-
公开(公告)号:US11068609B2
公开(公告)日:2021-07-20
申请号:US16658506
申请日:2019-10-21
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Roger S. Davenport , Steven Winick
Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
-
公开(公告)号:US20190026479A1
公开(公告)日:2019-01-24
申请号:US16127066
申请日:2018-09-10
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , John VanZandt , Roger S. Davenport
IPC: G06F21/62 , G06F21/31 , H04L9/08 , G06F21/60 , H04L9/32 , H04L29/06 , G07F7/10 , G06Q20/38 , G06Q20/12 , G06Q20/04 , G06Q20/02 , G06F21/41 , G06F21/40 , G06F21/33 , G06F21/32
Abstract: The present invention provides a method and system for securing sensitive data from unauthorized access or use. The method and system of the present invention is useful in a wide variety of settings, including commercial settings generally available to the public which may be extremely large or small with respect to the number of users. The method and system of the present invention is also useful in a more private setting, such as with a corporation or governmental agency, as well as between corporation, governmental agencies or any other entity.
-
公开(公告)号:US20140372770A1
公开(公告)日:2014-12-18
申请号:US14473813
申请日:2014-08-29
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Roger S. Davenport , Steven Winick
CPC classification number: H04L63/0428 , G06F11/1092 , G06F17/30312 , G06F21/602 , G06F21/606 , G06F21/62 , G06F21/6218 , H04L9/085 , H04L9/3226 , H04L9/3263 , H04L63/04 , H04L63/08 , H04L63/0823 , H04L63/0876 , H04L67/108 , H04L69/14 , H04L2209/80
Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
Abstract translation: 提供了可以集成到用于安全地存储和传送数据的任何合适的系统中的安全数据解析器。 安全数据解析器解析数据,然后将数据分割成多个部分,这些部分被清楚地存储或通信。 原始数据的加密,数据的部分或两者可以用于额外的安全性。 安全数据解析器可以用于通过将原始数据分割成可以使用多个通信路径来传送的数据部分来保护运动中的数据。
-
公开(公告)号:US20130283065A1
公开(公告)日:2013-10-24
申请号:US13915570
申请日:2013-06-11
Applicant: Security First Corp.
Inventor: Rick L. Orsini , Mark S. O'Hare , Roger S. Davenport , Steven Winick
IPC: G06F21/60
CPC classification number: H04L63/0428 , G06F11/1092 , G06F17/30312 , G06F21/602 , G06F21/606 , G06F21/62 , G06F21/6218 , H04L9/085 , H04L9/3226 , H04L9/3263 , H04L63/04 , H04L63/08 , H04L63/0823 , H04L63/0876 , H04L67/108 , H04L69/14 , H04L2209/80
Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
-
公开(公告)号:US11100240B2
公开(公告)日:2021-08-24
申请号:US16127082
申请日:2018-09-10
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , John VanZandt , Roger S. Davenport
IPC: G06F21/00 , G06F21/62 , G06F21/31 , G06F21/32 , G06F21/33 , G06F21/40 , G06F21/41 , G06F21/60 , G06Q20/02 , G06Q20/04 , G06Q20/12 , G06Q20/38 , G07F7/10 , H04L29/06 , H04L9/08 , H04L9/32
Abstract: The present invention provides a method and system for securing sensitive data from unauthorized access or use. The method and system of the present invention is useful in a wide variety of settings, including commercial settings generally available to the public which may be extremely large or small with respect to the number of users. The method and system of the present invention is also useful in a more private setting, such as with a corporation or governmental agency, as well as between corporation, governmental agencies or any other entity.
-
公开(公告)号:US20210152528A1
公开(公告)日:2021-05-20
申请号:US17111262
申请日:2020-12-03
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Roger S. Davenport , Steven Winick
Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
-
公开(公告)号:US20160056956A1
公开(公告)日:2016-02-25
申请号:US14931169
申请日:2015-11-03
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Stephen C. Bono , Matthew D. Green , Gabriel D. Landau , Roger S. Davenport
CPC classification number: H04L9/0822 , H04L63/0428 , H04L63/061 , H04L63/065 , H04L63/067 , H04L63/068 , H04L63/0846 , H04L2209/24
Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser may split or share a data set into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting an original data set into portions of data that may be communicated using one or more communications paths. Secure workgroup communication is supported through the secure distribution and management of a workgroup key for use with the secure data parser.
-
公开(公告)号:US09177159B2
公开(公告)日:2015-11-03
申请号:US13915518
申请日:2013-06-11
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Roger S. Davenport , Steven Winick
CPC classification number: H04L63/0428 , G06F11/1092 , G06F17/30312 , G06F21/602 , G06F21/606 , G06F21/62 , G06F21/6218 , H04L9/085 , H04L9/3226 , H04L9/3263 , H04L63/04 , H04L63/08 , H04L63/0823 , H04L63/0876 , H04L67/108 , H04L69/14 , H04L2209/80
Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
-
公开(公告)号:US20150286830A1
公开(公告)日:2015-10-08
申请号:US14710522
申请日:2015-05-12
Applicant: Security First Corp.
Inventor: Mark S. O'Hare , Rick L. Orsini , Roger S. Davenport
CPC classification number: G06F21/62 , G06F21/31 , G06F21/32 , G06F21/33 , G06F21/40 , G06F21/41 , G06F21/60 , G06F21/602 , G06F2221/2113 , G06F2221/2115 , G06F2221/2117 , G06Q20/02 , G06Q20/04 , G06Q20/12 , G06Q20/38215 , G06Q20/3823 , G06Q20/3829 , G07F7/1016 , H04L9/0816 , H04L9/085 , H04L9/0894 , H04L9/3231 , H04L9/3247 , H04L9/3263 , H04L63/0428 , H04L63/0853 , H04L63/10 , H04L63/105 , H04L2209/24 , H04L2209/56 , H04L2209/68 , H04L2209/805
Abstract: The present invention provides a method and system for securing sensitive data from unauthorized access or use. The method and system of the present invention is useful in a wide variety of settings, including commercial settings generally available to the public which may be extremely large or small with respect to the number of users. The method and system of the present invention is also useful in a more private setting, such as with a corporation or governmental agency, as well as between corporation, governmental agencies or any other entity.
Abstract translation: 本发明提供一种用于确保敏感数据不被未经授权的访问或使用的方法和系统。 本发明的方法和系统在各种各样的设置中是有用的,包括通常可用于公众的可能相对于用户数量非常大或小的商业设置。 本发明的方法和系统在诸如与公司或政府机构以及公司,政府机构或任何其他实体之间的更私有的设置中也是有用的。
-
公开(公告)号:US08898464B2
公开(公告)日:2014-11-25
申请号:US13910798
申请日:2013-06-05
Applicant: Security First Corp.
Inventor: Stephen C. Bono , Matthew D. Green , Gabriel D. Landau , Rick L. Orsini , Mark S. O'Hare , Roger S. Davenport
IPC: H04L29/06
CPC classification number: H04L9/0822 , H04L63/0428 , H04L63/061 , H04L63/065 , H04L63/067 , H04L63/068 , H04L63/0846 , H04L2209/24
Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser may split or share a data set into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting an original data set into portions of data that may be communicated using one or more communications paths. Secure workgroup communication is supported through the secure distribution and management of a workgroup key for use with the secure data parser.
-
-
-
-
-
-
-
-
-