发明名称 SECURE FILE SHARING METHOD AND SYSTEM
摘要 Systems and methods are provided for securely sharing data. A processor forms two or more shares of a data set encrypted with a symmetric key, the data set associated with a first user device, and causes the encrypted data set shares to be stored separately from each other in at least one remote storage location. The processor generates first and second encrypted keys by encrypting data indicative of the symmetric key with a first asymmetric key of first and second asymmetric key pairs associated with the first user device and a second user device, respectively, and causes the encrypted key to be stored in the at least one storage location. To restore the data set, a predetermined number of the two or more encrypted data set shares and at least one of the second asymmetric keys of the first and second asymmetric key pairs are needed.
申请公布号 US2015317487(A1) 申请公布日期 2015.11.05
申请号 US201514749172 申请日期 2015.06.24
申请人 Security First Corp. 发明人 O'Hare Mark S.;Orsini Rick L.;Martin Don
分类号 G06F21/62;H04L29/06;H04L29/08;H04L9/08 主分类号 G06F21/62
代理机构 代理人
主权项 1. A method for securely sharing data, the method steps implemented by a programmed computer system, comprising: forming two or more shares of an encrypted data set, the encrypted data set representative of a data set associated with a first user device and encrypted with a symmetric key, and each encrypted data set share comprising a portion of data from the encrypted data set; causing the two or more encrypted data set shares to be stored separately from each other in at least one storage location; generating a first encrypted key by encrypting data indicative of the symmetric key with a first asymmetric key of a first asymmetric key pair, the first asymmetric key pair associated with the first user device; generating a second encrypted key by encrypting data indicative of the symmetric key with a first asymmetric key of a second asymmetric key pair, the second asymmetric key pair associated with a second user device; and causing the first and second encrypted keys to be stored in the at least one storage location, wherein the at least one storage location is remote to both the first and second user devices and wherein a predetermined number of the two or more encrypted data set shares and at least one of a second asymmetric key of the first asymmetric key pair and a second asymmetric key of the second asymmetric key pair are needed to restore the data set.
地址 Rancho Santa Margarita CA US