-
公开(公告)号:US20140310516A1
公开(公告)日:2014-10-16
申请号:US14317742
申请日:2014-06-27
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Stephen C. Bono , Gabriel D. Landau , Seth James Nielson
IPC: H04L29/06
CPC classification number: H04L63/062 , G06F21/602 , H04L9/00 , H04L9/0816 , H04L9/085 , H04L9/3263 , H04L12/4641 , H04L63/0272 , H04L63/029 , H04L63/0428 , H04L63/061 , H04L63/08 , H04L63/0823
Abstract: Two approaches are provided for distributing trust among certificate authorities. Each approach may be used to secure data in motion. One approach provides methods and systems in which a secure data parser is used to distribute trust in a set of certificate authorities during initial negotiation (e.g., the key establishment phase) of a connection between two devices. Another approach of the present invention provides methods and systems in which the secure data parser is used to disperse packets of data into shares. A set of tunnels is established within a communication channel using a set of certificate authorities, keys developed during the establishment of the tunnels are used to encrypt shares of data for each of the tunnels, and the shares of data are transmitted through each of the tunnels. Accordingly, trust is distributed among a set of certificate authorities in the structure of the communication channel itself.
Abstract translation: 提供了两种方法,用于在证书颁发机构之间分配信任。 每种方法都可用于保护运动中的数据。 一种方法提供了方法和系统,其中安全数据解析器用于在两个设备之间的连接的初始协商(例如,密钥建立阶段)期间分发一组证书颁发机构中的信任。 本发明的另一种方法提供了使用安全数据解析器将数据包分散到共享中的方法和系统。 在通信信道内建立一组隧道,使用一套证书机构,在建立隧道期间开发的密钥用于加密每个隧道的数据共享,数据共享通过每个隧道传输 。 因此,在通信信道本身的结构中的一组认证机构中分配信任。
-
公开(公告)号:US20140108807A1
公开(公告)日:2014-04-17
申请号:US14133903
申请日:2013-12-19
Applicant: Security First Corp.
Inventor: Rick L. Orsini , Mark S. O'Hare , Roger S. Davenport , Steven Winick
IPC: H04L29/06
CPC classification number: G06F21/62 , H04L9/085 , H04L9/3231 , H04L9/3247 , H04L63/0428 , H04L2209/56 , H04L2209/80
Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
-
公开(公告)号:US20130275768A1
公开(公告)日:2013-10-17
申请号:US13915518
申请日:2013-06-11
Applicant: Security First Corp.
Inventor: Rick L. Orsini , Mark S. O'Hare , Roger S. Davenport , Steven Winick
IPC: G06F21/60
CPC classification number: H04L63/0428 , G06F11/1092 , G06F17/30312 , G06F21/602 , G06F21/606 , G06F21/62 , G06F21/6218 , H04L9/085 , H04L9/3226 , H04L9/3263 , H04L63/04 , H04L63/08 , H04L63/0823 , H04L63/0876 , H04L67/108 , H04L69/14 , H04L2209/80
Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
-
公开(公告)号:US20130268931A1
公开(公告)日:2013-10-10
申请号:US13831164
申请日:2013-03-14
Applicant: SECURITY FIRST CORP.
Inventor: Mark S. O'Hare , Rick L. Orsini
IPC: G06F9/455
CPC classification number: G06F21/602 , G06F9/455 , G06F9/485 , G06F21/31 , G06F21/606 , G06F21/6209 , G06F21/629 , G06F2221/2107 , G06F2221/2111
Abstract: Systems and methods are provided for securing a virtual machine by causing a plurality of shares of virtual machine files to be separately stored in response to a stop command. Systems and methods are also provided for restoring a data set with a cryptographic restoration application in response to a series of user inputs received when no visual indicator of the cryptographic restoration algorithm is displayed, and for restoring a data set with data shares received from another computer device in response to detecting a communication link with the device.
-
公开(公告)号:US20130212405A1
公开(公告)日:2013-08-15
申请号:US13831313
申请日:2013-03-14
Applicant: Security First Corp.
Inventor: Rick L. Orsini , John Van Zandt , Mark S. O'Hare , Roger S. Davenport
IPC: G06F21/60
CPC classification number: G06F21/62 , G06F21/31 , G06F21/32 , G06F21/33 , G06F21/40 , G06F21/41 , G06F21/60 , G06F21/602 , G06F2221/2113 , G06F2221/2115 , G06F2221/2117 , G06Q20/02 , G06Q20/04 , G06Q20/12 , G06Q20/38215 , G06Q20/3823 , G06Q20/3829 , G07F7/1016 , H04L9/0816 , H04L9/085 , H04L9/0894 , H04L9/3231 , H04L9/3247 , H04L9/3263 , H04L63/0428 , H04L63/0853 , H04L63/10 , H04L63/105 , H04L2209/24 , H04L2209/56 , H04L2209/68 , H04L2209/805
Abstract: The present invention provides a method and system for securing sensitive data from unauthorized access or use. The method and system of the present invention is useful in a wide variety of settings, including commercial settings generally available to the public which may be extremely large or small with respect to the number of users. The method and system of the present invention is also useful in a more private setting, such as with a corporation or governmental agency, as well as between corporation, governmental agencies or any other entity.
-
-
-
-