-
公开(公告)号:US20080244277A1
公开(公告)日:2008-10-02
申请号:US12148365
申请日:2008-04-18
IPC分类号: H04L9/06
CPC分类号: G06F21/62 , G06F21/31 , G06F21/32 , G06F21/33 , G06F21/40 , G06F21/41 , G06F21/60 , G06F21/602 , G06F2221/2113 , G06F2221/2115 , G06F2221/2117 , G06Q20/02 , G06Q20/04 , G06Q20/12 , G06Q20/38215 , G06Q20/3823 , G06Q20/3829 , G07F7/1016 , H04L9/0816 , H04L9/085 , H04L9/0894 , H04L9/3231 , H04L9/3247 , H04L9/3263 , H04L63/0428 , H04L63/0853 , H04L63/10 , H04L63/105 , H04L2209/24 , H04L2209/56 , H04L2209/68 , H04L2209/805
摘要: The present invention provides a method and system for securing sensitive data from unauthorized access or use. The method and system of the present invention is useful in a wide variety of settings, including commercial settings generally available to the public which may be extremely large or small with respect to the number of users. The method and system of the present invention is also useful in a more private setting, such as with a corporation or governmental agency, as well as between corporation, governmental agencies or any other entity.
-
公开(公告)号:US20110179287A1
公开(公告)日:2011-07-21
申请号:US13024791
申请日:2011-02-10
IPC分类号: G06F12/14
CPC分类号: G06F21/62 , G06F21/31 , G06F21/32 , G06F21/33 , G06F21/40 , G06F21/41 , G06F21/60 , G06F21/602 , G06F2221/2113 , G06F2221/2115 , G06F2221/2117 , G06Q20/02 , G06Q20/04 , G06Q20/12 , G06Q20/38215 , G06Q20/3823 , G06Q20/3829 , G07F7/1016 , H04L9/0816 , H04L9/085 , H04L9/0894 , H04L9/3231 , H04L9/3247 , H04L9/3263 , H04L63/0428 , H04L63/0853 , H04L63/10 , H04L63/105 , H04L2209/24 , H04L2209/56 , H04L2209/68 , H04L2209/805
摘要: The present invention provides a method and system for securing sensitive data from unauthorized access or use. The method and system of the present invention is useful in a wide variety of settings, including commercial settings generally available to the public which may be extremely large or small with respect to the number of users. The method and system of the present invention is also useful in a more private setting, such as with a corporation or governmental agency, as well as between corporation, governmental agencies or any other entity.
-
公开(公告)号:US08332638B2
公开(公告)日:2012-12-11
申请号:US13399923
申请日:2012-02-17
IPC分类号: H04L29/06
CPC分类号: G06F21/62 , G06F21/31 , G06F21/32 , G06F21/33 , G06F21/40 , G06F21/41 , G06F21/60 , G06F21/602 , G06F2221/2113 , G06F2221/2115 , G06F2221/2117 , G06Q20/02 , G06Q20/04 , G06Q20/12 , G06Q20/38215 , G06Q20/3823 , G06Q20/3829 , G07F7/1016 , H04L9/0816 , H04L9/085 , H04L9/0894 , H04L9/3231 , H04L9/3247 , H04L9/3263 , H04L63/0428 , H04L63/0853 , H04L63/10 , H04L63/105 , H04L2209/24 , H04L2209/56 , H04L2209/68 , H04L2209/805
摘要: The present invention provides a method and system for securing sensitive data from unauthorized access or use. The method and system of the present invention is useful in a wide variety of settings, including commercial settings generally available to the public which may be extremely large or small with respect to the number of users. The method and system of the present invention is also useful in a more private setting, such as with a corporation or governmental agency, as well as between corporation, governmental agencies or any other entity.
摘要翻译: 本发明提供一种用于确保敏感数据不被未经授权的访问或使用的方法和系统。 本发明的方法和系统在各种各样的设置中是有用的,包括通常可用于公众的可能相对于用户数量非常大或小的商业设置。 本发明的方法和系统在诸如与公司或政府机构以及公司,政府机构或任何其他实体之间的更私有的设置中也是有用的。
-
公开(公告)号:US07391865B2
公开(公告)日:2008-06-24
申请号:US10458928
申请日:2003-06-11
IPC分类号: G06F12/16
CPC分类号: G06F21/62 , G06F21/31 , G06F21/32 , G06F21/33 , G06F21/40 , G06F21/41 , G06F21/60 , G06F21/602 , G06F2221/2113 , G06F2221/2115 , G06F2221/2117 , G06Q20/02 , G06Q20/04 , G06Q20/12 , G06Q20/38215 , G06Q20/3823 , G06Q20/3829 , G07F7/1016 , H04L9/0816 , H04L9/085 , H04L9/0894 , H04L9/3231 , H04L9/3247 , H04L9/3263 , H04L63/0428 , H04L63/0853 , H04L63/10 , H04L63/105 , H04L2209/24 , H04L2209/56 , H04L2209/68 , H04L2209/805
摘要: The present invention provides a method and system for securing sensitive data from unauthorized access or use. The method and system of the present invention is useful in a wide variety of settings, including commercial settings generally available to the public which may be extremely large or small with respect to the number of users. The method and system of the present invention is also useful in a more private setting, such as with a corporation or governmental agency, as well as between corporation, governmental agencies or any other entity.
摘要翻译: 本发明提供一种用于确保敏感数据不被未经授权的访问或使用的方法和系统。 本发明的方法和系统在各种各样的设置中是有用的,包括通常可用于公众的可能相对于用户数量非常大或小的商业设置。 本发明的方法和系统在诸如与公司或政府机构以及公司,政府机构或任何其他实体之间的更私有的设置中也是有用的。
-
公开(公告)号:US20120179910A1
公开(公告)日:2012-07-12
申请号:US13399923
申请日:2012-02-17
IPC分类号: H04L9/14
CPC分类号: G06F21/62 , G06F21/31 , G06F21/32 , G06F21/33 , G06F21/40 , G06F21/41 , G06F21/60 , G06F21/602 , G06F2221/2113 , G06F2221/2115 , G06F2221/2117 , G06Q20/02 , G06Q20/04 , G06Q20/12 , G06Q20/38215 , G06Q20/3823 , G06Q20/3829 , G07F7/1016 , H04L9/0816 , H04L9/085 , H04L9/0894 , H04L9/3231 , H04L9/3247 , H04L9/3263 , H04L63/0428 , H04L63/0853 , H04L63/10 , H04L63/105 , H04L2209/24 , H04L2209/56 , H04L2209/68 , H04L2209/805
摘要: The present invention provides a method and system for securing sensitive data from unauthorized access or use. The method and system of the present invention is useful in a wide variety of settings, including commercial settings generally available to the public which may be extremely large or small with respect to the number of users. The method and system of the present invention is also useful in a more private setting, such as with a corporation or governmental agency, as well as between corporation, governmental agencies or any other entity.
摘要翻译: 本发明提供一种用于确保敏感数据不被未经授权的访问或使用的方法和系统。 本发明的方法和系统在各种各样的设置中是有用的,包括通常可用于公众的可能相对于用户数量非常大或小的商业设置。 本发明的方法和系统在诸如与公司或政府机构以及公司,政府机构或任何其他实体之间的更私有的设置中也是有用的。
-
公开(公告)号:US20110179271A1
公开(公告)日:2011-07-21
申请号:US13024804
申请日:2011-02-10
CPC分类号: G06F21/62 , G06F21/31 , G06F21/32 , G06F21/33 , G06F21/40 , G06F21/41 , G06F21/60 , G06F21/602 , G06F2221/2113 , G06F2221/2115 , G06F2221/2117 , G06Q20/02 , G06Q20/04 , G06Q20/12 , G06Q20/38215 , G06Q20/3823 , G06Q20/3829 , G07F7/1016 , H04L9/0816 , H04L9/085 , H04L9/0894 , H04L9/3231 , H04L9/3247 , H04L9/3263 , H04L63/0428 , H04L63/0853 , H04L63/10 , H04L63/105 , H04L2209/24 , H04L2209/56 , H04L2209/68 , H04L2209/805
摘要: The present invention provides a method and system for securing sensitive data from unauthorized access or use. The method and system of the present invention is useful in a wide variety of settings, including commercial settings generally available to the public which may be extremely large or small with respect to the number of users. The method and system of the present invention is also useful in a more private setting, such as with a corporation or governmental agency, as well as between corporation, governmental agencies or any other entity.
摘要翻译: 本发明提供一种用于确保敏感数据不被未经授权的访问或使用的方法和系统。 本发明的方法和系统在各种各样的设置中是有用的,包括通常可用于公众的可能相对于用户数量非常大或小的商业设置。 本发明的方法和系统在诸如与公司或政府机构以及公司,政府机构或任何其他实体之间的更私有的设置中也是有用的。
-
公开(公告)号:US09613220B2
公开(公告)日:2017-04-04
申请号:US13024804
申请日:2011-02-10
IPC分类号: H04L29/00 , G06F21/62 , G06F21/31 , G06F21/32 , G06F21/33 , G06F21/40 , G06F21/41 , G06F21/60 , G06Q20/02 , G06Q20/04 , G06Q20/12 , G06Q20/38 , G07F7/10 , H04L29/06 , H04L9/08 , H04L9/32
CPC分类号: G06F21/62 , G06F21/31 , G06F21/32 , G06F21/33 , G06F21/40 , G06F21/41 , G06F21/60 , G06F21/602 , G06F2221/2113 , G06F2221/2115 , G06F2221/2117 , G06Q20/02 , G06Q20/04 , G06Q20/12 , G06Q20/38215 , G06Q20/3823 , G06Q20/3829 , G07F7/1016 , H04L9/0816 , H04L9/085 , H04L9/0894 , H04L9/3231 , H04L9/3247 , H04L9/3263 , H04L63/0428 , H04L63/0853 , H04L63/10 , H04L63/105 , H04L2209/24 , H04L2209/56 , H04L2209/68 , H04L2209/805
摘要: The present invention provides a method and system for securing sensitive data from unauthorized access or use. The method and system of the present invention is useful in a wide variety of settings, including commercial settings generally available to the public which may be extremely large or small with respect to the number of users. The method and system of the present invention is also useful in a more private setting, such as with a corporation or governmental agency, as well as between corporation, governmental agencies or any other entity.
-
公开(公告)号:US09397827B2
公开(公告)日:2016-07-19
申请号:US13403142
申请日:2012-02-23
CPC分类号: H04L63/061 , G06F21/44 , G06F21/45 , G06F21/606 , H04L9/083 , H04L9/0844 , H04L9/085 , H04L9/32 , H04L9/3213 , H04L63/0807 , H04L63/0815 , H04L63/18
摘要: A common interface for managing cryptographic keys is provided. A request to manage a cryptographic key may be received in a first interface format, translated to a common interface format, and then executed remotely from the first interface. Return arguments may then be translated from the common interface format to a format compatible with the first interface and communicated securely to the first interface. The cryptographic keys may be used in connection with a secure data parser that secures data by randomly distributing data within a data set into two or more shares.
摘要翻译: 提供了一个管理加密密钥的通用界面。 管理加密密钥的请求可以以第一接口格式接收,转换为公共接口格式,然后从第一接口远程执行。 然后可以将返回参数从公共接口格式转换为与第一接口兼容的格式,并且安全地传送到第一接口。 加密密钥可以与安全数据解析器结合使用,该安全数据解析器通过将数据集中的数据随机分配到两个或多个共享中来保护数据。
-
公开(公告)号:US08271802B2
公开(公告)日:2012-09-18
申请号:US13371361
申请日:2012-02-10
IPC分类号: H04L9/00
CPC分类号: H04L63/0428 , G06F11/1092 , G06F17/30312 , G06F21/602 , G06F21/606 , G06F21/62 , G06F21/6218 , H04L9/085 , H04L9/3226 , H04L9/3263 , H04L63/04 , H04L63/08 , H04L63/0823 , H04L63/0876 , H04L67/108 , H04L69/14 , H04L2209/80
摘要: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
-
公开(公告)号:US09338140B2
公开(公告)日:2016-05-10
申请号:US13468383
申请日:2012-05-10
IPC分类号: G06F11/30 , H04L29/06 , H04L29/08 , G06F21/60 , G06F21/62 , H04L9/08 , H04L9/32 , G06F17/30 , G06F11/10
CPC分类号: H04L63/0428 , G06F11/1092 , G06F17/30312 , G06F21/602 , G06F21/606 , G06F21/62 , G06F21/6218 , H04L9/085 , H04L9/3226 , H04L9/3263 , H04L63/04 , H04L63/08 , H04L63/0823 , H04L63/0876 , H04L67/108 , H04L69/14 , H04L2209/80
摘要: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data that may be communicated using multiple communications paths.
-
-
-
-
-
-
-
-
-