Patents by Inventor Rick Orsini

Rick Orsini has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20110258439
    Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
    Type: Application
    Filed: June 29, 2011
    Publication date: October 20, 2011
    Applicant: Security First Corporation
    Inventors: Rick Orsini, Mark O'Hare, Roger Davenport, Steven Winick
  • Publication number: 20070160198
    Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
    Type: Application
    Filed: November 20, 2006
    Publication date: July 12, 2007
    Applicant: Security First Corporation
    Inventors: Rick Orsini, Mark O'Hare, Roger Davenport, Steven Winick
  • Publication number: 20060177061
    Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
    Type: Application
    Filed: October 25, 2005
    Publication date: August 10, 2006
    Inventors: Rick Orsini, Mark O'Hare, Roger Davenport, Steven Winick