-
公开(公告)号:US20110202763A1
公开(公告)日:2011-08-18
申请号:US13024783
申请日:2011-02-10
申请人: Don Martin , Rick L. Orsini , Mark S. O'Hare
发明人: Don Martin , Rick L. Orsini , Mark S. O'Hare
CPC分类号: G06F12/1408 , G06F3/0619 , G06F3/0623 , G06F3/064 , G06F3/0664 , G06F3/0686 , G06F11/1402 , G06F11/1456 , G06F11/1464 , G06F11/1469 , G06F11/1474 , G06F21/62 , G06F2201/84 , G06F2212/1052 , G11B20/00086
摘要: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
摘要翻译: 提供了可以集成到用于安全地存储和传送数据的任何合适的系统中的安全数据解析器。 安全数据解析器解析数据,然后将数据分割成多个部分,这些部分被清楚地存储或通信。 原始数据的加密,数据的部分或两者可以用于额外的安全性。 安全数据解析器可以用于通过将原始数据分割成可以使用多个通信路径来传送的数据部分来保护运动中的数据。
-
公开(公告)号:US20080183992A1
公开(公告)日:2008-07-31
申请号:US11999575
申请日:2007-12-05
申请人: Don Martin , Rick L. Orsini , Mark S. O'Hare
发明人: Don Martin , Rick L. Orsini , Mark S. O'Hare
IPC分类号: G06F12/16
CPC分类号: G06F12/1408 , G06F3/0619 , G06F3/0623 , G06F3/064 , G06F3/0664 , G06F3/0686 , G06F11/1402 , G06F11/1456 , G06F11/1464 , G06F11/1469 , G06F11/1474 , G06F21/62 , G06F2201/84 , G06F2212/1052 , G11B20/00086
摘要: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
摘要翻译: 提供了可以集成到用于安全地存储和传送数据的任何合适的系统中的安全数据解析器。 安全数据解析器解析数据,然后将数据分割成多个部分,这些部分被清楚地存储或通信。 原始数据的加密,数据的部分或两者可以用于额外的安全性。 安全数据解析器可以用于通过将原始数据分割成可以使用多个通信路径来传送的数据部分来保护运动中的数据。
-
公开(公告)号:US07391865B2
公开(公告)日:2008-06-24
申请号:US10458928
申请日:2003-06-11
IPC分类号: G06F12/16
CPC分类号: G06F21/62 , G06F21/31 , G06F21/32 , G06F21/33 , G06F21/40 , G06F21/41 , G06F21/60 , G06F21/602 , G06F2221/2113 , G06F2221/2115 , G06F2221/2117 , G06Q20/02 , G06Q20/04 , G06Q20/12 , G06Q20/38215 , G06Q20/3823 , G06Q20/3829 , G07F7/1016 , H04L9/0816 , H04L9/085 , H04L9/0894 , H04L9/3231 , H04L9/3247 , H04L9/3263 , H04L63/0428 , H04L63/0853 , H04L63/10 , H04L63/105 , H04L2209/24 , H04L2209/56 , H04L2209/68 , H04L2209/805
摘要: The present invention provides a method and system for securing sensitive data from unauthorized access or use. The method and system of the present invention is useful in a wide variety of settings, including commercial settings generally available to the public which may be extremely large or small with respect to the number of users. The method and system of the present invention is also useful in a more private setting, such as with a corporation or governmental agency, as well as between corporation, governmental agencies or any other entity.
摘要翻译: 本发明提供一种用于确保敏感数据不被未经授权的访问或使用的方法和系统。 本发明的方法和系统在各种各样的设置中是有用的,包括通常可用于公众的可能相对于用户数量非常大或小的商业设置。 本发明的方法和系统在诸如与公司或政府机构以及公司,政府机构或任何其他实体之间的更私有的设置中也是有用的。
-
公开(公告)号:US09338140B2
公开(公告)日:2016-05-10
申请号:US13468383
申请日:2012-05-10
IPC分类号: G06F11/30 , H04L29/06 , H04L29/08 , G06F21/60 , G06F21/62 , H04L9/08 , H04L9/32 , G06F17/30 , G06F11/10
CPC分类号: H04L63/0428 , G06F11/1092 , G06F17/30312 , G06F21/602 , G06F21/606 , G06F21/62 , G06F21/6218 , H04L9/085 , H04L9/3226 , H04L9/3263 , H04L63/04 , H04L63/08 , H04L63/0823 , H04L63/0876 , H04L67/108 , H04L69/14 , H04L2209/80
摘要: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data that may be communicated using multiple communications paths.
-
25.
公开(公告)号:US09294444B2
公开(公告)日:2016-03-22
申请号:US13371363
申请日:2012-02-10
IPC分类号: H04L29/06 , H04L9/00 , H04L29/08 , G06F21/60 , G06F21/62 , H04L9/08 , H04L9/32 , G06F17/30 , G06F11/10
CPC分类号: H04L63/0428 , G06F11/1092 , G06F17/30312 , G06F21/602 , G06F21/606 , G06F21/62 , G06F21/6218 , H04L9/085 , H04L9/3226 , H04L9/3263 , H04L63/04 , H04L63/08 , H04L63/0823 , H04L63/0876 , H04L67/108 , H04L69/14 , H04L2209/80
摘要: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
摘要翻译: 提供了可以集成到用于安全地存储和传送数据的任何合适的系统中的安全数据解析器。 安全数据解析器解析数据,然后将数据分割成多个部分,这些部分被清楚地存储或通信。 原始数据的加密,数据的部分或两者可以用于额外的安全性。 安全数据解析器可以用于通过将原始数据分割成可以使用多个通信路径来传送的数据部分来保护运动中的数据。
-
公开(公告)号:US08769699B2
公开(公告)日:2014-07-01
申请号:US13468523
申请日:2012-05-10
IPC分类号: G06F17/30
CPC分类号: H04L63/0428 , G06F11/1092 , G06F17/30312 , G06F21/602 , G06F21/606 , G06F21/62 , G06F21/6218 , H04L9/085 , H04L9/3226 , H04L9/3263 , H04L63/04 , H04L63/08 , H04L63/0823 , H04L63/0876 , H04L67/108 , H04L69/14 , H04L2209/80
摘要: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data that may be communicated using multiple communications paths.
摘要翻译: 提供了可以集成到用于安全地存储和传送数据的任何合适的系统中的安全数据解析器。 安全数据解析器解析数据,然后将数据分割成多个部分,这些部分被清楚地存储或通信。 原始数据的加密,数据的部分或两者可以用于额外的安全性。 安全数据解析器可以用于通过将原始数据分割成可以使用多个通信路径传送的数据的部分来保护运动中的数据。
-
公开(公告)号:US08745372B2
公开(公告)日:2014-06-03
申请号:US12953877
申请日:2010-11-24
CPC分类号: H04L63/062 , G06F21/602 , H04L9/00 , H04L9/0816 , H04L9/085 , H04L9/3263 , H04L12/4641 , H04L63/0272 , H04L63/029 , H04L63/0428 , H04L63/061 , H04L63/08 , H04L63/0823
摘要: Systems and methods are provided for distributing trust among a set of certificate authorities. One approach provides methods and systems in which the secure data parser is used to distribute trust in a set of certificate authorities during initial negotiation of a connection between two devices. Another approach provides methods and systems in which the secure data parser is used to disperse packets of data into shares. A set of tunnels is established within a communication channel using a set of certificate authorities, keys developed during the establishment of the tunnels are used to encrypt shares of data, and the shares of data are transmitted through each of the tunnels.
摘要翻译: 提供了系统和方法,用于在一组证书颁发机构之间分配信任。 一种方法提供了方法和系统,其中安全数据解析器用于在两个设备之间的连接的初始协商期间在一组证书颁发机构中分发信任。 另一种方法提供了使用安全数据解析器将数据包分散到共享中的方法和系统。 在一个通信信道中建立一组隧道,使用一组证书机构,在建立隧道期间开发的密钥用于加密数据共享,并通过每个隧道传输数据共享。
-
公开(公告)号:US20120221856A1
公开(公告)日:2012-08-30
申请号:US13468584
申请日:2012-05-10
申请人: Rick L. Orsini , Mark S. O'Hare , Roger Davenport , Steven Winick
发明人: Rick L. Orsini , Mark S. O'Hare , Roger Davenport , Steven Winick
CPC分类号: H04L63/0428 , G06F11/1092 , G06F17/30312 , G06F21/602 , G06F21/606 , G06F21/62 , G06F21/6218 , H04L9/085 , H04L9/3226 , H04L9/3263 , H04L63/04 , H04L63/08 , H04L63/0823 , H04L63/0876 , H04L67/108 , H04L69/14 , H04L2209/80
摘要: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data that may be communicated using multiple communications paths.
-
公开(公告)号:US20120221855A1
公开(公告)日:2012-08-30
申请号:US13468562
申请日:2012-05-10
申请人: Rick L. Orsini , Mark S. O'Hare , Roger Davenport , Steven Winick
发明人: Rick L. Orsini , Mark S. O'Hare , Roger Davenport , Steven Winick
CPC分类号: H04L63/0428 , G06F11/1092 , G06F17/30312 , G06F21/602 , G06F21/606 , G06F21/62 , G06F21/6218 , H04L9/085 , H04L9/3226 , H04L9/3263 , H04L63/04 , H04L63/08 , H04L63/0823 , H04L63/0876 , H04L67/108 , H04L69/14 , H04L2209/80
摘要: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data that may be communicated using multiple communications paths.
-
30.
公开(公告)号:US20120179916A1
公开(公告)日:2012-07-12
申请号:US13212360
申请日:2011-08-18
申请人: Matt Staker , Mark S. O'Hare , John R. Mumaugh , Rick L. Orsini
发明人: Matt Staker , Mark S. O'Hare , John R. Mumaugh , Rick L. Orsini
IPC分类号: H04L9/00
CPC分类号: G06F21/53 , G06F9/45558 , G06F21/60 , G06F21/6281 , G06F2009/45587 , H04L63/0823
摘要: Systems and methods are provided for securing data in virtual machine computing environments. A request is received for a security operation from a first virtual machine operating in a host operating system of a first device. In response to receiving the request, a first security module executes the security operation, the first security module implemented in a kernel of the host operating system. The result of the security operation is provided to the first virtual machine.
摘要翻译: 提供了系统和方法来保护虚拟机计算环境中的数据。 从在第一设备的主机操作系统中操作的第一虚拟机接收到用于安全操作的请求。 响应于接收到请求,第一安全模块执行安全操作,第一安全模块在主机操作系统的内核中实现。 将安全操作的结果提供给第一虚拟机。
-
-
-
-
-
-
-
-
-