CN101512536A - 认证游戏装置的系统和方法 - Google Patents
认证游戏装置的系统和方法 Download PDFInfo
- Publication number
- CN101512536A CN101512536A CNA2007800327276A CN200780032727A CN101512536A CN 101512536 A CN101512536 A CN 101512536A CN A2007800327276 A CNA2007800327276 A CN A2007800327276A CN 200780032727 A CN200780032727 A CN 200780032727A CN 101512536 A CN101512536 A CN 101512536A
- Authority
- CN
- China
- Prior art keywords
- signature
- value
- district
- module
- content
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000000034 method Methods 0.000 title claims abstract description 147
- 230000027455 binding Effects 0.000 claims description 57
- 238000009739 binding Methods 0.000 claims description 52
- 238000003860 storage Methods 0.000 claims description 17
- 230000000712 assembly Effects 0.000 claims description 16
- 238000000429 assembly Methods 0.000 claims description 16
- 239000000976 ink Substances 0.000 claims description 6
- 108700039691 Genetic Promoter Regions Proteins 0.000 claims 4
- 230000000007 visual effect Effects 0.000 claims 4
- 230000008569 process Effects 0.000 abstract description 42
- 238000011084 recovery Methods 0.000 abstract description 32
- 238000012795 verification Methods 0.000 abstract description 22
- 230000015654 memory Effects 0.000 abstract description 17
- 230000006870 function Effects 0.000 description 52
- 238000010586 diagram Methods 0.000 description 30
- 238000004519 manufacturing process Methods 0.000 description 17
- 238000005192 partition Methods 0.000 description 16
- 238000007726 management method Methods 0.000 description 14
- 230000008859 change Effects 0.000 description 13
- 230000004044 response Effects 0.000 description 13
- 230000006378 damage Effects 0.000 description 12
- 238000012360 testing method Methods 0.000 description 9
- 230000008676 import Effects 0.000 description 8
- 230000008878 coupling Effects 0.000 description 6
- 238000010168 coupling process Methods 0.000 description 6
- 238000005859 coupling reaction Methods 0.000 description 6
- 230000007246 mechanism Effects 0.000 description 6
- 101001123334 Homo sapiens Proteoglycan 3 Proteins 0.000 description 5
- 102100028964 Proteoglycan 3 Human genes 0.000 description 5
- 230000002093 peripheral effect Effects 0.000 description 5
- 230000009471 action Effects 0.000 description 4
- 238000013500 data storage Methods 0.000 description 4
- 238000012423 maintenance Methods 0.000 description 4
- 230000008439 repair process Effects 0.000 description 4
- 238000009826 distribution Methods 0.000 description 3
- 230000003993 interaction Effects 0.000 description 3
- 239000000026 Pentaerythritol tetranitrate Substances 0.000 description 2
- 230000005540 biological transmission Effects 0.000 description 2
- 238000006243 chemical reaction Methods 0.000 description 2
- 238000004891 communication Methods 0.000 description 2
- 238000013461 design Methods 0.000 description 2
- 230000000694 effects Effects 0.000 description 2
- 238000005516 engineering process Methods 0.000 description 2
- 239000000047 product Substances 0.000 description 2
- IBXNCJKFFQIKKY-UHFFFAOYSA-N 1-pentyne Chemical compound CCCC#C IBXNCJKFFQIKKY-UHFFFAOYSA-N 0.000 description 1
- 241001269238 Data Species 0.000 description 1
- 230000002159 abnormal effect Effects 0.000 description 1
- 230000003044 adaptive effect Effects 0.000 description 1
- 238000012550 audit Methods 0.000 description 1
- 230000006399 behavior Effects 0.000 description 1
- 239000007795 chemical reaction product Substances 0.000 description 1
- 239000003795 chemical substances by application Substances 0.000 description 1
- 230000007812 deficiency Effects 0.000 description 1
- 238000001514 detection method Methods 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 230000018109 developmental process Effects 0.000 description 1
- 238000013100 final test Methods 0.000 description 1
- 238000003780 insertion Methods 0.000 description 1
- 230000037431 insertion Effects 0.000 description 1
- 238000009434 installation Methods 0.000 description 1
- 230000002452 interceptive effect Effects 0.000 description 1
- 239000000203 mixture Substances 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000012544 monitoring process Methods 0.000 description 1
- 210000002568 pbsc Anatomy 0.000 description 1
- 230000000737 periodic effect Effects 0.000 description 1
- 230000001681 protective effect Effects 0.000 description 1
- 230000008672 reprogramming Effects 0.000 description 1
- 230000035945 sensitivity Effects 0.000 description 1
- 238000004088 simulation Methods 0.000 description 1
- GOLXNESZZPUPJE-UHFFFAOYSA-N spiromesifen Chemical compound CC1=CC(C)=CC(C)=C1C(C(O1)=O)=C(OC(=O)CC(C)(C)C)C11CCCC1 GOLXNESZZPUPJE-UHFFFAOYSA-N 0.000 description 1
- 238000010200 validation analysis Methods 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/575—Secure boot
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/73—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F17/00—Coin-freed apparatus for hiring articles; Coin-freed facilities or services
- G07F17/32—Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F17/00—Coin-freed apparatus for hiring articles; Coin-freed facilities or services
- G07F17/32—Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
- G07F17/3225—Data transfer within a gaming system, e.g. data sent between gaming machines and users
- G07F17/323—Data transfer within a gaming system, e.g. data sent between gaming machines and users wherein the player is informed, e.g. advertisements, odds, instructions
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F17/00—Coin-freed apparatus for hiring articles; Coin-freed facilities or services
- G07F17/32—Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
- G07F17/3241—Security aspects of a gaming system, e.g. detecting cheating, device integrity, surveillance
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2109—Game systems
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/60—Digital content management, e.g. content distribution
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/101—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Mathematical Physics (AREA)
- Computing Systems (AREA)
- Storage Device Security (AREA)
- Lock And Its Accessories (AREA)
Abstract
Description
Claims (49)
Applications Claiming Priority (5)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US83147206P | 2006-07-18 | 2006-07-18 | |
US60/831,472 | 2006-07-18 | ||
US88507307P | 2007-01-16 | 2007-01-16 | |
US60/885,073 | 2007-01-16 | ||
PCT/CA2007/001264 WO2008009112A1 (en) | 2006-07-18 | 2007-07-18 | System and method for authenticating a gaming device |
Publications (2)
Publication Number | Publication Date |
---|---|
CN101512536A true CN101512536A (zh) | 2009-08-19 |
CN101512536B CN101512536B (zh) | 2012-05-09 |
Family
ID=38956474
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN2007800327276A Active CN101512536B (zh) | 2006-07-18 | 2007-07-18 | 认证游戏装置的系统和方法 |
Country Status (7)
Country | Link |
---|---|
US (2) | US8166308B2 (zh) |
EP (2) | EP2044546B1 (zh) |
JP (1) | JP5079803B2 (zh) |
CN (1) | CN101512536B (zh) |
AU (1) | AU2007276673B2 (zh) |
CA (1) | CA2655151C (zh) |
WO (1) | WO2008009112A1 (zh) |
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103812158A (zh) * | 2012-11-01 | 2014-05-21 | 维基帕德公司 | 移动设备控制器 |
CN112487435A (zh) * | 2020-11-06 | 2021-03-12 | 麒麟软件有限公司 | 基于x86架构的安全启动方法 |
Families Citing this family (57)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7249259B1 (en) * | 1999-09-07 | 2007-07-24 | Certicom Corp. | Hybrid signature scheme |
US20120084566A1 (en) * | 2010-10-04 | 2012-04-05 | Edward Chin | Methods and systems for providing and controlling cryptographic secure communications across unsecured networks |
WO2007135672A2 (en) * | 2006-05-24 | 2007-11-29 | Safend Ltd. | Method and system for defending security application in a user's computer |
US8171275B2 (en) * | 2007-01-16 | 2012-05-01 | Bally Gaming, Inc. | ROM BIOS based trusted encrypted operating system |
CA2593897C (en) * | 2007-07-16 | 2016-06-14 | Tet Hin Yeap | Method, system and apparatus for accessing a resource based on data supplied by a local user |
EP2204008B1 (en) * | 2007-10-16 | 2019-03-27 | Nokia Technologies Oy | Credential provisioning |
US9069990B2 (en) | 2007-11-28 | 2015-06-30 | Nvidia Corporation | Secure information storage system and method |
US9158896B2 (en) | 2008-02-11 | 2015-10-13 | Nvidia Corporation | Method and system for generating a secure key |
US9069706B2 (en) | 2008-02-11 | 2015-06-30 | Nvidia Corporation | Confidential information protection system and method |
US8719585B2 (en) * | 2008-02-11 | 2014-05-06 | Nvidia Corporation | Secure update of boot image without knowledge of secure key |
US20090204801A1 (en) * | 2008-02-11 | 2009-08-13 | Nvidia Corporation | Mechanism for secure download of code to a locked system |
US20090240953A1 (en) * | 2008-03-19 | 2009-09-24 | Safenet, Inc. | On-disk software image encryption |
US9613215B2 (en) | 2008-04-10 | 2017-04-04 | Nvidia Corporation | Method and system for implementing a secure chain of trust |
US8909940B2 (en) * | 2008-06-23 | 2014-12-09 | Intel Corporation | Extensible pre-boot authentication |
US20110105222A1 (en) * | 2008-06-23 | 2011-05-05 | Gagner Mark B | Managing wagering game content |
US9653004B2 (en) * | 2008-10-16 | 2017-05-16 | Cypress Semiconductor Corporation | Systems and methods for downloading code and data into a secure non-volatile memory |
US8819450B2 (en) | 2008-11-25 | 2014-08-26 | Dell Products L.P. | System and method for providing data integrity |
JP5304229B2 (ja) * | 2008-12-25 | 2013-10-02 | 富士通株式会社 | 端末装置 |
CN101957895A (zh) * | 2009-07-17 | 2011-01-26 | 精品科技股份有限公司 | 一种电子档案外部权限控管的系统及其方法 |
US9122492B2 (en) | 2010-10-25 | 2015-09-01 | Wms Gaming, Inc. | Bios used in gaming machine supporting pluralaties of modules by utilizing subroutines of the bios code |
US9875607B2 (en) * | 2011-07-13 | 2018-01-23 | Igt | Methods and apparatus for providing secure logon to a gaming machine using a mobile device |
US8627097B2 (en) | 2012-03-27 | 2014-01-07 | Igt | System and method enabling parallel processing of hash functions using authentication checkpoint hashes |
FR2989197B1 (fr) * | 2012-04-05 | 2014-05-02 | Toucan System | Procede de securisation d'acces a un dispositif informatique |
US9489924B2 (en) | 2012-04-19 | 2016-11-08 | Nvidia Corporation | Boot display device detection and selection techniques in multi-GPU devices |
US9043903B2 (en) | 2012-06-08 | 2015-05-26 | Crowdstrike, Inc. | Kernel-level security agent |
FR2992083B1 (fr) * | 2012-06-19 | 2014-07-04 | Alstom Transport Sa | Calculateur, ensemble de communication comportant un tel calculateur, systeme de gestion ferroviaire comportant un tel ensemble, et procede de fiabilisation de donnees dans un calculateur |
US8782398B2 (en) * | 2012-06-26 | 2014-07-15 | Intel Corporation | Secure user presence detection and authentication |
US8948386B2 (en) | 2012-06-27 | 2015-02-03 | Certicom Corp. | Authentication of a mobile device by a network and key generation |
US9088408B2 (en) * | 2012-06-28 | 2015-07-21 | Certicom Corp. | Key agreement using a key derivation key |
US8971851B2 (en) | 2012-06-28 | 2015-03-03 | Certicom Corp. | Key agreement for wireless communication |
US9292881B2 (en) | 2012-06-29 | 2016-03-22 | Crowdstrike, Inc. | Social sharing of security information in a group |
US8856538B2 (en) * | 2012-07-27 | 2014-10-07 | GM Global Technology Operations LLC | Secured flash programming of secondary processor |
AU2013313069B2 (en) * | 2012-09-04 | 2018-08-30 | Gaming Laboratories International, Llc | Systems and methods for creating and maintaining an inventory list and verifying components of gaming equipment |
WO2014139097A1 (en) * | 2013-03-13 | 2014-09-18 | Intel Corporation | Systems and methods for account recovery using a platform attestation credential |
EP2797022A1 (en) * | 2013-04-26 | 2014-10-29 | Kaspersky Lab, ZAO | System and method for controlling user access to encrypted data |
RU2618684C2 (ru) | 2013-04-26 | 2017-05-10 | Закрытое акционерное общество "Лаборатория Касперского" | Система и способ автоматического развертывания системы шифрования для пользователей, ранее работавших на ПК |
US10013563B2 (en) * | 2013-09-30 | 2018-07-03 | Dell Products L.P. | Systems and methods for binding a removable cryptoprocessor to an information handling system |
US9524619B2 (en) * | 2014-02-05 | 2016-12-20 | Z4 Poker, LLC | Systems and methods for playing a wagering game |
AU2015201089B2 (en) * | 2014-03-06 | 2020-02-27 | Ainsworth Game Technology Limited | Computer implemented frameworks and methodologies for enabling software authentication at an electronic gaming machine |
US10289405B2 (en) | 2014-03-20 | 2019-05-14 | Crowdstrike, Inc. | Integrity assurance and rebootless updating during runtime |
US9411975B2 (en) | 2014-03-31 | 2016-08-09 | Intel Corporation | Methods and apparatus to securely share data |
US11100242B2 (en) * | 2014-05-30 | 2021-08-24 | Apple Inc. | Restricted resource classes of an operating system |
JP5838248B1 (ja) * | 2014-09-24 | 2016-01-06 | 株式会社 ディー・エヌ・エー | ユーザに所定のサービスを提供するシステム及び方法 |
US10339316B2 (en) * | 2015-07-28 | 2019-07-02 | Crowdstrike, Inc. | Integrity assurance through early loading in the boot phase |
US10223294B2 (en) * | 2015-09-01 | 2019-03-05 | Nxp Usa, Inc. | Fast secure boot from embedded flash memory |
US10951421B2 (en) | 2016-11-28 | 2021-03-16 | Ssh Communications Security Oyj | Accessing hosts in a computer network |
US10764263B2 (en) * | 2016-11-28 | 2020-09-01 | Ssh Communications Security Oyj | Authentication of users in a computer network |
US10523445B2 (en) | 2016-11-28 | 2019-12-31 | Ssh Communications Security Oyj | Accessing hosts in a hybrid computer network |
US10387228B2 (en) | 2017-02-21 | 2019-08-20 | Crowdstrike, Inc. | Symmetric bridge component for communications between kernel mode and user mode |
US10630483B2 (en) * | 2017-10-23 | 2020-04-21 | Legitipix, LLC | Anonymous image/video digital signature insertion and authentication |
US11095638B2 (en) | 2017-12-11 | 2021-08-17 | Ssh Communications Security Oyj | Access security in computer networks |
US10579809B2 (en) * | 2018-04-09 | 2020-03-03 | Securelyshare Software Private Limited | National identification number based authentication and content delivery |
EP3798886A1 (en) * | 2019-09-26 | 2021-03-31 | General Electric Company | Devices, systems, and methods for securely initializing an embedded system |
US20220067139A1 (en) * | 2020-08-25 | 2022-03-03 | Kyndryl, Inc. | Loss prevention of devices |
FR3113963B1 (fr) * | 2020-09-10 | 2023-06-30 | Thales Sa | Chaine de confiance avancee en aeronautique domaine de l'invention |
WO2023048704A1 (en) * | 2021-09-22 | 2023-03-30 | Hewlett-Packard Development Company, L.P. | Recovery request |
US20240111872A1 (en) * | 2022-09-30 | 2024-04-04 | General Electric Company | Devices, systems, and methods for securely loading embedded software using a manifest |
Family Cites Families (19)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
ATE496444T1 (de) * | 1995-06-29 | 2011-02-15 | Igt Reno Nev | Elektronisches casinospielsystem mit verbesserten spielmöglichkeiten, authentifizierung und sicherheit |
US5768382A (en) * | 1995-11-22 | 1998-06-16 | Walker Asset Management Limited Partnership | Remote-auditing of computer generated outcomes and authenticated biling and access control system using cryptographic and other protocols |
US5956404A (en) * | 1996-09-30 | 1999-09-21 | Schneier; Bruce | Digital signature with auditing bits |
GB9621274D0 (en) * | 1996-10-11 | 1996-11-27 | Certicom Corp | Signature protocol for mail delivery |
US6424712B2 (en) * | 1997-10-17 | 2002-07-23 | Certicom Corp. | Accelerated signature verification on an elliptic curve |
US6146522A (en) * | 1998-05-20 | 2000-11-14 | Ecolab Inc. | Method for controlling odor in waste handling systems |
US6959384B1 (en) * | 1999-12-14 | 2005-10-25 | Intertrust Technologies Corporation | Systems and methods for authenticating and protecting the integrity of data streams and other data |
US7249259B1 (en) * | 1999-09-07 | 2007-07-24 | Certicom Corp. | Hybrid signature scheme |
US7134021B2 (en) * | 1999-10-22 | 2006-11-07 | Hitachi, Ltd. | Method and system for recovering the validity of cryptographically signed digital data |
US7043641B1 (en) * | 2000-03-08 | 2006-05-09 | Igt | Encryption in a secure computerized gaming system |
US7112138B2 (en) * | 2001-08-03 | 2006-09-26 | Igt | Player tracking communication mechanisms in a gaming machine |
JP2004040344A (ja) * | 2002-07-02 | 2004-02-05 | Hitachi Ltd | 原本保証方法および原本保証システム |
CA2464797A1 (en) * | 2003-04-16 | 2004-10-16 | Wms Gaming Inc. | Remote authentication of gaming software in a gaming system environment |
US7017040B2 (en) * | 2003-12-04 | 2006-03-21 | Intel Corporation | BIOS update file |
JP4433401B2 (ja) * | 2004-12-20 | 2010-03-17 | レノボ シンガポール プライヴェート リミテッド | 情報処理システム、プログラム、及び情報処理方法 |
KR20060109237A (ko) * | 2005-04-13 | 2006-10-19 | 삼성전자주식회사 | 라이센스 정보에 기초하여 컨텐트의 사용을 제어하기 위한암호화/복호화 방법 및 장치 |
US20080254850A1 (en) * | 2005-05-06 | 2008-10-16 | Wms Gaming Inc. | Trusted Computing in a Wagering Game Machine |
JP4299316B2 (ja) * | 2006-05-12 | 2009-07-22 | 株式会社日立製作所 | 情報処理システム |
US7827397B2 (en) * | 2006-07-13 | 2010-11-02 | Aristocrat Technologies Australia Pty, Ltd. | Gaming machine having a secure boot chain and method of use |
-
2007
- 2007-07-18 WO PCT/CA2007/001264 patent/WO2008009112A1/en active Application Filing
- 2007-07-18 JP JP2009519764A patent/JP5079803B2/ja active Active
- 2007-07-18 US US11/779,651 patent/US8166308B2/en active Active
- 2007-07-18 CA CA2655151A patent/CA2655151C/en active Active
- 2007-07-18 EP EP07763915A patent/EP2044546B1/en active Active
- 2007-07-18 AU AU2007276673A patent/AU2007276673B2/en active Active
- 2007-07-18 CN CN2007800327276A patent/CN101512536B/zh active Active
- 2007-07-18 EP EP12194491.2A patent/EP2565811B1/en active Active
-
2012
- 2012-01-24 US US13/357,411 patent/US8510570B2/en active Active
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103812158A (zh) * | 2012-11-01 | 2014-05-21 | 维基帕德公司 | 移动设备控制器 |
CN112487435A (zh) * | 2020-11-06 | 2021-03-12 | 麒麟软件有限公司 | 基于x86架构的安全启动方法 |
Also Published As
Publication number | Publication date |
---|---|
US8166308B2 (en) | 2012-04-24 |
CA2655151C (en) | 2016-06-21 |
US20080028235A1 (en) | 2008-01-31 |
JP5079803B2 (ja) | 2012-11-21 |
CN101512536B (zh) | 2012-05-09 |
US20120131322A1 (en) | 2012-05-24 |
AU2007276673B2 (en) | 2013-01-17 |
EP2565811A3 (en) | 2013-10-02 |
AU2007276673A1 (en) | 2008-01-24 |
EP2044546A4 (en) | 2010-09-22 |
US8510570B2 (en) | 2013-08-13 |
EP2044546B1 (en) | 2012-12-26 |
WO2008009112A1 (en) | 2008-01-24 |
CA2655151A1 (en) | 2008-01-24 |
EP2565811A2 (en) | 2013-03-06 |
EP2044546A1 (en) | 2009-04-08 |
EP2565811B1 (en) | 2016-02-03 |
JP2009544084A (ja) | 2009-12-10 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN101512536B (zh) | 认证游戏装置的系统和方法 | |
US10419407B2 (en) | System and method for controlling features on a device | |
CN100470467C (zh) | 对隔离计算环境编程的系统和方法 | |
JP4091744B2 (ja) | コンピュータ装置およびその動作方法 | |
CN103051451A (zh) | 安全托管执行环境的加密认证 | |
DE60002893T2 (de) | Computerplattformen und deren betriebsverfahren | |
JP4067985B2 (ja) | アプリケーション認証システムと装置 | |
CN1682204B (zh) | 认证处理硬件、认证处理系统及使用管理硬件 | |
US20020112156A1 (en) | System and method for secure smartcard issuance | |
US8827802B2 (en) | Electronic gaming machine including a smartcard for protection, and method of use | |
WO2007108127A1 (ja) | システムプログラムダウンロードシステム | |
WO2009061171A2 (en) | Secure software licensing control mechanism | |
JP5386860B2 (ja) | 決済システム、決済処理装置、正当性検証装置、正当性検証要求処理プログラム、正当性検証処理プログラム、及び正当性検証方法 | |
AU2013200551B2 (en) | System and method for authenticating a gaming device | |
AU2019261822A1 (en) | An electronic gaming machine |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
C14 | Grant of patent or utility model | ||
GR01 | Patent grant | ||
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20191028 Address after: Voight, Ontario, Canada Patentee after: BlackBerry Ltd. Address before: Ontario, Canada Patentee before: CERTICOM Corp. |
|
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20240605 Address after: Illinois Patentee after: Ot patent trusteeship Co.,Ltd. Country or region after: U.S.A. Address before: Voight, Ontario, Canada Patentee before: BlackBerry Ltd. Country or region before: Canada |
|
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20240702 Address after: Ai Erlandubailin Patentee after: Maliki Innovation Co.,Ltd. Country or region after: Ireland Address before: Illinois Patentee before: Ot patent trusteeship Co.,Ltd. Country or region before: U.S.A. |