-
公开(公告)号:US20200274711A1
公开(公告)日:2020-08-27
申请号:US16587847
申请日:2019-09-30
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Don Martin
IPC: H04L9/32 , G06F21/31 , G06F21/32 , G06F21/33 , G06F21/60 , G06F21/62 , G06F21/64 , H04L9/08 , H04L29/06 , G06Q40/08 , H04L29/08
Abstract: Systems and methods are provided for securely sharing data. A processor forms two or more shares of a data set encrypted with a symmetric key, the data set associated with a first user device, and causes the encrypted data set shares to be stored separately from each other in at least one remote storage location. The processor generates first and second encrypted keys by encrypting data indicative of the symmetric key with a first asymmetric key of first and second asymmetric key pairs associated with the first user device and a second user device, respectively, and causes the encrypted key to be stored in the at least one storage location. To restore the data set, a predetermined number of the two or more encrypted data set shares and at least one of the second asymmetric keys of the first and second asymmetric key pairs are needed.
-
公开(公告)号:US20150249687A1
公开(公告)日:2015-09-03
申请号:US14713792
申请日:2015-05-15
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Don Martin
CPC classification number: H04L63/20 , G06F9/45558 , G06F21/602 , G06F21/62 , G06F2009/45587 , H04L9/085 , H04L9/0897 , H04L9/14 , H04L9/321 , H04L9/3231 , H04L9/3263 , H04L63/0428 , H04L63/061 , H04L63/0823 , H04L63/18 , H04L67/1095 , H04L67/1097
Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing data in and communicating data with cloud computing resources. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security.
Abstract translation: 提供了一种安全数据解析器,可以集成到任何适合的系统中,用于将数据安全地存储在云计算资源中并与云计算资源进行通信。 安全数据解析器解析数据,然后将数据分割成多个部分,这些部分被清楚地存储或通信。 原始数据的加密,数据的部分或两者可以用于额外的安全性。
-
公开(公告)号:US09064127B2
公开(公告)日:2015-06-23
申请号:US14083333
申请日:2013-11-18
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Don Martin
CPC classification number: H04L63/20 , G06F9/45558 , G06F21/602 , G06F21/62 , G06F2009/45587 , H04L9/085 , H04L9/0897 , H04L9/14 , H04L9/321 , H04L9/3231 , H04L9/3263 , H04L63/0428 , H04L63/061 , H04L63/0823 , H04L63/18 , H04L67/1095 , H04L67/1097
Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing data in and communicating data with cloud computing resources. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security.
Abstract translation: 提供了一种安全数据解析器,可以集成到任何适合的系统中,用于将数据安全地存储在云计算资源中并与云计算资源进行通信。 安全数据解析器解析数据,然后将数据分割成多个部分,这些部分被清楚地存储或通信。 原始数据的加密,数据的部分或两者可以用于额外的安全性。
-
公开(公告)号:US20160103770A1
公开(公告)日:2016-04-14
申请号:US14918176
申请日:2015-10-20
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Don Martin
CPC classification number: G06F12/1408 , G06F3/0619 , G06F3/0623 , G06F3/064 , G06F3/0664 , G06F3/0686 , G06F11/1402 , G06F11/1456 , G06F11/1464 , G06F11/1469 , G06F11/1474 , G06F21/62 , G06F2201/84 , G06F2212/1052 , G11B20/00086
Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
Abstract translation: 提供了可以集成到用于安全地存储和传送数据的任何合适的系统中的安全数据解析器。 安全数据解析器解析数据,然后将数据分割成多个部分,这些部分被清楚地存储或通信。 原始数据的加密,数据的部分或两者可以用于额外的安全性。 安全数据解析器可以用于通过将原始数据分割成可以使用多个通信路径来传送的数据部分来保护运动中的数据。
-
公开(公告)号:US20190052463A1
公开(公告)日:2019-02-14
申请号:US16036749
申请日:2018-07-16
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Don Martin
IPC: H04L9/32 , H04L29/08 , G06F21/31 , H04L9/08 , G06Q40/08 , H04L29/06 , G06F21/64 , G06F21/62 , G06F21/60 , G06F21/33 , G06F21/32
CPC classification number: H04L9/321 , G06F21/31 , G06F21/32 , G06F21/33 , G06F21/606 , G06F21/6209 , G06F21/6218 , G06F21/645 , G06F2221/2107 , G06Q40/08 , H04L9/0822 , H04L9/0825 , H04L9/085 , H04L9/0894 , H04L9/3231 , H04L9/3247 , H04L63/0428 , H04L67/1097
Abstract: Systems and methods are provided for securely sharing data. A processor forms two or more shares of a data set encrypted with a symmetric key, the data set associated with a first user device, and causes the encrypted data set shares to be stored separately from each other in at least one remote storage location. The processor generates first and second encrypted keys by encrypting data indicative of the symmetric key with a first asymmetric key of first and second asymmetric key pairs associated with the first user device and a second user device, respectively, and causes the encrypted key to be stored in the at least one storage location. To restore the data set, a predetermined number of the two or more encrypted data set shares and at least one of the second asymmetric keys of the first and second asymmetric key pairs are needed.
-
公开(公告)号:US10027484B2
公开(公告)日:2018-07-17
申请号:US14749172
申请日:2015-06-24
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Don Martin
IPC: H04L9/32 , H04L9/08 , H04L29/06 , G06Q40/08 , H04L29/08 , G06F21/62 , G06F21/31 , G06F21/32 , G06F21/33 , G06F21/60 , G06F21/64
Abstract: Systems and methods are provided for securely sharing data. A processor forms two or more shares of a data set encrypted with a symmetric key, the data set associated with a first user device, and causes the encrypted data set shares to be stored separately from each other in at least one remote storage location. The processor generates first and second encrypted keys by encrypting data indicative of the symmetric key with a first asymmetric key of first and second asymmetric key pairs associated with the first user device and a second user device, respectively, and causes the encrypted key to be stored in the at least one storage location. To restore the data set, a predetermined number of the two or more encrypted data set shares and at least one of the second asymmetric keys of the first and second asymmetric key pairs are needed.
-
公开(公告)号:US20150317487A1
公开(公告)日:2015-11-05
申请号:US14749172
申请日:2015-06-24
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Don Martin
CPC classification number: H04L9/321 , G06F21/31 , G06F21/32 , G06F21/33 , G06F21/606 , G06F21/6209 , G06F21/6218 , G06F21/645 , G06F2221/2107 , G06Q40/08 , H04L9/0822 , H04L9/0825 , H04L9/085 , H04L9/0894 , H04L9/3231 , H04L9/3247 , H04L63/0428 , H04L67/1097
Abstract: Systems and methods are provided for securely sharing data. A processor forms two or more shares of a data set encrypted with a symmetric key, the data set associated with a first user device, and causes the encrypted data set shares to be stored separately from each other in at least one remote storage location. The processor generates first and second encrypted keys by encrypting data indicative of the symmetric key with a first asymmetric key of first and second asymmetric key pairs associated with the first user device and a second user device, respectively, and causes the encrypted key to be stored in the at least one storage location. To restore the data set, a predetermined number of the two or more encrypted data set shares and at least one of the second asymmetric keys of the first and second asymmetric key pairs are needed.
Abstract translation: 提供系统和方法来安全地共享数据。 处理器形成用对称密钥加密的数据集的两个或多个共享,数据集与第一用户设备相关联,并且使加密的数据集共享在至少一个远程存储位置中彼此分离存储。 处理器通过分别用与第一用户设备和第二用户设备相关联的第一和第二非对称密钥对的第一非对称密钥加密指示对称密钥的数据来产生第一和第二加密密钥,并且使加密密钥被存储 在至少一个存储位置。 为了恢复数据集,需要预定数量的两个或更多个加密数据集共享,并且需要第一和第二非对称密钥对中的至少一个第二非对称密钥。
-
公开(公告)号:US11218312B2
公开(公告)日:2022-01-04
申请号:US16587847
申请日:2019-09-30
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Don Martin
IPC: H04L9/32 , G06F21/31 , G06F21/32 , G06F21/33 , G06F21/60 , G06F21/62 , G06F21/64 , H04L9/08 , H04L29/06 , G06Q40/08 , H04L29/08
Abstract: Systems and methods are provided for securely sharing data. A processor forms two or more shares of a data set encrypted with a symmetric key, the data set associated with a first user device, and causes the encrypted data set shares to be stored separately from each other in at least one remote storage location. The processor generates first and second encrypted keys by encrypting data indicative of the symmetric key with a first asymmetric key of first and second asymmetric key pairs associated with the first user device and a second user device, respectively, and causes the encrypted key to be stored in the at least one storage location. To restore the data set, a predetermined number of the two or more encrypted data set shares and at least one of the second asymmetric keys of the first and second asymmetric key pairs are needed.
-
公开(公告)号:US20140108726A1
公开(公告)日:2014-04-17
申请号:US14057902
申请日:2013-10-18
Applicant: Security First Corp.
Inventor: Lawrence A. Laurich , Stephen Paul Sample , Michael H. Wang , Babu Rao Kandimalla , Rick L. Orsini , Mark S. O'Hare , Don Martin , Steven Mark Casselman
IPC: G06F3/06
CPC classification number: G06F13/102 , G06F3/061 , G06F3/0619 , G06F3/0646 , G06F3/0659 , G06F3/067 , G06F21/602 , G06F21/72 , G06F21/76 , G06F21/78 , G06F21/85 , H04L63/0428 , H04L63/08 , H04L63/20 , H04L67/06 , H04L67/1097 , H04L69/12 , H04L69/14
Abstract: Data processing and an accelerator system therefore are described. An embodiment relates generally to a data processing system. In such an embodiment, a bus and an accelerator are coupled to one another. The accelerator has an application function block. The application function block is to process data to provide processed data to storage. A network interface is coupled to obtain the processed data from the storage for transmission.
Abstract translation: 因此,描述数据处理和加速器系统。 实施例一般涉及数据处理系统。 在这种实施例中,总线和加速器彼此耦合。 加速器有一个应用功能块。 应用功能块是处理数据以将处理后的数据提供给存储。 网络接口被耦合以从存储器获得经处理的数据以进行传输。
-
公开(公告)号:US20220131696A1
公开(公告)日:2022-04-28
申请号:US17567161
申请日:2022-01-03
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Don Martin
IPC: H04L9/32 , G06F21/31 , G06F21/32 , G06F21/33 , G06F21/60 , G06F21/62 , G06F21/64 , H04L9/08 , G06Q40/08 , H04L67/1097
Abstract: Systems and methods are provided for securely sharing data. A processor forms two or more shares of a data set encrypted with a symmetric key, the data set associated with a first user device, and causes the encrypted data set shares to be stored separately from each other in at least one remote storage location. The processor generates first and second encrypted keys by encrypting data indicative of the symmetric key with a first asymmetric key of first and second asymmetric key pairs associated with the first user device and a second user device, respectively, and causes the encrypted key to be stored in the at least one storage location. To restore the data set, a predetermined number of the two or more encrypted data set shares and at least one of the second asymmetric keys of the first and second asymmetric key pairs are needed.
-
-
-
-
-
-
-
-
-