• Welcome to #1 Roulette Forum & Message Board | www.RouletteForum.cc.

News:

Almost every system has been tested many times before. Start by learning what we already know doesn't work, and why.

Main Menu
Popular pages:

Roulette System

The Roulette Systems That Really Work

Roulette Computers

Hidden Electronics That Predict Spins

Roulette Strategy

Why Roulette Betting Strategies Lose

Roulette System

The Honest Live Online Roulette Casinos

Betvoyager's Randomness Control feature.

Started by Bayes, Feb 16, 11:54 AM 2011

Previous topic - Next topic

0 Members and 1 Guest are viewing this topic.

Bayes

Some people who use BV are aware of its "Randomness Control", but may be unsure what it means and how it works, there is a lot of info on this at the site, including a video demo of how to use it, which you can find here.

A cryptographic hash function is a computer program which takes a block of data (for example, a list of roulette spins) as input and produces something called a hash value, which is a meaningless string of digits and numbers which might look like this:

e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

It doesn't matter how long the "input" is (it could be 2 spins or 50) the length of the output hash is always the same, and, most importantly, the same input will always produce the same hash (this is the key to why hash functions are used for security purposes).

An application of hash functions is to verify that a message has not been corrupted. You can find out whether any changes have been made to a message (or a file),  by comparing hashes calculated before, and after, transmission (or any other event). In this case, the "message" is a sequence of roulette numbers which are preselected randomly BEFORE they are "given" to the player, the hash function for these spins is then calculated. Then, after the "message" has arrived (ie; the sequence of spins is shown) the player can calculate the hash function and compare it with what was calculated before he/she started playing.

In this way (so says BV), if the hash is the same before and after, you are guaranteed that there has been no tampering with outcomes, because if that was the case, the hashes would be different. Now, BV go to a lot of trouble to explain how secure and foolproof this process is, but
if you were distrustful of online casinos  ;), you might object that this proves nothing, because the hash function given to you after the spins have been played is generated by the BV site itself. What is to stop them just saving a copy of the first hash, and then presenting it to you when you "calculate" it after the spins have arrived?

It would be nice to be able to verify independently of the BV site that the hashes are indeed identical. Fortunately, the algorithm which calculates the hash is in the public domain, in fact, there is pseudo-code for it here (SHA-256), so you could even write your own. You don't need to do that though, because there is at least one site where you can input the spins to confirm that the hashes are the same.

link:://jssha.sourceforge.net/

You need to use the first field (Hashing Demo) and select "SHA-256" from the drop down list.

Here is an example, with screenshots, of how to check the hash.

The randomness control features are found at the top of the roulette window:

[attachimg=#1]

The number 10 on the right means that the hash will be computed for the next 10 spins. You will see this number count down as you play the spins. To save a copy of the hash, click the icon to the right of "RC", and then paste into an editor:

[attachimg=#2]

Now play the 10 spins until the number on the right is 0. When you have done this, the check (tick) icon to the immediate right will become visible. Click it, and a new window will open:

[attachimg=#3]

Now you need to copy everything in the box, including the text "server code word..." as you can see I've done in the screenshot. Then go to the site I linked to and paste the data into the field. If you compare with the hash you saved in your editor, they should match exactly:

[attachimg=#4]
"The trouble isn't what we don't know, it's what we think we know that just ain't so!" - Mark Twain

mr.ore

As I understand that, there is no possibility to tampering results which you will get, because that is predetermined when you know a hash. That also means, that game is not random, because the results are already determined. Even if the source of randomness is TRNG, it is actually like pseudo-rng. Practically it is RNG.

Could they somehow make you lose more than math says? Definitely! If they wanted, they could analyze your previous plays, and make new predetermined spins such that you lose with your system. Why they would not do it? Because it would make them vulnerable, and people could force game to act their way. They probably do not need to cheat, good RNG is a devious thing itself.

But there is still possibility for clever cheating. If they categorized you as a beginner, for example if you just play marty, than they could help a little to your losing sooner. If they do it, we really don't know. There is a lot of competition between casinos, so it would not be good for them to cheat.

What can we do? If we want a fair play, bet random location each spin. Then even if  they predetermined something against you (big IF), it would not work for them. Or each spin play randomly one of several systems, changing locations all over the table. Spins are independent, so you can treat it as playing several games and ignore other spins. Such a way of game assures they do not cheat you, because they alredy gave you a hash. They MOST PROBABLY do not cheat, brutal randomness of game will get you anyway.

Gizmotron

I think I'm missing something here. I probably did. If they are pre-publishing the next 10 spins in a hash then what is to prevent the player from using the hash function to see the spins before they happen? You would know what to bet on.
I am the living proof that Roulette can be beat every time I set out to beat it.

Bayes

Gizmo,

No, that's impossible. A hash function is what's called "one-way" - from the wiki page:

QuoteMost cryptographic hash functions are designed to take a string of any length as input and produce a fixed-length hash value.

A cryptographic hash function must be able to withstand all known types of cryptanalytic attack. As a minimum, it must have the following properties:

    * Preimage resistance

          Given a hash h\, it should be difficult to find any message m\, such that h=hash(m)\,. This concept is related to that of one-way function. Functions that lack this property are vulnerable to preimage attacks.

    * Second preimage resistance

          Given an input m_1\, it should be difficult to find another input m_2\, ââ,¬â€ where m_1 \ne m_2\, ââ,¬â€ such that hash(m_1) = hash(m_2)\,. This property is sometimes referred to as weak collision resistance, and functions that lack this property are vulnerable to second preimage attacks.

    * Collision resistance

          It should be difficult to find two different messages m_1\, and m_2\, such that hash(m_1) = hash(m_2)\,. Such a pair is called a cryptographic hash collision. This property is sometimes referred to as strong collision resistance. It requires a hash value at least twice as long as that required for preimage-resistance, otherwise collisions may be found by a birthday attack.

"The trouble isn't what we don't know, it's what we think we know that just ain't so!" - Mark Twain

mr.ore

It is almost impossible to get data you made a hash from. It is simple to compute hash from data, but if you want data from hash, you must try all possible combinations. Because they add some other random hash to data from which they generate a new hash, it is impossible to get that data. If someone could do that, all modern cryptography would compromised. Maybe it could be done with quantum computers, if they were more advacned. Maybe some goverment agents are already slowly milking a cow in their spare time ;)

Quote
A cryptographic hash function is a deterministic procedure that takes an arbitrary block of data and returns a fixed-size bit string, the (cryptographic) hash value, such that an accidental or intentional change to the data will change the hash value. The data to be encoded is often called the "message,", and the hash value is sometimes called the message digest or simply digest.

The ideal cryptographic hash function has four main or significant properties:

    * it is easy to compute the hash value for any given message,
    * it is infeasible to find a message that has a given hash,
    * it is infeasible to modify a message without hash being changed,
    * it is infeasible to find two different messages with the same hash.

Cryptographic hash functions have many information security applications, notably in digital signatures, message authentication codes (MACs), and other forms of authentication. They can also be used as ordinary hash functions, to index data in hash tables, for fingerprinting, to detect duplicate data or uniquely identify files, and as checksums to detect accidental data corruption. Indeed, in information security contexts, cryptographic hash values are sometimes called (digital) fingerprints, checksums, or just hash values, even though all these terms stand for functions with rather different properties and purposes.

SHA-256 is quite near to that, but of course, you might TRY to make an attack to that - just make a random data generator and try all possible combinations for some time, if you were VERY VERY lucky, you would know a future spins, then bet max unit on them or capitalize. They would know soon what happened... If I were an casino owner, then I would payout such a win, because it would be a really RARE event to guess that ;) Don't dream of that, if there is no flaw, it is practically impossible to guess that, even if you tried hundred thousands of combinations per second. You have better chance winning a state lottery...

For better answers:
link:://en.wikipedia.org/wiki/Cryptographic_hash_function
link:://en.wikipedia.org/wiki/SHA-2

Bayes

Quote from: mr.ore on Feb 16, 12:15 PM 2011
As I understand that, there is no possibility to tampering results which you will get, because that is predetermined when you know a hash. That also means, that game is not random, because the results are already determined. Even if the source of randomness is TRNG, it is actually like pseudo-rng. Practically it is RNG.

I see what you're saying about it being non-random, but it's not non-random in the sense that they can change the output in response to your staking. Just because results are already determined, it doesn't mean that they weren't generated randomly.

Could they somehow make you lose more than math says? Definitely! If they wanted, they could analyze your previous plays, and make new predetermined spins such that you lose with your system. Why they would not do it? Because it would make them vulnerable, and people could force game to act their way. They probably do not need to cheat, good RNG is a devious thing itself.

That's a possibility, but a pretty implausible one IMO. As you say, the best antidote is to mix things up as much as possible, which is what you should be doing anyway, even if you had a 100% guarantee there was no cheating.  ;)
"The trouble isn't what we don't know, it's what we think we know that just ain't so!" - Mark Twain

mr.ore

Bayes was faster explaining safety of SHA  :thumbsup:

mr.ore

Well, maybe rather than finding a holy grail, it is still more feasible to try to hack SHA-256. I will read this:

New Collision attacks Against Up To 24-step SHA-2
link:://eprint.iacr.org/2008/270.pdf

But not sure if it would be useful...

Bayes

Quote from: mr.ore on Feb 16, 12:43 PM 2011
Well, maybe rather than finding a holy grail, it is still more feasible to try to hack SHA-256.

Maybe so. Although I have a holy grail, it leaks quite often...  :D
"The trouble isn't what we don't know, it's what we think we know that just ain't so!" - Mark Twain

Gizmotron

Quote from: mr.ore on Feb 16, 12:35 PM 2011
It is almost impossible to get data you made a hash from. It is simple to compute hash from data, but if you want data from hash, you must try all possible combinations. Because they add some other random hash to data from which they generate a new hash, it is impossible to get that data. If someone could do that, all modern cryptography would compromised. Maybe it could be done with quantum computers, if they were more advacned. Maybe some goverment agents are already slowly milking a cow in their spare time ;)

Oh, one way. That's cool. I should have gone to school. Now I have a key solution for my software. I'll just combine hash & decoded messages from my own Blowfish CBC algorithm.

So now I see how they can pre publish. This should become the standard for all on-line gambling. It's self regulating.
I am the living proof that Roulette can be beat every time I set out to beat it.

Moxy

Bayes,
Don't laugh but.  .  .    Since the Randomness control all but checks out with third party site.    Would it be possible, although ridiculous, that they could rely on the lazyness of players during play where they can for example short change you when you win and increase your original amount when you lose by their own dubious calculations or even alter the cards that were pre-selected to come out in game but when the time comes they actually input the outcomes of the dice throws, roulette numbers, card value, etc.  , to match the hash ID in the box just to appease you.   

It's a given that computer programs don't make mistakes, period, so any inconsistencies are placed on the Casino then right?  Sounds ridiculous but just saying.  .  .     

Gizmotron

Bayes, I so liked this new feature that I added a version of it to my practice software for charting spins. My software was built to allow sharing. Well I added the md5 hash combined with base64 encoding so that the shared range of spins, (3,23,14,0,35, etc...), can be compared in the same way as the BV casino. It's a feature that many people will get used to using, I mean the use of a hash function thing. I used base64 so that the result could be transmitted over the internet without clobbering it by different computer platforms.
I am the living proof that Roulette can be beat every time I set out to beat it.

Bayes

Quote from: mr.ore on Feb 16, 12:15 PM 2011
As I understand that, there is no possibility to tampering results which you will get, because that is predetermined when you know a hash. That also means, that game is not random, because the results are already determined. Even if the source of randomness is TRNG, it is actually like pseudo-rng. Practically it is RNG.

It doesn't follow that results aren't random just because they're predetermined. Suppose I were to get a list of actuals from a real wheel to test a system; in this case, the results are predetermined but it obviously doesn't mean that they aren't random; the outcomes were randomly generated but are fixed in the sense that they have already occurred, that's all.
"The trouble isn't what we don't know, it's what we think we know that just ain't so!" - Mark Twain

Halba1

hi bayes. i agree BV is safe. all RNGs are hard to beat, as is roulette.

But i really think that playtech RNGs are big time rigged.

superman

QuoteBut I really think that playtech RNGs are big time rigged

Think being the keyword, it can't ever be proved, I have run bots over playtech AND the same again over BV, results are very very similar, the same tests can be performed against RXtreme, random.org AND any codeing languages internal random() over many years the results are, I would say, the same.

For example, I ran a test yesterday started against playtech, after 2 hours, over 5000 spins/attacks, profit just over 700 units, ran the same bot against BV, same method but not having to fight the zero, the bot failed after 400 spins/attacks, go figure!!

Random is the enemy, not the platform
There's only one way forward, follow random, don't fight with it!

Ignore a thread/topic that mentions 'stop loss', 'virtual loss' and also when a list is provided of a progression, mechanical does NOT work!

-