusta a las reglas del juego, y el jugador dispone de crédito para realizarla. Cada juego de casino es diferente y por consiguiente para garantizar la honestidad en cada uno de ellos se deben resolver diferentes problemas. Por ejemplo, en el Black Jack las cartas se reparten de forma abierta, pero en el Poker solo las debe conocer su destinatario. En la ruleta, el resultado se basa en un único valor obtenido al azar, en el Black Jack se obtienen varios valores. Según sus requisitos los juegos de casino se pueden dividir en los siguientes grupos: juegos de tirada, juegos de cartas descubiertas, y juegos de cartas tapadas. En el primer grupo podemos hallar la ruleta, y los dados. Un ejemplo característico del segundo grupo es el Black Jack. Un ejemplo significativo del tercer grupo es el Poker. Tal como se ha mencionado en una primera opción el Agente del Crupier 109 ejecuta un protocolo criptográfico para la Generación Imparcial de Unos Eventos del Juego 405, conjuntamente con el Agente Imparcial 107. A continuación se presentan de forma no limitativa cinco ejemplos de ejecución de dicha primera opción. En los ejemplos de ejecución se utiliza como herramienta base un protocolo criptográfico de compromiso. Un primer protocolo de compromiso fue introducido por Blum en el año 1982 [Blum M., Coin ñipping by telephone: a protocol for solving impossible problems, Proc. IEEE Computer Conference, pages 133-137, IEEE, 1982]. En un protocolo de compromiso una parte, o comprometiente, se compromete a cierta información X, ante otras partes, o verificadores del compromiso. Un protocolo de compromiso Cp consta de dos fases, una fase de compromiso seguida de una fase de liberación del compromiso. En la fase de compromiso el comprometiente calcula una transformación T de la información X, T = CP{X}, y hace accesible T al los verificadores del compromiso. En la segunda fase el comprometiente desvela X y /o la información para verificar el compromiso, T_CP{X}. Se puede describir el procedimiento con el siguiente ejemplo físico: En la primera fase cada participante introduce una determinada información en una caja, la cual cierra con una llave y entrega dicha caja al resto de participantes. En la segunda fase entrega la llave que permite abrir la caja y recuperar la información dentro de la caja inicial. Los verificadores del compromiso no pueden saber nada de X a partir de T, y la información comprometida X no puede ser alterada por el propietario de la misma entre las fases primera y segunda. Una visión general sobre el estado de la técnica en relación con los protocolos de compromiso se puede hallar en [Schneier B., Applied Cryptography: protocols, algorithms, and source code in C, Second Edition, Wiley, 1996]. En un primer ejemplo de ejecución de dicha primera opción el jugador realiza una apuesta A mediante su Agente del Jugador 101. El Agente del Jugador 101 se compromete a la apuesta A mediante un protocolo criptográfico de compromiso Cp, y obtiene una transformación T, T = CP{A}. El Agente del Jugador 101 hace accesible al Agente del Crupier 109. El Agente del Crupier 109 obtiene un valor V\ de forma aleatoria a partir del que se deriva el resultado del juego, y hace accesible V\ al Agente del Jugador 101. A continuación el Agente del Jugador 101 hace accesible la apuesta del jugador A al Agente del Crupier 109, que verifica la corrección del protocolo de compromiso T lCp{A}. Dicho primer ejemplo de ejecución de la primera opción es más seguro si adicionalmente se realizan los pasos siguientes: • El Agente del Crupier 109 firma digitalmente Vi con el componente privado Se de su par de claves, X = So (Vi) y hace accesible X al Agente del Jugador 101. m El Agente del Jugador 101 firma digitalmente A con el componente privado de un par de claves asimétricas de su propiedad, tal como (Pj, Sj), (P , Sj ), (Pj , Sj ), (Pj , S ). 5 En un segundo ejemplo de ejecución de dicha primera opción el jugador realiza una apuesta A mediante el Agente del Jugador 101. El Agente del Jugador 101 ejecuta un protocolo de compromiso Cp con la apuesta, y obtiene una transformación de la apuesta Ti, Ti = CP{A}. El Agente del Jugador 101 hace accesible i al Agente del Crupier 109. El Agente del Crupier 109 obtiene un primer valor Vi de forma aleatoria y ejecuta un protocolo de compromiso conGame Events 405, and Final of the Roll or Game Hand 407. Each of these phases is one, or several new links of the CDNE chain of the game. These stages and the links of the CDNE chain of the game implemented by the Player Agent 101 and / or by the Croupier Agent 109 are detailed below, according to the proposed system. The Croupier's Agent 109, or the Player's Agent 101 who performs this task, marks the Start of the Roll or Hand of Game 401, and thereby marks the end of player entry. Players can enter the Virtual Game Table 113 in the period between the end and the start of the game hand or roll. The data field of the link in the starting chain details that a new game hand is started. All players know or can meet the other participants in the game, and their credit. A player in a traditional casino cannot repudiate a bet, nor can it be modified by him or another player once the betting period has ended. In the recommended game system each bet is a link in the CDNE chain, and therefore it is signed with the player's key pair and is made accessible to the rest of the members of the Virtual Game Table 113, that is, the bet is not can repudiate or modify. When the player makes a Bet 403 the Player Agent 101 constructs a link in the CDNE chain that indicates in the data field the specific type of bet, and the value. Bets 403 can be made in parallel by all players, because a sequential order is not necessary. This operation involves an expansion of the CDNE chain of the game. Once the Betting Period 403 is over, the Croupier Agent 109, or the Player 101 Agent who performs the actions of a Croupier, accepts the valid Betting 403 with a new link in the CDNE chain of the game. The data field includes an operation code that denotes the end of Bets 403 and the start of the game. The CDNE chain of the game contracts at this point. With this measure all players can see the Bets 403 made, and cannot modify them. A bet is valid if it conforms to the rules of the game, and the player has credit to place it. Each casino game is different and therefore to guarantee honesty in each of them different problems must be solved. For example, in the Black Jack the cards They are distributed openly, but in Poker they should only know their recipient. In roulette, the result is based on a single value obtained at random, in the Black Jack several values are obtained. Depending on your requirements, casino games can be divided into the following groups: card games, open card games, and covered card games. In the first group we can find the roulette, and the dice. A characteristic example of the second group is the Black Jack. A significant example of the third group is Poker. As mentioned in a first option, the Croupier Agent 109 executes a cryptographic protocol for the Impartial Generation of Game Events 405, together with the Impartial Agent 107. Below are five non-limiting examples of execution of said Game. first option. In the execution examples, a cryptographic commitment protocol is used as the base tool. A first commitment protocol was introduced by Blum in 1982 [Blum M., Coin ñipping by telephone: a protocol for solving impossible problems, Proc. IEEE Computer Conference, pages 133-137, IEEE, 1982]. In a commitment protocol, one party, or party, commits to certain information X, before other parties, or verifiers of the commitment. A commitment protocol C p consists of two phases, a commitment phase followed by a commitment release phase. In the commitment phase the compromise calculates a transformation T of the information X, T = C P {X}, and makes T accessible to the verifiers of the commitment. In the second phase the commitment reveals X and / or the information to verify the commitment, T_C P {X}. The procedure can be described with the following physical example: In the first phase each participant enters a certain information in a box, which closes with a key and delivers said box to the rest of the participants. In the second phase, he gives the key to open the box and retrieve the information inside the initial box. The verifiers of the commitment cannot know anything about X from T, and the compromised information X cannot be altered by the owner between the first and second phases. An overview of the state of the art in relation to compromise protocols can be found in [Schneier B., Applied Cryptography: protocols, algorithms, and source code in C, Second Edition, Wiley, 1996]. In a first example of execution of said first option the player makes a bet A through his Player Agent 101. The Player Agent 101 commits to bet A through a cryptographic commitment protocol C p , and obtains a transformation T, T = C P {A}. The Agent of Player 101 makes the Agent of Croupier 109 accessible. The Agent of Croupier 109 obtains a value V \ randomly from which the outcome of the game is derived, and makes V \ the Agent of Player 101 accessible. Next Player Agent 101 makes Player A's bet accessible to Croupier Agent 109, which verifies the correctness of the T lC p {A} commitment protocol. Said first example of execution of the first option is safer if additionally The following steps are performed: • Croupier Agent 109 digitally signs Vi with the private component Se of its key pair, X = So (Vi) and makes Player Agent 101 accessible X. m Player Agent 101 digitally signs A with the private component of a pair of asymmetric keys of its property, such as (Pj, Sj), (P, S j ), (P j , Sj), (Pj, S). 5 In a second example of the execution of said first option, the player makes a bet A through the Agent of Player 101. The Agent of Player 101 executes a commitment protocol C p with the bet, and obtains a transformation of the bet Ti, Ti = C P {A}. The Agent of Player 101 makes the Agent of Crupier 109 accessible to me. The Agent of Crupier 109 obtains a first Vi value randomly and executes a commitment protocol with
10 Vi obteniendo una transformación T2, T2 = Cp{Vι}. El Agente del Crupier 109 hace accesible Ti y T2 al Agente Imparcial 107. El Agente Imparcial 107 obtiene un segundo valor V¿ y mediante el componente privado Si del par de claves de la Autoridad Imparcial (S , Pι) calcula una firma digital Xλ sobre {V2, Tι, T2}, Xi = S ( 2|Tι|T2). El Agente Imparcial 107 hace accesible Vi y Xι al Agente del Crupier 109. El Agente del Crupier 109 hace accesible Vi,10 Vi obtaining a transformation T 2 , T 2 = C p {Vι}. Croupier Agent 109 makes Ti and T 2 accessible to Impartial Agent 107. Impartial Agent 107 obtains a second value V¿ and through the private component Si from the key pair of the Impartial Authority (S, Pι) calculates a digital signature X λ over {V 2 , Tι, T 2 }, Xi = S ( 2 | Tι | T 2 ). Impartial Agent 107 makes Vi and Xι accessible to Croupier Agent 109. Croupier Agent 109 makes Vi accessible,
15 V¿, y Xι al Agente del Jugador 101. El Agente del Jugador 101 hace accesible A al Agente del Crupier 109. En este instante el Agente del Crupier 109 y el Agente del Jugador 101 derivan dicho evento del juego a partir de Vi y V%. En un tercer ejemplo de ejecución de dicha primera opción el Agente del Jugador 101 hace accesible una petición del jugador para obtener un evento del juego. El Agente del Crupier15 V¿, and Xι to Player Agent 101. Player Agent 101 makes A available to Croupier Agent 109. At this moment Croupier Agent 109 and Player 101 Agent derive said game event from Vi and V % In a third example of execution of said first option the Player Agent 101 makes available a request from the player to obtain a game event. The Croupier's Agent
20 109 obtiene un primer valor Vi de forma aleatoria y ejecuta un protocolo de compromiso Cp con Vi obteniendo una transformación Ti, T = Cp{Vι}. El Agente del Crupier 109 hace accesible Ti al Agente del Jugador 101 y al Agente Imparcial. El Agente del Jugador 101 hace accesible una apuesta A del jugador al Agente del Crupier 109. El Agente Imparcial 107 obtiene un segundo valor V¿ y mediante el componente privado Si del par de claves de la20 109 obtains a first Vi value randomly and executes a commitment protocol C p with Vi obtaining a transformation Ti, T = C p {Vι}. Croupier Agent 109 makes Ti accessible to Player Agent 101 and to the Impartial Agent. Player Agent 101 makes a player's bet A available to Croupier Agent 109. Impartial Agent 107 obtains a second value V¿ and through the private component Si of the key pair of the
25 Autoridad Imparcial (P , S' ) calcula una firma digital Xi sobre {V¿, Tι}, Xι — S (V2\ ι). El Agente Imparcial 107 hace accesible V¿ y Xi al Agente del Crupier 109. El Agente del Crupier 109 hace accesible Vi, Ti, V¿ y Xι al Agente del Jugador 101. El Agente del Crupier 109 y el Agente del Jugador 101 derivan dicho evento de juego a partir de Vi y V¿. En un cuarto ejemplo de ejecución de dicha primera opción el Agente del Jugador 10125 Impartial Authority (P, S ') calculates a digital signature Xi on {V¿, Tι}, Xι - S (V 2 \ ι). Impartial Agent 107 makes V¿ and Xi accessible to Croupier Agent 109. Croupier Agent 109 makes Vi, Ti, V¿ and Xι accessible to Player 101 Agent. Croupier Agent 109 and Player 101 Agent derive said Game event from Vi and V¿. In a fourth example of execution of said first option the Player Agent 101
30 hace accesible una apuesta A del jugador al Agente del Crupier 109. El Agente del Crupier 109 obtiene un primer valor Vi de forma aleatoria y ejecuta un protocolo de compromiso Cp con Vi obteniendo una transformación Ti, Ti = Cp{Vι}. El Agente del Crupier 109 hace accesible Ti y A al Agente Imparcial 107. El Agente Imparcial 107 obtiene un segundo valor V-¿ y mediante el componente privado S del par de claves de la Autoridad Imparcial (Pj, Si)30 makes a player's bet A accessible to Croupier Agent 109. Croupier Agent 109 obtains a first Vi value randomly and executes a commitment protocol C p with Vi obtaining a transformation Ti, Ti = C p {Vι}. Croupier Agent 109 makes Ti and A accessible to Impartial Agent 107. Impartial Agent 107 obtains a second V-value and through private component S of the key pair of the Impartial Authority (Pj, Si)
35 calcula una firma digital Xi sobre {Tι, V2, A}, Xi — S (V2|Tι|A). El Agente Imparcial 107 hace accesible V2, y Xi al Agente del Crupier 109. El Agente del Crupier 109 hace accesible Vi, V¿, Ti y Xι al Agente del Jugador 101. El Agente del Crupier 109 y el Agente del Jugador 101 derivan dicho evento del juego a partir de Vi y V2. En un quinto ejemplo de ejecución de dicha primera opción el jugador realiza una apuesta A mediante el Agente del Jugador 101. El Agente del Jugador 101 ejecuta un protocolo de 5 compromiso Cp con A, y obtiene una transformación Ti, Ti = CP{A}. El Agente del jugador 101 hace accesible Ti al Agente del Crupier 109. El Agente del Crupier 109 obtiene un primer valor Vi de forma aleatoria y ejecuta un protocolo de compromiso Cp con i obteniendo una transformación T , T2 = CP{V1}. El Agente del Crupier 109 hace accesible T al Agente del Jugador 101. El Agente del Jugador 101 hace accesible A al Agente del Crupier 109, y éste hace35 calculates a digital signature Xi on {Tι, V 2 , A}, Xi - S (V 2 | Tι | A). The Impartial Agent 107 makes V 2 accessible, and Xi to Croupier Agent 109. Croupier Agent 109 makes Vi, V, Ti and Xι accessible to Player 101 Agent. Croupier Agent 109 and Player 101 Agent derive said game event from Vi and V 2 . In a fifth example of the execution of said first option, the player places a bet A through the Agent of Player 101. The Agent of Player 101 executes a protocol of 5 commitment C p with A, and obtains a transformation Ti, Ti = C P { TO}. Player Agent 101 makes Ti accessible to Croupier Agent 109. Croupier Agent 109 obtains a first Vi value randomly and executes a commitment protocol C p with i obtaining a transformation T, T 2 = C P {V1} . Croupier Agent 109 makes T available to Player Agent 101. Player 101 Agent makes Croupier Agent A accessible, and it makes
10 accesible A, y T al Agente Imparcial 107. El Agente Imparcial 107 obtiene un segundo valor V y mediante el componente privado Si del par de claves de la Autoridad Imparcial (P¡r, Si) calcula una firma digital Xi sobre {T , A, V¿], Xι = Si (V2\T2\A). El Agente Imparcial 107 hace accesible V2, y Xi al Agente del Crupier 109. El Agente del Crupier 109 hace accesible Vi, V2, y Xi al Agente del Jugador 101. El Agente del Crupier 109 y el Agente del Jugador10 accessible A, and T to the Impartial Agent 107. The Impartial Agent 107 obtains a second value V and through the private component Si from the key pair of the Impartial Authority (P¡r, Si) calculates a digital signature Xi on {T, A, V¿], Xι = Si (V 2 \ T 2 \ A). Impartial Agent 107 makes V 2 , and Xi accessible to Croupier Agent 109. Croupier Agent 109 makes Vi, V 2 , and Xi accessible to Player Agent 101. Croupier Agent 109 and Player Agent
15 101 derivan dicho evento del juego a partir de Vi y V2. Dichos segundo, tercer, cuarto y quinto ejemplos de ejecución de dicha primera opción son más seguros si adicionalmente se realizan los pasos siguientes:15 101 derive said game event from Vi and V 2 . Said second, third, fourth and fifth examples of execution of said first option are safer if the following steps are additionally performed:
• El Agente del Jugador 101 firma digitalmente A con el componente privado de un par de claves asimétricas de su propiedad, tal como (Pj, S ), (Pj , S ), (Pj , Sj ), (Pf, S ).• Player Agent 101 digitally signs A with the private component of a pair of asymmetric keys owned, such as (Pj, S), (P j , S), (P j , S j ), (Pf, S ).
20 • El Agente del Crupier 109 firma digitalmente Ti con el componente privado So de su par de claves (Pe, Se), Xo = Se (Vi) y hace accesible XQ al Agente Imparcial 107. El Agente Imparcial 107 incluye X0 en X , Xι = Si (V2\Tι\T2\Xo) . • El Agente del Crupier 109 hace accesible el identificador IÚM de la Mesa Virtual de Juego 113 al Agente Imparcial 107. El Agente Imparcial 107 incluye IdM en la firma20 • Croupier Agent 109 digitally signs Ti with the private component So of its key pair (Pe, Se), Xo = Se (Vi) and makes XQ accessible to Impartial Agent 107. Impartial Agent 107 includes X 0 in X , Xι = Yes (V 2 \ Tι \ T 2 \ Xo). • The Croupier Agent 109 makes the IÚM identifier of the Virtual Game Table 113 accessible to the Impartial Agent 107. The Impartial Agent 107 includes IdM in the signature
25 digital X Xι = Si (V2\Tι\T2\IdM). • El Agente Imparcial 107 incluye un número de serie N¿ en cada firma digital que realiza.25 digital X Xι = Yes (V 2 \ Tι \ T 2 \ Id M ). • Impartial Agent 107 includes a serial number N ¿in each digital signature it makes.
Tal como se ha mencionado en una segunda opción el Agente Imparcial 107 genera de forma imparcial unos eventos del juego. La generación imparcial de estos eventos es realizada mediante un PRGΝ tal como el que se ha descrito previamente. En un primer ejemplo de 30 ejecución de la segunda opción el Agente Imparcial adjunta la firma digital del evento del juego. La firma digital es generada con el componente privado S del par de claves de la Autoridad Imparcial (P , S ). En un segundo ejemplo de ejecución de la segunda opción el Agente Imparcial adjunta el resultado de aplicar una función resumen con clave al evento del juego. La clave utilizada es mantenida en secreto y únicamente está en posesión del Agente del Jugador 101 y el Agente Imparcial. Las funciones resumen con clave típicamente reciben el nombre de MAC, en [Menezes, A.J., Oorschot, P.C., Vanstone, S.A., Handbook of AppliedAs mentioned in a second option, Impartial Agent 107 impartially generates game events. The impartial generation of these events is carried out through a PRG PR such as the one described previously. In a first example of the execution of the second option, the Impartial Agent attaches the digital signature of the game event. The digital signature is generated with the private component S of the key pair of the Impartial Authority (P, S). In a second example of the execution of the second option, the Impartial Agent attaches the result of applying a summary function with code to the game event. The password used is kept secret and is only in the possession of the Agent of Player 101 and the Impartial Agent. Summary functions with code are typically called MAC, in [Menezes, AJ, Oorschot, PC, Vanstone, SA, Handbook of Applied
Cryptography, CRC Press, 1997] se halla una descripción detallada de sus diferentes variantes y propiedades. Tal como se ha mencionado en una tercera opción el Agente del Jugador 101 ejecuta un protocolo criptográfico para la Generación Imparcial de Unos Eventos del Juego 405, conjuntamente con el Agente del Crupier 109. En un primer ejemplo de ejecución de la tercera opción el Agente del Jugador 101 y el Agente del Crupier 109 realizan uno de los protocolos descritos en la solicitud internacional [PCT ES02/00485]. En un segundo ejemplo de ejecución de la tercera opción el Agente del Jugador 101 y el Agente del Crupier 109 realizan uno de los protocolo descritos en la invención US 6,264,557. En un tercer ejemplo de ejecución de la tercera opción el Agente del Jugador 101 y el Agente del Crupier 109 realizan uno de los protocolos descritos en la invención US 6,165,072. Los mensajes que se envían los Agentes de los Jugadores 101 y / o el Agente del Crupier 109 durante el protocolo criptográfico de juego son eslabones de la cadena CDNE de la partida. Al Final de la Tirada o Mano de Juego 407 se puede verificar que el juego ha sido honesto con los datos de la cadena CDNE de la partida. En el caso de que uno de los Agentes de los Jugadores 101 detecte alguna irregularidad genera una incidencia que es almacenada en el Registro de Incidencias 119 que será verificada por la Autoridad de Auditoría mediante el Agente de Auditoría 111 se encarga de verificar las incidencias. Si todos los Agentes de los Jugadores 101 están de acuerdo con el resultado construyen un nuevo eslabón de la cadena CDNE que indica que el jugador acepta el resultado y la cadena CDNE de la partida se expande. Una vez transcurrido un tiempo establecido el Agente del Crupier 109, o el Agente del Jugador 101 que realiza las acciones del Crupier, marca como finalizada la tirada o mano de juego, con una nueva entrada que contrae la cadena CDNE de la partida. En este momento se inicia el periodo para que los jugadores puedan entrar o salir de la Mesa Virtual de Juego 113. Cuando un jugador abandona la Mesa Virtual de Juego 113 finaliza su partida y cobra sus beneficios. Los jugadores únicamente pueden abandonar la Mesa Virtual de Juego 113 una vez finalizada la mano de juego o tirada, y si la abandonan antes, sin justificación, pueden ser multados. Cuando un jugador quiere abandonar una Mesa Virtual de Juego 113 el Agente del Jugador 101 realiza las acciones siguientes: Construye un eslabón de la cadena donde el campo de datos indica que el jugador quiere abandonar la Mesa Virtual de Juego 113. En este punto se realiza una expansión de la cadena CDNE, porque todos los jugadores pueden realizar esta operación al mismo tiempo. Transcurrido el tiempo establecido para que los jugadores abandonen o se incorporen al juego, el Agente del Crupier 109, o el Agente del Jugador 101 que realiza las acciones del Crupier, crea un nuevo eslabón de la cadena CDNE de la partida y la cadena se contrae. El campo de datos de la cadena muestra las altas y bajas de la MesaCryptography, CRC Press, 1997] is a detailed description of its different variants and properties. As mentioned in a third option the Player Agent 101 executes a cryptographic protocol for the Impartial Generation of Game Events 405, together with the Croupier Agent 109. In a first example of the third option execution the Agent of the Game Player 101 and Croupier Agent 109 perform one of the protocols described in the international application [PCT ES02 / 00485]. In a second example of the execution of the third option, the Player Agent 101 and the Croupier Agent 109 perform one of the protocols described in the invention US 6,264,557. In a third example of the execution of the third option the Player Agent 101 and the Croupier Agent 109 perform one of the protocols described in the invention US 6,165,072. The messages sent by Players Agents 101 and / or Croupier Agent 109 during the game cryptographic protocol are links in the CDNE chain of the game. At the End of the Roll or Game Hand 407 it can be verified that the game has been honest with the data of the CDNE chain of the game. In the event that one of the Players Agents 101 detects any irregularity, it generates an incident that is stored in the Incident Register 119 that will be verified by the Audit Authority through the Audit Agent 111 is responsible for verifying the incidents. If all Players Agents 101 agree with the result, they build a new link in the CDNE chain that indicates that the player accepts the result and the CDNE chain of the game expands. Once an established time has elapsed, the Agent of the Croupier 109, or the Agent of the Player 101 who performs the Croupier's actions, marks the end of the roll or hand of play, with a new entry that contracts the CDNE chain of the game. At this time the period begins so that players can enter or leave the Virtual Game Table 113. When a player leaves the Virtual Game Table 113 ends his game and collects his benefits. Players can only leave the Virtual Game Table 113 after the end of the game or roll, and if they leave it before, without justification, they can be fined. When a player wants to leave a Virtual Game Table 113 the Player Agent 101 performs the following actions: Constructs a link in the chain where the data field indicates that the player wants to leave the Virtual Game Table 113. At this point it is performed an expansion of the CDNE chain, because all players can perform this operation at the same time. After the time established for players to leave or join the game, the Croupier Agent 109, or the Player Agent 101 who performs the Croupier's actions, creates a new link in the CDNE chain of the game and the chain contracts. The data field of the chain shows the ups and downs of the Mesa
Virtual de Juego 113. El Agente del Jugador 101 pide al Agente de la Banca 123 el cobro de los beneficios. El Agente de la Banca 123 accede al Registro de Actividad 115 y en base alVirtual Game 113. Player Agent 101 asks the Bank Agent 123 to collect benefits. Bank Agent 123 accesses Activity Record 115 and based on
Cheque Digital del jugador y a las apuestas que éste ha realizado calcula los beneficios del jugador. El Agente de la Banca 123 construye un eslabón de la cadena CDNE del Registro Monetario 117, indicando en el campo de datos que el ingreso procede de una determinada partida, la cantidad a ingresar, la Mesa Virtual de Juego 113, y un resumen criptográfico de la partida jugada. Si el Agente del Jugador 101 está de acuerdo con el eslabón de la cadena del Registro Monetario 117 acepta el eslabón, y en caso contrario genera una incidencia que es almacenada en el Registro de Incidencias 119. Algunos de los Agentes descritos anteriormente se pueden agrupar formando un conjunto de programas y / o plataformas más complejo que recibe el nombre de Agente de Juego, y que es similar a los Casinos Online existentes en la actualidad. Una primera agrupación que forma un Agente de Juego se constituye mediante el Agente de Control de Acceso 105, el Agente de la Banca 123, y una pluralidad de Mesas Virtuales de Juego 113. Una segunda agrupación que forma un Agente de Juego se constituye mediante el Agente de Control de Acceso 105, el Agente de la Banca 123, una pluralidad de Mesas Virtuales deDigital Check of the player and the bets that he has made calculates the benefits of the player. The Agent of the Bank 123 builds a link in the CDNE chain of the Monetary Registry 117, indicating in the data field that the income comes from a certain item, the amount to be entered, the Virtual Game Table 113, and a cryptographic summary of The game played. If the Player 101 Agent agrees with the link in the Monetary Record chain 117, he accepts the link, and otherwise generates an incident that is stored in the Incident Record 119. Some of the Agents described above can be grouped together a more complex set of programs and / or platforms that is called Game Agent, and that is similar to the Online Casinos currently in existence. A first group that forms a Game Agent is constituted by the Access Control Agent 105, the Agent of the Bank 123, and a plurality of Virtual Game Tables 113. A second group that forms a Game Agent is constituted by the Access Control Agent 105, the Agent of Bank 123, a plurality of Virtual Tables of
Juego 113, y el Agente de Certificación 103. Una tercera agrupación que forma un Agente de Juego se constituye mediante el Agente de Control de Acceso 105, y una pluralidad de Mesas Virtuales de Juego 113. Una cuarta agrupación que forma un Agente de Juego se constituye mediante el Agente de Control de Acceso 105, el Agente de Certificación 103, y una pluralidad de Mesas Virtuales de Juego 113. Una quinta agrupación que forma un Agente de Juego se constituye mediante el Agente de Control de Acceso 105, el Agente de la Banca 123, una pluralidad de Agentes del CrupierGame 113, and the Certification Agent 103. A third grouping that forms a Game Agent is constituted by the Access Control Agent 105, and a plurality of Virtual Game Tables 113. A fourth grouping that forms a Game Agent is it constitutes by means of the Access Control Agent 105, the Certification Agent 103, and a plurality of Virtual Game Tables 113. A fifth grouping that forms a Game Agent is constituted by the Access Control Agent 105, the Agent of the Bank 123, a plurality of Agents of the Crupier
109 y una pluralidad de Mesas Virtuales de Juego 113. Una sexta agrupación que forma un Agente de Juego se constituye mediante el Agente de Control de Acceso 105, el Agente de la Banca 123, una pluralidad de Mesas Virtuales de109 and a plurality of Virtual Game Tables 113. A sixth grouping that forms a Game Agent is constituted by the Access Control Agent 105, the Bank Agent 123, a plurality of Virtual Game Tables
Juego 113, una pluralidad de Agentes del Crupier 109, y el Agente de Certificación 103. Una séptima agrupación que forma un Agente de Juego se constituye mediante el Agente de Control de Acceso 105, una pluralidad de Agentes del Crupier 109, y una pluralidad deGame 113, a plurality of Croupier Agents 109, and the Certification Agent 103. A seventh grouping that forms a Gaming Agent is constituted by the Access Control Agent 105, a plurality of Croupier Agents 109, and a plurality of
Mesas Virtuales de Juego 113. Una octava agrupación que forma un Agente de Juego se constituye mediante el Agente de Control de Acceso 105, el Agente de Certificación 103, una pluralidad de Agentes del Crupier 109 y una pluralidad de Mesas Virtuales de Juego 113. Adicionalmente cualquiera de las agrupaciones anteriores puede incorporar un sistema de filtrado de puertos de acceso remoto, llamado típicamente firewall, y un sistema de detección de intrusos. El sistema de detección de intrusos monitoriza el sistema para detectar posibles accesos no autorizados, y registra las acciones ocurridas. Esta información permite que se puedan tomar medidas para eliminar la debilidad. Virtual Game Tables 113. An eighth grouping that forms a Game Agent is constituted by the Access Control Agent 105, the Certification Agent 103, a plurality of Croupier Agents 109 and a plurality of Virtual Game Tables 113. Additionally any of the previous groupings can incorporate a system of Remote access port filtering, typically called a firewall, and an intruder detection system. The intruder detection system monitors the system to detect possible unauthorized access, and records the actions taken. This information allows measures to eliminate weakness.

Claims

Reivindicaciones Claims
1.- Un sistema para la ejecución de un juego de azar a través de una red de comunicación que almacena las acciones desarrolladas en dicho juego y garantiza a unos jugadores de dicho juego que la ejecución del mismo es honesto e imparcial permitiendo a al menos una Autoridad de Auditoria comprobar que dichas acciones acaecidas en dicho juego han sido honestas y no han sido manipuladas, comprendiendo los siguientes elementos: a) un Registro de Actividad (115) que almacena dichas acciones acaecidas en dicho juego, vinculadas entre si de forma segura; y b) un conjunto de programas y / o plataformas de ejecución que constituyen un Agente del Jugador (101) mediante el cual al menos uno de dichos jugadores participa en dicho juego;1.- A system for the execution of a game of chance through a communication network that stores the actions developed in said game and guarantees to some players of said game that its execution is honest and impartial allowing at least one Audit Authority verify that said actions in said game have been honest and have not been manipulated, comprising the following elements: a) an Activity Record (115) that stores said actions in said game, linked together securely; and b) a set of programs and / or execution platforms that constitute a Player Agent (101) through which at least one of said players participates in said game;
2.- Un sistema para la ejecución de un juego de azar a través de una red de comunicación que almacena las acciones desarrolladas en dicho juego y garantiza a unos jugadores de dicho juego que la ejecución del mismo es honesto e imparcial permitiendo a al menos una Autoridad de Auditoria comprobar que dichas acciones acaecidas en dicho juego han sido honestas y no han sido manipuladas, comprendiendo los siguientes elementos: a) un Registro de Actividad (115) que almacena dichas acciones acaecidas en dicho juego, vinculadas entre si de forma segura; b) un conjunto de programas y / o plataformas de ejecución que constituyen un Agente del Jugador (101) mediante el cual al menos uno de dichos jugadores participa en dicho juego; y c) un conjunto de programas y / o plataformas de ejecución que constituyen un Agente de Control de Acceso (105) que permite a una Autoridad de Control de Acceso autenticar a dichos jugadores mediante unas credenciales. 2.- A system for the execution of a game of chance through a communication network that stores the actions developed in said game and guarantees to some players of said game that its execution is honest and impartial allowing at least one Audit Authority verify that said actions in said game have been honest and have not been manipulated, comprising the following elements: a) an Activity Record (115) that stores said actions in said game, linked together securely; b) a set of programs and / or execution platforms that constitute a Player Agent (101) through which at least one of said players participates in said game; and c) a set of programs and / or execution platforms that constitute an Access Control Agent (105) that allows an Access Control Authority to authenticate said players through credentials.
3.- Un sistema, según la reivindicación 2, caracterizado por comprender adicionalmente un conjunto de programas y / o plataformas de ejecución que constituyen un Agente de Certificación (103) mediante el cual una Autoridad de Certificación crea y hace accesibles dichas credenciales a al menos uno de dichos jugadores. 3. A system according to claim 2, characterized in that it further comprises a set of programs and / or execution platforms that constitute a Certification Agent (103) by means of which a Certification Authority creates and makes said credentials accessible to at least One of those players.
4.- Un sistema, según la reivindicación 2, caracterizado por comprender adicionalmente un conjunto de programas y /o plataformas de ejecución que constituyen una Mesa Virtual de Juego (113), destinada a centralizar y distribuir dichas acciones acaecidas en dicho juego a dichos jugadores que han sido autenticados por dicho Agente de Control de Acceso (105). 4. A system according to claim 2, characterized in that it further comprises a set of programs and / or execution platforms that constitute a Virtual Game Table (113), intended to centralize and distribute said actions in said game to said players which have been authenticated by said Access Control Agent (105).
5.- Un sistema según la reivindicación 2, caracterizado por comprender adicionalmente un conjunto de programas y /o plataformas de ejecución que constituyen un Agente de Auditoria (111) con el cual dicha Autoridad de Auditoria comprueba la honestidad del juego mediante la revisión de dichas acciones acaecidas en dicho juego que están recogidas en dicho Registro de Actividad (115). 5. A system according to claim 2, characterized in that it further comprises a set of programs and / or execution platforms that constitute an Audit Agent (111) with which said Audit Authority verifies the honesty of the game through the review of said actions in said game that are included in said Activity Record (115).
6.- Un sistema según la reivindicación 2, caracterizado por comprender adicionalmente un conjunto de programas y /o plataformas de ejecución que constituyen un Agente de la Banca (123), mediante el cual una Entidad de Confianza, tal como la Banca de un Casino o una Entidad Financiera, crea y hace accesible a al menos uno de dichos jugadores una prueba del crédito del que dispone dicho al menos uno de dichos jugadores para participar en dicho juego. 6. A system according to claim 2, characterized in that it further comprises a set of programs and / or execution platforms that constitute a Banking Agent (123), by means of which a Trust Entity, such as the Casino Banking or a Financial Entity, creates and makes accessible to at least one of said players a proof of the credit available to said at least one of said players to participate in said game.
7.- Un sistema según la reivindicación 2, caracterizado por comprender adicionalmente un conjunto de programas y / o plataformas de ejecución que constituyen un Agente Imparcial (107) mediante el cual una Entidad Imparcial hace accesible dicho Agente del Jugador (101) a dichos jugadores. 7. A system according to claim 2, characterized in that it further comprises a set of programs and / or execution platforms that constitute an Impartial Agent (107) by means of which an Impartial Entity makes said Player Agent (101) accessible to said players .
8.- Un sistema, según la reivindicación 2, caracterizado por comprender adicionalmente un conjunto de programas y / o plataformas de ejecución que constituyen un Agente Imparcial (107) mediante el cual una Autoridad Imparcial genera unos eventos del juego tal como una posición de una ruleta, una carta de una baraja, o una cara de un dado. 8. A system according to claim 2, characterized by further comprising a set of programs and / or execution platforms that constitute an Impartial Agent (107) by means of which an Impartial Authority generates game events such as a position of a Roulette, a card from a deck, or a face of a dice.
9.- Un sistema según una de las reivindicaciones 7 o 8, caracterizado porque dichas plataformas de ejecución de dicho Agente Imparcial (107) son seguras a prueba de manipulaciones. 9. A system according to one of claims 7 or 8, characterized in that said execution platforms of said Impartial Agent (107) are safe against tampering.
10.- Un sistema según la reivindicación 2, caracterizado por comprender adicionalmente un conjunto de programas y / o plataformas de ejecución que constituyen un Agente del Crupier (109), destinado a realizar las acciones que corresponden a un Crupier en un juego de tipo Casino. 10. A system according to claim 2, characterized in that it further comprises a set of programs and / or execution platforms that constitute a Croupier Agent (109), intended to perform the actions corresponding to a Croupier in a Casino type game .
11.- Un sistema según la reivindicación 2, caracterizado porque al menos uno de dichos jugadores dispone de al menos un par de claves asimétricas, previsto para ser utilizado por dicho Agente del Jugador (101) con el consentimiento de dicho al menos uno de dichos jugadores. 11. A system according to claim 2, characterized in that at least one of said players has at least one pair of asymmetric keys, intended to be used by said Player Agent (101) with the consent of said at least one of said players.
12.- Un sistema según la reivindicación 3, caracterizado porque dicha Autoridad de Certificación dispone de al menos un par de claves asimétricas, previsto para ser utilizado por dicho Agente de Certificación (103) con el consentimiento de dicha Autoridad de Certificación. 12. A system according to claim 3, characterized in that said Certification Authority has at least one pair of asymmetric keys, intended to be used by said Certification Agent (103) with the consent of said Certification Authority.
13.- Un sistema según la reivindicación 2, caracterizado porque dicha Autoridad de Con- trol de Acceso dispone de al menos un par de claves asimétricas, previsto para ser utilizado por dicho Agente de Control de Acceso (105) con el consentimiento de dicha Autoridad de Control de Acceso. 13. A system according to claim 2, characterized in that said Access Control Authority has at least one pair of asymmetric keys, intended to be used by said Access Control Agent (105) with the consent of said Authority Access Control.
14.- Un sistema según la reivindicación 6, caracterizado porque dicha Entidad de Confianza dispone de al menos un par de claves asimétricas, previsto para ser utilizado por dicho Agente de la Banca (123) con el consentimiento de dicha Entidad de Confianza. 14. A system according to claim 6, characterized in that said Trust Entity has at least one pair of asymmetric keys, intended to be used by said Banking Agent (123) with the consent of said Trust Entity.
15.- Un sistema según la reivindicación 8, caracterizado porque dicha Entidad Imparcial dispone de al menos de un par de claves asimétricas, previsto para ser utilizado por dicho Agente Imparcial (107) con el consentimiento de dicha Entidad Imparcial. 15. A system according to claim 8, characterized in that said Impartial Entity has at least one pair of asymmetric keys, intended to be used by said Impartial Agent (107) with the consent of said Impartial Entity.
16.- Un sistema según la reivindicación 10, caracterizado porque dicho Agente del Crupier (109) tiene acceso a al menos un par de claves asimétricas. 16. A system according to claim 10, characterized in that said Croupier Agent (109) has access to at least one pair of asymmetric keys.
17.- Un sistema según la reivindicación 2, caracterizado porque dichas acciones almacenadas en dicho Registro de Actividad (115) están vinculadas entre si de forma segura mediante una cadena de datos, donde cada eslabón de dicha cadena de datos está formado por una primera parte que describe una de dichas acciones y una segunda parte que es un resumen calculado con una función resumen criptográfica de dicha primera parte de dicho eslabón y la segunda parte de al menos un eslabón previo de dicha cadena de datos. 17. A system according to claim 2, characterized in that said actions stored in said Activity Record (115) are securely linked to each other by means of a data chain, where each link of said data chain is formed by a first part which describes one of said actions and a second part which is a summary calculated with a cryptographic summary function of said first part of said link and the second part of at least one previous link in said data chain.
18.- Un sistema, según la reivindicación 17, caracterizado porque la autenticidad de dicha segunda parte de cada eslabón está garantizada mediante una firma digital con el componente privado de al menos un par de claves asimétricas propiedad del autor de dicho eslabón, que puede ser dicho Agente del Jugador (101), dicho Agente de Control de Acceso (105), un Agente de Certificación (103), un Agente de Auditoría (111), un Agente de la Banca (123), un Agente Imparcial (107), o un Agente del Crupier (109). 18. A system according to claim 17, characterized in that the authenticity of said second part of each link is guaranteed by a digital signature with the private component of at least one pair of asymmetric keys owned by the author of said link, which can be said Player Agent (101), said Access Control Agent (105), a Certification Agent (103), an Audit Agent (111), a Banking Agent (123), an Impartial Agent (107), or a Croupier Agent (109).
19.- Un sistema, según la reivindicación 2, caracterizado porque dicho Registro de Actividad (115) es accesible a al menos uno de los siguientes elementos: dicho Agente del Jugador (101) que es al menos uno, dicho Agente de Control de Acceso (105), un Agente de Certifica- ción (103), un Agente de Auditoria (111), un Agente de la Banca (123), un Agente Imparcial (107), o un Agente del Crupier (109). 19. A system according to claim 2, characterized in that said Activity Record (115) is accessible to at least one of the following elements: said Player Agent (101) which is at least one, said Access Control Agent (105), a Certification Agent (103), an Audit Agent (111), a Banking Agent (123), an Impartial Agent (107), or a Croupier Agent (109).
20.- Un sistema según la reivindicación (12), caracterizado porque dichas credenciales de al menos uno de dichos jugadores incluyen un certificado digital del componente público de un par de claves asimétricas de dicho al menos uno de dichos jugadores, previsto para ser utilizado por dicho Agente del Jugador (101), siendo dicho certificado elaborado por dicha Autoridad de Certificación, y porque dicha Autoridad de Control de Acceso dispone de al menos un par de claves asimétricas, previsto para ser utilizado por dicho Agente de Control de Acceso (105), con el consentimiento de dicha Autoridad de Control de Acceso en un protocolo criptográfico de autenticación fuerte con dicho Agente del Jugador (101). 20. A system according to claim (12), characterized in that said credentials of at least one of said players include a digital certificate of the public component of a pair of asymmetric keys of said at least one of said players, intended to be used by said Player Agent (101), said certificate being prepared by said Certification Authority, and because said Access Control Authority has at least one asymmetric key pair, intended to be used by said Access Control Agent (105) , with the consent of said Access Control Authority in a strong authentication cryptographic protocol with said Player Agent (101).
21.- Un sistema, según la reivindicación 11, caracterizado porque comprende un protocolo de autenticación fuerte entre dicho Agente de Control de Acceso (105) y dicho Agente del Jugador (101) que utiliza dicho par de claves asimétricas de dicho jugador. 21. A system according to claim 11, characterized in that it comprises a strong authentication protocol between said Access Control Agent (105) and said Player Agent (101) using said pair of asymmetric keys of said player.
22.- Un sistema, según una de las reivindicaciones 20 ó 21, caracterizado porque unos pasos de dicho protocolo criptográfico de autenticación fuerte son almacenados en un Registro de Control de Acceso (121). 22. A system according to one of claims 20 or 21, characterized in that steps of said strong authentication cryptographic protocol are stored in an Access Control Register (121).
23.- Un sistema, según la reivindicación 14, caracterizado porque dicha prueba del crédito de al menos uno de dichos jugadores incluye una firma digital realizada con el componente privado de dicho par de claves asimétricas de dicha Entidad de Confianza de al menos una cantidad monetaria. 23. A system according to claim 14, characterized in that said credit test of at least one of said players includes a digital signature made with the private component of said pair of asymmetric keys of said Trust Entity of at least one monetary amount .
24.- Un sistema, según la reivindicación 23, caracterizado por comprender adicionalmente un conjunto de programas y /o plataformas de ejecución que constituyen una Mesa Virtual de Juego (113), destinada a centralizar y distribuir dichas acciones acaecidas en dicho juego a dichos jugadores que han sido autenticados por dicho Agente de Control de Acceso (105), disponiendo dicha Mesa Virtual de Juego (113) de un identificador único, y porque dicha firma digital de dicha prueba del crédito incluye al menos uno de dichos elementos: dicho identificador único de dicha Mesa Virtual de Juego (113) y dichas credenciales de dichos jugadores que son al menos uno. 24. A system according to claim 23, characterized in that it further comprises a set of programs and / or execution platforms that constitute a Virtual Game Table (113), intended to centralize and distribute said actions in said game to said players. that have been authenticated by said Access Control Agent (105), said Virtual Game Table (113) having a unique identifier, and because said digital signature of said credit test includes at least one of said elements: said unique identifier of said Virtual Game Table (113) and said credentials of said players that are at least one.
25.- Un sistema, según la reivindicación 23, caracterizado porque dicha firma digital de dicha prueba del crédito incluye una marca temporal, tal como el instante de tiempo en que es generada, o una de las entradas más recientes en dicho Registro de Actividad (115). 25. A system, according to claim 23, characterized in that said digital signature of said credit test includes a time stamp, such as the time it is generated, or one of the most recent entries in said Activity Record ( 115).
26.- Un sistema, según la reivindicación 6, caracterizado porque dicho Registro de Actividad (115) almacena dicha prueba del crédito de al menos uno de dichos jugadores. 26.- A system according to claim 6, characterized in that said Activity Record (115) stores said credit test of at least one of said players.
27.- Un sistema, según la reivindicación 26, caracterizado porque unos beneficios de al menos uno de dichos jugadores en dicho juego son asequibles a dicho Agente de la Banca (123) mediante una revisión de dicho Registro de Actividad (115). 27. A system according to claim 26, characterized in that benefits of at least one of said players in said game are available to said Banking Agent (123) through a review of said Activity Record (115).
28.- Un sistema, según la reivindicación 2, caracterizado porque comprende un protocolo criptográfico de generación imparcial de unos eventos del juego, tal como una posición de una ruleta, una carta de una baraja, o una cara de un dado, con la cooperación de al menos dos de dichos Agentes del jugador (101). 28. A system according to claim 2, characterized in that it comprises a cryptographic protocol for the impartial generation of game events, such as a roulette position, a card of a deck, or a face of a dice, with the cooperation of at least two of said Player Agents (101).
29.- Un sistema, según la reivindicación 10, caracterizado porque comprende un protocolo criptográfico de generación imparcial de unos eventos del juego tal como una posición de una ruleta, una carta de una baraja, o una cara de un dado, con la cooperación de al menos uno de dichos Agentes del Jugador (101) y dicho Agente del Crupier (109). 29. A system according to claim 10, characterized in that it comprises a cryptographic protocol for the impartial generation of game events such as a roulette position, a card of a deck, or a face of a dice, with the cooperation of at least one of said Player Agents (101) and said Croupier Agent (109).
30.- Un sistema, según la reivindicación 10, caracterizado porque comprende un protocolo criptográfico de generación imparcial de unos eventos del juego tal como una posición de una ruleta, una carta de una baraja, o una cara de un dado, con la cooperación de dicho Agente del Crupier (109) y un conjunto de programas y / o plataformas de ejecución que constituyen un Agente Imparcial (107). 30. A system according to claim 10, characterized in that it comprises a cryptographic protocol for the impartial generation of game events such as a roulette position, a card of a deck, or a face of a dice, with the cooperation of said Croupier Agent (109) and a set of programs and / or execution platforms that constitute an Impartial Agent (107).
31.- Un sistema, según la reivindicación 15, caracterizado porque dichos eventos del juego están firmados por dicho Agente Imparcial (107) con el componente privado de dicho par de claves de dicha Entidad Imparcial. 31. A system according to claim 15, characterized in that said game events are signed by said Impartial Agent (107) with the private component of said pair of keys of said Impartial Entity.
32.- Un sistema, según la reivindicación 6, caracterizado porque dicho Agente de Control de Acceso (105), dicho Agente de la Banca (123), y un conjunto de programas y /o plataformas de ejecución que constituyen una Mesa Virtual de Juego (113), destinada a centralizar y distribuir dichas acciones acaecidas en dicho juego a dichos jugadores que han sido autenticados por dicho Agente de Control de Acceso (105), están agrupados formando un Agente de Juego. 32. A system according to claim 6, characterized in that said Access Control Agent (105), said Bank Agent (123), and a set of programs and / or execution platforms that constitute a Virtual Game Table (113), intended to centralize and distribute said actions in said game to said players who have been authenticated by said Access Control Agent (105), are grouped together forming a Game Agent.
33.- Un sistema, según la reivindicación 32, caracterizado porque dicho Agente de Juego comprende adicionalmente un conjunto de programas y / o plataformas de ejecución que constituyen un Agente de Certificación (103) mediante el cual una Autoridad de Certificación crea y hace accesibles dichas credenciales a al menos uno de dichos jugadores. 33. A system according to claim 32, characterized in that said Game Agent additionally comprises a set of programs and / or execution platforms that constitute a Certification Agent (103) by means of which a Certification Authority creates and makes said credentials to at least one of said players.
34.- Un sistema, según la reivindicación 4, caracterizado porque dicha Mesa Virtual de34. A system according to claim 4, characterized in that said Virtual Table of
Juego (113) y dicho Agente de Control de Acceso (105) están agrupados formando un Agente de Juego. Game (113) and said Access Control Agent (105) are grouped together forming a Game Agent.
35.- Un sistema, según la reivindicación 34, caracterizado porque dicho Agente de Juego comprende adicionalmente un conjunto de programas y / o plataformas de ejecución que constituyen un Agente de Certificación (103) mediante el cual una Autoridad de Certificación crea y hace accesibles dichas credenciales a al menos uno de dichos jugadores. 35. A system according to claim 34, characterized in that said Game Agent additionally comprises a set of programs and / or execution platforms that constitute a Certification Agent (103) by means of which a Certification Authority creates and makes said credentials to at least one of said players.
36.- Un sistema, según una de las reivindicaciones 32, 33, 34 o 35, caracterizado porque dicho Agente de Juego comprende adicionalmente un conjunto de programas y / o plataformas de ejecución que constituyen un Agente del Crupier (109), destinado a realizar unas acciones que corresponden a un Crupier en un juego de tipo Casino. 36. A system according to one of claims 32, 33, 34 or 35, characterized in that said Game Agent additionally comprises a set of programs and / or execution platforms that constitute a Croupier Agent (109), intended to perform actions that correspond to a Croupier in a casino type game.
PCT/ES2003/000439 2003-08-27 2003-08-27 System which is used to conduct a game of chance using a communication network WO2005021118A1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP03818388A EP1669115A1 (en) 2003-08-27 2003-08-27 System which is used to conduct a game of chance using a communication network
PCT/ES2003/000439 WO2005021118A1 (en) 2003-08-27 2003-08-27 System which is used to conduct a game of chance using a communication network
EP06015875A EP1741477A3 (en) 2003-08-27 2003-08-27 System for implementing a game of chance over a communications network
AU2003262579A AU2003262579A1 (en) 2003-08-27 2003-08-27 System which is used to conduct a game of chance using a communication network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/ES2003/000439 WO2005021118A1 (en) 2003-08-27 2003-08-27 System which is used to conduct a game of chance using a communication network

Publications (1)

Publication Number Publication Date
WO2005021118A1 true WO2005021118A1 (en) 2005-03-10

Family

ID=34259317

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/ES2003/000439 WO2005021118A1 (en) 2003-08-27 2003-08-27 System which is used to conduct a game of chance using a communication network

Country Status (3)

Country Link
EP (2) EP1741477A3 (en)
AU (1) AU2003262579A1 (en)
WO (1) WO2005021118A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2418153A (en) * 2005-07-15 2006-03-22 Kroopier Technologies S L Gaming system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6165072A (en) * 1997-09-02 2000-12-26 Quixotic Solutions Inc. Apparatus and process for verifying honest gaming transactions over a communications network
WO2001098860A2 (en) * 2000-06-22 2001-12-27 Barber Timothy P Method providing for a verifiable game-of-chance played even over a computer network
WO2002027424A2 (en) * 2000-09-26 2002-04-04 Ezlotto Co., Ltd. Immediate lottery processing system via internet and method therefor

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6165072A (en) * 1997-09-02 2000-12-26 Quixotic Solutions Inc. Apparatus and process for verifying honest gaming transactions over a communications network
WO2001098860A2 (en) * 2000-06-22 2001-12-27 Barber Timothy P Method providing for a verifiable game-of-chance played even over a computer network
WO2002027424A2 (en) * 2000-09-26 2002-04-04 Ezlotto Co., Ltd. Immediate lottery processing system via internet and method therefor

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2418153A (en) * 2005-07-15 2006-03-22 Kroopier Technologies S L Gaming system
GB2418153B (en) * 2005-07-15 2006-12-06 Kroopier Technologies S L Method and system for the generation of a file of auditable records for remote and on-site electronic gaming
WO2007010055A1 (en) 2005-07-15 2007-01-25 Kinamik Data Integrity, S.L. Method and system for generating a file of auditable logs relating to games using onsite and remote electronic means
US9155959B2 (en) 2005-07-15 2015-10-13 Scytl Secure Electronic Voting S.A. Method and system for the generation of a file of auditable records for remote and on-site electronic gaming

Also Published As

Publication number Publication date
AU2003262579A1 (en) 2005-03-16
EP1741477A2 (en) 2007-01-10
EP1669115A1 (en) 2006-06-14
EP1741477A3 (en) 2007-12-12

Similar Documents

Publication Publication Date Title
Dimitriou Efficient, coercion-free and universally verifiable blockchain-based voting
US6935952B2 (en) Method and apparatus for remote gaming
US6962530B2 (en) Authentication in a secure computerized gaming system
US20170161991A1 (en) System and method for public verification of a gambling website or gaming event
WO1996000950A1 (en) Secure improved remote gaming system
WO2003050771A1 (en) Secure electronic voting method and the cryptographic protocols and computer programs used
US9155959B2 (en) Method and system for the generation of a file of auditable records for remote and on-site electronic gaming
US20080200225A1 (en) Methods and apparatus for facilitating game play and generating an authenticatable audit-trail
Ruffing et al. (Short Paper) Burning Zerocoins for Fun and for Profit-A Cryptographic Denial-of-Spending Attack on the Zerocoin Protocol
Chalkias et al. Distributed auditing proofs of liabilities
Kushilevitz et al. Fair e-lotteries and e-casinos
Clark et al. Research perspectives and challenges for bitcoin and cryptocurrencies
US9087432B2 (en) Creation and monitoring of “fair play” online gaming
AU2013368958A1 (en) Methods for enhancing payouts and play in games of chance
Kuacharoen Design and implementation of a secure online lottery system
US20140187305A1 (en) Providing Games with Enhanced Prize Structures
WO2005021118A1 (en) System which is used to conduct a game of chance using a communication network
US20040167792A1 (en) Method and management system for gaming management between a gaming management center and at least one gaming terminal, gaming management center and gaming terminal
ES2726003A1 (en) Method for secure electronic voting with immutable audit system and computer programs (Machine-translation by Google Translate, not legally binding)
Stajano et al. Cyberdice: peer-to-peer gambling in the presence of cheaters
Lee et al. Non-iterative privacy preservation for online lotteries
Ruffing et al. Burning zerocoins for fun and for profit
Blundo et al. A platform for secure e-gambling
WO2004035159A1 (en) Method of obtaining an impartial result of a game via a communication network, and related protocols and programs
AU2004222712B2 (en) Improved remote gaming system

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2003818388

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2003818388

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: JP