会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • COUNTERFEIT CASHLESS INSTRUMENT DETECTION METHODS AND SYSTEMS
    • 相反的仪表检测方法和系统
    • WO2006031510A1
    • 2006-03-23
    • PCT/US2005/031706
    • 2005-08-31
    • IGTBROSNAN, William, R.WOLF, Bryan, D.
    • BROSNAN, William, R.WOLF, Bryan, D.
    • G07F17/32
    • G07F17/3248G07F17/3241
    • Methods and systems for detecting counterfeit cashless instruments are disclosed. A pattern of attempted redemptions or other transactional recordings of gaming machine printed tickets, vouchers or other cashless instruments having identification numbers with valid predictable fields but invalid unpredictable fields can indicate a likely counterfeiting attempt or operation. Occurrences can include a thief or other unscrupulous party discovering which gaming machine printed ticket fields lend themselves to prediction and which do not, and then attempting to guess at some of the randomly generated numbers in hopes of coming up with a valid number or number set. In addition, stored hash numbers can be compared to a hash number generated according to a one-way hash function. A pattern of invalid hash numbers can also indicate a likely counterfeit attempt.
    • 公开了用于检测假币无现金工具的方法和系统。 游戏机打印机票,凭证或其他具有具有有效可预测字段的识别号码或无效的不可预测字段的无现金票据的尝试赎回或其他交易记录的模式可以指示可能的伪造尝试或操作。 发生的事件可能包括一个小偷或其他不道德的派对,发现哪些游戏机打印的票据领域有助于预测,哪些不会,然后尝试猜测一些随机生成的数字,希望提出一个有效的数字或数字集。 另外,存储的散列数可以与根据单向散列函数生成的散列数相比较。 无效散列数的模式也可能表示可能的假冒尝试。
    • 5. 发明申请
    • ENCRYPTED DATA INSTALLATION
    • 加密数据安装
    • WO2009058743A2
    • 2009-05-07
    • PCT/US2008/081375
    • 2008-10-27
    • IGTPAYKIN, BronislavWOLF, Bryan, D.
    • PAYKIN, BronislavWOLF, Bryan, D.
    • G07F17/32G06F21/125G06F2221/2109G06F2221/2143G07F17/323
    • A base encryption method may be applied to plain data to form base encrypted data. An installation encryption method may be applied to the base encryption data to provide encrypted installation data. During installation, the encrypted installation data are encrypted to form encrypted storage data for storage on a storage medium such as a hard drive. Preferably, the data are not fully decrypted at any stage of the installation process. The host CPU may be minimally involved (or not involved) in the encryption/decryption process. Some embodiments provide a logic seal (a/k/a a "tell-tale circuit") that monitors access to a machine. In some such implementations, an encryption/decryption key may be stored in the logic seal. When the logic seal is broken, countermeasures may be taken, e.g., at least some data may be deleted. For example, one or more cryptographic keys may be erased.
    • 基本加密方法可以应用于普通数据以形成基本加密数据。 可以将安装加密方法应用于基本加密数据以提供加密的安装数据。 在安装期间,加密的安装数据被加密以形成用于存储在诸如硬盘驱动器的存储介质上的加密存储数据。 优选地,数据在安装过程的任何阶段都未被完全解密。 在加密/解密过程中,主机CPU可能最少涉及(或不涉及)主机CPU。 一些实施例提供了监视对机器的访问的逻辑密封(a / k / a“告示电路”)。 在一些这样的实现中,加密/解密密钥可以存储在逻辑密封中。 当逻辑密封件被破坏时,可以采取对策,例如,可以删除至少一些数据。 例如,可以擦除一个或多个加密密钥。
    • 9. 发明申请
    • METHODS AND DEVICES FOR MANAGING GAMING NETWORKS
    • 管理游戏网络的方法和设备
    • WO2007016439A1
    • 2007-02-08
    • PCT/US2006/029625
    • 2006-07-27
    • IGTWOLF, Bryan, D.BANSEMER, MarkSAFFARI, AliSHAFFER, StephenKINSLEY, MichaelLUNDY, Chris
    • WOLF, Bryan, D.BANSEMER, MarkSAFFARI, AliSHAFFER, StephenKINSLEY, MichaelLUNDY, Chris
    • G07F17/32
    • G07F17/32G07F17/323G07F17/3234G07F17/3276
    • Some implementations of the invention provide methods and devices for managing gaming establishments and for provisioning and configuring gaming machines. Some such implementations allow a user to configure one or more gaming machines via an easy-to-use GUI displayed on a wired or a wireless device, such as a laptop, a PDA, a work station or other host device. Gaming machine parameters that can be changed according to some implementations of the invention include game denominations, games to enable or disable, game payback percentage, deal speed, volume level and enabling or disabling a tournament. Some preferred implementations of the invention provide an event scheduler that allows a user either to cause events to occur immediately or schedule certain events to occur at a future time. Some implementations of the invention allow a user to generate activity reports highlighting configuration changes, user logins, game set additions, and/or game downloading. Novel methods and devices for authentication are also provided herein. Some implementations of the invention allow a user to manage easily game downloads to a local server and/or to each gaming machine.
    • 本发明的一些实施方案提供了用于管理游戏机构并用于配置和配置游戏机的方法和设备。 一些这样的实现允许用户通过显示在有线或无线设备(例如膝上型计算机,PDA,工作站或其他主机设备)上的易于使用的GUI来配置一个或多个游戏机。 可以根据本发明的一些实施方式改变的游戏机参数包括游戏面额,启用或禁用的游戏,游戏投资回报百分比,交易速度,音量水平以及启用或禁用比赛。 本发明的一些优选实施例提供一种事件调度器,其允许用户立即引起事件或者将某些事件调度在将来的时间发生。 本发明的一些实现允许用户生成突出显示配置改变,用户登录,游戏设置添加和/或游戏下载的活动报告。 本文还提供了用于认证的新颖方法和设备。 本发明的一些实现允许用户容易地管理到本地服务器和/或每个游戏机的游戏下载。