• Shuffle
    Toggle On
    Toggle Off
  • Alphabetize
    Toggle On
    Toggle Off
  • Front First
    Toggle On
    Toggle Off
  • Both Sides
    Toggle On
    Toggle Off
  • Read
    Toggle On
    Toggle Off
Reading...
Front

Card Range To Study

through

image

Play button

image

Play button

image

Progress

1/20

Click to flip

Use LEFT and RIGHT arrow keys to navigate between flashcards;

Use UP and DOWN arrow keys to flip the card;

H to show hint;

A reads text to speech;

20 Cards in this Set

  • Front
  • Back
♠ 85
♥ AQ96
♦ J98752
♣ 3

1♣-1♥;1NT(15-17)-?
2♣

Intending to pass the forced 2♦ bid.
♠ J762
♥ K4
♦ Q43
♣ AKQ6

1♣-1♥;
1NT(15-17)-2♣;
?
2♦

Forced. 2♣ is a puppet to 2♦ with either a sign-off in diamonds or a game-invitational hand.
♠ A2
♥ QJ6
♦ AKJ42
♣ 532

1♦-1♠;
1NT(15-17)-2NT;
?
3♣

Forced. 2NT is a relay to 3♣. Responder wants to sign off in 3♣. To invite game in notrump, responder must go through 2♣.
♠ K653
♥ 43
♦ 7
♣ QJ9874

1♦-1♠;
1NT(15-17)-?
2NT

Puppet to 3♣ to play.
♠ K653
♥ 2
♦ 765
♣ KT532

1♣-1♠;
1NT(15-17)-?
2NT

Sign off in 3♣.
♠ AQ2
♥ Q64
♦ A92
♣ QJ74

1♣-1♠;
1NT(15-17)-2NT;
?
3♣

Forced. Responder wants to sign off in 3♣.
♠ AQ2
♥ Q64
♦ 985
♣ AQJ4

1♣-1♠;
1NT(15-17)-2♣;
?
2♦

Forced. Responder may want to sign off in diamonds, or a show game-invitational hand.
♠ KJ53
♥ 92
♦ Q6
♣ KT932

1♣-1♠;
1NT(15-17)-?
2♣

Puppet to 2♦ and then bid 3♣ to invite game. A direct 3♣ would be game forcing (and would show five spades).
♠ QJ85
♥ K852
♦ 7643
♣ 3

1♣-1♥;
1NT(15-17)-?
Pass

No chance of game.
♠ 76
♥ Q643
♦ AK2
♣ AQJ4

1♣-1♠;
1NT(15-17)-2♥;
?
Pass

Responder wants to sign off in a major.
♠ Q753
♥ K852
♦ J642
♣ 3

1♦-1♥;
1NT(15-17)-?
2♣

Intending to pass opener's forced 2♦ bid.
♠ 763
♥ Q64
♦ AK2
♣ AKJ4

1♣-1♥;
1NT(15-17)-2♣;
2♦-2♠;
?
3NT

Responder has four spades and four hearts with game-invitational values.
♠ QJ85
♥ KT52
♦ QJ65
♣ 3

1♣-1♥;
1NT(15-17)-?
2♣

Intending to bid 2♠ over opener's forced 2♦ bid to show four spades and four hearts with game-invitational values.
♠ KQ53
♥ KQ75
♦ J642
♣ 3

1♦-1♥;
1NT(15-17)-?
2♠

Natural and game forcing with a three-suited hand.
♠ KQ53
♥ KQ75
♦ J642
♣ 3

1♦-1♥;
1NT(15-17)-2♠;
2NT-3♦;
3♥-?
5♦

Responder's 2♠ established a game force. Opener's 3♥ expressed doubt about 3NT (for lack of club guards) but showed three hearts (in case responder is 4=5=4=0). 5♦ is likely the best game.
♠ AJ2
♥ 864
♦ AQ83
♣ A76

1♦-1♥;
1NT(15-17)-2♠;
?
2NT

Responder's 2♠ established a game force. 2NT asks responder's third suit since 3NT may be in jeopardy if responder is short in clubs.
♠ AJ2
♥ 864
♦ AQ83
♣ A76

1♦-1♥;
1NT(15-17)-2♠;
2NT-3♦;
?
3♥

3NT is unattractive since responder is short in clubs. Show three hearts in case responder is 4=5=4=0.
♠ AJ2
♥ 864
♦ KQ83
♣ AQT

1♦-1♥;
1NT(15-17)-2♠;
2NT-3♦;
?
3NT

With such powerful clubs, opener is happy to play in notrump even though responder is short there.

So why even bid 2NT? Does it show three hearts by implication?
♠ A42
♥ AJ4
♦ 9762
♣ AK3

1♦-1♥;
1NT(15-17)-2♠;
2NT-3♣;
?
3♥

3NT is risky since responder is short in diamonds.
♠ KQ53
♥ KQ75
♦ 3
♣ J742

1♦-1♥;
1NT(15-17)-2♠;
2NT-3♣;
3♥-?
4♥

Best game. Opener is probably 3=3=4=3 without diamond guards.