An efficient and secure event signature (EASES) protocol for peer-to-peer massively multiplayer online games

  • Authors:
  • Mo-Che Chan;Shun-Yun Hu;Jehn-Ruey Jiang

  • Affiliations:
  • National Central University, Department of Computer Science and Information Engineering, No. 300, Jhongda Road, Chung-Li, Taiwan 32054, Taiwan, ROC;National Central University, Department of Computer Science and Information Engineering, No. 300, Jhongda Road, Chung-Li, Taiwan 32054, Taiwan, ROC;National Central University, Department of Computer Science and Information Engineering, No. 300, Jhongda Road, Chung-Li, Taiwan 32054, Taiwan, ROC

  • Venue:
  • Computer Networks: The International Journal of Computer and Telecommunications Networking
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

In recent years, massively multiplayer online games (MMOGs) have become very popular by providing more entertainment and sociability than single-player games. In order to prevent cheaters to gain unfair advantages in peer-to-peer (P2P)-based MMOGs, several cheat-proof schemes have been proposed by using digital signatures. However, digital signatures generally require a large amount of computations and thus may not be practical for interactive real-time applications such as games. Based on the concept of one-time signature, we propose an efficient and secure event signature (EASES) protocol to efficiently sign discrete event messages with hash-chain keys. As most messages need only two hash operations to achieve non-repudiation and event commitment, usage of digital signatures is greatly reduced. We also describe a dynamic version of EASES that does not require the pre-production of hash-chain keys to reduce key preparation time and memory usage at the expense of a slight delay of message commitment. As shown by both analysis and experiments, the computation, memory, and bandwidth footprints of EASES are low, making it readily applicable to P2P-based MMOGs.