Patents Assigned to Security First Corp.
  • Patent number: 9294444
    Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
    Type: Grant
    Filed: February 10, 2012
    Date of Patent: March 22, 2016
    Assignee: Security First Corp.
    Inventors: Mark S. O'Hare, Rick L. Orsini, Roger S. Davenport, Steven Winick
  • Patent number: 9275071
    Abstract: Systems and methods are provided for transmitting data to at least one storage system. A request is received to store a data set in a storage location. In response, a first plurality of shares is generated, each containing a distribution of data from the data set, and at least one share is stored in a local memory configured for backup in at least one remote storage system. At least one share is transmitted to the at least one remote storage system. Systems and methods are also provided for improving data availability. In response to a restoration event, if insufficient shares of data are available to reconstruct a data set, a read instruction in a journaling message is transmitted to a remote storage system requesting an additional share. The additional share is received and stored in a local storage, and the data set is reconstructed.
    Type: Grant
    Filed: August 12, 2011
    Date of Patent: March 1, 2016
    Assignee: Security First Corp.
    Inventors: Mark S. O'Hare, Rick L. Orsini, Don Martin
  • Patent number: 9264224
    Abstract: Systems and methods are provided for creating and using a sharable file-level key to secure data files. The file-level key is generated based on a workgroup key associated with the data file and unique information associated with the data file. The file-level key may be used to encrypt and split data. Systems and methods are also provided for sharing data without replicating the data on an end user machine. Data is encrypted and split across an external/consumer network and an enterprise/producer network. Access to the data is provided using a computing image generated by a server in the enterprise/producer network and then distributed to end users of the external/consumer network. This computing image may include preloaded files that provide pointers to the data. No access or replication of the data on the enterprise/producer network is needed in order for a user of the external/consumer network to access the data.
    Type: Grant
    Filed: April 8, 2014
    Date of Patent: February 16, 2016
    Assignee: Security First Corp.
    Inventors: Mark S. O'Hare, Rick L. Orsini, Gabriel D. Landau, Matthew Staker, William Yakamovich
  • Patent number: 9213857
    Abstract: The systems and methods of the present invention provide a solution that makes data provably secure and accessible—addressing data security at the bit level—thereby eliminating the need for multiple perimeter hardware and software technologies. Data security is incorporated or weaved directly into the data at the bit level. The systems and methods of the present invention enable enterprise communities of interest to leverage a common enterprise infrastructure. Because security is already woven into the data, this common infrastructure can be used without compromising data security and access control. In some applications, data is authenticated, encrypted, and parsed or split into multiple shares prior to being sent to multiple locations, e.g., a private or public cloud. The data is hidden while in transit to the storage location, and is inaccessible to users who do not have the correct credentials for access.
    Type: Grant
    Filed: April 19, 2013
    Date of Patent: December 15, 2015
    Assignee: Security First Corp.
    Inventors: Mark S. O'Hare, Rick L. Orsini
  • Patent number: 9215218
    Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser may split or share a data set into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting an original data set into portions of data that may be communicated using one or more communications paths. Secure workgroup communication is supported through the secure distribution and management of a workgroup key for use with the secure data parser.
    Type: Grant
    Filed: February 14, 2014
    Date of Patent: December 15, 2015
    Assignee: Security First Corp.
    Inventors: Mark S. O'Hare, Rick L. Orsini, Stephen C. Bono, Matthew D. Green, Gabriel D. Landau, Roger S. Davenport
  • Patent number: 9195839
    Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
    Type: Grant
    Filed: February 10, 2011
    Date of Patent: November 24, 2015
    Assignee: Security First Corp.
    Inventors: Mark S. O'Hare, Rick L. Orsini, Don Martin
  • Patent number: 9177159
    Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
    Type: Grant
    Filed: June 11, 2013
    Date of Patent: November 3, 2015
    Assignee: Security First Corp.
    Inventors: Mark S. O'Hare, Rick L. Orsini, Roger S. Davenport, Steven Winick
  • Patent number: 9165137
    Abstract: Systems and methods are provided for securing data in virtual machine computing environments. A request is received for a security operation from a first virtual machine operating in a host operating system of a first device. In response to receiving the request, a first security module executes the security operation, the first security module implemented in a kernel of the host operating system. The result of the security operation is provided to the first virtual machine.
    Type: Grant
    Filed: August 18, 2011
    Date of Patent: October 20, 2015
    Assignee: Security First Corp.
    Inventors: Mark S. O'Hare, Rick L. Orsini, John Robert Mumaugh, Matt Staker
  • Patent number: 9135456
    Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
    Type: Grant
    Filed: August 29, 2014
    Date of Patent: September 15, 2015
    Assignee: Security First Corp.
    Inventors: Mark S. O'Hare, Rick L. Orsini, Roger S. Davenport, Steven Winick
  • Patent number: 9098718
    Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths. A keyed information dispersal algorithm (keyed IDA) may also be used. The key for the keyed IDA may additionally be protected by an external workgroup key, resulting in a multi-factor secret sharing scheme.
    Type: Grant
    Filed: May 28, 2013
    Date of Patent: August 4, 2015
    Assignee: Security First Corp.
    Inventors: Mark S. O'Hare, Rick L. Orsini, Mihir Bellare, Phillip Rogaway
  • Patent number: 9100186
    Abstract: Systems and methods are provided for securely sharing data. A processor forms two or more shares of a data set encrypted with a symmetric key, the data set associated with a first user device, and causes the encrypted data set shares to be stored separately from each other in at least one remote storage location. The processor generates first and second encrypted keys by encrypting data indicative of the symmetric key with a first asymmetric key of first and second asymmetric key pairs associated with the first user device and a second user device, respectively, and causes the encrypted key to be stored in the at least one storage location. To restore the data set, a predetermined number of the two or more encrypted data set shares and at least one of the second asymmetric keys of the first and second asymmetric key pairs are needed.
    Type: Grant
    Filed: March 6, 2012
    Date of Patent: August 4, 2015
    Assignee: Security First Corp.
    Inventors: Mark S. O'Hare, Rick L. Orsini, Don Martin
  • Patent number: 9064127
    Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing data in and communicating data with cloud computing resources. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security.
    Type: Grant
    Filed: November 18, 2013
    Date of Patent: June 23, 2015
    Assignee: Security First Corp.
    Inventors: Mark S. O'Hare, Rick L. Orsini, Don Martin
  • Patent number: 9047475
    Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data that may be communicated using multiple communications paths.
    Type: Grant
    Filed: May 10, 2012
    Date of Patent: June 2, 2015
    Assignee: Security First Corp.
    Inventors: Rick L. Orsini, Mark S. O'Hare, Roger Davenport, Steven Winick
  • Patent number: 9015480
    Abstract: Systems and methods are provided for transmitting data for secure storage. For each of two or more data sets, a plurality of shares are generated containing a distribution of data from an encrypted version of the data set. The shares are then stored in a shared memory device, wherein a data set may be reconstructed from a threshold number of the associated plurality of shares using an associated key. Also provided are systems and methods for providing access to secured data. A plurality of shares containing a distribution of data from an encrypted version of a data set are stored in a memory device. A client is provided with a virtual machine that indicates the plurality of shares, and the capability to reconstruct the data set from the plurality of shares using an associated key.
    Type: Grant
    Filed: August 22, 2013
    Date of Patent: April 21, 2015
    Assignee: Security First Corp.
    Inventors: Rick L. Orsini, Mark S. O'Hare, Matt Staker
  • Patent number: 9009848
    Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data that may be communicated using multiple communications paths.
    Type: Grant
    Filed: May 10, 2012
    Date of Patent: April 14, 2015
    Assignee: Security First Corp.
    Inventors: Rick L. Orsini, Mark S. O'Hare, Roger Davenport, Steven Winick
  • Patent number: 8904080
    Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
    Type: Grant
    Filed: December 5, 2007
    Date of Patent: December 2, 2014
    Assignee: Security First Corp.
    Inventors: Don Martin, Rick L. Orsini, Mark S. O'Hare
  • Patent number: 8904194
    Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data that may be communicated using multiple communications paths.
    Type: Grant
    Filed: May 10, 2012
    Date of Patent: December 2, 2014
    Assignee: Security First Corp.
    Inventors: Rick L. Orsini, Mark S. O'Hare, Roger S. Davenport, Steven Winick
  • Patent number: 8898464
    Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser may split or share a data set into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting an original data set into portions of data that may be communicated using one or more communications paths. Secure workgroup communication is supported through the secure distribution and management of a workgroup key for use with the secure data parser.
    Type: Grant
    Filed: June 5, 2013
    Date of Patent: November 25, 2014
    Assignee: Security First Corp.
    Inventors: Stephen C. Bono, Matthew D. Green, Gabriel D. Landau, Rick L. Orsini, Mark S. O'Hare, Roger S. Davenport
  • Publication number: 20140304503
    Abstract: Two approaches are provided for distributing trust among certificate authorities. Each approach may be used to secure data in motion. One approach provides methods and systems in which a secure data parser is used to distribute trust in a set of certificate authorities during initial negotiation (e.g., the key establishment phase) of a connection between two devices. Another approach of the present invention provides methods and systems in which the secure data parser is used to disperse packets of data into shares. A set of tunnels is established within a communication channel using a set of certificate authorities, keys developed during the establishment of the tunnels are used to encrypt shares of data for each of the tunnels, and the shares of data are transmitted through each of the tunnels. Accordingly, trust is distributed among a set of certificate authorities in the structure of the communication channel itself.
    Type: Application
    Filed: April 15, 2014
    Publication date: October 9, 2014
    Applicant: SECURITY FIRST CORP.
    Inventors: Mark S. O'Hare, Rick L. Orsini, Stephen C. Bono, Gabriel D. Landau, Seth James Nielson
  • Publication number: 20140298012
    Abstract: Systems and methods are provided for creating and using a sharable file-level key to secure data files. The file-level key is generated based on a workgroup key associated with the data file and unique information associated with the data file. The file-level key may be used to encrypt and split data. Systems and methods are also provided for sharing data without replicating the data on an end user machine. Data is encrypted and split across an external/consumer network and an enterprise/producer network. Access to the data is provided using a computing image generated by a server in the enterprise/producer network and then distributed to end users of the external/consumer network. This computing image may include preloaded files that provide pointers to the data. No access or replication of the data on the enterprise/producer network is needed in order for a user of the external/consumer network to access the data.
    Type: Application
    Filed: April 8, 2014
    Publication date: October 2, 2014
    Applicant: SECURITY FIRST CORP.
    Inventors: Rick L. Orsini, Mark S. O'Hare, Gabriel D. Landau, Matthew Staker, William Yakamovich