会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明授权
    • Extension component for authenticating game data
    • 用于验证游戏数据的扩展组件
    • US07841941B2
    • 2010-11-30
    • US11441296
    • 2006-05-24
    • Dave SharplessJamal BenbrahimDwayne Nelson
    • Dave SharplessJamal BenbrahimDwayne Nelson
    • A63F9/24A63F13/00G06F17/00G06F19/00
    • G06F21/575A63F2300/201G06F12/0246G06F13/4068G06F21/57G06F21/62G06F2212/7201
    • Disclosed are methods, apparatus and systems, including computer program products, implementing and using techniques for authenticating data for playing a game of chance on a gaming machine. A motherboard is provided in the gaming machine. A peripheral component is in communication with the motherboard over a bus. The peripheral component has access to authentication code in a memory. An authentication instruction message is received over the bus. Responsive to receiving the authentication instruction message, the authentication code is executed on a processor to perform an authentication process on the data. A signal is output, indicating whether the authentication process is successful in authenticating the data. In one implementation, the signal enables play of the game of chance on the gaming machine when the authentication process is successful, and disables play of the game of chance when the authentication process is unsuccessful.
    • 公开的方法,装置和系统,包括计算机程序产品,实现和使用用于在游戏机上玩游戏机会的数据的技术。 在游戏机中提供了一个主板。 外设组件通过总线与主板通信。 外设组件可以访问内存中的验证码。 通过总线接收认证指令消息。 响应于接收认证指令消息,在处理器上执行认证码以对数据执行认证处理。 输出信号,指示验证过程是否成功验证数据。 在一个实现中,当认证处理成功时,该信号使得能够在游戏机上玩游戏,并且当认证过程不成功时禁止游戏机会的游戏。
    • 23. 发明申请
    • Extension component for authenticating game data
    • 用于验证游戏数据的扩展组件
    • US20070287536A1
    • 2007-12-13
    • US11441296
    • 2006-05-24
    • Dave SharplessJamal BenbrahimDwayne Nelson
    • Dave SharplessJamal BenbrahimDwayne Nelson
    • A63F9/24
    • G06F21/575A63F2300/201G06F12/0246G06F13/4068G06F21/57G06F21/62G06F2212/7201
    • Disclosed are methods, apparatus and systems, including computer program products, implementing and using techniques for authenticating data for playing a game of chance on a gaming machine. A motherboard is provided in the gaming machine. A peripheral component is in communication with the motherboard over a bus. The peripheral component has access to authentication code in a memory. An authentication instruction message is received over the bus. Responsive to receiving the authentication instruction message, the authentication code is executed on a processor to perform an authentication process on the data. A signal is output, indicating whether the authentication process is successful in authenticating the data. In one implementation, the signal enables play of the game of chance on the gaming machine when the authentication process is successful, and disables play of the game of chance when the authentication process is unsuccessful.
    • 公开的方法,装置和系统,包括计算机程序产品,实现和使用用于在游戏机上玩游戏机会的数据的技术。 在游戏机中提供了一个主板。 外设组件通过总线与主板通信。 外设组件可以访问内存中的验证码。 通过总线接收认证指令消息。 响应于接收认证指令消息,在处理器上执行认证码以对数据执行认证处理。 输出信号,指示验证过程是否成功验证数据。 在一个实现中,当认证处理成功时,该信号使得能够在游戏机上玩游戏,并且当认证过程不成功时禁止游戏机会的游戏。
    • 24. 发明申请
    • EXTENSION COMPONENT FOR AUTHENTICATING GAME DATA
    • 用于认证游戏数据的扩展组件
    • US20110045902A1
    • 2011-02-24
    • US12917370
    • 2010-11-01
    • Dave SharplessJamal BenbrahimDwayne Nelson
    • Dave SharplessJamal BenbrahimDwayne Nelson
    • A63F9/24
    • G06F21/575A63F2300/201G06F12/0246G06F13/4068G06F21/57G06F21/62G06F2212/7201
    • Disclosed are methods, apparatus and systems, including computer program products, implementing and using techniques for authenticating data for playing a game of chance on a gaming machine. A motherboard is provided in the gaming machine. A peripheral component is in communication with the motherboard over a bus. The peripheral component has access to authentication code in a memory. An authentication instruction message is received over the bus. Responsive to receiving the authentication instruction message, the authentication code is executed on a processor to perform an authentication process on the data. A signal is output, indicating whether the authentication process is successful in authenticating the data. In one implementation, the signal enables play of the game of chance on the gaming machine when the authentication process is successful, and disables play of the game of chance when the authentication process is unsuccessful.
    • 公开的方法,装置和系统,包括计算机程序产品,实现和使用用于在游戏机上玩游戏机会的数据的技术。 在游戏机中提供了一个主板。 外设组件通过总线与主板通信。 外设组件可以访问内存中的验证码。 通过总线接收认证指令消息。 响应于接收认证指令消息,在处理器上执行认证码以对数据执行认证处理。 输出信号,指示验证过程是否成功验证数据。 在一个实现中,当认证处理成功时,该信号使得能够在游戏机上玩游戏,并且当认证过程不成功时禁止游戏机会的游戏。
    • 25. 发明申请
    • Methods and devices for gaming machine configuration
    • 游戏机配置的方法和设备
    • US20050227771A1
    • 2005-10-13
    • US11154048
    • 2005-06-15
    • Dwayne NelsonJamal Benbrahim
    • Dwayne NelsonJamal Benbrahim
    • A63F9/24G07F17/32
    • G07F17/3267G07F17/32
    • The present invention provides novel method and devices for configuring gaming machines. Some preferred implementations of the invention provide a portable computing device, e.g., a personal digital assistant (“PDA”), that may be used to configure gaming machines. Some such portable computing devices include software and hardware for displaying graphical user interfaces with which an operator can interact to indicate a desired gaming machine configuration. Some preferred embodiments provide a standardized format for menus and/or GUIs that can be used to configure various types of gaming machines. The portable computing device may have one or more convenient interfaces, such as a uniform serial bus (“USB”) interface, an infrared interface, etc., configured for communication with a gaming machine. For example, the interface can allow desired gaming machine configuration parameters to be transmitted to the gaming machine and actual gaming machine configuration parameters to be received from the gaming machine. In some implementations, the portable computing device may be used to verify the configurations of gaming machines that have been previously configured using other methods and/or devices (e.g., via a gaming network).
    • 本发明提供了用于配置游戏机的新颖方法和装置。 本发明的一些优选实施方案提供了可用于配置游戏机的便携式计算设备,例如个人数字助理(“PDA”)。 一些这样的便携式计算设备包括用于显示图形用户界面的软件和硬件,操作者可以通过该界面交互以指示期望的游戏机配置。 一些优选实施例提供可用于配置各种类型的游戏机的菜单和/或GUI的标准化格式。 便携式计算设备可以具有一个或多个方便的接口,诸如被配置为与游戏机通信的统一串行总线(“USB”)接口,红外接口等。 例如,该接口可以允许将期望的游戏机配置参数传送到游戏机和将要从游戏机接收的实际游戏机配置参数。 在一些实施方式中,便携式计算设备可以用于验证先前已经使用其他方法和/或设备(例如,经由游戏网络)配置的游戏机的配置。
    • 27. 发明申请
    • Method and Apparatus for Software Authentication
    • 软件认证的方法和装置
    • US20070149280A1
    • 2007-06-28
    • US11680880
    • 2007-03-01
    • Steven LeMayJamal BenbrahimXuedong Chen
    • Steven LeMayJamal BenbrahimXuedong Chen
    • A63F9/24
    • G07F17/3232A63F2300/201A63F2300/206G06F21/57G06F21/572G06F2221/2109G06F2221/2153G07B2017/00782G07F17/32G07F17/323G07F17/3241
    • A method and apparatus for authenticating gaming machine software is disclosed. In one embodiment the method and apparatus is used to authenticate the contents of a removable media. Use of a removable media provides means to store large amounts of software on a single media to install software, perform software updates, diagnose gaming machines, authenticate software, or configure gaming machines. An authentication file may contain a listing of each file on the removable media and an associated hash value calculated with a hash function. The hash values are calculated and stored in an authentication file and encryption of the one or more hash values may occur. A hash value re-calculation is performed on each file at a later time to determine the hash value at the time of use. The recalculated hash values are compared to the decrypted hash values stored in the authentication file.
    • 公开了用于认证游戏机软件的方法和装置。 在一个实施例中,该方法和装置用于认证可移动介质的内容。 使用可移动媒体提供了在单个媒体上存储大量软件来安装软件,执行软件更新,诊断游戏机,验证软件或配置游戏机的手段。 认证文件可以包含可移动介质上的每个文件的列表以及使用散列函数计算的相关联的散列值。 哈希值被计算并存储在认证文件中,并且可能发生一个或多个散列值的加密。 在稍后的时间对每个文件执行哈希值重新计算,以确定使用时的哈希值。 将重新计算的散列值与存储在认证文件中的解密散列值进行比较。
    • 29. 发明申请
    • Bonusing digital media
    • 奖励数字媒体
    • US20060084488A1
    • 2006-04-20
    • US11294846
    • 2005-12-05
    • Michael KinsleySteven LeMayJamal Benbrahim
    • Michael KinsleySteven LeMayJamal Benbrahim
    • A63F9/24
    • G07F17/3244G07F17/32G07F17/3223G07F17/3227
    • This invention provides a gaming machine able to provide entertainment content (e.g. ring tones, videos, music, etc.) from entertainment content sources located within the gaming machine or outside of the gaming machine. A player may be presented with entertainment content options that may be accessed via the gaming machine or via another device. In some implementations of the invention, a player may be offered the option of transferring entertainment content to another device (e.g., a cellular telephone, a personal digital assistant or a portable memory device). The option of providing the entertainment content may be granted in various circumstances, e.g., in response to an aspect of a player's gaming on the gaming machine and/or an aspect of the player's gaming history. In some implementations, entertainment content may be offered as an inducement to join a player tracking program.
    • 本发明提供了一种能够从位于游戏机内或游戏机外部的娱乐内容源提供娱乐内容(例如铃声,视频,音乐等)的游戏机。 可以向玩家呈现可通过游戏机或通过另一装置访问的娱乐内容选项。 在本发明的一些实施方案中,玩家可以被提供将娱乐内容传送到另一设备(例如,蜂窝电话,个人数字助理或便携式存储设备)的选项。 提供娱乐内容的选项可以在各种情况下被授予,例如,响应于玩家在游戏机上游戏的方面和/或玩家游戏历史的一个方面。 在一些实现中,可以提供娱乐内容作为参与玩家跟踪程序的诱因。