-
公开(公告)号:US09916456B2
公开(公告)日:2018-03-13
申请号:US13831164
申请日:2013-03-14
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini
CPC classification number: G06F21/602 , G06F9/455 , G06F9/485 , G06F21/31 , G06F21/606 , G06F21/6209 , G06F21/629 , G06F2221/2107 , G06F2221/2111
Abstract: Systems and methods are provided for securing a virtual machine by causing a plurality of shares of virtual machine files to be separately stored in response to a stop command. Systems and methods are also provided for restoring a data set with a cryptographic restoration application in response to a series of user inputs received when no visual indicator of the cryptographic restoration algorithm is displayed, and for restoring a data set with data shares received from another computer device in response to detecting a communication link with the device.
-
公开(公告)号:US09871770B2
公开(公告)日:2018-01-16
申请号:US13915570
申请日:2013-06-11
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Roger S. Davenport , Steven Winick
CPC classification number: H04L63/0428 , G06F11/1092 , G06F17/30312 , G06F21/602 , G06F21/606 , G06F21/62 , G06F21/6218 , H04L9/085 , H04L9/3226 , H04L9/3263 , H04L63/04 , H04L63/08 , H04L63/0823 , H04L63/0876 , H04L67/108 , H04L69/14 , H04L2209/80
Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
-
公开(公告)号:US20160150047A1
公开(公告)日:2016-05-26
申请号:US14949370
申请日:2015-11-23
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini
CPC classification number: G06F3/0619 , G06F3/064 , G06F3/0665 , G06F3/067 , G06F3/0689 , G06F11/1469 , G06F12/0868 , G06F12/1408 , G06F17/30088 , G06F17/30194 , G06F21/6218 , G06F2201/84 , G06F2212/1052 , G06F2212/224 , G16H10/60 , H04L9/3297 , H04L63/0428 , H04L63/061 , H04L67/1097 , H04L67/2842
Abstract: The systems and methods disclosed herein transparently provide an improved scalable cloud-based dynamically adjustable or configurable storage volume. In one aspect, a gateway provides a dynamically or configurably adjustable storage volume, including a local cache. The storage volume may be transparently adjusted for the amount of data that needs to be stored using available local or cloud-based storage. The gateway may use caching techniques and block clustering to provide gains in access latency compared to existing gateway systems, while providing scalable off-premises storage.
Abstract translation: 本文公开的系统和方法透明地提供了改进的可扩展的基于云的动态可调节或可配置的存储体积。 在一个方面,网关提供动态或可配置的可调节的存储卷,包括本地高速缓存。 可以使用可用的本地或基于云的存储,对需要存储的数据量透明地调整存储卷。 网关可以使用缓存技术和阻止聚类来提供与现有网关系统相比的访问延迟的增加,同时提供可扩展的外部存储。
-
公开(公告)号:US20150261973A1
公开(公告)日:2015-09-17
申请号:US14710528
申请日:2015-05-12
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Roger S. Davenport
CPC classification number: H04L63/0428 , G06F11/1092 , G06F17/30312 , G06F21/602 , G06F21/606 , G06F21/62 , G06F21/6218 , H04L9/085 , H04L9/3226 , H04L9/3263 , H04L63/04 , H04L63/08 , H04L63/0823 , H04L63/0876 , H04L67/108 , H04L69/14 , H04L2209/80
Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
Abstract translation: 提供了可以集成到用于安全地存储和传送数据的任何合适的系统中的安全数据解析器。 安全数据解析器解析数据,然后将数据分割成多个部分,这些部分被清楚地存储或通信。 原始数据的加密,数据的部分或两者可以用于额外的安全性。 安全数据解析器可以用于通过将原始数据分割成可以使用多个通信路径来传送的数据部分来保护运动中的数据。
-
公开(公告)号:US09135456B2
公开(公告)日:2015-09-15
申请号:US14473813
申请日:2014-08-29
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Roger S. Davenport , Steven Winick
CPC classification number: H04L63/0428 , G06F11/1092 , G06F17/30312 , G06F21/602 , G06F21/606 , G06F21/62 , G06F21/6218 , H04L9/085 , H04L9/3226 , H04L9/3263 , H04L63/04 , H04L63/08 , H04L63/0823 , H04L63/0876 , H04L67/108 , H04L69/14 , H04L2209/80
Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
Abstract translation: 提供了可以集成到用于安全地存储和传送数据的任何合适的系统中的安全数据解析器。 安全数据解析器解析数据,然后将数据分割成多个部分,这些部分被清楚地存储或通信。 原始数据的加密,数据的部分或两者可以用于额外的安全性。 安全数据解析器可以用于通过将原始数据分割成可以使用多个通信路径来传送的数据部分来保护运动中的数据。
-
公开(公告)号:US20150074430A1
公开(公告)日:2015-03-12
申请号:US14546887
申请日:2014-11-18
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Roger S. Davenport , Steven Winick
IPC: G06F21/62
CPC classification number: G06F21/62 , H04L9/085 , H04L9/3231 , H04L9/3247 , H04L63/0428 , H04L2209/56 , H04L2209/80
Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
-
公开(公告)号:US20140108726A1
公开(公告)日:2014-04-17
申请号:US14057902
申请日:2013-10-18
Applicant: Security First Corp.
Inventor: Lawrence A. Laurich , Stephen Paul Sample , Michael H. Wang , Babu Rao Kandimalla , Rick L. Orsini , Mark S. O'Hare , Don Martin , Steven Mark Casselman
IPC: G06F3/06
CPC classification number: G06F13/102 , G06F3/061 , G06F3/0619 , G06F3/0646 , G06F3/0659 , G06F3/067 , G06F21/602 , G06F21/72 , G06F21/76 , G06F21/78 , G06F21/85 , H04L63/0428 , H04L63/08 , H04L63/20 , H04L67/06 , H04L67/1097 , H04L69/12 , H04L69/14
Abstract: Data processing and an accelerator system therefore are described. An embodiment relates generally to a data processing system. In such an embodiment, a bus and an accelerator are coupled to one another. The accelerator has an application function block. The application function block is to process data to provide processed data to storage. A network interface is coupled to obtain the processed data from the storage for transmission.
Abstract translation: 因此,描述数据处理和加速器系统。 实施例一般涉及数据处理系统。 在这种实施例中,总线和加速器彼此耦合。 加速器有一个应用功能块。 应用功能块是处理数据以将处理后的数据提供给存储。 网络接口被耦合以从存储器获得经处理的数据以进行传输。
-
公开(公告)号:US20130275773A1
公开(公告)日:2013-10-17
申请号:US13903444
申请日:2013-05-28
Applicant: Security First Corp.
Inventor: Rick L. Orsini , Mark S. O'Hare , Mihir Bellare , Phillip Rogaway
IPC: G06F21/62
CPC classification number: H04L63/065 , G06F21/6209 , H04L9/0822 , H04L9/085 , H04L9/321 , H04L9/3226 , H04L9/3263 , H04L63/062 , H04L2209/56 , H04L2209/80
Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths. A keyed information dispersal algorithm (keyed IDA) may also be used. The key for the keyed IDA may additionally be protected by an external workgroup key, resulting in a multi-factor secret sharing scheme.
-
公开(公告)号:US20130254538A1
公开(公告)日:2013-09-26
申请号:US13866411
申请日:2013-04-19
Applicant: SECURITY FIRST CORP.
Inventor: Rick L. Orsini , Mark S. O'Hare
IPC: G06F21/62
CPC classification number: G06F21/6218 , G06F11/1076 , G06F11/182 , G06F11/2094 , G06F21/60 , G06F21/602 , G06F21/6227 , G06F21/72 , G06F2221/2101 , G06F2221/2107 , H04L9/085 , H04L9/0894 , H04L63/0428 , H04L63/08 , H04L63/0861 , H04L67/1097
Abstract: The systems and methods of the present invention provide a solution that makes data provably secure and accessible—addressing data security at the bit level—thereby eliminating the need for multiple perimeter hardware and software technologies. Data security is incorporated or weaved directly into the data at the bit level. The systems and methods of the present invention enable enterprise communities of interest to leverage a common enterprise infrastructure. Because security is already woven into the data, this common infrastructure can be used without compromising data security and access control. In some applications, data is authenticated, encrypted, and parsed or split into multiple shares prior to being sent to multiple locations, e.g., a private or public cloud. The data is hidden while in transit to the storage location, and is inaccessible to users who do not have the correct credentials for access.
-
公开(公告)号:US20130246807A1
公开(公告)日:2013-09-19
申请号:US13866452
申请日:2013-04-19
Applicant: SECURITY FIRST CORP.
Inventor: Rick L. Orsini , Mark S. O'Hare
IPC: G06F21/60
CPC classification number: G06F21/6218 , G06F11/1076 , G06F11/182 , G06F11/2094 , G06F21/60 , G06F21/602 , G06F21/6227 , G06F21/72 , G06F2221/2101 , G06F2221/2107 , H04L9/085 , H04L9/0894 , H04L63/0428 , H04L63/08 , H04L63/0861 , H04L67/1097
Abstract: The systems and methods of the present invention provide a solution that makes data provably secure and accessible—addressing data security at the bit level—thereby eliminating the need for multiple perimeter hardware and software technologies. Data security is incorporated or weaved directly into the data at the bit level. The systems and methods of the present invention enable enterprise communities of interest to leverage a common enterprise infrastructure. Because security is already woven into the data, this common infrastructure can be used without compromising data security and access control. In some applications, data is authenticated, encrypted, and parsed or split into multiple shares prior to being sent to multiple locations, e.g., a private or public cloud. The data is hidden while in transit to the storage location, and is inaccessible to users who do not have the correct credentials for access.
-
-
-
-
-
-
-
-
-