CN101375284B - 安全数据分析方法和系统 - Google Patents
安全数据分析方法和系统 Download PDFInfo
- Publication number
- CN101375284B CN101375284B CN2005800418685A CN200580041868A CN101375284B CN 101375284 B CN101375284 B CN 101375284B CN 2005800418685 A CN2005800418685 A CN 2005800418685A CN 200580041868 A CN200580041868 A CN 200580041868A CN 101375284 B CN101375284 B CN 101375284B
- Authority
- CN
- China
- Prior art keywords
- data
- authentication
- engine
- user
- key
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Fee Related
Links
- 238000000034 method Methods 0.000 title claims description 230
- 238000004891 communication Methods 0.000 claims abstract description 98
- 230000008569 process Effects 0.000 claims description 82
- 230000005540 biological transmission Effects 0.000 claims description 66
- 238000009826 distribution Methods 0.000 claims description 11
- 230000002093 peripheral effect Effects 0.000 claims description 6
- 238000000926 separation method Methods 0.000 claims description 6
- 230000001413 cellular effect Effects 0.000 claims description 3
- 230000008867 communication pathway Effects 0.000 claims 1
- 238000012545 processing Methods 0.000 description 137
- 230000006870 function Effects 0.000 description 110
- 230000007246 mechanism Effects 0.000 description 106
- 238000013475 authorization Methods 0.000 description 100
- 238000013500 data storage Methods 0.000 description 88
- 238000003860 storage Methods 0.000 description 64
- 238000005516 engineering process Methods 0.000 description 53
- 238000004422 calculation algorithm Methods 0.000 description 40
- 230000008878 coupling Effects 0.000 description 36
- 238000010168 coupling process Methods 0.000 description 36
- 238000005859 coupling reaction Methods 0.000 description 36
- 238000010586 diagram Methods 0.000 description 34
- 238000004458 analytical method Methods 0.000 description 31
- 238000005520 cutting process Methods 0.000 description 23
- 238000007726 management method Methods 0.000 description 23
- 230000011218 segmentation Effects 0.000 description 22
- JEIPFZHSYJVQDO-UHFFFAOYSA-N ferric oxide Chemical compound O=[Fe]O[Fe]=O JEIPFZHSYJVQDO-UHFFFAOYSA-N 0.000 description 17
- 238000005192 partition Methods 0.000 description 15
- 238000012360 testing method Methods 0.000 description 15
- 230000009471 action Effects 0.000 description 12
- 230000008859 change Effects 0.000 description 10
- 230000004044 response Effects 0.000 description 10
- 230000008901 benefit Effects 0.000 description 9
- 238000006243 chemical reaction Methods 0.000 description 9
- 238000012856 packing Methods 0.000 description 9
- 238000011084 recovery Methods 0.000 description 9
- 241001269238 Data Species 0.000 description 8
- 238000009434 installation Methods 0.000 description 8
- 238000004166 bioassay Methods 0.000 description 6
- 238000013461 design Methods 0.000 description 6
- 230000002452 interceptive effect Effects 0.000 description 6
- 239000000047 product Substances 0.000 description 6
- 230000001965 increasing effect Effects 0.000 description 5
- 230000000670 limiting effect Effects 0.000 description 5
- 238000012423 maintenance Methods 0.000 description 5
- 230000005055 memory storage Effects 0.000 description 5
- 238000012986 modification Methods 0.000 description 5
- 230000004048 modification Effects 0.000 description 5
- 210000001525 retina Anatomy 0.000 description 5
- 238000012546 transfer Methods 0.000 description 5
- 238000013474 audit trail Methods 0.000 description 4
- 238000004364 calculation method Methods 0.000 description 4
- 230000007613 environmental effect Effects 0.000 description 4
- 238000011156 evaluation Methods 0.000 description 4
- 238000007689 inspection Methods 0.000 description 4
- 108020004414 DNA Proteins 0.000 description 3
- 239000002131 composite material Substances 0.000 description 3
- 235000014510 cooky Nutrition 0.000 description 3
- 238000007405 data analysis Methods 0.000 description 3
- 230000000694 effects Effects 0.000 description 3
- 238000005538 encapsulation Methods 0.000 description 3
- 230000002349 favourable effect Effects 0.000 description 3
- 230000000977 initiatory effect Effects 0.000 description 3
- 238000012544 monitoring process Methods 0.000 description 3
- 230000002829 reductive effect Effects 0.000 description 3
- GOLXNESZZPUPJE-UHFFFAOYSA-N spiromesifen Chemical compound CC1=CC(C)=CC(C)=C1C(C(O1)=O)=C(OC(=O)CC(C)(C)C)C11CCCC1 GOLXNESZZPUPJE-UHFFFAOYSA-N 0.000 description 3
- 230000002792 vascular Effects 0.000 description 3
- 102100029716 DnaJ homolog subfamily A member 3, mitochondrial Human genes 0.000 description 2
- 101000866012 Homo sapiens DnaJ homolog subfamily A member 3, mitochondrial Proteins 0.000 description 2
- 101001112162 Homo sapiens Kinetochore protein NDC80 homolog Proteins 0.000 description 2
- 102100023890 Kinetochore protein NDC80 homolog Human genes 0.000 description 2
- 230000033228 biological regulation Effects 0.000 description 2
- 230000015572 biosynthetic process Effects 0.000 description 2
- 239000003795 chemical substances by application Substances 0.000 description 2
- 230000000052 comparative effect Effects 0.000 description 2
- 239000006185 dispersion Substances 0.000 description 2
- 230000009977 dual effect Effects 0.000 description 2
- 239000004744 fabric Substances 0.000 description 2
- 230000001815 facial effect Effects 0.000 description 2
- 238000009940 knitting Methods 0.000 description 2
- 239000000463 material Substances 0.000 description 2
- 230000003287 optical effect Effects 0.000 description 2
- 230000009467 reduction Effects 0.000 description 2
- 238000007789 sealing Methods 0.000 description 2
- 238000000638 solvent extraction Methods 0.000 description 2
- 241000238557 Decapoda Species 0.000 description 1
- 208000035126 Facies Diseases 0.000 description 1
- 244000188472 Ilex paraguariensis Species 0.000 description 1
- 206010038743 Restlessness Diseases 0.000 description 1
- 101000896740 Solanum tuberosum Cysteine protease inhibitor 9 Proteins 0.000 description 1
- -1 TID2 Proteins 0.000 description 1
- 241001414989 Thysanoptera Species 0.000 description 1
- 241000700605 Viruses Species 0.000 description 1
- 230000004308 accommodation Effects 0.000 description 1
- 230000003044 adaptive effect Effects 0.000 description 1
- 239000000654 additive Substances 0.000 description 1
- 230000000996 additive effect Effects 0.000 description 1
- 230000002776 aggregation Effects 0.000 description 1
- 238000004220 aggregation Methods 0.000 description 1
- 238000002167 anodic stripping potentiometry Methods 0.000 description 1
- 230000000712 assembly Effects 0.000 description 1
- 238000000429 assembly Methods 0.000 description 1
- 206010003664 atrial septal defect Diseases 0.000 description 1
- 230000006399 behavior Effects 0.000 description 1
- 230000006835 compression Effects 0.000 description 1
- 238000007906 compression Methods 0.000 description 1
- 238000004590 computer program Methods 0.000 description 1
- 239000012141 concentrate Substances 0.000 description 1
- 238000012217 deletion Methods 0.000 description 1
- 230000037430 deletion Effects 0.000 description 1
- 230000001419 dependent effect Effects 0.000 description 1
- 238000001514 detection method Methods 0.000 description 1
- 230000008034 disappearance Effects 0.000 description 1
- 239000012467 final product Substances 0.000 description 1
- 239000013505 freshwater Substances 0.000 description 1
- 231100001261 hazardous Toxicity 0.000 description 1
- 235000015243 ice cream Nutrition 0.000 description 1
- 238000003384 imaging method Methods 0.000 description 1
- 230000006872 improvement Effects 0.000 description 1
- 239000004615 ingredient Substances 0.000 description 1
- 238000002372 labelling Methods 0.000 description 1
- 230000007774 longterm Effects 0.000 description 1
- PWPJGUXAGUPAHP-UHFFFAOYSA-N lufenuron Chemical compound C1=C(Cl)C(OC(F)(F)C(C(F)(F)F)F)=CC(Cl)=C1NC(=O)NC(=O)C1=C(F)C=CC=C1F PWPJGUXAGUPAHP-UHFFFAOYSA-N 0.000 description 1
- 230000014759 maintenance of location Effects 0.000 description 1
- 230000007257 malfunction Effects 0.000 description 1
- 238000013507 mapping Methods 0.000 description 1
- 239000000203 mixture Substances 0.000 description 1
- 239000013307 optical fiber Substances 0.000 description 1
- 230000008520 organization Effects 0.000 description 1
- 239000011347 resin Substances 0.000 description 1
- 229920005989 resin Polymers 0.000 description 1
- 230000002441 reversible effect Effects 0.000 description 1
- 238000005070 sampling Methods 0.000 description 1
- 238000000682 scanning probe acoustic microscopy Methods 0.000 description 1
- 231100000241 scar Toxicity 0.000 description 1
- 230000007480 spreading Effects 0.000 description 1
- 238000003892 spreading Methods 0.000 description 1
- 230000003068 static effect Effects 0.000 description 1
- 230000001360 synchronised effect Effects 0.000 description 1
- 238000013519 translation Methods 0.000 description 1
- 238000012795 verification Methods 0.000 description 1
- 230000001755 vocal effect Effects 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/606—Protecting data by securing the transmission between two devices or processes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/22—Indexing; Data structures therefor; Storage structures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/104—Peer-to-peer [P2P] networks
- H04L67/1074—Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
- H04L67/1078—Resource delivery mechanisms
- H04L67/108—Resource delivery mechanisms characterised by resources being split in blocks or fragments
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L69/00—Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
- H04L69/14—Multichannel or multilink protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/085—Secret sharing or secret splitting, e.g. threshold schemes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F11/00—Error detection; Error correction; Monitoring
- G06F11/07—Responding to the occurrence of a fault, e.g. fault tolerance
- G06F11/08—Error detection or correction by redundancy in data representation, e.g. by using checking codes
- G06F11/10—Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's
- G06F11/1076—Parity data used in redundant arrays of independent storages, e.g. in RAID systems
- G06F11/1092—Rebuilding, e.g. when physically replacing a failing disk
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Databases & Information Systems (AREA)
- Power Engineering (AREA)
- Data Mining & Analysis (AREA)
- Storage Device Security (AREA)
- Devices For Executing Special Programs (AREA)
Abstract
Description
Claims (30)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201110440272.XA CN102609640B (zh) | 2004-10-25 | 2005-10-25 | 安全数据分析方法和系统 |
Applications Claiming Priority (5)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US62214604P | 2004-10-25 | 2004-10-25 | |
US60/622,146 | 2004-10-25 | ||
US71818505P | 2005-09-16 | 2005-09-16 | |
US60/718,185 | 2005-09-16 | ||
PCT/US2005/038806 WO2006047694A1 (en) | 2004-10-25 | 2005-10-25 | Secure data parser method and system |
Related Child Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201110440272.XA Division CN102609640B (zh) | 2004-10-25 | 2005-10-25 | 安全数据分析方法和系统 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN101375284A CN101375284A (zh) | 2009-02-25 |
CN101375284B true CN101375284B (zh) | 2012-02-22 |
Family
ID=35912925
Family Applications (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN2005800418685A Expired - Fee Related CN101375284B (zh) | 2004-10-25 | 2005-10-25 | 安全数据分析方法和系统 |
CN201110440272.XA Expired - Fee Related CN102609640B (zh) | 2004-10-25 | 2005-10-25 | 安全数据分析方法和系统 |
Family Applications After (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201110440272.XA Expired - Fee Related CN102609640B (zh) | 2004-10-25 | 2005-10-25 | 安全数据分析方法和系统 |
Country Status (7)
Country | Link |
---|---|
US (20) | US8266438B2 (zh) |
EP (1) | EP1825412A1 (zh) |
CN (2) | CN101375284B (zh) |
AU (1) | AU2005299317A1 (zh) |
BR (1) | BRPI0517026A (zh) |
CA (3) | CA2922172A1 (zh) |
WO (1) | WO2006047694A1 (zh) |
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9009848B2 (en) | 2004-10-25 | 2015-04-14 | Security First Corp. | Secure data parser method and system |
US9298937B2 (en) | 1999-09-20 | 2016-03-29 | Security First Corp. | Secure data parser method and system |
Families Citing this family (354)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2007144215A1 (en) * | 2006-06-13 | 2007-12-21 | International Business Machines Corporation | Method, system and computer program for securely storing data |
US7953671B2 (en) | 1999-08-31 | 2011-05-31 | American Express Travel Related Services Company, Inc. | Methods and apparatus for conducting electronic transactions |
US7505941B2 (en) | 1999-08-31 | 2009-03-17 | American Express Travel Related Services Company, Inc. | Methods and apparatus for conducting electronic transactions using biometrics |
US7343351B1 (en) | 1999-08-31 | 2008-03-11 | American Express Travel Related Services Company, Inc. | Methods and apparatus for conducting electronic transactions |
US7889052B2 (en) | 2001-07-10 | 2011-02-15 | Xatra Fund Mx, Llc | Authorizing payment subsequent to RF transactions |
US7260724B1 (en) * | 1999-09-20 | 2007-08-21 | Security First Corporation | Context sensitive dynamic authentication in a cryptographic system |
CA2425044C (en) * | 2000-08-23 | 2009-03-10 | Wool Research Organisation Of New Zealand (Inc) | A composting apparatus with internal transport system |
US7006629B2 (en) * | 2000-12-19 | 2006-02-28 | International Business Machines Corporation | Method and system for processing a data set |
US7725427B2 (en) | 2001-05-25 | 2010-05-25 | Fred Bishop | Recurrent billing maintenance with radio frequency payment devices |
US7360689B2 (en) | 2001-07-10 | 2008-04-22 | American Express Travel Related Services Company, Inc. | Method and system for proffering multiple biometrics for use with a FOB |
US7303120B2 (en) | 2001-07-10 | 2007-12-04 | American Express Travel Related Services Company, Inc. | System for biometric security using a FOB |
US8294552B2 (en) | 2001-07-10 | 2012-10-23 | Xatra Fund Mx, Llc | Facial scan biometrics on a payment device |
US8548927B2 (en) | 2001-07-10 | 2013-10-01 | Xatra Fund Mx, Llc | Biometric registration for facilitating an RF transaction |
US9454752B2 (en) | 2001-07-10 | 2016-09-27 | Chartoleaux Kg Limited Liability Company | Reload protocol at a transaction processing entity |
US8279042B2 (en) | 2001-07-10 | 2012-10-02 | Xatra Fund Mx, Llc | Iris scan biometrics on a payment device |
US7543738B1 (en) | 2001-07-10 | 2009-06-09 | American Express Travel Related Services Company, Inc. | System and method for secure transactions manageable by a transaction account provider |
US8001054B1 (en) | 2001-07-10 | 2011-08-16 | American Express Travel Related Services Company, Inc. | System and method for generating an unpredictable number using a seeded algorithm |
US7735725B1 (en) | 2001-07-10 | 2010-06-15 | Fred Bishop | Processing an RF transaction using a routing number |
US9024719B1 (en) | 2001-07-10 | 2015-05-05 | Xatra Fund Mx, Llc | RF transaction system and method for storing user personal data |
US9031880B2 (en) | 2001-07-10 | 2015-05-12 | Iii Holdings 1, Llc | Systems and methods for non-traditional payment using biometric data |
US7668750B2 (en) | 2001-07-10 | 2010-02-23 | David S Bonalle | Securing RF transactions using a transactions counter |
US20040236699A1 (en) | 2001-07-10 | 2004-11-25 | American Express Travel Related Services Company, Inc. | Method and system for hand geometry recognition biometrics on a fob |
US7249112B2 (en) | 2002-07-09 | 2007-07-24 | American Express Travel Related Services Company, Inc. | System and method for assigning a funding source for a radio frequency identification device |
US6805287B2 (en) | 2002-09-12 | 2004-10-19 | American Express Travel Related Services Company, Inc. | System and method for converting a stored value card to a credit card |
US9614772B1 (en) | 2003-10-20 | 2017-04-04 | F5 Networks, Inc. | System and method for directing network traffic in tunneling applications |
US7314164B2 (en) | 2004-07-01 | 2008-01-01 | American Express Travel Related Services Company, Inc. | System for biometric security using a smartcard |
US7341181B2 (en) | 2004-07-01 | 2008-03-11 | American Express Travel Related Services Company, Inc. | Method for biometric security using a smartcard |
US20060000898A1 (en) * | 2004-07-01 | 2006-01-05 | American Express Travel Related Services Company, Inc. | Method and system for vascular pattern recognition biometrics on a smartcard |
US7318550B2 (en) | 2004-07-01 | 2008-01-15 | American Express Travel Related Services Company, Inc. | Biometric safeguard method for use with a smartcard |
US7325724B2 (en) | 2004-07-01 | 2008-02-05 | American Express Travel Related Services Company, Inc. | Method for registering a biometric for use with a smartcard |
US7314165B2 (en) | 2004-07-01 | 2008-01-01 | American Express Travel Related Services Company, Inc. | Method and system for smellprint recognition biometrics on a smartcard |
US7363504B2 (en) | 2004-07-01 | 2008-04-22 | American Express Travel Related Services Company, Inc. | Method and system for keystroke scan recognition biometrics on a smartcard |
GB0424490D0 (en) * | 2004-11-05 | 2004-12-08 | Ibm | Management of persistence in a data processing system |
US10007807B2 (en) * | 2008-12-30 | 2018-06-26 | Unisys Corporation | Simultaneous state-based cryptographic splitting in a secure storage appliance |
US20100162004A1 (en) * | 2008-12-23 | 2010-06-24 | David Dodgson | Storage of cryptographically-split data blocks at geographically-separated locations |
US9172685B2 (en) * | 2005-01-31 | 2015-10-27 | Unisys Corporation | System and method for providing a secure book device using cryptographically secure communications across secure networks |
US20060242410A1 (en) * | 2005-04-26 | 2006-10-26 | Microsoft Corporation | Mobile device authentication with a data source using self-signed certificates |
WO2006130991A1 (en) * | 2005-06-10 | 2006-12-14 | Davies Traverse A | Method of and system for encryption and authentication |
CA2510366C (en) | 2005-06-14 | 2013-02-26 | Certicom Corp. | System and method for remote device registration |
US7836306B2 (en) * | 2005-06-29 | 2010-11-16 | Microsoft Corporation | Establishing secure mutual trust using an insecure password |
US20070245413A1 (en) * | 2005-07-05 | 2007-10-18 | Viasat, Inc. | Trusted Cryptographic Switch |
US20070061567A1 (en) * | 2005-09-10 | 2007-03-15 | Glen Day | Digital information protection system |
US20080022098A1 (en) * | 2005-09-30 | 2008-01-24 | Muscat Robert G | Authentication process |
US20070075125A1 (en) * | 2005-09-30 | 2007-04-05 | Muscat Robert G | Packaging and process of authenticating packaging |
AU2006350252B2 (en) | 2005-11-18 | 2010-10-14 | Security First Corporation | Secure data parser method and system |
US8447695B2 (en) * | 2006-01-05 | 2013-05-21 | International Business Machines Corporation | System and method for processing feedback entries received from software |
US20070186281A1 (en) * | 2006-01-06 | 2007-08-09 | Mcalister Donald K | Securing network traffic using distributed key generation and dissemination over secure tunnels |
SG169991A1 (en) * | 2006-02-28 | 2011-04-29 | Certicom Corp | System and method for product registration |
US8607044B2 (en) * | 2006-04-25 | 2013-12-10 | Verisign, Inc. | Privacy enhanced identity scheme using an un-linkable identifier |
KR101346734B1 (ko) * | 2006-05-12 | 2014-01-03 | 삼성전자주식회사 | 디지털 저작권 관리를 위한 다중 인증서 철회 목록 지원방법 및 장치 |
US20070283143A1 (en) * | 2006-06-06 | 2007-12-06 | Kabushiki Kaisha Toshiba | System and method for certificate-based client registration via a document processing device |
US20070288323A1 (en) * | 2006-06-07 | 2007-12-13 | Dani Halevy | Method and System for Verifying the Integrity of an On-Line Vendor |
US8082574B2 (en) * | 2006-08-11 | 2011-12-20 | Certes Networks, Inc. | Enforcing security groups in network of data processors |
US20080072281A1 (en) * | 2006-09-14 | 2008-03-20 | Willis Ronald B | Enterprise data protection management for providing secure communication in a network |
US8284943B2 (en) * | 2006-09-27 | 2012-10-09 | Certes Networks, Inc. | IP encryption over resilient BGP/MPLS IP VPN |
US8001607B2 (en) * | 2006-09-27 | 2011-08-16 | Direct Computer Resources, Inc. | System and method for obfuscation of data across an enterprise |
US20080083011A1 (en) * | 2006-09-29 | 2008-04-03 | Mcalister Donald | Protocol/API between a key server (KAP) and an enforcement point (PEP) |
US8239677B2 (en) * | 2006-10-10 | 2012-08-07 | Equifax Inc. | Verification and authentication systems and methods |
EP3010174A1 (en) | 2006-11-07 | 2016-04-20 | Security First Corp. | Systems and methods for distributing and securing data |
EP1921858A1 (en) * | 2006-11-09 | 2008-05-14 | Thomson Licensing | Method and device for managing a transmission of keys |
US8418241B2 (en) * | 2006-11-14 | 2013-04-09 | Broadcom Corporation | Method and system for traffic engineering in secured networks |
US7620600B2 (en) * | 2006-11-21 | 2009-11-17 | Verient, Inc. | Systems and methods for multiple sessions during an on-line transaction |
US8661520B2 (en) * | 2006-11-21 | 2014-02-25 | Rajesh G. Shakkarwar | Systems and methods for identification and authentication of a user |
US20080120507A1 (en) * | 2006-11-21 | 2008-05-22 | Shakkarwar Rajesh G | Methods and systems for authentication of a user |
EP2095221A4 (en) * | 2006-11-21 | 2010-08-18 | Verient Inc | SYSTEMS AND METHOD FOR IDENTIFICATION AND AUTHENTICATION OF A USER |
US7548890B2 (en) | 2006-11-21 | 2009-06-16 | Verient, Inc. | Systems and methods for identification and authentication of a user |
AT504634B1 (de) * | 2006-12-04 | 2008-11-15 | Hofstaedter Gernot Dr | Verfahren zum transferieren von verschlüsselten nachrichten |
CN101689230A (zh) * | 2006-12-05 | 2010-03-31 | 安全第一公司 | 改进的磁带备份方法 |
US8818904B2 (en) | 2007-01-17 | 2014-08-26 | The Western Union Company | Generation systems and methods for transaction identifiers having biometric keys associated therewith |
US7933835B2 (en) | 2007-01-17 | 2011-04-26 | The Western Union Company | Secure money transfer systems and methods using biometric keys associated therewith |
US7864762B2 (en) * | 2007-02-14 | 2011-01-04 | Cipheroptics, Inc. | Ethernet encryption over resilient virtual private LAN services |
US8639800B2 (en) | 2007-02-16 | 2014-01-28 | Forescout Technologies, Inc. | Method and device for determining network device status |
US20080276299A1 (en) * | 2007-04-02 | 2008-11-06 | Samsung Electronics Co., Ltd. | Wireless terminal apparatus and method of protecting system resources |
US8181039B2 (en) * | 2007-04-13 | 2012-05-15 | Microsoft Corporation | Disc drive counterfeiting countermeasure |
US7707298B2 (en) * | 2007-05-10 | 2010-04-27 | Microsoft Corporation | Secure sharing of LOB bound information in client applications |
US8233624B2 (en) * | 2007-05-25 | 2012-07-31 | Splitstreem Oy | Method and apparatus for securing data in a memory device |
JP4995667B2 (ja) * | 2007-08-28 | 2012-08-08 | 富士通株式会社 | 情報処理装置、サーバ装置、情報処理プログラム及び方法 |
BRPI0816772A2 (pt) | 2007-09-14 | 2015-03-24 | Security First Corp | Sistemas e métodos para controlar chaves criptográficas |
US8375219B2 (en) * | 2007-10-24 | 2013-02-12 | Microsoft Corporation | Program and operation verification |
US7636789B2 (en) * | 2007-11-27 | 2009-12-22 | Microsoft Corporation | Rate-controllable peer-to-peer data stream routing |
US8401906B2 (en) * | 2007-12-12 | 2013-03-19 | At&T Intellectual Property I, L.P. | Financial transaction authentication servers, methods, and computer program products for facilitating financial transactions between buyers and sellers |
EP2106642A4 (en) * | 2008-01-07 | 2015-12-02 | Security First Corp | SYSTEMS AND METHODS FOR SECURING DATA USING A KEY OR MULTI-FACTOR DISPERSION |
FR2926381A1 (fr) * | 2008-01-11 | 2009-07-17 | Sagem Securite Sa | Methode de transfert securise de donnees |
EP2416541A1 (en) | 2008-02-22 | 2012-02-08 | Security First Corporation | Systems and methods for secure workgroup management and communication |
US8656499B1 (en) * | 2008-03-14 | 2014-02-18 | Sprint Spectrum L.P. | Client-side bit-stripping system and method |
US8498416B2 (en) * | 2008-05-05 | 2013-07-30 | Qualcomm Incorporated | Validation of stored or incoming messages |
US9832069B1 (en) | 2008-05-30 | 2017-11-28 | F5 Networks, Inc. | Persistence based on server response in an IP multimedia subsystem (IMS) |
US9063897B2 (en) * | 2008-06-26 | 2015-06-23 | Microsoft Technology Licensing, Llc | Policy-based secure information disclosure |
US8762969B2 (en) * | 2008-08-07 | 2014-06-24 | Microsoft Corporation | Immutable parsing |
US20100162002A1 (en) * | 2008-12-23 | 2010-06-24 | David Dodgson | Virtual tape backup arrangement using cryptographically split storage |
US20100162003A1 (en) * | 2008-12-23 | 2010-06-24 | David Dodgson | Retrieval of cryptographically-split data blocks from fastest-responding storage devices |
US20100232604A1 (en) * | 2009-03-11 | 2010-09-16 | Sony Corporation | Controlling access to content using multiple encryptions |
US10447474B2 (en) * | 2009-04-20 | 2019-10-15 | Pure Storage, Inc. | Dispersed data storage system data decoding and decryption |
US11991280B2 (en) | 2009-04-20 | 2024-05-21 | Pure Storage, Inc. | Randomized transforms in a dispersed data storage system |
US8744071B2 (en) * | 2009-04-20 | 2014-06-03 | Cleversafe, Inc. | Dispersed data storage system data encryption and encoding |
US11868498B1 (en) | 2009-04-20 | 2024-01-09 | Pure Storage, Inc. | Storage integrity processing in a storage network |
CN104079573A (zh) * | 2009-05-19 | 2014-10-01 | 安全第一公司 | 用于安全保护云中的数据的系统和方法 |
CN101577615B (zh) * | 2009-06-02 | 2013-09-11 | 中兴通讯股份有限公司 | 数据传输方法及装置 |
US8875219B2 (en) * | 2009-07-30 | 2014-10-28 | Blackberry Limited | Apparatus and method for controlled sharing of personal information |
US20110072489A1 (en) * | 2009-09-23 | 2011-03-24 | Gilad Parann-Nissany | Methods, devices, and media for securely utilizing a non-secured, distributed, virtualized network resource with applications to cloud-computing security and management |
US20190297169A1 (en) * | 2009-10-29 | 2019-09-26 | International Business Machines Corporation | Determining how to service requests based on several indicators |
CN106230872A (zh) | 2009-11-25 | 2016-12-14 | 安全第公司 | 对移动中数据进行保护的系统和方法 |
US10348693B2 (en) | 2009-12-15 | 2019-07-09 | Microsoft Technology Licensing, Llc | Trustworthy extensible markup language for trustworthy computing and data services |
US9537650B2 (en) | 2009-12-15 | 2017-01-03 | Microsoft Technology Licensing, Llc | Verifiable trust for data through wrapper composition |
US20190108366A1 (en) * | 2010-01-28 | 2019-04-11 | International Business Machines Corporation | Secure data transmission utilizing distributed storage |
US11301592B2 (en) | 2010-01-28 | 2022-04-12 | Pure Storage, Inc. | Distributed storage with data obfuscation and method for use therewith |
US8959366B2 (en) * | 2010-01-28 | 2015-02-17 | Cleversafe, Inc. | De-sequencing encoded data slices |
JP2013524352A (ja) * | 2010-03-31 | 2013-06-17 | セキュリティー ファースト コーポレイション | 移動中のデータをセキュア化するためのシステムおよび方法 |
US9135434B2 (en) * | 2010-04-19 | 2015-09-15 | Appcentral, Inc. | System and method for third party creation of applications for mobile appliances |
US8824492B2 (en) | 2010-05-28 | 2014-09-02 | Drc Computer Corporation | Accelerator system for remote data storage |
CN101854404B (zh) * | 2010-06-04 | 2013-08-07 | 中国科学院计算机网络信息中心 | 检测域名系统异常的方法和装置 |
US9319625B2 (en) * | 2010-06-25 | 2016-04-19 | Sony Corporation | Content transfer system and communication terminal |
US8407324B2 (en) * | 2010-07-01 | 2013-03-26 | Raytheon Company | Dynamic modification of the address of a proxy |
US20120028609A1 (en) * | 2010-07-27 | 2012-02-02 | John Hruska | Secure financial transaction system using a registered mobile device |
AU2011289318B2 (en) | 2010-08-11 | 2016-02-25 | Security First Corp. | Systems and methods for secure multi-tenant data storage |
ES2584057T3 (es) * | 2010-08-12 | 2016-09-23 | Security First Corp. | Sistema y método de almacenamiento de datos remoto seguro |
CN106372499A (zh) | 2010-08-18 | 2017-02-01 | 安全第公司 | 用于安全保护虚拟机计算环境的系统和方法 |
CN103609059B (zh) | 2010-09-20 | 2016-08-17 | 安全第一公司 | 用于安全数据共享的系统和方法 |
US11030305B2 (en) | 2010-10-04 | 2021-06-08 | Unisys Corporation | Virtual relay device for providing a secure connection to a remote device |
WO2012048347A1 (en) * | 2010-10-08 | 2012-04-12 | Brian Lee Moffat | Private data sharing system |
CN102158385B (zh) * | 2010-11-23 | 2013-12-11 | 东莞宇龙通信科技有限公司 | 一种应用于移动终端的数据信息传输装置及方法 |
US8538020B1 (en) * | 2010-12-29 | 2013-09-17 | Amazon Technologies, Inc. | Hybrid client-server cryptography for network applications |
US9094379B1 (en) | 2010-12-29 | 2015-07-28 | Amazon Technologies, Inc. | Transparent client-side cryptography for network applications |
US8583911B1 (en) | 2010-12-29 | 2013-11-12 | Amazon Technologies, Inc. | Network application encryption with server-side key management |
AU2012211129B2 (en) * | 2011-01-27 | 2016-01-28 | Security First Corp. | Systems and methods for securing data |
AU2015202657B2 (en) * | 2011-01-27 | 2016-02-04 | Security First Corp. | Systems and Methods for Securing Data |
US9037637B2 (en) | 2011-02-15 | 2015-05-19 | J.D. Power And Associates | Dual blind method and system for attributing activity to a user |
US11418580B2 (en) | 2011-04-01 | 2022-08-16 | Pure Storage, Inc. | Selective generation of secure signatures in a distributed storage network |
US10298684B2 (en) | 2011-04-01 | 2019-05-21 | International Business Machines Corporation | Adaptive replication of dispersed data to improve data access performance |
US8874991B2 (en) * | 2011-04-01 | 2014-10-28 | Cleversafe, Inc. | Appending data to existing data stored in a dispersed storage network |
US20120254972A1 (en) * | 2011-04-04 | 2012-10-04 | International Business Machines Corporation | Trust system |
US9778912B2 (en) * | 2011-05-27 | 2017-10-03 | Cassy Holdings Llc | Stochastic processing of an information stream by a processing architecture generated by operation of non-deterministic data used to select data processing modules |
US9235532B2 (en) * | 2011-06-03 | 2016-01-12 | Apple Inc. | Secure storage of full disk encryption keys |
US10068084B2 (en) * | 2011-06-27 | 2018-09-04 | General Electric Company | Method and system of location-aware certificate based authentication |
CN102300093A (zh) * | 2011-08-31 | 2011-12-28 | 华中科技大学 | 一种用于数据文件分发的加密方法 |
US9232001B1 (en) * | 2011-11-14 | 2016-01-05 | Google Inc. | Client-server communication using a set identifier |
US20130238900A1 (en) * | 2011-12-12 | 2013-09-12 | Cleversafe, Inc. | Dispersed storage network secure hierarchical file directory |
US10176045B2 (en) | 2011-12-12 | 2019-01-08 | International Business Machines Corporation | Internet based shared memory in a distributed computing system |
US10666596B2 (en) | 2011-12-12 | 2020-05-26 | Pure Storage, Inc. | Messaging via a shared memory of a distributed computing system |
KR101632817B1 (ko) | 2012-03-09 | 2016-06-22 | 엠파이어 테크놀로지 디벨롭먼트 엘엘씨 | 클라우드 컴퓨팅 보안 데이터 저장 |
US20130246800A1 (en) * | 2012-03-19 | 2013-09-19 | Microchip Technology Incorporated | Enhancing Security of Sensor Data for a System Via an Embedded Controller |
CN103368902A (zh) * | 2012-03-27 | 2013-10-23 | 湖南亲安网络科技有限公司 | 数据交互方法 |
KR101684042B1 (ko) * | 2012-03-28 | 2016-12-07 | 인텔 코포레이션 | 네트워크 장치에서 프로세싱 요소를 위한 공유 버퍼 |
US9973335B2 (en) * | 2012-03-28 | 2018-05-15 | Intel Corporation | Shared buffers for processing elements on a network device |
US8868517B2 (en) * | 2012-03-29 | 2014-10-21 | Lsi Corporation | Scatter gather list for data integrity |
US8976960B2 (en) | 2012-04-02 | 2015-03-10 | Apple Inc. | Methods and apparatus for correlation protected processing of cryptographic operations |
WO2013151732A1 (en) * | 2012-04-06 | 2013-10-10 | O'hare Mark S | Systems and methods for securing and restoring virtual machines |
TWI566564B (zh) * | 2012-04-25 | 2017-01-11 | Samton International Development Technology Co Ltd | Virtual reality authentication circuit, system and electronic consumption method |
WO2013173252A1 (en) | 2012-05-13 | 2013-11-21 | Invention Mine Llc | Full duplex wireless transmission with channel phase-based encryption |
EP2665223A1 (en) * | 2012-05-16 | 2013-11-20 | Alcatel Lucent | Method for protecting confidentiality of a file distributed and stored at a plurality of storage service providers |
CN102693399B (zh) * | 2012-05-18 | 2015-05-27 | 朱晓阳 | 一种电子文档在线分离与还原的系统及方法 |
EP2680037A1 (en) * | 2012-06-27 | 2014-01-01 | Astrium Limited | Authentication of satellite navigation signals |
US9323950B2 (en) | 2012-07-19 | 2016-04-26 | Atmel Corporation | Generating signatures using a secure device |
US8875254B2 (en) * | 2012-08-07 | 2014-10-28 | International Business Machines Corporation | Cache sharing of enterprise data among peers via an enterprise server |
US9898445B2 (en) | 2012-08-16 | 2018-02-20 | Qualcomm Incorporated | Resource prefetching via sandboxed execution |
US20140053056A1 (en) * | 2012-08-16 | 2014-02-20 | Qualcomm Incorporated | Pre-processing of scripts in web browsers |
US20140053064A1 (en) | 2012-08-16 | 2014-02-20 | Qualcomm Incorporated | Predicting the usage of document resources |
KR101355081B1 (ko) | 2012-08-23 | 2014-01-27 | 모트렉스(주) | 일반 사용자를 위한 디지털 원본 컨텐츠 배포 시스템 및 방법 |
KR101355080B1 (ko) | 2012-08-23 | 2014-01-27 | 모트렉스(주) | 컨텐츠 프로바이더를 위한 디지털 원본 컨텐츠 배포 시스템 및 방법 |
AU2013308905B2 (en) * | 2012-08-28 | 2018-12-13 | Visa International Service Association | Protecting assets on a device |
KR101451214B1 (ko) * | 2012-09-14 | 2014-10-15 | 주식회사 엘지씨엔에스 | 결제 방법, 이를 실행하는 결제 서버, 이를 저장한 기록 매체 및 이를 실행하는 시스템 |
US9390280B2 (en) * | 2012-09-16 | 2016-07-12 | Angel Secure Networks, Inc. | System and method for obtaining keys to access protected information |
US20140089670A1 (en) * | 2012-09-27 | 2014-03-27 | Atmel Corporation | Unique code in message for signature generation in asymmetric cryptographic device |
US8935769B2 (en) | 2012-09-28 | 2015-01-13 | Liveensure, Inc. | Method for mobile security via multi-factor context authentication |
US9177177B1 (en) * | 2012-10-04 | 2015-11-03 | Symantec Corporation | Systems and methods for securing storage space |
US8942379B2 (en) | 2012-10-17 | 2015-01-27 | Cisco Technology, Inc. | Timeslot encryption in an optical transport network |
US8984650B2 (en) | 2012-10-19 | 2015-03-17 | Pearson Education, Inc. | Privacy server for protecting personally identifiable information |
US20160042198A1 (en) * | 2012-10-19 | 2016-02-11 | Pearson Education, Inc. | Deidentified access of content |
US8893292B2 (en) * | 2012-11-14 | 2014-11-18 | Mitsubishi Electric Research Laboratories, Inc. | Privacy preserving statistical analysis for distributed databases |
JP2014103590A (ja) * | 2012-11-21 | 2014-06-05 | Toshiba Corp | 通信装置、通信方法、システム及びプログラム |
US10304047B2 (en) * | 2012-12-07 | 2019-05-28 | Visa International Service Association | Token generating component |
US9430655B1 (en) * | 2012-12-28 | 2016-08-30 | Emc Corporation | Split tokenization |
WO2014105834A1 (en) * | 2012-12-30 | 2014-07-03 | Feliciano Raymond Richard | Method and apparatus for encrypting and decrypting data |
CA2900504A1 (en) | 2013-02-13 | 2014-08-21 | Security First Corp. | Systems and methods for a cryptographic file system layer |
US9245137B2 (en) | 2013-03-04 | 2016-01-26 | International Business Machines Corporation | Management of digital information |
US20140258718A1 (en) * | 2013-03-07 | 2014-09-11 | Asymptote Security Llc | Method and system for secure transmission of biometric data |
US9118467B2 (en) | 2013-03-13 | 2015-08-25 | Atmel Corporation | Generating keys using secure hardware |
US9953317B2 (en) * | 2013-03-13 | 2018-04-24 | Shopkeep.Com, Inc. | Method and system for secure key rotation |
US9323766B2 (en) | 2013-03-15 | 2016-04-26 | Metrix Instrument Co., Lp | Data collection device and method |
US9215075B1 (en) | 2013-03-15 | 2015-12-15 | Poltorak Technologies Llc | System and method for secure relayed communications from an implantable medical device |
US10270748B2 (en) | 2013-03-22 | 2019-04-23 | Nok Nok Labs, Inc. | Advanced authentication techniques and applications |
US9887983B2 (en) | 2013-10-29 | 2018-02-06 | Nok Nok Labs, Inc. | Apparatus and method for implementing composite authenticators |
US9305298B2 (en) | 2013-03-22 | 2016-04-05 | Nok Nok Labs, Inc. | System and method for location-based authentication |
JP2016517046A (ja) * | 2013-04-24 | 2016-06-09 | エヌイーシー ヨーロッパ リミテッドNec Europe Ltd. | データを暗号化する方法およびシステム |
EP2989742B1 (en) * | 2013-04-24 | 2018-08-29 | NEC Corporation | Method and system for enforcing access control policies on data |
US9667530B2 (en) | 2013-05-06 | 2017-05-30 | International Business Machines Corporation | Privacy preserving query method and system for use in federated coalition networks |
US10177896B2 (en) | 2013-05-13 | 2019-01-08 | Amir Keyvan Khandani | Methods for training of full-duplex wireless systems |
US9917817B1 (en) * | 2013-06-10 | 2018-03-13 | EMC IP Holding Company LLC | Selective encryption of outgoing data |
US9553982B2 (en) * | 2013-07-06 | 2017-01-24 | Newvoicemedia, Ltd. | System and methods for tamper proof interaction recording and timestamping |
KR20150015233A (ko) * | 2013-07-31 | 2015-02-10 | 삼성전자주식회사 | 영상처리장치, 개인화서비스 제공방법 및 컴퓨터 판독가능 기록매체 |
US9584488B2 (en) | 2013-08-09 | 2017-02-28 | Introspective Power, Inc. | Data encryption cipher using rotating ports |
US9584313B2 (en) | 2013-08-09 | 2017-02-28 | Introspective Power, Inc. | Streaming one time pad cipher using rotating ports for data encryption |
JP6381187B2 (ja) * | 2013-08-09 | 2018-08-29 | キヤノン株式会社 | 情報処理装置、情報処理方法、及びプログラム |
US9208340B2 (en) * | 2013-08-28 | 2015-12-08 | Chung Jong Lee | Parallel data processing system based on location control and method thereof |
GB2519119A (en) * | 2013-10-10 | 2015-04-15 | Ibm | Linear network coding in a dynamic distributed federated database |
JP6552184B2 (ja) * | 2014-01-14 | 2019-07-31 | キヤノン株式会社 | 情報処理装置およびその方法 |
US9754097B2 (en) | 2014-02-21 | 2017-09-05 | Liveensure, Inc. | Method for peer to peer mobile context authentication |
US10469253B2 (en) * | 2014-03-03 | 2019-11-05 | Intel Corporation | Methods and apparatus for migrating keys |
US9355374B2 (en) * | 2014-03-19 | 2016-05-31 | Bluefin Payment Systems Llc | Systems and methods for creating fingerprints of encryption devices |
US11256798B2 (en) | 2014-03-19 | 2022-02-22 | Bluefin Payment Systems Llc | Systems and methods for decryption as a service |
US9461973B2 (en) * | 2014-03-19 | 2016-10-04 | Bluefin Payment Systems, LLC | Systems and methods for decryption as a service |
CN103945283B (zh) * | 2014-04-02 | 2017-10-10 | 网易(杭州)网络有限公司 | 一种数字内容保护方法和设备 |
ES2760627T3 (es) * | 2014-04-10 | 2020-05-14 | Atomizer Group Llc | Procedimiento y sistema para asegurar los datos |
US9654469B1 (en) | 2014-05-02 | 2017-05-16 | Nok Nok Labs, Inc. | Web-based user authentication techniques and applications |
US9104889B1 (en) * | 2014-05-07 | 2015-08-11 | Data Guard Solutions, Inc. | Encryption on computing device |
GB2526367A (en) * | 2014-05-23 | 2015-11-25 | Ibm | Password-based authentication |
US9619667B2 (en) * | 2014-06-13 | 2017-04-11 | BicDroid Inc. | Methods, systems and computer program product for providing encryption on a plurality of devices |
US9703979B1 (en) | 2014-06-13 | 2017-07-11 | BicDroid Inc. | Methods and computer program products for encryption key generation and management |
GB2513260B (en) * | 2014-06-27 | 2018-06-13 | PQ Solutions Ltd | System and method for quorum-based data recovery |
CN104901932A (zh) * | 2014-07-30 | 2015-09-09 | 易兴旺 | 一种基于cpk标识认证技术的安全登录方法 |
KR101687287B1 (ko) * | 2014-08-18 | 2017-01-02 | 남기원 | 개인 데이터 관리 시스템 및 그 방법 |
EP3202080A1 (en) * | 2014-09-30 | 2017-08-09 | NEC Europe Ltd. | Method and system for at least partially updating data encrypted with an all-or-nothing encryption scheme |
US20160112200A1 (en) | 2014-10-17 | 2016-04-21 | 21, Inc. | Cryptographic hashing circuitry having improved scheduling efficiency |
US10546439B2 (en) | 2014-10-29 | 2020-01-28 | Paypal, Inc. | Wearable device with user authentication interface |
US9733849B2 (en) | 2014-11-21 | 2017-08-15 | Security First Corp. | Gateway for cloud-based secure storage |
US20160191511A1 (en) * | 2014-12-24 | 2016-06-30 | Paypal Inc. | Wearable device authentication |
JP5860556B1 (ja) * | 2015-02-06 | 2016-02-16 | 日本電信電話株式会社 | 不整合検知方法、不整合検知システム、不整合検知装置、およびプログラム |
US9773119B2 (en) | 2015-02-25 | 2017-09-26 | Sap Se | Parallel and hierarchical password protection on specific document sections |
US10211987B2 (en) * | 2015-04-27 | 2019-02-19 | Cisco Technology, Inc. | Transport mechanism for carrying in-band metadata for network path proof of transit |
CN104951928B (zh) * | 2015-06-30 | 2019-01-22 | 梅卓军 | 一种电子证照信息交互的系统及方法 |
JP2017041784A (ja) * | 2015-08-20 | 2017-02-23 | 富士通株式会社 | 通信端末装置、通信ネットワークシステム、及び通信方法 |
CN105208005B (zh) * | 2015-08-25 | 2019-10-11 | 宇龙计算机通信科技(深圳)有限公司 | 一种指纹认证方法、连接设备和终端设备 |
JP6753403B2 (ja) * | 2015-08-26 | 2020-09-09 | 日本電気株式会社 | 情報処理装置、認証システム、認証方法、並びにコンピュータ・プログラム |
CN105260668B (zh) * | 2015-10-10 | 2018-07-24 | 北京搜狗科技发展有限公司 | 一种文件加密方法及电子设备 |
US11575524B2 (en) | 2015-10-12 | 2023-02-07 | Servicenow, Inc. | Selective encryption delineation |
US10601781B2 (en) | 2015-10-12 | 2020-03-24 | Servicenow, Inc. | Selective encryption delineation |
US10320761B2 (en) | 2015-11-02 | 2019-06-11 | Servicenow, Inc. | Selective encryption configuration |
CN105282171B (zh) * | 2015-11-06 | 2018-04-27 | 北京大学深圳研究生院 | 一种安全可靠的分布式云存储方法 |
US10623339B2 (en) | 2015-12-17 | 2020-04-14 | Hewlett Packard Enterprise Development Lp | Reduced orthogonal network policy set selection |
US10198595B2 (en) | 2015-12-22 | 2019-02-05 | Walmart Apollo, Llc | Data breach detection system |
US10419401B2 (en) * | 2016-01-08 | 2019-09-17 | Capital One Services, Llc | Methods and systems for securing data in the public cloud |
US10354653B1 (en) | 2016-01-19 | 2019-07-16 | United Services Automobile Association (Usaa) | Cooperative delegation for digital assistants |
US10474823B2 (en) | 2016-02-16 | 2019-11-12 | Atmel Corporation | Controlled secure code authentication |
US10482255B2 (en) | 2016-02-16 | 2019-11-19 | Atmel Corporation | Controlled secure code authentication |
US11184168B2 (en) * | 2016-02-19 | 2021-11-23 | Nec Corporation | Method for storing data on a storage entity |
US20170243225A1 (en) * | 2016-02-24 | 2017-08-24 | Mastercard International Incorporated | Systems and methods for using multi-party computation for biometric authentication |
CN105721148B (zh) * | 2016-04-12 | 2019-01-18 | 武汉珈铭汉象教育科技有限公司 | 一种基于双随机数的数据文件加密方法及系统 |
US10616197B2 (en) | 2016-04-18 | 2020-04-07 | Atmel Corporation | Message authentication with secure code verification |
US10333593B2 (en) | 2016-05-02 | 2019-06-25 | Amir Keyvan Khandani | Systems and methods of antenna design for full-duplex line of sight transmission |
WO2017200438A1 (en) * | 2016-05-19 | 2017-11-23 | Telefonaktiebolaget Lm Ericsson (Publ) | Methods and devices for handling hash-tree based data signatures |
US11163893B2 (en) * | 2016-07-13 | 2021-11-02 | nsKnox Technologies LTD. | Methods and systems for a redundantly secure data store using independent networks |
US10445235B2 (en) * | 2016-07-29 | 2019-10-15 | Seagate Technology Llc | Weighted data striping |
US10637853B2 (en) | 2016-08-05 | 2020-04-28 | Nok Nok Labs, Inc. | Authentication techniques including speech and/or lip movement analysis |
US10769635B2 (en) | 2016-08-05 | 2020-09-08 | Nok Nok Labs, Inc. | Authentication techniques including speech and/or lip movement analysis |
US10169152B2 (en) * | 2016-09-12 | 2019-01-01 | International Business Machines Corporation | Resilient data storage and retrieval |
US10659398B2 (en) * | 2016-10-03 | 2020-05-19 | Nohold, Inc. | Interactive virtual conversation interface systems and methods |
DE102016120558A1 (de) * | 2016-10-27 | 2018-05-03 | Infineon Technologies Ag | Datenverarbeitungsvorrichtung und -verfahren für kryptographische verarbeitung von daten |
US9742742B1 (en) | 2016-11-18 | 2017-08-22 | Vaultara LLC | Secure data transfer system and method |
LU93377B1 (en) * | 2016-12-15 | 2018-07-03 | Luxembourg Inst Science & Tech List | P2p network data distribution and retrieval using blockchain log |
US10237070B2 (en) | 2016-12-31 | 2019-03-19 | Nok Nok Labs, Inc. | System and method for sharing keys across authenticators |
US10680798B2 (en) * | 2017-02-15 | 2020-06-09 | Nxp Usa, Inc. | Masking storage transfer to protect against attacks |
US10846415B1 (en) * | 2017-03-02 | 2020-11-24 | Arebus, LLC | Computing device compatible encryption and decryption |
EP3602383A4 (en) * | 2017-03-21 | 2021-05-19 | Tora Holdings, Inc. | SECURE ORDER AGREEMENT THROUGH DISTRIBUTION OF DATA AND PROCESSING OVER SEVERAL SEGREGATED CALCULATION NODES |
US10530752B2 (en) | 2017-03-28 | 2020-01-07 | Amazon Technologies, Inc. | Efficient device provision |
US11356445B2 (en) * | 2017-03-28 | 2022-06-07 | Amazon Technologies, Inc. | Data access interface for clustered devices |
US10621055B2 (en) | 2017-03-28 | 2020-04-14 | Amazon Technologies, Inc. | Adaptive data recovery for clustered data devices |
US10700766B2 (en) | 2017-04-19 | 2020-06-30 | Amir Keyvan Khandani | Noise cancelling amplify-and-forward (in-band) relay with self-interference cancellation |
US11258582B2 (en) * | 2017-05-01 | 2022-02-22 | Qbrics, Inc. | Distributed system and method for encryption of blockchain payloads |
JP7093531B2 (ja) | 2017-06-02 | 2022-06-30 | ブルーフィン ペイメント システムズ エルエルシー | ウェブブラウザを介して決済端末を管理するシステム及び方法 |
US11711350B2 (en) | 2017-06-02 | 2023-07-25 | Bluefin Payment Systems Llc | Systems and processes for vaultless tokenization and encryption |
US10026283B1 (en) | 2017-06-20 | 2018-07-17 | International Business Machines Corporation | Multi-sensor intrusion detection system |
US11057194B2 (en) * | 2017-07-03 | 2021-07-06 | Stmicroelectronics S.R.L. | Processing system, related integrated circuit, device and method |
MA49571A (fr) | 2017-07-10 | 2021-03-24 | Zamna Tech Limited | Procédé et système destinés à la sécurité de données dans des systèmes informatiques indépendants et des réseaux numériques |
AU2018313753B2 (en) * | 2017-08-10 | 2022-01-13 | ShardSecure, Inc., A Delaware, US Corporation | Method for securing data utilizing microshard™ fragmentation |
US20190066248A1 (en) * | 2017-08-25 | 2019-02-28 | Intuit Inc. | Method and system for identifying potential fraud activity in a tax return preparation system to trigger an identity verification challenge through the tax return preparation system |
CN107465505B (zh) | 2017-08-28 | 2021-07-09 | 创新先进技术有限公司 | 一种密钥数据处理方法、装置及服务器 |
US10831935B2 (en) * | 2017-08-31 | 2020-11-10 | Pure Storage, Inc. | Encryption management with host-side data reduction |
US10997620B2 (en) * | 2017-09-18 | 2021-05-04 | Vertigo Studios, Llc | Blockchain-enabled system for controlling advertiser access to personal user data |
US11212089B2 (en) | 2017-10-04 | 2021-12-28 | Amir Keyvan Khandani | Methods for secure data storage |
US11539686B2 (en) * | 2017-10-12 | 2022-12-27 | Mx Technologies, Inc. | Data aggregation management based on credentials |
US20190114628A1 (en) * | 2017-10-12 | 2019-04-18 | Bluefin Payment Systems Llc | Systems and methods for parsing and decrypting payloads |
US10439804B2 (en) * | 2017-10-27 | 2019-10-08 | EMC IP Holding Company LLC | Data encrypting system with encryption service module and supporting infrastructure for transparently providing encryption services to encryption service consumer processes across encryption service state changes |
US11734231B2 (en) * | 2017-10-30 | 2023-08-22 | AtomBeam Technologies Inc. | System and methods for bandwidth-efficient encoding of genomic data |
US11132503B2 (en) | 2017-10-30 | 2021-09-28 | Nohold, Inc. | Query a system via natural language NLP2X |
US10582027B2 (en) | 2017-11-04 | 2020-03-03 | Cisco Technology, Inc. | In-band metadata export and removal at intermediate nodes |
US11868995B2 (en) | 2017-11-27 | 2024-01-09 | Nok Nok Labs, Inc. | Extending a secure key storage for transaction confirmation and cryptocurrency |
US11151259B2 (en) * | 2017-12-06 | 2021-10-19 | Zamna Technologies Limited | Method and system for data security, validation, verification and provenance within independent computer systems and digital networks |
CN109962776B (zh) * | 2017-12-25 | 2022-02-08 | 亚旭电脑股份有限公司 | 加密方法与解密方法 |
US10623181B2 (en) | 2018-01-02 | 2020-04-14 | Bank Of America Corporation | Security system utilizing vaultless tokenization and encryption |
CN107979615B (zh) * | 2018-01-05 | 2020-07-03 | 新华三信息安全技术有限公司 | 报文加密发送、认证方法、装置、客户端及防火墙 |
CA3087924C (en) | 2018-01-08 | 2023-09-05 | Paperclip Inc. | Methods for securing data |
US11831409B2 (en) | 2018-01-12 | 2023-11-28 | Nok Nok Labs, Inc. | System and method for binding verifiable claims |
US11012144B2 (en) | 2018-01-16 | 2021-05-18 | Amir Keyvan Khandani | System and methods for in-band relaying |
US20190227857A1 (en) * | 2018-01-25 | 2019-07-25 | salesforce com, inc | Smart clipboard for secure data transfer |
EP3528468B1 (en) * | 2018-02-20 | 2021-04-07 | Nokia Technologies Oy | Profile information sharing |
US11431494B2 (en) * | 2018-03-15 | 2022-08-30 | Atakama LLC | Passwordless security system for data-at-rest |
JP7010365B2 (ja) * | 2018-03-19 | 2022-01-26 | 日本電信電話株式会社 | パラメータ設定装置、演算装置、それらの方法、およびプログラム |
US10623278B2 (en) | 2018-03-20 | 2020-04-14 | Cisco Technology, Inc. | Reactive mechanism for in-situ operation, administration, and maintenance traffic |
US10826896B2 (en) | 2018-03-27 | 2020-11-03 | Bank Of America Corporation | Enhanced biometric data and systems for processing events using enhanced biometric data |
US10817598B2 (en) | 2018-03-27 | 2020-10-27 | Bank Of America Corporation | Enhanced biometric data and systems for processing events using enhanced biometric data |
EP3782105A4 (en) * | 2018-04-17 | 2021-12-22 | Coinbase Inc. | OFFLINE STORAGE SYSTEM AND METHOD OF USE |
CN108875384A (zh) * | 2018-06-06 | 2018-11-23 | 国云科技股份有限公司 | 一种企业风险数据安全融合系统及其实现方法 |
US11042661B2 (en) * | 2018-06-08 | 2021-06-22 | Weka.IO Ltd. | Encryption for a distributed filesystem |
US11562083B2 (en) * | 2018-07-30 | 2023-01-24 | Hewlett Packard Enterprise Development Lp | Data access management for a composition |
JP2020022057A (ja) * | 2018-07-31 | 2020-02-06 | 株式会社東芝 | 暗号化データ生成装置、デジタル署名生成装置、デジタル署名付きデータ生成装置、およびデジタル署名付きデータ生成システム |
WO2020028950A1 (en) * | 2018-08-07 | 2020-02-13 | Haventec Pty Ltd | A method and system for securing data |
IL311652A (en) | 2018-09-18 | 2024-05-01 | Vertigo Studios Llc | A digital social recorder, with collaborative operation, of multi-stream media with intelligent routing, and systems and methods for matching and payment of crypto-assets |
US11044077B2 (en) * | 2018-09-25 | 2021-06-22 | Mcafee, Llc | Modifiable client-side encrypted data in the cloud |
US10656876B1 (en) * | 2018-11-12 | 2020-05-19 | Cohesity, Inc. | Cloud edition and retrieve |
JP7190336B2 (ja) * | 2018-11-15 | 2022-12-15 | 富士通株式会社 | 通信装置、通信方法、および通信プログラム |
CN109889324A (zh) * | 2018-12-27 | 2019-06-14 | 深圳市安云信息科技有限公司 | 加密存储方法、存储介质和装置 |
WO2020144027A1 (en) * | 2019-01-09 | 2020-07-16 | British Telecommunications Public Limited Company | Variable data protection |
EP3681094B1 (en) * | 2019-01-09 | 2021-11-10 | British Telecommunications public limited company | Impeding data access |
US10937339B2 (en) * | 2019-01-10 | 2021-03-02 | Bank Of America Corporation | Digital cryptosystem with re-derivable hybrid keys |
CN112332919B (zh) * | 2019-01-25 | 2022-02-11 | 长沙天仪空间科技研究院有限公司 | 一种激光广播通信系统 |
KR102758937B1 (ko) * | 2019-02-18 | 2025-01-23 | 삼성전자주식회사 | 생체 정보를 인증하기 위한 전자 장치 및 그의 동작 방법 |
US12041039B2 (en) | 2019-02-28 | 2024-07-16 | Nok Nok Labs, Inc. | System and method for endorsing a new authenticator |
CN110011786B (zh) * | 2019-03-20 | 2022-03-18 | 中国电子科技集团公司第三十研究所 | 一种高安全的ip保密通信方法 |
CN110431803B (zh) * | 2019-03-29 | 2022-11-18 | 创新先进技术有限公司 | 基于身份信息管理加密密钥 |
US11792024B2 (en) | 2019-03-29 | 2023-10-17 | Nok Nok Labs, Inc. | System and method for efficient challenge-response authentication |
EP3586264B1 (en) | 2019-03-29 | 2022-03-16 | Advanced New Technologies Co., Ltd. | Securely performing cryptographic operations |
CA3058012C (en) | 2019-03-29 | 2021-05-11 | Alibaba Group Holding Limited | Cryptography chip with identity verification |
JP6921222B2 (ja) | 2019-03-29 | 2021-08-18 | アドバンスド ニュー テクノロジーズ カンパニー リミテッド | Id情報に基づく暗号鍵管理 |
US11303452B2 (en) | 2019-04-03 | 2022-04-12 | Keychainx Ag | Biometric digital signature generation for identity verification |
EP4018618A4 (en) | 2019-05-13 | 2023-10-25 | Bluefin Payment Systems, LLC | VAULTLESS TOKENIZATION AND ENCRYPTION SYSTEMS AND METHODS |
US11777715B2 (en) | 2019-05-15 | 2023-10-03 | Amir Keyvan Khandani | Method and apparatus for generating shared secrets |
CN116232582A (zh) * | 2019-05-22 | 2023-06-06 | 妙泰公司 | 具有增强的安全性、弹性和控制的分布式数据存储方法及系统 |
WO2020257123A1 (en) * | 2019-06-16 | 2020-12-24 | Planaria Corp. | Systems and methods for blockchain-based authentication |
US11288396B2 (en) | 2019-06-18 | 2022-03-29 | International Business Machines Corporation | Data security through physical separation of data |
JP7344543B2 (ja) * | 2019-07-12 | 2023-09-14 | シスナ株式会社 | 有価物管理システム |
US11288349B2 (en) * | 2019-07-16 | 2022-03-29 | Sokken Corporation | System and method for authentication using biometric hash strings |
ES2937922T3 (es) | 2019-07-16 | 2023-04-03 | Lleidanetworks Serveis Telematics Sa | Método para la firma electrónica de contratos |
US10972256B2 (en) * | 2019-07-18 | 2021-04-06 | Ante Deng | Architectural secure system for digital file in cyberspace |
US11151277B1 (en) * | 2019-07-25 | 2021-10-19 | EMC IP Holding Company LLC | Method to recover encrypted structured files |
WO2021101632A1 (en) * | 2019-11-18 | 2021-05-27 | Omnibek Ag | Know your customer (kyc) and anti-money laundering (aml) verification in a multi-decentralized private blockchains network |
US11973743B2 (en) | 2019-12-13 | 2024-04-30 | TripleBlind, Inc. | Systems and methods for providing a systemic error in artificial intelligence algorithms |
US11528259B2 (en) | 2019-12-13 | 2022-12-13 | TripleBlind, Inc. | Systems and methods for providing a systemic error in artificial intelligence algorithms |
US11431688B2 (en) | 2019-12-13 | 2022-08-30 | TripleBlind, Inc. | Systems and methods for providing a modified loss function in federated-split learning |
US12149510B1 (en) | 2019-12-13 | 2024-11-19 | Tripleblind Holdings, Inc. | Systems and methods for providing a private multi-modal artificial intelligence platform |
US10924460B2 (en) | 2019-12-13 | 2021-02-16 | TripleBlind, Inc. | Systems and methods for dividing filters in neural networks for private data computations |
CN111212425B (zh) * | 2020-01-10 | 2022-07-12 | 中国联合网络通信集团有限公司 | 一种接入方法和服务器、终端 |
CN111340247B (zh) * | 2020-02-12 | 2024-10-15 | 深圳前海微众银行股份有限公司 | 纵向联邦学习系统优化方法、设备及可读存储介质 |
US12072991B2 (en) * | 2020-02-17 | 2024-08-27 | International Business Machines Corporation | Preservation of privacy in large datasets |
CN111431586B (zh) * | 2020-04-17 | 2021-09-21 | 中国电子科技集团公司第三十八研究所 | 一种卫星网络安全通信方法 |
US11593498B2 (en) | 2020-06-09 | 2023-02-28 | International Business Machines Corporation | Distribution of user specific data elements in a replication environment |
US12111952B2 (en) * | 2020-06-09 | 2024-10-08 | Drfirst.Com, Inc. | Anonymized interface for ticket based authentication |
CN111800267B (zh) * | 2020-07-10 | 2024-04-30 | 信雅达科技股份有限公司 | 一种统一管理的密码服务支撑系统 |
CN111935122B (zh) * | 2020-07-31 | 2022-09-20 | 重庆小雨点小额贷款有限公司 | 数据的安全处理方法及装置 |
CN112235112B (zh) * | 2020-09-03 | 2022-03-18 | 中国电子科技集团公司第三十研究所 | 基于零语义化与一次一密的ip加密方法、系统及存储介质 |
US11797392B2 (en) * | 2020-09-09 | 2023-10-24 | Thales Dis France Sas | Backup and recovery of private information on edge devices onto surrogate edge devices |
US11343085B2 (en) | 2020-09-19 | 2022-05-24 | International Business Machines Corporation | Threshold encryption for broadcast content |
US11601418B2 (en) | 2020-10-14 | 2023-03-07 | Bank Of America Corporation | System for increasing authentication complexity for access to online systems |
US11507693B2 (en) * | 2020-11-20 | 2022-11-22 | TripleBlind, Inc. | Systems and methods for providing a blind de-identification of privacy data |
US11201866B1 (en) | 2020-12-29 | 2021-12-14 | Inductive Automation, LLC | Secure identity provider authentication for native application to access web service |
US12073000B2 (en) | 2021-01-14 | 2024-08-27 | Capital One Services, Llc | Automated data masking with false positive detection and avoidance |
SE2150206A1 (en) * | 2021-02-26 | 2022-08-27 | Fingerprint Cards Anacatum Ip Ab | Enrolling biometrics with mutual trust through 3rd party |
CN113642986B (zh) * | 2021-08-02 | 2024-04-16 | 上海示右智能科技有限公司 | 构建数字公证的方法 |
US11625377B1 (en) | 2022-02-03 | 2023-04-11 | TripleBlind, Inc. | Systems and methods for enabling two parties to find an intersection between private data sets without learning anything other than the intersection of the datasets |
US11539679B1 (en) | 2022-02-04 | 2022-12-27 | TripleBlind, Inc. | Systems and methods for providing a quantum-proof key exchange |
US11962706B2 (en) * | 2022-02-07 | 2024-04-16 | Bank Of America Corporation | Hosting account linking services to enable dynamic authentication and multi-computer event processing |
US12254122B2 (en) * | 2022-03-18 | 2025-03-18 | Jpmorgan Chase Bank, N.A. | System and method for password-less authentication through digital driving license |
CN115186305B (zh) * | 2022-09-13 | 2022-12-16 | 中国电子信息产业集团有限公司 | 一种构建数据元件模型并生产数据元件的方法 |
CN115550066B (zh) * | 2022-11-28 | 2023-04-04 | 中国电子信息产业集团有限公司 | 一种数据要素安全加密计算方法及装置、电子设备 |
US12192054B1 (en) | 2023-06-13 | 2025-01-07 | Wells Fargo Bank, N.A. | Automated provisioning of temporary communication systems |
Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20040049687A1 (en) * | 1999-09-20 | 2004-03-11 | Orsini Rick L. | Secure data parser method and system |
Family Cites Families (632)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6292568B1 (en) | 1966-12-16 | 2001-09-18 | Scientific-Atlanta, Inc. | Representing entitlements to service in a conditional access system |
US3944985A (en) | 1973-10-19 | 1976-03-16 | Texas Instruments Incorporated | Workspace addressing system |
US4238853A (en) | 1977-12-05 | 1980-12-09 | International Business Machines Corporation | Cryptographic communication security for single domain networks |
US4453074A (en) * | 1981-10-19 | 1984-06-05 | American Express Company | Protection system for intelligent cards |
US4802220A (en) | 1985-03-20 | 1989-01-31 | American Telephone And Telegraph Company, At&T Bell Laboratories | Method and apparatus for multi-channel communication security |
US4924513A (en) * | 1987-09-25 | 1990-05-08 | Digital Equipment Corporation | Apparatus and method for secure transmission of data over an unsecure transmission channel |
US5485474A (en) * | 1988-02-25 | 1996-01-16 | The President And Fellows Of Harvard College | Scheme for information dispersal and reconstruction |
FR2632469B1 (fr) | 1988-06-03 | 1991-08-02 | Pailles Jean Claude | Dispositif de communication securisee de donnees |
DE68926200T2 (de) | 1988-08-11 | 1996-10-17 | Ibm | Geheime Datenübertragung mittels Steuervektoren |
US4932057A (en) * | 1988-10-17 | 1990-06-05 | Grumman Aerospace Corporation | Parallel transmission to mask data radiation |
JP2525098Y2 (ja) * | 1988-10-21 | 1997-02-05 | シンガー日鋼 株式会社 | ミシンの糸切り装置 |
US5016274A (en) * | 1988-11-08 | 1991-05-14 | Silvio Micali | On-line/off-line digital signing |
GB2237670B (en) | 1989-11-03 | 1993-04-07 | De La Rue Syst | Reciprocal transfer system |
US5682425A (en) | 1990-04-23 | 1997-10-28 | Canon Kabushiki Kaisha | Information signal transmission system |
US5010572A (en) * | 1990-04-27 | 1991-04-23 | Hughes Aircraft Company | Distributed information system having automatic invocation of key management negotiations protocol and method |
US5051745A (en) | 1990-08-21 | 1991-09-24 | Pkware, Inc. | String searcher, and compressor using same |
US5177342A (en) | 1990-11-09 | 1993-01-05 | Visa International Service Association | Transaction approval system |
JPH04297157A (ja) | 1991-03-14 | 1992-10-21 | Mitsubishi Electric Corp | データ暗号装置 |
US5163096A (en) | 1991-06-06 | 1992-11-10 | International Business Machines Corporation | Storage protection utilizing public storage key control |
US5239659A (en) | 1991-06-19 | 1993-08-24 | Storage Technology Corporation | Phantom duplex copy group apparatus for a disk drive array data storge subsystem |
US5150407A (en) | 1991-12-16 | 1992-09-22 | Chan Steve S C | Secured data storage devices |
US5526507A (en) | 1992-01-06 | 1996-06-11 | Hill; Andrew J. W. | Computer memory array control for accessing different memory banks simullaneously |
US5748147A (en) | 1992-03-04 | 1998-05-05 | Motorola Inc | Position locating rescue transceiver |
GB2264798A (en) | 1992-03-04 | 1993-09-08 | Hitachi Ltd | High speed access control |
US5276735A (en) | 1992-04-17 | 1994-01-04 | Secure Computing Corporation | Data enclave and trusted path system |
US5375244A (en) | 1992-05-29 | 1994-12-20 | At&T Corp. | System and method for granting access to a resource |
US5268963A (en) | 1992-06-09 | 1993-12-07 | Audio Digital Imaging Inc. | System for encoding personalized identification for storage on memory storage devices |
US5267314A (en) * | 1992-11-17 | 1993-11-30 | Leon Stambler | Secure transaction system and method utilized therein |
GB2274229A (en) | 1992-12-19 | 1994-07-13 | Ibm | Cryptography system. |
US5533051A (en) | 1993-03-12 | 1996-07-02 | The James Group | Method for data compression |
US5450099A (en) | 1993-04-08 | 1995-09-12 | Eastman Kodak Company | Thermal line printer with staggered head segments and overlap compensation |
JP2550864B2 (ja) * | 1993-05-31 | 1996-11-06 | 日本電気株式会社 | ジョブ実行における分散型制御方法及びその装置 |
US5991753A (en) | 1993-06-16 | 1999-11-23 | Lachman Technology, Inc. | Method and system for computer file management, including file migration, special handling, and associating extended attributes with files |
US5483598A (en) | 1993-07-01 | 1996-01-09 | Digital Equipment Corp., Patent Law Group | Message encryption using a hash function |
US5412722A (en) | 1993-08-31 | 1995-05-02 | Motorola, Inc. | Encryption key management |
GB9323489D0 (en) * | 1993-11-08 | 1994-01-05 | Ncr Int Inc | Self-service business system |
WO1995019672A2 (en) | 1994-01-13 | 1995-07-20 | Bankers Trust Company | Cryptographic system and method with key escrow feature |
US6473860B1 (en) * | 1994-04-07 | 2002-10-29 | Hark C. Chan | Information distribution and processing system |
US5666514A (en) | 1994-07-01 | 1997-09-09 | Board Of Trustees Of The Leland Stanford Junior University | Cache memory containing extra status bits to indicate memory regions where logging of data should occur |
US5748735A (en) * | 1994-07-18 | 1998-05-05 | Bell Atlantic Network Services, Inc. | Securing E-mail communications and encrypted file storage using yaksha split private key asymmetric cryptography |
US5719938A (en) | 1994-08-01 | 1998-02-17 | Lucent Technologies Inc. | Methods for providing secure access to shared information |
US5623549A (en) | 1995-01-30 | 1997-04-22 | Ritter; Terry F. | Cipher mechanisms with fencing and balanced block mixing |
US7069451B1 (en) * | 1995-02-13 | 2006-06-27 | Intertrust Technologies Corp. | Systems and methods for secure transaction management and electronic rights protection |
US7133845B1 (en) | 1995-02-13 | 2006-11-07 | Intertrust Technologies Corp. | System and methods for secure transaction management and electronic rights protection |
CN100452072C (zh) * | 1995-02-13 | 2009-01-14 | 英特特拉斯特技术公司 | 用于管理在第一装置和第二装置之间的数字文档的分布的方法 |
JP4083218B2 (ja) * | 1995-06-05 | 2008-04-30 | サートコ・インコーポレーテッド | マルチステップディジタル署名方法およびそのシステム |
US5623546A (en) | 1995-06-23 | 1997-04-22 | Motorola, Inc. | Encryption method and system for portable data |
US5790677A (en) * | 1995-06-29 | 1998-08-04 | Microsoft Corporation | System and method for secure electronic commerce transactions |
US5768382A (en) * | 1995-11-22 | 1998-06-16 | Walker Asset Management Limited Partnership | Remote-auditing of computer generated outcomes and authenticated biling and access control system using cryptographic and other protocols |
US5706513A (en) | 1995-07-28 | 1998-01-06 | International Business Machines Corporation | System and method for queuing an retrieving data objects to and from a shared storage medium |
US5657390A (en) | 1995-08-25 | 1997-08-12 | Netscape Communications Corporation | Secure socket layer application program apparatus and method |
JP3502200B2 (ja) * | 1995-08-30 | 2004-03-02 | 株式会社日立製作所 | 暗号通信システム |
AR003524A1 (es) | 1995-09-08 | 1998-08-05 | Cyber Sign Japan Inc | Un servidor de verificacion para ser utilizado en la autenticacion de redes de computadoras. |
US5638445A (en) | 1995-09-19 | 1997-06-10 | Microsoft Corporation | Blind encryption |
US5666416A (en) | 1995-10-24 | 1997-09-09 | Micali; Silvio | Certificate revocation system |
US5717758A (en) * | 1995-11-02 | 1998-02-10 | Micall; Silvio | Witness-based certificate revocation system |
US6449730B2 (en) | 1995-10-24 | 2002-09-10 | Seachange Technology, Inc. | Loosely coupled mass storage computer cluster |
US6345314B1 (en) | 1995-10-27 | 2002-02-05 | International Business Machines Corporation | Technique to minimize data transfer between two computers |
US6577734B1 (en) * | 1995-10-31 | 2003-06-10 | Lucent Technologies Inc. | Data encryption key management system |
US6301659B1 (en) | 1995-11-02 | 2001-10-09 | Silvio Micali | Tree-based certificate revocation system |
US5675653A (en) | 1995-11-06 | 1997-10-07 | Nelson, Jr.; Douglas Valmore | Method and apparatus for digital encryption |
US6026163A (en) * | 1995-12-13 | 2000-02-15 | Micali; Silvio | Distributed split-key cryptosystem and applications |
US5615269A (en) * | 1996-02-22 | 1997-03-25 | Micali; Silvio | Ideal electronic negotiations |
CA2242596C (en) | 1996-01-11 | 2012-06-19 | Mrj, Inc. | System for controlling access and distribution of digital property |
US5768519A (en) * | 1996-01-18 | 1998-06-16 | Microsoft Corporation | Method and apparatus for merging user accounts from a source security domain into a target security domain |
US5761306A (en) * | 1996-02-22 | 1998-06-02 | Visa International Service Association | Key replacement in a public key cryptosystem |
JPH09238132A (ja) | 1996-02-29 | 1997-09-09 | Oki Electric Ind Co Ltd | 携帯用端末通信システム及びその通信方法 |
US5768388A (en) | 1996-03-01 | 1998-06-16 | Goldwasser; Shafi | Time delayed key escrow |
US5995630A (en) | 1996-03-07 | 1999-11-30 | Dew Engineering And Development Limited | Biometric input with encryption |
US5666414A (en) | 1996-03-21 | 1997-09-09 | Micali; Silvio | Guaranteed partial key-escrow |
US5673316A (en) | 1996-03-29 | 1997-09-30 | International Business Machines Corporation | Creation and distribution of cryptographic envelope |
JPH09284272A (ja) * | 1996-04-19 | 1997-10-31 | Canon Inc | エンティティの属性情報に基づく暗号化方式、署名方式、鍵共有方式、身元確認方式およびこれらの方式用装置 |
JP3540511B2 (ja) | 1996-06-18 | 2004-07-07 | 株式会社東芝 | 電子署名検証装置 |
US5823948A (en) | 1996-07-08 | 1998-10-20 | Rlis, Inc. | Medical records, documentation, tracking and order entry system |
US5812671A (en) | 1996-07-17 | 1998-09-22 | Xante Corporation | Cryptographic communication system |
US6072876A (en) | 1996-07-26 | 2000-06-06 | Nippon Telegraph And Telephone Corporation | Method and system for depositing private key used in RSA cryptosystem |
US6272538B1 (en) * | 1996-07-30 | 2001-08-07 | Micron Technology, Inc. | Method and system for establishing a security perimeter in computer networks |
US6292782B1 (en) | 1996-09-09 | 2001-09-18 | Philips Electronics North America Corp. | Speech recognition and verification system enabling authorized data transmission over networked computer systems |
US5937066A (en) * | 1996-10-02 | 1999-08-10 | International Business Machines Corporation | Two-phase cryptographic key recovery system |
GB2318486B (en) * | 1996-10-16 | 2001-03-28 | Ibm | Data communications system |
US6061790A (en) * | 1996-11-20 | 2000-05-09 | Starfish Software, Inc. | Network computer system with remote user data encipher methodology |
US5903652A (en) * | 1996-11-25 | 1999-05-11 | Microsoft Corporation | System and apparatus for monitoring secure information in a computer network |
CA2272708A1 (en) | 1996-11-27 | 1998-06-04 | Kurt E. Godwin | File directory and file navigation system |
US6125186A (en) | 1996-11-28 | 2000-09-26 | Fujitsu Limited | Encryption communication system using an agent and a storage medium for storing that agent |
FI105137B (fi) | 1996-12-02 | 2000-06-15 | Nokia Networks Oy | Parannettu ryhmälähetys pakettiverkossa |
US5917913A (en) * | 1996-12-04 | 1999-06-29 | Wang; Ynjiun Paul | Portable electronic authorization devices and methods therefor |
US5966444A (en) | 1996-12-06 | 1999-10-12 | Yuan; Chuan K. | Method and system for establishing a cryptographic key agreement using linear protocols |
US5903882A (en) * | 1996-12-13 | 1999-05-11 | Certco, Llc | Reliance server for electronic transaction system |
US6035402A (en) | 1996-12-20 | 2000-03-07 | Gte Cybertrust Solutions Incorporated | Virtual certificate authority |
JPH10198272A (ja) | 1996-12-27 | 1998-07-31 | Canon Inc | 階層を有する鍵管理方法及び暗号システム、分散デジタル署名システム |
US6009173A (en) | 1997-01-31 | 1999-12-28 | Motorola, Inc. | Encryption and decryption method and apparatus |
US5940507A (en) * | 1997-02-11 | 1999-08-17 | Connected Corporation | Secure file archive through encryption key management |
US20010050990A1 (en) | 1997-02-19 | 2001-12-13 | Frank Wells Sudia | Method for initiating a stream-oriented encrypted communication |
CA2293684A1 (en) | 1997-03-10 | 1998-10-15 | Paul N. Alito | Secure deterministic encryption key generator system and method |
JP3656688B2 (ja) | 1997-03-31 | 2005-06-08 | 栄司 岡本 | 暗号データ回復方法及び鍵登録システム |
US6119229A (en) | 1997-04-11 | 2000-09-12 | The Brodia Group | Virtual property system |
CN1130054C (zh) * | 1997-04-24 | 2003-12-03 | 松下电器产业株式会社 | 数据传送方法 |
US6023508A (en) * | 1997-05-22 | 2000-02-08 | Currency Scientific, Inc. | Polymorphic data structures for secure operation of a virtual cash system |
JP3595145B2 (ja) | 1997-06-02 | 2004-12-02 | 三菱電機株式会社 | 暗号通信システム |
US6240183B1 (en) * | 1997-06-19 | 2001-05-29 | Brian E. Marchant | Security apparatus for data transmission with dynamic random encryption |
US6085976A (en) * | 1998-05-22 | 2000-07-11 | Sehr; Richard P. | Travel system and methods utilizing multi-application passenger cards |
US6307940B1 (en) | 1997-06-25 | 2001-10-23 | Canon Kabushiki Kaisha | Communication network for encrypting/deciphering communication text while updating encryption key, a communication terminal thereof, and a communication method thereof |
US20020035664A1 (en) | 1997-07-09 | 2002-03-21 | Neville Yates | Native image data storage on a virtual tape storage system |
CA2242526C (en) | 1997-07-10 | 2001-09-11 | Yamaha Corporation | Method and device for incorporating additional information into main information through electronic watermarking technique |
US6229894B1 (en) * | 1997-07-14 | 2001-05-08 | Entrust Technologies, Ltd. | Method and apparatus for access to user-specific encryption information |
US6078888A (en) | 1997-07-16 | 2000-06-20 | Gilbarco Inc. | Cryptography security for remote dispenser transactions |
US6058188A (en) | 1997-07-24 | 2000-05-02 | International Business Machines Corporation | Method and apparatus for interoperable validation of key recovery information in a cryptographic system |
WO1999005818A1 (en) | 1997-07-28 | 1999-02-04 | The Director Government Communications Headquarters | Split-key cryptographic system and method |
SE511881C2 (sv) * | 1997-08-08 | 1999-12-13 | Ericsson Telefon Ab L M | Förfarande och arrangemang för överföring av paketinformation i ett digitalt telekommunikationssystem |
US6856383B1 (en) * | 1997-09-05 | 2005-02-15 | Security First Corp. | Relief object image generator |
US5991414A (en) | 1997-09-12 | 1999-11-23 | International Business Machines Corporation | Method and apparatus for the secure distributed storage and retrieval of information |
DE19740333C2 (de) | 1997-09-13 | 1999-09-30 | Deutsche Telekom Ag | Verfahren zur Übertragung von verschlüsselten Nachrichten |
US6094485A (en) * | 1997-09-18 | 2000-07-25 | Netscape Communications Corporation | SSL step-up |
US6065096A (en) | 1997-09-30 | 2000-05-16 | Lsi Logic Corporation | Integrated single chip dual mode raid controller |
US6125349A (en) | 1997-10-01 | 2000-09-26 | At&T Corp. | Method and apparatus using digital credentials and other electronic certificates for electronic transactions |
JP3604264B2 (ja) | 1997-10-06 | 2004-12-22 | 株式会社東芝 | 発信者用端末装置及びネットワークシステム並びに発信情報監視方法 |
US6393568B1 (en) | 1997-10-23 | 2002-05-21 | Entrust Technologies Limited | Encryption and decryption system and method with content analysis provision |
US6092201A (en) * | 1997-10-24 | 2000-07-18 | Entrust Technologies | Method and apparatus for extending secure communication operations via a shared list |
US6084968A (en) | 1997-10-29 | 2000-07-04 | Motorola, Inc. | Security token and method for wireless applications |
US6446204B1 (en) | 1997-10-31 | 2002-09-03 | Oracle Corporation | Method and apparatus for implementing an extensible authentication mechanism in a web application server |
US6073237A (en) * | 1997-11-06 | 2000-06-06 | Cybercash, Inc. | Tamper resistant method and apparatus |
US6301664B1 (en) | 1997-11-18 | 2001-10-09 | Telcordia Technologies, Inc. | Method and system for non-malleable and non-interactive cryptographic commitment in a network |
US6151395A (en) | 1997-12-04 | 2000-11-21 | Cisco Technology, Inc. | System and method for regenerating secret keys in diffie-hellman communication sessions |
US6185685B1 (en) * | 1997-12-11 | 2001-02-06 | International Business Machines Corporation | Security method and system for persistent storage and communications on computer network systems and computer network systems employing the same |
US6453416B1 (en) | 1997-12-19 | 2002-09-17 | Koninklijke Philips Electronics N.V. | Secure proxy signing device and method of use |
US6151659A (en) | 1997-12-22 | 2000-11-21 | Emc Corporation | Distributed raid storage system |
RU2124814C1 (ru) | 1997-12-24 | 1999-01-10 | Молдовян Николай Андреевич | Способ шифрования блоков цифровых данных |
US6415373B1 (en) * | 1997-12-24 | 2002-07-02 | Avid Technology, Inc. | Computer system and process for transferring multiple high bandwidth streams of data between multiple storage units and multiple applications in a scalable and reliable manner |
WO1999038302A1 (en) | 1998-01-22 | 1999-07-29 | Maxon Systems Inc. (London) Ltd. | Secure data communication system |
EP0936805A1 (en) * | 1998-02-12 | 1999-08-18 | Hewlett-Packard Company | Document transfer systems |
US5974144A (en) | 1998-02-25 | 1999-10-26 | Cipheractive Ltd. | System for encryption of partitioned data blocks utilizing public key methods and random numbers |
US6021391A (en) | 1998-03-03 | 2000-02-01 | Winbond Electronics Corp. | Method and system for dynamic data encryption |
US7277941B2 (en) | 1998-03-11 | 2007-10-02 | Commvault Systems, Inc. | System and method for providing encryption in a storage network by storing a secured encryption key with encrypted archive data in an archive storage device |
WO1999046720A1 (en) | 1998-03-11 | 1999-09-16 | Cha Technologies Services, Inc. | Automatically invoked intermediation process for network purchases |
US6324650B1 (en) | 1998-03-16 | 2001-11-27 | John W.L. Ogilvie | Message content protection and conditional disclosure |
US6134550A (en) | 1998-03-18 | 2000-10-17 | Entrust Technologies Limited | Method and apparatus for use in determining validity of a certificate in a communication system employing trusted paths |
US6697846B1 (en) | 1998-03-20 | 2004-02-24 | Dataplow, Inc. | Shared file system |
US6553493B1 (en) * | 1998-04-28 | 2003-04-22 | Verisign, Inc. | Secure mapping and aliasing of private keys used in public key cryptography |
US7096494B1 (en) * | 1998-05-05 | 2006-08-22 | Chen Jay C | Cryptographic system and method for electronic transactions |
US7050580B1 (en) * | 1998-05-07 | 2006-05-23 | Ferre Herrero Angel Jose | Randomization-encryption system |
US6981141B1 (en) | 1998-05-07 | 2005-12-27 | Maz Technologies, Inc | Transparent encryption and decryption with algorithm independent cryptographic engine that allows for containerization of encrypted files |
US6438690B1 (en) * | 1998-06-04 | 2002-08-20 | International Business Machines Corp. | Vault controller based registration application serving web based registration authorities and end users for conducting electronic commerce in secure end-to-end distributed information system |
US6519262B1 (en) | 1998-06-10 | 2003-02-11 | Trw Inc. | Time division multiplex approach for multiple transmitter broadcasting |
US6308273B1 (en) | 1998-06-12 | 2001-10-23 | Microsoft Corporation | Method and system of security location discrimination |
US6445794B1 (en) | 1998-06-24 | 2002-09-03 | Benyamin Ron | System and method for synchronizing one time pad encryption keys for secure communication and access control |
US6973455B1 (en) | 1999-03-03 | 2005-12-06 | Emc Corporation | File server system providing direct data sharing between clients with a server acting as an arbiter and coordinator |
US6615347B1 (en) | 1998-06-30 | 2003-09-02 | Verisign, Inc. | Digital certificate cross-referencing |
US6336186B1 (en) * | 1998-07-02 | 2002-01-01 | Networks Associates Technology, Inc. | Cryptographic system and methodology for creating and managing crypto policy on certificate servers |
US6363481B1 (en) | 1998-08-03 | 2002-03-26 | Nortel Networks Limited | Method and apparatus for secure data storage using distributed databases |
US7111173B1 (en) | 1998-09-01 | 2006-09-19 | Tecsec, Inc. | Encryption process including a biometric unit |
US6289509B1 (en) | 1998-09-01 | 2001-09-11 | Pkware, Inc. | Software patch generator |
US6219420B1 (en) | 1998-09-02 | 2001-04-17 | Motorola, Inc. | High assurance encryption system and method |
US6385727B1 (en) | 1998-09-25 | 2002-05-07 | Hughes Electronics Corporation | Apparatus for providing a secure processing environment |
US6345101B1 (en) * | 1998-10-07 | 2002-02-05 | Jayant Shukla | Cryptographic method and apparatus for data communication and storage |
DE19847944A1 (de) | 1998-10-09 | 2000-04-13 | Deutsche Telekom Ag | Verfahren zum Etablieren eines gemeinsamen Schlüssels zwischen einer Zentrale und einer Gruppe von Teilnehmern |
US6684330B1 (en) * | 1998-10-16 | 2004-01-27 | Tecsec, Inc. | Cryptographic information and flow control |
US6269432B1 (en) * | 1998-10-23 | 2001-07-31 | Ericsson, Inc. | Distributed transactional processing system having redundant data |
US6631201B1 (en) | 1998-11-06 | 2003-10-07 | Security First Corporation | Relief object sensor adaptor |
US6427212B1 (en) | 1998-11-13 | 2002-07-30 | Tricord Systems, Inc. | Data fault tolerance software apparatus and method |
US6490353B1 (en) | 1998-11-23 | 2002-12-03 | Tan Daniel Tiong Hok | Data encrypting and decrypting apparatus and method |
US6233606B1 (en) * | 1998-12-01 | 2001-05-15 | Microsoft Corporation | Automatic cache synchronization |
US6260125B1 (en) | 1998-12-09 | 2001-07-10 | Ncr Corporation | Asynchronous write queues, reconstruction and check-pointing in disk-mirroring applications |
US6347143B1 (en) | 1998-12-15 | 2002-02-12 | Philips Electronics No. America Corp. | Cryptographic device with encryption blocks connected parallel |
JP2000181803A (ja) | 1998-12-18 | 2000-06-30 | Fujitsu Ltd | 鍵管理機能付電子データ保管装置および電子データ保管方法 |
US6182214B1 (en) | 1999-01-08 | 2001-01-30 | Bay Networks, Inc. | Exchanging a secret over an unreliable network |
FI107205B (fi) | 1999-02-16 | 2001-06-15 | Sonera Oyj | Menetelmä tiedon turvaamiseksi |
DE19906432C1 (de) | 1999-02-16 | 2000-06-21 | Fraunhofer Ges Forschung | Verfahren und Vorrichtung zum Erzeugen eines Datenstroms und Verfahren und Vorrichtung zum Abspielen eines Datenstroms |
US6356915B1 (en) | 1999-02-22 | 2002-03-12 | Starbase Corp. | Installable file system having virtual file system drive, virtual device driver, and virtual disks |
US6356941B1 (en) * | 1999-02-22 | 2002-03-12 | Cyber-Ark Software Ltd. | Network vaults |
US6256737B1 (en) * | 1999-03-09 | 2001-07-03 | Bionetrix Systems Corporation | System, method and computer program product for allowing access to enterprise resources using biometric devices |
US6419873B1 (en) | 1999-03-19 | 2002-07-16 | Q2100, Inc. | Plastic lens systems, compositions, and methods |
CA2267395C (en) | 1999-03-30 | 2002-07-09 | Ibm Canada Limited-Ibm Canada Limitee | Method and system for managing keys for encrypted data |
US6473858B1 (en) | 1999-04-16 | 2002-10-29 | Digeo, Inc. | Method and apparatus for broadcasting data with access control |
US7346920B2 (en) * | 2000-07-07 | 2008-03-18 | Sonic Solutions, A California Corporation | System, method and article of manufacture for a common cross platform framework for development of DVD-Video content integrated with ROM content |
US6625734B1 (en) | 1999-04-26 | 2003-09-23 | Disappearing, Inc. | Controlling and tracking access to disseminated information |
CA2374968C (en) | 1999-05-26 | 2010-11-16 | Ascom Hasler Mailing Systems, Inc. | Technique for split knowledge backup and recovery of a cryptographic key |
US6687375B1 (en) * | 1999-06-02 | 2004-02-03 | International Business Machines Corporation | Generating user-dependent keys and random numbers |
US7450717B1 (en) | 1999-06-08 | 2008-11-11 | General Instruments Corporation | Self authentication ciphertext chaining |
US20020019932A1 (en) | 1999-06-10 | 2002-02-14 | Eng-Whatt Toh | Cryptographically secure network |
EP1063811B1 (en) | 1999-06-22 | 2008-08-06 | Hitachi, Ltd. | Cryptographic apparatus and method |
US6957334B1 (en) | 1999-06-23 | 2005-10-18 | Mastercard International Incorporated | Method and system for secure guaranteed transactions over a computer network |
US20010051902A1 (en) | 1999-06-28 | 2001-12-13 | Messner Marc A. | Method for performing secure internet transactions |
WO2001001622A2 (en) * | 1999-06-28 | 2001-01-04 | Starpay.Com, Inc. | Apparatus and method for performing secure network transactions |
US6240188B1 (en) | 1999-07-06 | 2001-05-29 | Matsushita Electric Industrial Co., Ltd. | Distributed group key management scheme for secure many-to-many communication |
US6557123B1 (en) * | 1999-08-02 | 2003-04-29 | Inostor Corporation | Data redundancy methods and apparatus |
US6598161B1 (en) | 1999-08-09 | 2003-07-22 | International Business Machines Corporation | Methods, systems and computer program products for multi-level encryption |
US6886098B1 (en) | 1999-08-13 | 2005-04-26 | Microsoft Corporation | Systems and methods for compression of key sets having multiple keys |
AU6640500A (en) | 1999-08-13 | 2001-03-19 | Microsoft Corporation | Methods and systems of protecting digital content |
US6289455B1 (en) | 1999-09-02 | 2001-09-11 | Crypotography Research, Inc. | Method and apparatus for preventing piracy of digital content |
US7424543B2 (en) | 1999-09-08 | 2008-09-09 | Rice Iii James L | System and method of permissive data flow and application transfer |
AU7830000A (en) | 1999-09-20 | 2001-04-24 | Ethentica, Inc. | Server-side implementation of a cryptographic system |
US6853988B1 (en) | 1999-09-20 | 2005-02-08 | Security First Corporation | Cryptographic server with provisions for interoperability between cryptographic systems |
US7260724B1 (en) | 1999-09-20 | 2007-08-21 | Security First Corporation | Context sensitive dynamic authentication in a cryptographic system |
US20030005094A1 (en) | 1999-09-30 | 2003-01-02 | Ruixi Yuan | Two-mode operational scheme for managing service availability of a network gateway |
US6505216B1 (en) | 1999-10-01 | 2003-01-07 | Emc Corporation | Methods and apparatus for backing-up and restoring files using multiple trails |
KR20010109271A (ko) | 1999-10-01 | 2001-12-08 | 추후제출 | 데이터보안 제공을 위한 시스템과 방법 |
US6978367B1 (en) | 1999-10-21 | 2005-12-20 | International Business Machines Corporation | Selective data encryption using style sheet processing for decryption by a client proxy |
US6662299B1 (en) | 1999-10-28 | 2003-12-09 | Pgp Corporation | Method and apparatus for reconstituting an encryption key based on multiple user responses |
US6868160B1 (en) | 1999-11-08 | 2005-03-15 | Bellsouth Intellectual Property Corporation | System and method for providing secure sharing of electronic data |
US6449719B1 (en) * | 1999-11-09 | 2002-09-10 | Widevine Technologies, Inc. | Process and streaming server for encrypting a data stream |
US7363361B2 (en) | 2000-08-18 | 2008-04-22 | Akamai Technologies, Inc. | Secure content delivery system |
AU1431301A (en) | 1999-11-22 | 2001-06-04 | Intel Corporation | Integrity check values (icv) based on pseudorandom binary matrices |
JP2001155007A (ja) | 1999-12-01 | 2001-06-08 | Ntt Comware Corp | データベースの同期システム、データ送受信システム及び電子閲覧システム |
US6324648B1 (en) | 1999-12-14 | 2001-11-27 | Gte Service Corporation | Secure gateway having user identification and password authentication |
WO2001047235A2 (en) | 1999-12-22 | 2001-06-28 | Transnexus, Inc. | Rate provisioning for internet telephony clearinghouse system |
US6701303B1 (en) | 1999-12-23 | 2004-03-02 | International Business Machines, Corp. | E-commerce system and method of operation enabling a user to conduct transactions with multiple retailers without certification and/or trusted electronic paths |
US6769020B2 (en) | 1999-12-24 | 2004-07-27 | Matsushita Electric Industrial Co., Ltd. | Data terminal, data distribution system, and internet telephone system |
EP1830552A1 (en) * | 1999-12-28 | 2007-09-05 | Sony Corporation | Image commercial transactions system and method |
EP1670235A1 (en) | 1999-12-28 | 2006-06-14 | Sony Corporation | A portable music player |
AU2001228224A1 (en) | 2000-01-24 | 2001-07-31 | The University Of Manitoba | Method and system for segmented file transfer |
US7304990B2 (en) | 2000-02-03 | 2007-12-04 | Bandwiz Inc. | Method of encoding and transmitting data over a communication medium through division and segmentation |
US7412462B2 (en) * | 2000-02-18 | 2008-08-12 | Burnside Acquisition, Llc | Data repository and method for promoting network storage of data |
JP3499810B2 (ja) * | 2000-03-06 | 2004-02-23 | 株式会社東芝 | 暗号化装置、暗号化方法及び暗号化装置としてコンピュータを機能させるためのプログラムを記録したコンピュータ読取り可能な記録媒体並びに復号装置、復号方法及び復号装置としてコンピュータを機能させるためのプログラムを記録したコンピュータ読取り可能な記録媒体 |
US6879988B2 (en) | 2000-03-09 | 2005-04-12 | Pkware | System and method for manipulating and managing computer archive files |
EP1143338B1 (en) | 2000-03-10 | 2004-05-19 | Alcatel | Method and apparatus for backing up data |
AU2001245804A1 (en) * | 2000-03-16 | 2001-09-24 | Scott T. Boden | Method and apparatus for secure and fault tolerant data storage |
US7039189B1 (en) | 2000-03-17 | 2006-05-02 | International Business Machines Corporation | Stream continuity enforcement |
US7650376B1 (en) | 2000-03-27 | 2010-01-19 | Blumenau Trevor I | Content distribution system for distributing content over a network, with particular applicability to distributing high-bandwidth content |
US7085854B2 (en) | 2000-04-12 | 2006-08-01 | Corente, Inc. | Methods and systems for enabling communication between a processor and a network operations center |
US7181542B2 (en) | 2000-04-12 | 2007-02-20 | Corente, Inc. | Method and system for managing and configuring virtual private networks |
US6584564B2 (en) * | 2000-04-25 | 2003-06-24 | Sigaba Corporation | Secure e-mail system |
AU2001257306A1 (en) | 2000-04-27 | 2001-11-07 | Fortress Technologies, Inc. | A method and apparatus for integrating tunneling protocols with standard routingprotocols |
US7076651B2 (en) | 2000-05-01 | 2006-07-11 | Safenet, Inc. | System and method for highly secure data communications |
US6807649B1 (en) | 2000-05-23 | 2004-10-19 | Hewlett-Packard Development Company, L.P. | Encryption keys for multiple drive fault tolerance |
US6931549B1 (en) | 2000-05-25 | 2005-08-16 | Stamps.Com | Method and apparatus for secure data storage and retrieval |
US7529834B1 (en) | 2000-06-02 | 2009-05-05 | Hewlett-Packard Development Company, L.P. | Method and system for cooperatively backing up data on computers in a network |
US6745207B2 (en) | 2000-06-02 | 2004-06-01 | Hewlett-Packard Development Company, L.P. | System and method for managing virtual storage |
US6898285B1 (en) | 2000-06-02 | 2005-05-24 | General Instrument Corporation | System to deliver encrypted access control information to support interoperability between digital information processing/control equipment |
KR100423191B1 (ko) | 2000-06-08 | 2004-03-18 | 인터내셔널 비지네스 머신즈 코포레이션 | 보안 프로토콜을 이용하여 전송될 벌크 데이터의 대칭 암호화 효율을 향상시키기 위한 방법, 시스템 및 기록 매체 |
FR2810138B1 (fr) | 2000-06-08 | 2005-02-11 | Bull Cp8 | Procede de stockage securise d'une donnee sensible dans une memoire d'un systeme embarque a puce electronique, notamment d'une carte a puce, et systeme embarque mettant en oeuvre le procede |
US7693992B2 (en) * | 2000-06-14 | 2010-04-06 | Disney Enterprises, Inc. | Technique for providing access to data |
AU2016701A (en) | 2000-06-19 | 2002-01-02 | Martin Gilbert | Secure communications method |
JP2002009757A (ja) * | 2000-06-20 | 2002-01-11 | Casio Comput Co Ltd | データ暗号化装置及びデータ復号化装置 |
US7305085B2 (en) * | 2000-06-30 | 2007-12-04 | Kabushiki Kaisha Toshiba | Encryption apparatus and method, and decryption apparatus and method based on block encryption |
AU7182701A (en) | 2000-07-06 | 2002-01-21 | David Paul Felsher | Information record infrastructure, system and method |
JP2002108710A (ja) | 2000-07-24 | 2002-04-12 | Sony Corp | 情報処理システム、情報処理方法、および情報処理装置、並びにプログラム提供媒体 |
US6915436B1 (en) | 2000-08-02 | 2005-07-05 | International Business Machines Corporation | System and method to verify availability of a back-up secure tunnel |
US6789189B2 (en) | 2000-08-04 | 2004-09-07 | First Data Corporation | Managing account database in ABDS system |
US6947557B1 (en) | 2000-08-14 | 2005-09-20 | International Business Machines Corporation | Method and program product for maintaining security of publicly distributed information |
US20020031230A1 (en) | 2000-08-15 | 2002-03-14 | Sweet William B. | Method and apparatus for a web-based application service model for security management |
US6947556B1 (en) | 2000-08-21 | 2005-09-20 | International Business Machines Corporation | Secure data storage and retrieval with key management and user authentication |
US7251828B1 (en) | 2000-09-01 | 2007-07-31 | Activcard Ireland Limited | Flexible method of security data backup |
AUPQ993100A0 (en) | 2000-09-06 | 2000-09-28 | Software Engineering Australia (Western Australia) Limited | System and method for transmitting and storing sensitive data transmitted over a communications network |
US7165175B1 (en) | 2000-09-06 | 2007-01-16 | Widevine Technologies, Inc. | Apparatus, system and method for selectively encrypting different portions of data sent over a network |
SE0003440D0 (sv) | 2000-09-26 | 2000-09-26 | Landala Naet Ab | Kommunikationssystem |
US6757699B2 (en) | 2000-10-06 | 2004-06-29 | Franciscan University Of Steubenville | Method and system for fragmenting and reconstituting data |
CN1347225A (zh) | 2000-10-09 | 2002-05-01 | 杨高雄 | 制作权安全控制的方法 |
JP2002132585A (ja) | 2000-10-20 | 2002-05-10 | Sony Corp | 情報記録装置、情報再生装置、情報記録媒体、および情報記録方法、情報再生方法、並びにプログラム提供媒体 |
US7143289B2 (en) | 2000-10-30 | 2006-11-28 | Geocodex Llc | System and method for delivering encrypted information in a communication network using location identity and key tables |
US7003668B2 (en) | 2000-11-03 | 2006-02-21 | Fusionone, Inc. | Secure authentication of users via intermediate parties |
US7103915B2 (en) | 2000-11-13 | 2006-09-05 | Digital Doors, Inc. | Data security system and method |
US7669051B2 (en) | 2000-11-13 | 2010-02-23 | DigitalDoors, Inc. | Data security system and method with multiple independent levels of security |
US7191252B2 (en) * | 2000-11-13 | 2007-03-13 | Digital Doors, Inc. | Data security system and method adjunct to e-mail, browser or telecom program |
US7140044B2 (en) | 2000-11-13 | 2006-11-21 | Digital Doors, Inc. | Data security system and method for separation of user communities |
US7349987B2 (en) * | 2000-11-13 | 2008-03-25 | Digital Doors, Inc. | Data security system and method with parsing and dispersion techniques |
US7313825B2 (en) * | 2000-11-13 | 2007-12-25 | Digital Doors, Inc. | Data security system and method for portable device |
US7322047B2 (en) | 2000-11-13 | 2008-01-22 | Digital Doors, Inc. | Data security system and method associated with data mining |
US20030058274A1 (en) * | 2000-11-17 | 2003-03-27 | Jake Hill | Interface device |
KR100471018B1 (ko) * | 2000-11-28 | 2005-03-08 | 스미도모쥬기가이고교 가부시키가이샤 | 두 개의 대상물 간의 갭 조절장치 및 조절방법 |
US20020129235A1 (en) | 2001-01-11 | 2002-09-12 | Ryuichi Okamoto | Digital data distributing system |
US20020071566A1 (en) * | 2000-12-11 | 2002-06-13 | Kurn David Michael | Computer system employing a split-secret cryptographic key linked to a password-based cryptographic key security scheme |
US20020169808A1 (en) | 2000-12-12 | 2002-11-14 | Fromm Eric C. | System and method for reordering data |
US20020075844A1 (en) | 2000-12-15 | 2002-06-20 | Hagen W. Alexander | Integrating public and private network resources for optimized broadband wireless access and method |
US6868417B2 (en) | 2000-12-18 | 2005-03-15 | Spinnaker Networks, Inc. | Mechanism for handling file level and block level remote file accesses using the same server |
US20030084020A1 (en) | 2000-12-22 | 2003-05-01 | Li Shu | Distributed fault tolerant and secure storage |
US6675261B2 (en) | 2000-12-22 | 2004-01-06 | Oblix, Inc. | Request based caching of data store data |
JP4074057B2 (ja) | 2000-12-28 | 2008-04-09 | 株式会社東芝 | 耐タンパプロセッサにおける暗号化データ領域のプロセス間共有方法 |
US20040133606A1 (en) | 2003-01-02 | 2004-07-08 | Z-Force Communications, Inc. | Directory aggregation for files distributed over a plurality of servers in a switched file system |
US7047420B2 (en) * | 2001-01-17 | 2006-05-16 | Microsoft Corporation | Exclusive encryption |
WO2002057917A2 (en) | 2001-01-22 | 2002-07-25 | Sun Microsystems, Inc. | Peer-to-peer network computing platform |
US7440953B2 (en) * | 2001-01-25 | 2008-10-21 | Content Directions, Inc. | Apparatus, method and system for directory quality assurance |
US20020165942A1 (en) | 2001-01-29 | 2002-11-07 | Ulrich Thomas R. | Data path accelerator with variable parity, variable length, and variable extent parity groups |
US7437429B2 (en) * | 2001-02-13 | 2008-10-14 | Microsoft Corporation | System and method for providing transparent access to distributed authoring and versioning files including encrypted files |
DE10110049A1 (de) | 2001-03-02 | 2002-09-05 | Bosch Gmbh Robert | Verfahren und Vorrichtung zur Datenverschlüsselung bei der Programmierung von Steuergeräten |
US7711122B2 (en) | 2001-03-09 | 2010-05-04 | Arcot Systems, Inc. | Method and apparatus for cryptographic key storage wherein key servers are authenticated by possession and secure distribution of stored keys |
US7277958B2 (en) | 2001-03-12 | 2007-10-02 | Edgestream, Inc. | Re-assembly of streaming files from separate connections |
JP2002281021A (ja) | 2001-03-21 | 2002-09-27 | Gaia:Kk | ネットワークを利用したデータ分散管理方式 |
US7043637B2 (en) | 2001-03-21 | 2006-05-09 | Microsoft Corporation | On-disk file format for a serverless distributed file system |
US7050583B2 (en) | 2001-03-29 | 2006-05-23 | Etreppid Technologies, Llc | Method and apparatus for streaming data using rotating cryptographic keys |
US7143190B2 (en) | 2001-04-02 | 2006-11-28 | Irving S. Rappaport | Method and system for remotely facilitating the integration of a plurality of dissimilar systems |
KR100406754B1 (ko) | 2001-04-11 | 2003-11-21 | 한국정보보호진흥원 | 피케이아이 기반의 상업용 키위탁 방법 및 시스템 |
JP2002314549A (ja) | 2001-04-18 | 2002-10-25 | Nec Corp | ユーザ認証システム及びそれに用いるユーザ認証方法 |
US7349539B2 (en) * | 2001-05-04 | 2008-03-25 | Hewlett-Packard Development Company, L.P. | Encoding and encrypting devices for secure scalable data streaming |
US7003662B2 (en) | 2001-05-24 | 2006-02-21 | International Business Machines Corporation | System and method for dynamically determining CRL locations and access methods |
US6938155B2 (en) | 2001-05-24 | 2005-08-30 | International Business Machines Corporation | System and method for multiple virtual private network authentication schemes |
US20020178240A1 (en) | 2001-05-24 | 2002-11-28 | International Business Machines Corporation | System and method for selectively confirming digital certificates in a virtual private network |
DE10129285C2 (de) * | 2001-06-18 | 2003-01-09 | Hans-Joachim Mueschenborn | Verschlüsselungsverfahren mit beliebig wählbaren Einmalschlüsseln |
US7382878B2 (en) | 2001-06-22 | 2008-06-03 | Uponus Technologies, Llc | System and method for data encryption |
US20030023958A1 (en) | 2001-07-17 | 2003-01-30 | Patel Mukesh K. | Intermediate language accelerator chip |
US7577250B2 (en) | 2004-08-12 | 2009-08-18 | Cmla, Llc | Key derivation functions to enhance security |
US7685126B2 (en) | 2001-08-03 | 2010-03-23 | Isilon Systems, Inc. | System and methods for providing a distributed file system utilizing metadata to track information about data stored throughout the system |
JP2003046500A (ja) | 2001-08-03 | 2003-02-14 | Nec Corp | 個人情報管理システム及び個人情報管理方法、並びに情報処理サーバ |
DE60211524T2 (de) * | 2001-08-04 | 2006-12-14 | Kontiki, Inc., Sunnyvale | Verfahren und vorrichtung zur verteilten lieferung von inhalten innerhalb eines computernetzwerkes |
US6745209B2 (en) * | 2001-08-15 | 2004-06-01 | Iti, Inc. | Synchronization of plural databases in a database replication system |
EP1284568A1 (de) | 2001-08-17 | 2003-02-19 | Siemens Aktiengesellschaft | Verfahren und Datenverarbeitungsvorrichtung zum Übertragen von Daten über verschiedene Schittstellen |
US7171685B2 (en) | 2001-08-23 | 2007-01-30 | International Business Machines Corporation | Standard format specification for automatically configuring IP security tunnels |
US7636724B2 (en) | 2001-08-31 | 2009-12-22 | Peerify Technologies LLC | Data storage system and method by shredding and deshredding |
JP2003076647A (ja) | 2001-08-31 | 2003-03-14 | Hitachi Ltd | メール送受信方法およびそれを用いる装置 |
US7082200B2 (en) | 2001-09-06 | 2006-07-25 | Microsoft Corporation | Establishing secure peer networking in trust webs on open networks using shared secret device key |
US20030051159A1 (en) * | 2001-09-11 | 2003-03-13 | Mccown Steven H | Secure media transmission with incremental decryption |
US7228337B1 (en) | 2001-09-11 | 2007-06-05 | Cisco Technology, Inc. | Methods and apparatus for providing a network service to a virtual machine |
US7085827B2 (en) | 2001-09-20 | 2006-08-01 | Hitachi, Ltd. | Integrated service management system for remote customer support |
WO2003028284A1 (en) | 2001-09-26 | 2003-04-03 | Synchron Networks | Secure broadcast system and method |
US20050210243A1 (en) | 2001-09-28 | 2005-09-22 | Archard Paul L | System and method for improving client response times using an integrated security and packet optimization framework |
CA2358980A1 (en) | 2001-10-12 | 2003-04-12 | Karthika Technologies Inc. | Distributed security architecture for storage area networks (san) |
JP2003132234A (ja) | 2001-10-23 | 2003-05-09 | Global Friendship Inc | 試用可能な電子情報配送システム |
US20030084397A1 (en) | 2001-10-31 | 2003-05-01 | Exanet Co. | Apparatus and method for a distributed raid |
US7200747B2 (en) | 2001-10-31 | 2007-04-03 | Hewlett-Packard Development Company, L.P. | System for ensuring data privacy and user differentiation in a distributed file system |
US7171557B2 (en) | 2001-10-31 | 2007-01-30 | Hewlett-Packard Development Company, L.P. | System for optimized key management with file groups |
GB2381916B (en) | 2001-11-08 | 2005-03-23 | Ncr Int Inc | Biometrics template |
JP4198060B2 (ja) | 2001-11-15 | 2008-12-17 | ソニー ミュージック エンターテインメント インコーポレイテッド | リムーバル記録媒体によって配布されるデジタルコンテンツの使用及びコピーを制御するシステム |
US7069464B2 (en) | 2001-11-21 | 2006-06-27 | Interdigital Technology Corporation | Hybrid parallel/serial bus interface |
US7437472B2 (en) | 2001-11-28 | 2008-10-14 | Interactive Content Engines, Llc. | Interactive broadband server system |
US7162451B2 (en) | 2001-11-30 | 2007-01-09 | International Business Machines Corporation | Information content distribution based on privacy and/or personal information |
US7085386B2 (en) | 2001-12-07 | 2006-08-01 | Activcard | System and method for secure replacement of high level cryptographic keys in a personal security device |
US7921288B1 (en) | 2001-12-12 | 2011-04-05 | Hildebrand Hal S | System and method for providing different levels of key security for controlling access to secured items |
US7178033B1 (en) | 2001-12-12 | 2007-02-13 | Pss Systems, Inc. | Method and apparatus for securing digital assets |
KR100463842B1 (ko) | 2001-12-27 | 2004-12-29 | 한국전자통신연구원 | 파일 보안 시스템의 키 관리 장치와 암호키 관리방법 |
US6993701B2 (en) | 2001-12-28 | 2006-01-31 | Network Appliance, Inc. | Row-diagonal parity technique for enabling efficient recovery from double failures in a storage array |
GB2384404B (en) | 2002-01-18 | 2005-02-16 | Sun Microsystems Inc | Key management |
JP2003229843A (ja) * | 2002-01-31 | 2003-08-15 | Sony Corp | ストリーミングシステム及びストリーミング方法、クライアント端末及びコンテンツデータ復号方法、ストリームサーバ及びストリーム配信方法、オーサリング装置及びオーサリング方法、並びにプログラム及び記録媒体 |
TWI259366B (en) | 2002-02-20 | 2006-08-01 | Nagracard Sa | Data block storing method in a memory |
US20030167408A1 (en) * | 2002-03-01 | 2003-09-04 | Fitzpatrick Gregory P. | Randomized bit dispersal of sensitive data sets |
US7373364B1 (en) * | 2002-03-05 | 2008-05-13 | Network Appliance, Inc. | System and method for creating a point-in-time restoration of a database file |
US20030178355A1 (en) | 2002-03-25 | 2003-09-25 | Dale Beach | Reverse osmosis tank with integral quick release fitting |
US20030188153A1 (en) | 2002-04-02 | 2003-10-02 | Demoff Jeff S. | System and method for mirroring data using a server |
US20030191938A1 (en) | 2002-04-09 | 2003-10-09 | Solarsoft Ltd. | Computer security system and method |
WO2003085528A1 (fr) | 2002-04-11 | 2003-10-16 | International Business Machines Corporation | Ordinateur, procede de reglage de la securite d'un ordinateur et programme correspondant |
US7356147B2 (en) * | 2002-04-18 | 2008-04-08 | International Business Machines Corporation | Method, system and program product for attaching a title key to encrypted content for synchronized transmission to a recipient |
US7350069B2 (en) | 2002-04-18 | 2008-03-25 | Herz Frederick S M | System and method which employs a multi user secure scheme utilizing shared keys |
US20030204602A1 (en) | 2002-04-26 | 2003-10-30 | Hudson Michael D. | Mediated multi-source peer content delivery network architecture |
GB0210325D0 (en) | 2002-05-04 | 2002-06-12 | Gaffney Philip M | Secure data delivery |
JP4211282B2 (ja) | 2002-05-14 | 2009-01-21 | ソニー株式会社 | データ蓄積方法及びデータ蓄積システム、並びに、データ記録制御装置、データ記録指令装置、データ受信装置及び情報処理端末 |
JP2003348065A (ja) | 2002-05-23 | 2003-12-05 | Japan Datacom Co Ltd | データ分散保管システム |
US7116665B2 (en) | 2002-06-04 | 2006-10-03 | Fortinet, Inc. | Methods and systems for a distributed provider edge |
US7203844B1 (en) | 2002-06-20 | 2007-04-10 | Oxford William V | Method and system for a recursive security protocol for digital copyright control |
GB2389929A (en) | 2002-06-21 | 2003-12-24 | Armoursoft Ltd | Computer Encryption Systems |
US20030236943A1 (en) | 2002-06-24 | 2003-12-25 | Delaney William P. | Method and systems for flyby raid parity generation |
US7213158B2 (en) | 2002-06-28 | 2007-05-01 | Lenovo (Singapore) Pte. Ltd. | Distributed autonomic backup |
US7773754B2 (en) | 2002-07-08 | 2010-08-10 | Broadcom Corporation | Key management system and method |
SE522615C2 (sv) | 2002-07-09 | 2004-02-24 | Martin Tiberg Med Tiberg Techn | En metod och ett system för biometrisk identifiering eller verifiering. |
US7043614B2 (en) | 2002-07-11 | 2006-05-09 | Veritas Operating Corporation | Storage services and systems |
US7111303B2 (en) | 2002-07-16 | 2006-09-19 | International Business Machines Corporation | Virtual machine operating system LAN |
WO2004008289A2 (en) | 2002-07-17 | 2004-01-22 | William Hayhurst | Decentralized media delivery |
US20040022390A1 (en) | 2002-08-02 | 2004-02-05 | Mcdonald Jeremy D. | System and method for data protection and secure sharing of information over a computer network |
US7469340B2 (en) | 2002-08-07 | 2008-12-23 | Kryptiq Corporation | Selective encryption of electronic messages and data |
US7107385B2 (en) | 2002-08-09 | 2006-09-12 | Network Appliance, Inc. | Storage virtualization by layering virtual disk objects on a file system |
US7234063B1 (en) | 2002-08-27 | 2007-06-19 | Cisco Technology, Inc. | Method and apparatus for generating pairwise cryptographic transforms based on group keys |
EP1394680A1 (de) | 2002-08-29 | 2004-03-03 | Mobile Management GmbH | Verfahren zur Bereitstellung von Daten |
JP4254178B2 (ja) | 2002-09-11 | 2009-04-15 | 富士ゼロックス株式会社 | 分散格納制御装置及び方法 |
US20040078542A1 (en) | 2002-10-14 | 2004-04-22 | Fuller William Tracy | Systems and methods for transparent expansion and management of online electronic storage |
US7092524B1 (en) | 2002-11-15 | 2006-08-15 | The United States Of America As Represented By The National Security Agency | Device for and method of cryptographically wrapping information |
US7191410B1 (en) | 2002-12-02 | 2007-03-13 | Sap Ag | Managing information display |
US7428751B2 (en) * | 2002-12-05 | 2008-09-23 | Microsoft Corporation | Secure recovery in a serverless distributed file system |
JP2004185573A (ja) | 2002-12-06 | 2004-07-02 | Nec Infrontia Corp | データ書込方法および装置 |
US7849016B2 (en) | 2002-12-18 | 2010-12-07 | Vincent So | Internet-based data content rental system and method |
AU2003288758A1 (en) | 2002-12-19 | 2004-07-14 | Ntt Communications Corporation | Data division method and device using exclusive or calculation |
US7350101B1 (en) | 2002-12-23 | 2008-03-25 | Storage Technology Corporation | Simultaneous writing and reconstruction of a redundant array of independent limited performance storage devices |
US7565688B2 (en) | 2002-12-23 | 2009-07-21 | Hewlett-Packard Development Company, L.P. | Network demonstration techniques |
US20040123863A1 (en) | 2002-12-27 | 2004-07-01 | Yi-Hua Wang | Method of controlling oxygen inhaling through involuntary action of human and product thereof |
US20040143733A1 (en) * | 2003-01-16 | 2004-07-22 | Cloverleaf Communication Co. | Secure network data storage mediator |
DE10307996B4 (de) | 2003-02-25 | 2011-04-28 | Siemens Ag | Verfahren zum Ver- und Entschlüsseln von Daten durch verschiedene Nutzer |
US7555559B2 (en) | 2003-02-28 | 2009-06-30 | Onion Networks, KK | Parallel data transfer over multiple channels with data order prioritization |
AU2003208208B2 (en) | 2003-02-28 | 2007-11-01 | Blackberry Limited | System and method of protecting data on a communication device |
JP2004265194A (ja) | 2003-03-03 | 2004-09-24 | Matsushita Electric Ind Co Ltd | 情報処理装置、および情報処理方法 |
US7185144B2 (en) | 2003-11-24 | 2007-02-27 | Network Appliance, Inc. | Semi-static distribution technique |
US7321910B2 (en) | 2003-04-18 | 2008-01-22 | Ip-First, Llc | Microprocessor apparatus and method for performing block cipher cryptographic functions |
US7072917B2 (en) | 2003-04-24 | 2006-07-04 | Neopath Networks, Inc. | Extended storage capacity for a network file server |
US7774593B2 (en) * | 2003-04-24 | 2010-08-10 | Panasonic Corporation | Encrypted packet, processing device, method, program, and program recording medium |
US7478427B2 (en) | 2003-05-05 | 2009-01-13 | Alcatel-Lucent Usa Inc. | Method and apparatus for providing adaptive VPN to enable different security levels in virtual private networks (VPNs) |
US7415115B2 (en) | 2003-05-14 | 2008-08-19 | Broadcom Corporation | Method and system for disaster recovery of data from a storage device |
FI118619B (fi) * | 2003-05-16 | 2008-01-15 | Jarmo Talvitie | Menetelmä ja järjestelmä tiedon salaamiseksi ja tallentamiseksi |
US8707034B1 (en) | 2003-05-30 | 2014-04-22 | Intellectual Ventures I Llc | Method and system for using remote headers to secure electronic files |
US7356818B2 (en) | 2003-06-24 | 2008-04-08 | International Business Machines Corporation | Virtual machine communicating to external device without going through other virtual machines by using a list of IP addresses managed only by a single virtual machine monitor |
US7448080B2 (en) | 2003-06-30 | 2008-11-04 | Nokia, Inc. | Method for implementing secure corporate communication |
US7730543B1 (en) | 2003-06-30 | 2010-06-01 | Satyajit Nath | Method and system for enabling users of a group shared across multiple file security systems to access secured files |
US6959313B2 (en) | 2003-07-08 | 2005-10-25 | Pillar Data Systems, Inc. | Snapshots of file systems in data storage systems |
CN101566931B (zh) | 2003-08-14 | 2011-05-18 | 克姆佩棱特科技公司 | 虚拟磁盘驱动系统和方法 |
US20050036623A1 (en) | 2003-08-15 | 2005-02-17 | Ming-Jye Sheu | Methods and apparatus for distribution of global encryption key in a wireless transport network |
US20070061834A1 (en) | 2003-09-08 | 2007-03-15 | Koninklijke Philips Electronics N.V. | Business model for providing on demand digital content |
US7590840B2 (en) | 2003-09-26 | 2009-09-15 | Randy Langer | Method and system for authorizing client devices to receive secured data streams |
US7099994B2 (en) | 2003-09-29 | 2006-08-29 | Hewlett-Packard Development Company, L.P. | RAID memory system |
KR100561846B1 (ko) | 2003-10-08 | 2006-03-16 | 삼성전자주식회사 | 가중된 비밀 공유 및 복원 방법 |
DE10347455B4 (de) | 2003-10-13 | 2010-08-26 | Infineon Technologies Ag | Pseudozufallszahlengenerator für einen Stream Cipher |
US7594275B2 (en) | 2003-10-14 | 2009-09-22 | Microsoft Corporation | Digital rights management system |
JP2005136739A (ja) | 2003-10-30 | 2005-05-26 | Furukawa Electric Co Ltd:The | データ中継方法、データ中継装置、データ中継システム |
US7328305B2 (en) | 2003-11-03 | 2008-02-05 | Network Appliance, Inc. | Dynamic parity distribution technique |
US7596570B1 (en) * | 2003-11-04 | 2009-09-29 | Emigh Aaron T | Data sharing |
US7315923B2 (en) | 2003-11-13 | 2008-01-01 | Commvault Systems, Inc. | System and method for combining data streams in pipelined storage operations in a storage network |
WO2005057507A2 (en) | 2003-12-02 | 2005-06-23 | Koolspan, Inc | Remote secure authorization |
US7346925B2 (en) | 2003-12-11 | 2008-03-18 | Microsoft Corporation | Firewall tunneling and security service |
US20050132060A1 (en) | 2003-12-15 | 2005-06-16 | Richard Mo | Systems and methods for preventing spam and denial of service attacks in messaging, packet multimedia, and other networks |
US7609687B2 (en) | 2003-12-15 | 2009-10-27 | Panasonic Corporation | Home agent apparatus, mobile router communication system, and communication method |
US7222062B2 (en) | 2003-12-23 | 2007-05-22 | Intel Corporation | Method and system to support a trusted set of operational environments using emulated trusted hardware |
US7346773B2 (en) | 2004-01-12 | 2008-03-18 | Cisco Technology, Inc. | Enabling stateless server-based pre-shared secrets |
US7305706B2 (en) | 2004-01-15 | 2007-12-04 | Cisco Technology, Inc. | Establishing a virtual private network for a road warrior |
US7499550B2 (en) | 2004-02-09 | 2009-03-03 | International Business Machines Corporation | System and method for protecting a title key in a secure distribution system for recordable media content |
JP4489455B2 (ja) | 2004-02-16 | 2010-06-23 | 株式会社日立製作所 | ディスク制御装置及びディスク制御装置の制御方法 |
US10375023B2 (en) | 2004-02-20 | 2019-08-06 | Nokia Technologies Oy | System, method and computer program product for accessing at least one virtual private network |
JP2005244379A (ja) | 2004-02-25 | 2005-09-08 | Nec Commun Syst Ltd | Vpnシステム、vpn装置及びそれらに用いる暗号化鍵配布方法 |
US7591012B2 (en) | 2004-03-02 | 2009-09-15 | Microsoft Corporation | Dynamic negotiation of encryption protocols |
CN1985319B (zh) | 2004-03-09 | 2010-08-04 | 松下电器产业株式会社 | 内容使用设备及记录介质 |
MXPA06010209A (es) * | 2004-03-09 | 2007-04-12 | Thomson Licensing | Transmision segura de datos a traves de manejo y control de titularidad de multi-canal. |
GB2426609B (en) | 2004-03-19 | 2008-05-14 | Zakrytoe Aktsionernoe Obschest | Failover and load balancing |
JP4601979B2 (ja) | 2004-03-22 | 2010-12-22 | エヌ・ティ・ティ・コムウェア株式会社 | 証明書相互認証システム、及び証明書相互認証方法 |
US20050216754A1 (en) | 2004-03-24 | 2005-09-29 | Natan Ehud | Method of encrypting digital items delivery through a communication network |
US7535905B2 (en) | 2004-03-31 | 2009-05-19 | Microsoft Corporation | Signing and validating session initiation protocol routing headers |
GB2412760B (en) | 2004-04-01 | 2006-03-15 | Toshiba Res Europ Ltd | Secure storage of data in a network |
CN101086880B (zh) | 2004-04-02 | 2010-06-02 | 松下电器产业株式会社 | 未授权内容检测系统 |
US7237062B2 (en) | 2004-04-02 | 2007-06-26 | Seagate Technology Llc | Storage media data structure system and method |
US7940932B2 (en) | 2004-04-08 | 2011-05-10 | Texas Instruments Incorporated | Methods, apparatus, and systems for securing SIM (subscriber identity module) personalization and other data on a first processor and secure communication of the SIM data to a second processor |
US8185663B2 (en) | 2004-05-11 | 2012-05-22 | Hewlett-Packard Development Company, L.P. | Mirroring storage interface |
US7188203B2 (en) | 2004-05-25 | 2007-03-06 | Hewlett-Packard Development Company, L.P. | Method and apparatus for dynamic suppression of spurious interrupts |
US7506170B2 (en) | 2004-05-28 | 2009-03-17 | Microsoft Corporation | Method for secure access to multiple secure networks |
US7739577B2 (en) | 2004-06-03 | 2010-06-15 | Inphase Technologies | Data protection system |
US7203871B2 (en) * | 2004-06-03 | 2007-04-10 | Cisco Technology, Inc. | Arrangement in a network node for secure storage and retrieval of encoded data distributed among multiple network nodes |
US7885405B1 (en) | 2004-06-04 | 2011-02-08 | GlobalFoundries, Inc. | Multi-gigabit per second concurrent encryption in block cipher modes |
US20050273858A1 (en) | 2004-06-07 | 2005-12-08 | Erez Zadok | Stackable file systems and methods thereof |
US20050289218A1 (en) | 2004-06-28 | 2005-12-29 | Rothman Michael A | Method to enable remote storage utilization |
US20060075225A1 (en) | 2004-06-30 | 2006-04-06 | Flynn James P | Digital content protection for peer to peer networks |
US7383462B2 (en) | 2004-07-02 | 2008-06-03 | Hitachi, Ltd. | Method and apparatus for encrypted remote copy for secure data backup and restoration |
WO2006017362A2 (en) | 2004-07-13 | 2006-02-16 | Freedom Software, Inc. | Storing and distributing encrypted digital content |
US9264384B1 (en) | 2004-07-22 | 2016-02-16 | Oracle International Corporation | Resource virtualization mechanism including virtual host bus adapters |
US8412685B2 (en) | 2004-07-26 | 2013-04-02 | Riverbed Technology, Inc. | Method and system for managing data |
US7681104B1 (en) | 2004-08-09 | 2010-03-16 | Bakbone Software, Inc. | Method for erasure coding data across a plurality of data stores in a network |
US7428754B2 (en) | 2004-08-17 | 2008-09-23 | The Mitre Corporation | System for secure computing using defense-in-depth architecture |
US20060046728A1 (en) | 2004-08-27 | 2006-03-02 | Samsung Electronics Co., Ltd. | Cellular mobile communication system and method using heterogeneous wireless network |
US7743069B2 (en) | 2004-09-03 | 2010-06-22 | Sybase, Inc. | Database system providing SQL extensions for automated encryption and decryption of column data |
US7174385B2 (en) * | 2004-09-03 | 2007-02-06 | Microsoft Corporation | System and method for receiver-driven streaming in a peer-to-peer network |
US20060053308A1 (en) | 2004-09-08 | 2006-03-09 | Raidy 2 Go Ltd. | Secured redundant memory subsystem |
US20060064386A1 (en) | 2004-09-20 | 2006-03-23 | Aaron Marking | Media on demand via peering |
US7165050B2 (en) | 2004-09-20 | 2007-01-16 | Aaron Marking | Media on demand via peering |
US8594323B2 (en) | 2004-09-21 | 2013-11-26 | Rockstar Consortium Us Lp | Method and apparatus for generating large numbers of encryption keys |
US20060075222A1 (en) | 2004-10-06 | 2006-04-06 | Seamus Moloney | System for personal group management based on subscriber certificates |
US20060078126A1 (en) | 2004-10-08 | 2006-04-13 | Philip Cacayorin | Floating vector scrambling methods and apparatus |
US20060080574A1 (en) | 2004-10-08 | 2006-04-13 | Yasushi Saito | Redundant data storage reconfiguration |
EP1645992A1 (en) | 2004-10-08 | 2006-04-12 | Philip Morris Products S.A. | Methods and systems for marking, tracking and authentication of products |
US7472105B2 (en) | 2004-10-19 | 2008-12-30 | Palo Alto Research Center Incorporated | System and method for providing private inference control |
US20080037557A1 (en) | 2004-10-19 | 2008-02-14 | Nec Corporation | Vpn Getaway Device and Hosting System |
AU2005299317A1 (en) | 2004-10-25 | 2006-05-04 | Security First Corp. | Secure data parser method and system |
US7831995B2 (en) | 2004-10-29 | 2010-11-09 | CORE, SDI, Inc. | Establishing and enforcing security and privacy policies in web-based applications |
JP4390808B2 (ja) | 2004-11-17 | 2009-12-24 | 富士通株式会社 | 携帯無線端末及びそのセキュリティシステム |
JP4713881B2 (ja) | 2004-12-16 | 2011-06-29 | パナソニック電工株式会社 | トンネル自動設定装置、トンネル自動設定方法及びトンネル自動設定プログラム |
FR2880485B1 (fr) | 2005-01-06 | 2007-03-16 | Canon Europa Nv Naamlooze Venn | Procedes de stockage et de lecture d'un contenu, du type mettant en oeuvre un protocole de protection de contenu, dispositifs source, de stockage et recepteur correspondants. |
US8700729B2 (en) | 2005-01-21 | 2014-04-15 | Robin Dua | Method and apparatus for managing credentials through a wireless network |
US20100162004A1 (en) | 2008-12-23 | 2010-06-24 | David Dodgson | Storage of cryptographically-split data blocks at geographically-separated locations |
US10007807B2 (en) | 2008-12-30 | 2018-06-26 | Unisys Corporation | Simultaneous state-based cryptographic splitting in a secure storage appliance |
US20080072035A1 (en) | 2005-01-31 | 2008-03-20 | Johnson Robert A | Securing multicast data |
US7188230B2 (en) * | 2005-02-15 | 2007-03-06 | Hitachi, Ltd. | Method of assuring data integrity on storage volumes |
WO2006093021A1 (ja) | 2005-02-28 | 2006-09-08 | Nec Corporation | 通信装置、通信システム、通信方法、及びプログラム |
US7350040B2 (en) | 2005-03-03 | 2008-03-25 | Microsoft Corporation | Method and system for securing metadata to detect unauthorized access |
US7937379B2 (en) | 2005-03-09 | 2011-05-03 | Vudu, Inc. | Fragmentation of a file for instant access |
US7596741B2 (en) | 2005-04-11 | 2009-09-29 | Hewlett-Packard Development Company, L.P. | Packet protection for header modification |
US20060282681A1 (en) | 2005-05-27 | 2006-12-14 | Scheidt Edward M | Cryptographic configuration control |
US7577689B1 (en) | 2005-06-15 | 2009-08-18 | Adobe Systems Incorporated | Method and system to archive data |
US8516211B2 (en) | 2005-06-17 | 2013-08-20 | Flexera Software Llc | Secure storage management system and method |
EP1910569A4 (en) | 2005-06-17 | 2009-08-05 | Genizon Biosciences Inc | GENEMAP GENE CARD OF HUMAN GENES ASSOCIATED WITH LONGEVITY |
US7627125B2 (en) | 2005-06-23 | 2009-12-01 | Efunds Corporation | Key loading systems and methods |
JP4321501B2 (ja) | 2005-06-29 | 2009-08-26 | ブラザー工業株式会社 | 画像形成装置 |
US8195976B2 (en) | 2005-06-29 | 2012-06-05 | International Business Machines Corporation | Fault-tolerance and fault-containment models for zoning clustered application silos into continuous availability and high availability zones in clustered systems during recovery and maintenance |
US20070033149A1 (en) | 2005-07-20 | 2007-02-08 | Kanngard Lars O | Secure transaction string |
US7546427B2 (en) * | 2005-09-30 | 2009-06-09 | Cleversafe, Inc. | System for rebuilding dispersed data |
US8880799B2 (en) * | 2005-09-30 | 2014-11-04 | Cleversafe, Inc. | Rebuilding data on a dispersed storage network |
US8352782B2 (en) | 2005-09-30 | 2013-01-08 | Cleversafe, Inc. | Range based rebuilder for use with a dispersed data storage network |
US7499905B2 (en) | 2005-10-17 | 2009-03-03 | Cisco Technology, Inc. | Method and apparatus for accessing information based on distributed file system (DFS) paths |
TWI298128B (en) | 2005-10-20 | 2008-06-21 | Ind Tech Res Inst | Method and system for managing distributed storage of digital contents |
US8842835B2 (en) * | 2005-10-27 | 2014-09-23 | Cisco Technology | Network security system |
US7694134B2 (en) | 2005-11-11 | 2010-04-06 | Computer Associates Think, Inc. | System and method for encrypting data without regard to application |
AU2006350252B2 (en) * | 2005-11-18 | 2010-10-14 | Security First Corporation | Secure data parser method and system |
JP4482630B2 (ja) | 2005-11-21 | 2010-06-16 | インターナショナル・ビジネス・マシーンズ・コーポレーション | 通信装置および通信方法 |
US20070124584A1 (en) | 2005-11-30 | 2007-05-31 | Microsoft Corporation | Proving ownership of shared information to a third party |
JP4635855B2 (ja) | 2005-12-13 | 2011-02-23 | 株式会社日立製作所 | データ通信方法およびシステム |
US20070143315A1 (en) | 2005-12-21 | 2007-06-21 | Alan Stone | Inter-partition communication in a virtualization environment |
CN102780917A (zh) | 2005-12-29 | 2012-11-14 | 联合视频制品公司 | 用于基于节目片断兴趣访问媒体节目选项的方法和系统 |
US20070157025A1 (en) | 2005-12-30 | 2007-07-05 | Intel Corporation | Method and system for providing security and reliability to collaborative applications |
US7649992B2 (en) * | 2006-01-06 | 2010-01-19 | Fujitsu Limited | Apparatuses for encoding, decoding, and authenticating data in cipher block chaining messaging authentication code |
JP4630826B2 (ja) | 2006-01-27 | 2011-02-09 | 株式会社東芝 | 復号鍵生成方法、コンテンツ提供側システム、ユーザ側システム、追跡システム、コンテンツ提供方法、暗号化コンテンツ復号方法、プログラム、暗号化装置及び復号装置 |
US8050407B2 (en) | 2006-04-12 | 2011-11-01 | Oracle America, Inc. | Method and system for protecting keys |
CA2654395C (en) * | 2006-05-31 | 2017-09-19 | Storwize Ltd. | Method and system for transformation of logical data objects for storage |
JP2007334836A (ja) | 2006-06-19 | 2007-12-27 | Canon Inc | 情報処理装置、データ保持装置及びそれらの制御方法、コンピュータプログラム並びに記憶媒体 |
US8037319B1 (en) | 2006-06-30 | 2011-10-11 | Symantec Operating Corporation | System and method for securely storing cryptographic keys with encrypted data |
WO2008008856A2 (en) | 2006-07-12 | 2008-01-17 | Sipera Systems, Inc. | System, method and apparatus for securely exchanging security keys and monitoring links in an ip communications network |
US20080046752A1 (en) | 2006-08-09 | 2008-02-21 | Stefan Berger | Method, system, and program product for remotely attesting to a state of a computer system |
US8040850B2 (en) | 2006-08-21 | 2011-10-18 | Qualcomm Incorporated | Advanced internet protocol with flash-OFDM methods and systems |
US8397083B1 (en) | 2006-08-23 | 2013-03-12 | Netapp, Inc. | System and method for efficiently deleting a file from secure storage served by a storage system |
US7865741B1 (en) | 2006-08-23 | 2011-01-04 | Netapp, Inc. | System and method for securely replicating a configuration database of a security appliance |
US8761401B2 (en) | 2006-08-28 | 2014-06-24 | Motorola Mobility Llc | System and method for secure key distribution to manufactured products |
US20080126614A1 (en) | 2006-09-26 | 2008-05-29 | Giap Yong Ooi | Input/output (I/O) device virtualization using hardware |
US20080082670A1 (en) | 2006-09-28 | 2008-04-03 | Microsoft Corporation | Resilient communications between clients comprising a cloud |
JP4816375B2 (ja) | 2006-09-28 | 2011-11-16 | 富士ゼロックス株式会社 | 情報処理システム、情報処理装置及びプログラム |
US8190905B1 (en) | 2006-09-29 | 2012-05-29 | Netapp, Inc. | Authorizing administrative operations using a split knowledge protocol |
CN101155183B (zh) | 2006-09-29 | 2012-02-08 | 松下电器产业株式会社 | 处理巢状网际网络安全协议信道的方法及网络装置 |
JP2008103936A (ja) | 2006-10-18 | 2008-05-01 | Toshiba Corp | 秘密情報管理装置および秘密情報管理システム |
US8060088B2 (en) | 2006-11-07 | 2011-11-15 | Nokia Corporation | Method, network element and communication system for optimized selection of an agent entity as well as modules of the network element |
EP3010174A1 (en) * | 2006-11-07 | 2016-04-20 | Security First Corp. | Systems and methods for distributing and securing data |
DE102006055480A1 (de) | 2006-11-24 | 2008-05-29 | Bayer Innovation Gmbh | Codierverfahren, Decodierverfahren, Codec sowie Datenträger zur holographischen Speicherung |
GB2446199A (en) * | 2006-12-01 | 2008-08-06 | David Irvine | Secure, decentralised and anonymous peer-to-peer network |
CN101689230A (zh) * | 2006-12-05 | 2010-03-31 | 安全第一公司 | 改进的磁带备份方法 |
US8112622B2 (en) | 2006-12-08 | 2012-02-07 | Broadcom Corporation | Chaining port scheme for network security |
US20080147821A1 (en) * | 2006-12-19 | 2008-06-19 | Dietrich Bradley W | Managed peer-to-peer content backup service system and method using dynamic content dispersal to plural storage nodes |
US8161543B2 (en) | 2006-12-22 | 2012-04-17 | Aruba Networks, Inc. | VLAN tunneling |
US20080155051A1 (en) | 2006-12-23 | 2008-06-26 | Simpletech, Inc. | Direct file transfer system and method for a computer network |
CN101212393B (zh) | 2006-12-29 | 2010-10-13 | 华为技术有限公司 | 介质无关切换消息的传输方法、系统及设备 |
US8468244B2 (en) | 2007-01-05 | 2013-06-18 | Digital Doors, Inc. | Digital information infrastructure and method for security designated data and with granular data stores |
US8958562B2 (en) * | 2007-01-16 | 2015-02-17 | Voltage Security, Inc. | Format-preserving cryptographic systems |
FR2912020B1 (fr) | 2007-01-26 | 2009-03-06 | Thales Sa | Procede pour securiser la transmission d'informations. |
US8892905B2 (en) | 2007-03-21 | 2014-11-18 | Oracle International Corporation | Method and apparatus for performing selective encryption/decryption in a data storage system |
JP2008250369A (ja) | 2007-03-29 | 2008-10-16 | Sorun Corp | 機密データファイルの管理方法、管理システム及びプロキシサーバ |
US20080297326A1 (en) | 2007-03-30 | 2008-12-04 | Skyetek, Inc. | Low Cost RFID Tag Security And Privacy System And Method |
JP2008250779A (ja) | 2007-03-30 | 2008-10-16 | Hitachi Ltd | 暗号機能を備えた記憶制御装置、データ暗号化方法及び記憶システム |
JP2008250931A (ja) | 2007-03-30 | 2008-10-16 | Toshiba Corp | 分散情報復元システム、情報利用装置、および、検証装置 |
US8140676B2 (en) | 2007-04-10 | 2012-03-20 | Apertio Limited | Data access in distributed server systems |
JP2010524410A (ja) | 2007-04-12 | 2010-07-15 | エヌサイファー・コーポレーション・リミテッド | 暗号鍵を識別および管理するための方法およびシステム |
JP4900816B2 (ja) | 2007-05-11 | 2012-03-21 | 株式会社日立製作所 | 記憶制御装置、記憶制御装置の制御方法 |
GB0709527D0 (en) | 2007-05-18 | 2007-06-27 | Surfcontrol Plc | Electronic messaging system, message processing apparatus and message processing method |
TWI402698B (zh) | 2007-05-24 | 2013-07-21 | Via Tech Inc | 資料分散存取方法與系統 |
EP2158533A1 (de) | 2007-06-14 | 2010-03-03 | Tech-Linx Sdn. Bhd. | Präsentationsmodul |
US7926090B2 (en) | 2007-07-13 | 2011-04-12 | Erf Wireless, Inc. | Separate secure networks over a non-secure network |
US8189769B2 (en) | 2007-07-31 | 2012-05-29 | Apple Inc. | Systems and methods for encrypting data |
US8032741B2 (en) | 2007-08-22 | 2011-10-04 | Intel Corporation | Method and apparatus for virtualization of a multi-context hardware trusted platform module (TPM) |
WO2009032710A2 (en) | 2007-08-29 | 2009-03-12 | Nirvanix, Inc. | Filing system and method for data files stored in a distributed communications network |
BRPI0816772A2 (pt) * | 2007-09-14 | 2015-03-24 | Security First Corp | Sistemas e métodos para controlar chaves criptográficas |
US8307443B2 (en) | 2007-09-28 | 2012-11-06 | Microsoft Corporation | Securing anti-virus software with virtualization |
KR101084938B1 (ko) | 2007-10-05 | 2011-11-18 | 인터디지탈 테크날러지 코포레이션 | Uicc와 단말기간 보안 채널화를 위한 기술 |
US20090097657A1 (en) | 2007-10-05 | 2009-04-16 | Scheidt Edward M | Constructive Channel Key |
JP2009111437A (ja) | 2007-10-26 | 2009-05-21 | Hitachi Ltd | ネットワークシステム |
US8555081B2 (en) | 2007-10-30 | 2013-10-08 | Vmware, Inc. | Cryptographic multi-shadowing with integrity verification |
CN101179356A (zh) | 2007-11-28 | 2008-05-14 | 中国海洋石油总公司 | 一种数据发送、接收方法及装置 |
US9349127B2 (en) | 2007-11-29 | 2016-05-24 | Visa Usa Inc. | Serial number and payment data based payment card processing |
US7548556B1 (en) | 2007-12-14 | 2009-06-16 | Raptor Networks Technology, Inc. | Secure communication through a network fabric |
US7392403B1 (en) | 2007-12-19 | 2008-06-24 | International Business Machines Corporation | Systems, methods and computer program products for high availability enhancements of virtual security module servers |
JP2009157584A (ja) | 2007-12-26 | 2009-07-16 | Hitachi Ltd | 計算機システム、ストレージシステム、及びリモートコピー方法 |
EP2106642A4 (en) | 2008-01-07 | 2015-12-02 | Security First Corp | SYSTEMS AND METHODS FOR SECURING DATA USING A KEY OR MULTI-FACTOR DISPERSION |
EP2245789B1 (en) | 2008-01-25 | 2014-08-20 | QinetiQ Limited | Quantum cryptography apparatus |
EP2416541A1 (en) | 2008-02-22 | 2012-02-08 | Security First Corporation | Systems and methods for secure workgroup management and communication |
US8473779B2 (en) | 2008-02-29 | 2013-06-25 | Assurance Software And Hardware Solutions, Llc | Systems and methods for error correction and detection, isolation, and recovery of faults in a fail-in-place storage array |
US8959199B2 (en) | 2008-03-18 | 2015-02-17 | Reduxio Systems Ltd. | Network storage system for a download intensive environment |
US20090292930A1 (en) | 2008-04-24 | 2009-11-26 | Marano Robert F | System, method and apparatus for assuring authenticity and permissible use of electronic documents |
EP2279630A4 (en) | 2008-04-24 | 2015-03-11 | Nokia Corp | METHOD, DEVICE AND COMPUTER PROGRAM PRODUCT FOR PROVIDING INTERNET PROTOCOL MULTICAST TRANSPORT |
US7897862B2 (en) | 2008-04-27 | 2011-03-01 | Spencer Saburo Tashima | Stringed instrument learning and teaching method, music notation system, and corresponding visual aid |
US9209975B2 (en) | 2008-10-15 | 2015-12-08 | Ricoh Company, Ltd. | Secure access of electronic documents and data from client terminal |
US9235705B2 (en) | 2008-05-19 | 2016-01-12 | Wontok, Inc. | Secure virtualization system software |
US8352740B2 (en) | 2008-05-23 | 2013-01-08 | Microsoft Corporation | Secure execution environment on external device |
US8837491B2 (en) | 2008-05-27 | 2014-09-16 | Glue Networks | Regional virtual VPN |
US8615084B2 (en) | 2008-05-29 | 2013-12-24 | Red Hat, Inc. | Extending a secret bit string to safeguard the secret |
US8397084B2 (en) | 2008-06-12 | 2013-03-12 | Microsoft Corporation | Single instance storage of encrypted data |
US20090316892A1 (en) | 2008-06-20 | 2009-12-24 | Candelore Brant L | Crypto micro-module using IEEE 1394 for stream descrambling |
US20100005318A1 (en) | 2008-07-02 | 2010-01-07 | Akram Hosain | Process for securing data in a storage unit |
US20100005028A1 (en) | 2008-07-07 | 2010-01-07 | International Business Machines Corporation | Method and apparatus for interconnecting a plurality of virtual world environments |
EP2148488A1 (en) | 2008-07-24 | 2010-01-27 | Irdeto Access B.V. | Peer-to-peer content distribution |
US7995764B2 (en) | 2008-08-28 | 2011-08-09 | Red Hat, Inc. | Sharing a secret using hyperplanes over GF(2m) |
TW201015322A (en) | 2008-10-08 | 2010-04-16 | Ee Solutions Inc | Method and system for data secured data recovery |
JP4630951B2 (ja) | 2008-11-14 | 2011-02-09 | Okiセミコンダクタ株式会社 | 秘密情報伝送方法、秘密情報伝送システム及び秘密情報送信装置 |
US20100161964A1 (en) | 2008-12-23 | 2010-06-24 | David Dodgson | Storage communities of interest using cryptographic splitting |
US8392682B2 (en) * | 2008-12-17 | 2013-03-05 | Unisys Corporation | Storage security using cryptographic splitting |
US20100169662A1 (en) * | 2008-12-30 | 2010-07-01 | Scott Summers | Simultaneous state-based cryptographic splitting in a secure storage appliance |
US20100161981A1 (en) | 2008-12-23 | 2010-06-24 | David Dodgson | Storage communities of interest using cryptographic splitting |
US8135980B2 (en) | 2008-12-23 | 2012-03-13 | Unisys Corporation | Storage availability using cryptographic splitting |
US20100153703A1 (en) | 2008-12-17 | 2010-06-17 | David Dodgson | Storage security using cryptographic splitting |
US20100162001A1 (en) * | 2008-12-23 | 2010-06-24 | David Dodgson | Secure network attached storage device using cryptographic settings |
WO2010068377A2 (en) | 2008-11-17 | 2010-06-17 | Unisys Corporation | Simultaneous state-based cryptographic splitting in a secure storage appliance |
US20100150341A1 (en) * | 2008-12-17 | 2010-06-17 | David Dodgson | Storage security using cryptographic splitting |
US20100154053A1 (en) * | 2008-12-17 | 2010-06-17 | David Dodgson | Storage security using cryptographic splitting |
US20100125730A1 (en) | 2008-11-17 | 2010-05-20 | David Dodgson | Block-level data storage security system |
US20100162003A1 (en) * | 2008-12-23 | 2010-06-24 | David Dodgson | Retrieval of cryptographically-split data blocks from fastest-responding storage devices |
US9008314B2 (en) | 2008-11-18 | 2015-04-14 | Verizon Patent And Licensing Inc. | Secure wireless communications |
CN101409714A (zh) | 2008-11-18 | 2009-04-15 | 华南理工大学 | 一种基于虚拟机的防火墙系统 |
US7987262B2 (en) | 2008-11-19 | 2011-07-26 | Accenture Global Services Limited | Cloud computing assessment tool |
US8095800B2 (en) | 2008-11-20 | 2012-01-10 | General Dynamics C4 System, Inc. | Secure configuration of programmable logic device |
US8151333B2 (en) * | 2008-11-24 | 2012-04-03 | Microsoft Corporation | Distributed single sign on technologies including privacy protection and proactive updating |
US7930519B2 (en) | 2008-12-17 | 2011-04-19 | Advanced Micro Devices, Inc. | Processor with coprocessor interfacing functional unit for forwarding result from coprocessor to retirement unit |
US20100158244A1 (en) | 2008-12-23 | 2010-06-24 | Inventec Corporation | Communication encryption method for supporting remote monitoring and control system |
US7767894B1 (en) | 2009-01-21 | 2010-08-03 | Diakoulas Mara A | Musical guide for guitars |
JP5637552B2 (ja) | 2009-02-17 | 2014-12-10 | 日本電気株式会社 | ストレージシステム |
US8473757B2 (en) | 2009-02-18 | 2013-06-25 | Cisco Technology, Inc. | Protecting digital data such as images on a device with image acquisition capabilities |
US8464252B2 (en) | 2009-02-27 | 2013-06-11 | Red Hat, Inc. | Per process virtual machines |
US8732468B2 (en) | 2009-03-09 | 2014-05-20 | The Regents Of The University Of Michigan | Protecting hardware circuit design by secret sharing |
US20100235833A1 (en) | 2009-03-13 | 2010-09-16 | Liquid Computing Corporation | Methods and systems for providing secure image mobility |
US20100262797A1 (en) | 2009-04-10 | 2010-10-14 | PHD Virtual Technologies | Virtual machine data backup |
US9483656B2 (en) | 2009-04-20 | 2016-11-01 | International Business Machines Corporation | Efficient and secure data storage utilizing a dispersed data storage system |
CN102460393B (zh) | 2009-05-01 | 2014-05-07 | 思杰系统有限公司 | 用于在虚拟存储资源之间建立云桥的系统和方法 |
WO2010127266A1 (en) | 2009-05-01 | 2010-11-04 | Citrix Systems, Inc. | Systems and methods for providing a virtual appliance in an application delivery fabric |
CN104079573A (zh) | 2009-05-19 | 2014-10-01 | 安全第一公司 | 用于安全保护云中的数据的系统和方法 |
US8321688B2 (en) | 2009-06-12 | 2012-11-27 | Microsoft Corporation | Secure and private backup storage and processing for trusted computing and data services |
US8352941B1 (en) | 2009-06-29 | 2013-01-08 | Emc Corporation | Scalable and secure high-level storage access for cloud computing platforms |
US20110035497A1 (en) | 2009-08-05 | 2011-02-10 | Dynamic Network Services, Inc. | System and method for providing global server load balancing |
US8402246B1 (en) | 2009-08-28 | 2013-03-19 | Violin Memory, Inc. | Alignment adjustment in a tiered storage system |
EP2309700B1 (en) | 2009-10-08 | 2013-02-27 | Alcatel Lucent | A method and a system for transferring data in a telecommunication network, a server, a storage, a computer program and a computer program product |
US20110085667A1 (en) | 2009-10-09 | 2011-04-14 | Adgregate Markets, Inc. | Various methods and apparatuses for securing an application container |
CN106230872A (zh) | 2009-11-25 | 2016-12-14 | 安全第公司 | 对移动中数据进行保护的系统和方法 |
US9268466B2 (en) | 2009-12-09 | 2016-02-23 | Citrix Systems, Inc. | Methods and systems for updating a dock with a user interface element representative of a remote application |
US8037187B2 (en) | 2009-12-11 | 2011-10-11 | International Business Machines Corporation | Resource exchange management within a cloud computing environment |
US8341115B1 (en) | 2009-12-26 | 2012-12-25 | Emc Corporation | Dynamically switching between synchronous and asynchronous replication |
US8239655B2 (en) | 2010-01-18 | 2012-08-07 | Vmware, Inc. | Virtual target addressing during direct data access via VF of IO storage adapter |
JP2013524352A (ja) | 2010-03-31 | 2013-06-17 | セキュリティー ファースト コーポレイション | 移動中のデータをセキュア化するためのシステムおよび方法 |
US20110258257A1 (en) | 2010-04-20 | 2011-10-20 | Cisco Technology, Inc. | Proximity aggregated network topology algorithm (panta) |
US8824492B2 (en) | 2010-05-28 | 2014-09-02 | Drc Computer Corporation | Accelerator system for remote data storage |
AU2011289318B2 (en) | 2010-08-11 | 2016-02-25 | Security First Corp. | Systems and methods for secure multi-tenant data storage |
ES2584057T3 (es) | 2010-08-12 | 2016-09-23 | Security First Corp. | Sistema y método de almacenamiento de datos remoto seguro |
US8489699B2 (en) | 2010-08-13 | 2013-07-16 | Vmware, Inc. | Live migration of virtual machine during direct access to storage over SR IOV adapter |
US9165158B2 (en) | 2010-08-17 | 2015-10-20 | Hewlett-Packard Development Company, L.P. | Encryption key management using distributed storage of encryption-key fragments |
CN106372499A (zh) | 2010-08-18 | 2017-02-01 | 安全第公司 | 用于安全保护虚拟机计算环境的系统和方法 |
US20120047339A1 (en) | 2010-08-20 | 2012-02-23 | Dan Decasper | Redundant array of independent clouds |
US8397288B2 (en) | 2010-08-25 | 2013-03-12 | Itron, Inc. | System and method for operation of open connections for secure network communications |
CN103609059B (zh) | 2010-09-20 | 2016-08-17 | 安全第一公司 | 用于安全数据共享的系统和方法 |
US9191200B1 (en) | 2010-10-07 | 2015-11-17 | L-3 Communications Corp. | System and method for changing the security level of a communications terminal during operation |
US8831677B2 (en) | 2010-11-17 | 2014-09-09 | Antony-Euclid C. Villa-Real | Customer-controlled instant-response anti-fraud/anti-identity theft devices (with true-personal identity verification), method and systems for secured global applications in personal/business e-banking, e-commerce, e-medical/health insurance checker, e-education/research/invention, e-disaster advisor, e-immigration, e-airport/aircraft security, e-military/e-law enforcement, with or without NFC component and system, with cellular/satellite phone/internet/multi-media functions |
US9223611B2 (en) | 2010-12-28 | 2015-12-29 | Microsoft Technology Licensing, Llc | Storing and resuming application runtime state |
US9196305B2 (en) | 2011-01-28 | 2015-11-24 | Apple Inc. | Smart transitions |
US9100186B2 (en) | 2011-03-07 | 2015-08-04 | Security First Corp. | Secure file sharing method and system |
US8510267B2 (en) | 2011-03-08 | 2013-08-13 | Rackspace Us, Inc. | Synchronization of structured information repositories |
US8538029B2 (en) | 2011-03-24 | 2013-09-17 | Hewlett-Packard Development Company, L.P. | Encryption key fragment distribution |
US8984610B2 (en) | 2011-04-18 | 2015-03-17 | Bank Of America Corporation | Secure network cloud architecture |
US8664502B2 (en) | 2011-05-12 | 2014-03-04 | Robert L. Kellner | System and method for musical education |
US8601134B1 (en) | 2011-06-30 | 2013-12-03 | Amazon Technologies, Inc. | Remote storage gateway management using gateway-initiated connections |
US9229823B2 (en) | 2011-08-17 | 2016-01-05 | International Business Machines Corporation | Storage and retrieval of dispersed storage network access information |
US8484161B2 (en) | 2011-08-29 | 2013-07-09 | Oracle International Corporation | Live file system migration |
US8789208B1 (en) | 2011-10-04 | 2014-07-22 | Amazon Technologies, Inc. | Methods and apparatus for controlling snapshot exports |
US8399756B1 (en) | 2011-10-05 | 2013-03-19 | John Trent | Guitar strip |
US10977194B2 (en) | 2011-11-28 | 2021-04-13 | Pure Storage, Inc. | Securely storing random keys in a dispersed storage network |
US9021087B1 (en) | 2012-01-27 | 2015-04-28 | Google Inc. | Method to improve caching accuracy by using snapshot technology |
US9219709B2 (en) | 2012-03-27 | 2015-12-22 | Saife, Inc. | Multi-wrapped virtual private network |
US9135119B1 (en) | 2012-09-28 | 2015-09-15 | Emc Corporation | System and method for data management |
US9268651B1 (en) | 2012-10-31 | 2016-02-23 | Amazon Technologies, Inc. | Efficient recovery of storage gateway cached volumes |
US9092633B2 (en) | 2013-01-17 | 2015-07-28 | International Business Machines Corporation | Authorizing removable medium access |
US10372554B1 (en) | 2013-12-30 | 2019-08-06 | EMC IP Holding Company LLC | Verification and restore of replicated data using a cloud storing chunks of data and a plurality of hashes |
GB2513260B (en) | 2014-06-27 | 2018-06-13 | PQ Solutions Ltd | System and method for quorum-based data recovery |
WO2016049227A1 (en) * | 2014-09-23 | 2016-03-31 | FHOOSH, Inc. | Secure high speed data storage, access, recovery, and transmission |
US10721062B2 (en) | 2014-09-24 | 2020-07-21 | Hewlett Packard Enterprise Development Lp | Utilizing error correction for secure secret sharing |
US9673975B1 (en) | 2015-06-26 | 2017-06-06 | EMC IP Holding Company LLC | Cryptographic key splitting for offline and online data protection |
US9954680B1 (en) | 2015-12-18 | 2018-04-24 | EMC IP Holding Company LLC | Secure management of a master encryption key in a split-key based distributed computing environment |
EP3361408B1 (en) | 2017-02-10 | 2019-08-21 | Michael Mertens | Verifiable version control on authenticated and/or encrypted electronic documents |
-
2005
- 2005-10-25 AU AU2005299317A patent/AU2005299317A1/en not_active Abandoned
- 2005-10-25 WO PCT/US2005/038806 patent/WO2006047694A1/en active Application Filing
- 2005-10-25 CA CA2922172A patent/CA2922172A1/en not_active Abandoned
- 2005-10-25 CA CA2584525A patent/CA2584525C/en not_active Expired - Fee Related
- 2005-10-25 CA CA2922200A patent/CA2922200A1/en not_active Abandoned
- 2005-10-25 US US11/258,839 patent/US8266438B2/en active Active
- 2005-10-25 CN CN2005800418685A patent/CN101375284B/zh not_active Expired - Fee Related
- 2005-10-25 BR BRPI0517026-5A patent/BRPI0517026A/pt not_active Application Discontinuation
- 2005-10-25 CN CN201110440272.XA patent/CN102609640B/zh not_active Expired - Fee Related
- 2005-10-25 EP EP05823998A patent/EP1825412A1/en not_active Ceased
-
2012
- 2012-02-10 US US13/371,361 patent/US8271802B2/en active Active
- 2012-02-10 US US13/371,363 patent/US9294444B2/en active Active
- 2012-02-10 US US13/371,364 patent/US9935923B2/en active Active
- 2012-05-10 US US13/468,584 patent/US9294445B2/en active Active
- 2012-05-10 US US13/468,428 patent/US9985932B2/en active Active
- 2012-05-10 US US13/468,605 patent/US9009848B2/en active Active
- 2012-05-10 US US13/468,383 patent/US9338140B2/en active Active
- 2012-05-10 US US13/468,523 patent/US8769699B2/en active Active
- 2012-05-10 US US13/468,562 patent/US8904194B2/en active Active
- 2012-05-10 US US13/468,450 patent/US9047475B2/en active Active
-
2013
- 2013-06-11 US US13/915,518 patent/US9177159B2/en active Active
- 2013-06-11 US US13/915,570 patent/US9871770B2/en active Active
- 2013-06-11 US US13/915,081 patent/US9992170B2/en active Active
-
2014
- 2014-08-29 US US14/473,813 patent/US9135456B2/en active Active
-
2015
- 2015-05-12 US US14/710,528 patent/US9906500B2/en active Active
- 2015-08-17 US US14/828,377 patent/US20150381582A1/en not_active Abandoned
-
2018
- 2018-05-11 US US15/977,748 patent/US11178116B2/en active Active
-
2020
- 2020-12-03 US US17/111,262 patent/US11968186B2/en active Active
-
2023
- 2023-04-05 US US18/131,229 patent/US20230239276A1/en active Pending
Patent Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20040049687A1 (en) * | 1999-09-20 | 2004-03-11 | Orsini Rick L. | Secure data parser method and system |
Cited By (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9298937B2 (en) | 1999-09-20 | 2016-03-29 | Security First Corp. | Secure data parser method and system |
US9009848B2 (en) | 2004-10-25 | 2015-04-14 | Security First Corp. | Secure data parser method and system |
US9047475B2 (en) | 2004-10-25 | 2015-06-02 | Security First Corp. | Secure data parser method and system |
Also Published As
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN101375284B (zh) | 安全数据分析方法和系统 | |
CN1833398B (zh) | 安全数据解析器方法和系统 | |
CN102932136B (zh) | 用于管理加密密钥的系统和方法 | |
CN101939946B (zh) | 使用多因素或密钥式分散对数据进行保护的系统和方法 | |
CN103270516B (zh) | 用于安全保护虚拟机计算环境的系统和方法 | |
CN103636160B (zh) | 安全文件共享方法与系统 | |
CN103229450B (zh) | 用于安全多租户数据存储的系统和方法 | |
US9189777B1 (en) | Electronic commerce with cryptographic authentication | |
CN104079573A (zh) | 用于安全保护云中的数据的系统和方法 | |
CN101689230A (zh) | 改进的磁带备份方法 | |
CN103384196A (zh) | 安全数据解析方法和系统 | |
CN103038750A (zh) | 对移动中数据进行保护的系统和方法 | |
CN103959302A (zh) | 用于安全分布式存储的系统与方法 | |
CN103229165A (zh) | 用于数据的安全远程存储的系统和方法 | |
CN103563325A (zh) | 用于保护数据的系统和方法 | |
CN104917780A (zh) | 对移动中数据进行保护的系统和方法 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C41 | Transfer of patent application or patent right or utility model | ||
TA01 | Transfer of patent application right |
Effective date of registration: 20090206 Address after: American California Applicant after: Security First Corp. Address before: Texas, USA Applicant before: Rick L. Co-applicant before: O'hare Mark S Co-applicant before: Davenport Roger Co-applicant before: Winick Steven |
|
ASS | Succession or assignment of patent right |
Owner name: SAFETY FIRST CO.,LTD. Free format text: FORMER OWNER: RICK L ORSINI Effective date: 20090206 |
|
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
C14 | Grant of patent or utility model | ||
GR01 | Patent grant | ||
CF01 | Termination of patent right due to non-payment of annual fee | ||
CF01 | Termination of patent right due to non-payment of annual fee |
Granted publication date: 20120222 Termination date: 20181025 |