Cheating detection in P2P online trading card games

  • Rodrigo R. Leal USP
  • Marcos A. Simplicio Jr USP
  • Mateus A. S. Santos USP
  • Marco A. L. Gomes USP
  • Walter A. Goya USP

Resumo


We present FairShuffle, a solution that allows players participating in Trading Card Game (TCG) match to detect cheating attempts right when they occur, and without the intervention of trusted third party (TTP). The protocol relies basically on commitment protocols built using hash functions, thus displaying a reduced computational cost. In addition, it displays many appealing characteristics, such as: support to multiple players; tolerance to players' dropouts during a match; resistance to collusion among any number of players. As such, FairShuffle is well-adapted for securing TCG games played in a peer-to-peer (P2P) environment.

Referências

Aranha, D. and Gouvêa, C. (2012). RELIC is an efficient library for cryptography. http://code.google.com/p/relic-toolkit/.

Barnett, A. and Smart, N. (2003). Mental poker revisited. In Proc. of Cryptography and Coding, volume 2898 of LNCS, pages 370–383, Berlin / Heidelberg. Springer.

Chou, J.-S. and Yeh, Y.-Y. (2002). Mental poker game based on a bit commitment scheme through network. Comput. Netw., 38(2):247–255.

Crépeau., C. (1985). A secure poker protocol that minimizes the effects of player coalitions. In Advances in Cryptology: Proc. of Crypto’85, volume 218 of LNCS, pages 73–86. Springer.

Crépeau., C. (1986). A zero-knowledge poker protocol that achieves confidentiality of the players’ strategy or how to achieve an electronic poker face. In Advances in Cryptology: Proc. of Crypto’86, pages 239–247.

D2D (2012). Online gaming impacts physical industry. Digital2Disc Magazine. [link].

Fan, L., Trinder, P., and Taylor, H. (2010). Design issues for peer-to-peer massively multiplayer online games. Int. J. Adv. Media Commun., 4(2):108–125.

Fortune, S. and Merritt, M. (1984). Poker protocols. In Advances in Cryptology: Proc. of Crypto’84, pages 454–464.

Goldwasser, S. and Micali, S. (1982). Probabilistic encryption & how to play mental poker keeping secret all partial information. In STOC’82: Proc. of the 14th annual ACM symposium on Theory of computing, pages 365–377, NY, USA. ACM.

Hsu, C. and Lu, H. (2007). Consumer behavior in online game communities: A motivational factor perspective. Computers in Human Behavior, 23(3):1642–1659.

IETF (2008). The transport layer security (TLS) protocol version 1.2. Technical report, Internet Engineering Task Force. http://tools.ietf.org/html/rfc5246.

Jardine, J. and Zappala, D. (2008). A hybrid architecture for massively multiplayer online games. In Proc. of the 7th ACM SIGCOMM Workshop on Network and System Support for Games (NetGames’08), pages 60–65, NY, USA. ACM.

Kurosawa, K., Katayama, Y., and Ogata, W. (1997). Reshufflable and laziness tolerant mental card game protocol. IEICE Trans. Fundamentals, E00-A(1).

Lamport, L. (1981). Password authentication with insecure communication. Commun. ACM, 24(11):770–772.

Newzoo (2012). Mobile games trend report. http://www.newzoo.com/trend-reports/mobile-games-trend-report/.

NIST (2008). Federal Information Processing Standard (FIPS 180-3) – Secure Hash Standard. National Institute of Standards and Technology, U.S. Department of Commerce. http://csrc.nist.gov/publications/nistpubs/800-107/NIST-SP-800-107.pdf.

NIST (2009). NIST Special Publication 800-108 – Recommendation for Key Derivation Using Pseudorandom Functions. National Institute of Standards and Technology, U.S. Department of Commerce. http://csrc.nist.gov/publications/nistpubs/800-108/sp800-108.pdf.

Oppliger, R. and Nottaris, J. (1997). Online casinos. In Kommunikation in verteilten Systemen, pages 2–16.

Pittman, D. and GauthierDickey, C. (2013). Match+guardian: a secure peer-to-peer trading card game protocol. Multimedia Systems, 19(3):303–314.

Roca, J. C. (2005). Contributions to Mental Poker. PhD thesis, Universitat Autònoma de Barcelona.

Salomon, M. and Soudoplatoff, S. (2010). Why virtual-world economies matter. Journal of Virtual Worlds Research, 2(4).

Shamir, A., Rivest, R., and Adleman, L. (1978). Mental poker. Technical report, MIT.

Showers, B., Prud’homme, G., Gindikin, D., and Oppenheim, K. (2000). Distributed secrets for validation of gaming transactions. Patent No US6.949.022 B1.

Wierzbicki, A. and Kucharski, T. (2004). P2P scrabble. Can P2P games commence? In Proc. of the 4th International Conference on Peer-to-Peer Computing (P2P’04), pages 100–107, Washington, DC, USA. IEEE Computer Society.

Wizards of the Coast (2009). Magic: The Gathering Tournament Rules. http://www.wizards.com/dci/downloads/MTG_MTR_1Jul09_EN.pdf.

Yeh, C.-C. (2008). Secure and verifiable P2P card games. In Proc. of the 2008 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing (EUC’08), pages 344–349, Washington, DC, USA. IEEE Computer Society.

yStats (2012). Global online gaming report 2012. Technical report, yStats.com.
Publicado
11/11/2013
Como Citar

Selecione um Formato
LEAL, Rodrigo R.; SIMPLICIO JR, Marcos A.; SANTOS, Mateus A. S.; GOMES, Marco A. L.; GOYA, Walter A.. Cheating detection in P2P online trading card games. In: SIMPÓSIO BRASILEIRO DE SEGURANÇA DA INFORMAÇÃO E DE SISTEMAS COMPUTACIONAIS (SBSEG), 13. , 2013, Manaus. Anais [...]. Porto Alegre: Sociedade Brasileira de Computação, 2013 . p. 170-183. DOI: https://doi.org/10.5753/sbseg.2013.19544.