WO1998035472A1 - Secure file archive through encryption key management - Google Patents

Secure file archive through encryption key management Download PDF

Info

Publication number
WO1998035472A1
WO1998035472A1 PCT/US1998/002399 US9802399W WO9835472A1 WO 1998035472 A1 WO1998035472 A1 WO 1998035472A1 US 9802399 W US9802399 W US 9802399W WO 9835472 A1 WO9835472 A1 WO 9835472A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
encrypted
memory
data
network
Prior art date
Application number
PCT/US1998/002399
Other languages
French (fr)
Inventor
David Cane
David Hirschman
Philip Speare
Lev Vaitzblit
Original Assignee
Connected Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Connected Corporation filed Critical Connected Corporation
Priority to AU64342/98A priority Critical patent/AU6434298A/en
Publication of WO1998035472A1 publication Critical patent/WO1998035472A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data

Abstract

An information processing system providing archive/backup support with privacy assurances by encrypting data stored thereby. Data generated on a source system is encrypted, the key used thereby is separately encrypted, and both the encrypted data and encrypted key are transmitted to and maintained by a data repository system. The repository system receives only the encrypted data and key, while the source system retains the ability to recover the key and in turn, the data. The source system is therefore assured of privacy and integrity of the archived data by retaining access control yet is relieved of the physical management of the warehousing medium.

Description

TITLE OF THE INVENTION SECURE FILE ARCHIVE THROUGH ENCRYPTION KEY MANAGEMENT
CROSS REFERENCE TO RELATED APPLICATIONS A claim of priority is made to U.S. Provisional Patent Application No. 60/037,597, entitled FILE COMPARISON FOR DATA BACKUP AND FILE SYNCHRONIZATION, filed February 11, 1997.
STATEMENT REGARDING FEDERALLY SPONSORED RESEARCH OR
DEVELOPMENT Not Applicable
FIELD OF THE INVENTION The present invention relates to data archive operations for information processing systems, and more particularly to security features for such operations.
BACKGROUND OF THE INVENTION In an information processing system periodic archival of static, unused objects is desirable to optimize access to more active items and to guard against failure such as disk head crashes and human error such as accidental deletions. Consequently, periodic backups to magnetic tape and corresponding purging of selected files from online disks is a common practice.
Data archival mechanisms need to assure the integrity of data stored thereby. Users of the data need to know data is persistent, and also that there is a reasonable turnaround time for retrieval. Often this entails copying such data entities, hereinafter files, to an inexpensive, high volume, but not necessarily fast access, form of physical storage such as magnetic tape. Corresponding index information regarding the magnetic tape location of a particular file can be retained online. Since index information referencing a file consumes much less storage than the file itself, such information is not as unwieldy as the actual data file counterpart. In order to retrieve a file, the index is consulted to determine the physical volume of the corresponding file. The physical magnetic tape volume is then searched for the desired entity. Although sequential, this aspect of the search can be performed within a reasonable time since the indexing system has narrowed the field to a single volume. Such indexing schemes are numerous and are well known to those skilled in the art.
Images written to magnetic tape, however, remain fixed and readable unless physically overwritten. Successive revisions of backups tend to render the previous versions obsolete, although the earlier versions still exist on the tape. Such a tape might well be discarded, thereby placing it in the public domain, or partially used for another purpose, leaving an uncertain status of the information which may exist randomly and unprotected. Further attenuation of control over the data occurs when another party performs the archive. Since the archiving operation usually bears little relation to the generation of the data, it is often desirable to delegate this operation. The archive operation may be undertaken by a co-located group, a group at a remote location of the same organization, or an external contractor, and could involve either electronic or physical mediums of data transmission. Delegation of the backup operation to an archive server, however, raises issues of security and privacy, since the corporation or individual generating the data (hereinafter source organization) has little control over access to the data at a remote facility. With regard to file deletion, however, magnetic tape does not lend itself well to selective rewrite. Due to the sequential nature of magnetic tape, intra-tape modifications can compromise subsequent files. It is therefore difficult for an archive service to ensure integrity of data upon retrieval requests, provide effective deletion of obsolete data, and maintain secrecy of data while under the control of the archive mechanism .
BRIEF SUMMARY OF THE INVENTION The present invention addresses the problem of privacy for archived data by providing the source organization with control over the data without burdening the reliability of retrieval with the problems caused by sequential overwrite. An encryption function applied to the archived data renders it in a form unintelligible to unauthorized observers. Encryption involves arithmetic manipulations of the data using a specific value called a key, which renders the data in an unintelligible form. This key bears a specific mathematical relationship to the data and the encryption algorithm being used. Returning the data to the original form involves applying the corresponding inverse function to the encrypted form. Without the proper key, however, it is very difficult to determine the inverse, or decryption, function. The security provided by encryption rests on the premise that with a sufficiently large key, substantial computational resources are required to determine the original data. Encrypting a file with a particular key, and then encrypting the key itself using a master key, therefore, allows another party to physically maintain and store the data while the originator, or source, of the data retains access control. Additional security and authentication measures can also be taken, such as further encrypting the key or the data at the server with a server key, and the use of cipher block chaining to impose dependencies among a sequence of file blocks. In accordance with the present invention, an archive server utilizes encryption techniques to maintain both security and integrity of stored data by maintaining a series of keys for each archived file, and encrypting both the archived file, and the key to which it corresponds. The archive server manages the encrypted files and the corresponding encrypted keys, while the source organization maintains only the master key required to recover the individual encrypted keys. Through this arrangement, the source organization maintains control and assurances over access to the archived data, while the archive server manages the physical storage medium and performs individual encrypted file manipulation requests at the behest of the client. The archive server maintains access only to the encrypted data files and encrypted keys, effectively managing these files and keys as abstract black-box entities, without the ability to examine and interpret the contents. Three common transactions involving archived encrypted files are effected by the present invention. A source organization desiring to archive files periodically transfers files from its online repository, usually a fast access storage medium such as a disk, to the archive server. To retrieve archived information, a retrieval transaction indicating a particular file occurs. Finally, when an item is to be deleted, a deletion instruction implicating a particular file is issued to the archive server.
One benefit provided by this arrangement is the elimination of access to data by the archive server, therefore providing the source organization with assurances of access control and privacy, while relieving the source organization of archive cataloging and physical storage duties. Furthermore, effective deletion of information stored on archive tapes is achieved without physical modification to magnetic tape,
therefore avoiding compromise to subsequent data on the same volume .
BRIEF DESCRIPTION OF THE SEVERAL VIEWS OF THE DRAWING The invention will be more fully understood in view of the following Detailed Description of the Invention and Drawing, of which:
Fig. 1 is a block diagram of the physical information flow; Fig. 2 is a flowchart depicting the archival method; and
Fig. 3 is a flowchart depicting the retrieval method.
DETAILED DESCRIPTION OF THE INVENTION U.S. Provisional Patent Application No. 60/037,597 entitled FILE COMPARISON FOR DATA BACKUP AND FILE
SYNCHRONIZATION, filed February 11, 1997, is incorporated herein by reference.
Referring to Fig. 1, in a computer information processing system large amounts of data are stored and must periodically be archived. Often data is copied from a source system 8 to an archive information processing system 30, hereinafter archive server, over a transmission medium, 26 & 28. The archive server 30 then copies the data to be archived onto a suitable long term storage volume such as magnetic tape 36.
An archive transaction for a file stored at the source system encompasses encryption of the file on the source system using a secondary key, encryption of the secondary key on the source system using a master key, and transmission of the encrypted file and the associated encrypted key to the archive server. Transmission is electronic via computer network, or in alternative embodiments by physical delivery of a suitable magnetic medium. The archive server then stores the encrypted file on magnetic tape or another medium of long term storage, and stores the encrypted key along with an index to the tape containing the encrypted file. The master key used to encrypt the secondary key is retained on the source system.
Referring to Figs. 1 and 2, A file 10 to be archived is identified 100 within a fast access storage medium 12 of the source information system 8, and is sent to a cryptographic engine 14. The present embodiment incorporates a disk drive as the fast access storage medium, although an alternative embodiment could use other modes of digital fixation, such as CD-ROM. The cryptographic engine 14 may be an application within the same node or an independent CPU, and may invoke specialized encryption hardware, depending on the encryption method desired. Any of various known encryption methods could be employed.
A key generator 16 then generates a secondary key 18 as shown in step 102, and uses this key to encrypt the file 10 as shown in step 104 to produce an encrypted file 20, at step 106. The master encryption key 22 is then obtained in step 108 and used to encrypt the secondary key in 18, as shown at step 110, and produce an encrypted key 24, as indicated in step 112. Note that since the same master key is used to encrypt multiple secondary keys it need be generated only once and then reused for successive secondary keys. The encrypted file 20 and encrypted key 24 are then transmitted to the archive server at steps 116 and 118, respectively, while the master key 22 is retained at the source system 8 at step 114. Transmission may be accomplished via Internet 26, dialup connection 28, or in alternative embodiments, other means such as physical delivery of the storage medium. Encryption may be performed by any of various known methods, such as RSA, DES , and other permutations and may involve authentication and verification either through a trusted third party or mathematical methods. Such authentication and verification may involve cipher block chaining (CBC) , to perform an XOR on all or part of a previous block and use the resultant value in encrypting a successive block, or checksums such as cyclic redundancy checks (CRC) , MD4 , and MD5 , which accumulate all values in a particular block according to a mathematical formula to arrive at a value which is highly unlikely to be duplicated if data in the block is changed or lost.
Upon receipt of the encrypted file 20 and the encrypted key 24, the archive server 30 writes the encrypted file 32 to a magnetic tape 36, or other medium of long term storage which is inexpensive and which need not encompass real time access, via tape drive 34 at step 120. The encrypted key 38 is then written to a tape index disk file 40 at step 122, thereby associating the magnetic tape volume 36 with the encrypted file 32 and the encrypted key 38. In alternative embodiments, a further encryption operation may be performed at the archive server on the encrypted file 32 or the encrypted key 38 to add an additional layer of security.
Recovery of a file is accomplished by the archive server referencing the index to obtain the encrypted key and the volume of the encrypted file. The encrypted file is then retrieved from the volume, and both the encrypted file and encrypted key are transmitted back to the client. The client then recovers the file through the same two stage process used to encrypt. First, the secondary key must be recovered by decrypting the encrypted key with the master. Second, the original file may be recovered by decrypting the encrypted file with the secondary key.
Referring to Figs. 1 and 3, for file recovery the archive server searches the tape index disk file 40 at step 200 to lookup the encrypted key 44 and the location of the magnetic tape volume 36. The server then retrieves the encrypted key at step 202 and retrieves the encrypted file 42 from long term storage via tape drive 34, as shown in step 204. The encrypted file 48 and encrypted key 46 are then transmitted back to the source system 8 as indicated by steps 206 and 208, respectively.
Once received by the source system 8, the master key 22 is used to decrypt the encrypted key 46 at step 210 and recover the secondary key 18, as shown in step 212. The secondary key 18 is then used to decrypt the encrypted file 48 as shown in step 214 to produce the recovered file 50 which is identical to the original file 10, as indicated by step 216.
File deletion involves searching the tape index disk file 40, for the entry corresponding to the file 10 marked for deletion. Rather than retrieving the key and volume, however, the encrypted key 44 is deleted and the storage area in the tape index disk file 40 overwritten with zero values. This overwriting is required to avoid future access to the encrypted key 44 through use of a sector level disk access, as many file systems merely flag a deleted area as available, and data physically remains unaltered until a subsequent write needs the available space. Elimination of the encrypted key effectively precludes future access to the contents of the archived file stored on magnetic tape without requiring physical modification to the archive volume; only the encrypted key is deleted. Therefore, there is no compromise of the integrity of adjacent entities on the tape, and no extraneous versions of sensitive data.
Following overwrite of the encrypted key 44, the information in the encrypted file 32 remains secure. No modification of the magnetic tape volume 36 is required, as the encryption ensures that the information remains unintelligible .
Effectiveness of this method suggests that the encryption take place no more remotely than the limits of the source system organization's proprietary, or internal, network, as unprotected electronic transfers can also compromise the data. The dotted line 52 on Fig. 1 indicates the extent of unencrypted data and should represent no greater extent than the intranet of the originating entity.
Master key generation is significant because recovery of a key allows recovery of the file that the key represents. Consequently, control over access and deletion to archived files is dependent upon control over the corresponding secondary keys. Each key, however, must be unique to the file to which it corresponds, otherwise, exposure of a key to decrypt a particular file compromises that key for all other files which that key covers. If the source system is required to maintain a separate key for all archived encrypted files, however, there is merely a shift in storage medium, as the key to each encrypted file, rather than the file, must be still be maintained. Encrypting individual secondary keys allows the keys to be maintained as securely as the files. The source system maintains a single master key, or several master keys covering different groups of secondary keys. Control of the archived, encrypted files is then focused through a master key. The archiving entity retains a set of all encrypted files, and maintains a mapping to the corresponding encrypted keys for which the source organization holds the master key. Having described the preferred embodiments of the invention, other embodiments which incorporate concepts of the invention will now become apparent to one skilled in the art. Therefore, the invention should not be viewed as limited to the disclosed embodiments but rather should be viewed as limited only by the spirit and scope of the appended claims.

Claims

CLAIMS What is claimed is :
1. An electronic network for transferring data units among storage elements comprising: a communications link; a source information processing system at a first end of said communications link comprising a master encryption key; at least one secondary encryption key; a first memory for storing data units and said master and said at least one secondary encryption keys; and an encryption engine for selectively encrypting said data units to produce encrypted data units using at least one of said secondary encryption keys, and for encrypting said at least one secondary encryption key with said master encryption key producing at least one encrypted key; and an archive server information processing system at a second end of said communications link comprising a second memory and in communication with said source information processing system, said archive server information processing system for receiving and storing said encrypted data units and said encrypted keys in said second memory.
2. The network as in claim 1 wherein said first and said second memories provide fixation in a medium selected from the group consisting of electronic, magnetic, and optical storage media.
3. The network as in claim 1 wherein said first memory comprises a substantially real-time random access storage medium.
4. The network as in claim 1 wherein said second memory comprises a first and second storage area, said first storage area comprising substantially real-time random access storage medium, and said second storage area comprising high-volume storage wherein storage capacity and speed are not degraded by quantity of information stored thereby.
5. The network as in claim 4 wherein said high-volume storage is comprised of detachable physical volumes capable of selective and repeatable communication with said archive server information processing system.
6. The network as in claim 4 wherein said at least one encrypted key is stored in said first storage area within said second memory and said encrypted data units are stored in said second storage area within said second memory.
7. The network as in claim 1 wherein said data units comprise elements of a file system.
8. The network as in claim 1 wherein said data units comprise a discrete and enumerable area within said first memory .
9. The network as in claim 1 wherein said source information processing system further comprises a computer and said encryption engine is implemented by said computer executing an encryption application having said master encryption key, said at least one secondary key, and said data units as inputs and said encrypted data units and said at least one encrypted key as outputs.
10. The network as in claim 1 wherein said source information processing system further comprises a computer and said encryption engine is implemented by a circuit in communication with said computer, said circuit having said master encryption key, said at least one secondary encryption key, and said data units as inputs and said encrypted data units and said at least one encrypted key as outputs.
11. The network as in claim 1 further comprising a plurality of said source information processing systems electrically connected to said archive server information processing system.
12. The network as in claim 1 wherein said data units comprise subdivisions comprising a plurality of blocks and said encryption is applied to said blocks and comprises input from said block and the results of at least one previous encrypted block.
13. The network as in claim 1 further comprising at least one key at said archive server and wherein said archive server key is used to further encrypt said encrypted keys.
14. The network as in claim 1 further comprising at least one key at said archive server and wherein said archive server key is used to further encrypt said encrypted data units.
15. A method for providing secure archive for data generated in a first memory within a source information processing system comprising the steps of: identifying data for archive within said first memory; obtaining a secondary encryption key; encrypting said data with said secondary encryption key to produce encrypted data; obtaining a master encryption key; encrypting said secondary encryption key with said master encryption key to produce an encrypted key; transmitting said encrypted data and encrypted key to an archive information system having a second memory; writing said encrypted data and said encrypted key to said second memory.
16. The method according to claim 15 further comprising the steps of: retrieving said encrypted data and said encrypted key from said second memory of said archive information system; transmitting said encrypted data and said encrypted key from said archive information system to said source information processing system; decrypting said encrypted key with said master encryption key to recover said secondary key; and decrypting said encrypted data with said secondary key to recover said data.
17. The method according to claim 15 further comprising the step of : overwriting the portion of said second memory where said encrypted key is stored.
18. The method according to claim 15 wherein the step of transmitting comprises sending via electromagnetic medium.
19. The method according to claim 15 wherein the step of transmitting is selected from the group consisting of transmitting via electronic network communications and transmitting via dedicated telephone modem connection.
20. The method according to claim 15 wherein the step of identifying data for archive is comprised of demarcating an enumerated area within said first memory.
21. The method according to claim 15 wherein the step of identifying data in first memory comprises locating information from fixation in a medium selected from the group consisting of magnetic, electronic and optical.
22. The method according to claim 15 wherein the step of writing to second memory consists of fixation in a medium selected from the group consisting of magnetic, electronic and optical.
23. The method according to claim 15 wherein said data is subdivided into a plurality of blocks and said encrypting comprising input from the results of at least one previous encrypting of said blocks.
24. The method according to claim 15 further comprising the step of subsequently encrypting said encrypted key after 5 transmitting and before writing said encrypted key to said second memory.
25. The method according to claim 15 further comprising the step of subsequently encrypting said encrypted data after transmitting and before writing said encrypted data to said 0 second memory.
26. The method according to claim 16 further comprising the step of decrypting said encrypted key before transmitting and after retrieving said encrypted key from said second memory.
27. The method according to claim 16 further comprising the 5 step of decrypting said encrypted data before transmitting and after retrieving said encrypted data from said second memory .
PCT/US1998/002399 1997-02-11 1998-02-10 Secure file archive through encryption key management WO1998035472A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU64342/98A AU6434298A (en) 1997-02-11 1998-02-10 Secure file archive through encryption key management

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US3759797P 1997-02-11 1997-02-11
US60/037,597 1997-02-11
US09/014,830 1998-01-28
US09/014,830 US5940507A (en) 1997-02-11 1998-01-28 Secure file archive through encryption key management

Publications (1)

Publication Number Publication Date
WO1998035472A1 true WO1998035472A1 (en) 1998-08-13

Family

ID=26686583

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1998/002399 WO1998035472A1 (en) 1997-02-11 1998-02-10 Secure file archive through encryption key management

Country Status (4)

Country Link
US (2) US5940507A (en)
AU (1) AU6434298A (en)
NZ (1) NZ507011A (en)
WO (1) WO1998035472A1 (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001013293A1 (en) * 1999-08-12 2001-02-22 Matsushita Electric Industrial Co., Ltd. Electronic information backup system
EP1158743A2 (en) * 2000-05-23 2001-11-28 Hitachi, Ltd. Computing system and data decryption method and computer system with remote copy facility
EP1244307A1 (en) 2001-03-23 2002-09-25 Koninklijke KPN N.V. Method and system for secure data storage
EP1603044A1 (en) * 2003-02-07 2005-12-07 Matsushita Electric Industrial Co., Ltd. Terminal device and data protection system using the same
EP1933318A1 (en) * 2006-12-11 2008-06-18 HI/FN, Inc. System for using a virtual tape encryption format
NL1033542C2 (en) * 2007-03-14 2008-09-16 Livesafer B V Method for saving a file.

Families Citing this family (218)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE506853C2 (en) 1996-06-20 1998-02-16 Anonymity Prot In Sweden Ab Method of data processing
US7080260B2 (en) * 1996-11-19 2006-07-18 Johnson R Brent System and computer based method to automatically archive and retrieve encrypted remote client data files
US6405315B1 (en) * 1997-09-11 2002-06-11 International Business Machines Corporation Decentralized remotely encrypted file system
JP3748155B2 (en) * 1997-11-14 2006-02-22 富士通株式会社 File management system with falsification prevention / detection function
US7096358B2 (en) * 1998-05-07 2006-08-22 Maz Technologies, Inc. Encrypting file system
US6317829B1 (en) * 1998-06-19 2001-11-13 Entrust Technologies Limited Public key cryptography based security system to facilitate secure roaming of users
EP1014618A1 (en) * 1998-07-30 2000-06-28 Sony Corporation Content processing system
US6952823B2 (en) * 1998-09-01 2005-10-04 Pkware, Inc. Software patch generator using compression techniques
TW526643B (en) * 1999-05-20 2003-04-01 Ind Tech Res Inst Data access control system and method
US6785810B1 (en) * 1999-08-31 2004-08-31 Espoc, Inc. System and method for providing secure transmission, search, and storage of data
US6853988B1 (en) * 1999-09-20 2005-02-08 Security First Corporation Cryptographic server with provisions for interoperability between cryptographic systems
US7391865B2 (en) 1999-09-20 2008-06-24 Security First Corporation Secure data parser method and system
AU7596300A (en) 1999-09-20 2001-04-24 Ethentica, Inc. Cryptographic server with provisions for interoperability between cryptographic systems
AU7596500A (en) 1999-09-20 2001-04-24 Quintiles Transnational Corporation System and method for analyzing de-identified health care data
US7260724B1 (en) * 1999-09-20 2007-08-21 Security First Corporation Context sensitive dynamic authentication in a cryptographic system
AU1430801A (en) * 1999-09-29 2001-04-30 Senetas Corp. Ltd. (Usa) Remotely accessible global personal information database
CA2394683A1 (en) * 1999-12-13 2001-06-14 Connected Corporation Multiple copy capability for network backup systems
EP2148284A1 (en) * 2000-01-10 2010-01-27 Iron Mountain Incorporated Administration of a differential backup system in a client-server environment
US6973187B2 (en) * 2000-01-31 2005-12-06 Vdg, Inc. Block encryption method and schemes for data confidentiality and integrity protection
US20020016910A1 (en) * 2000-02-11 2002-02-07 Wright Robert P. Method for secure distribution of documents over electronic networks
EP1126381A1 (en) * 2000-02-17 2001-08-22 International Business Machines Corporation Archiving and retrieval method and apparatus
SG96597A1 (en) * 2000-02-17 2003-06-16 Ibm Archiving and retrieval method and apparatus
US7412462B2 (en) * 2000-02-18 2008-08-12 Burnside Acquisition, Llc Data repository and method for promoting network storage of data
US20050015608A1 (en) 2003-07-16 2005-01-20 Pkware, Inc. Method for strongly encrypting .ZIP files
US6879988B2 (en) 2000-03-09 2005-04-12 Pkware System and method for manipulating and managing computer archive files
US8959582B2 (en) 2000-03-09 2015-02-17 Pkware, Inc. System and method for manipulating and managing computer archive files
US6983365B1 (en) * 2000-05-05 2006-01-03 Microsoft Corporation Encryption systems and methods for identifying and coalescing identical objects encrypted with different keys
US7457414B1 (en) 2000-07-21 2008-11-25 The Directv Group, Inc. Super encrypted storage and retrieval of media programs with smartcard generated keys
US20020091935A1 (en) * 2000-08-11 2002-07-11 Sony Corporation, A Corporation Of Japan Storage and retrieval of encrypted content on storage media
US7222233B1 (en) 2000-09-14 2007-05-22 At&T Corp. Method for secure remote backup
EP1340149A4 (en) 2000-10-30 2005-10-19 Raf Technology Inc Verification engine for user authentication
US6963976B1 (en) * 2000-11-03 2005-11-08 International Business Machines Corporation Symmetric key authenticated encryption schemes
US20020066038A1 (en) * 2000-11-29 2002-05-30 Ulf Mattsson Method and a system for preventing impersonation of a database user
JP2002189636A (en) * 2000-12-20 2002-07-05 Sega Corp Security system
US20020138434A1 (en) * 2000-12-29 2002-09-26 Ibm Corporation Method and apparatus in a data processing system for a keystore
US20020094083A1 (en) * 2001-01-12 2002-07-18 Prabir Bhattacharya Encryption scheme for limiting the maximum number of accesses to a digital file of predetermined content
US7043051B2 (en) * 2001-02-21 2006-05-09 Lg Electronics Inc. Proprietary watermark system for secure digital media and content distribution
US7043637B2 (en) 2001-03-21 2006-05-09 Microsoft Corporation On-disk file format for a serverless distributed file system
KR100413682B1 (en) * 2001-03-26 2003-12-31 삼성전자주식회사 Method for controlling transmission and reception of data including ciphered data stream
WO2002077878A1 (en) * 2001-03-26 2002-10-03 Galois Connections Inc Crypto-pointers for secure data storage
US8121296B2 (en) 2001-03-28 2012-02-21 Qualcomm Incorporated Method and apparatus for security in a data processing system
US9100457B2 (en) 2001-03-28 2015-08-04 Qualcomm Incorporated Method and apparatus for transmission framing in a wireless communication system
US7058201B2 (en) * 2001-03-28 2006-06-06 Lg Electronics Inc. Method of embedding watermark into digital image
US8077679B2 (en) 2001-03-28 2011-12-13 Qualcomm Incorporated Method and apparatus for providing protocol options in a wireless communication system
US7693508B2 (en) * 2001-03-28 2010-04-06 Qualcomm Incorporated Method and apparatus for broadcast signaling in a wireless communication system
US20030208557A1 (en) * 2001-04-05 2003-11-06 Higbee Robert N. Fast document delivery service
US20020147789A1 (en) * 2001-04-05 2002-10-10 Higbee Robert N. Virtual filing system
US20030033168A1 (en) * 2001-04-13 2003-02-13 Andrea Califano Methods and systems for managing informed consent processes
KR100493284B1 (en) * 2001-05-11 2005-06-03 엘지전자 주식회사 Copy protection method and system for digital media
EP1388061A4 (en) * 2001-05-17 2010-11-03 Decru Inc Encryption based security system for network storage
AU2002303982A1 (en) * 2001-06-08 2002-12-23 Idcomm, Inc. System and method for managing historical information on an object on an electronic tag
US20030039362A1 (en) * 2001-08-24 2003-02-27 Andrea Califano Methods for indexing and storing genetic data
US7352868B2 (en) 2001-10-09 2008-04-01 Philip Hawkes Method and apparatus for security in a data processing system
US7649829B2 (en) 2001-10-12 2010-01-19 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
US20030105830A1 (en) * 2001-12-03 2003-06-05 Duc Pham Scalable network media access controller and methods
US8176334B2 (en) * 2002-09-30 2012-05-08 Guardian Data Storage, Llc Document security system that permits external users to gain access to secured files
US8335915B2 (en) * 2002-05-14 2012-12-18 Netapp, Inc. Encryption based security system for network storage
AU2003240958A1 (en) * 2002-05-29 2003-12-19 Raf Technology, Inc. Authentication query strategizer and results compiler
US6931530B2 (en) * 2002-07-22 2005-08-16 Vormetric, Inc. Secure network file access controller implementing access control and auditing
US6678828B1 (en) * 2002-07-22 2004-01-13 Vormetric, Inc. Secure network file access control system
US7334124B2 (en) * 2002-07-22 2008-02-19 Vormetric, Inc. Logical access block processing protocol for transparent secure file storage
US7143288B2 (en) * 2002-10-16 2006-11-28 Vormetric, Inc. Secure file system server architecture and methods
SG136793A1 (en) * 2002-10-22 2007-11-29 Sql View Pte Ltd E-archiving system (eas), methodology and process
US7469416B2 (en) * 2002-11-05 2008-12-23 International Business Machines Corporation Method for automatically managing information privacy
GB0226658D0 (en) * 2002-11-15 2002-12-24 Koninkl Philips Electronics Nv Archive system and method for copy controlled storage devices
US7599655B2 (en) 2003-01-02 2009-10-06 Qualcomm Incorporated Method and apparatus for broadcast services in a communication system
WO2004064350A2 (en) * 2003-01-13 2004-07-29 Cloverleaf Communication Co. System and method for secure network data storage
US20040143733A1 (en) * 2003-01-16 2004-07-22 Cloverleaf Communication Co. Secure network data storage mediator
WO2004099988A1 (en) * 2003-05-05 2004-11-18 Trustees Of Boston University Data storage distribution and retrieval
CA2526882A1 (en) * 2003-05-14 2004-12-02 Rhysome, Inc. Method and system for reducing information latency in a business enterprise
US7441275B2 (en) * 2003-05-14 2008-10-21 Northrop Grumman Corporation Real-time recovery of compromised information
US7240219B2 (en) * 2003-05-25 2007-07-03 Sandisk Il Ltd. Method and system for maintaining backup of portable storage devices
US8098818B2 (en) 2003-07-07 2012-01-17 Qualcomm Incorporated Secure registration for a multicast-broadcast-multimedia system (MBMS)
US8718279B2 (en) 2003-07-08 2014-05-06 Qualcomm Incorporated Apparatus and method for a secure broadcast system
US8724803B2 (en) 2003-09-02 2014-05-13 Qualcomm Incorporated Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system
US8352726B2 (en) * 2003-11-07 2013-01-08 Netapp, Inc. Data storage and/or retrieval
JP4613487B2 (en) * 2003-11-07 2011-01-19 ソニー株式会社 Electronic device, information processing system, information processing apparatus and method, program, and recording medium
US20050132334A1 (en) * 2003-11-14 2005-06-16 Busfield John D. Computer-implemented systems and methods for requirements detection
US7162647B2 (en) * 2004-03-11 2007-01-09 Hitachi, Ltd. Method and apparatus for cryptographic conversion in a data storage system
US20050216531A1 (en) * 2004-03-24 2005-09-29 Blandford Robert R Personal web diary
US7593532B2 (en) * 2004-04-22 2009-09-22 Netapp, Inc. Management of the retention and/or discarding of stored data
EP1612636A1 (en) * 2004-07-01 2006-01-04 Tecnostore AG Method for archiving data with automatic encryption and decryption
US7383462B2 (en) * 2004-07-02 2008-06-03 Hitachi, Ltd. Method and apparatus for encrypted remote copy for secure data backup and restoration
US7269743B2 (en) * 2004-07-16 2007-09-11 Hitachi, Ltd. Method and apparatus for secure data mirroring a storage system
AT501011B1 (en) * 2004-09-13 2006-10-15 Polynet It Dienstleistungs G M GAME CONSOLE
US7428642B2 (en) * 2004-10-15 2008-09-23 Hitachi, Ltd. Method and apparatus for data storage
WO2006047694A1 (en) 2004-10-25 2006-05-04 Orsini Rick L Secure data parser method and system
US8195959B2 (en) * 2004-11-22 2012-06-05 International Business Machines Corporation Encrypting a credential store with a lockbox
US7899189B2 (en) * 2004-12-09 2011-03-01 International Business Machines Corporation Apparatus, system, and method for transparent end-to-end security of storage data in a client-server environment
WO2006066999A2 (en) * 2004-12-22 2006-06-29 International Business Machines Corporation Method, system and computer program product for handling data
US8045714B2 (en) * 2005-02-07 2011-10-25 Microsoft Corporation Systems and methods for managing multiple keys for file encryption and decryption
US7590868B2 (en) * 2005-02-09 2009-09-15 Hewlett-Packard Development Company, L.P. Method and apparatus for managing encrypted data on a computer readable medium
US20070174271A1 (en) * 2005-02-18 2007-07-26 Ulf Mattsson Database system with second preprocessor and method for accessing a database
CN100490372C (en) * 2005-03-15 2009-05-20 联想(北京)有限公司 A method for backup and recovery of encryption key
US20110209053A1 (en) * 2005-11-23 2011-08-25 Beyondcore, Inc. Shuffling Documents Containing Restricted Information
US10127130B2 (en) 2005-03-18 2018-11-13 Salesforce.Com Identifying contributors that explain differences between a data set and a subset of the data set
US10176338B2 (en) 2005-11-23 2019-01-08 Salesforce.Com Secure distributed storage of documents containing restricted information, via the use of keysets
US7676433B1 (en) 2005-03-24 2010-03-09 Raf Technology, Inc. Secure, confidential authentication with private data
US7636940B2 (en) * 2005-04-12 2009-12-22 Seiko Epson Corporation Private key protection for secure servers
US7272727B2 (en) * 2005-04-18 2007-09-18 Hitachi, Ltd. Method for managing external storage devices
EP1927060B1 (en) * 2005-08-09 2019-10-09 Nexsan Technologies Canada Inc. Data archiving method and system
US9325944B2 (en) 2005-08-11 2016-04-26 The Directv Group, Inc. Secure delivery of program content via a removable storage medium
US7809156B2 (en) 2005-08-12 2010-10-05 Ricoh Company, Ltd. Techniques for generating and using a fingerprint for an article
US8898452B2 (en) * 2005-09-08 2014-11-25 Netapp, Inc. Protocol translation
US7886158B2 (en) * 2005-09-08 2011-02-08 Hitachi, Ltd. System and method for remote copy of encrypted data
GB2431250A (en) * 2005-10-11 2007-04-18 Hewlett Packard Development Co Data transfer system
CN105978683A (en) 2005-11-18 2016-09-28 安全第公司 Secure data parser method and system
US7921304B2 (en) * 2005-12-06 2011-04-05 Microsoft Corporation Securing data set images
AT8226U3 (en) * 2005-12-13 2006-12-15 Polynet It Dienstleistungs G M GAME CONSOLE
CN100357901C (en) * 2005-12-21 2007-12-26 华为技术有限公司 Method for verifying data between main device and back-up device
DE102005062042A1 (en) * 2005-12-22 2007-06-28 Applied Security Gmbh Data object processing system, has data object encoded with symmetrical key filed in data object zone
US7729496B2 (en) * 2006-02-28 2010-06-01 International Business Machines Corporation Efficient key updates in encrypted database systems
US20070233612A1 (en) * 2006-03-31 2007-10-04 Ricoh Company, Ltd. Techniques for generating a media key
US8554690B2 (en) 2006-03-31 2013-10-08 Ricoh Company, Ltd. Techniques for using media keys
US9525547B2 (en) * 2006-03-31 2016-12-20 Ricoh Company, Ltd. Transmission of media keys
US20070229678A1 (en) * 2006-03-31 2007-10-04 Ricoh Company, Ltd. Camera for generating and sharing media keys
US8689102B2 (en) * 2006-03-31 2014-04-01 Ricoh Company, Ltd. User interface for creating and using media keys
CN101064598B (en) * 2006-04-28 2011-04-20 腾讯科技(深圳)有限公司 Method for encrypting and deciphering client instant communication data
US8001565B2 (en) 2006-05-15 2011-08-16 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at receivers in pay delivery systems
US8775319B2 (en) 2006-05-15 2014-07-08 The Directv Group, Inc. Secure content transfer systems and methods to operate the same
US7992175B2 (en) 2006-05-15 2011-08-02 The Directv Group, Inc. Methods and apparatus to provide content on demand in content broadcast systems
US8095466B2 (en) 2006-05-15 2012-01-10 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at content servers in pay delivery systems
US8996421B2 (en) 2006-05-15 2015-03-31 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at broadcast headends in pay delivery systems
US8171307B1 (en) 2006-05-26 2012-05-01 Netapp, Inc. Background encryption of disks in a large cluster
US8185751B2 (en) * 2006-06-27 2012-05-22 Emc Corporation Achieving strong cryptographic correlation between higher level semantic units and lower level components in a secure data storage system
US8176319B2 (en) 2006-06-27 2012-05-08 Emc Corporation Identifying and enforcing strict file confidentiality in the presence of system and storage administrators in a NAS system
WO2008001344A2 (en) * 2006-06-27 2008-01-03 Waterfall Solutions Ltd One way secure link
US9225761B2 (en) 2006-08-04 2015-12-29 The Directv Group, Inc. Distributed media-aggregation systems and methods to operate the same
US9178693B2 (en) 2006-08-04 2015-11-03 The Directv Group, Inc. Distributed media-protection systems and methods to operate the same
US8181011B1 (en) 2006-08-23 2012-05-15 Netapp, Inc. iSCSI name forwarding technique
US8397083B1 (en) 2006-08-23 2013-03-12 Netapp, Inc. System and method for efficiently deleting a file from secure storage served by a storage system
IL177756A (en) * 2006-08-29 2014-11-30 Lior Frenkel Encryption-based attack prevention
US7971234B1 (en) 2006-09-15 2011-06-28 Netapp, Inc. Method and apparatus for offline cryptographic key establishment
US7995759B1 (en) 2006-09-28 2011-08-09 Netapp, Inc. System and method for parallel compression of a single data stream
US8245050B1 (en) 2006-09-29 2012-08-14 Netapp, Inc. System and method for initial key establishment using a split knowledge protocol
US8042155B1 (en) 2006-09-29 2011-10-18 Netapp, Inc. System and method for generating a single use password based on a challenge/response protocol
US8190905B1 (en) 2006-09-29 2012-05-29 Netapp, Inc. Authorizing administrative operations using a split knowledge protocol
EP3010174A1 (en) 2006-11-07 2016-04-20 Security First Corp. Systems and methods for distributing and securing data
US7853019B1 (en) 2006-11-30 2010-12-14 Netapp, Inc. Tape failover across a cluster
CA2670597A1 (en) 2006-12-05 2008-06-12 Don Martin Improved tape backup method using a secure data parser
IL180020A (en) * 2006-12-12 2013-03-24 Waterfall Security Solutions Ltd Encryption -and decryption-enabled interfaces
US9355273B2 (en) 2006-12-18 2016-05-31 Bank Of America, N.A., As Collateral Agent System and method for the protection and de-identification of health care data
IL180748A (en) * 2007-01-16 2013-03-24 Waterfall Security Solutions Ltd Secure archive
FR2912841B1 (en) * 2007-02-15 2009-05-22 Soitec Silicon On Insulator METHOD OF POLISHING HETEROSTRUCTURES
US8683549B2 (en) * 2007-03-23 2014-03-25 Microsoft Corporation Secure data storage and retrieval incorporating human participation
US8756673B2 (en) 2007-03-30 2014-06-17 Ricoh Company, Ltd. Techniques for sharing data
US20080243702A1 (en) * 2007-03-30 2008-10-02 Ricoh Company, Ltd. Tokens Usable in Value-Based Transactions
US8607046B1 (en) 2007-04-23 2013-12-10 Netapp, Inc. System and method for signing a message to provide one-time approval to a plurality of parties
US8611542B1 (en) 2007-04-26 2013-12-17 Netapp, Inc. Peer to peer key synchronization
US8824686B1 (en) 2007-04-27 2014-09-02 Netapp, Inc. Cluster key synchronization
US20100031321A1 (en) 2007-06-11 2010-02-04 Protegrity Corporation Method and system for preventing impersonation of computer system user
US8037524B1 (en) 2007-06-19 2011-10-11 Netapp, Inc. System and method for differentiated cross-licensing for services across heterogeneous systems using transient keys
US7908490B2 (en) * 2007-06-28 2011-03-15 Novell, Inc. Techniques for synchronizing and archive-versioning of encrypted files
US9299385B2 (en) * 2007-08-17 2016-03-29 International Business Machines Corporation Efficient elimination of access to data on a writable storage media
US9384777B2 (en) * 2007-08-17 2016-07-05 International Business Machines Corporation Efficient elimination of access to data on a writable storage media
US9111568B2 (en) * 2007-08-20 2015-08-18 International Business Machines Corporation Bulk data erase utilizing an encryption technique
US8196182B2 (en) 2007-08-24 2012-06-05 Netapp, Inc. Distributed management of crypto module white lists
US9774445B1 (en) 2007-09-04 2017-09-26 Netapp, Inc. Host based rekeying
US8645715B2 (en) * 2007-09-11 2014-02-04 International Business Machines Corporation Configuring host settings to specify an encryption setting and a key label referencing a key encryption key to use to encrypt an encryption key provided to a storage drive to use to encrypt data from the host
CN103152170A (en) 2007-09-14 2013-06-12 安全第一公司 Systems and methods for managing cryptographic keys
US8894731B2 (en) * 2007-10-01 2014-11-25 Saint-Gobain Abrasives, Inc. Abrasive processing of hard and /or brittle materials
US8549278B2 (en) * 2007-10-20 2013-10-01 Blackout, Inc. Rights management services-based file encryption system and method
US8549326B2 (en) * 2007-10-20 2013-10-01 Blackout, Inc. Method and system for extending encrypting file system
US8825999B2 (en) 2007-10-20 2014-09-02 Blackout, Inc. Extending encrypting web service
US8223205B2 (en) 2007-10-24 2012-07-17 Waterfall Solutions Ltd. Secure implementation of network-based sensors
US7983423B1 (en) 2007-10-29 2011-07-19 Netapp, Inc. Re-keying based on pre-generated keys
CA2710868A1 (en) 2008-01-07 2009-07-16 Security First Corp. Systems and methods for securing data using multi-factor or keyed dispersal
EP2163067B1 (en) 2008-02-22 2013-12-25 Security First Corp. Systems and methods for secure workgroup management and communication
US8694798B2 (en) * 2008-05-22 2014-04-08 Red Hat, Inc. Generating and securing multiple archive keys
US8302162B1 (en) * 2008-06-11 2012-10-30 Symantec Operating Corporation Backup and archival of hosted online content
WO2010002832A2 (en) * 2008-07-02 2010-01-07 Saint-Gobain Abrasives, Inc. Abrasive slicing tool for electronics industry
US8930423B1 (en) * 2008-12-30 2015-01-06 Symantec Corporation Method and system for restoring encrypted files from a virtual machine image
WO2010108994A2 (en) * 2009-03-26 2010-09-30 Trustseed Method and device for archiving a document
CN102428686A (en) 2009-05-19 2012-04-25 安全第一公司 Systems and methods for securing data in the cloud
CA2781872A1 (en) 2009-11-25 2011-06-09 Security First Corp. Systems and methods for securing data in motion
US9443097B2 (en) 2010-03-31 2016-09-13 Security First Corp. Systems and methods for securing data in motion
WO2011150346A2 (en) 2010-05-28 2011-12-01 Laurich Lawrence A Accelerator system for use with secure data storage
TWI613285B (en) 2010-09-03 2018-02-01 聖高拜磨料有限公司 Bonded abrasive article and method of forming
CN105071936B (en) 2010-09-20 2018-10-12 安全第一公司 The system and method shared for secure data
JP5944893B2 (en) 2011-04-27 2016-07-05 株式会社東芝 Re-encryption device and program
US20120311317A1 (en) * 2011-06-02 2012-12-06 David Elrod Access-controlled customer data offloading to blind public utility-managed device
US8856530B2 (en) 2011-09-21 2014-10-07 Onyx Privacy, Inc. Data storage incorporating cryptographically enhanced data protection
JP5454960B2 (en) * 2011-11-09 2014-03-26 株式会社東芝 Re-encryption system, re-encryption device, and program
US10796232B2 (en) 2011-12-04 2020-10-06 Salesforce.Com, Inc. Explaining differences between predicted outcomes and actual outcomes of a process
US10802687B2 (en) 2011-12-04 2020-10-13 Salesforce.Com, Inc. Displaying differences between different data sets of a process
WO2013138894A1 (en) * 2012-03-21 2013-09-26 Irdeto Canada Corporation Method and system for chain transformation
US8769274B2 (en) * 2012-09-05 2014-07-01 International Business Machines Corporation Backup and restore in a secure appliance with integrity and confidentiality
US9635037B2 (en) 2012-09-06 2017-04-25 Waterfall Security Solutions Ltd. Remote control of secure installations
US9266219B2 (en) 2012-12-31 2016-02-23 Saint-Gobain Abrasives, Inc. Bonded abrasive article and method of grinding
WO2014106159A1 (en) 2012-12-31 2014-07-03 Saint-Gobain Abrasives, Inc. Bonded abrasive article and method of grinding
JP2016501735A (en) 2012-12-31 2016-01-21 サンーゴバン アブレイシブズ,インコーポレイティド Bonded abrasive article and grinding method
US9881177B2 (en) 2013-02-13 2018-01-30 Security First Corp. Systems and methods for a cryptographic file system layer
CN104065680B (en) * 2013-03-21 2017-03-08 华为终端有限公司 Information processing method, search method, device, user terminal and server
DE112014001102T5 (en) 2013-03-31 2015-11-19 Saint-Gobain Abrasifs Bound abrasive article and grinding process
US9419975B2 (en) 2013-04-22 2016-08-16 Waterfall Security Solutions Ltd. Bi-directional communication over a one-way link
IL228523A0 (en) * 2013-09-17 2014-03-31 Nds Ltd Private data processing in a cloud-based environment
GB2519516B (en) * 2013-10-21 2017-05-10 Openwave Mobility Inc A method, apparatus and computer program for modifying messages in a communications network
WO2015062904A1 (en) * 2013-10-28 2015-05-07 Kmaas Aps A system and a method for management of confidential data
CN103617215B (en) * 2013-11-20 2017-02-08 上海爱数信息技术股份有限公司 Method for generating multi-version files by aid of data difference algorithm
JP6313074B2 (en) * 2014-03-07 2018-04-18 株式会社東芝 Data management device, system, data sharing device, and program
US10110382B1 (en) * 2014-09-02 2018-10-23 Amazon Technologies, Inc. Durable cryptographic keys
US10003584B1 (en) * 2014-09-02 2018-06-19 Amazon Technologies, Inc. Durable key management
IL235175A (en) 2014-10-19 2017-08-31 Frenkel Lior Secure remote desktop
GB2532039B (en) 2014-11-06 2016-09-21 Ibm Secure database backup and recovery
US10031679B2 (en) 2014-11-21 2018-07-24 Security First Corp. Gateway for cloud-based secure storage
US20160321133A1 (en) * 2015-05-01 2016-11-03 Microsoft Technology Licensing, Llc Verifying accurate storage in a data storage system
US9948465B2 (en) 2015-09-18 2018-04-17 Escher Group (Irl) Limited Digital data locker system providing enhanced security and protection for data storage and retrieval
IL250010B (en) 2016-02-14 2020-04-30 Waterfall Security Solutions Ltd Secure connection with protected facilities
US10079679B2 (en) * 2016-04-28 2018-09-18 Bank Of America Corporation Cryptographic encryption key escrow and recovery
US10382952B2 (en) 2016-05-19 2019-08-13 International Business Machines Corporation Generating and utilizing a secondary security key
US10523423B2 (en) * 2016-08-10 2019-12-31 Nextlabs, Inc. Sharing encrypted documents within and outside an organization
US10181054B1 (en) * 2017-01-13 2019-01-15 Parallels International Gmbh System and method for secure file management by a local client device
US10372631B2 (en) 2017-02-09 2019-08-06 International Business Machines Corporation Sanitizing memory of cloud systems
US10776226B2 (en) 2017-10-25 2020-09-15 Harman Professional, Inc. System and method to migrate settings for a unit in a networked AV system
US10990691B2 (en) * 2018-05-11 2021-04-27 Arris Enterprises Llc Secure deferred file decryption
US11741248B2 (en) 2019-08-20 2023-08-29 Bank Of America Corporation Data access control using data block level encryption
US11176264B2 (en) 2019-08-20 2021-11-16 Bank Of America Corporation Data access control using data block level decryption
US11610004B2 (en) * 2021-04-14 2023-03-21 Bank Of America Corporation System for implementing enhanced file encryption technique

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5235641A (en) * 1990-03-13 1993-08-10 Hitachi, Ltd. File encryption method and file cryptographic system
US5584022A (en) * 1992-12-03 1996-12-10 Fujitsu Limited Enciphered file sharing method
US5719938A (en) * 1994-08-01 1998-02-17 Lucent Technologies Inc. Methods for providing secure access to shared information
US5721777A (en) * 1994-12-29 1998-02-24 Lucent Technologies Inc. Escrow key management system for accessing encrypted data with portable cryptographic modules
US5746972A (en) * 1996-11-01 1998-05-05 Allergan Compositions and methods for disinfecting and cleaning contact lenses
US5748735A (en) * 1994-07-18 1998-05-05 Bell Atlantic Network Services, Inc. Securing E-mail communications and encrypted file storage using yaksha split private key asymmetric cryptography

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5479654A (en) * 1990-04-26 1995-12-26 Squibb Data Systems, Inc. Apparatus and method for reconstructing a file from a difference signature and an original file
EP0541281B1 (en) * 1991-11-04 1998-04-29 Commvault Systems, Inc. Incremental-computer-file backup using signatures
EP0681721B1 (en) * 1993-02-01 2005-03-23 Sun Microsystems, Inc. Archiving file system for data servers in a distributed network environment
US5416840A (en) * 1993-07-06 1995-05-16 Phoenix Technologies, Ltd. Software catalog encoding method and system
JPH07226024A (en) * 1994-02-10 1995-08-22 Canon Inc Information reproducing device and information recording medium
JP2682439B2 (en) * 1994-05-10 1997-11-26 日本電気株式会社 Method for preventing illegal copying of data and information recording control device having illegal copying prevention function
US6134660A (en) * 1997-06-30 2000-10-17 Telcordia Technologies, Inc. Method for revoking computer backup files using cryptographic techniques

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5235641A (en) * 1990-03-13 1993-08-10 Hitachi, Ltd. File encryption method and file cryptographic system
US5584022A (en) * 1992-12-03 1996-12-10 Fujitsu Limited Enciphered file sharing method
US5748735A (en) * 1994-07-18 1998-05-05 Bell Atlantic Network Services, Inc. Securing E-mail communications and encrypted file storage using yaksha split private key asymmetric cryptography
US5719938A (en) * 1994-08-01 1998-02-17 Lucent Technologies Inc. Methods for providing secure access to shared information
US5721777A (en) * 1994-12-29 1998-02-24 Lucent Technologies Inc. Escrow key management system for accessing encrypted data with portable cryptographic modules
US5746972A (en) * 1996-11-01 1998-05-05 Allergan Compositions and methods for disinfecting and cleaning contact lenses

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
SCHNEIER B.: "Applied cryptography : protocols, algorithms and source code in C", 1 January 1996, JOHN WILEY & SONS, New York [u.a.], ISBN: 978-0-471-11709-4, article SCHNEIER B: "APPLIED CRYPTOGRAPHY, SECOND EDITION", pages: 51, XP002912060, 021893 *

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001013293A1 (en) * 1999-08-12 2001-02-22 Matsushita Electric Industrial Co., Ltd. Electronic information backup system
US7080259B1 (en) 1999-08-12 2006-07-18 Matsushita Electric Industrial Co., Ltd. Electronic information backup system
EP1158743A2 (en) * 2000-05-23 2001-11-28 Hitachi, Ltd. Computing system and data decryption method and computer system with remote copy facility
EP1158743A3 (en) * 2000-05-23 2004-03-03 Hitachi, Ltd. Computing system and data decryption method and computer system with remote copy facility
US6966001B2 (en) 2000-05-23 2005-11-15 Hitachi, Ltd. Computing system and data decryption method and computer system with remote copy facility
EP1244307A1 (en) 2001-03-23 2002-09-25 Koninklijke KPN N.V. Method and system for secure data storage
EP1244307B1 (en) * 2001-03-23 2018-07-11 Nederlandse Organisatie voor toegepast- natuurwetenschappelijk onderzoek TNO Method and system for secure data storage
EP1603044A1 (en) * 2003-02-07 2005-12-07 Matsushita Electric Industrial Co., Ltd. Terminal device and data protection system using the same
EP1603044A4 (en) * 2003-02-07 2013-03-27 Panasonic Corp Terminal device and data protection system using the same
EP1933318A1 (en) * 2006-12-11 2008-06-18 HI/FN, Inc. System for using a virtual tape encryption format
NL1033542C2 (en) * 2007-03-14 2008-09-16 Livesafer B V Method for saving a file.
WO2008111835A1 (en) * 2007-03-14 2008-09-18 Baz Holding B.V. Method for saving a file

Also Published As

Publication number Publication date
US5940507A (en) 1999-08-17
NZ507011A (en) 2003-03-28
US6754827B1 (en) 2004-06-22
AU6434298A (en) 1998-08-26

Similar Documents

Publication Publication Date Title
US5940507A (en) Secure file archive through encryption key management
US9830278B1 (en) Tracking replica data using key management
US6134660A (en) Method for revoking computer backup files using cryptographic techniques
US6249866B1 (en) Encrypting file system and method
US9043614B2 (en) Discarding sensitive data from persistent point-in-time image
US8621240B1 (en) User-specific hash authentication
US8498417B1 (en) Automation of coordination of encryption keys in a SAN based environment where an encryption engine, device management, and key management are not co-located
US7694134B2 (en) System and method for encrypting data without regard to application
JP5210376B2 (en) Data confidentiality preservation method in fixed content distributed data storage system
Blaze A cryptographic file system for UNIX
US7185205B2 (en) Crypto-pointers for secure data storage
US7752492B1 (en) Responding to a failure of a storage system
US9177175B2 (en) Data repository and method for promoting network storage of data
US8799681B1 (en) Redundant array of encrypting disks
US8560785B1 (en) Techniques for providing multiple levels of security for a backup medium
US7836313B2 (en) Method and apparatus for constructing a storage system from which digital objects can be securely deleted from durable media
US8205049B1 (en) Transmitting file system access requests to multiple file systems
US8010543B1 (en) Protecting a file system on an object addressable storage system
US20060259587A1 (en) Conserving file system with backup and validation
JP2009506405A (en) Data archiving system
US8095804B1 (en) Storing deleted data in a file system snapshot
Tezuka et al. ADEC: Assured deletion and verifiable version control for cloud storage
US20110197076A1 (en) Total computer security
SULTANA et al. Secure Authorized Deduplication Checker in Hybrid Cloud using Data Compression
WO2001001223A1 (en) Two-layer encryption of databases

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AU CA JP NO NZ

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): AT BE CH DE DK ES FI FR GB GR IE IT LU MC NL PT SE

121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: CA

122 Ep: pct application non-entry in european phase