Secure data parser method and system

    公开(公告)号:US11068609B2

    公开(公告)日:2021-07-20

    申请号:US16658506

    申请日:2019-10-21

    摘要: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.

    Systems and methods for securing data in motion

    公开(公告)号:US10068103B2

    公开(公告)日:2018-09-04

    申请号:US13866452

    申请日:2013-04-19

    摘要: The systems and methods of the present invention provide a solution that makes data provably secure and accessible—addressing data security at the bit level—thereby eliminating the need for multiple perimeter hardware and software technologies. Data security is incorporated or weaved directly into the data at the bit level. The systems and methods of the present invention enable enterprise communities of interest to leverage a common enterprise infrastructure. Because security is already woven into the data, this common infrastructure can be used without compromising data security and access control. In some applications, data is authenticated, encrypted, and parsed or split into multiple shares prior to being sent to multiple locations, e.g., a private or public cloud. The data is hidden while in transit to the storage location, and is inaccessible to users who do not have the correct credentials for access.

    Secure file sharing method and system

    公开(公告)号:US10027484B2

    公开(公告)日:2018-07-17

    申请号:US14749172

    申请日:2015-06-24

    摘要: Systems and methods are provided for securely sharing data. A processor forms two or more shares of a data set encrypted with a symmetric key, the data set associated with a first user device, and causes the encrypted data set shares to be stored separately from each other in at least one remote storage location. The processor generates first and second encrypted keys by encrypting data indicative of the symmetric key with a first asymmetric key of first and second asymmetric key pairs associated with the first user device and a second user device, respectively, and causes the encrypted key to be stored in the at least one storage location. To restore the data set, a predetermined number of the two or more encrypted data set shares and at least one of the second asymmetric keys of the first and second asymmetric key pairs are needed.

    Systems and methods for securing data in motion
    8.
    发明授权
    Systems and methods for securing data in motion 有权
    确保数据运动的系统和方法

    公开(公告)号:US09516002B2

    公开(公告)日:2016-12-06

    申请号:US14253588

    申请日:2014-04-15

    摘要: Two approaches are provided for distributing trust among certificate authorities. Each approach may be used to secure data in motion. One approach provides methods and systems in which a secure data parser is used to distribute trust in a set of certificate authorities during initial negotiation (e.g., the key establishment phase) of a connection between two devices. Another approach of the present invention provides methods and systems in which the secure data parser is used to disperse packets of data into shares. A set of tunnels is established within a communication channel using a set of certificate authorities, keys developed during the establishment of the tunnels are used to encrypt shares of data for each of the tunnels, and the shares of data are transmitted through each of the tunnels. Accordingly, trust is distributed among a set of certificate authorities in the structure of the communication channel itself.

    摘要翻译: 提供了两种方法,用于在证书颁发机构之间分配信任。 每种方法都可用于保护运动中的数据。 一种方法提供了方法和系统,其中安全数据解析器用于在两个设备之间的连接的初始协商(例如,密钥建立阶段)期间分发一组证书颁发机构中的信任。 本发明的另一种方法提供了使用安全数据解析器将数据包分散到共享中的方法和系统。 在通信信道内建立一组隧道,使用一组证书机构,在建立隧道期间开发的密钥用于加密每条隧道的数据共享,数据共享通过每个隧道传输 。 因此,在通信信道本身的结构中的一组认证机构中分配信任。

    Systems and methods for secure data sharing
    9.
    发明授权
    Systems and methods for secure data sharing 有权
    用于安全数据共享的系统和方法

    公开(公告)号:US09264224B2

    公开(公告)日:2016-02-16

    申请号:US14247971

    申请日:2014-04-08

    IPC分类号: G06F21/62 H04L9/08 H04L9/32

    摘要: Systems and methods are provided for creating and using a sharable file-level key to secure data files. The file-level key is generated based on a workgroup key associated with the data file and unique information associated with the data file. The file-level key may be used to encrypt and split data. Systems and methods are also provided for sharing data without replicating the data on an end user machine. Data is encrypted and split across an external/consumer network and an enterprise/producer network. Access to the data is provided using a computing image generated by a server in the enterprise/producer network and then distributed to end users of the external/consumer network. This computing image may include preloaded files that provide pointers to the data. No access or replication of the data on the enterprise/producer network is needed in order for a user of the external/consumer network to access the data.

    摘要翻译: 提供了系统和方法来创建和使用可共享的文件级密钥来保护数据文件。 基于与数据文件相关联的工作组密钥和与数据文件相关联的唯一信息生成文件级密钥。 文件级密钥可用于加密和分割数据。 还提供了系统和方法来共享数据,而不在最终用户机器上复制数据。 数据在外部/消费者网络和企业/生产者网络上进行加密和拆分。 使用由企业/生产者网络中的服务器生成的计算图像来提供对数据的访问,然后分发给外部/消费者网络的最终用户。 该计算图像可以包括提供指向数据的指针的预加载文件。 为了外部/消费者网络的用户访问数据,不需要对企业/生产者网络上的数据进行访问或复制。

    Systems and methods for securing data in motion
    10.
    发明授权
    Systems and methods for securing data in motion 有权
    确保数据运动的系统和方法

    公开(公告)号:US09213857B2

    公开(公告)日:2015-12-15

    申请号:US13866411

    申请日:2013-04-19

    摘要: The systems and methods of the present invention provide a solution that makes data provably secure and accessible—addressing data security at the bit level—thereby eliminating the need for multiple perimeter hardware and software technologies. Data security is incorporated or weaved directly into the data at the bit level. The systems and methods of the present invention enable enterprise communities of interest to leverage a common enterprise infrastructure. Because security is already woven into the data, this common infrastructure can be used without compromising data security and access control. In some applications, data is authenticated, encrypted, and parsed or split into multiple shares prior to being sent to multiple locations, e.g., a private or public cloud. The data is hidden while in transit to the storage location, and is inaccessible to users who do not have the correct credentials for access.

    摘要翻译: 本发明的系统和方法提供了一种解决方案,使得数据可靠地安全和可访问 - 在位级别处理数据安全性,从而消除对多周边硬件和软件技术的需要。 将数据安全性直接并入或编织在位级别的数据中。 本发明的系统和方法使企业社区能够利用共同的企业基础架构。 由于安全性已经被编入数据,因此可以使用这种通用的基础架构,而不会影响数据安全性和访问控制。 在某些应用中,数据在被发送到多个位置(例如私有云或公共云)之前被认证,加密和解析或分割成多个共享。 数据在传输到存储位置时被隐藏,并且对于没有正确凭据进行访问的用户无法访问。