US20020142844A1 - Biometric broadband gaming system and method - Google Patents

Biometric broadband gaming system and method Download PDF

Info

Publication number
US20020142844A1
US20020142844A1 US09/899,559 US89955901A US2002142844A1 US 20020142844 A1 US20020142844 A1 US 20020142844A1 US 89955901 A US89955901 A US 89955901A US 2002142844 A1 US2002142844 A1 US 2002142844A1
Authority
US
United States
Prior art keywords
gaming
player
gaming system
module
network access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US09/899,559
Inventor
Michael Kerr
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=41480380&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=US20020142844(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Priority to US09/899,559 priority Critical patent/US20020142844A1/en
Application filed by Individual filed Critical Individual
Publication of US20020142844A1 publication Critical patent/US20020142844A1/en
Priority to US10/681,034 priority patent/US8403755B2/en
Priority to US11/948,007 priority patent/US9373116B1/en
Priority to US12/413,547 priority patent/US8942995B1/en
Priority to US12/641,057 priority patent/US8523679B2/en
Priority to US12/981,403 priority patent/US8747229B2/en
Priority to US12/982,656 priority patent/US8506407B2/en
Priority to US12/982,018 priority patent/US8506406B2/en
Priority to US13/612,564 priority patent/US9396471B1/en
Priority to US13/647,620 priority patent/US9454769B2/en
Priority to US13/841,515 priority patent/US20160029155A1/en
Priority to US14/189,918 priority patent/US9646454B1/en
Priority to US15/482,305 priority patent/US10395472B1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/32Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
    • G07F17/3225Data transfer within a gaming system, e.g. data sent between gaming machines and users
    • CCHEMISTRY; METALLURGY
    • C07ORGANIC CHEMISTRY
    • C07KPEPTIDES
    • C07K14/00Peptides having more than 20 amino acids; Gastrins; Somatostatins; Melanotropins; Derivatives thereof
    • C07K14/435Peptides having more than 20 amino acids; Gastrins; Somatostatins; Melanotropins; Derivatives thereof from animals; from humans
    • C07K14/705Receptors; Cell surface antigens; Cell surface determinants
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0207Discounts or incentives, e.g. coupons or rebates
    • G06Q30/0224Discounts or incentives, e.g. coupons or rebates based on user history
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/32Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/32Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
    • G07F17/3202Hardware aspects of a gaming system, e.g. components, construction, architecture thereof
    • G07F17/3204Player-machine interfaces
    • G07F17/3211Display means
    • G07F17/3213Details of moving display elements, e.g. spinning reels, tumbling members
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/32Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
    • G07F17/3202Hardware aspects of a gaming system, e.g. components, construction, architecture thereof
    • G07F17/3223Architectural aspects of a gaming system, e.g. internal configuration, master/slave, wireless communication
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/32Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
    • G07F17/3225Data transfer within a gaming system, e.g. data sent between gaming machines and users
    • G07F17/3232Data transfer within a gaming system, e.g. data sent between gaming machines and users wherein the operator is informed
    • G07F17/3237Data transfer within a gaming system, e.g. data sent between gaming machines and users wherein the operator is informed about the players, e.g. profiling, responsible gaming, strategy/behavior of players, location of players
    • G07F17/3239Tracking of individual players
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/32Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
    • G07F17/3241Security aspects of a gaming system, e.g. detecting cheating, device integrity, surveillance
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/32Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
    • G07F17/3244Payment aspects of a gaming system, e.g. payment schemes, setting payout ratio, bonus or consolation prizes
    • G07F17/3258Cumulative reward schemes, e.g. jackpots
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/32Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
    • G07F17/3286Type of games
    • G07F17/329Regular and instant lottery, e.g. electronic scratch cards
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/32Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
    • G07F17/3286Type of games
    • G07F17/3295Games involving skill, e.g. dexterity, memory, thinking
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/32Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
    • G07F17/34Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements depending on the stopping of moving members in a mechanical slot machine, e.g. "fruit" machines
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services

Definitions

  • the present invention is a biometric broadband interactive gaming system and method. More particularly, the biometric broadband interactive gaming system and method operates in a networked environment which interfaces with a plurality of network access devices including personal computers, wireless devices, and interactive set-top boxes.
  • the related art includes gaming devices, on-line gaming, networked interactive gaming, and biometrics.
  • Gaming devices include games of skill and games of chance.
  • Games of chance include many casino-type gaming devices in which the outcome of the game depends, at least in part, on a randomly generated event.
  • a game of chance may use a random number generator to generate a random or pseudo-random number. The random number may then be compared to a predefined table to determine the outcome of the event. If the random number falls within a certain range of numbers on the table, the player may win a predefined prize.
  • the table may also contain display information that allows the gaming device to generate a display that corresponds to the outcome of the game.
  • the gaming device may present the outcome of the game on a large variety of display devices, such as mechanical spinning reels or video screens.
  • Games of skill comprises a skill component in which a player combines letters or words (word puzzles), answers questions (trivia), overcomes challenges (video games), competes with other players (networked video games), and the like.
  • a game of skill is a game requiring a level of skill which does not rely solely on chance.
  • Some games of skill require a high degree of expertise and knowledge and other games of skill require very limited expertise or knowledge.
  • Nevada signed a bill that could result in Nevada being the first state to offer legalized gambling over the Internet.
  • the new law authorizes state gaming regulators to set up an infrastructure to license and oversee online gaming in Nevada when such gaming becomes legal. Online gaming is a federal issue whose legality is unclear at present.
  • a minor or other unauthorized individual may simply needs a user ID and a corresponding password to access a gaming site.
  • the obtaining of a user ID and password is a relatively simple task as this information is generally not modified.
  • the user ID information is acquired by simply identifying the web site's naming convention for the player.
  • the player password can be easily determined by simply remembering the pattern of keys typed by the player during the log-on procedures or by simply requesting the password from the player as part of a diagnostic procedure. The latter is a trick commonly used by hackers to access a system.
  • the password problem may be overcome by modifying the password on a regular basis, however the player must then remember the modified password and should the player forget the password a new password is mailed. During the mailing process it is common for e-mail to be easily intercepted in cyberspace. Additionally, it is common for unauthorized users to simulate being at a certain location by submitting an IP address that identifies an authorized user.
  • Networked interactive gaming in an open networked environment such as the Internet is well-known.
  • interactive gaming in an open network such as the Internet is confined to communicating with other devices using the same TCP/IP protocols.
  • networked interactive gaming systems using the TCP/IP protocol are not configured to communicate with interactive set-top boxes using MPEG protocols.
  • Networked interactive gaming in an open networked environment using traditional security methods such as secure socket layers and digital certificates are well known.
  • networked interactive gaming in an open networked environment using traditional security methods does not prevent gambling from a minor having acquired a parent's user ID and password without the parent's consent.
  • Networked interactive gaming using LANs and WANs for progressive slot machines having large jackpots are also well-known.
  • networked interactive systems using LANs and WANs for progressive slot machines generally exist in a highly secure proprietary network environment.
  • the creation of a progressive slot machine with a large jackpot in an open network environment is not well known.
  • a biometric is a measurable psychological and/or behavioral trait that can be captured and subsequently compared with another instance at the time of verification.
  • This definition includes the matching of fingerprints, voice patterns, hand geometry, iris and retina scans, vein patterns and other such methodologies.
  • biometrics also includes signature verification, keystroke patterns and other methodologies weighted towards individual behavior.
  • Biometric applications for games of skill and games of chance are limited.
  • biometric gaming applications are taught in U.S. Pat. 6,010,404 granted to Walker et al. teaches a method and apparatus for using player input codes (e.g., numeric, biometric or physical) to affect the outcomes of electronic gambling devices, such as slot machines.
  • player input codes e.g., numeric, biometric or physical
  • U.S. Pat. No. 6,142,876 granted to Cumbers teaches a system and method for passively tracking the play of players playing gaming devices such as slot machines.
  • Players provide identification information and facial recognition data is acquired by a digital or video camera. For each player an account file and a file of the facial image data is stored.
  • U.S. Patent No.5,902,983 granted to Crevelt et al. teaches a gaming machine configured to perform EFT transactions which are limited to preset amounts. The patent teaches the use of a finger print imaging device, and retinal scans for verifying a player's identity.
  • biometric applications for gaming applications are known, biometric applications for on-line gaming systems are not known. Furthermore, the managing of biometric information and gaming information in an open network environment are not known. Additionally, the use of biometrics in a gaming system and method to prevent underage gambling and prevent gambling addiction are not known.
  • One of the advantages of the present invention is that it provides a secure and reliable on-line gaming system and method.
  • a further advantage of the present invention is that it provides a secure system and method for identifying a user in an open network environment.
  • a further advantage of the present invention is that it provides a system and method to prevent underage gambling.
  • a further advantage of the present invention is that it provides a more secure and reliable and secure gaming system and method.
  • Another advantage of the present invention is that it provides a system and method for managing biometric information and gaming information in an open network environment.
  • Another advantage of the present invention is that it permits a plurality of users in a geographically broad area to play the same game.
  • a further advantage of the present invention is that it provides a pseudo-real time gaming system and method.
  • Another advantage of the present invention is that it simulates a game of chance such as a slot machine in an on-line environment.
  • An additional advantage of the present invention is that it provides a networked jackpot.
  • the present invention is a networked gaming system that comprises a verification system, a broadband gaming system and a transactional system.
  • the verification system operations include ensuring that a user is a registered player by using a biometric input.
  • the broadband gaming system operations include managing and performing at least one game.
  • the transactional system operations include providing oversight for each transaction conducted by the verification system and the broadband gaming system.
  • the present invention comprises a verification system for playing the networked gaming system.
  • the networked games include games of chance and games of skill.
  • the verification system communicates with a biometric input module and a network access device to generate a user identification information.
  • the user identification information is compared to information in a registration database. If an acceptable match is made between the user identification information and the information in the registration database, the user is designated as a player. The player then has access to both the broadband gaming system and the transactional system.
  • the present invention includes a broadband gaming system which is in communication with the verification system.
  • the broadband gaming system includes a buffer which stores information about players who desire to play a game.
  • the buffer is operatively coupled to a random number generator that generates a random number for each player in the buffer.
  • a paytable module in communication with the random number generator determines the outcome associated with the random number generator.
  • the paytable also determines which images associated with the outcome for each player.
  • the images are stored on a mini video server and then cached in a memory module.
  • the images are intelligently buffered for downstream communications.
  • a plurality of encoders are operatively coupled to the memory module caching the broadcast video streams.
  • the plurality of encoders encode the broadcast downstream images according the requirements for each network access device.
  • Each encoders is operatively coupled to an encryption module that encrypts the broadcast.
  • a modulation module is operatively coupled to the encryption module and modulates encrypted images for downstream transmission.
  • Each network access device includes a tuner, a demodulation module, and a decryption module permits an image to be viewed by the network access device.
  • the present invention provides a transactional system and method that ensures secure communications occur in the verification system and the broadband gaming system.
  • the transactional system also performs accounting, bonusing, tracking and other such functions.
  • the transactional system is capable of receiving a plurality of funds from a financial account and converting them to credits that are used in the broadband gaming system.
  • FIG. 1 a through FIG. 1 d provide diagrams of a plurality of network access devices.
  • FIG. 2 is a high level diagram of a gaming system networked to a plurality of network access devices.
  • FIG. 3 is a block diagram of an illustrative biometric input module.
  • FIG. 4 is a block diagram of a gaming system configured to receive a biometric input from a network access device.
  • FIG. 5 is a table of the data fields in a verification system.
  • FIG. 6 is a table of the data fields in a broadband gaming system and in a transactional system.
  • FIG. 7 is a block diagram of a broadband gaming system.
  • FIG. 8 is a flowchart of the registration method for the gaming system.
  • FIG. 9 is a flowchart of the verification method for the gaming system.
  • FIG. 10 is a flowchart of the gaming method for the gaming system.
  • FIG. 11 is a flowchart of the method for purchasing credits for the gaming system.
  • FIG. 12 is a flowchart of the method for storing credits on the gaming system.
  • FIG. 13 is a flowchart of the information processed by the broadband gaming system.
  • FIG. 14 is a continuation of the FIG. 13 flowchart.
  • FIG. 15 is a flowchart of the information processed by the transactional system in communication with the broadband gaming system.
  • FIG. 1 a through FIG. 1 d there is shown a plurality of illustrative network access devices.
  • Each of the network access devices is configured to be capable of running a gaming application.
  • the gaming application shown simulates the spinning reels of a slot machine.
  • the network access device in FIG. 1 a is a personal computer 10 having a network interface card (not shown) that may be operatively coupled to a modem (not shown).
  • Another network access device shown in FIG. 1 b includes a television 12 operatively coupled to an interactive set-top box 14 that is operatively coupled to a cable network (not shown).
  • the other network access device shown in FIG. 1 c is a wireless device 16 such as a digital phone or personal digital system (PDA) or other such wireless device which is configured to communicate with a network using wireless networking protocols.
  • Yet another network access device is shown in FIG. 1 d and includes a gaming terminal 18 such as a slot machine on a casino floor that is operatively coupled to a plurality of other gaming terminals. It shall be appreciated by those skilled in the art of networking that the distinguishing feature between each of these network access devices is the type of communications protocols used by each device to enable communications between similar network access devices.
  • Each of the network access devices either includes a biometric input module operatively coupled to the network access device or includes a biometric input module communicatively coupled to the network access device.
  • a biometric is a measurable psychological and/or behavioral trait that can be captured and subsequently compared with another instance at the time of verification. This definition includes the matching of fingerprints, voice patterns, hand geometry, iris and retina scans, vein patterns and other such methodologies. For purposes of the invention described heretofore, the definition of biometrics also includes signature verification, keystroke patterns and other methodologies weighted towards individual behavior.
  • the biometric input module is a fingerprint scanner 20 resident on the gaming terminal 18 wherein the biometric input is a fingerprint.
  • the biometric input module is the screen 22 of wireless device 16 wherein the screen is configured to receive a biometric input such as a user signature.
  • the biometric input module is a telephone 24 that is configured to receive a voice pattern from a user prior to engaging communications with the interactive set-top box 14 .
  • the biometric input module is a keyboard 26 operatively coupled to computer 10 wherein the user is requested to input a keystroke pattern.
  • FIG. 1 d An illustrative example of a biometric input module operatively coupled to the network access device is shown in FIG. 1 d having the fingerprint scanner 20 on the gaming terminal 18 .
  • FIG. 1 b An illustrative example of a biometric input module, e.g. the telephone 24 , communicatively coupled to the network access device, e.g. the interactive set-top box 14 , is shown in FIG. 1 b.
  • the biometric input is used to prevent unauthorized gaming activity and efficiently store credits on the user's behalf.
  • unauthorized gaming activity includes preventing underage gaming and prohibiting a player with a history of gambling addiction from playing games of chance.
  • player credits may be stored on a network so that the player does not need to carry coins, paper currency, coupons, credit cards or debits cards to play a game. It shall be appreciated by those skilled in the art having the benefit of this disclosure that different biometric input modules may be used in conjunction with different network access devices.
  • FIG. 2 there is shown a high level block diagram of a gaming system 30 in communication with a plurality of network access devices coupled to a network 32 .
  • the gaming system includes a verification system 34 , a broadband gaming system 36 and a transactional system 38 .
  • the verification system 34 verifies that a user operating a network access device is a registered player.
  • the broadband gaming system 36 performs the function of generating a game and broadcasting the game results to each of the network access devices.
  • the transactional system 38 performs a plurality of functions including tracking each transaction performed by both the verification system and the broadband gaming system and conducting electronic fund transfers.
  • the verification system 34 verifies that a user desiring to play the game is a registered player.
  • the verification system 34 communicates with the biometric input module and a network access device to generate a user identification information.
  • the user identification information includes information such as cryptographic keys that are necessary to securely identify the network access device.
  • the user identification information also includes media access control (MAC) identification and confirmation of the user Internet Protocol (IP) address.
  • the user identification information is compared to information in a registration database 40 by a verification server 42 . If an acceptable match is made between the user identification information and the information in the registration database, the user is designated as a player. The player then has access to either the broadband gaming system 36 or the transactional system 38 .
  • the user identification information is housed in a smart card (not shown) that is communication with the verification system 34 .
  • the smart card includes a stored biometric which is used to identify the user as a player.
  • Cryptographic keys are then exchanged between the verification system 34 and the smart card to provide the player access to either the broadband gaming system or the transactional system 38 .
  • the illustrative biometric input module 50 is a fingerprint scanner. It shall be appreciated by those skilled in the art having the benefit of this disclosure that the use of the fingerprint scanner as the illustrative biometric input module is not restrictive.
  • a scanned fingerprint image is collected by the biometric input 52 . After the scanned fingerprint image is collected, the fingerprint image is compressed by the compression module 54 .
  • a memory module 56 provides fast memory resources for the compression of the fingerprint image. After compression, the fingerprint image is encrypted by the encryption module 58 for downstream transmission.
  • the encryption module 58 also includes a memory module 60 that provides fast memory resources for the encryption of the compressed fingerprint image.
  • An encrypted compressed fingerprint image is then communicated to network 32 (see FIG. 2) using the network interface module 62 .
  • the verification system is operatively coupled to network 32 with network interface module 64 .
  • the network interface module 64 is configured to receive user identification information generated by the network access devices and from the biometric input module.
  • the biometric and other user identification information received by the verification system is an encrypted biometric that is decrypted by decryption module 66 .
  • a memory module 68 is preferably a fast memory that expedites the decryption process. After decryption the biometric and remaining user identification information is processed by the verification server. It shall be appreciated by those skilled in the art that the verification server 42 may house the network interface module 64 , decryption module 66 and the memory module 68 .
  • the verification server 42 is also in operative communication with a registration database 40 .
  • the verification server 42 performs the function of matching the user identification information collected from the network access device with the player information in the registration database 40 . Additionally, the verification server 42 performs the caching functions needed to ensure that once a player has been identified during an initial game, subsequent usage by the same player proceeds quickly.
  • the verification server 42 identifies registered players using a biometric template of the registered player residing on the registration database 40 .
  • the registered players are referenced with Personal ID number.
  • the user firstly calls up the particular template from the registration database 40 by inputting a Personal ID.
  • the Personal ID includes a particular number, user ID, password or other such identification techniques.
  • the inputting of the Personal ID is accomplished with a familiar numeric keypad, keyboard, magstripe card or smart card.
  • the correct template is called and held in memory ready for comparison with the biometric sample provided by the user. A comparison takes place that results in a binary true or false condition as to the identity of the user.
  • the user is in effect claiming an identity by inputting the Personal ID and the system is subsequently verifying that the claim is genuine according to the matching criteria setup within the system.
  • the registration data fields 70 include data fields that comprise the user identification information.
  • the registration data fields include user identification information such as player name, address, user name, password, credit card information, and the date and time of the registration.
  • the player biometric and Personal ID also comprises the user identification information and provides unique information about the player.
  • the Personal ID may be the same as the user name or password. It shall be appreciated by those skilled in the art that some biometric information may be compressed.
  • the user identification information includes data about the network access device and the network connection such as MAC ID, IP addresses, browser type, any cookies resident on the network access device, etc.
  • the user identification system includes cryptographic keys which are used to encrypt and decrypt the communications between the verification system and each of the network access devices.
  • the user submitted data fields 72 mirror the registration data fields 70 .
  • the user submitted data fields receive data generated by a user that is attempting to access the broadband gaming system 36 .
  • the user submitted information is carefully analyzed to ensure that a valid user is being identified. It is well known that the connection of one network access device to another network access device generates security concerns.
  • the present verification system operates using a fast hardware-type firewall that performs a stateful multilayer inspection.
  • the firewall provides packet filtering using a secure protocol such as IPSec. This protocol provides encryption of the data at the packet level as well as at the source address level. Without access to the encryption keys, a potential intruder would have difficulty penetrating the firewall.
  • circuit level gateway works on the session layer of the OSI model or the TCP layer of the TCP/IP model and monitors TCP handshaking between packets to determine whether a requested session is legitimate.
  • the application level gateway filters data packets at the application layer of the OSI model.
  • a stateful multilayer inspection firewall offers a high level of security, good performance and transparency to end users.
  • the player data fields 74 that are generated by the broadband gaming system and the transactional system after the user has been verified to be a registered player.
  • the player data fields 74 are used to generate a player matrix which is used as an additional internal security measure.
  • the player data fields 74 include a Player ID that identifies the player, a timestamp that provides the date, time in and time out by the player during the game. Additionally, the type of game, credits played, and credits remaining are monitored. Based on the level of player activity a bonus is provided to the player. Further still the session time for each type of game and the amount played during the session is monitored to better define the type of games the players' like. Transactional information is also monitored and updated, preferably, by the transactional system 38 .
  • the transactional information includes credit card information, transaction requests, transaction approval, conversion of monetary funds to credits for playing the game, any transfers of credits for playing the game, and conversions from credits to monetary funds that are credited to the player's financial account.
  • communications between the transactional system and the broadband gaming system are conducted in a secure environment using cryptographic keys.
  • cryptography within the private network may appear excessive one of the greatest security threats within a private network comes from its own employees. Therefore, it is preferable to use internal firewalls for communications between the broadband gaming system, the transactional system and the verification system.
  • FIG. 7 A more detailed drawing of the broadband gaming system is provided in FIG. 7.
  • the dashed boundary in FIG. 7 defines the broadband gaming system 36 .
  • the broadband gaming system 34 is engaged.
  • the broadband gaming system 34 includes a player buffer 84 configured to receive the players who will be playing the game.
  • the player buffer 84 generates an initial player matrix with player data fields 74 .
  • a countdown timer 82 is coupled to the player buffer 80 .
  • the countdown timer 82 is also displayed to the player.
  • the countdown timer 82 provides a window of time within which players may join the game. The players that have joined the game before the end of the timing period are stored in the buffer. When the timing period reaches zero the initial player matrix is communicated to the transactional system 38 and to the gaming module 84 .
  • the gaming module 84 provides a game that is played by the plurality of players.
  • the game may include a plurality of different games and the type of game is not restrictive to this invention.
  • the gaming module 84 includes at least one random number generator 86 and a paytable module 88 .
  • the random number generator 86 is operatively coupled to the player buffer.
  • the random number generator 86 generates at least one random number that is stored in the player matrix. In one embodiment, at least one random number is generated for the plurality of players playing the game. In an alternative embodiment, at least one random number is generated for each player. In yet another embodiment, a plurality of random numbers are generated that are applied to the plurality of players playing the game.
  • the random number generator 86 is a fast hardware module.
  • a paytable module 88 is operatively coupled to the random number generator 86 .
  • the paytable module 88 is a programmable module that determines the type of prize awarded to the player based on the random number generated by the random number generator 86 .
  • the paytable module 88 is a field programmable gate array.
  • the paytable module 88 also includes an image ID that is associated with the outcome determined by the paytable module 88 .
  • a gaming output module 90 revises the player matrix to include the outcome for each player. Additionally, the gaming output module 90 groups the players according to the image ID. Based on the results generated by the gaming module 84 , the gaming output module 84 generates a final player matrix that is communicated to the transactional server 38 and to a memory module 92 .
  • the memory module 92 has stored a plurality of images in a fast memory by the time the final player matrix is communicated to the memory module 92 .
  • the memory module 92 is enabled before the final matrix is communicated to the memory module 92 .
  • the memory module 92 begins the process of finding the applicable images associated with the image IDs in the mini-video server 94 and transferring the images to the fast memory module 92 .
  • the memory module 92 then broadcasts the images to encoders 96 and 98 .
  • the memory module 92 is operatively coupled to an intelligent router (not shown) that routes the images to the appropriate encoders 96 and 98 .
  • the appropriate encoder then receives the images and converts them to a format which meets the requirements for the appropriate network access device.
  • an IP encoder 96 encodes a plurality of JPEG images for viewing on a conventional web browser
  • an MPEG encoder 98 encodes the plurality of JPEG images into an MPEG stream that is viewed on a television via an interactive set-top box.
  • An encryption module 100 a and 100 b operatively coupled to encoder 96 and 98 , respectively, then receives the encoded images and encrypts the encoded images in manner well known to those skilled in the art.
  • a modulation module 102 a and 102 b is operatively coupled to encryption modules 100 a and 100 b , respectively, then modulates encrypted encoded images for downstream transmission in a manner well known to those skilled in the art.
  • the broadband gaming system occupies one downstream band, i.e. one 6 or 8 MHz band, in the interactive set-top-box environment.
  • the broadband gaming system occupies a downstream channel much like a standard streaming media website.
  • the broadband gaming system can play more than one game at a time.
  • the system may be designed to operate in a multi-tasking mode where more than one game is played at a time. Additionally, the system may be designed to operate in a fast serial mode in which a game is played while the countdown timer is waiting for the next queue to be filled.
  • the transactional system 38 which comprises a transactional server 110 and a transactional database 112 .
  • the transactional system 38 performs a plurality of functions including tracking each transaction performed by both the verification system and the broadband gaming system. Additionally, the transactional system 38 is configured to authorize and conduct electronic fund transfers. Furthermore, the transactional system 38 performs such operations as player tracking, managing loyalty programs, engaging bonus games, determining bonus prizes and interfacing with accounting programs.
  • the registration method 150 begins when a prospective player first accesses a website, channel, kiosk or other such registration terminals as described in block 152 . The method then proceeds to block 153 .
  • a registration terminal may provide a hyperlink to a registration window that prompts the prospective player for information. The method then proceeds to block 154 .
  • the prospective player provides registration identification information such as name, address, credit card number and other information necessary to create a registration file for the prospective player.
  • the method proceeds to block 156 .
  • the prospective player is prompted for a personal ID.
  • the personal ID may be a user ID, a password, a numeric combination, or any other such identification information.
  • the personal ID is used during the verification process to identify a biometric template for the prospective player. The method then proceeds to block 158 .
  • the prospective player submits a biometric to the registration terminal.
  • the biometric is a fingerprint. Any other biometric may also be used.
  • the method then proceeds to block 160 or 162 .
  • the biometric input is compressed and encrypted. It is preferable for certain biometric inputs to compressed such as fingerprint scans, retinal scans and other such scanning techniques. Other biometric inputs such as voice patterns, signatures do not have to be compressed.
  • the process of encrypting biometric inputs is necessary in an open network environment. The process of encrypting may not be necessary on a private proprietary network. Therefore, it shall be appreciated by those skilled in the art having the benefit of this disclosure that the compression and encryption processes in block 160 may not be necessary for every biometric input.
  • the prospective player information is stored in the verification system and a player profile is updated accordingly.
  • the prospective player information is stored on a smart card. The method then proceeds to block 164 .
  • security information about the registration terminal is collected.
  • the registration information identifies the registration terminal as being a secure terminal.
  • the registration terminal provides information such as the MAC ID for the biometric input module, the IP address for the server communicating with the registration terminal, and the cryptographic keys associated with the registration terminal.
  • the registration terminal includes the network access devices described in FIG. 1 a through FIG. 1 d as well as kiosks and other such registration terminals.
  • the prospective player is identified as a registered player and the registration database 40 is updated accordingly.
  • the registration process is broken out into separate components for security purposes. Once a validly registered player is identified by the verification system, the registration process is completed.
  • the player verification process includes receiving user identification information from a network access device.
  • the method is initiated at block 174 when a user accesses a website or channel displaying the game.
  • the method then proceeds to block 176 .
  • the personal ID is provided by the user.
  • the personal ID is used by the verification system to find a biometric template for determining whether the user is a registered player. The method then proceeds to block 178 .
  • the biometric input module of the network access device receives a biometric from the user.
  • the biometric input module can be one of plurality of biometric inputs.
  • the biometric may be compressed as described by block 180 and encrypted as described by block 182 .
  • the biometric and the personal ID is then communicated through a network 32 to the verification system 34 .
  • the biometric and Personal ID is communicated to a smart card for verification.
  • the verification system 34 requests security information from the network access devices.
  • the security information identifies the network access devices as being a valid network access device. The method then proceeds to block 188 .
  • the verification system 34 processes the security information to ensure that the security information is generated by the appropriate network access device, and to ensure that the security information has not been compromised.
  • the verification system 34 performs a stateful multilayer inspection as described above. The method then proceeds to block 190 .
  • the user submitted player information is compared to the registered player information. If a determination is made at decision diamond 192 that the submitted player information is not a valid registered player the method proceeds to block 194 .
  • the user is requested to re-input the biometric. If the biometric is input more than three times, as provided by decision diamond 196 , the user is requested to contact customer service.
  • FIG. 10 and FIG. 11 there is shown a flowchart 200 of the information processed by the broadband gaming system 34 .
  • the process is engaged by performing the verification process in which the verification system identifies a player as in block 201 . After the verification process has been completed the method proceeds to block 202 .
  • the players who desire to play a particular game are stored in a buffer until the particular game is engaged. The method then proceeds to decision diamond 204 .
  • the countdown timer 82 determines if the period during which the game is open has been closed. If the game remains open, additional players may be received by the broadband gaming system. If the games is closed because the period during which the game is open has expired, then the method proceeds to block 206 .
  • the initial player matrix described above is generated.
  • the initial player matrix includes information about the player, the type of game, and other such information about the game as described by the player data fields 74 shown in FIG. 6.
  • the initial player matrix is then communicated to block 208 which transmits initial player matrix to the transactional system for validation. Additionally, the initial player matrix is communicated to the next block 210 in the broadband gaming system which starts the gaming module.
  • the initial player matrix is received by the gaming module 84 and the gaming module 84 is engaged.
  • the gaming module 84 comprises a random number generator 86 and a paytable module 88 .
  • the random number generator generates at least one random number that is used during the game.
  • the paytable module 88 is used to determine the prize associated with the at least one random number.
  • the gaming module may comprise a plurality of different random number generators.
  • the blocks 214 and 216 describe the processes performed by a random number generator and a paytable module, respectively.
  • the random number generator 86 of block 214 determines the winning combination of numbers for the game.
  • the paytable module 88 is used to determine the prize awarded to the player.
  • the paytable module 88 is also configured to prove image IDs that identify the images associated with the prize.
  • the paytable module 88 is resident in both the broadband gaming system and the transactional system. The purpose for this redundancy is as a security check for output generated by the gaming module. The method then proceeds to block 218 .
  • the player outputs with the same image IDs are grouped together.
  • the grouping process is performed to simplify the broadcasting of the images to the plurality of players.
  • a dynamic broadcasting method is created which occupies minimal downstream bandwidth. The method then proceeds to block 220 .
  • a final player matrix is completed.
  • the final player matrix includes the same data fields as the initial player matrix. Additionally, the final player matrix includes the random number output and the paytable output.
  • the final player matrix is then communicated to the transactional system as described in block 222 . The method then proceeds to decision diamond 224 .
  • a validation procedure is conducted.
  • the validation procedure essentially compares the transactional system's reverse calculation of the random numbers with the random numbers generated by the gaming module. If the random numbers in the transactional system are not the same or similar to the random numbers generated by the random number generator, a system failure or security breach is detected. If a security breach or system failure is detected, the method then proceed to process block 226 , which initiates diagnostic procedures. If the random numbers match, then the method proceeds to block 228 .
  • the plurality of images are broadcast.
  • the images are preferably broadcast along one downstream channel for each network access device.
  • traffic considerations may require the use of a plurality of downstream channels.
  • the streaming video preferably occupies a portion of the bandwidth available for a cable modem or DSL modem, respectively.
  • the downstream channel preferably occupies one 6 MHz or 8 MHz band or a portion of the 6 MHz or 8 MHz band. The method then proceeds to the next block 230 .
  • the broadcast images are encoded for downstream transmission. It shall be appreciated by those skilled in the art having the benefit of this disclosure that downstream transmission systems are well known and can be easily integrated into the systems and method described in this patent. The method then proceeds to block 232 .
  • the broadcast images are encrypted for downstream transmission.
  • the purpose for downstream encryption is to prevent unauthorized access to the downstream signal. It shall be appreciated by those skilled in the art that various secure systems and methods for downstream transmission of images are well known.
  • An illustrative game is described to show how the system and method described above operates.
  • the illustrative game described herein is a progressive slot machine. It is well-known that in the United States many states have legalized lottery games even though other games of chance such as progressive slot machines have not been legalized. It is also well-known that in casino gaming floors the most popular games are progressive slot machines.
  • the present illustrative game operates on the system and method described above and provides an output similar to a progressive slot machine with a lottery type input.
  • the illustrative game includes first having a player provide a plurality of letters or numbers that are either generated by the player or are selected in a random manner.
  • the random number generator of the gaming module is then engaged and a gaming module random number is generated.
  • the order that the random numbers were generated is used to determine the prize awarded to the player.
  • a programmed paytable is then used to compare the player selected numbers to the gaming module random numbers according to the rules programmed into the paytable module. Based on the results of this comparison a prize is awarded to the player.
  • An image ID is associated with the prize awarded.
  • the plurality of players are then grouped according to their respective image IDs.
  • a broadcast stream for the plurality of images associated with each image ID is broadcast to each player.
  • a more concrete example includes having a player select a plurality of numbers, such as the numbers below: 23 35 8 15 42
  • the random number generator of the gaming module is then engaged.
  • the random number results are: 56 2 3 8 42
  • the paytable module is then programmed to interpret the random numbers generating by the gaming module according to the following illustrative rules:
  • Image ID X023-1396 is an animated plurality of images representing three cherries.
  • Image ID X023-1397 is an animated plurality of images representing four cherries.
  • Image ID X023-1998 is an animated plurality of images representing 3 oranges.
  • Image ID X023-1999 is an animated plurality of images representing 4 oranges.
  • the player having selected the numbers: 23, 35, 8, 15 and 42 is entitled to a prize of 7 ⁇ the initial credit for a random number: 56, 2, 3, 8, and 42.
  • the associated images displayed on the network access device is an animated plurality of images representing 4 oranges.
  • the present invention solves many of the problems associated with the prior art.
  • the present invention provides a verification system that uses biometrics to identify the player.
  • the present invention provides a broadband gaming system that communicates with a plurality of different network access devices.
  • the present invention provides a system and method for generating a combined jackpot in an open network environment across a broad geographical area.

Abstract

The present invention is a biometric broadband gaming system and method that comprises a verification system, a broadband gaming system and a transactional system. The verification system operations include receiving a biometric input to ensure that a user is a registered player. The broadband gaming system operations include providing a game of skill or game of chance to a plurality of players communicating via different network access devices. The transactional system operations include managing transactions conducted by the verification system and the broadband gaming system.

Description

    CROSS REFERENCES TO RELATED APPLICATIONS
  • This patent application is a continuation-in-part of [0001] provisional patent application 60/266,856 filed on Feb. 6, 2001.
  • BACKGROUND OF THE INVENTION
  • 1. Field of Invention [0002]
  • The present invention is a biometric broadband interactive gaming system and method. More particularly, the biometric broadband interactive gaming system and method operates in a networked environment which interfaces with a plurality of network access devices including personal computers, wireless devices, and interactive set-top boxes. [0003]
  • 2. Description of Related Art [0004]
  • The related art includes gaming devices, on-line gaming, networked interactive gaming, and biometrics. [0005]
  • Gaming Devices [0006]
  • For purposes of this patent, the term “gaming” shall refer to either gambling and/or gaming applications. Gaming devices include games of skill and games of chance. Games of chance include many casino-type gaming devices in which the outcome of the game depends, at least in part, on a randomly generated event. For example, a game of chance may use a random number generator to generate a random or pseudo-random number. The random number may then be compared to a predefined table to determine the outcome of the event. If the random number falls within a certain range of numbers on the table, the player may win a predefined prize. The table may also contain display information that allows the gaming device to generate a display that corresponds to the outcome of the game. The gaming device may present the outcome of the game on a large variety of display devices, such as mechanical spinning reels or video screens. [0007]
  • Games of skill comprises a skill component in which a player combines letters or words (word puzzles), answers questions (trivia), overcomes challenges (video games), competes with other players (networked video games), and the like. Generally, a game of skill is a game requiring a level of skill which does not rely solely on chance. Some games of skill require a high degree of expertise and knowledge and other games of skill require very limited expertise or knowledge. [0008]
  • On-Line Gaming [0009]
  • In June 2001, Nevada signed a bill that could result in Nevada being the first state to offer legalized gambling over the Internet. The new law authorizes state gaming regulators to set up an infrastructure to license and oversee online gaming in Nevada when such gaming becomes legal. Online gaming is a federal issue whose legality is unclear at present. [0010]
  • A variety of technological limitations have been asserted as preventing Congress's endorsement of on-line gaming. These technological limitations are related to the prevention of underage gambling, the control of gambling addiction, and ensure on-line gaming is secure and reliable. [0011]
  • To prevent underage gambling prior art systems and methods use passwords, user IDs, credit cards and “click-through” agreements that ask the player to agree to being of legal gambling age by clicking on a button. Presently, there are no systems and methods to control on-line gambling addiction. With respect to ensuring on-line gaming is secure and reliable, prior art system and methods use various cryptographic techniques such as RSA encryption, digital certificates, or other similar well known cryptographic methods. These cryptographic methods are helpful in ensuring secure communications, however these cryptographic method do not ensure that the individual accessing the on-line game is a valid user. [0012]
  • In view of the prior art systems, a minor or other unauthorized individual may simply needs a user ID and a corresponding password to access a gaming site. The obtaining of a user ID and password is a relatively simple task as this information is generally not modified. Commonly the user ID information is acquired by simply identifying the web site's naming convention for the player. The player password can be easily determined by simply remembering the pattern of keys typed by the player during the log-on procedures or by simply requesting the password from the player as part of a diagnostic procedure. The latter is a trick commonly used by hackers to access a system. The password problem may be overcome by modifying the password on a regular basis, however the player must then remember the modified password and should the player forget the password a new password is mailed. During the mailing process it is common for e-mail to be easily intercepted in cyberspace. Additionally, it is common for unauthorized users to simulate being at a certain location by submitting an IP address that identifies an authorized user. [0013]
  • Therefore, a better system and method for identifying a valid user is needed. Additionally, it would be beneficial to provide a gaming system and method that would prevent underage gambling, is simple to implement, prevents gambling addiction, and provides a higher degree of security and reliability from unauthorized users. [0014]
  • Networked Interactive Gaming [0015]
  • Networked interactive gaming in an open networked environment such as the Internet is well-known. However, interactive gaming in an open network such as the Internet is confined to communicating with other devices using the same TCP/IP protocols. Currently networked interactive gaming systems using the TCP/IP protocol are not configured to communicate with interactive set-top boxes using MPEG protocols. [0016]
  • Networked interactive gaming in an open networked environment using traditional security methods such as secure socket layers and digital certificates are well known. However, networked interactive gaming in an open networked environment using traditional security methods does not prevent gambling from a minor having acquired a parent's user ID and password without the parent's consent. [0017]
  • Networked interactive gaming using LANs and WANs for progressive slot machines having large jackpots are also well-known. However, networked interactive systems using LANs and WANs for progressive slot machines generally exist in a highly secure proprietary network environment. Thus, the creation of a progressive slot machine with a large jackpot in an open network environment is not well known. [0018]
  • Biometrics [0019]
  • A biometric is a measurable psychological and/or behavioral trait that can be captured and subsequently compared with another instance at the time of verification. This definition includes the matching of fingerprints, voice patterns, hand geometry, iris and retina scans, vein patterns and other such methodologies. For purposes of the invention described heretofore, the definition of biometrics also includes signature verification, keystroke patterns and other methodologies weighted towards individual behavior. [0020]
  • Biometric applications for games of skill and games of chance are limited. For example biometric gaming applications are taught in U.S. Pat. 6,010,404 granted to Walker et al. teaches a method and apparatus for using player input codes (e.g., numeric, biometric or physical) to affect the outcomes of electronic gambling devices, such as slot machines. Additionally, U.S. Pat. No. 6,142,876 granted to Cumbers teaches a system and method for passively tracking the play of players playing gaming devices such as slot machines. Players provide identification information and facial recognition data is acquired by a digital or video camera. For each player an account file and a file of the facial image data is stored. When the player plays the slot machine, a camera scans the player and acquires facial image data which is compared to stored data to identify the player. Furthermore, U.S. Patent No.5,902,983 granted to Crevelt et al. teaches a gaming machine configured to perform EFT transactions which are limited to preset amounts. The patent teaches the use of a finger print imaging device, and retinal scans for verifying a player's identity. [0021]
  • Although biometric applications for gaming applications are known, biometric applications for on-line gaming systems are not known. Furthermore, the managing of biometric information and gaming information in an open network environment are not known. Additionally, the use of biometrics in a gaming system and method to prevent underage gambling and prevent gambling addiction are not known. [0022]
  • SUMMARY OF INVENTION
  • 1. Advantages of the Invention [0023]
  • One of the advantages of the present invention is that it provides a secure and reliable on-line gaming system and method. [0024]
  • A further advantage of the present invention is that it provides a secure system and method for identifying a user in an open network environment. [0025]
  • A further advantage of the present invention is that it provides a system and method to prevent underage gambling. [0026]
  • A further advantage of the present invention is that it provides a more secure and reliable and secure gaming system and method. [0027]
  • Another advantage of the present invention is that it provides a system and method for managing biometric information and gaming information in an open network environment. [0028]
  • Another advantage of the present invention is that it permits a plurality of users in a geographically broad area to play the same game. [0029]
  • A further advantage of the present invention is that it provides a pseudo-real time gaming system and method. [0030]
  • Another advantage of the present invention is that it simulates a game of chance such as a slot machine in an on-line environment. [0031]
  • An additional advantage of the present invention is that it provides a networked jackpot. [0032]
  • 2. Brief Description of the Invention [0033]
  • The present invention is a networked gaming system that comprises a verification system, a broadband gaming system and a transactional system. The verification system operations include ensuring that a user is a registered player by using a biometric input. The broadband gaming system operations include managing and performing at least one game. The transactional system operations include providing oversight for each transaction conducted by the verification system and the broadband gaming system. [0034]
  • The present invention comprises a verification system for playing the networked gaming system. The networked games include games of chance and games of skill. The verification system communicates with a biometric input module and a network access device to generate a user identification information. The user identification information is compared to information in a registration database. If an acceptable match is made between the user identification information and the information in the registration database, the user is designated as a player. The player then has access to both the broadband gaming system and the transactional system. [0035]
  • Additionally, the present invention includes a broadband gaming system which is in communication with the verification system. The broadband gaming system includes a buffer which stores information about players who desire to play a game. The buffer is operatively coupled to a random number generator that generates a random number for each player in the buffer. A paytable module in communication with the random number generator determines the outcome associated with the random number generator. The paytable also determines which images associated with the outcome for each player. Preferably, the images are stored on a mini video server and then cached in a memory module. The images are intelligently buffered for downstream communications. In its preferred embodiment, a plurality of encoders are operatively coupled to the memory module caching the broadcast video streams. The plurality of encoders encode the broadcast downstream images according the requirements for each network access device. Each encoders is operatively coupled to an encryption module that encrypts the broadcast. A modulation module is operatively coupled to the encryption module and modulates encrypted images for downstream transmission. Each network access device includes a tuner, a demodulation module, and a decryption module permits an image to be viewed by the network access device. [0036]
  • Further still the present invention provides a transactional system and method that ensures secure communications occur in the verification system and the broadband gaming system. The transactional system also performs accounting, bonusing, tracking and other such functions. Preferably, the transactional system is capable of receiving a plurality of funds from a financial account and converting them to credits that are used in the broadband gaming system. [0037]
  • The above description sets forth, rather broadly, the more important features of the present invention so that the detailed description of the preferred embodiment that follows may be better understood and contributions of the present invention to the art may be better appreciated. There are, of course, additional features of the invention that will be described below and will form the subject matter of claims. In this respect, before explaining at least one preferred embodiment of the invention in detail, it is to be understood that the invention is not limited in its application to the details of the construction and to the arrangement of the components set forth in the following description or as illustrated in the drawings. The invention is capable of other embodiments and of being practiced and carried out in various ways. Also, it is to be understood that the phraseology and terminology employed herein are for the purpose of description and should not be regarded as limiting.[0038]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Preferred embodiments of the present invention are shown in the accompanying drawings wherein: [0039]
  • FIG. 1[0040] a through FIG. 1d provide diagrams of a plurality of network access devices.
  • FIG. 2 is a high level diagram of a gaming system networked to a plurality of network access devices. [0041]
  • FIG. 3 is a block diagram of an illustrative biometric input module. [0042]
  • FIG. 4 is a block diagram of a gaming system configured to receive a biometric input from a network access device. [0043]
  • FIG. 5 is a table of the data fields in a verification system. [0044]
  • FIG. 6 is a table of the data fields in a broadband gaming system and in a transactional system. [0045]
  • FIG. 7 is a block diagram of a broadband gaming system. [0046]
  • FIG. 8 is a flowchart of the registration method for the gaming system. [0047]
  • FIG. 9 is a flowchart of the verification method for the gaming system. [0048]
  • FIG. 10 is a flowchart of the gaming method for the gaming system. [0049]
  • FIG. 11 is a flowchart of the method for purchasing credits for the gaming system. [0050]
  • FIG. 12 is a flowchart of the method for storing credits on the gaming system. [0051]
  • FIG. 13 is a flowchart of the information processed by the broadband gaming system. [0052]
  • FIG. 14 is a continuation of the FIG. 13 flowchart. [0053]
  • FIG. 15 is a flowchart of the information processed by the transactional system in communication with the broadband gaming system.[0054]
  • DESCRIPTION OF THE PREFERRED EMBODIMENT
  • In the following detailed description of the preferred embodiments, reference is made to the accompanying drawings, which form a part of this application. The drawings show, by way of illustration, specific embodiments in which the invention may be practiced. It is to be understood that other embodiments may be utilized and structural changes may be made with out departing from the scope of the present invention. [0055]
  • Network Access Devices [0056]
  • Referring to FIG. 1[0057] a through FIG. 1d there is shown a plurality of illustrative network access devices. Each of the network access devices is configured to be capable of running a gaming application. For illustrative purposes the gaming application shown simulates the spinning reels of a slot machine.
  • The network access device in FIG. 1[0058] a is a personal computer 10 having a network interface card (not shown) that may be operatively coupled to a modem (not shown). Another network access device shown in FIG. 1b includes a television 12 operatively coupled to an interactive set-top box 14 that is operatively coupled to a cable network (not shown). The other network access device shown in FIG. 1c is a wireless device 16 such as a digital phone or personal digital system (PDA) or other such wireless device which is configured to communicate with a network using wireless networking protocols. Yet another network access device is shown in FIG. 1d and includes a gaming terminal 18 such as a slot machine on a casino floor that is operatively coupled to a plurality of other gaming terminals. It shall be appreciated by those skilled in the art of networking that the distinguishing feature between each of these network access devices is the type of communications protocols used by each device to enable communications between similar network access devices.
  • Each of the network access devices either includes a biometric input module operatively coupled to the network access device or includes a biometric input module communicatively coupled to the network access device. A biometric is a measurable psychological and/or behavioral trait that can be captured and subsequently compared with another instance at the time of verification. This definition includes the matching of fingerprints, voice patterns, hand geometry, iris and retina scans, vein patterns and other such methodologies. For purposes of the invention described heretofore, the definition of biometrics also includes signature verification, keystroke patterns and other methodologies weighted towards individual behavior. [0059]
  • In one illustrative embodiment, the biometric input module is a [0060] fingerprint scanner 20 resident on the gaming terminal 18 wherein the biometric input is a fingerprint. In another illustrative embodiment, the biometric input module is the screen 22 of wireless device 16 wherein the screen is configured to receive a biometric input such as a user signature. In yet another illustrative embodiment, the biometric input module is a telephone 24 that is configured to receive a voice pattern from a user prior to engaging communications with the interactive set-top box 14. In yet another illustrative embodiment the biometric input module is a keyboard 26 operatively coupled to computer 10 wherein the user is requested to input a keystroke pattern. An illustrative example of a biometric input module operatively coupled to the network access device is shown in FIG. 1d having the fingerprint scanner 20 on the gaming terminal 18. An illustrative example of a biometric input module, e.g. the telephone 24, communicatively coupled to the network access device, e.g. the interactive set-top box 14, is shown in FIG. 1b.
  • The biometric input is used to prevent unauthorized gaming activity and efficiently store credits on the user's behalf. By way of example and not of limitation, unauthorized gaming activity includes preventing underage gaming and prohibiting a player with a history of gambling addiction from playing games of chance. Additionally, player credits may be stored on a network so that the player does not need to carry coins, paper currency, coupons, credit cards or debits cards to play a game. It shall be appreciated by those skilled in the art having the benefit of this disclosure that different biometric input modules may be used in conjunction with different network access devices. [0061]
  • Gaming System [0062]
  • Referring to FIG. 2 there is shown a high level block diagram of a [0063] gaming system 30 in communication with a plurality of network access devices coupled to a network 32. The gaming system includes a verification system 34, a broadband gaming system 36 and a transactional system 38. The verification system 34 verifies that a user operating a network access device is a registered player. The broadband gaming system 36 performs the function of generating a game and broadcasting the game results to each of the network access devices. The transactional system 38 performs a plurality of functions including tracking each transaction performed by both the verification system and the broadband gaming system and conducting electronic fund transfers.
  • Verification System [0064]
  • The [0065] verification system 34 verifies that a user desiring to play the game is a registered player. The verification system 34 communicates with the biometric input module and a network access device to generate a user identification information. The user identification information includes information such as cryptographic keys that are necessary to securely identify the network access device. The user identification information also includes media access control (MAC) identification and confirmation of the user Internet Protocol (IP) address. The user identification information is compared to information in a registration database 40 by a verification server 42. If an acceptable match is made between the user identification information and the information in the registration database, the user is designated as a player. The player then has access to either the broadband gaming system 36 or the transactional system 38.
  • In an alternative embodiment the user identification information is housed in a smart card (not shown) that is communication with the [0066] verification system 34. The smart card includes a stored biometric which is used to identify the user as a player. Cryptographic keys are then exchanged between the verification system 34 and the smart card to provide the player access to either the broadband gaming system or the transactional system 38.
  • Referring to FIG. 3 there is shown an illustrative [0067] biometric input module 50. By way of example, the illustrative biometric input module 50 is a fingerprint scanner. It shall be appreciated by those skilled in the art having the benefit of this disclosure that the use of the fingerprint scanner as the illustrative biometric input module is not restrictive. A scanned fingerprint image is collected by the biometric input 52. After the scanned fingerprint image is collected, the fingerprint image is compressed by the compression module 54. A memory module 56 provides fast memory resources for the compression of the fingerprint image. After compression, the fingerprint image is encrypted by the encryption module 58 for downstream transmission. The encryption module 58 also includes a memory module 60 that provides fast memory resources for the encryption of the compressed fingerprint image. An encrypted compressed fingerprint image is then communicated to network 32 (see FIG. 2) using the network interface module 62.
  • Referring to FIG. 4 there is shown a block diagram of the [0068] verification system 34. The verification system is operatively coupled to network 32 with network interface module 64. The network interface module 64 is configured to receive user identification information generated by the network access devices and from the biometric input module. Preferably, the biometric and other user identification information received by the verification system is an encrypted biometric that is decrypted by decryption module 66. A memory module 68 is preferably a fast memory that expedites the decryption process. After decryption the biometric and remaining user identification information is processed by the verification server. It shall be appreciated by those skilled in the art that the verification server 42 may house the network interface module 64, decryption module 66 and the memory module 68. The verification server 42 is also in operative communication with a registration database 40. The verification server 42 performs the function of matching the user identification information collected from the network access device with the player information in the registration database 40. Additionally, the verification server 42 performs the caching functions needed to ensure that once a player has been identified during an initial game, subsequent usage by the same player proceeds quickly.
  • Preferably, the [0069] verification server 42 identifies registered players using a biometric template of the registered player residing on the registration database 40. The registered players are referenced with Personal ID number. When a transaction is undertaken the user firstly calls up the particular template from the registration database 40 by inputting a Personal ID. The Personal ID includes a particular number, user ID, password or other such identification techniques. The inputting of the Personal ID is accomplished with a familiar numeric keypad, keyboard, magstripe card or smart card. The correct template is called and held in memory ready for comparison with the biometric sample provided by the user. A comparison takes place that results in a binary true or false condition as to the identity of the user. The user is in effect claiming an identity by inputting the Personal ID and the system is subsequently verifying that the claim is genuine according to the matching criteria setup within the system.
  • Referring to FIG. 5 there is shown the registration data fields [0070] 70 and user submitted data fields 72. The registration data fields 70 include data fields that comprise the user identification information. The registration data fields include user identification information such as player name, address, user name, password, credit card information, and the date and time of the registration. The player biometric and Personal ID also comprises the user identification information and provides unique information about the player. The Personal ID may be the same as the user name or password. It shall be appreciated by those skilled in the art that some biometric information may be compressed. Furthermore, the user identification information includes data about the network access device and the network connection such as MAC ID, IP addresses, browser type, any cookies resident on the network access device, etc. Finally, the user identification system includes cryptographic keys which are used to encrypt and decrypt the communications between the verification system and each of the network access devices.
  • The user submitted [0071] data fields 72 mirror the registration data fields 70. The user submitted data fields receive data generated by a user that is attempting to access the broadband gaming system 36. The user submitted information is carefully analyzed to ensure that a valid user is being identified. It is well known that the connection of one network access device to another network access device generates security concerns. Preferably, the present verification system operates using a fast hardware-type firewall that performs a stateful multilayer inspection. In its preferred embodiment the firewall provides packet filtering using a secure protocol such as IPSec. This protocol provides encryption of the data at the packet level as well as at the source address level. Without access to the encryption keys, a potential intruder would have difficulty penetrating the firewall. Additionally, it would be preferable to provide a circuit level gateway and an application level gateway. The circuit level gateway works on the session layer of the OSI model or the TCP layer of the TCP/IP model and monitors TCP handshaking between packets to determine whether a requested session is legitimate. The application level gateway filters data packets at the application layer of the OSI model. A stateful multilayer inspection firewall offers a high level of security, good performance and transparency to end users.
  • Referring to FIG. 6 there is shown the player data fields [0072] 74 that are generated by the broadband gaming system and the transactional system after the user has been verified to be a registered player. The player data fields 74 are used to generate a player matrix which is used as an additional internal security measure. The player data fields 74 include a Player ID that identifies the player, a timestamp that provides the date, time in and time out by the player during the game. Additionally, the type of game, credits played, and credits remaining are monitored. Based on the level of player activity a bonus is provided to the player. Further still the session time for each type of game and the amount played during the session is monitored to better define the type of games the players' like. Transactional information is also monitored and updated, preferably, by the transactional system 38. The transactional information includes credit card information, transaction requests, transaction approval, conversion of monetary funds to credits for playing the game, any transfers of credits for playing the game, and conversions from credits to monetary funds that are credited to the player's financial account. Preferably, communications between the transactional system and the broadband gaming system are conducted in a secure environment using cryptographic keys. Although the use of cryptography within the private network may appear excessive one of the greatest security threats within a private network comes from its own employees. Therefore, it is preferable to use internal firewalls for communications between the broadband gaming system, the transactional system and the verification system.
  • Broadband Gaming System [0073]
  • A more detailed drawing of the broadband gaming system is provided in FIG. 7. The dashed boundary in FIG. 7 defines the [0074] broadband gaming system 36. After player verification is completed at the verification system 34, the broadband gaming system 34 is engaged. The broadband gaming system 34 includes a player buffer 84 configured to receive the players who will be playing the game. The player buffer 84 generates an initial player matrix with player data fields 74.
  • A [0075] countdown timer 82 is coupled to the player buffer 80. Preferably, the countdown timer 82 is also displayed to the player. The countdown timer 82 provides a window of time within which players may join the game. The players that have joined the game before the end of the timing period are stored in the buffer. When the timing period reaches zero the initial player matrix is communicated to the transactional system 38 and to the gaming module 84.
  • The [0076] gaming module 84 provides a game that is played by the plurality of players. The game may include a plurality of different games and the type of game is not restrictive to this invention. Preferably, the gaming module 84 includes at least one random number generator 86 and a paytable module 88.
  • The [0077] random number generator 86 is operatively coupled to the player buffer. The random number generator 86 generates at least one random number that is stored in the player matrix. In one embodiment, at least one random number is generated for the plurality of players playing the game. In an alternative embodiment, at least one random number is generated for each player. In yet another embodiment, a plurality of random numbers are generated that are applied to the plurality of players playing the game. Preferably, the random number generator 86 is a fast hardware module.
  • A [0078] paytable module 88 is operatively coupled to the random number generator 86. The paytable module 88 is a programmable module that determines the type of prize awarded to the player based on the random number generated by the random number generator 86. In one embodiment, the paytable module 88 is a field programmable gate array. Preferably, the paytable module 88 also includes an image ID that is associated with the outcome determined by the paytable module 88.
  • A [0079] gaming output module 90 revises the player matrix to include the outcome for each player. Additionally, the gaming output module 90 groups the players according to the image ID. Based on the results generated by the gaming module 84, the gaming output module 84 generates a final player matrix that is communicated to the transactional server 38 and to a memory module 92.
  • Preferably, the [0080] memory module 92 has stored a plurality of images in a fast memory by the time the final player matrix is communicated to the memory module 92. In operation, the memory module 92 is enabled before the final matrix is communicated to the memory module 92. By way of example, when the game is engaged the memory module 92 begins the process of finding the applicable images associated with the image IDs in the mini-video server 94 and transferring the images to the fast memory module 92. Thus, when the gaming output is received by the memory, the images are stored in the fast memory module 92. In one embodiment, the memory module 92 then broadcasts the images to encoders 96 and 98. In an alternative embodiment, the memory module 92 is operatively coupled to an intelligent router (not shown) that routes the images to the appropriate encoders 96 and 98.
  • The appropriate encoder then receives the images and converts them to a format which meets the requirements for the appropriate network access device. By way of example, an [0081] IP encoder 96 encodes a plurality of JPEG images for viewing on a conventional web browser, and an MPEG encoder 98 encodes the plurality of JPEG images into an MPEG stream that is viewed on a television via an interactive set-top box.
  • An [0082] encryption module 100 a and 100 b operatively coupled to encoder 96 and 98, respectively, then receives the encoded images and encrypts the encoded images in manner well known to those skilled in the art. A modulation module 102 a and 102 b is operatively coupled to encryption modules 100 a and 100 b, respectively, then modulates encrypted encoded images for downstream transmission in a manner well known to those skilled in the art.
  • Preferably, the broadband gaming system occupies one downstream band, i.e. one 6 or 8 MHz band, in the interactive set-top-box environment. In the web based broadcast environment, the broadband gaming system occupies a downstream channel much like a standard streaming media website. [0083]
  • It shall be appreciated by those skilled in the art having the benefit of this disclosure that the broadband gaming system can play more than one game at a time. The system may be designed to operate in a multi-tasking mode where more than one game is played at a time. Additionally, the system may be designed to operate in a fast serial mode in which a game is played while the countdown timer is waiting for the next queue to be filled. [0084]
  • Transactional System [0085]
  • Referring back to FIG. 2, there is shown the [0086] transactional system 38 which comprises a transactional server 110 and a transactional database 112. The transactional system 38 performs a plurality of functions including tracking each transaction performed by both the verification system and the broadband gaming system. Additionally, the transactional system 38 is configured to authorize and conduct electronic fund transfers. Furthermore, the transactional system 38 performs such operations as player tracking, managing loyalty programs, engaging bonus games, determining bonus prizes and interfacing with accounting programs.
  • Method For Registering a Player [0087]
  • Referring to FIG. 8 there is shown a flowchart of the registration method for the [0088] gaming system 30. The registration method 150 begins when a prospective player first accesses a website, channel, kiosk or other such registration terminals as described in block 152. The method then proceeds to block 153.
  • At [0089] block 153, the registration process is initiated. By way of example and not of limitation, a registration terminal may provide a hyperlink to a registration window that prompts the prospective player for information. The method then proceeds to block 154.
  • At [0090] block 154, the prospective player provides registration identification information such as name, address, credit card number and other information necessary to create a registration file for the prospective player. The method the proceeds to block 156.
  • At [0091] block 156, the prospective player is prompted for a personal ID. The personal ID may be a user ID, a password, a numeric combination, or any other such identification information. The personal ID is used during the verification process to identify a biometric template for the prospective player. The method then proceeds to block 158.
  • At [0092] block 158, the prospective player submits a biometric to the registration terminal. By way of example and not of limitation the biometric is a fingerprint. Any other biometric may also be used. The method then proceeds to block 160 or 162.
  • At [0093] block 160, the biometric input is compressed and encrypted. It is preferable for certain biometric inputs to compressed such as fingerprint scans, retinal scans and other such scanning techniques. Other biometric inputs such as voice patterns, signatures do not have to be compressed. The process of encrypting biometric inputs is necessary in an open network environment. The process of encrypting may not be necessary on a private proprietary network. Therefore, it shall be appreciated by those skilled in the art having the benefit of this disclosure that the compression and encryption processes in block 160 may not be necessary for every biometric input.
  • At [0094] block 162, the prospective player information is stored in the verification system and a player profile is updated accordingly. Alternatively, the prospective player information is stored on a smart card. The method then proceeds to block 164.
  • At [0095] block 164, security information about the registration terminal is collected. The registration information identifies the registration terminal as being a secure terminal. The registration terminal provides information such as the MAC ID for the biometric input module, the IP address for the server communicating with the registration terminal, and the cryptographic keys associated with the registration terminal. The registration terminal includes the network access devices described in FIG. 1a through FIG. 1d as well as kiosks and other such registration terminals.
  • At [0096] block 166, the prospective player is identified as a registered player and the registration database 40 is updated accordingly. The registration process is broken out into separate components for security purposes. Once a validly registered player is identified by the verification system, the registration process is completed.
  • Method for Player Verification [0097]
  • Referring to FIG. 9 there is shown a [0098] method 170 for player verification used by the verification system 34. The player verification process includes receiving user identification information from a network access device. The method is initiated at block 174 when a user accesses a website or channel displaying the game. The method then proceeds to block 176.
  • At [0099] block 176, the personal ID is provided by the user. The personal ID is used by the verification system to find a biometric template for determining whether the user is a registered player. The method then proceeds to block 178.
  • At [0100] block 178, the biometric input module of the network access device receives a biometric from the user. As previously described the biometric input module can be one of plurality of biometric inputs. Depending on the type of biometric, the biometric may be compressed as described by block 180 and encrypted as described by block 182. At block 184, the biometric and the personal ID is then communicated through a network 32 to the verification system 34. Alternatively, the biometric and Personal ID is communicated to a smart card for verification.
  • At [0101] block 186, the verification system 34 requests security information from the network access devices. The security information identifies the network access devices as being a valid network access device. The method then proceeds to block 188.
  • At [0102] block 188, the verification system 34 processes the security information to ensure that the security information is generated by the appropriate network access device, and to ensure that the security information has not been compromised. Preferably, the verification system 34 performs a stateful multilayer inspection as described above. The method then proceeds to block 190.
  • At [0103] block 190, the user submitted player information is compared to the registered player information. If a determination is made at decision diamond 192 that the submitted player information is not a valid registered player the method proceeds to block 194. At block 194, the user is requested to re-input the biometric. If the biometric is input more than three times, as provided by decision diamond 196, the user is requested to contact customer service.
  • If a match is found at [0104] decision diamond 192 between the user submitted information and the registered player information, the user is identified as a valid player then the player proceeds to the broadband gaming system 36.
  • Method for Operation of Broadband Gaming System [0105]
  • Referring to FIG. 10 and FIG. 11 there is shown a [0106] flowchart 200 of the information processed by the broadband gaming system 34. The process is engaged by performing the verification process in which the verification system identifies a player as in block 201. After the verification process has been completed the method proceeds to block 202.
  • At [0107] block 202, the players who desire to play a particular game are stored in a buffer until the particular game is engaged. The method then proceeds to decision diamond 204.
  • At [0108] decision diamond 204, the countdown timer 82 determines if the period during which the game is open has been closed. If the game remains open, additional players may be received by the broadband gaming system. If the games is closed because the period during which the game is open has expired, then the method proceeds to block 206.
  • At [0109] block 206, the initial player matrix described above is generated. The initial player matrix includes information about the player, the type of game, and other such information about the game as described by the player data fields 74 shown in FIG. 6. The initial player matrix is then communicated to block 208 which transmits initial player matrix to the transactional system for validation. Additionally, the initial player matrix is communicated to the next block 210 in the broadband gaming system which starts the gaming module.
  • At [0110] block 210, the initial player matrix is received by the gaming module 84 and the gaming module 84 is engaged. At a minimum the gaming module 84 comprises a random number generator 86 and a paytable module 88. The random number generator generates at least one random number that is used during the game. The paytable module 88 is used to determine the prize associated with the at least one random number.
  • Referring to FIG. 11, a continuation of the broadband gaming system method is shown. By way of example, the gaming module may comprise a plurality of different random number generators. The [0111] blocks 214 and 216 describe the processes performed by a random number generator and a paytable module, respectively. The random number generator 86 of block 214 determines the winning combination of numbers for the game. At block 216, the paytable module 88 is used to determine the prize awarded to the player. Preferably, the paytable module 88 is also configured to prove image IDs that identify the images associated with the prize. Preferably, the paytable module 88 is resident in both the broadband gaming system and the transactional system. The purpose for this redundancy is as a security check for output generated by the gaming module. The method then proceeds to block 218.
  • At [0112] block 218 the player outputs with the same image IDs are grouped together. The grouping process is performed to simplify the broadcasting of the images to the plurality of players. By grouping the players according to the same image ID and having identified the network access device used by the player, a dynamic broadcasting method is created which occupies minimal downstream bandwidth. The method then proceeds to block 220.
  • At block [0113] 220 a final player matrix is completed. The final player matrix includes the same data fields as the initial player matrix. Additionally, the final player matrix includes the random number output and the paytable output. The final player matrix is then communicated to the transactional system as described in block 222. The method then proceeds to decision diamond 224.
  • At [0114] decision diamond 224, a validation procedure is conducted. The validation procedure essentially compares the transactional system's reverse calculation of the random numbers with the random numbers generated by the gaming module. If the random numbers in the transactional system are not the same or similar to the random numbers generated by the random number generator, a system failure or security breach is detected. If a security breach or system failure is detected, the method then proceed to process block 226, which initiates diagnostic procedures. If the random numbers match, then the method proceeds to block 228.
  • At [0115] block 228, the plurality of images are broadcast. The images are preferably broadcast along one downstream channel for each network access device. However, traffic considerations may require the use of a plurality of downstream channels. By way of example, for DOCSIS and DSL type downstream transmissions, the streaming video preferably occupies a portion of the bandwidth available for a cable modem or DSL modem, respectively. In an alternative example, for an interactive set-top box environment, the downstream channel preferably occupies one 6 MHz or 8 MHz band or a portion of the 6 MHz or 8 MHz band. The method then proceeds to the next block 230.
  • At [0116] block 230, the broadcast images are encoded for downstream transmission. It shall be appreciated by those skilled in the art having the benefit of this disclosure that downstream transmission systems are well known and can be easily integrated into the systems and method described in this patent. The method then proceeds to block 232.
  • At block [0117] 232, the broadcast images are encrypted for downstream transmission. The purpose for downstream encryption is to prevent unauthorized access to the downstream signal. It shall be appreciated by those skilled in the art that various secure systems and methods for downstream transmission of images are well known.
  • It shall be appreciated by those skilled in the art having the benefit of this disclosure that a plurality of games may be played simultaneously. The games may be played in a distributed/parallel manner or in serial manner. [0118]
  • An Illustrative Game [0119]
  • An illustrative game is described to show how the system and method described above operates. The illustrative game described herein is a progressive slot machine. It is well-known that in the United States many states have legalized lottery games even though other games of chance such as progressive slot machines have not been legalized. It is also well-known that in casino gaming floors the most popular games are progressive slot machines. The present illustrative game operates on the system and method described above and provides an output similar to a progressive slot machine with a lottery type input. [0120]
  • The illustrative game includes first having a player provide a plurality of letters or numbers that are either generated by the player or are selected in a random manner. The random number generator of the gaming module is then engaged and a gaming module random number is generated. Preferably, the order that the random numbers were generated is used to determine the prize awarded to the player. A programmed paytable is then used to compare the player selected numbers to the gaming module random numbers according to the rules programmed into the paytable module. Based on the results of this comparison a prize is awarded to the player. An image ID is associated with the prize awarded. The plurality of players are then grouped according to their respective image IDs. A broadcast stream for the plurality of images associated with each image ID is broadcast to each player. [0121]
  • A more concrete example includes having a player select a plurality of numbers, such as the numbers below: [0122]
    23 35 8 15 42
  • The random number generator of the gaming module is then engaged. By way of example the random number results are: [0123]
    56 2 3 8 42
  • The paytable module is then programmed to interpret the random numbers generating by the gaming module according to the following illustrative rules: [0124]
  • 1. If a match between one number is achieved, then a prize of 1× the initial bet credit is awarded and an image ID X023-1396 is used. Image ID X023-1396 is an animated plurality of images representing three cherries. [0125]
  • 2. If a match between one number at the same location is achieved, then a prize of 2× the initial bet credit is awarded and an image ID X023-1397 is used. Image ID X023-1397 is an animated plurality of images representing four cherries. [0126]
  • 3. If a match between a first number is achieved and a match between a second number is achieved, then a prize of [0127] 5× the initial credit is awarded and an image ID X023-1998 is used. Image ID X023-1998 is an animated plurality of images representing 3 oranges.
  • 4. If a match between a first number at the same location is achieved and a match between a second number is achieved, than a prize of 7× the initial credit is awarded and an image ID X023-1999 is used. Image ID X023-1999 is an animated plurality of images representing 4 oranges. [0128]
  • Thus, for the illustrative example provided above, the player having selected the numbers: 23, 35, 8, 15 and 42 is entitled to a prize of 7× the initial credit for a random number: 56, 2, 3, 8, and 42. The associated images displayed on the network access device is an animated plurality of images representing 4 oranges. [0129]
  • Conclusion
  • It can now be seen that the present invention solves many of the problems associated with the prior art. The present invention provides a verification system that uses biometrics to identify the player. The present invention provides a broadband gaming system that communicates with a plurality of different network access devices. Furthermore, the present invention provides a system and method for generating a combined jackpot in an open network environment across a broad geographical area. [0130]
  • Although the description above contains many specifications, these should not be construed as limiting the scope of the invention but as merely providing illustrations of some of the presently preferred embodiments of this invention. The specification, for instance, makes reference to bonus prizes. However, the present invention is not intended to be limited to bonus prizes. Rather it is intended that the present invention can be used independently as a stand-alone game. Thus, the scope of the invention should be determined by the appended claims and their legal equivalents rather than by the examples given. [0131]

Claims (20)

What is claimed is:
1. A gaming system, comprising;
a verification system in communication with a network, said verification system configured to receive a user biometric and compare said user biometric to a plurality of registered player biometrics;
a broadband gaming module that is enabled when said user biometric matches one of said plurality of registered players, said gaming module configured to provide a game that is played by said registered player; and
a transactional system in communication with said verification system and said broadband gaming module, said transactional system configured to monitor transactions conducted by said verification system and said broadband gaming system.
2. The gaming system of claim 1 wherein said verification system is in communication with a network access device operatively coupled to a network, said network access device having a biometric input module configured to receive said user biometric.
3. The gaming system of claim 1 wherein said broadband gaming system is configured to communicate with a first network access devices having a first protocol and a second network device having a second protocol.
4. The gaming system of claim 3 wherein said first protocol is an IP communications protocol.
5. The gaming system of claim 3 wherein said first protocol is an MPEG communications protocol.
6. The gaming system of claim 3 wherein said first protocol is an IP communications protocol and said second protocol is an MPEG communications protocol.
7. A gaming system, comprising;
a verification system configured to communication with a network, said verification system configured to receive a user biometric and compare said user biometric to a plurality of registered player biometrics; and
a gaming module that is enabled when said user biometric matches one of said plurality of registered players, said gaming module including a random number generator that is used to determine whether a prize is awarded to a player.
8. The gaming system of claim 7 wherein said verification system is configured to communicate with a network access device having a biometric input module that receives said user biometric.
9. The gaming system of claim 7 wherein said gaming module is resident in a broadband gaming system, said broadband gaming system configured to communicate with a plurality of network access devices.
10. The gaming system of claim 9 wherein at least one of said plurality of network access devices comprises a biometric input module.
11. The gaming system of claim 7 further comprising a paytable module in communication with said random number generator, said paytable module configured to determine whether said player is awarded said prize.
12. The gaming system of claim 11 further comprising a memory module in communications with said paytable module, said memory module configured to store a plurality of images that are displayed on said plurality of network access devices.
13. A gaming method, comprising:
providing a network that permits communications between a network access device and a gaming system;
inputting a user biometric into said network access device;
comparing said user biometric to a plurality of registered player biometrics;
permitting a player access to a game when said user biometric matches one of said plurality of registered player biometrics;
playing said game; and
viewing results from said game on said network access device.
14. The method of claim 13 further comprising causing said user biometric to be communicated from said network access device to a verification system, said verification system comparing said user biometric to said plurality of registered player biometrics.
15. The method of claim 13 further comprising comparing said user biometric to one of said plurality of registered player biometrics at said network access device.
16. The method of claim 14 further comprising requesting a personal identification code from a user that is providing said user biometric and using said personal identification code to identify said registered player biometric.
17. The method of claim 13 further comprising permitting a plurality of registered players to access said game when a plurality of users submit a plurality of user biometrics that identify said plurality of users as said plurality of registered players.
18. The method of claim 13 wherein playing said game comprises generating at least one random number.
19. The method of claim 18 further comprising determining whether a prize is awarded to said player based on said at least one random number.
20. The method of claim 19 further comprising generating a plurality of images that communicate said prize awarded to said player.
US09/899,559 2001-02-06 2001-07-05 Biometric broadband gaming system and method Abandoned US20020142844A1 (en)

Priority Applications (13)

Application Number Priority Date Filing Date Title
US09/899,559 US20020142844A1 (en) 2001-02-06 2001-07-05 Biometric broadband gaming system and method
US10/681,034 US8403755B2 (en) 2001-02-06 2003-10-08 Biometric broadband gaming system and method
US11/948,007 US9373116B1 (en) 2001-07-05 2007-11-30 Player tracking using a wireless device for a casino property
US12/413,547 US8942995B1 (en) 2001-02-06 2009-03-28 Mobile autonomous dynamic graphical user interface
US12/641,057 US8523679B2 (en) 2001-02-06 2009-12-17 System and method for streaming a lottery game
US12/981,403 US8747229B2 (en) 2001-02-06 2010-12-29 Gaming system network and method for delivering gaming media
US12/982,018 US8506406B2 (en) 2001-02-06 2010-12-30 Network access device and method to run a game application
US12/982,656 US8506407B2 (en) 2001-02-06 2010-12-30 Gaming system network and method for delivering gaming media
US13/612,564 US9396471B1 (en) 2001-02-06 2012-09-12 System and method for receiving targeted content on a portable electronic device
US13/647,620 US9454769B2 (en) 2001-02-06 2012-10-09 Communicating a targeted message to a wireless device based on location and two user profiles
US13/841,515 US20160029155A1 (en) 2001-02-06 2013-03-15 Context aware relevance engine with client-driven narrative
US14/189,918 US9646454B1 (en) 2001-02-06 2014-02-25 Networked gaming system and method
US15/482,305 US10395472B1 (en) 2001-02-06 2017-04-07 Networked gaming system and method

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US26695601P 2001-02-06 2001-02-06
US09/899,559 US20020142844A1 (en) 2001-02-06 2001-07-05 Biometric broadband gaming system and method

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US10/681,034 Continuation US8403755B2 (en) 2001-02-06 2003-10-08 Biometric broadband gaming system and method

Publications (1)

Publication Number Publication Date
US20020142844A1 true US20020142844A1 (en) 2002-10-03

Family

ID=41480380

Family Applications (9)

Application Number Title Priority Date Filing Date
US09/899,559 Abandoned US20020142844A1 (en) 2001-02-06 2001-07-05 Biometric broadband gaming system and method
US10/681,034 Expired - Lifetime US8403755B2 (en) 2001-02-06 2003-10-08 Biometric broadband gaming system and method
US12/641,057 Expired - Fee Related US8523679B2 (en) 2001-02-06 2009-12-17 System and method for streaming a lottery game
US12/981,403 Expired - Fee Related US8747229B2 (en) 2001-02-06 2010-12-29 Gaming system network and method for delivering gaming media
US12/982,018 Expired - Lifetime US8506406B2 (en) 2001-02-06 2010-12-30 Network access device and method to run a game application
US12/982,656 Expired - Lifetime US8506407B2 (en) 2001-02-06 2010-12-30 Gaming system network and method for delivering gaming media
US13/647,620 Expired - Lifetime US9454769B2 (en) 2001-02-06 2012-10-09 Communicating a targeted message to a wireless device based on location and two user profiles
US14/189,918 Expired - Lifetime US9646454B1 (en) 2001-02-06 2014-02-25 Networked gaming system and method
US15/482,305 Expired - Fee Related US10395472B1 (en) 2001-02-06 2017-04-07 Networked gaming system and method

Family Applications After (8)

Application Number Title Priority Date Filing Date
US10/681,034 Expired - Lifetime US8403755B2 (en) 2001-02-06 2003-10-08 Biometric broadband gaming system and method
US12/641,057 Expired - Fee Related US8523679B2 (en) 2001-02-06 2009-12-17 System and method for streaming a lottery game
US12/981,403 Expired - Fee Related US8747229B2 (en) 2001-02-06 2010-12-29 Gaming system network and method for delivering gaming media
US12/982,018 Expired - Lifetime US8506406B2 (en) 2001-02-06 2010-12-30 Network access device and method to run a game application
US12/982,656 Expired - Lifetime US8506407B2 (en) 2001-02-06 2010-12-30 Gaming system network and method for delivering gaming media
US13/647,620 Expired - Lifetime US9454769B2 (en) 2001-02-06 2012-10-09 Communicating a targeted message to a wireless device based on location and two user profiles
US14/189,918 Expired - Lifetime US9646454B1 (en) 2001-02-06 2014-02-25 Networked gaming system and method
US15/482,305 Expired - Fee Related US10395472B1 (en) 2001-02-06 2017-04-07 Networked gaming system and method

Country Status (1)

Country Link
US (9) US20020142844A1 (en)

Cited By (148)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030032451A1 (en) * 2001-08-10 2003-02-13 Jianhong Hu Architecture for converged broadband wireless communications
US20030092483A1 (en) * 2000-03-17 2003-05-15 Bennett Luke Nicholas Gaming machine with bank credit meter
WO2003084623A1 (en) * 2002-04-03 2003-10-16 Acres Gaming Incorporated Safe gaming, personal selection of self-limiting option
US20040009809A1 (en) * 2002-07-15 2004-01-15 Salerno Victor J. Method and system for regulating gaming
US20040029635A1 (en) * 2000-03-22 2004-02-12 Giobbi John J. Portable data unit for communicating with gaming machine over wireless link
US20040192442A1 (en) * 2003-03-25 2004-09-30 Igt Method and apparatus for limiting access to games using biometric data
WO2004095384A1 (en) * 2003-03-25 2004-11-04 Igt Method and apparatus for limiting access to games using biometric data
US20040229681A1 (en) * 2003-05-12 2004-11-18 Romano James P. Apparatus and method for generating numbers
US20050043096A1 (en) * 2001-02-06 2005-02-24 Kerr Michael A. Biometric broadband gaming system and method
US20050054438A1 (en) * 2003-09-04 2005-03-10 Rothschild Wayne H. Universal personal identifier for accessing patron information at a gaming venue
US20050101384A1 (en) * 2002-11-12 2005-05-12 Parham Tyler T. Multi-player secondary gaming method and system
US20050137006A1 (en) * 2003-12-22 2005-06-23 Rothschild Wayne H. Gaming system having player-profile input feature for maintaining player anonymity
US20050165700A1 (en) * 2000-06-29 2005-07-28 Multimedia Glory Sdn Bhd Biometric verification for electronic transactions over the web
US20050181870A1 (en) * 2004-02-12 2005-08-18 Igt Player verification method and system for remote gaming terminals
US20050193209A1 (en) * 1994-12-19 2005-09-01 Saunders Michael W. System and method for connecting gaming devices to a network for remote play
WO2006009917A1 (en) * 2004-06-18 2006-01-26 Igt Gaming machine user interface
US20060040739A1 (en) * 2004-08-19 2006-02-23 Igt, A Nevada Corporation Virtual input system
US20060100008A1 (en) * 2004-01-27 2006-05-11 Integrated Group Assets, Inc. Instant online lottery method and system
US20060189367A1 (en) * 2005-02-22 2006-08-24 Igt Harm minimization interfaces and services on a gaming machine
US20070060319A1 (en) * 2003-09-12 2007-03-15 Wms Gaming Inc. Gaming network for use in a restricted-access progressive game
US7260834B1 (en) 1999-10-26 2007-08-21 Legal Igaming, Inc. Cryptography and certificate authorities in gaming machines
EP1850930A2 (en) * 2005-01-25 2007-11-07 Integrated Group Assets, Inc. Instant online lottery method and system
US20070257436A1 (en) * 2006-05-04 2007-11-08 Waterleaf Limited Waterleaf limited
US20080132222A1 (en) * 2006-11-30 2008-06-05 Brady Colin P Wireless communication using a picocell station having its own phone number
US20080289063A1 (en) * 2002-01-23 2008-11-20 Monsanto Technology Llc Plastid Transformation of Maize
US20090117994A1 (en) * 2007-11-02 2009-05-07 Bally Gaming, Inc. Game related systems, methods, and articles that combine virtual and physical elements
US20100093419A1 (en) * 2004-01-27 2010-04-15 Wright Robert J Method and apparatus for providing a lottery game with linear position based prizes
US20100120485A1 (en) * 2008-09-01 2010-05-13 Moody Ernest W Multiple player bonus game method
US7761453B2 (en) 2005-01-26 2010-07-20 Honeywell International Inc. Method and system for indexing and searching an iris image database
US20100207324A1 (en) * 2003-09-05 2010-08-19 Bally Gaming International, Inc. Systems, methods, and devices for monitoring card games, such as baccarat
US20100298044A1 (en) * 2009-05-20 2010-11-25 Acres-Fiore Patents System and method for behavioral gaming
US20100299556A1 (en) * 2001-05-21 2010-11-25 Mudalla Technology, Inc. Gaming machine having game play suspension and resumption features using biometrically-based authentication and method of operating same
US7895640B2 (en) 1994-12-19 2011-02-22 Knobbe, Martens, Olson & Bear Llp Method for control of gaming systems and for generating random numbers
US7933507B2 (en) 2006-03-03 2011-04-26 Honeywell International Inc. Single lens splitter camera
US7951002B1 (en) 2000-06-16 2011-05-31 Igt Using a gaming machine as a server
US7972214B2 (en) 2000-12-07 2011-07-05 Igt Methods and devices for downloading games of chance
US20110213710A1 (en) * 2008-02-05 2011-09-01 Bank Of America Corporation Identification of customers and use of virtual accounts
US8045764B2 (en) 2005-01-26 2011-10-25 Honeywell International Inc. Expedient encoding system
US8050463B2 (en) 2005-01-26 2011-11-01 Honeywell International Inc. Iris recognition system having image quality metrics
US8049812B2 (en) 2006-03-03 2011-11-01 Honeywell International Inc. Camera with auto focus capability
US8057298B2 (en) 2002-03-12 2011-11-15 Igt Virtual player tracking and related services
US8064647B2 (en) 2006-03-03 2011-11-22 Honeywell International Inc. System for iris detection tracking and recognition at a distance
US8063889B2 (en) 2007-04-25 2011-11-22 Honeywell International Inc. Biometric data collection system
US8070604B2 (en) 2005-08-09 2011-12-06 Cfph, Llc System and method for providing wireless gaming as a service application
US8085993B2 (en) 2006-03-03 2011-12-27 Honeywell International Inc. Modular biometrics collection system architecture
US8090157B2 (en) 2005-01-26 2012-01-03 Honeywell International Inc. Approaches and apparatus for eye detection in a digital image
US8090246B2 (en) 2008-08-08 2012-01-03 Honeywell International Inc. Image acquisition system
US8092303B2 (en) 2004-02-25 2012-01-10 Cfph, Llc System and method for convenience gaming
US8098901B2 (en) 2005-01-26 2012-01-17 Honeywell International Inc. Standoff iris recognition system
US8118659B2 (en) 2004-01-27 2012-02-21 Integrated Group Assets Inc. Instant online lottery ticket for a linear prize and a position specific prize
US8162756B2 (en) 2004-02-25 2012-04-24 Cfph, Llc Time and location based gaming
US8197325B2 (en) 2004-01-27 2012-06-12 Integrated Group Assets Inc. Method and apparatus for providing an instant lottery game and a supplemental game
US8213782B2 (en) 2008-08-07 2012-07-03 Honeywell International Inc. Predictive autofocusing system
US8216045B2 (en) 2004-01-27 2012-07-10 Integrated Group Assets Inc. Method and apparatus for providing a lottery
US8280119B2 (en) 2008-12-05 2012-10-02 Honeywell International Inc. Iris recognition system using quality metrics
US8285005B2 (en) 2005-01-26 2012-10-09 Honeywell International Inc. Distance iris recognition
US8287379B2 (en) * 2005-09-12 2012-10-16 Igt Distributed game services
US8292741B2 (en) 2006-10-26 2012-10-23 Cfph, Llc Apparatus, processes and articles for facilitating mobile gaming
US8319601B2 (en) 2007-03-14 2012-11-27 Cfph, Llc Game account access device
US8347303B2 (en) 2008-11-14 2013-01-01 Bally Gaming, Inc. Apparatus, method, and system to provide a multi-core processor for an electronic gaming machine (EGM)
US8366542B2 (en) 2008-05-24 2013-02-05 Bally Gaming, Inc. Networked gaming system with enterprise accounting methods and apparatus
US8397985B2 (en) 2006-05-05 2013-03-19 Cfph, Llc Systems and methods for providing access to wireless gaming devices
US8403214B2 (en) 2006-04-18 2013-03-26 Bgc Partners, Inc. Systems and methods for providing access to wireless gaming devices
US8412768B2 (en) 2008-07-11 2013-04-02 Ball Gaming, Inc. Integration gateway
US8423790B2 (en) 2008-11-18 2013-04-16 Bally Gaming, Inc. Module validation
US8436907B2 (en) 2008-05-09 2013-05-07 Honeywell International Inc. Heterogeneous video capturing system
US8442276B2 (en) 2006-03-03 2013-05-14 Honeywell International Inc. Invariant radial iris segmentation
US8460080B2 (en) 2004-01-27 2013-06-11 Integrated Group Assets, Inc. Method and apparatus for an instant online lottery ticket
US8460103B2 (en) 2004-06-18 2013-06-11 Igt Gesture controlled casino gaming system
US8472681B2 (en) 2009-06-15 2013-06-25 Honeywell International Inc. Iris and ocular recognition system using trace transforms
US8504617B2 (en) 2004-02-25 2013-08-06 Cfph, Llc System and method for wireless gaming with location determination
US8506400B2 (en) 2005-07-08 2013-08-13 Cfph, Llc System and method for wireless gaming system with alerts
US8510567B2 (en) 2006-11-14 2013-08-13 Cfph, Llc Conditional biometric access in a gaming environment
US8550464B2 (en) 2005-09-12 2013-10-08 Bally Gaming, Inc. Systems, methods and articles to facilitate playing card games with selectable odds
US8581721B2 (en) 2007-03-08 2013-11-12 Cfph, Llc Game access device with privileges
US8613658B2 (en) 2005-07-08 2013-12-24 Cfph, Llc System and method for wireless gaming system with user profiles
US8613655B2 (en) 2008-04-30 2013-12-24 Bally Gaming, Inc. Facilitating group play with multiple game devices
US8616958B2 (en) 2007-11-12 2013-12-31 Bally Gaming, Inc. Discovery method and system for dynamically locating networked gaming components and resources
US8630464B2 (en) 2009-06-15 2014-01-14 Honeywell International Inc. Adaptive iris matching using database indexing
US8631501B2 (en) 2006-11-10 2014-01-14 Bally Gaming, Inc. Reporting function in gaming system environment
US8628413B2 (en) 2002-03-12 2014-01-14 Igt Virtual gaming peripherals for a gaming machine
US8641532B2 (en) 2005-09-08 2014-02-04 Bally Gaming, Inc. Gaming device having two card readers
US8645709B2 (en) 2006-11-14 2014-02-04 Cfph, Llc Biometric access data encryption
US8651956B2 (en) 2005-09-12 2014-02-18 Igt Method and system for instant-on game download
US8667457B2 (en) 2006-11-13 2014-03-04 Bally Gaming, Inc. System and method for validating download or configuration assignment for an EGM or EGM collection
US8684839B2 (en) 2004-06-18 2014-04-01 Igt Control of wager-based game using gesture recognition
US8705808B2 (en) 2003-09-05 2014-04-22 Honeywell International Inc. Combined face and iris recognition system
US8721431B2 (en) 2008-04-30 2014-05-13 Bally Gaming, Inc. Systems, methods, and devices for providing instances of a secondary game
US8738024B1 (en) 2008-03-29 2014-05-27 Nexrf, Corp. Delivering content within a boundary with beacons
US8742887B2 (en) 2010-09-03 2014-06-03 Honeywell International Inc. Biometric visitor check system
US8784212B2 (en) 2006-11-10 2014-07-22 Bally Gaming, Inc. Networked gaming environment employing different classes of gaming machines
US8784197B2 (en) 2006-11-15 2014-07-22 Cfph, Llc Biometric access sensitivity
US8821268B2 (en) 2008-04-30 2014-09-02 Bally Gaming, Inc. Game transaction module interface to single port printer
US8840018B2 (en) 2006-05-05 2014-09-23 Cfph, Llc Device with time varying signal
US8851988B2 (en) 2008-11-14 2014-10-07 Bally Gaming, Inc. Apparatus, method, and system to provide a multiple processor architecture for server-based gaming
US8856657B2 (en) 2008-04-30 2014-10-07 Bally Gaming, Inc. User interface for managing network download and configuration tasks
US8870647B2 (en) * 2006-04-12 2014-10-28 Bally Gaming, Inc. Wireless gaming environment
US8920233B2 (en) 2006-11-10 2014-12-30 Bally Gaming, Inc. Assignment template and assignment bundle in a gaming configuration and download system
US8930461B2 (en) 2006-11-13 2015-01-06 Bally Gaming, Inc. Download and configuration management engine for gaming system
US8942995B1 (en) 2001-02-06 2015-01-27 Nexrf, Corp. Mobile autonomous dynamic graphical user interface
US8956231B2 (en) 2010-08-13 2015-02-17 Cfph, Llc Multi-process communication regarding gaming information
US8974302B2 (en) 2010-08-13 2015-03-10 Cfph, Llc Multi-process communication regarding gaming information
US9005034B2 (en) 2008-04-30 2015-04-14 Bally Gaming, Inc. Systems and methods for out-of-band gaming machine management
US9043222B1 (en) 2006-11-30 2015-05-26 NexRf Corporation User interface for geofence associated content
US9058716B2 (en) 2011-06-06 2015-06-16 Bally Gaming, Inc. Remote game play in a wireless gaming environment
US9082258B2 (en) 2006-11-13 2015-07-14 Bally Gaming, Inc. Method and system for providing download and configuration job progress tracking and display via host user interface
US9092944B2 (en) 2008-04-30 2015-07-28 Bally Gaming, Inc. Coordinating group play events for multiple game devices
US9098968B1 (en) 2014-02-12 2015-08-04 Igt Gaming system and method for accumulating and redeeming community game tokens
US9101820B2 (en) 2006-11-09 2015-08-11 Bally Gaming, Inc. System, method and apparatus to produce decks for and operate games played with playing cards
US9111078B2 (en) 2006-11-10 2015-08-18 Bally Gaming, Inc. Package manager service in gaming system
US9120007B2 (en) 2012-01-18 2015-09-01 Bally Gaming, Inc. Network gaming architecture, gaming systems, and related methods
US9165428B2 (en) 2012-04-15 2015-10-20 Bally Gaming, Inc. Interactive financial transactions
US9183693B2 (en) 2007-03-08 2015-11-10 Cfph, Llc Game access device
US9251649B2 (en) 2002-10-09 2016-02-02 Zynga Inc. System and method for connecting gaming devices to a network for remote play
US9275512B2 (en) 2006-11-10 2016-03-01 Bally Gaming, Inc. Secure communications in gaming system
US9306952B2 (en) 2006-10-26 2016-04-05 Cfph, Llc System and method for wireless gaming with location determination
US9349128B1 (en) 2006-11-30 2016-05-24 Nevrf Corporation Targeted content delivery
US9373116B1 (en) 2001-07-05 2016-06-21 NexRf Corporation Player tracking using a wireless device for a casino property
US9396487B1 (en) 2006-11-30 2016-07-19 NexRf Corporation System and method for weighting content items
US9406079B1 (en) 2006-11-30 2016-08-02 NexRf Corporation Content relevance weighting system
US9408032B1 (en) 2006-11-30 2016-08-02 NexRf Corporation Content delivery system, device and method
US9406194B2 (en) 2008-04-30 2016-08-02 Bally Gaming, Inc. Method and system for dynamically awarding bonus points
US9433858B2 (en) 2013-01-04 2016-09-06 International Business Machines Corporation Access control of user based photograph bundles
US9443377B2 (en) 2008-05-30 2016-09-13 Bally Gaming, Inc. Web pages for gaming devices
US9483911B2 (en) 2008-04-30 2016-11-01 Bally Gaming, Inc. Information distribution in gaming networks
US9501786B1 (en) 2006-11-30 2016-11-22 Nexrf, Corp. Interactive display system
US9507494B1 (en) 2006-11-30 2016-11-29 Nexrf, Corp. Merchant controlled platform system and method
US9563898B2 (en) 2008-04-30 2017-02-07 Bally Gaming, Inc. System and method for automated customer account creation and management
US9615347B1 (en) 2006-11-30 2017-04-04 NEXRF Corp. Location positioning engine system and method
US9619965B1 (en) * 2016-05-20 2017-04-11 Otho Dale Hill Biometric gameplay verification
US9623321B2 (en) 2012-09-25 2017-04-18 Igt Gaming system and method for providing a group event eligibility sequence and a group event
US9773020B2 (en) 2001-07-05 2017-09-26 NEXRF Corp. System and method for map based exploration
US9788155B1 (en) 2015-04-22 2017-10-10 Michael A. Kerr User interface for geofence associated content
US9792770B2 (en) 2012-01-18 2017-10-17 Bally Gaming, Inc. Play for fun network gaming system and method
US10235832B2 (en) 2008-10-17 2019-03-19 Igt Post certification metering for diverse game machines
US10430492B1 (en) 2006-11-30 2019-10-01 Nexrf, Corp. System and method for handset positioning with dynamically updated RF fingerprinting
US10460566B2 (en) 2005-07-08 2019-10-29 Cfph, Llc System and method for peer-to-peer wireless gaming
US10503912B1 (en) 2014-08-12 2019-12-10 NEXRF Corp. Multi-channel communication of data files
CN110785756A (en) * 2017-01-26 2020-02-11 希尔特尔技术有限公司 Data content filter
US10721705B1 (en) 2010-06-04 2020-07-21 NEXRF Corp. Content Relevance Weighting System
US10838582B2 (en) 2016-06-15 2020-11-17 NEXRF Corp. Mobile autonomous dynamic graphical user interface
US10853773B2 (en) 2015-07-13 2020-12-01 Disney Enterprises, Inc. Methods and systems for conducting multi-user interactions on a device using biometric authentication
US10909798B2 (en) 2006-03-22 2021-02-02 Gaming Technology Group, Inc. Method and apparatus for providing secure and anonymous cash-out and cash-in values in a gaming system
US10984447B2 (en) 2009-05-01 2021-04-20 Ryan Hardin Exclusive delivery of content within geographic areas
US11495087B2 (en) 2006-03-22 2022-11-08 Stanley P. Dabrowski Method and apparatus for providing secure and anonymous cash-out and cash-in values in a gaming system
US11706733B1 (en) 2008-03-29 2023-07-18 NEXRF Corp. Location positioning engine system and method
US11729576B2 (en) 2008-03-29 2023-08-15 NEXRF Corp. Targeted content delivery
US11876830B2 (en) 2020-03-20 2024-01-16 Loyalty Iot, Inc. Network based hyperlocal authentication

Families Citing this family (89)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6676127B2 (en) 1997-03-13 2004-01-13 Shuffle Master, Inc. Collating and sorting apparatus
US6655684B2 (en) 1998-04-15 2003-12-02 Shuffle Master, Inc. Device and method for forming and delivering hands from randomly arranged decks of playing cards
US6254096B1 (en) 1998-04-15 2001-07-03 Shuffle Master, Inc. Device and method for continuously shuffling cards
US8590896B2 (en) 2000-04-12 2013-11-26 Shuffle Master Gmbh & Co Kg Card-handling devices and systems
US7753373B2 (en) 2001-09-28 2010-07-13 Shuffle Master, Inc. Multiple mode card shuffler and card reading device
US8011661B2 (en) 2001-09-28 2011-09-06 Shuffle Master, Inc. Shuffler with shuffling completion indicator
US7677565B2 (en) 2001-09-28 2010-03-16 Shuffle Master, Inc Card shuffler with card rank and value reading capability
US8616552B2 (en) 2001-09-28 2013-12-31 Shfl Entertainment, Inc. Methods and apparatuses for an automatic card handling device and communication networks including same
US8337296B2 (en) 2001-09-28 2012-12-25 SHFL entertaiment, Inc. Method and apparatus for using upstream communication in a card shuffler
US6886829B2 (en) 2002-02-08 2005-05-03 Vendingdata Corporation Image capturing card shuffler
US20160136511A9 (en) 2002-05-20 2016-05-19 Bally Gaming, Inc. Four Card Poker Game with Variable Wager
US9126102B2 (en) 2002-05-20 2015-09-08 Bally Gaming, Inc. Four-card poker game with variable wager
US6979264B2 (en) * 2002-09-12 2005-12-27 Igt Method and system for verifying entitlement to play a game using biometric identifier
US7249263B2 (en) * 2003-07-25 2007-07-24 International Business Machines Corporation Method and system for user authentication and identification using behavioral and emotional association consistency
US7870504B1 (en) 2003-10-01 2011-01-11 TestPlant Inc. Method for monitoring a graphical user interface on a second computer display from a first computer
US20060284376A1 (en) 2005-06-17 2006-12-21 Shuffle Master, Inc. Casino table variant of Texas hold'em poker
US9183705B2 (en) 2004-09-10 2015-11-10 Bally Gaming, Inc. Methods of playing wagering games
US20060066048A1 (en) 2004-09-14 2006-03-30 Shuffle Master, Inc. Magnetic jam detection in a card shuffler
US7621813B2 (en) * 2004-12-07 2009-11-24 Microsoft Corporation Ubiquitous unified player tracking system
US7764836B2 (en) 2005-06-13 2010-07-27 Shuffle Master, Inc. Card shuffler with card rank and value reading capability using CMOS sensor
US20100203960A1 (en) * 2005-07-20 2010-08-12 Wms Gaming Inc. Wagering game with encryption and authentication
WO2007048093A2 (en) * 2005-10-17 2007-04-26 Lottosoft Corporation System and method of playing lottery games, buying and printing lottery tickets using software on mobile computing devices
US20070143805A1 (en) * 2005-12-05 2007-06-21 Microsoft Corporation Digital receiver interface
JP2007206941A (en) * 2006-02-01 2007-08-16 Konica Minolta Business Technologies Inc Biometric authentication device, biomeric authentication system and biometric data mangement method
US7556266B2 (en) 2006-03-24 2009-07-07 Shuffle Master Gmbh & Co Kg Card shuffler with gravity feed system for playing cards
US8342525B2 (en) 2006-07-05 2013-01-01 Shfl Entertainment, Inc. Card shuffler with adjacent card infeed and card output compartments
US8353513B2 (en) 2006-05-31 2013-01-15 Shfl Entertainment, Inc. Card weight for gravity feed input for playing card shuffler
US8579289B2 (en) 2006-05-31 2013-11-12 Shfl Entertainment, Inc. Automatic system and methods for accurate card handling
US10410237B1 (en) 2006-06-26 2019-09-10 Sprint Communications Company L.P. Inventory management integrating subscriber and targeting data
US8070574B2 (en) 2007-06-06 2011-12-06 Shuffle Master, Inc. Apparatus, system, method, and computer-readable medium for casino card handling with multiple hand recall feature
US10664851B1 (en) 2006-11-08 2020-05-26 Sprint Communications Company, L.P. Behavioral analysis engine for profiling wireless subscribers
US10068261B1 (en) 2006-11-09 2018-09-04 Sprint Communications Company L.P. In-flight campaign optimization
US20080171588A1 (en) * 2006-11-10 2008-07-17 Bally Gaming, Inc. Download and configuration server-based system and method with structured data
US8919775B2 (en) 2006-11-10 2014-12-30 Bally Gaming, Inc. System for billing usage of an automatic card handling device
US7942738B2 (en) 2006-11-15 2011-05-17 Cfph, Llc Verifying a gaming device is in communications with a gaming server
US7942741B2 (en) 2006-11-15 2011-05-17 Cfph, Llc Verifying whether a device is communicating with a server
US7942740B2 (en) 2006-11-15 2011-05-17 Cfph, Llc Verifying a first device is in communications with a server by storing a value from the first device and accessing the value from a second device
US10068421B2 (en) * 2006-11-16 2018-09-04 Cfph, Llc Using a first device to verify whether a second device is communicating with a server
US8012015B2 (en) 2006-11-15 2011-09-06 Cfph, Llc Verifying whether a gaming device is communicating with a gaming server
US7942739B2 (en) 2006-11-15 2011-05-17 Cfph, Llc Storing information from a verification device and accessing the information from a gaming device to verify that the gaming device is communicating with a server
US20220005064A9 (en) * 2006-11-30 2022-01-06 Nexrf, Corp. Player tracking using a wireless device for a casino property
US8277302B2 (en) * 2007-05-02 2012-10-02 Igt Method and apparatus for providing a bonus to a player
US8244879B2 (en) * 2007-11-20 2012-08-14 International Business Machines Corporation Surreptitious web server bias towards desired browsers
US8819422B2 (en) * 2008-04-22 2014-08-26 Motorola Mobility Llc System and methods for access control based on a user identity
US8967621B2 (en) 2009-04-07 2015-03-03 Bally Gaming, Inc. Card shuffling apparatuses and related methods
US7988152B2 (en) 2009-04-07 2011-08-02 Shuffle Master, Inc. Playing card shuffler
CA2758163C (en) * 2009-12-22 2018-06-05 Multilot As Lottery tickets, systems, and methods
US11011027B2 (en) 2009-12-22 2021-05-18 Multilot As Games, lotteries, and sweepstakes and tickets, systems, technologies, and methods related thereto
US11244538B2 (en) 2009-12-22 2022-02-08 Multilot As Games, lotteries, and sweepstakes and tickets, systems, technologies, and methods related thereto
US10565823B2 (en) 2009-12-22 2020-02-18 Multilot As Games, lotteries, and sweepstakes and tickets, systems, technologies, and methods related thereto
US8800993B2 (en) 2010-10-14 2014-08-12 Shuffle Master Gmbh & Co Kg Card handling systems, devices for use in card handling systems and related methods
JP6302614B2 (en) * 2011-02-25 2018-03-28 任天堂株式会社 Communication system, information processing apparatus, program, and information processing method
US9731190B2 (en) 2011-07-29 2017-08-15 Bally Gaming, Inc. Method and apparatus for shuffling and handling cards
US8485527B2 (en) 2011-07-29 2013-07-16 Savant Shuffler LLC Card shuffler
US8812856B2 (en) * 2012-02-10 2014-08-19 Zynga Inc. Methods and systems for state synchronization over a non-reliable network using signature processing
TWI627987B (en) 2012-02-28 2018-07-01 Cfph有限責任公司 Method and apparatus of providing gameing service
US8880629B1 (en) * 2012-06-18 2014-11-04 Kabam, Inc. Dynamically providing system communications tailored to individual users responsive to trigger events in virtual spaces
US8960674B2 (en) 2012-07-27 2015-02-24 Bally Gaming, Inc. Batch card shuffling apparatuses including multi-card storage compartments, and related methods
CN104704797B (en) 2012-08-10 2018-08-10 纽昂斯通讯公司 Virtual protocol communication for electronic equipment
US9511274B2 (en) 2012-09-28 2016-12-06 Bally Gaming Inc. Methods for automatically generating a card deck library and master images for a deck of cards, and a related card processing apparatus
US9378766B2 (en) 2012-09-28 2016-06-28 Bally Gaming, Inc. Card recognition system, card handling device, and method for tuning a card handling device
US9590938B1 (en) * 2013-09-11 2017-03-07 Sprint Communications Company L.P. System and method for identifying a mobile device with near real time visualization to action
US9571645B2 (en) 2013-12-16 2017-02-14 Nuance Communications, Inc. Systems and methods for providing a virtual assistant
US20170017501A1 (en) 2013-12-16 2017-01-19 Nuance Communications, Inc. Systems and methods for providing a virtual assistant
US9479931B2 (en) * 2013-12-16 2016-10-25 Nuance Communications, Inc. Systems and methods for providing a virtual assistant
US9804820B2 (en) * 2013-12-16 2017-10-31 Nuance Communications, Inc. Systems and methods for providing a virtual assistant
US9734515B1 (en) 2014-01-09 2017-08-15 Sprint Communications Company L.P. Ad management using ads cached on a mobile electronic device
SG11201608344WA (en) 2014-04-11 2016-11-29 Bally Gaming Inc Method and apparatus for shuffling and handling cards
US9240105B2 (en) 2014-05-01 2016-01-19 LC Gaming, LLC Alphanumeric slot game system and method
US9474957B2 (en) 2014-05-15 2016-10-25 Bally Gaming, Inc. Playing card handling devices, systems, and methods for verifying sets of cards
KR102202648B1 (en) * 2014-05-28 2021-01-13 삼성전자주식회사 Method for processing contents and an electronic device thereof
US9566501B2 (en) 2014-08-01 2017-02-14 Bally Gaming, Inc. Hand-forming card shuffling apparatuses including multi-card storage compartments, and related methods
USD764599S1 (en) 2014-08-01 2016-08-23 Bally Gaming, Inc. Card shuffler device
US9504905B2 (en) 2014-09-19 2016-11-29 Bally Gaming, Inc. Card shuffling device and calibration method
AU2015249070A1 (en) * 2014-10-31 2016-05-19 Aristocrat Technologies Australia Pty Limited Gaming System and Method for Modifying a Wager Game
CN105007214B (en) * 2015-06-24 2019-11-12 腾讯科技(北京)有限公司 A kind of information processing method and terminal
US9993719B2 (en) 2015-12-04 2018-06-12 Shuffle Master Gmbh & Co Kg Card handling devices and related assemblies and components
US10249144B2 (en) * 2016-02-05 2019-04-02 Hydra Management Llc Generation of game outcomes and a single validation file that includes the game outcomes for a plurality of instant ticket sub games having different prize levels
GB2547222A (en) 2016-02-10 2017-08-16 Testplant Europe Ltd Method of, and apparatus for, testing computer hardware and software
GB2547220A (en) 2016-02-10 2017-08-16 Testplant Europe Ltd Method of, and apparatus for, testing computer hardware and software
US10933300B2 (en) 2016-09-26 2021-03-02 Shuffle Master Gmbh & Co Kg Card handling devices and related assemblies and components
US10339765B2 (en) 2016-09-26 2019-07-02 Shuffle Master Gmbh & Co Kg Devices, systems, and related methods for real-time monitoring and display of related data for casino gaming devices
US10764290B2 (en) * 2018-08-23 2020-09-01 Accenture Global Solutions Limited Governed access to RPA bots
US11376489B2 (en) 2018-09-14 2022-07-05 Sg Gaming, Inc. Card-handling devices and related methods, assemblies, and components
US11896891B2 (en) 2018-09-14 2024-02-13 Sg Gaming, Inc. Card-handling devices and related methods, assemblies, and components
US11338194B2 (en) 2018-09-28 2022-05-24 Sg Gaming, Inc. Automatic card shufflers and related methods of automatic jam recovery
PH12020050309A1 (en) 2019-09-10 2021-03-22 Shuffle Master Gmbh And Co Kg Card-handling devices with defect detection and related methods
US11173383B2 (en) 2019-10-07 2021-11-16 Sg Gaming, Inc. Card-handling devices and related methods, assemblies, and components
US11337177B2 (en) 2020-09-23 2022-05-17 Glowstik, Inc. System and method for generating amorphous dynamic display icons

Family Cites Families (206)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4339798A (en) * 1979-12-17 1982-07-13 Remote Dynamics Remote gaming system
US4856787B1 (en) * 1986-02-05 1997-09-23 Fortunet Inc Concurrent game network
US20080096659A1 (en) 2006-10-23 2008-04-24 Kreloff Shawn D Wireless communal gaming system
ZA943336B (en) * 1993-05-19 1995-08-11 Menashe Julian Interactive computerised gaming system with remote terminals
RU95103479A (en) * 1994-03-11 1996-12-27 Уолкер Эссет Мэнеджмент Лимитед Партнершип (US) Game system, game computer, method for playing or drawing lottery when player participates in it
US5630757A (en) * 1994-11-29 1997-05-20 Net Game Limited Real-time multi-user game communication system using existing cable television infrastructure
CA2150215C (en) * 1995-05-25 2003-02-25 John Xidos Distributed gaming system
US6259405B1 (en) 1995-06-06 2001-07-10 Wayport, Inc. Geographic based communications service
US5671398A (en) * 1995-06-09 1997-09-23 Unisys Corporation Method for collapsing a version tree which depicts a history of system data and processes for an enterprise
US5643086A (en) * 1995-06-29 1997-07-01 Silicon Gaming, Inc. Electronic casino gaming apparatus with improved play capacity, authentication and security
US5871398A (en) * 1995-06-30 1999-02-16 Walker Asset Management Limited Partnership Off-line remote system for lotteries and games of skill
US5768382A (en) * 1995-11-22 1998-06-16 Walker Asset Management Limited Partnership Remote-auditing of computer generated outcomes and authenticated biling and access control system using cryptographic and other protocols
US5970143A (en) * 1995-11-22 1999-10-19 Walker Asset Management Lp Remote-auditing of computer generated outcomes, authenticated billing and access control, and software metering system using cryptographic and other protocols
US5800268A (en) * 1995-10-20 1998-09-01 Molnick; Melvin Method of participating in a live casino game from a remote location
US5762552A (en) * 1995-12-05 1998-06-09 Vt Tech Corp. Interactive real-time network gaming system
US5633810A (en) * 1995-12-14 1997-05-27 Sun Microsystems, Inc. Method and apparatus for distributing network bandwidth on a media server
US5594491A (en) * 1995-12-29 1997-01-14 Vxl/Hcr Technology Corporation Near-video-on-demand digital video distribution system utilizing asymmetric digital subscriber lines
US5738583A (en) * 1996-02-02 1998-04-14 Motorola, Inc. Interactive wireless gaming system
US5902983A (en) * 1996-04-29 1999-05-11 International Game Technology Preset amount electronic funds transfer system for gaming machines
US5761647A (en) 1996-05-24 1998-06-02 Harrah's Operating Company, Inc. National customer recognition system and method
US5795228A (en) * 1996-07-03 1998-08-18 Ridefilm Corporation Interactive computer-based entertainment system
US5779545A (en) * 1996-09-10 1998-07-14 International Game Technology Central random number generation for gaming system
US5947821A (en) * 1996-10-01 1999-09-07 Casino Data Systems Card game
US6634942B2 (en) * 1996-12-30 2003-10-21 Jay S. Walker System and method for automated play of multiple gaming devices
US6001016A (en) * 1996-12-31 1999-12-14 Walker Asset Management Limited Partnership Remote gaming device
US6217447B1 (en) * 1997-01-31 2001-04-17 Dp Stud, Inc. Method and system for generating displays in relation to the play of baccarat
US6234896B1 (en) * 1997-04-11 2001-05-22 Walker Digital, Llc Slot driven video story
US8025566B2 (en) * 2003-04-16 2011-09-27 Igt Gaming device methods and apparatus employing audio/video programming outcome presentation
US6010404A (en) * 1997-04-03 2000-01-04 Walker Asset Management Limited Partnership Method and apparatus for using a player input code to affect a gambling outcome
US5938200A (en) * 1997-04-22 1999-08-17 Gamescape, Inc. Wagering game of chance
US5971849A (en) * 1997-04-28 1999-10-26 Falciglia; Sal Computer-based system and method for playing a poker-like game
US6142876A (en) * 1997-08-22 2000-11-07 Cumbers; Blake Player tracking and identification system
US6554705B1 (en) 1997-08-22 2003-04-29 Blake Cumbers Passive biometric customer identification and tracking system
US6178510B1 (en) * 1997-09-04 2001-01-23 Gtech Rhode Island Corporation Technique for secure network transactions
US6647257B2 (en) * 1998-01-21 2003-11-11 Leap Wireless International, Inc. System and method for providing targeted messages based on wireless mobile location
US6682932B2 (en) * 1998-09-24 2004-01-27 Kabushiki Kaisha Toyota Chuo Kenkyusho Weathering test method
US20020056143A1 (en) * 1998-09-28 2002-05-09 Hodge Winston W. Programmable broadband downstream module
US20020056125A1 (en) * 1998-09-28 2002-05-09 Hodge Winston W. Multi-tier buffering system and method which combines video, data, and voice packets
US20020007494A1 (en) * 1998-09-28 2002-01-17 Hodge Winston W. Interactive digital program material encoder and system
US20010004768A1 (en) * 1998-09-28 2001-06-21 Hodge Winston W. Hodge Winston W. Highly integrated computer controlled digital head end
US20010005908A1 (en) * 1998-09-28 2001-06-28 Hodge Winston W. Method for buffering video, data and voice signals using a common shared bus
US6409602B1 (en) * 1998-11-06 2002-06-25 New Millenium Gaming Limited Slim terminal gaming system
US6220961B1 (en) * 1999-04-22 2001-04-24 Multimedia Games, Inc. Multi-level lottery-type gaming method and apparatus
US6508709B1 (en) * 1999-06-18 2003-01-21 Jayant S. Karmarkar Virtual distributed multimedia gaming method and system based on actual regulated casino games
WO2001015030A1 (en) 1999-08-20 2001-03-01 Compudigm International Limited Customer relationship management system and method
US6159095A (en) * 1999-09-09 2000-12-12 Wms Gaming Inc. Video gaming device having multiple stacking features
US6203428B1 (en) * 1999-09-09 2001-03-20 Wms Gaming Inc. Video gaming device having multiple stacking features
US8002617B1 (en) 1999-09-27 2011-08-23 Nokia Corporation Sponsored network games
EP1240578A4 (en) * 1999-12-02 2004-12-15 Zedo Inc Data processing system for targeted content
EP1269361A2 (en) * 1999-12-06 2003-01-02 ODS Properties, Inc. Systems and methods for interactive wagering
US6322446B1 (en) * 1999-12-10 2001-11-27 Elot, Inc. System and a method for operating on-line state lottery games
US6508710B1 (en) * 1999-12-27 2003-01-21 Virtgame Corp. Gaming system with location verification
US7008319B2 (en) 2000-01-25 2006-03-07 Tyler T. Parham Multi-game machine and method for simultaneous play
US20020111907A1 (en) 2000-01-26 2002-08-15 Ling Marvin T. Systems and methods for conducting electronic commerce transactions requiring micropayment
CA2298194A1 (en) * 2000-02-07 2001-08-07 Profilium Inc. Method and system for delivering and targeting advertisements over wireless networks
US7136915B2 (en) 2000-03-14 2006-11-14 Rieger Iii Charles J System for communicating through maps
CA2320413C (en) 2000-03-15 2013-12-10 Danny St-Denis Method and apparatus for network gaming
US6719631B1 (en) * 2000-03-16 2004-04-13 Walker Digital, Llc Systems and methods for determining a gaming system event parameter based on a player-established event parameter
US7147558B2 (en) 2000-03-22 2006-12-12 Wms Gaming Inc. System and method for dispensing gaming machine credits in multiple different media of monetary exchange
WO2001076120A2 (en) 2000-04-04 2001-10-11 Stick Networks, Inc. Personal communication device for scheduling presentation of digital content
US7096029B1 (en) 2000-04-05 2006-08-22 Microsoft Corporation Context aware computing devices having a common interface and related methods
US6327535B1 (en) 2000-04-05 2001-12-04 Microsoft Corporation Location beaconing methods and systems
US7213048B1 (en) 2000-04-05 2007-05-01 Microsoft Corporation Context aware computing devices and methods
US7076255B2 (en) 2000-04-05 2006-07-11 Microsoft Corporation Context-aware and location-aware cellular phones and methods
US6676522B2 (en) * 2000-04-07 2004-01-13 Igt Gaming system including portable game devices
US6682421B1 (en) * 2000-04-07 2004-01-27 Igt Wireless gaming environment
US7107245B1 (en) * 2000-04-20 2006-09-12 Gaming System Technologies, Llc Biometric gaming access system
US6606494B1 (en) 2000-05-10 2003-08-12 Scoreboard, Inc. Apparatus and method for non-disruptive collection and analysis of wireless signal propagation
US7753772B1 (en) * 2000-05-25 2010-07-13 Walker Digital, Llc Systems and methods wherein a player indicates an item that may be received based on a game event outcome associated with the player
US6640218B1 (en) 2000-06-02 2003-10-28 Lycos, Inc. Estimating the usefulness of an item in a collection of information
US6575834B1 (en) * 2000-08-10 2003-06-10 Kenilworth Systems Corporation System and method for remote roulette and other game play using game table at a casino
US6782253B1 (en) 2000-08-10 2004-08-24 Koninklijke Philips Electronics N.V. Mobile micro portal
US6760595B2 (en) * 2000-09-06 2004-07-06 Eric Inselberg Method and apparatus for interactive audience participation at a live spectator event
US6942574B1 (en) * 2000-09-19 2005-09-13 Igt Method and apparatus for providing entertainment content on a gaming machine
US20020142815A1 (en) 2000-12-08 2002-10-03 Brant Candelore Method for creating a user profile through game play
US20020061778A1 (en) * 2000-09-26 2002-05-23 John Acres Method and system for playing computer games sent via electronic mail
US6638170B1 (en) * 2000-10-16 2003-10-28 Igt Gaming device network
US6875110B1 (en) * 2000-10-17 2005-04-05 Igt Multi-system gaming terminal communication device
US8556698B2 (en) 2000-10-19 2013-10-15 Igt Executing multiple applications and their variations in computing environments
US7409061B2 (en) * 2000-11-29 2008-08-05 Noatak Software Llc Method and system for secure distribution of subscription-based game software
US6884162B2 (en) * 2000-12-01 2005-04-26 Sony Corporation System and method to support gaming in an electronic network
US20020077167A1 (en) * 2000-12-13 2002-06-20 Naftali Merari Apparatus for and method of playing games
JP2002222302A (en) * 2000-12-15 2002-08-09 Buzzhits Inc System and method for corresponding to reaction of consumer with respect to demand stimulus on demand
US7493565B2 (en) 2000-12-22 2009-02-17 Microsoft Corporation Environment-interactive context-aware devices and methods
US20030009385A1 (en) * 2000-12-26 2003-01-09 Tucciarone Joel D. Electronic messaging system and method thereof
FI111901B (en) 2000-12-29 2003-09-30 Ekahau Oy Estimation of position in wireless communication networks
US20020091568A1 (en) 2001-01-10 2002-07-11 International Business Machines Corporation Personalized profile based advertising system and method with integration of physical location using GPS
US20020103028A1 (en) * 2001-01-29 2002-08-01 Carter Andrew W. Networked casino gaming system and method of participation
US20020142844A1 (en) * 2001-02-06 2002-10-03 Kerr Michael A. Biometric broadband gaming system and method
US8942995B1 (en) 2001-02-06 2015-01-27 Nexrf, Corp. Mobile autonomous dynamic graphical user interface
US8738024B1 (en) 2008-03-29 2014-05-27 Nexrf, Corp. Delivering content within a boundary with beacons
US20020111210A1 (en) 2001-02-15 2002-08-15 Luciano Robert Anthony Anonymous player identifiers in a gaming environment
US6612928B1 (en) * 2001-02-15 2003-09-02 Sierra Design Group Player identification using biometric data in a gaming environment
US7188243B2 (en) 2001-02-16 2007-03-06 Microsoft Corporation System and method for over the air configuration security
WO2002076077A1 (en) 2001-03-16 2002-09-26 Leap Wireless International, Inc. Method and system for distributing content over a wireless communications system
US7918738B2 (en) 2001-03-27 2011-04-05 Igt Interactive game playing preferences
US6879838B2 (en) 2001-04-20 2005-04-12 Koninklijke Philips Electronics N.V. Distributed location based service system
US6628939B2 (en) * 2001-06-15 2003-09-30 Igt Personal gaming device
US6709333B1 (en) * 2001-06-20 2004-03-23 Sierra Design Group Player identification using biometric data in a gaming environment
US20030030666A1 (en) 2001-08-07 2003-02-13 Amir Najmi Intelligent adaptive navigation optimization
US7611409B2 (en) * 2001-09-20 2009-11-03 Igt Method and apparatus for registering a mobile device with a gaming machine
US6846238B2 (en) 2001-09-28 2005-01-25 Igt Wireless game player
US7338372B2 (en) * 2001-09-28 2008-03-04 Bally Gaming International, Inc. Reconfigurable gaming machine
US20030104865A1 (en) * 2001-12-04 2003-06-05 Yuri Itkis Wireless wagering system
US20030119578A1 (en) * 2001-12-11 2003-06-26 Newson John Edward Gaming machine
AU2002366902A1 (en) 2001-12-21 2003-07-09 Nokia Corporation Location-based novelty index value and recommendation system and method
EP1348976B1 (en) 2002-02-28 2006-05-03 Alcatel Method and device for determining the bearing of an incoming radio signal in a mobile communications network
US6749512B2 (en) * 2002-03-15 2004-06-15 Macgregor Brian Computer network implemented gaming system and method of using same
US8611919B2 (en) 2002-05-23 2013-12-17 Wounder Gmbh., Llc System, method, and computer program product for providing location based services and mobile e-commerce
FI113409B (en) 2002-05-31 2004-04-15 Ekahau Oy Sequence-based positioning technology
FI113410B (en) 2002-05-31 2004-04-15 Ekahau Oy Probalistic model for positioning technique
FI113092B (en) 2002-05-31 2004-02-27 Ekahau Oy Measures of position differences and applications
US8979646B2 (en) 2002-06-12 2015-03-17 Igt Casino patron tracking and information use
FI114535B (en) 2002-07-10 2004-10-29 Ekahau Oy positioning Technology
US8270994B2 (en) 2002-07-10 2012-09-18 Ekahau, Oy Applications of signal quality observations
US7298314B2 (en) 2002-08-19 2007-11-20 Q-Track Corporation Near field electromagnetic positioning system and method
US20060063575A1 (en) 2003-03-10 2006-03-23 Cyberscan Technology, Inc. Dynamic theming of a gaming system
US7218941B1 (en) 2003-03-12 2007-05-15 Spotlight Mobile, Inc. System for connecting users with location specific information from official and unofficial sources
US7341522B2 (en) * 2003-03-21 2008-03-11 Unirec Co., Ltd. Game system with gaming machine interconnected to a cellular phone
US7867083B2 (en) 2003-03-25 2011-01-11 Igt Methods and apparatus for limiting access to games using biometric data
JP3813945B2 (en) 2003-05-07 2006-08-23 任天堂株式会社 GAME DEVICE AND GAME PROGRAM
US7592909B2 (en) 2006-01-19 2009-09-22 Board Of Regents, The University Of Texas System Location and tracking system using wireless technology
ATE333175T1 (en) 2003-09-03 2006-08-15 Cit Alcatel LOCATION OF MOBILE STATIONS IN A WLAN THROUGH ACCESS POINT REGISTRATION
US7149533B2 (en) 2003-10-01 2006-12-12 Laird Mark D Wireless virtual campus escort system
DE60306391T2 (en) 2003-11-24 2006-10-19 Alcatel Procedure for displaying content
US20050154646A1 (en) 2004-01-12 2005-07-14 John Chermesino Method and system for self-service shopping
US7164986B2 (en) 2004-01-16 2007-01-16 Mci, Llc Method and system for tracked device location and route adherence via geofencing
US7327258B2 (en) 2004-02-04 2008-02-05 Guardian Mobile Monitoring Systems System for, and method of, monitoring the movements of mobile items
US7534169B2 (en) * 2005-07-08 2009-05-19 Cfph, Llc System and method for wireless gaming system with user profiles
WO2005086969A2 (en) 2004-03-08 2005-09-22 Massive Incorporated Delivery of advertising into multiple video games
AU2005233973B2 (en) 2004-04-07 2010-09-23 Igt Global content management over network for gaming machine
US7359718B2 (en) 2004-04-30 2008-04-15 Hong Kong Applied Science And Technology Research Institute Co., Ltd. Location determination and location tracking in wireless networks
US20050261970A1 (en) * 2004-05-21 2005-11-24 Wayport, Inc. Method for providing wireless services
US20060004627A1 (en) 2004-06-30 2006-01-05 Shumeet Baluja Advertisements for devices with call functionality, such as mobile phones
US7413513B2 (en) 2004-09-10 2008-08-19 Igt Apparatus and methods for wireless gaming communications
US7292187B2 (en) 2004-12-10 2007-11-06 Hewlett-Packard Development Company, L.P. Determining a position of at least one beacon in a location system
US20060169382A1 (en) * 2005-01-28 2006-08-03 Sandstrom Paul H Tire with internal cord reinforced rubber component
US7397424B2 (en) 2005-02-03 2008-07-08 Mexens Intellectual Property Holding, Llc System and method for enabling continuous geographic location estimation for wireless computing devices
US7450954B2 (en) 2005-02-07 2008-11-11 Lamoda, Inc. System and method for location-based interactive content
US7353034B2 (en) 2005-04-04 2008-04-01 X One, Inc. Location sharing and tracking using mobile phones or other wireless devices
US20060240891A1 (en) 2005-04-11 2006-10-26 Klinkhammer Keith A Marketing system and method for customer specific promotions
US8836580B2 (en) 2005-05-09 2014-09-16 Ehud Mendelson RF proximity tags providing indoor and outdoor navigation and method of use
US20060241859A1 (en) 2005-04-21 2006-10-26 Microsoft Corporation Virtual earth real-time advertising
US7848765B2 (en) 2005-05-27 2010-12-07 Where, Inc. Location-based services
US7826965B2 (en) 2005-06-16 2010-11-02 Yahoo! Inc. Systems and methods for determining a relevance rank for a point of interest
US20070008108A1 (en) 2005-07-07 2007-01-11 Schurig Alma K Unsynchronized beacon location system and method
US8070604B2 (en) 2005-08-09 2011-12-06 Cfph, Llc System and method for providing wireless gaming as a service application
US7724717B2 (en) 2005-07-22 2010-05-25 Sri International Method and apparatus for wireless network security
US20070024580A1 (en) 2005-07-29 2007-02-01 Microsoft Corporation Interactive display device, such as in context-aware environments
US20070167210A1 (en) 2005-09-07 2007-07-19 Kelly Bryan M Affiliated Gaming Method
US7568973B2 (en) 2005-09-09 2009-08-04 Igt Server based gaming system having multiple progressive awards
US8103545B2 (en) 2005-09-14 2012-01-24 Jumptap, Inc. Managing payment for sponsored content presented to mobile communication facilities
US20070100963A1 (en) 2005-11-01 2007-05-03 Oasys Mobile, Inc. Remote Content Storage for Mobile Telephones
US8029349B2 (en) 2005-11-07 2011-10-04 Multimedia Games, Inc. Networked gaming system with secondary bonus game
US7904097B2 (en) 2005-12-07 2011-03-08 Ekahau Oy Location determination techniques
US8265656B2 (en) 2005-12-07 2012-09-11 Ekahau Oy Positioning technique
US20070136132A1 (en) 2005-12-09 2007-06-14 Envisionit Llc Systems and methods for distributing promotions over message broadcasting and local wireless systems
US8172684B2 (en) 2005-12-23 2012-05-08 Wms Gaming Inc. Networks for use in gaming
US20070184852A1 (en) 2006-01-17 2007-08-09 Johnson David W Method and system for location of objects within a specified geographic area
US8777737B2 (en) 2006-04-13 2014-07-15 Igt Method and apparatus for integrating remotely-hosted and locally rendered content on a gaming device
US7511662B2 (en) 2006-04-28 2009-03-31 Loctronix Corporation System and method for positioning in configured environments
US20070281692A1 (en) 2006-05-30 2007-12-06 Zing Systems, Inc. Location-specific delivery of promotional content to mobile consumer device
AU2007255019B2 (en) 2006-06-02 2012-04-05 Wms Gaming Inc. Handheld wagering game system and methods for conducting wagering games thereupon
US8221225B2 (en) 2006-07-26 2012-07-17 Steven Laut System and method for personal wagering
WO2008012594A1 (en) 2006-07-26 2008-01-31 Partygaming Ia Limited Mobile networked gaming system
US8175613B2 (en) 2006-08-04 2012-05-08 Misonimo Chi Acquisitions L.L.C. Systems and methods for determining location of devices within a wireless network
US8135443B2 (en) 2006-08-31 2012-03-13 Qualcomm Incorporated Portable device with priority based power savings control and method thereof
US8226474B2 (en) 2006-09-08 2012-07-24 Igt Mobile gaming devices for use in a gaming network having gaming and non-gaming zones
US7983667B2 (en) 2006-10-05 2011-07-19 Cisco Technology, Inc. Radio frequency coverage map generation in wireless networks
US20080108430A1 (en) 2006-11-08 2008-05-08 Igt Gaming system and method which provides players an opportunity to win a progressive award
US8510567B2 (en) 2006-11-14 2013-08-13 Cfph, Llc Conditional biometric access in a gaming environment
US9043222B1 (en) 2006-11-30 2015-05-26 NexRf Corporation User interface for geofence associated content
FI20065766A0 (en) 2006-11-30 2006-11-30 Ekahau Oy Techniques to improve the reliability of the forecasting system
US9600959B2 (en) 2007-01-09 2017-03-21 Cfph, Llp System for managing promotions
KR100848322B1 (en) 2006-12-08 2008-07-24 한국전자통신연구원 The system and method for indoor wireless location
US7826409B2 (en) 2006-12-26 2010-11-02 Motorola, Inc. Route identification using short range wireless beaconing devices
US20080162037A1 (en) 2006-12-27 2008-07-03 Hasan Mahmoud Ashraf S Location-based interactive display and communication system
US7904092B2 (en) 2007-01-04 2011-03-08 Cisco Technology, Inc. Locally adjusted radio frequency coverage maps in wireless networks
EP2118810B1 (en) 2007-02-05 2012-08-15 Andrew Corporation System and method for optimizing location estimate of mobile unit
US7873710B2 (en) 2007-02-06 2011-01-18 5O9, Inc. Contextual data communication platform
US7780522B2 (en) 2007-02-23 2010-08-24 Cfph, Llc Game at cash register
CN101802879A (en) 2007-04-03 2010-08-11 人类网络实验室公司 Method and apparatus for acquiring local position and overlaying information
US20080249833A1 (en) 2007-04-04 2008-10-09 Asif Ali Method and system for targeted advertising via mobile terminals
US9904929B2 (en) 2007-05-09 2018-02-27 Nokia Technologies Oy Determining the effects of advertising
US7725362B2 (en) 2007-07-12 2010-05-25 Qualcomm Incorporated Virtual group shopping mall
JP4816582B2 (en) 2007-07-17 2011-11-16 株式会社デンソー Vehicle navigation device
US20090150217A1 (en) 2007-11-02 2009-06-11 Luff Robert A Methods and apparatus to perform consumer surveys
US9105031B2 (en) 2008-02-22 2015-08-11 Microsoft Technology Licensing, Llc Authentication mechanisms for wireless networks
US20090213771A1 (en) 2008-02-25 2009-08-27 Nokia Corporation Forwarding in distributed wireless networks
US8179847B2 (en) 2008-05-13 2012-05-15 At&T Mobility Ii Llc Interactive white list prompting to share content and services associated with a femtocell
US8738025B2 (en) 2008-05-30 2014-05-27 Alcatel Lucent Mobile-server protocol for location-based services
US10885471B2 (en) 2008-07-18 2021-01-05 Disney Enterprises, Inc. System and method for providing location-based data on a wireless portable device
BRPI0917816A2 (en) 2008-08-12 2017-06-20 Tigerdirect Inc system and method for displaying at least visual content in one or more retail physical stores
US8385971B2 (en) 2008-08-19 2013-02-26 Digimarc Corporation Methods and systems for content processing
US8170598B2 (en) 2008-12-30 2012-05-01 Airvana, Corp. Information sharing in a private access point network
US20100280960A1 (en) 2009-05-04 2010-11-04 Agisilaos-Georgios Ziotopoulos Apparatus and methods for negotiating discount offers
US8489515B2 (en) 2009-05-08 2013-07-16 Comcast Interactive Media, LLC. Social network based recommendation method and system
US20100331016A1 (en) 2009-05-27 2010-12-30 Geodelic, Inc. Location-based promotion for a mobile communication network
US20100302056A1 (en) 2009-05-27 2010-12-02 Geodelic, Inc. Location discovery system and method
US20100305855A1 (en) 2009-05-27 2010-12-02 Geodelic, Inc. Location relevance processing system and method
US8533208B2 (en) 2009-09-28 2013-09-10 Ebay Inc. System and method for topic extraction and opinion mining
JP5258865B2 (en) 2009-11-05 2013-08-07 サムソン エスディーエス カンパニー リミテッド Wireless device location tracking system and method using wireless LANAP
KR100994840B1 (en) 2009-11-27 2010-11-16 주식회사 케이티 Position determination method and system based on wlan rssi value
US8396485B2 (en) 2010-11-09 2013-03-12 Apple Inc. Beacon-based geofencing
KR101412658B1 (en) 2010-11-15 2014-08-07 한국전자통신연구원 Method and apparatus for searching base station using paging procedure in mobile network
US8492995B2 (en) 2011-10-07 2013-07-23 Environmental Light Technologies Corp. Wavelength sensing lighting system and associated methods

Cited By (280)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8959154B2 (en) 1994-12-19 2015-02-17 Zynga Inc. System and method for connecting gaming devices to a network for remote play
US9092932B2 (en) 1994-12-19 2015-07-28 Zynga Inc. System and method for connecting gaming devices to a network for remote play
US8397305B2 (en) 1994-12-19 2013-03-12 Atwater Ventures Limited System and method for connecting gaming devices to a network for remote play
US8571991B2 (en) 1994-12-19 2013-10-29 Zynga Inc. System and method for connecting gaming devices to a network for remote play
US7690043B2 (en) 1994-12-19 2010-03-30 Legal Igaming, Inc. System and method for connecting gaming devices to a network for remote play
US7895640B2 (en) 1994-12-19 2011-02-22 Knobbe, Martens, Olson & Bear Llp Method for control of gaming systems and for generating random numbers
US20050193209A1 (en) * 1994-12-19 2005-09-01 Saunders Michael W. System and method for connecting gaming devices to a network for remote play
US7877798B2 (en) 1994-12-19 2011-01-25 Legal Igaming, Inc. System and method for connecting gaming devices to a network for remote play
US7260834B1 (en) 1999-10-26 2007-08-21 Legal Igaming, Inc. Cryptography and certificate authorities in gaming machines
US8023657B2 (en) 1999-10-26 2011-09-20 Atwater Ventures Limited Cryptography and certificate authorities in gaming machines
US9916724B2 (en) 2000-03-17 2018-03-13 Aristocrat Technologies Australia Pty Ltd Gaming machine feature
US20030092483A1 (en) * 2000-03-17 2003-05-15 Bennett Luke Nicholas Gaming machine with bank credit meter
US20070072673A1 (en) * 2000-03-17 2007-03-29 Aristocrat Technologies Australia Pty Ltd. Gaming machine feature
US8070576B2 (en) * 2000-03-17 2011-12-06 Aristocrat Technologies Australia Pty Ltd. Gaming machine with bank credit meter
US9367986B2 (en) 2000-03-17 2016-06-14 Aristocrat Technologies Australia Pty Ltd Gaming machine feature
US20040219983A1 (en) * 2000-03-22 2004-11-04 Giobbi John J. Portable data unit for communicating with gaming machine over wireless link
US8282465B2 (en) 2000-03-22 2012-10-09 Wms Gaming Inc. Portable data unit for communicating with gaming machine over wireless link
US20040029635A1 (en) * 2000-03-22 2004-02-12 Giobbi John J. Portable data unit for communicating with gaming machine over wireless link
US20040214641A1 (en) * 2000-03-22 2004-10-28 Giobbi John J. Portable data unit for communicating with gaming machine over wireless link
US7951002B1 (en) 2000-06-16 2011-05-31 Igt Using a gaming machine as a server
US8443200B2 (en) * 2000-06-29 2013-05-14 Karsof Systems Llc Biometric verification for electronic transactions over the web
US20050165700A1 (en) * 2000-06-29 2005-07-28 Multimedia Glory Sdn Bhd Biometric verification for electronic transactions over the web
US7972214B2 (en) 2000-12-07 2011-07-05 Igt Methods and devices for downloading games of chance
US8506406B2 (en) 2001-02-06 2013-08-13 Nexrf, Corp. Network access device and method to run a game application
US20110159952A1 (en) * 2001-02-06 2011-06-30 NexRf Corporation Gaming system network and method for delivering gaming media
US9646454B1 (en) 2001-02-06 2017-05-09 Nexrf Corp Networked gaming system and method
US20050043096A1 (en) * 2001-02-06 2005-02-24 Kerr Michael A. Biometric broadband gaming system and method
US20110159953A1 (en) * 2001-02-06 2011-06-30 NexRf Corporation Network access device and method to run a game application
US8506407B2 (en) 2001-02-06 2013-08-13 Nexrf, Corp. Gaming system network and method for delivering gaming media
US9454769B2 (en) 2001-02-06 2016-09-27 NexRf Corporation Communicating a targeted message to a wireless device based on location and two user profiles
US20100197376A1 (en) * 2001-02-06 2010-08-05 Kerr Michael A System and method for streaming a lottery game
US8403755B2 (en) 2001-02-06 2013-03-26 Nexrf, Corp. Biometric broadband gaming system and method
US8942995B1 (en) 2001-02-06 2015-01-27 Nexrf, Corp. Mobile autonomous dynamic graphical user interface
US8523679B2 (en) 2001-02-06 2013-09-03 Nexrf, Corp. System and method for streaming a lottery game
US20110165936A1 (en) * 2001-02-06 2011-07-07 NexRf Corporation Gaming system network and method for delivering gaming media
US20090325708A9 (en) * 2001-02-06 2009-12-31 Kerr Michael A Biometric broadband gaming system and method
US8747229B2 (en) 2001-02-06 2014-06-10 Nexrf, Corp. Gaming system network and method for delivering gaming media
US9396471B1 (en) 2001-02-06 2016-07-19 NexRf Corporation System and method for receiving targeted content on a portable electronic device
US7979740B2 (en) * 2001-05-21 2011-07-12 Mudalla Technology, Inc. Gaming machine having game play suspension and resumption features using biometrically-based authentication and method of operating same
US20100299556A1 (en) * 2001-05-21 2010-11-25 Mudalla Technology, Inc. Gaming machine having game play suspension and resumption features using biometrically-based authentication and method of operating same
US9373116B1 (en) 2001-07-05 2016-06-21 NexRf Corporation Player tracking using a wireless device for a casino property
US9773020B2 (en) 2001-07-05 2017-09-26 NEXRF Corp. System and method for map based exploration
US20030032451A1 (en) * 2001-08-10 2003-02-13 Jianhong Hu Architecture for converged broadband wireless communications
US20080289063A1 (en) * 2002-01-23 2008-11-20 Monsanto Technology Llc Plastid Transformation of Maize
US8628413B2 (en) 2002-03-12 2014-01-14 Igt Virtual gaming peripherals for a gaming machine
US8057298B2 (en) 2002-03-12 2011-11-15 Igt Virtual player tracking and related services
US8597116B2 (en) 2002-03-12 2013-12-03 Igt Virtual player tracking and related services
US8556709B2 (en) 2002-03-12 2013-10-15 Igt Virtual player tracking and related services
GB2400224B (en) * 2002-04-03 2005-10-26 Acres Gaming Inc Safe gaming, personal selection of self-limiting option
GB2400224A (en) * 2002-04-03 2004-10-06 Acres Gaming Inc Safe gaming, personal selection of self-limiting option
WO2003084623A1 (en) * 2002-04-03 2003-10-16 Acres Gaming Incorporated Safe gaming, personal selection of self-limiting option
US20040009809A1 (en) * 2002-07-15 2004-01-15 Salerno Victor J. Method and system for regulating gaming
US9251649B2 (en) 2002-10-09 2016-02-02 Zynga Inc. System and method for connecting gaming devices to a network for remote play
US8162666B2 (en) * 2002-11-12 2012-04-24 Tyler Parham Multi-player secondary gaming method and system
US20050101384A1 (en) * 2002-11-12 2005-05-12 Parham Tyler T. Multi-player secondary gaming method and system
US7867083B2 (en) 2003-03-25 2011-01-11 Igt Methods and apparatus for limiting access to games using biometric data
US8123616B2 (en) 2003-03-25 2012-02-28 Igt Methods and apparatus for limiting access to games using biometric data
WO2004095384A1 (en) * 2003-03-25 2004-11-04 Igt Method and apparatus for limiting access to games using biometric data
WO2004095383A1 (en) * 2003-03-25 2004-11-04 Igt Methods and apparatus for limiting access to games using biometric data
US20040192442A1 (en) * 2003-03-25 2004-09-30 Igt Method and apparatus for limiting access to games using biometric data
US9028320B2 (en) 2003-05-12 2015-05-12 James P. Romano Apparatus and method for generating numbers
US20040229681A1 (en) * 2003-05-12 2004-11-18 Romano James P. Apparatus and method for generating numbers
US20050054438A1 (en) * 2003-09-04 2005-03-10 Rothschild Wayne H. Universal personal identifier for accessing patron information at a gaming venue
US20100207324A1 (en) * 2003-09-05 2010-08-19 Bally Gaming International, Inc. Systems, methods, and devices for monitoring card games, such as baccarat
US8485907B2 (en) 2003-09-05 2013-07-16 Bally Gaming, Inc. Systems, methods, and devices for monitoring card games, such as Baccarat
US8705808B2 (en) 2003-09-05 2014-04-22 Honeywell International Inc. Combined face and iris recognition system
US20070060319A1 (en) * 2003-09-12 2007-03-15 Wms Gaming Inc. Gaming network for use in a restricted-access progressive game
US20050137006A1 (en) * 2003-12-22 2005-06-23 Rothschild Wayne H. Gaming system having player-profile input feature for maintaining player anonymity
US7384338B2 (en) 2003-12-22 2008-06-10 Wms Gaming, Inc. Gaming system having player-profile input feature for maintaining player anonymity
US8398484B2 (en) 2004-01-27 2013-03-19 Integrated Group Assets, Inc. Instant online lottery method and system
US8460080B2 (en) 2004-01-27 2013-06-11 Integrated Group Assets, Inc. Method and apparatus for an instant online lottery ticket
US20060100008A1 (en) * 2004-01-27 2006-05-11 Integrated Group Assets, Inc. Instant online lottery method and system
US8197325B2 (en) 2004-01-27 2012-06-12 Integrated Group Assets Inc. Method and apparatus for providing an instant lottery game and a supplemental game
US20100093419A1 (en) * 2004-01-27 2010-04-15 Wright Robert J Method and apparatus for providing a lottery game with linear position based prizes
US8216045B2 (en) 2004-01-27 2012-07-10 Integrated Group Assets Inc. Method and apparatus for providing a lottery
US8118659B2 (en) 2004-01-27 2012-02-21 Integrated Group Assets Inc. Instant online lottery ticket for a linear prize and a position specific prize
US7828652B2 (en) * 2004-02-12 2010-11-09 Igt Player verification method and system for remote gaming terminals
US20050181870A1 (en) * 2004-02-12 2005-08-18 Igt Player verification method and system for remote gaming terminals
US8162756B2 (en) 2004-02-25 2012-04-24 Cfph, Llc Time and location based gaming
US11024115B2 (en) 2004-02-25 2021-06-01 Interactive Games Llc Network based control of remote system for enabling, disabling, and controlling gaming
US8696443B2 (en) 2004-02-25 2014-04-15 Cfph, Llc System and method for convenience gaming
US10391397B2 (en) 2004-02-25 2019-08-27 Interactive Games, Llc System and method for wireless gaming with location determination
US10653952B2 (en) 2004-02-25 2020-05-19 Interactive Games Llc System and method for wireless gaming with location determination
US8616967B2 (en) 2004-02-25 2013-12-31 Cfph, Llc System and method for convenience gaming
US11514748B2 (en) 2004-02-25 2022-11-29 Interactive Games Llc System and method for convenience gaming
US8092303B2 (en) 2004-02-25 2012-01-10 Cfph, Llc System and method for convenience gaming
US10726664B2 (en) 2004-02-25 2020-07-28 Interactive Games Llc System and method for convenience gaming
US10515511B2 (en) 2004-02-25 2019-12-24 Interactive Games Llc Network based control of electronic devices for gaming
US9355518B2 (en) 2004-02-25 2016-05-31 Interactive Games Llc Gaming system with location determination
US8308568B2 (en) 2004-02-25 2012-11-13 Cfph, Llc Time and location based gaming
US10347076B2 (en) 2004-02-25 2019-07-09 Interactive Games Llc Network based control of remote system for enabling, disabling, and controlling gaming
US8504617B2 (en) 2004-02-25 2013-08-06 Cfph, Llc System and method for wireless gaming with location determination
US9430901B2 (en) 2004-02-25 2016-08-30 Interactive Games Llc System and method for wireless gaming with location determination
US10360755B2 (en) 2004-02-25 2019-07-23 Interactive Games Llc Time and location based gaming
WO2006009917A1 (en) * 2004-06-18 2006-01-26 Igt Gaming machine user interface
US7815507B2 (en) 2004-06-18 2010-10-19 Igt Game machine user interface using a non-contact eye motion recognition device
GB2429564B (en) * 2004-06-18 2009-01-28 Igt Reno Nev Gaming machine user interface
US9798391B2 (en) 2004-06-18 2017-10-24 Igt Control of wager-based game using gesture recognition
US9230395B2 (en) 2004-06-18 2016-01-05 Igt Control of wager-based game using gesture recognition
GB2429564A (en) * 2004-06-18 2007-02-28 Igt Reno Nev Gaming machine user interface
US8684839B2 (en) 2004-06-18 2014-04-01 Igt Control of wager-based game using gesture recognition
AU2005265179B2 (en) * 2004-06-18 2010-09-23 Igt Gaming machine user interface
US8460103B2 (en) 2004-06-18 2013-06-11 Igt Gesture controlled casino gaming system
US9116543B2 (en) 2004-08-19 2015-08-25 Iii Holdings 1, Llc Virtual input system
US10564776B2 (en) 2004-08-19 2020-02-18 American Patents Llc Virtual input system
US20110212778A1 (en) * 2004-08-19 2011-09-01 Igt Virtual input system
US9606674B2 (en) 2004-08-19 2017-03-28 Iii Holdings 1, Llc Virtual input system
US8668584B2 (en) 2004-08-19 2014-03-11 Igt Virtual input system
US20060040739A1 (en) * 2004-08-19 2006-02-23 Igt, A Nevada Corporation Virtual input system
US7942744B2 (en) 2004-08-19 2011-05-17 Igt Virtual input system
US8398488B2 (en) 2004-08-19 2013-03-19 Igt Virtual input system
EP1850930A2 (en) * 2005-01-25 2007-11-07 Integrated Group Assets, Inc. Instant online lottery method and system
EP1850930A4 (en) * 2005-01-25 2011-06-15 Integrated Group Assets Inc Instant online lottery method and system
US8285005B2 (en) 2005-01-26 2012-10-09 Honeywell International Inc. Distance iris recognition
US8098901B2 (en) 2005-01-26 2012-01-17 Honeywell International Inc. Standoff iris recognition system
US8488846B2 (en) 2005-01-26 2013-07-16 Honeywell International Inc. Expedient encoding system
US8090157B2 (en) 2005-01-26 2012-01-03 Honeywell International Inc. Approaches and apparatus for eye detection in a digital image
US7761453B2 (en) 2005-01-26 2010-07-20 Honeywell International Inc. Method and system for indexing and searching an iris image database
US8045764B2 (en) 2005-01-26 2011-10-25 Honeywell International Inc. Expedient encoding system
US8050463B2 (en) 2005-01-26 2011-11-01 Honeywell International Inc. Iris recognition system having image quality metrics
US20060189367A1 (en) * 2005-02-22 2006-08-24 Igt Harm minimization interfaces and services on a gaming machine
US8388448B2 (en) 2005-07-01 2013-03-05 Igt Methods and devices for downloading games of chance
US8506400B2 (en) 2005-07-08 2013-08-13 Cfph, Llc System and method for wireless gaming system with alerts
US8613658B2 (en) 2005-07-08 2013-12-24 Cfph, Llc System and method for wireless gaming system with user profiles
US8708805B2 (en) 2005-07-08 2014-04-29 Cfph, Llc Gaming system with identity verification
US11069185B2 (en) 2005-07-08 2021-07-20 Interactive Games Llc System and method for wireless gaming system with user profiles
US10733847B2 (en) 2005-07-08 2020-08-04 Cfph, Llc System and method for gaming
US10460566B2 (en) 2005-07-08 2019-10-29 Cfph, Llc System and method for peer-to-peer wireless gaming
US11636727B2 (en) 2005-08-09 2023-04-25 Cfph, Llc System and method for providing wireless gaming as a service application
US8070604B2 (en) 2005-08-09 2011-12-06 Cfph, Llc System and method for providing wireless gaming as a service application
US8690679B2 (en) 2005-08-09 2014-04-08 Cfph, Llc System and method for providing wireless gaming as a service application
US8641532B2 (en) 2005-09-08 2014-02-04 Bally Gaming, Inc. Gaming device having two card readers
US8651956B2 (en) 2005-09-12 2014-02-18 Igt Method and system for instant-on game download
US10434410B2 (en) 2005-09-12 2019-10-08 Igt Distributed game services
US8550464B2 (en) 2005-09-12 2013-10-08 Bally Gaming, Inc. Systems, methods and articles to facilitate playing card games with selectable odds
US8287379B2 (en) * 2005-09-12 2012-10-16 Igt Distributed game services
US10546459B2 (en) 2005-09-12 2020-01-28 Igt Method and system for instant-on game download
US9314698B2 (en) 2005-09-12 2016-04-19 Igt Distributed game services
US8442276B2 (en) 2006-03-03 2013-05-14 Honeywell International Inc. Invariant radial iris segmentation
US8064647B2 (en) 2006-03-03 2011-11-22 Honeywell International Inc. System for iris detection tracking and recognition at a distance
US8049812B2 (en) 2006-03-03 2011-11-01 Honeywell International Inc. Camera with auto focus capability
US7933507B2 (en) 2006-03-03 2011-04-26 Honeywell International Inc. Single lens splitter camera
US8761458B2 (en) 2006-03-03 2014-06-24 Honeywell International Inc. System for iris detection, tracking and recognition at a distance
US8085993B2 (en) 2006-03-03 2011-12-27 Honeywell International Inc. Modular biometrics collection system architecture
US10909798B2 (en) 2006-03-22 2021-02-02 Gaming Technology Group, Inc. Method and apparatus for providing secure and anonymous cash-out and cash-in values in a gaming system
US11495087B2 (en) 2006-03-22 2022-11-08 Stanley P. Dabrowski Method and apparatus for providing secure and anonymous cash-out and cash-in values in a gaming system
US9786123B2 (en) 2006-04-12 2017-10-10 Bally Gaming, Inc. Wireless gaming environment
US10741021B2 (en) * 2006-04-12 2020-08-11 Sg Gaming, Inc. Wireless gaming environment
US20180025578A1 (en) * 2006-04-12 2018-01-25 Bally Gaming, Inc. Wireless gaming environment
US8870647B2 (en) * 2006-04-12 2014-10-28 Bally Gaming, Inc. Wireless gaming environment
US8403214B2 (en) 2006-04-18 2013-03-26 Bgc Partners, Inc. Systems and methods for providing access to wireless gaming devices
US10957150B2 (en) 2006-04-18 2021-03-23 Cfph, Llc Systems and methods for providing access to wireless gaming devices
US10460557B2 (en) 2006-04-18 2019-10-29 Cfph, Llc Systems and methods for providing access to a system
US7976025B2 (en) 2006-05-04 2011-07-12 Waterleaf Limited Domino roulette
US20070257436A1 (en) * 2006-05-04 2007-11-08 Waterleaf Limited Waterleaf limited
US11229835B2 (en) 2006-05-05 2022-01-25 Cfph, Llc Systems and methods for providing access to wireless gaming devices
US10286300B2 (en) 2006-05-05 2019-05-14 Cfph, Llc Systems and methods for providing access to locations and services
US11024120B2 (en) 2006-05-05 2021-06-01 Cfph, Llc Game access device with time varying signal
US8695876B2 (en) 2006-05-05 2014-04-15 Cfph, Llc Systems and methods for providing access to wireless gaming devices
US8899477B2 (en) 2006-05-05 2014-12-02 Cfph, Llc Device detection
US8939359B2 (en) 2006-05-05 2015-01-27 Cfph, Llc Game access device with time varying signal
US8397985B2 (en) 2006-05-05 2013-03-19 Cfph, Llc Systems and methods for providing access to wireless gaming devices
US10751607B2 (en) 2006-05-05 2020-08-25 Cfph, Llc Systems and methods for providing access to locations and services
US8840018B2 (en) 2006-05-05 2014-09-23 Cfph, Llc Device with time varying signal
US10535223B2 (en) 2006-05-05 2020-01-14 Cfph, Llc Game access device with time varying signal
US8740065B2 (en) 2006-05-05 2014-06-03 Cfph, Llc Systems and methods for providing access to wireless gaming devices
US10169774B2 (en) 2006-09-05 2019-01-01 NexRf Corporation Network based indoor positioning and geofencing system and method
US10535221B2 (en) 2006-10-26 2020-01-14 Interactive Games Llc System and method for wireless gaming with location determination
US11017628B2 (en) 2006-10-26 2021-05-25 Interactive Games Llc System and method for wireless gaming with location determination
US8292741B2 (en) 2006-10-26 2012-10-23 Cfph, Llc Apparatus, processes and articles for facilitating mobile gaming
US9306952B2 (en) 2006-10-26 2016-04-05 Cfph, Llc System and method for wireless gaming with location determination
US9101820B2 (en) 2006-11-09 2015-08-11 Bally Gaming, Inc. System, method and apparatus to produce decks for and operate games played with playing cards
US8631501B2 (en) 2006-11-10 2014-01-14 Bally Gaming, Inc. Reporting function in gaming system environment
US8784212B2 (en) 2006-11-10 2014-07-22 Bally Gaming, Inc. Networked gaming environment employing different classes of gaming machines
US8920233B2 (en) 2006-11-10 2014-12-30 Bally Gaming, Inc. Assignment template and assignment bundle in a gaming configuration and download system
US9508218B2 (en) 2006-11-10 2016-11-29 Bally Gaming, Inc. Gaming system download network architecture
US9111078B2 (en) 2006-11-10 2015-08-18 Bally Gaming, Inc. Package manager service in gaming system
US9275512B2 (en) 2006-11-10 2016-03-01 Bally Gaming, Inc. Secure communications in gaming system
US8930461B2 (en) 2006-11-13 2015-01-06 Bally Gaming, Inc. Download and configuration management engine for gaming system
US8667457B2 (en) 2006-11-13 2014-03-04 Bally Gaming, Inc. System and method for validating download or configuration assignment for an EGM or EGM collection
US9466172B2 (en) 2006-11-13 2016-10-11 Bally Gaming, Inc. Download and configuration management engine for gaming system
US9082258B2 (en) 2006-11-13 2015-07-14 Bally Gaming, Inc. Method and system for providing download and configuration job progress tracking and display via host user interface
US8645709B2 (en) 2006-11-14 2014-02-04 Cfph, Llc Biometric access data encryption
US9280648B2 (en) 2006-11-14 2016-03-08 Cfph, Llc Conditional biometric access in a gaming environment
US10706673B2 (en) 2006-11-14 2020-07-07 Cfph, Llc Biometric access data encryption
US8510567B2 (en) 2006-11-14 2013-08-13 Cfph, Llc Conditional biometric access in a gaming environment
US9411944B2 (en) 2006-11-15 2016-08-09 Cfph, Llc Biometric access sensitivity
US10546107B2 (en) 2006-11-15 2020-01-28 Cfph, Llc Biometric access sensitivity
US8784197B2 (en) 2006-11-15 2014-07-22 Cfph, Llc Biometric access sensitivity
US11182462B2 (en) 2006-11-15 2021-11-23 Cfph, Llc Biometric access sensitivity
US9501786B1 (en) 2006-11-30 2016-11-22 Nexrf, Corp. Interactive display system
US9349128B1 (en) 2006-11-30 2016-05-24 Nevrf Corporation Targeted content delivery
US9406079B1 (en) 2006-11-30 2016-08-02 NexRf Corporation Content relevance weighting system
US9408032B1 (en) 2006-11-30 2016-08-02 NexRf Corporation Content delivery system, device and method
US9043222B1 (en) 2006-11-30 2015-05-26 NexRf Corporation User interface for geofence associated content
US9615347B1 (en) 2006-11-30 2017-04-04 NEXRF Corp. Location positioning engine system and method
US10430492B1 (en) 2006-11-30 2019-10-01 Nexrf, Corp. System and method for handset positioning with dynamically updated RF fingerprinting
US9430781B1 (en) 2006-11-30 2016-08-30 NexRf Corporation Network based indoor positioning and geofencing system and method
US20080132222A1 (en) * 2006-11-30 2008-06-05 Brady Colin P Wireless communication using a picocell station having its own phone number
US10560798B2 (en) 2006-11-30 2020-02-11 Nexrf, Corp. Targeted content delivery
US9507494B1 (en) 2006-11-30 2016-11-29 Nexrf, Corp. Merchant controlled platform system and method
US9396487B1 (en) 2006-11-30 2016-07-19 NexRf Corporation System and method for weighting content items
US9183693B2 (en) 2007-03-08 2015-11-10 Cfph, Llc Game access device
US8581721B2 (en) 2007-03-08 2013-11-12 Cfph, Llc Game access device with privileges
US10332155B2 (en) 2007-03-08 2019-06-25 Cfph, Llc Systems and methods for determining an amount of time an object is worn
US10424153B2 (en) 2007-03-08 2019-09-24 Cfph, Llc Game access device with privileges
US11055958B2 (en) 2007-03-08 2021-07-06 Cfph, Llc Game access device with privileges
US11055954B2 (en) 2007-03-14 2021-07-06 Cfph, Llc Game account access device
US8319601B2 (en) 2007-03-14 2012-11-27 Cfph, Llc Game account access device
US10366562B2 (en) 2007-03-14 2019-07-30 Cfph, Llc Multi-account access device
US8063889B2 (en) 2007-04-25 2011-11-22 Honeywell International Inc. Biometric data collection system
US9613487B2 (en) 2007-11-02 2017-04-04 Bally Gaming, Inc. Game related systems, methods, and articles that combine virtual and physical elements
US20090117994A1 (en) * 2007-11-02 2009-05-07 Bally Gaming, Inc. Game related systems, methods, and articles that combine virtual and physical elements
US8920236B2 (en) 2007-11-02 2014-12-30 Bally Gaming, Inc. Game related systems, methods, and articles that combine virtual and physical elements
US8734245B2 (en) 2007-11-02 2014-05-27 Bally Gaming, Inc. Game related systems, methods, and articles that combine virtual and physical elements
US8272945B2 (en) 2007-11-02 2012-09-25 Bally Gaming, Inc. Game related systems, methods, and articles that combine virtual and physical elements
US8819124B2 (en) 2007-11-12 2014-08-26 Bally Gaming, Inc. System and method for one-way delivery of notifications from server-to-clients using modified multicasts
US8616958B2 (en) 2007-11-12 2013-12-31 Bally Gaming, Inc. Discovery method and system for dynamically locating networked gaming components and resources
US20110213710A1 (en) * 2008-02-05 2011-09-01 Bank Of America Corporation Identification of customers and use of virtual accounts
US11729576B2 (en) 2008-03-29 2023-08-15 NEXRF Corp. Targeted content delivery
US11706733B1 (en) 2008-03-29 2023-07-18 NEXRF Corp. Location positioning engine system and method
US8738024B1 (en) 2008-03-29 2014-05-27 Nexrf, Corp. Delivering content within a boundary with beacons
US9406194B2 (en) 2008-04-30 2016-08-02 Bally Gaming, Inc. Method and system for dynamically awarding bonus points
US8721431B2 (en) 2008-04-30 2014-05-13 Bally Gaming, Inc. Systems, methods, and devices for providing instances of a secondary game
US8613655B2 (en) 2008-04-30 2013-12-24 Bally Gaming, Inc. Facilitating group play with multiple game devices
US9483911B2 (en) 2008-04-30 2016-11-01 Bally Gaming, Inc. Information distribution in gaming networks
US9092944B2 (en) 2008-04-30 2015-07-28 Bally Gaming, Inc. Coordinating group play events for multiple game devices
US8821268B2 (en) 2008-04-30 2014-09-02 Bally Gaming, Inc. Game transaction module interface to single port printer
US8856657B2 (en) 2008-04-30 2014-10-07 Bally Gaming, Inc. User interface for managing network download and configuration tasks
US9563898B2 (en) 2008-04-30 2017-02-07 Bally Gaming, Inc. System and method for automated customer account creation and management
US9105152B2 (en) 2008-04-30 2015-08-11 Bally Gaming, Inc. Game transaction module interface to single port printer
US9005034B2 (en) 2008-04-30 2015-04-14 Bally Gaming, Inc. Systems and methods for out-of-band gaming machine management
US8436907B2 (en) 2008-05-09 2013-05-07 Honeywell International Inc. Heterogeneous video capturing system
US8366542B2 (en) 2008-05-24 2013-02-05 Bally Gaming, Inc. Networked gaming system with enterprise accounting methods and apparatus
US8382584B2 (en) 2008-05-24 2013-02-26 Bally Gaming, Inc. Networked gaming system with enterprise accounting methods and apparatus
US9443377B2 (en) 2008-05-30 2016-09-13 Bally Gaming, Inc. Web pages for gaming devices
US8412768B2 (en) 2008-07-11 2013-04-02 Ball Gaming, Inc. Integration gateway
US8213782B2 (en) 2008-08-07 2012-07-03 Honeywell International Inc. Predictive autofocusing system
US8090246B2 (en) 2008-08-08 2012-01-03 Honeywell International Inc. Image acquisition system
US20100120485A1 (en) * 2008-09-01 2010-05-13 Moody Ernest W Multiple player bonus game method
US10235832B2 (en) 2008-10-17 2019-03-19 Igt Post certification metering for diverse game machines
US8851988B2 (en) 2008-11-14 2014-10-07 Bally Gaming, Inc. Apparatus, method, and system to provide a multiple processor architecture for server-based gaming
US8347303B2 (en) 2008-11-14 2013-01-01 Bally Gaming, Inc. Apparatus, method, and system to provide a multi-core processor for an electronic gaming machine (EGM)
US8423790B2 (en) 2008-11-18 2013-04-16 Bally Gaming, Inc. Module validation
US8280119B2 (en) 2008-12-05 2012-10-02 Honeywell International Inc. Iris recognition system using quality metrics
US10984447B2 (en) 2009-05-01 2021-04-20 Ryan Hardin Exclusive delivery of content within geographic areas
US11948171B2 (en) 2009-05-01 2024-04-02 Ryan Hardin Exclusive delivery of content within geographic areas
US20100298044A1 (en) * 2009-05-20 2010-11-25 Acres-Fiore Patents System and method for behavioral gaming
US8630464B2 (en) 2009-06-15 2014-01-14 Honeywell International Inc. Adaptive iris matching using database indexing
US8472681B2 (en) 2009-06-15 2013-06-25 Honeywell International Inc. Iris and ocular recognition system using trace transforms
US10721705B1 (en) 2010-06-04 2020-07-21 NEXRF Corp. Content Relevance Weighting System
US8956231B2 (en) 2010-08-13 2015-02-17 Cfph, Llc Multi-process communication regarding gaming information
US8974302B2 (en) 2010-08-13 2015-03-10 Cfph, Llc Multi-process communication regarding gaming information
US10744416B2 (en) 2010-08-13 2020-08-18 Interactive Games Llc Multi-process communication regarding gaming information
US10406446B2 (en) 2010-08-13 2019-09-10 Interactive Games Llc Multi-process communication regarding gaming information
US8742887B2 (en) 2010-09-03 2014-06-03 Honeywell International Inc. Biometric visitor check system
US9898889B2 (en) 2011-06-06 2018-02-20 Bally Gaming, Inc. Remote game play in a wireless gaming environment
US9058716B2 (en) 2011-06-06 2015-06-16 Bally Gaming, Inc. Remote game play in a wireless gaming environment
US9792770B2 (en) 2012-01-18 2017-10-17 Bally Gaming, Inc. Play for fun network gaming system and method
US10403091B2 (en) 2012-01-18 2019-09-03 Bally Gaming, Inc. Play for fun network gaming system and method
US9120007B2 (en) 2012-01-18 2015-09-01 Bally Gaming, Inc. Network gaming architecture, gaming systems, and related methods
US9530278B2 (en) 2012-04-15 2016-12-27 Bally Gaming, Inc. Interactive financial transactions
US9165428B2 (en) 2012-04-15 2015-10-20 Bally Gaming, Inc. Interactive financial transactions
US9623321B2 (en) 2012-09-25 2017-04-18 Igt Gaming system and method for providing a group event eligibility sequence and a group event
US10332350B2 (en) 2012-09-25 2019-06-25 Igt Gaming system and method for providing a group event eligibility sequence and a group event
US9433858B2 (en) 2013-01-04 2016-09-06 International Business Machines Corporation Access control of user based photograph bundles
US9773377B2 (en) 2014-02-12 2017-09-26 Igt Gaming system and method for accumulating and redeeming community game tokens
US9098968B1 (en) 2014-02-12 2015-08-04 Igt Gaming system and method for accumulating and redeeming community game tokens
US9378618B2 (en) 2014-02-12 2016-06-28 Igt Gaming system and method for accumulating and redeeming community game tokens
US11899801B2 (en) 2014-08-12 2024-02-13 NEXRF Corp. Proximity based authentication system and method
US10503912B1 (en) 2014-08-12 2019-12-10 NEXRF Corp. Multi-channel communication of data files
US11550930B2 (en) 2014-08-12 2023-01-10 NEXRF Corp. Multi-channel communication of data files
US9788155B1 (en) 2015-04-22 2017-10-10 Michael A. Kerr User interface for geofence associated content
US10853773B2 (en) 2015-07-13 2020-12-01 Disney Enterprises, Inc. Methods and systems for conducting multi-user interactions on a device using biometric authentication
WO2017200690A1 (en) * 2016-05-20 2017-11-23 Otho Dale Hill Biometric gameplay verification
US9619965B1 (en) * 2016-05-20 2017-04-11 Otho Dale Hill Biometric gameplay verification
US9953486B2 (en) 2016-05-20 2018-04-24 Otho Dale Hill Biometric gameplay verification
US10838582B2 (en) 2016-06-15 2020-11-17 NEXRF Corp. Mobile autonomous dynamic graphical user interface
CN110785756A (en) * 2017-01-26 2020-02-11 希尔特尔技术有限公司 Data content filter
US11876830B2 (en) 2020-03-20 2024-01-16 Loyalty Iot, Inc. Network based hyperlocal authentication

Also Published As

Publication number Publication date
US20100197376A1 (en) 2010-08-05
US20090325708A9 (en) 2009-12-31
US10395472B1 (en) 2019-08-27
US8403755B2 (en) 2013-03-26
US20140222569A1 (en) 2014-08-07
US20110159953A1 (en) 2011-06-30
US20110165936A1 (en) 2011-07-07
US8506407B2 (en) 2013-08-13
US20110159952A1 (en) 2011-06-30
US8523679B2 (en) 2013-09-03
US9646454B1 (en) 2017-05-09
US8506406B2 (en) 2013-08-13
US20050043096A1 (en) 2005-02-24
US9454769B2 (en) 2016-09-27
US8747229B2 (en) 2014-06-10

Similar Documents

Publication Publication Date Title
US10395472B1 (en) Networked gaming system and method
AU2003278735B2 (en) Method and system for verifying entitlement to play a game using a biometric identifier
US7690043B2 (en) System and method for connecting gaming devices to a network for remote play
US6935952B2 (en) Method and apparatus for remote gaming
US20060052168A1 (en) System method and platform for online gaming
AU2002361637B2 (en) Method of verifying entitlement to participate in a gaming event from a remote location
US20130274007A1 (en) Demographic adaptation system and method
WO2003107245A1 (en) System and method for purchasing lottery tickets
AU2002361637A1 (en) Method of verifying entitlement to participate in a gaming event from a remote location
US20080200225A1 (en) Methods and apparatus for facilitating game play and generating an authenticatable audit-trail
US11830318B2 (en) Method of authenticating a consumer or user in virtual reality, thereby enabling access to controlled environments
US20050108027A1 (en) Method and apparatus for collecting gambling statistics and for selling speculations via a cryptographically-assisted network

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION