A Secure Protocol for Exchanging Cards in P2P Trading Card Games Based on Transferable e-cash

Marcos Silva, Marcos Junior

Abstract


Trading card games (TCG) distinguish from traditional card games mainly because the cards are not shared between players in a match. Instead, users play with the cards they own (e.g., purchased or traded with other players), which corresponds to a subset of all cards produced by the game provider. Even though most computer-based TCGs rely on a trusted third-party (TTP) for preventing cheating during trades, allowing them to securely do so without such entity remains a challenging task. Actually, potential solutions are related to e-cash protocols, but, unlike the latter, TCGs require users to play with the cards under their possession, not only to be able to pass those cards over. In this work, we present the security requirements of TCGs and how they relate to e-cash. We then propose a concrete, TTP-free protocol for anonymously trading cards, using as basis a secure transferable e-cash protocol.

Keywords


Trading Card Games (TCG); secure trading; TTPfree; transferable e-cash

Full Text:

PDF

References


M. A. Simplicio, M. A. Santos, R. R. Leal, M. A. Gomes, and W. A.

Goya, “SecureTCG: a lightweight cheating-detection protocol for P2P

multiplayer online trading card games,” Security and Communication

Networks, vol. 7, no. 12, pp. 2412–2431, 2014.

D. Pittman and C. GauthierDickey, “Match+Guardian: a secure peer-topeer

trading card game protocol,” Multimedia systems, vol. 19, no. 3,

pp. 303–314, 2013.

A. Shamir, R. Rivest, and L. Adleman, “Mental poker,” in The

Mathematical Gardner, D. Klarner, Ed. Springer US, 1981, pp. 37–43.

[Online]. Available: http://dx.doi.org/10.1007/978-1-4684-6686-7_5

J. Castellà Roca, F. Sebé Feixas, and J. Domingo-Ferrer, Contributions

to mental poker. Universitat Autònoma de Barcelona„ 2006.

D. Chaum and T. P. Pedersen, “Transferred cash grows in size,” in

Advances in Cryptology (Eurocrypt’92). Springer, 1993, pp. 390–407.

J. Camenisch, S. Hohenberger, and A. Lysyanskaya, “Compact e-cash,”

in Advances in Cryptology (Eurocrypt’05). Springer, 2005, pp. 302–

M. Belenkiy, M. Chase, M. Kohlweiss, and A. Lysyanskaya, “Compact

e-cash and simulatable vrfs revisited,” in Pairing’09. Springer, 2009,

pp. 114–131.

G. Fuchsbauer, D. Pointcheval, and D. Vergnaud, “Transferable constantsize

fair e-cash,” in Cryptology and Network Security. Springer, 2009,

pp. 226–247.

National Institute of Standards and Technology, DRAFT FIPS PUB

: SHA-3 Standard: Permutation-Based Hash and ExtendableOutput

Functions. pub-NIST, May 2014. [Online]. Available:

http://csrc.nist.gov/publications/drafts/fips-202/fips_202_draft.pdf

M. Abe, J. Groth, M. Ohkubo, and T. Tango, “Converting cryptographic

schemes from symmetric to asymmetric bilinear groups,” in Advances

in Cryptology (CRYPTO’14). Springer, 2014, pp. 241–260.

J. Groth and A. Sahai, “Efficient non-interactive proof systems for

bilinear groups,” in Advances in Cryptology (Eurocrypt’08). Springer,

, pp. 415–432.

L. Ballard, M. Green, B. de Medeiros, and F. Monrose, “Correlationresistant

storage,” TR-SP-BGMM-050507, Johns Hopkins UDCS, Tech.

Rep., 2005.

S. Micali, M. Rabin, and S. Vadhan, “Verifiable random functions,” in

Foundations of Computer Science, 1999. 40th Annual Symposium on.

IEEE, 1999, pp. 120–130.

Y. Dodis and A. Yampolskiy, “A verifiable random function with short

proofs and keys,” in Public Key Cryptography (PKC’05). Springer,

, pp. 416–431.

D. Chaum, “Blind signatures for untraceable payments,” in Advances in

cryptology. Springer, 1983, pp. 199–203.

M. Abe, G. Fuchsbauer, J. Groth, K. Haralambiev, and M. Ohkubo,

“Structure-preserving signatures and commitments to group elements,”

in Advances in Cryptology (CRYPTO’10). Springer, 2010, pp. 209–236.

M. Izabachène, B. Libert, and D. Vergnaud, “Block-wise P-signatures

and non-interactive anonymous credentials with efficient attributes,” in

Cryptography and Coding. Springer, 2011, pp. 431–450.

R. Barbulescu, P. Gaudry, A. Joux, and E. Thomé, “A heuristic quasipolynomial

algorithm for discrete logarithm in finite fields of small

characteristic,” in Advances in Cryptology (Eurocrypt’14). Springer,

, pp. 1–16.

S. Canard, A. Gouget, and J. Traoré, “Improvement of efficiency in (unconditional)

anonymous transferable e-cash,” in Financial Cryptography

and Data Security. Springer, 2008, pp. 202–214.

D. F. Aranha, K. Karabina, P. Longa, C. H. Gebotys, and J. López,

“Faster explicit formulas for computing pairings over ordinary curves,”

in Advances in Cryptology–EUROCRYPT 2011. Springer, 2011, pp.

–68.




DOI: https://doi.org/10.17648/enig.v3i1.57

Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 4.0 International License.

Licença Creative Commons
This site is licensed with the Creative Commons Atribuição-NãoComercial-SemDerivações 4.0 Internacional

RENASIC Logo1 Logo2 Logo3