Patents Assigned to Security First Corp.
  • Publication number: 20130254538
    Abstract: The systems and methods of the present invention provide a solution that makes data provably secure and accessible—addressing data security at the bit level—thereby eliminating the need for multiple perimeter hardware and software technologies. Data security is incorporated or weaved directly into the data at the bit level. The systems and methods of the present invention enable enterprise communities of interest to leverage a common enterprise infrastructure. Because security is already woven into the data, this common infrastructure can be used without compromising data security and access control. In some applications, data is authenticated, encrypted, and parsed or split into multiple shares prior to being sent to multiple locations, e.g., a private or public cloud. The data is hidden while in transit to the storage location, and is inaccessible to users who do not have the correct credentials for access.
    Type: Application
    Filed: April 19, 2013
    Publication date: September 26, 2013
    Applicant: SECURITY FIRST CORP.
    Inventors: Rick L. Orsini, Mark S. O'Hare
  • Publication number: 20130246808
    Abstract: The systems and methods of the present invention provide a solution that makes data provably secure and accessible—addressing data security at the bit level—thereby eliminating the need for multiple perimeter hardware and software technologies. Data security is incorporated or weaved directly into the data at the bit level. The systems and methods of the present invention enable enterprise communities of interest to leverage a common enterprise infrastructure. Because security is already woven into the data, this common infrastructure can be used without compromising data security and access control. In some applications, data is authenticated, encrypted, and parsed or split into multiple shares prior to being sent to multiple locations, e.g., a private or public cloud. The data is hidden while in transit to the storage location, and is inaccessible to users who do not have the correct credentials for access.
    Type: Application
    Filed: April 19, 2013
    Publication date: September 19, 2013
    Applicant: SECURITY FIRST CORP.
    Inventors: Rick L. Orsini, Mark S. O'Hare
  • Publication number: 20130246807
    Abstract: The systems and methods of the present invention provide a solution that makes data provably secure and accessible—addressing data security at the bit level—thereby eliminating the need for multiple perimeter hardware and software technologies. Data security is incorporated or weaved directly into the data at the bit level. The systems and methods of the present invention enable enterprise communities of interest to leverage a common enterprise infrastructure. Because security is already woven into the data, this common infrastructure can be used without compromising data security and access control. In some applications, data is authenticated, encrypted, and parsed or split into multiple shares prior to being sent to multiple locations, e.g., a private or public cloud. The data is hidden while in transit to the storage location, and is inaccessible to users who do not have the correct credentials for access.
    Type: Application
    Filed: April 19, 2013
    Publication date: September 19, 2013
    Applicant: SECURITY FIRST CORP.
    Inventors: Rick L. Orsini, Mark S. O'Hare
  • Publication number: 20130246810
    Abstract: The systems and methods of the present invention provide a solution that makes data provably secure and accessible—addressing data security at the bit level—thereby eliminating the need for multiple perimeter hardware and software technologies. Data security is incorporated or weaved directly into the data at the bit level. The systems and methods of the present invention enable enterprise communities of interest to leverage a common enterprise infrastructure. Because security is already woven into the data, this common infrastructure can be used without compromising data security and access control. In some applications, data is authenticated, encrypted, and parsed or split into multiple shares prior to being sent to multiple locations, e.g., a private or public cloud. The data is hidden while in transit to the storage location, and is inaccessible to users who do not have the correct credentials for access.
    Type: Application
    Filed: April 19, 2013
    Publication date: September 19, 2013
    Applicant: SECURITY FIRST CORP.
    Inventors: Rick L. Orsini, Mark S. O'Hare
  • Publication number: 20130212405
    Abstract: The present invention provides a method and system for securing sensitive data from unauthorized access or use. The method and system of the present invention is useful in a wide variety of settings, including commercial settings generally available to the public which may be extremely large or small with respect to the number of users. The method and system of the present invention is also useful in a more private setting, such as with a corporation or governmental agency, as well as between corporation, governmental agencies or any other entity.
    Type: Application
    Filed: March 14, 2013
    Publication date: August 15, 2013
    Applicant: SECURITY FIRST CORP.
    Inventor: Security First Corp.
  • Patent number: 8494969
    Abstract: The invention is a cryptographic server providing interoperability over multiple algorithms, keys, standards, certificate types and issuers, protocols, and the like. Another aspect of the invention is to provide a secure server, or trust engine, having server-centric keys, or in other words, storing cryptographic keys on a server. The server-centric storage of keys provides for user-independent security, portability, availability, and straightforwardness, along with a wide variety of implementation possibilities.
    Type: Grant
    Filed: August 17, 2009
    Date of Patent: July 23, 2013
    Assignee: Security First Corp.
    Inventors: Alexander G. Dickinson, Mark D. Rohrbach, Richard F. Clayton, Gregory H. Stark, Michelle Ferrante
  • Patent number: 8473756
    Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths. A keyed information dispersal algorithm (keyed IDA) may also be used. The key for the keyed IDA may additionally be protected by an external workgroup key, resulting in a multi-factor secret sharing scheme.
    Type: Grant
    Filed: January 7, 2009
    Date of Patent: June 25, 2013
    Assignee: Security First Corp.
    Inventors: Rick L. Orsini, Mark S. O'Hare, Mihir Bellare, Phillip Rogaway
  • Publication number: 20130042105
    Abstract: Two approaches are provided for distributing trust among a set of certificate authorities. Each approach may be used to secure data in motion. One approach provides methods and systems in which the secure data parser is used to distribute trust in a set of certificate authorities during initial negotiation (e.g., the key establishment phase) of a connection between two devices. Another approach provides methods and systems in which the secure data parser is used to disperse packets of data into shares. A set of tunnels is established within a communication channel using a set of certificate authorities, keys developed during the establishment of the tunnels are used to encrypt shares of data for each of the tunnels, and the shares of data are transmitted through each of the tunnels. Accordingly, trust is distributed among a set of certificate authorities in the structure of the communication channel itself.
    Type: Application
    Filed: August 20, 2012
    Publication date: February 14, 2013
    Applicant: Security First Corp.
    Inventors: Rick L. Orsini, Mark S. O'Hare, Stephen C. Bono, Gabriel D. Landau, Seth James Nielson
  • Publication number: 20130013931
    Abstract: Systems and methods are provided for securely sharing data. A processor forms two or more shares of a data set encrypted with a symmetric key, the data set associated with a first user device, and causes the encrypted data set shares to be stored separately from each other in at least one remote storage location. The processor generates first and second encrypted keys by encrypting data indicative of the symmetric key with a first asymmetric key of first and second asymmetric key pairs associated with the first user device and a second user device, respectively, and causes the encrypted key to be stored in the at least one storage location. To restore the data set, a predetermined number of the two or more encrypted data set shares and at least one of the second asymmetric keys of the first and second asymmetric key pairs are needed.
    Type: Application
    Filed: March 6, 2012
    Publication date: January 10, 2013
    Applicant: Security First Corp.
    Inventors: Mark S. O'Hare, Rich L. Orsini, Don Martin
  • Publication number: 20120331088
    Abstract: Systems and methods are provided for directing a client computing device to data portions stored on a plurality of storage locations. A registration/authentication server receives a request from a client computing device to retrieve portions of data stored at multiple storage locations. The registration/authentication server provides pointers to available storage locations to the client computing device based on criteria, whereupon the client computing device may retrieve the data portions and reconstitute a desired data set.
    Type: Application
    Filed: June 1, 2012
    Publication date: December 27, 2012
    Applicant: SECURITY FIRST CORP.
    Inventors: Mark S. O'Hare, Rick L. Orsini, Don Martin, Russ Fulford
  • Patent number: 8332638
    Abstract: The present invention provides a method and system for securing sensitive data from unauthorized access or use. The method and system of the present invention is useful in a wide variety of settings, including commercial settings generally available to the public which may be extremely large or small with respect to the number of users. The method and system of the present invention is also useful in a more private setting, such as with a corporation or governmental agency, as well as between corporation, governmental agencies or any other entity.
    Type: Grant
    Filed: February 17, 2012
    Date of Patent: December 11, 2012
    Assignee: Security First Corp.
    Inventors: Rick L. Orsini, John VanZandt, Mark S. O'Hare, Roger S. Davenport
  • Publication number: 20120255035
    Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data that may be communicated using multiple communications paths.
    Type: Application
    Filed: May 10, 2012
    Publication date: October 4, 2012
    Applicant: Security First Corp.
    Inventors: Rick L. Orsini, Mark S. O'Hare, Roger Davenport, Steven Winick
  • Publication number: 20120255034
    Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data that may be communicated using multiple communications paths.
    Type: Application
    Filed: May 10, 2012
    Publication date: October 4, 2012
    Applicant: SECURITY FIRST CORP.
    Inventors: Rick L. Orsini, Mark S. O'Hare, Roger Davenport, Steven Winick
  • Patent number: 8271802
    Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
    Type: Grant
    Filed: February 10, 2012
    Date of Patent: September 18, 2012
    Assignee: Security First Corp.
    Inventors: Rick L. Orsini, Mark S. O'Hare, Roger S. Davenport, Steven Winick
  • Patent number: 8266438
    Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
    Type: Grant
    Filed: October 25, 2005
    Date of Patent: September 11, 2012
    Assignee: Security First Corp.
    Inventors: Rick L. Orsini, Mark S. O'Hare, Roger Davenport, Steven Winick
  • Publication number: 20120226904
    Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data that may be communicated using multiple communications paths.
    Type: Application
    Filed: May 10, 2012
    Publication date: September 6, 2012
    Applicant: SECURITY FIRST CORP.
    Inventors: Rick L. Orsini, Mark S. O'Hare, Roger Davenport, Steven Winick
  • Publication number: 20120221855
    Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data that may be communicated using multiple communications paths.
    Type: Application
    Filed: May 10, 2012
    Publication date: August 30, 2012
    Applicant: SECURITY FIRST CORP.
    Inventors: Rick L. Orsini, Mark S. O'Hare, Roger Davenport, Steven Winick
  • Publication number: 20120221854
    Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data that may be communicated using multiple communications paths.
    Type: Application
    Filed: May 10, 2012
    Publication date: August 30, 2012
    Applicant: SECURITY FIRST CORP.
    Inventors: Rick L. Orsini, Mark S. O'Hare, Roger Davenport, Steven Winick
  • Publication number: 20120222134
    Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data that may be communicated using multiple communications paths.
    Type: Application
    Filed: May 10, 2012
    Publication date: August 30, 2012
    Applicant: SECURITY FIRST CORP.
    Inventors: Rick L. Orsini, Mark S. O'Hare, Roger Davenport, Steven Winick
  • Publication number: 20120221856
    Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data that may be communicated using multiple communications paths.
    Type: Application
    Filed: May 10, 2012
    Publication date: August 30, 2012
    Applicant: SECURITY FIRST CORP.
    Inventors: Rick L. Orsini, Mark S. O'Hare, Roger Davenport, Steven Winick