发明名称 Secure data parser method and system
摘要 A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data that may be communicated using multiple communications paths.
申请公布号 US9009848(B2) 申请公布日期 2015.04.14
申请号 US201213468605 申请日期 2012.05.10
申请人 Security First Corp. 发明人 Orsini Rick L.;O'Hare Mark S.;Davenport Roger;Winick Steven
分类号 G06F7/04;G06F21/60;G06F21/62;H04L9/08;H04L9/32;H04L29/06 主分类号 G06F7/04
代理机构 Ropes & Gray LLP 代理人 Ropes & Gray LLP
主权项 1. A method of presenting data in a secure data storage network, the method comprising: defining a user group capable of accessing data stored in a secure data storage network, the user group including a plurality of users desiring access to a common set of data; associating the user group with a workgroup key; and upon determining that a client device is associated with a user from the user group, presenting, using a hardware processor, a virtual disk to the client device, wherein: the common set of data is secured using the workgroup key,the virtual disk comprises a directory mapped to a plurality of physical storage devices such that physical locations of a plurality of shares are hidden from the client device, andeach of the plurality of shares comprises data units from the common set of data that have been shuffled.
地址 Rancho Santa Margarita CA US