-
公开(公告)号:US11100240B2
公开(公告)日:2021-08-24
申请号:US16127082
申请日:2018-09-10
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , John VanZandt , Roger S. Davenport
IPC: G06F21/00 , G06F21/62 , G06F21/31 , G06F21/32 , G06F21/33 , G06F21/40 , G06F21/41 , G06F21/60 , G06Q20/02 , G06Q20/04 , G06Q20/12 , G06Q20/38 , G07F7/10 , H04L29/06 , H04L9/08 , H04L9/32
Abstract: The present invention provides a method and system for securing sensitive data from unauthorized access or use. The method and system of the present invention is useful in a wide variety of settings, including commercial settings generally available to the public which may be extremely large or small with respect to the number of users. The method and system of the present invention is also useful in a more private setting, such as with a corporation or governmental agency, as well as between corporation, governmental agencies or any other entity.
-
公开(公告)号:US20210152528A1
公开(公告)日:2021-05-20
申请号:US17111262
申请日:2020-12-03
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Roger S. Davenport , Steven Winick
Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
-
公开(公告)号:US20200274711A1
公开(公告)日:2020-08-27
申请号:US16587847
申请日:2019-09-30
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Don Martin
IPC: H04L9/32 , G06F21/31 , G06F21/32 , G06F21/33 , G06F21/60 , G06F21/62 , G06F21/64 , H04L9/08 , H04L29/06 , G06Q40/08 , H04L29/08
Abstract: Systems and methods are provided for securely sharing data. A processor forms two or more shares of a data set encrypted with a symmetric key, the data set associated with a first user device, and causes the encrypted data set shares to be stored separately from each other in at least one remote storage location. The processor generates first and second encrypted keys by encrypting data indicative of the symmetric key with a first asymmetric key of first and second asymmetric key pairs associated with the first user device and a second user device, respectively, and causes the encrypted key to be stored in the at least one storage location. To restore the data set, a predetermined number of the two or more encrypted data set shares and at least one of the second asymmetric keys of the first and second asymmetric key pairs are needed.
-
公开(公告)号:US20180349047A1
公开(公告)日:2018-12-06
申请号:US16042643
申请日:2018-07-23
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini
IPC: G06F3/06 , G16H10/60 , G06F12/0868 , G06F11/14 , G06F17/30 , G06F21/62 , H04L29/08 , H04L29/06 , H04L9/32 , G06F12/14
CPC classification number: G06F3/0619 , G06F3/064 , G06F3/0665 , G06F3/067 , G06F3/0689 , G06F11/1469 , G06F12/0868 , G06F12/1408 , G06F17/30088 , G06F17/30194 , G06F21/6218 , G06F2201/84 , G06F2212/1052 , G06F2212/224 , G16H10/60 , H04L9/3297 , H04L63/0428 , H04L63/061 , H04L67/1097 , H04L67/2842
Abstract: The systems and methods disclosed herein transparently provide an improved scalable cloud-based dynamically adjustable or configurable storage volume. In one aspect, a gateway provides a dynamically or configurably adjustable storage volume, including a local cache. The storage volume may be transparently adjusted for the amount of data that needs to be stored using available local or cloud-based storage. The gateway may use caching techniques and block clustering to provide gains in access latency compared to existing gateway systems, while providing scalable off-premises storage.
-
公开(公告)号:US20160378689A1
公开(公告)日:2016-12-29
申请号:US15258667
申请日:2016-09-07
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Matt Staker
CPC classification number: G06F12/1408 , G06F13/1663 , G06F21/6218 , G06F2212/1052 , H04L9/085 , H04L9/0894 , H04L9/14 , H04L9/3231 , H04L9/3247 , H04L9/3263 , H04L63/061
Abstract: Systems and methods are provided for transmitting data for secure storage. For each of two or more data sets, a plurality of shares are generated containing a distribution of data from an encrypted version of the data set. The shares are then stored in a shared memory device, wherein a data set may be reconstructed from a threshold number of the associated plurality of shares using an associated key. Also provided are systems and methods for providing access to secured data. A plurality of shares containing a distribution of data from an encrypted version of a data set are stored in a memory device. A client is provided with a virtual machine that indicates the plurality of shares, and the capability to reconstruct the data set from the plurality of shares using an associated key.
-
公开(公告)号:US20160196440A1
公开(公告)日:2016-07-07
申请号:US14984087
申请日:2015-12-30
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Gabriel D. Landau , Matthew Staker , William Yakamovich
CPC classification number: G06F21/6209 , G06F21/6218 , G06F2221/2107 , H04L9/085 , H04L9/0861 , H04L9/3231 , H04L9/3268 , H04L63/10 , H04L63/102 , H04L2209/24 , H04L2209/42 , H04L2209/56 , H04L2209/80
Abstract: Systems and methods are provided for creating and using a sharable file-level key to secure data files. The file-level key is generated based on a workgroup key associated with the data file and unique information associated with the data file. The file-level key may be used to encrypt and split data. Systems and methods are also provided for sharing data without replicating the data on an end user machine. Data is encrypted and split across an external/consumer network and an enterprise/producer network. Access to the data is provided using a computing image generated by a server in the enterprise/producer network and then distributed to end users of the external/consumer network. This computing image may include preloaded files that provide pointers to the data. No access or replication of the data on the enterprise/producer network is needed in order for a user of the external/consumer network to access the data.
Abstract translation: 提供了系统和方法来创建和使用可共享的文件级密钥来保护数据文件。 基于与数据文件相关联的工作组密钥和与数据文件相关联的唯一信息生成文件级密钥。 文件级密钥可用于加密和分割数据。 还提供了系统和方法来共享数据,而不在最终用户机器上复制数据。 数据在外部/消费者网络和企业/生产者网络上进行加密和拆分。 使用由企业/生产者网络中的服务器生成的计算图像来提供对数据的访问,然后分发给外部/消费者网络的最终用户。 该计算图像可以包括提供指向数据的指针的预加载文件。 为了外部/消费者网络的用户访问数据,不需要对企业/生产者网络上的数据进行访问或复制。
-
公开(公告)号:US20160147471A1
公开(公告)日:2016-05-26
申请号:US14949519
申请日:2015-11-23
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini
CPC classification number: G06F3/0619 , G06F3/064 , G06F3/0665 , G06F3/067 , G06F3/0689 , G06F11/1469 , G06F12/0868 , G06F12/1408 , G06F17/30088 , G06F17/30194 , G06F21/6218 , G06F2201/84 , G06F2212/1052 , G06F2212/224 , G16H10/60 , H04L9/3297 , H04L63/0428 , H04L63/061 , H04L67/1097 , H04L67/2842
Abstract: The systems and methods disclosed herein transparently provide an improved scalable cloud-based dynamically adjustable or configurable storage volume. In one aspect, a gateway provides a dynamically or configurably adjustable storage volume, including a local cache. The storage volume may be transparently adjusted for the amount of data that needs to be stored using available local or cloud-based storage. The gateway may use caching techniques and block clustering to provide gains in access latency compared to existing gateway systems, while providing scalable off-premises storage.
-
公开(公告)号:US20160056956A1
公开(公告)日:2016-02-25
申请号:US14931169
申请日:2015-11-03
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Stephen C. Bono , Matthew D. Green , Gabriel D. Landau , Roger S. Davenport
CPC classification number: H04L9/0822 , H04L63/0428 , H04L63/061 , H04L63/065 , H04L63/067 , H04L63/068 , H04L63/0846 , H04L2209/24
Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser may split or share a data set into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting an original data set into portions of data that may be communicated using one or more communications paths. Secure workgroup communication is supported through the secure distribution and management of a workgroup key for use with the secure data parser.
-
公开(公告)号:US09177159B2
公开(公告)日:2015-11-03
申请号:US13915518
申请日:2013-06-11
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Roger S. Davenport , Steven Winick
CPC classification number: H04L63/0428 , G06F11/1092 , G06F17/30312 , G06F21/602 , G06F21/606 , G06F21/62 , G06F21/6218 , H04L9/085 , H04L9/3226 , H04L9/3263 , H04L63/04 , H04L63/08 , H04L63/0823 , H04L63/0876 , H04L67/108 , H04L69/14 , H04L2209/80
Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
-
公开(公告)号:US20150286830A1
公开(公告)日:2015-10-08
申请号:US14710522
申请日:2015-05-12
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Roger S. Davenport
CPC classification number: G06F21/62 , G06F21/31 , G06F21/32 , G06F21/33 , G06F21/40 , G06F21/41 , G06F21/60 , G06F21/602 , G06F2221/2113 , G06F2221/2115 , G06F2221/2117 , G06Q20/02 , G06Q20/04 , G06Q20/12 , G06Q20/38215 , G06Q20/3823 , G06Q20/3829 , G07F7/1016 , H04L9/0816 , H04L9/085 , H04L9/0894 , H04L9/3231 , H04L9/3247 , H04L9/3263 , H04L63/0428 , H04L63/0853 , H04L63/10 , H04L63/105 , H04L2209/24 , H04L2209/56 , H04L2209/68 , H04L2209/805
Abstract: The present invention provides a method and system for securing sensitive data from unauthorized access or use. The method and system of the present invention is useful in a wide variety of settings, including commercial settings generally available to the public which may be extremely large or small with respect to the number of users. The method and system of the present invention is also useful in a more private setting, such as with a corporation or governmental agency, as well as between corporation, governmental agencies or any other entity.
Abstract translation: 本发明提供一种用于确保敏感数据不被未经授权的访问或使用的方法和系统。 本发明的方法和系统在各种各样的设置中是有用的,包括通常可用于公众的可能相对于用户数量非常大或小的商业设置。 本发明的方法和系统在诸如与公司或政府机构以及公司,政府机构或任何其他实体之间的更私有的设置中也是有用的。
-
-
-
-
-
-
-
-
-