Patents by Inventor Seth James Nielson

Seth James Nielson has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11032252
    Abstract: A device stores a first portion of a database, which is distributed across communication devices of a network, and to authenticate a first interaction with a second device: sends a first ID to the second device to authenticate itself with the second device; receives a second ID from the second device; retrieve, using the second ID, a public key associated with one of the first portion of the database or a second portion of the database stored in a third device, which has a third address that is numerically within a threshold value of a first address of the device; and verify, based on a permission stored in relation to the public key, that the second device is authorized to engage in the first interaction with the device.
    Type: Grant
    Filed: January 2, 2019
    Date of Patent: June 8, 2021
    Assignee: SYCCURE, INC.
    Inventors: Seth James Nielson, Thomas Capola
  • Publication number: 20190207912
    Abstract: A device stores a first portion of a database, which is distributed across communication devices of a network, and to authenticate a first interaction with a second device: sends a first ID to the second device to authenticate itself with the second device; receives a second ID from the second device; retrieve, using the second ID, a public key associated with one of the first portion of the database or a second portion of the database stored in a third device, which has a third address that is numerically within a threshold value of a first address of the device; and verify, based on a permission stored in relation to the public key, that the second device is authorized to engage in the first interaction with the device.
    Type: Application
    Filed: January 2, 2019
    Publication date: July 4, 2019
    Inventors: Seth James Nielson, Thomas Capola
  • Patent number: 9516002
    Abstract: Two approaches are provided for distributing trust among certificate authorities. Each approach may be used to secure data in motion. One approach provides methods and systems in which a secure data parser is used to distribute trust in a set of certificate authorities during initial negotiation (e.g., the key establishment phase) of a connection between two devices. Another approach of the present invention provides methods and systems in which the secure data parser is used to disperse packets of data into shares. A set of tunnels is established within a communication channel using a set of certificate authorities, keys developed during the establishment of the tunnels are used to encrypt shares of data for each of the tunnels, and the shares of data are transmitted through each of the tunnels. Accordingly, trust is distributed among a set of certificate authorities in the structure of the communication channel itself.
    Type: Grant
    Filed: April 15, 2014
    Date of Patent: December 6, 2016
    Assignee: Security First Corp.
    Inventors: Mark S. O'Hare, Rick L. Orsini, Stephen C. Bono, Gabriel D. Landau, Seth James Nielson
  • Publication number: 20140310516
    Abstract: Two approaches are provided for distributing trust among certificate authorities. Each approach may be used to secure data in motion. One approach provides methods and systems in which a secure data parser is used to distribute trust in a set of certificate authorities during initial negotiation (e.g., the key establishment phase) of a connection between two devices. Another approach of the present invention provides methods and systems in which the secure data parser is used to disperse packets of data into shares. A set of tunnels is established within a communication channel using a set of certificate authorities, keys developed during the establishment of the tunnels are used to encrypt shares of data for each of the tunnels, and the shares of data are transmitted through each of the tunnels. Accordingly, trust is distributed among a set of certificate authorities in the structure of the communication channel itself.
    Type: Application
    Filed: June 27, 2014
    Publication date: October 16, 2014
    Inventors: Mark S. O'Hare, Rick L. Orsini, Stephen C. Bono, Gabriel D. Landau, Seth James Nielson
  • Publication number: 20140304503
    Abstract: Two approaches are provided for distributing trust among certificate authorities. Each approach may be used to secure data in motion. One approach provides methods and systems in which a secure data parser is used to distribute trust in a set of certificate authorities during initial negotiation (e.g., the key establishment phase) of a connection between two devices. Another approach of the present invention provides methods and systems in which the secure data parser is used to disperse packets of data into shares. A set of tunnels is established within a communication channel using a set of certificate authorities, keys developed during the establishment of the tunnels are used to encrypt shares of data for each of the tunnels, and the shares of data are transmitted through each of the tunnels. Accordingly, trust is distributed among a set of certificate authorities in the structure of the communication channel itself.
    Type: Application
    Filed: April 15, 2014
    Publication date: October 9, 2014
    Applicant: SECURITY FIRST CORP.
    Inventors: Mark S. O'Hare, Rick L. Orsini, Stephen C. Bono, Gabriel D. Landau, Seth James Nielson
  • Publication number: 20140201538
    Abstract: Systems and methods are provided for securing data. A processing device receives a data set and identifies a first subset of data from a first dimension of a multi-dimensional representation of the data set. The processing device encrypts the first subset of data using a first encryption technique to yield a first encrypted subset of data and replaces the first subset of data in the multi-dimensional representation of the data set with the first subset of encrypted data. The processing device then identifies a second subset of data from a second dimension of the multi-dimensional representation of the data set, with the second subset of data including at least a portion of the first subset of encrypted data, and encrypts the second subset of data using a second encryption technique to yield a second encrypted subset of data.
    Type: Application
    Filed: January 27, 2014
    Publication date: July 17, 2014
    Applicant: Security First Corp.
    Inventors: Mark S. O'Hare, Rick L. Orsini, Stephen C. Bono, Gabriel D. Landau, Seth James Nielson
  • Patent number: 8745379
    Abstract: Two approaches are provided for distributing trust among a set of certificate authorities. Each approach may be used to secure data in motion. One approach provides methods and systems in which the secure data parser is used to distribute trust in a set of certificate authorities during initial negotiation (e.g., the key establishment phase) of a connection between two devices. Another approach provides methods and systems in which the secure data parser is used to disperse packets of data into shares. A set of tunnels is established within a communication channel using a set of certificate authorities, keys developed during the establishment of the tunnels are used to encrypt shares of data for each of the tunnels, and the shares of data are transmitted through each of the tunnels. Accordingly, trust is distributed among a set of certificate authorities in the structure of the communication channel itself.
    Type: Grant
    Filed: August 20, 2012
    Date of Patent: June 3, 2014
    Assignee: Security First Corp.
    Inventors: Rick L. Orsini, Mark S. O'Hare, Stephen C. Bono, Gabriel D. Landau, Seth James Nielson
  • Patent number: 8745372
    Abstract: Systems and methods are provided for distributing trust among a set of certificate authorities. One approach provides methods and systems in which the secure data parser is used to distribute trust in a set of certificate authorities during initial negotiation of a connection between two devices. Another approach provides methods and systems in which the secure data parser is used to disperse packets of data into shares. A set of tunnels is established within a communication channel using a set of certificate authorities, keys developed during the establishment of the tunnels are used to encrypt shares of data, and the shares of data are transmitted through each of the tunnels.
    Type: Grant
    Filed: November 24, 2010
    Date of Patent: June 3, 2014
    Assignee: Security First Corp.
    Inventors: Rick L. Orsini, Mark S. O'Hare, Stephen C. Bono, Gabriel D. Landau, Seth James Nielson
  • Patent number: 8677148
    Abstract: Systems and methods are provided for securing data. A processing device receives a data set and identifies a first subset of data from a first dimension of a multi-dimensional representation of the data set. The processing device encrypts the first subset of data using a first encryption technique to yield a first encrypted subset of data and replaces the first subset of data in the multi-dimensional representation of the data set with the first subset of encrypted data. The processing device then identifies a second subset of data from a second dimension of the multi-dimensional representation of the data set, with the second subset of data including at least a portion of the first subset of encrypted data, and encrypts the second subset of data using a second encryption technique to yield a second encrypted subset of data.
    Type: Grant
    Filed: January 27, 2012
    Date of Patent: March 18, 2014
    Assignee: Security First Corp.
    Inventors: Mark S. O'Hare, Rick L. Orsini, Stephen C. Bono, Gabriel D. Landau, Seth James Nielson
  • Publication number: 20130042105
    Abstract: Two approaches are provided for distributing trust among a set of certificate authorities. Each approach may be used to secure data in motion. One approach provides methods and systems in which the secure data parser is used to distribute trust in a set of certificate authorities during initial negotiation (e.g., the key establishment phase) of a connection between two devices. Another approach provides methods and systems in which the secure data parser is used to disperse packets of data into shares. A set of tunnels is established within a communication channel using a set of certificate authorities, keys developed during the establishment of the tunnels are used to encrypt shares of data for each of the tunnels, and the shares of data are transmitted through each of the tunnels. Accordingly, trust is distributed among a set of certificate authorities in the structure of the communication channel itself.
    Type: Application
    Filed: August 20, 2012
    Publication date: February 14, 2013
    Applicant: Security First Corp.
    Inventors: Rick L. Orsini, Mark S. O'Hare, Stephen C. Bono, Gabriel D. Landau, Seth James Nielson
  • Publication number: 20120198241
    Abstract: Systems and methods are provided for securing data. A processing device receives a data set and identifies a first subset of data from a first dimension of a multi-dimensional representation of the data set. The processing device encrypts the first subset of data using a first encryption technique to yield a first encrypted subset of data and replaces the first subset of data in the multi-dimensional representation of the data set with the first subset of encrypted data. The processing device then identifies a second subset of data from a second dimension of the multi-dimensional representation of the data set, with the second subset of data including at least a portion of the first subset of encrypted data, and encrypts the second subset of data using a second encryption technique to yield a second encrypted subset of data.
    Type: Application
    Filed: January 27, 2012
    Publication date: August 2, 2012
    Applicant: Security First Corp.
    Inventors: Mark S. O'Hare, Rick L. Orsini, Stephen C. Bono, Gabriel D. Landau, Seth James Nielson
  • Publication number: 20110202755
    Abstract: Two approaches are provided for distributing trust among a set of certificate authorities. Both approaches are equally secure. In each approach, a secure data parser is integrated with any suitable encryption technology. Each approach may be used to secure data in motion. One approach provides methods and systems in which the secure data parser is used to distribute trust in a set of certificate authorities during initial negotiation (e.g., the key establishment phase) of a connection between two devices. Another approach of the present invention provides methods and systems in which the secure data parser is used to disperse packets of data into shares. A set of tunnels is established within a communication channel using a set of certificate authorities, keys developed during the establishment of the tunnels are used to encrypt shares of data for each of the tunnels, and the shares of data are transmitted through each of the tunnels.
    Type: Application
    Filed: November 24, 2010
    Publication date: August 18, 2011
    Applicant: Security First Corp.
    Inventors: RICK L. ORSINI, Mark S. O'Hare, Stephen C. Bono, Gabriel D. Landau, Seth James Nielson