-
公开(公告)号:US11199976B2
公开(公告)日:2021-12-14
申请号:US16042643
申请日:2018-07-23
申请人: Security First Corp.
发明人: Mark S. O'Hare , Rick L. Orsini
IPC分类号: H04L9/32 , G06F3/06 , G06F16/11 , G06F16/182 , G06F21/62 , G16H10/60 , G06F12/0868 , G06F12/14 , H04L29/06 , H04L29/08 , G06F11/14 , G06F11/20
摘要: The systems and methods disclosed herein transparently provide an improved scalable cloud-based dynamically adjustable or configurable storage volume. In one aspect, a gateway provides a dynamically or configurably adjustable storage volume, including a local cache. The storage volume may be transparently adjusted for the amount of data that needs to be stored using available local or cloud-based storage. The gateway may use caching techniques and block clustering to provide gains in access latency compared to existing gateway systems, while providing scalable off-premises storage.
-
公开(公告)号:US10402582B2
公开(公告)日:2019-09-03
申请号:US15882694
申请日:2018-01-29
申请人: Security First Corp.
摘要: The systems and methods disclosed herein transparently provide data security using a cryptographic file system layer that selectively intercepts and modifies (e.g., by encrypting) data to be stored in a designated directory. The cryptographic file system layer can be used in combination with one or more cryptographic approaches to provide a server-based secure data solution that makes data more secure and accessible, while eliminating the need for multiple perimeter hardware and software technologies.
-
公开(公告)号:US10031679B2
公开(公告)日:2018-07-24
申请号:US14949370
申请日:2015-11-23
申请人: Security First Corp.
发明人: Mark S. O'Hare , Rick L. Orsini
IPC分类号: H04L29/06 , G06F3/06 , G06F12/0868 , G06F12/14 , H04L9/32 , H04L29/08 , G06F21/62 , G06F17/30 , G06F11/14
CPC分类号: G06F3/0619 , G06F3/064 , G06F3/0665 , G06F3/067 , G06F3/0689 , G06F11/1446 , G06F11/1469 , G06F11/2005 , G06F12/0868 , G06F12/1408 , G06F16/128 , G06F16/182 , G06F21/6218 , G06F2201/815 , G06F2201/835 , G06F2201/84 , G06F2212/1052 , G06F2212/224 , G16H10/60 , H04L9/3297 , H04L63/0428 , H04L63/061 , H04L67/1097 , H04L67/2842
摘要: The systems and methods disclosed herein transparently provide an improved scalable cloud-based dynamically adjustable or configurable storage volume. In one aspect, a gateway provides a dynamically or configurably adjustable storage volume, including a local cache. The storage volume may be transparently adjusted for the amount of data that needs to be stored using available local or cloud-based storage. The gateway may use caching techniques and block clustering to provide gains in access latency compared to existing gateway systems, while providing scalable off-premises storage.
-
公开(公告)号:US09985932B2
公开(公告)日:2018-05-29
申请号:US13468428
申请日:2012-05-10
IPC分类号: G06F7/04 , H04L29/06 , H04L29/08 , G06F21/60 , G06F21/62 , H04L9/08 , H04L9/32 , G06F17/30 , G06F11/10
CPC分类号: H04L63/0428 , G06F11/1092 , G06F17/30312 , G06F21/602 , G06F21/606 , G06F21/62 , G06F21/6218 , H04L9/085 , H04L9/3226 , H04L9/3263 , H04L63/04 , H04L63/08 , H04L63/0823 , H04L63/0876 , H04L67/108 , H04L69/14 , H04L2209/80
摘要: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data that may be communicated using multiple communications paths.
-
公开(公告)号:US09906500B2
公开(公告)日:2018-02-27
申请号:US14710528
申请日:2015-05-12
申请人: Security First Corp.
IPC分类号: G06F7/04 , H04L29/06 , H04L29/08 , G06F21/60 , G06F21/62 , H04L9/08 , H04L9/32 , G06F17/30 , G06F11/10
CPC分类号: H04L63/0428 , G06F11/1092 , G06F17/30312 , G06F21/602 , G06F21/606 , G06F21/62 , G06F21/6218 , H04L9/085 , H04L9/3226 , H04L9/3263 , H04L63/04 , H04L63/08 , H04L63/0823 , H04L63/0876 , H04L67/108 , H04L69/14 , H04L2209/80
摘要: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
-
公开(公告)号:US09881177B2
公开(公告)日:2018-01-30
申请号:US14180151
申请日:2014-02-13
申请人: Security First Corp.
CPC分类号: G06F21/6227 , G06F21/6218 , H04L9/065 , H04L9/085 , H04L9/3226 , H04L9/3234
摘要: The systems and methods disclosed herein transparently provide data security using a cryptographic file system layer that selectively intercepts and modifies (e.g., by encrypting) data to be stored in a designated directory. The cryptographic file system layer can be used in combination with one or more cryptographic approaches to provide a server-based secure data solution that makes data more secure and accessible, while eliminating the need for multiple perimeter hardware and software technologies.
-
公开(公告)号:US09825927B2
公开(公告)日:2017-11-21
申请号:US14750562
申请日:2015-06-25
申请人: Security First Corp.
发明人: Mark S. O'Hare , Rick L. Orsini , Mihir Bellare , Phillip Rogaway
CPC分类号: H04L63/065 , G06F21/6209 , H04L9/0822 , H04L9/085 , H04L9/321 , H04L9/3226 , H04L9/3263 , H04L63/062 , H04L2209/56 , H04L2209/80
摘要: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths. A keyed information dispersal algorithm (keyed IDA) may also be used. The key for the keyed IDA may additionally be protected by an external workgroup key, resulting in a multi-factor secret sharing scheme.
-
公开(公告)号:US09785785B2
公开(公告)日:2017-10-10
申请号:US14984087
申请日:2015-12-30
申请人: Security First Corp.
CPC分类号: G06F21/6209 , G06F21/6218 , G06F2221/2107 , H04L9/085 , H04L9/0861 , H04L9/3231 , H04L9/3268 , H04L63/10 , H04L63/102 , H04L2209/24 , H04L2209/42 , H04L2209/56 , H04L2209/80
摘要: Systems and methods are provided for creating and using a sharable file-level key to secure data files. The file-level key is generated based on a workgroup key associated with the data file and unique information associated with the data file. The file-level key may be used to encrypt and split data. Systems and methods are also provided for sharing data without replicating the data on an end user machine. Data is encrypted and split across an external/consumer network and an enterprise/producer network. Access to the data is provided using a computing image generated by a server in the enterprise/producer network and then distributed to end users of the external/consumer network. This computing image may include preloaded files that provide pointers to the data. No access or replication of the data on the enterprise/producer network is needed in order for a user of the external/consumer network to access the data.
-
公开(公告)号:US09774449B2
公开(公告)日:2017-09-26
申请号:US15202856
申请日:2016-07-06
申请人: Security First Corp.
发明人: Mihir Bellare , Phillip Rogaway
CPC分类号: H04L9/0894 , G06F21/64 , H04L9/0816 , H04L9/085 , H04L9/14 , H04L9/321 , H04L9/3218 , H04L9/3231 , H04L2209/24 , H04L2209/56 , H04L2209/805
摘要: A robust computational secret sharing scheme that provides for the efficient distribution and subsequent recovery of a private data is disclosed. A cryptographic key may be randomly generated and then shared using a secret sharing algorithm to generate a collection of key shares. The private data may be encrypted using the key, resulting in a ciphertext. The ciphertext may then be broken into ciphertext fragments using an Information Dispersal Algorithm. Each key share and a corresponding ciphertext. Fragment are provided as input to a committal method of a probabilistic commitment scheme, resulting in a committal value and a decommittal value. The share for the robust computational secret sharing scheme may be obtained by combining the key share, the ciphertext fragment, the decommittal value, and the vector of committal values.
-
公开(公告)号:US09733849B2
公开(公告)日:2017-08-15
申请号:US14949519
申请日:2015-11-23
申请人: Security First Corp.
发明人: Mark S. O'Hare , Rick L. Orsini
IPC分类号: G11B27/36 , G06F17/30 , G06F3/06 , G06F12/0868 , G06F12/14 , H04L9/32 , H04L29/06 , H04L29/08 , G06F21/62 , G06F11/14
CPC分类号: G06F3/0619 , G06F3/064 , G06F3/0665 , G06F3/067 , G06F3/0689 , G06F11/1469 , G06F12/0868 , G06F12/1408 , G06F17/30088 , G06F17/30194 , G06F21/6218 , G06F2201/84 , G06F2212/1052 , G06F2212/224 , G16H10/60 , H04L9/3297 , H04L63/0428 , H04L63/061 , H04L67/1097 , H04L67/2842
摘要: The systems and methods disclosed herein transparently provide an improved scalable cloud-based dynamically adjustable or configurable storage volume. In one aspect, a gateway provides a dynamically or configurably adjustable storage volume, including a local cache. The storage volume may be transparently adjusted for the amount of data that needs to be stored using available local or cloud-based storage. The gateway may use caching techniques and block clustering to provide gains in access latency compared to existing gateway systems, while providing scalable off-premises storage.
-
-
-
-
-
-
-
-
-