发明名称 Computer program and method for biometrically secured, transparent encryption and decryption
摘要 A computer program for enabling secured, transparent encryption and decryption provides a user interface that allows a user to drag and drop files into and out of a secure repository and automatically encrypts files transferred into the repository and automatically decrypts files transferred out of the repository. The user can transfer file folders into the repository, wherein the program encrypts all of the files within the folder and retains the original file/folder structure, such that individual files can be moved within the repository, moved out of the repository, and opened or executed directly from the repository. The program requires the user to submit biometric data and grants access to the secure repository only if the biometric data is authenticated. The program generates an encryption key based at least in part on biometric data received from the user. Additionally, the program destroys the key after termination of each encryption/decryption session.
申请公布号 US8799407(B2) 申请公布日期 2014.08.05
申请号 US201313867832 申请日期 2013.04.22
申请人 Ceelox Patents, LLC 发明人 Pizano Erix
分类号 G06F15/16 主分类号 G06F15/16
代理机构 Erise IP, P.A. 代理人 Erise IP, P.A.
主权项 1. A non-transitory computer-readable storage medium with an executable program stored thereon for enabling a storage system having a secure repository for storage of files, wherein the secure repository is associated with information associated with a security template of a user for authentication of the user's identity, wherein the program instructs at least one processor to perform the following steps: receive information associated with an authentication template of the user to access the secure repository during a session; compare the information associated with the authentication template with the information associated with the security template; upon the information associated with the authentication template correlating with the information associated with the security template, generate a key to use for encrypting at least one file stored within the secure repository during the session or decrypting at least one file removed from the secure repository during the session; receive an instruction from the user to transfer at least one user file to or from the secure repository; if the received instruction is to transfer the user file to the secure repository, encrypt the user file using said generated key and store the user file in the secure repository, wherein each user file stored in the secure repository is separately encrypted, wherein the user file is encrypted and stored in the secure repository automatically upon receipt of the user's instruction to transfer the user file to the secure repository and with no further action from the user, such that the user does not have to request or prompt encryption of the file; if the received instruction is to transfer the user file from the secure repository, decrypt the user file using said generated key and remove the user file from the secure repository, wherein the user file is decrypted and removed from the secure repository automatically upon receipt of the user's instruction to transfer the user file from the secure repository and with no further action from the user, such that the user does not have to request or prompt decryption of the file; terminate the session upon an event; and destroy the key in association with terminating the session, such that only the information associated with said security template is preserved.
地址 Overland Park KS US