A secure protocol for exchanging cards in P2P trading card games based on transferable e-cash

  • Marcos V. M. Silva USP
  • Marcos A. Simplicio Jr. USP

Resumo


Trading card games (TCG) distinguish from traditional card games mainly because the cards are not shared between players in a match. Instead, users play with the cards they own (e.g., purchased or traded with other players), which corresponds to a subset of all cards produced by the game provider. Even though most computer-based TCGs rely on a trusted third-party (TTP) for preventing cheating during trades, allowing them to securely do so without such entity remains a challenging task. Actually, potential solutions are related to e-cash protocols, but, unlike the latter, TCGs require users to play with the cards under their possession, not only to be able to pass those cards over. In this work, we present the security requirements of TCGs and how they relate to e-cash. We then propose a concrete, TTP-free protocol for anonymously trading cards, using as basis a secure transferable e-cash protocol.

Referências

Abe, M., Fuchsbauer, G., Groth, J., Haralambiev, K., and Ohkubo, M. (2010). Structure-preserving signatures and commitments to group elements. In Advances in Cryptology (CRYPTO’10), pages 209–236. Springer.

Abe, M., Groth, J., Ohkubo, M., and Tango, T. (2014). Converting cryptographic schemes from symmetric to asymmetric bilinear groups. In Advances in Cryptology (CRYPTO’14), pages 241–260. Springer.

Aranha, D. F., Karabina, K., Longa, P., Gebotys, C. H., and López, J. (2011). Faster explicit formulas for computing pairings over ordinary curves. In Advances in Cryptology–EUROCRYPT 2011, pages 48–68. Springer.

Ballard, L., Green, M., de Medeiros, B., and Monrose, F. (2005). Correlation-resistant storage. Technical report, TR-SP-BGMM-050507, Johns Hopkins UDCS.

Barbulescu, R., Gaudry, P., Joux, A., and Thomé, E. (2014). A heuristic quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic. In Advances in Cryptology (Eurocrypt’14), pages 1–16. Springer.

Belenkiy, M., Chase, M., Kohlweiss, M., and Lysyanskaya, A. (2009). Compact e-cash and simulatable vrfs revisited. In Pairing’09, pages 114–131. Springer.

Camenisch, J., Hohenberger, S., and Lysyanskaya, A. (2005). Compact e-cash. In Advances in Cryptology (Eurocrypt’05), pages 302–321. Springer.

Canard, S., Gouget, A., and Traoré, J. (2008). Improvement of efficiency in (unconditional) anonymous transferable e-cash. In Financial Cryptography and Data Security, pages 202–214. Springer.

Castellà Roca, J., Sebé Feixas, F., and Domingo-Ferrer, J. (2006). Contributions to mental poker. Universitat Autónoma de Barcelona,.

Chaum, D. (1983). Blind signatures for untraceable payments. In Advances in cryptology, pages 199–203. Springer.

Chaum, D. and Pedersen, T. P. (1993). Transferred cash grows in size. In Advances in Cryptology (Eurocrypt’92), pages 390–407. Springer.

Dodis, Y. and Yampolskiy, A. (2005). A verifiable random function with short proofs and keys. In Public Key Cryptography (PKC’05), pages 416–431. Springer.

Fuchsbauer, G., Pointcheval, D., and Vergnaud, D. (2009). Transferable constant-size fair e-cash. In Cryptology and Network Security, pages 226–247. Springer.

Groth, J. and Sahai, A. (2008). Efficient non-interactive proof systems for bilinear groups. In Advances in Cryptology (Eurocrypt’08), pages 415–432. Springer.

Izabachéne, M., Libert, B., and Vergnaud, D. (2011). Block-wise P-signatures and noninteractive anonymous credentials with efficient attributes. In Cryptography and Coding, pages 431–450. Springer.

Micali, S., Rabin, M., and Vadhan, S. (1999). Verifiable random functions. In Foundations of Computer Science, 1999. 40th Annual Symposium on, pages 120–130. IEEE.

National Institute of Standards and Technology (2014). DRAFT FIPS PUB 202: SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions. pub-NIST.

Pittman, D. and GauthierDickey, C. (2013). Match+Guardian: a secure peer-to-peer trading card game protocol. Multimedia systems, 19(3):303–314.

Shamir, A., Rivest, R., and Adleman, L. (1981). Mental poker. In Klarner, D., editor, The Mathematical Gardner, pages 37–43. Springer US.

Simplicio, M. A., Santos, M. A., Leal, R. R., Gomes, M. A., and Goya, W. A. (2014). SecureTCG: a lightweight cheating-detection protocol for P2P multiplayer online trading card games. Security and Communication Networks, 7(12):2412–2431.
Publicado
09/11/2015
Como Citar

Selecione um Formato
SILVA, Marcos V. M.; SIMPLICIO JR., Marcos A.. A secure protocol for exchanging cards in P2P trading card games based on transferable e-cash. In: SIMPÓSIO BRASILEIRO DE SEGURANÇA DA INFORMAÇÃO E DE SISTEMAS COMPUTACIONAIS (SBSEG), 15. , 2015, Florianópolis. Anais [...]. Porto Alegre: Sociedade Brasileira de Computação, 2015 . p. 184-197. DOI: https://doi.org/10.5753/sbseg.2015.20094.

Artigos mais lidos do(s) mesmo(s) autor(es)