-
31.
公开(公告)号:US20140229731A1
公开(公告)日:2014-08-14
申请号:US14180151
申请日:2014-02-13
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Roger S. Davenport
IPC: G06F21/62
CPC classification number: G06F21/6227 , G06F21/6218 , H04L9/065 , H04L9/085 , H04L9/3226 , H04L9/3234
Abstract: The systems and methods disclosed herein transparently provide data security using a cryptographic file system layer that selectively intercepts and modifies (e.g., by encrypting) data to be stored in a designated directory. The cryptographic file system layer can be used in combination with one or more cryptographic approaches to provide a server-based secure data solution that makes data more secure and accessible, while eliminating the need for multiple perimeter hardware and software technologies.
Abstract translation: 本文公开的系统和方法使用选择性地截取和修改(例如通过加密)要存储在指定目录中的数据的密码文件系统层来透明地提供数据安全性。 加密文件系统层可以与一种或多种加密方法结合使用,以提供基于服务器的安全数据解决方案,使数据更安全和可访问,同时消除对多周边硬件和软件技术的需要。
-
公开(公告)号:US20130276074A1
公开(公告)日:2013-10-17
申请号:US13915081
申请日:2013-06-11
Applicant: Security First Corp.
Inventor: Rick L. Orsini , Mark S. O'Hare , Roger S. Davenport , Steven Winick
IPC: G06F21/62
CPC classification number: H04L63/0428 , G06F11/1092 , G06F17/30312 , G06F21/602 , G06F21/606 , G06F21/62 , G06F21/6218 , H04L9/085 , H04L9/3226 , H04L9/3263 , H04L63/04 , H04L63/08 , H04L63/0823 , H04L63/0876 , H04L67/108 , H04L69/14 , H04L2209/80
Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data that may be communicated using multiple communications paths.
-
公开(公告)号:US20210303709A1
公开(公告)日:2021-09-30
申请号:US17347268
申请日:2021-06-14
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Roger S. Davenport , Steven Winick
Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
-
公开(公告)号:US20200293672A1
公开(公告)日:2020-09-17
申请号:US16658506
申请日:2019-10-21
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Roger S. Davenport , Steven Winick
Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
-
公开(公告)号:US20190042776A1
公开(公告)日:2019-02-07
申请号:US16127073
申请日:2018-09-10
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , John VanZandt , Roger S. Davenport
IPC: G06F21/62 , G06F21/31 , H04L9/08 , G06F21/60 , H04L9/32 , H04L29/06 , G07F7/10 , G06Q20/38 , G06Q20/12 , G06Q20/04 , G06Q20/02 , G06F21/41 , G06F21/40 , G06F21/33 , G06F21/32
Abstract: The present invention provides a method and system for securing sensitive data from unauthorized access or use. The method and system of the present invention is useful in a wide variety of settings, including commercial settings generally available to the public which may be extremely large or small with respect to the number of users. The method and system of the present invention is also useful in a more private setting, such as with a corporation or governmental agency, as well as between corporation, governmental agencies or any other entity.
-
公开(公告)号:US20190026480A1
公开(公告)日:2019-01-24
申请号:US16127082
申请日:2018-09-10
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , John VanZandt , Roger S. Davenport
IPC: G06F21/62 , G06F21/31 , H04L9/08 , G06F21/60 , H04L9/32 , H04L29/06 , G07F7/10 , G06Q20/38 , G06Q20/12 , G06Q20/04 , G06Q20/02 , G06F21/41 , G06F21/40 , G06F21/33 , G06F21/32
Abstract: The present invention provides a method and system for securing sensitive data from unauthorized access or use. The method and system of the present invention is useful in a wide variety of settings, including commercial settings generally available to the public which may be extremely large or small with respect to the number of users. The method and system of the present invention is also useful in a more private setting, such as with a corporation or governmental agency, as well as between corporation, governmental agencies or any other entity.
-
公开(公告)号:US20180367509A1
公开(公告)日:2018-12-20
申请号:US15977748
申请日:2018-05-11
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Roger S. Davenport , Steven Winick
Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data that may be communicated using multiple communications paths.
-
公开(公告)号:US09871770B2
公开(公告)日:2018-01-16
申请号:US13915570
申请日:2013-06-11
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Roger S. Davenport , Steven Winick
CPC classification number: H04L63/0428 , G06F11/1092 , G06F17/30312 , G06F21/602 , G06F21/606 , G06F21/62 , G06F21/6218 , H04L9/085 , H04L9/3226 , H04L9/3263 , H04L63/04 , H04L63/08 , H04L63/0823 , H04L63/0876 , H04L67/108 , H04L69/14 , H04L2209/80
Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
-
公开(公告)号:US20150261973A1
公开(公告)日:2015-09-17
申请号:US14710528
申请日:2015-05-12
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Roger S. Davenport
CPC classification number: H04L63/0428 , G06F11/1092 , G06F17/30312 , G06F21/602 , G06F21/606 , G06F21/62 , G06F21/6218 , H04L9/085 , H04L9/3226 , H04L9/3263 , H04L63/04 , H04L63/08 , H04L63/0823 , H04L63/0876 , H04L67/108 , H04L69/14 , H04L2209/80
Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
Abstract translation: 提供了可以集成到用于安全地存储和传送数据的任何合适的系统中的安全数据解析器。 安全数据解析器解析数据,然后将数据分割成多个部分,这些部分被清楚地存储或通信。 原始数据的加密,数据的部分或两者可以用于额外的安全性。 安全数据解析器可以用于通过将原始数据分割成可以使用多个通信路径来传送的数据部分来保护运动中的数据。
-
公开(公告)号:US09135456B2
公开(公告)日:2015-09-15
申请号:US14473813
申请日:2014-08-29
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Roger S. Davenport , Steven Winick
CPC classification number: H04L63/0428 , G06F11/1092 , G06F17/30312 , G06F21/602 , G06F21/606 , G06F21/62 , G06F21/6218 , H04L9/085 , H04L9/3226 , H04L9/3263 , H04L63/04 , H04L63/08 , H04L63/0823 , H04L63/0876 , H04L67/108 , H04L69/14 , H04L2209/80
Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
Abstract translation: 提供了可以集成到用于安全地存储和传送数据的任何合适的系统中的安全数据解析器。 安全数据解析器解析数据,然后将数据分割成多个部分,这些部分被清楚地存储或通信。 原始数据的加密,数据的部分或两者可以用于额外的安全性。 安全数据解析器可以用于通过将原始数据分割成可以使用多个通信路径来传送的数据部分来保护运动中的数据。
-
-
-
-
-
-
-
-
-