CA2834509A1 - Secure data storage - Google Patents

Secure data storage Download PDF

Info

Publication number
CA2834509A1
CA2834509A1 CA2834509A CA2834509A CA2834509A1 CA 2834509 A1 CA2834509 A1 CA 2834509A1 CA 2834509 A CA2834509 A CA 2834509A CA 2834509 A CA2834509 A CA 2834509A CA 2834509 A1 CA2834509 A1 CA 2834509A1
Authority
CA
Canada
Prior art keywords
file
hash algorithm
data
location
output
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA2834509A
Other languages
French (fr)
Inventor
James Robert Oltmans
Benjamin E. Zweber
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ABSIO CORP
Original Assignee
ABSIO CORP
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ABSIO CORP filed Critical ABSIO CORP
Publication of CA2834509A1 publication Critical patent/CA2834509A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/13File access structures, e.g. distributed indices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/13File access structures, e.g. distributed indices
    • G06F16/137Hash-based
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Abstract

Methods and systems for obscuring the location of critical system files are provided. In particular, the locations of files stored within a file system are selected by applying various inputs to a hash algorithm. For system files, the inputs applied to the hash algorithm can include a user name and password. For data files, the information provided to the hash algorithm can include the file name. In addition to providing random file locations, a file system in accordance with embodiments of the present invention can homogenize other information, including file names, sizes and creation dates.

Description

SECURE DATA STORAGE
FIELD
Systems and methods for providing secure data storage are disclosed. More particularly, a file system is provided in which the locations of critical system files are obfuscated.
BACKGROUND
The security of computer and data systems is an important consideration. In order to secure data stored electronically, various techniques have been employed.
For example, physical access to data can be restricted. However, physically compartmentalizing data is inconvenient, and is becoming increasingly unrealistic, as remote access to data and cloud based computing becomes the norm.
Other techniques for securing electronic data involve the use of passwords and encryption. Passwords can be required before a user is granted access to a system. Most encryption schemes operate by scrambling the data to be secured using an encryption key.
Access to protected data can thus require provision of a required password, use of an appropriate algorithm, and the compliment or pair to the key that was used to encrypt the data. Depending on the password, the encryption algorithm and the length of the key, data thus protected can be quite difficult to access. However, one weakness of such systems is that, once a hacker or other unauthorized party obtains the necessary password and/or key, that party has complete access to the encrypted data. Another weakness of systems that utilize encryption keys is that when a hacker desires access to encrypted information, the hacker can initiate an attack by analyzing relatively small files, which likely comprise files containing encryption keys. In addition, the hacker can concentrate on files generated on or near the date and time of system initialization, since such files are likely to comprise system files containing or pointing to key stores. By thus limiting the volume of information on which to concentrate an attack, the security of encrypted file systems can more easily be overcome.
SUMMARY
Embodiments of the disclosed invention are directed to solving these and other problems and disadvantages of the prior art. In accordance with embodiments of the present invention, an apparently homogenous or obfuscated file system is provided. The file system utilizes random storage locations for at least some system and/or data files when those files are stored on the system. This makes it more difficult for a hacker to locate files containing information that is used to secure system data, such as files containing keys required to unlock that data or content.
In accordance with embodiments of the present invention, a client or system application implementing an obfuscated file system or structure places files created by or stored on the system in a unique hashed file location. This location is stored in a central index, which is encrypted and stored within the file system like any other file when it is not in use. Moreover, the location of the central index is not stored in any obvious or universally known location. In particular, a different hash for the location of the central index will be generated for each different user. The location of the central index can be calculated based on a combination of secret data or input and known data or input. Secret data or input can include, but is not limited to, a password. Accordingly, although password is at times used in the present disclosure to refer to secret input, embodiments of the present invention can make use of secret input in forms other than a password.
Therefore, as an example, the location of a central index can be calculated based on the user name and password for a system user. As another example, the location of a central index can be calculated from input that includes a private key or other secret data or input.
Accordingly, calculating the location of the central index relies on the knowledge of secret information, such as the user's password. In addition, this arrangement enables different central indices and index locations for different users and/or user name and password combinations, while maintaining security between the different users and/or user name and password combinations.
The location of the central index is determined by a hash function or algorithm that can be passed the name and password of the user, a salt, and optionally additional unique information to calculate the file location or by passing the hash function any combination of secret and known data. Having thus determined the file location, that location and password can be validated by using the password or other secret data to decrypt the file found at that location. If the decryption fails or a file is not found at the determined location, then it can be concluded that the input data was invalid. This verification removes any need to permanently store the exact password in a retrievable way or the need for system files to be stored in a standard or known location. Accordingly, a password or other secret data or input is both a critical part of the file location mechanism, and part of the key to decrypting that file.
In accordance with further embodiments of the present invention, one user can use different passwords or secret inputs for different purposes. For example, a first password or secret input can unlock the system normally. A second, different password or secret input, can be used to access and initiate a script that is executed to perform a task. An example of a task could be a background task that performs a system wipe and that sends an alarm message where the second password or secret input is set up as a duress signal.
A third password or secret input could be established to unlock an alternate system content index. Therefore, different data sets can be stored concurrently in the system. Moreover, no interrelation or knowledge of the different data sets by other data sets is required. In accordance with still other embodiments, a first password or secret input may be required to access a first content index. After accessing this first content index, additional content could be accessed if a second password or secret input is provided, where the additional content is accessed through a second content index that could require both the first password/secret input and the second password/secret input in order to calculate the location and decrypt the content. This principle can be extended for n number of passwords/secret inputs. As still other examples, different algorithms and/or the addition of different salts to the secret inputs can be used to calculate different file locations. For instance, one hash salt can be used to unlock the central index while another hash salt can be used to unlock an asymmetric private encryption key at a location different than the central index, all in response to the entry of one password or secret input.
In accordance with still other embodiments, device identification and other device specific information can be mixed into the hash algorithm's input to ensure that copies of the file are only accessible by a specific device or system reporting to the same device identifier.
The location of all data files can also be determined through application of a hash algorithm. More particularly, a file name and a salt can be provided to the hash algorithm.
From these inputs, the hash algorithm calculates a file location for the data file. Provided the calculated location is not already occupied, the data file is stored in the calculated location.
In accordance with other embodiments of the present invention, measures may be taken to further obscure or homogenize system files. For example, the names of system and data files can be homogenized. As a further example, files may be split into multiple chunks or padded so that all files have the same or similar sizes to one another. The common file size can be a predetermined size, or a size that represents an average size or common size of the files stored on the system. Alternatively or in addition, dummy files can be generated. In accordance with still other embodiments, the files may be placed within a tree of directories and subdirectories according to the algorithm used to determine the index file location. In accordance with still other embodiments, the times and dates associated with files can be altered, either directly or through the regeneration of the files.
Additional features and advantages of embodiments of the present invention will become more readily apparent from the following description, particularly when taken together with the accompanying drawings.
BRIEF DESCRIPTION OF THE DRAWINGS
Fig. 1 depicts components of a system incorporating a secure file system in accordance with embodiments of the present invention;
Fig. 2 depicts aspects of an exemplary file storage process in accordance with embodiments of the present invention; and Fig. 3 depicts aspects of an exemplary system file retrieval process in accordance with embodiments of the present invention;
Fig. 4 illustrates features of a system file location process in accordance with embodiments of the present invention;
Fig. 5 depicts aspects of a data file location process in accordance with embodiments of the present invention;
Fig. 6 illustrates other exemplary file obfuscation features in accordance with embodiments of the present invention;
Fig. 7 depicts features of a file system in accordance with embodiments of the present invention;
Fig. 8 depicts features of another exemplary file system in accordance with embodiments of the present invention;
Fig. 9 depicts features of another exemplary file system in accordance with embodiments of the present invention; and Fig. 10 illustrates an exemplary file system in accordance with embodiments of the present invention.
DETAILED DESCRIPTION
Fig. 1 depicts components of a system 100 incorporating a secure file system in accordance with embodiments of the present invention. The system 100 can be implemented by or in connection with a computer 104. The computer 104 is not limited to any particular type or class of device. For example, as used herein, the computer 104 can include a general purpose computer, a personal computer, a server computer, a workstation, a dedicated data storage system or network attached storage system, a smart phone, tablet computer, a gaming system, an industrial control system, or any other device that contains or is associated with data stored as a set or collection of files in a file system.
Moreover, the system 100 can, but need not, include a plurality of interconnected devices and integrated and/or external data storage systems.
A computer 104 implementing some or all of a system 100 in accordance with embodiments of the present invention generally includes a processor 108 and memory 112. In addition, the computer 104 can include one or more user input devices 116 and one or more user output devices 120. The computer 104 also generally includes data storage 124. In addition, a communication interface 126 can be provided, to facilitate interconnection of the computer 104 to other computers or devices, including external storage devices, directly or over a network.
The processor 108 may include any processor capable of performing or executing instructions encoded in software or firmware. In accordance with other embodiments of the present invention, the processor 108 may comprise a controller or application specific integrated circuit (ASIC) having or capable of performing instructions encoded in logic circuits. The memory 112 may be used to store programs and/or data, for example in connection with the execution of code or instructions by the processor 104. As examples, the memory 112 may comprise RAM, SDRAM, or other solid state memory. In general, a user input device 116 is included as part of the computer 104 that allows a user to input a password and other information, such as a user name. Examples of user inputs 116 that can be provided as part of a computer 104 include a keyboard, keypad, speaker, biometric input device, mouse or other position encoding device, or the like. A user output 120 can, for example, include a display, speaker, indicator lamp, or the like. The data storage 124 may generally include storage for programs and data. Like the memory 112, the data storage 124 may comprise a solid state device. Alternatively or in addition, the data storage 124 may comprise but is not limited to a hard disk drive, a tape drive, or other addressable storage device or set of devices. Moreover, the data storage 124 can be provided as an integral component of the computer 104, or as an interconnected data storage device or system. The data storage 124 may provide storage for a client application 128 that includes or implements a location module 132. The location module 132 generally operates to determine the location of files in data storage based on various inputs, and to perform other functions to obscure the locations and/or identity of significant system files as described herein. The location module 132 includes a hash algorithm 136 that is used in connection with the generation of file storage locations, and with accessing stored files. In addition, the data storage 112 may include storage for a file system 140. As described in greater detail elsewhere herein, the file system 140 includes a plurality of files 142 placed at locations determined by the operation of the location module 132. These files 142 can include system files 144 and data files 148.
The data storage 124 can also store operating system software 152, and other applications or data.
Fig. 2 depicts aspects of the operation of a client application 128 incorporating a location module 132 in accordance with embodiments of the present invention.
Initially, at step 200, a file 142 is received for placement in the file system 140 of the computer 104 running or associated with the client application 128. At step 204, a determination is made as to whether the received file 142 is a system or data file. If the file 142 is a system file The resulting output from the hash algorithm 136 can then be used to determine the location at which the system file 144 will be placed.
If at step 204 the file 142 is determined to be a data file 148, the client application 128 and in particular the location module 132 operates to get the name of the data file 148 As previously noted, the hash algorithm 136 of the location module 132 operates to generate values that are used to determine a location within the file system 140 in which to place a subject file 142. The value generated by execution of the hash algorithm 136 can be characterized as a random or pseudorandom value, which may require translation or transformation in order to be used as a location within the file system 140.
Accordingly, at step 228, the location module 132 operates to determine the location within the file system 140 at which the file 142 will be placed, based on the output of the hash algorithm 136. As described in greater detail elsewhere herein, determining the file 142 location can include parsing a value generated by the hash algorithm 136, translating segments of the generated value, and/or the creation of directories and subdirectories within the file system 140.
At step 232, a determination is made as to whether a file, such as a previously stored system file 144 or data file 148, already occupies the determined file location. If another file already occupies the determined location, then measures are taken to place the file 142 in an appropriate location. For example, if it is determined that a system file 144 is being stored and the collision is with a data file 148 (step 236), the data file 148 is moved (step 240) and the system file 144 is stored at the determined location.

Alternatively, if it is determined that the file being stored is a data file 148 and there is a collision with a previously stored file 142 (step 244), a collision algorithm can be applied to calculate a new location (step 248). As yet another alternative, if at step 252 the file being stored is determined to be a received system file 144, and another system file 144 is already in the determined location, the process can return to step 208 where the user is prompted for additional input so that a new location can be calculated. In particular, recalculation can include prompting the user to provide other secret input or data. If at step 252 a collision between a received system file 144 and another system file 144 is not detected, a system error signal is indicated (step 254).
If the determined location for the file 142 is not already occupied, the file 142 is stored at the determined location within the file system 140 (step 256). After storing the file 142 at any one of steps 240, 248 or 256, a determination is made as to whether the subject file is a data file 148 (step 260). If the subject file is a data file 148, information regarding the location of that data file 148 is stored in the applicable system index (step 264). If the subject file is a system file 144, the location of that system file 144 is not stored. Instead, the location of the system file 144, which for example can include a file system 140 index containing the locations of data files 148, is generated from provided user name and password information each time the system file 144 is retrieved from data storage 124.
Fig. 3 illustrates aspects of an exemplary system file 144 retrieval process in accordance with embodiments of the present invention. In particular, at step 304, the client application 128 gets required user input. This required input can include the user name and secret input or data associated with the file system 140 that is being accessed.
The hash algorithm 136 is then executed to generate the location of the system file 144 (step 308). As can be appreciated by one of skill in the art after consideration of the present disclosure, the generation of a system file 144 location by the hash algorithm 136 requires that the same user name and secret input, and salt (if any) that were used to originally determine the system file 144 location be provided as part of the retrieval process.
At step 312, a determination is made as to whether the system file 144 is at the determined location. If the file is not at that location, an error is indicated (step 316), and the process returns to step 304. If the system file 144 is found at the determined location, that system file 144 can be decrypted using the provided input or a calculated input derivative (step 320). Accordingly, some or all of the user input that was used to determine the location at which the system file 144 is stored can be used to decrypt the system file 144. At step 324, a determination is made as to whether decryption of the system file 144 has succeeded. If decryption did not succeed, an error is declared (step 316), and the process returns to step 304. If the decryption has succeeded, the system file 144 contents are returned to the client application 128 (step 328). For example, where the system file 144 comprises a system index, the client application 128 can retrieve information regarding the location of data files 148 within the file system 140 once the system file 144 has been decrypted and its contents provided or made available to the client application 128.
Fig. 4 illustrates features of the determination of a system file 144 location in accordance with embodiments of the present invention. In particular, Fig. 4 shows the provision of user inputs, including the user name 404 and secret input or data 408, to the hash algorithm 136 (step 412). The hash algorithm 136 can also receive a salt 414. The salt 414 can vary, for example depending on the identity of the system file 144 that is being located. For instance, a first salt 414 can be applied for the storage of a system index, while a second salt 414 can be applied for the location of an alternate system index or a key store. The hash algorithm 136 is executed at step 412, using the provided inputs 404, 408 and 416, to produce the system file location (step 416). The system file 144 location can be obtained directly from the output of the hash algorithm 412, or through a transformation of the hash algorithm 136 output. The process for locating a system file 144 illustrated in Fig. 4 can be followed whether the system file 144 is being stored, or is being accessed. In addition, the location of the system file 144 is changed each time the inputs, for example the user name 404 and/or secret data 408, are changed.
Fig. 5 illustrates aspects of the determination of a data file 148 location in accordance with embodiments of the present invention. Initially, the name of the data file 148 is obtained (step 504). The name of the data file can be a name that is assigned to that file 148 by the location module 132 of the client application 128.
Alternatively, the name can be a name assigned to that data file 148 by another system or application.
That file name and optionally a salt 414 are provided to the hash algorithm 136, which operates to generate an output (step 508). That output is then applied to determine the location of the data file 148 (step 512). The location can be derived directly from the output of the hash algorithm 136, or can be some transformation of the hash algorithm 136 output that is performed by the location module 132. At step 516, the location of the data file 148 is stored in the appropriate system index. Accordingly, a data file 148 that has been stored in the file system 140 is accessed by first obtaining the location of that data file 148 from the appropriate system file 144 (i.e., the system index). As a result, different salts 414 can be applied to different data files 148. Moreover, neither the location module 132 nor the file system 140 is required to track or record the particular salt 414 used in connection with the storage of a particular data file 148.
Fig. 6 illustrates a process for implementing other file obfuscation features of a system 100 in accordance with embodiments of the present invention. In particular, these features can include the homogenization or the normalization of the names of files 142, the homogenization or the normalization of file 142 sizes, and the homogenization or normalization of creation times associated with files 142. These procedures can be initiated upon the receipt of a file 142 for storage in the file system 140 (step 604). At step 608, a determination may be made as to whether the file name has been normalized or otherwise conforms to a homogenized naming convention implemented by the location module 132 of the client application 128. If the file name has not been normalized, the file 142 is renamed (step 612). Renaming can include assigning a random, pseudorandom, or otherwise indistinct name to the file 142. As an example, and without limitation, the location module 132 can obfuscate the identity of individual files 142 by assigning file and folder or directory names that consist of platform independent characters. For instance, the letters A through Z and the numbers 0 through 9. Moreover, the file and folder names can be limited to some specified number of characters, for example two.
Limiting the number of characters in the file name can also be beneficial in complying with the suggested limitations of certain operating systems 152 regarding the maximum number of files in a folder or directory. Where the potential number of files would exceed the number of files available through the use of file names having a maximum of two characters, nested files or directories can be used, such that the total number of files 142 within the file system 140 is not limited by the naming convention. Moreover, the characters assigned to an individual file 142 in order to name that file 142 can be selected randomly or pseudorandomly. In addition, file names can be case insensitive.
The result of applying some or all of the measures is a file system 140 with a collection of files 142 with relatively indistinct, homogenized names.
At step 616, a determination can be made as to whether the file 142 size is less than a selected size. If the size of the file 142 is less than the selected size, the file 142 can be padded to bring the file size to at or near the selected size (step 620).
At step 624, a determination may be made as to whether the size of the file 142 is greater than a selected size. If the size is greater than the selected size, the file 142 can be chunked or broken into a plurality of smaller files 142 (step 628). Chunking a file 142 can include padding the size of a remainder file that is smaller than a selected size. As used herein, a selected size can be a predetermined file size. Alternatively, the selected size can be determined from an average size of files in the file system 140. In accordance with still other embodiments, the selected size can be determined based at least in part on the limitations of the device 104 on or in connection with which the file system 140 is implemented. Such limitations can include operating system 152 limitations, and data storage 124 limitations or requirements. In addition, the selected size to which a file 142 is padded or chunked can comprise a range of sizes, and a different selected size can be used in connection with a padding determination than is used in connection with a chunking determination.
Accordingly, the files 142 within the file system 140 can have sizes that fall within some range. The result is that information regarding the amount of content actually contained by any one file 142 is obscured, making it impossible or more difficult for a hacker to identify files 142 that may be of particular interest.
At step 632, a determination may be made as to whether the creation time of a file 142 has been homogenized. If the creation time has not been homogenized, the creation time can be reset (step 636). For example, the creation time of files 142 as shown in a directory can be manipulated, either directly or by resaving the file 142. For instance, all of the files 142 in a file system 140 can be periodically reset. As another example, the indicated creation date of files 142 in the file system 140 can be reset to or about the date and time at which a most recent file 142 was saved to the file system 140. By thus homogenizing the creation time of files 142 and the file system 140, information that might be used by a hacker to identify critical system files is further obscured.
Fig. 7 depicts aspects of an implementation of a system 100 in accordance with embodiments of the present invention that includes a single secured data subsystem 700.
According to this exemplary implementation, upon the input of a user name and secret data 404 and 408, system files 144 including a key index 708 and a private key file 716 are located. More particularly, in one operation 704 the hash algorithm 136 applies a first salt 414 to the user name and password 404 and 408 to determine the location of a system file 144 comprising a key index 708. The key index 708 generally includes index information regarding the location of items of content or data files 148. In another operation 712, the hash algorithm 136 applies the user name and password 404 and 408 and a second or private key salt 414 to determine the location of a system file 144 comprising a private key file 716. The private key file 716 can function as a store of keys required to access content or other data files 148. Therefore, from this example, it can be appreciated that the entry by a user of one set of information can be used by the location module 132 to point to multiple system files 144.
Fig. 8 depicts aspects of another exemplary system 100 in accordance with embodiments of the present invention that includes first 800a and second 800b secured data subsystems. In this system 100, a first user name 404 and a first secret input (in this example a first password) 408 are provided to the location module 132 for processing by the hash algorithm 136 in connection with the first data subsystem 800a. In a first operation 804 the hash algorithm 136 uses the user name 404 and password 408, and a first key store salt 414 to point to a first system file 144 comprising a salt database 808.
After thus gaining access to the salt database 808, a first key index salt 414 and the user name 404 are provided by the location module 132 to the hash algorithm 136 in a second operation 812 to obtain the location of and access to a second system file 144 comprising a first key index 816a. The first key index 816a can provide index information required to access a first set of content or data files 148a. A second salt 414 from the salt database 808 can be provided to the hash algorithm 136, together with the user name 404, in a third operation 820 to determine the location of and gain access to another system file 144 comprising a second key index 816b. The second key index 816b can include index information required to access a second set of content or data files 148b. The first user name 404 and first password 408 can also be combined with a private key salt 414 and provided by the location module 132 to the hash algorithm in a fourth operation 822 to determine a location of and to gain access to a first private key file 824a.
The first private key file 824a can contain the private keys necessary to access content 148a and 148b indexed as part of the first 816a or second 816b key indices.
In addition, the first user name 404 can be provided in combination with a second secret input (in this example a second password) 408 to the hash algorithm 136 by the location module 132 in connection with establishing and accessing the second data subsystem 800b. For example, the first user name 404 and a second password 408, together with the first salt 414, can be provided to the hash algorithm 132 in a fifth operation 828 to determine the location of and to gain access to a third key index 816c.
The third key index 816c can include index information required to access an associated set of content or data files 148c. Moreover, the set of content or data files 148c accessed through the third key index 816c can be entirely independent of the sets of content 148a and 148b associated with the first and second 816a and 816b key indices. In fact, the only commonality in this example is that a first user name 404 is used to access and locate both data subsystems 800a and 800b, and both data subsystems 800a and 800b are associated with the same client application 128. The first user name 404 and the second password 408 can be combined with the private key salt 414 in a sixth operation 832 to determine a location of and to access a second private key file 824b that, for example, contains the private keys necessary to access data files 148c indexed by the third key index 816c.
Fig. 9 depicts aspects of another exemplary system 100 in accordance with embodiments of the present invention. In this system 100, a first user name 404 can be combined with first and/or second secret inputs 408a and 408b to access different data sets. For example, by combining the user name 404, a first item of secret data 408a, and a first salt 414 using the hash algorithm 132 at step 904, a first key index 908a can be located and accessed. The first key index 908a can point to a first set of content 148a.
In a further aspect, by providing the user name 404, the first secret input 408a, the second secret input 408b, and the first salt 414 to the hash algorithm 132 in a second step 912, a second key index 908b can be located and accessed. The second key index 908b can point to a second set of content 148b. Accordingly, by providing additional secret inputs 408, different locations can be produced and accessed within the file system 140.
Moreover, embodiments of the present invention can require that alternate or additional secret inputs 408 be entered in a specific sequence in order to produce a particular hash location. For example, if multiple secret inputs 408 required to access a particular hash location are entered in the incorrect sequence, the first system file will not be located.
Fig. 10 illustrates the contents of an exemplary file system 140 in accordance with embodiments of the present invention. As shown, the file system 140 can contain a plurality of files 142 either in a root directory 1004 or in one or more subdirectories 1008a or 1008b established in the data storage 124. Moreover, these files 142 can comprise system files 144 and 148, without any obvious distinction between those types of files 142. The directory 1004 or subdirectory 1008a or 1008b in which a particular file 142 is placed is determined through operation of the location module 132 by application of input data to the hash algorithm 136. For example, if a file name of a data file 148 and a salt input to the hash algorithm result is the location module returning a value of "ACAFAG", the data file 148 is placed in directory AC, and subdirectory AF, and is renamed AG. A
homogenized location and name can thus be generated in the same operation.
Moreover, the structure of the file system 140 directories does not provide information that can be used by a hacker to locate significant files 142. In addition, the names of the directories 1004 and 1008a and 1008b and the files 142 are homogenized. In particular, although the subdirectories 1008a and 1008b and the files 142 have names and/or past names that allow them to be uniquely distinguished from one another, the naming convention that is applied, here the assignment of a two character name, does not provide information to a potential hacker as to the content of the files 142. Likewise, in the column of size information 1012, the file sizes have been homogenized such that they all fall within a selected range. Again, information that could be used by a hacker to distinguish files of significance to the security of the system from other files is obscured.
Similarly, the date 1016 associated with each file 142 has been homogenized, to remove information that may be used by a hacker to identify significant system files 144.
A system 100 in accordance with embodiments of the present invention can also include features to lock associated files 142 to the computer 104. According to such an embodiment, a device identifier (ID) associated with the computer 104 is used as part of the input provided to the hash algorithm 136. As a result, any other device ID
will not produce the same hash algorithm 136 output, even if the other inputs to the hash algorithm 136 are the same.

The description of the system 100 contained herein provides as examples certain arrangements and embodiments of the disclosed secure file system. However, embodiments of the invention are not limited to those specifically illustrated. For example, as can be appreciated by one of skill in the art, other physical arrangements of system 100 components can be employed in connection with providing a secured file system 140 as disclosed herein. In addition, while the description has included examples of a secure file system 140 implemented on a device or computer 104, a secure file system 140 may be implemented in connection with a distributed system. For example, embodiments of the present invention can include variations in which the data storage 124 is provided by the cloud or by specific network connected data storage 124.
Moreover, data storage 124 can include multiple storage devices, for example configured as a RAID
system or other coordinated set of storage devices 124.
In addition, certain exemplary applications and modules, such as a client application 128, location module 132 and hash algorithm 136 have been illustrated and described. As can be appreciated by one of skill in the art after consideration of the present disclosure, such components or modules and their relation to one another can be modified. In particular, while the description of such components is believed to facilitate an understanding of the system 100 and its operation, a system 100 or process in accordance with embodiments of the present invention is not necessarily required to include components and modules that are segmented as described in the provided examples.
The foregoing discussion of the invention has been presented for purposes of illustration and description. Further, the description is not intended to limit the invention to the form disclosed herein. Consequently, variations and modifications commensurate with the above teachings, within the skill or knowledge of the relevant art, are within the scope of the present invention. The embodiments described hereinabove are further intended to explain the best mode presently known of practicing the invention and to enable others skilled in the art to utilize the invention in such or in other embodiments and with various modifications required by the particular application or use of the invention. It is intended that the appended claims be construed to include alternative embodiments to the extent permitted by the prior art.

Claims (20)

1. A method for storing files, comprising:
receiving by a first client application at least a first identifier;
providing the first identifier to a hash algorithm, wherein the hash algorithm produces a first output;
using the first output to determine a first file system location.
2. The method of Claim 1, further comprising:
storing a first file in data storage at the first file system location.
3. The method of Claim 2, further comprising:
receiving by the first client application a second identifier, wherein the first identifier and the second identifier are provided to the hash algorithm to produce the first output, wherein the first file stored in the data storage at the first file system location is a first index file.
4. The method of Claim 3, further comprising:
assigning a first filename to a first data file;
providing the first file name as a third identifier to the hash algorithm, wherein the hash algorithm produces a second output;
using the second output to determine a second file system location;
storing the first data file in the data storage at the second file system location;
storing the second file system location in the first index file.
5. The method of Claim 4, further comprising:
receiving at the first client application a request to access the first data file;
prompting by the first client application entry by a user of at least one of the first and second identifiers;
receiving by the client application the first and second identifiers, wherein the first and second identifiers are provided to the hash algorithm to reproduce the first output and to determine the first file system location;
accessing the first index file stored in the data storage at the first file system location and retrieving from the first index file the second file system location.
6. The method of Claim 3, wherein the first identifier is a user name and wherein the second identifier is a password.
7. The method of Claim 3, further comprising:
a first salt, wherein the first salt is input to the hash algorithm with the first identifier and the second identifier to produce the first output that is used to determine the first file system location.
8. The method of Claim 7, further comprising:
a second salt, wherein the second salt is input to the hash algorithm with a first filename, wherein the hash algorithm produces a second output;
using the second output to determine a second file system location.
9. The method of Claim 7, further comprising:
a second salt, wherein the second salt is input to the hash algorithm with the first identifier and the second identifier, wherein the hash algorithm produces a second output;
using the second output to determine a second file system location;
storing a second file in data storage at the second file system location.
10. The method of Claim 9, wherein the second file is a key store.
11. The method of Claim 3, further comprising:
receiving by the first client application a third identifier;
providing the first identifier and the third identifier to the hash algorithm to produce a second output;
using the second output to determine a second file system location.
12. The method of Claim 2, further comprising:
receiving by the first client application a third identifier;
providing the first identifier and the third identifier to the hash algorithm to produce a second output;
using the second output to determine a second file system location;
accessing an executable file stored on the data storage at the second file system location;
executing the executable file.
13. The method of Claim 2, further comprising:
providing at least a second identifier to the hash algorithm, wherein the hash algorithm produces a second output;
using the second output to determine a second file system location;
storing a second file in the second file system location.
14. The method of Claim 13, wherein the first file stored in the first file system location is a first index file associated with a first data set, and wherein the second file stored in the second file system location is a second index file associated with a second data set.
15. The method of Claim 4, further comprising:
assigning a second filename to a second data file, wherein the first filename has a first character length, and wherein the second filename has the first character length;
determining a size of the first data file, wherein in response to the size of the first data file having less than a first predetermined size the first data file is padded to have a first normalized size, and wherein the padded first data file is stored;
providing the second file name as a fourth identifier to the hash algorithm, wherein the hash algorithm produces a third output;
using the third output to determine a third file system location;
storing the second data file in the data storage at the third file system location;
storing the third file system location in the first index file.
16. A method for storing files, comprising:
providing data storage;
providing a processor;
providing a client application that is executable by the processor, wherein the client application includes a file system module;
prompting a user for a password;
receiving a first password at the client application;
providing at least the received first password and a first salt as a first input to a hash algorithm;
in response to the first input, generating by the hash algorithm a first output;
transforming the first output to a first file system location;
storing a first index file at the first file system location in the data storage;
providing at least the received first password and a second salt as a second input to the hash algorithm;
in response to the second input, generating by the hash algorithm a second output;
transforming the second output to a second file system location;
storing a first key store file at the second file system location in the data storage.
17 17. The method of Claim 16, further comprising:
receiving a first data file, wherein the first data file is associated with a first name;
providing at least the first name and a second salt as a third input to the hash algorithm;
in response to the third input, generating by the hash algorithm a third output;
transforming the third output to a third file system location;
storing the first data file at the third file system location;
storing a record of the third file system location in the first index file;
placing a key associated with the first data file in the first key store.
18. The method of Claim 17, further comprising:
receiving a second password at the client application;
providing at least the received second password and a first salt as a fourth input to the hash algorithm;
in response to the fourth input, generating by the hash algorithm a fourth output;
transforming the fourth output to a fourth file system location;
storing a second index file at the fourth file system location in the data storage.
19. A system, comprising:
data storage;
a client application, wherein the client application is stored in the data storage, and wherein the client application includes a hash algorithm;
a user input, wherein in response to receiving at least a first input at the user input the client application is operable to generate a first value using the hash algorithm, wherein the first value is used to determine a first location in the data storage for storing a system index file, wherein the system index file is stored at the first location in the data storage, and wherein a record of the first location is not stored in data storage.
20. The system of Claim 19, wherein in response to the client application receiving a request to store a data file in the data storage the client application is operable to generate a second value using the name of the data file as an input to the hash algorithm, wherein the second value is used to determine a second location in the data storage for storing the data file, wherein the data file is placed in the data storage at the second location, and wherein the second location is stored in the system index file.
CA2834509A 2011-04-28 2012-04-24 Secure data storage Abandoned CA2834509A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US13/096,603 US8627104B2 (en) 2011-04-28 2011-04-28 Secure data storage
US13/096,603 2011-04-28
PCT/US2012/034765 WO2012148894A2 (en) 2011-04-28 2012-04-24 Secure data storage

Publications (1)

Publication Number Publication Date
CA2834509A1 true CA2834509A1 (en) 2012-11-01

Family

ID=47073015

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2834509A Abandoned CA2834509A1 (en) 2011-04-28 2012-04-24 Secure data storage

Country Status (8)

Country Link
US (3) US8627104B2 (en)
EP (1) EP2702488A4 (en)
JP (1) JP2014516448A (en)
KR (1) KR20140048879A (en)
AU (1) AU2012249885A1 (en)
CA (1) CA2834509A1 (en)
IL (1) IL229099A0 (en)
WO (1) WO2012148894A2 (en)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8788842B2 (en) 2010-04-07 2014-07-22 Apple Inc. System and method for content protection based on a combination of a user PIN and a device specific identifier
US8510552B2 (en) 2010-04-07 2013-08-13 Apple Inc. System and method for file-level data protection
US8627104B2 (en) 2011-04-28 2014-01-07 Absio Corporation Secure data storage
US20130290733A1 (en) * 2012-04-26 2013-10-31 Appsense Limited Systems and methods for caching security information
US20130290734A1 (en) * 2012-04-26 2013-10-31 Appsense Limited Systems and methods for caching security information
US20140006201A1 (en) * 2012-06-29 2014-01-02 Accion Group Inc. Method and apparatus for competitive solicitation and bidding
US9785786B2 (en) 2012-09-24 2017-10-10 Protegrity Corporation Privacy preserving data search
US20150082054A1 (en) * 2013-08-21 2015-03-19 Venux LLC System and Method for Establishing a Secure Digital Environment
JP6515635B2 (en) * 2015-03-30 2019-05-22 日本電気株式会社 INFORMATION PROCESSING APPARATUS, INFORMATION PROCESSING SYSTEM, INFORMATION PROCESSING METHOD, AND PROGRAM
CN105825136B (en) * 2016-03-24 2020-04-03 珠海泰坦软件系统有限公司 Method and device for realizing safe transmission of electronic file by combining software and hardware
US10440008B2 (en) * 2016-09-07 2019-10-08 The King Abdulaziz City For Science And Technology Method and system for dynamically generating a hint to recall a password for a user account of a user
TWI616819B (en) * 2017-02-06 2018-03-01 晨星半導體股份有限公司 Software update method applied to television and associated circuit
CN107087004A (en) * 2017-05-17 2017-08-22 深圳乐信软件技术有限公司 Source file processing method and processing device, source file acquisition methods and device
US11005971B2 (en) * 2018-08-02 2021-05-11 Paul Swengler System and method for user device authentication or identity validation without passwords or matching tokens
WO2020032498A1 (en) * 2018-08-09 2020-02-13 주식회사 센스톤 User authentication method and system using virtual authentication code
US11138158B2 (en) 2019-05-20 2021-10-05 Callplex, Inc. Binding a local data storage device to remote data storage
EP4226573A1 (en) * 2020-10-05 2023-08-16 Redcom Laboratories, Inc. Zkmfa: zero-knowledge based multi-factor authentication system

Family Cites Families (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4816653A (en) 1986-05-16 1989-03-28 American Telephone And Telegraph Company Security file system for a portable data carrier
US5032979A (en) 1990-06-22 1991-07-16 International Business Machines Corporation Distributed security auditing subsystem for an operating system
CA2045788A1 (en) * 1990-06-29 1991-12-30 Kadangode K. Ramakrishnan Cache arrangement for file system in digital data processing system
US5859966A (en) 1995-10-10 1999-01-12 Data General Corporation Security system for computer systems
US5960086A (en) 1995-11-02 1999-09-28 Tri-Strata Security, Inc. Unified end-to-end security methods and systems for operating on insecure networks
US5987517A (en) 1996-03-27 1999-11-16 Microsoft Corporation System having a library of protocol independent reentrant network interface functions for providing common calling interface for communication and application protocols
US6088449A (en) 1996-11-05 2000-07-11 Tri-Strata Security, Inc. Tri-signature security architecture systems and methods
US6393569B1 (en) 1996-12-18 2002-05-21 Alexander S. Orenshteyn Secured system for accessing application services from a remote station
US6453334B1 (en) 1997-06-16 2002-09-17 Streamtheory, Inc. Method and apparatus to allow remotely located computer programs and/or data to be accessed on a local computer in a secure, time-limited manner, with persistent caching
US6064736A (en) * 1997-09-15 2000-05-16 International Business Machines Corporation Systems, methods and computer program products that use an encrypted session for additional password verification
US6711686B1 (en) 1999-06-29 2004-03-23 Dell Usa L.P. Security management tool for managing security attributes in computer systems
US6912655B1 (en) 1999-08-09 2005-06-28 Tristrata Security Inc. Network security architecture system utilizing seals
KR20010096814A (en) 2000-04-14 2001-11-08 홍기융 Digital Signature Certificate Based Security Kernel Method for File System Protection
US6959394B1 (en) * 2000-09-29 2005-10-25 Intel Corporation Splitting knowledge of a password
US7433900B2 (en) * 2001-04-03 2008-10-07 Qnx Software Systems Gmbh & Co. Kg Custom filesystem having file mappings to files of a real filesystem
US7302571B2 (en) 2001-04-12 2007-11-27 The Regents Of The University Of Michigan Method and system to maintain portable computer data secure and authentication token for use therein
US7024452B1 (en) 2001-07-13 2006-04-04 Vignette Corporation Method and system for file-system based caching
US7036020B2 (en) 2001-07-25 2006-04-25 Antique Books, Inc Methods and systems for promoting security in a computer system employing attached storage devices
US7178165B2 (en) 2001-08-20 2007-02-13 Lenovo (Signapore) Pte Ltd. Additional layer in operating system to protect system from hacking
JP4154893B2 (en) * 2002-01-23 2008-09-24 株式会社日立製作所 Network storage virtualization method
KR100450402B1 (en) 2002-04-17 2004-09-30 한국전자통신연구원 Access control method by a token with security attributes in computer system
US7209960B2 (en) 2002-09-20 2007-04-24 Sun Microsystems, Inc. Loading and saving data from security sensitive applets to a local file system
US8213601B2 (en) 2003-02-07 2012-07-03 Patrick Zuili Font level encryption method and apparatus
JP4265245B2 (en) 2003-03-17 2009-05-20 株式会社日立製作所 Computer system
US7284010B2 (en) 2003-10-23 2007-10-16 Microsoft Corporation System and method for storing and retrieving a field of a user defined type outside of a database store in which the type is defined
US20050251806A1 (en) 2004-05-10 2005-11-10 Auslander Marc A Enhancement of real-time operating system functionality using a hypervisor
US7690033B2 (en) 2004-09-28 2010-03-30 Exobox Technologies Corp. Electronic computer system secured from unauthorized access to and manipulation of data
US7716743B2 (en) 2005-01-14 2010-05-11 Microsoft Corporation Privacy friendly malware quarantines
US7698732B2 (en) 2005-02-03 2010-04-13 International Business Machines Corporation Method and apparatus for exchanging information between computer systems from different computer networks
US20070011749A1 (en) 2005-07-11 2007-01-11 Simdesk Technologies Secure clipboard function
US20070016771A1 (en) 2005-07-11 2007-01-18 Simdesk Technologies, Inc. Maintaining security for file copy operations
US20070011469A1 (en) 2005-07-11 2007-01-11 Simdesk Technologies Secure local storage of files
US8447781B2 (en) 2005-07-29 2013-05-21 International Business Machines Corporation Content-based file system security
US7426787B2 (en) 2005-09-09 2008-09-23 Sj2 Industries, Llc Retractor for circular saw lower safety-guard
US7792859B2 (en) 2005-10-12 2010-09-07 Hb Media, Llc Media/data card
US20070083559A1 (en) 2005-10-12 2007-04-12 Harris Brock M Media/data card
CN100437502C (en) 2005-12-30 2008-11-26 联想(北京)有限公司 Safety chip based virus prevention method
US20080027866A1 (en) 2006-07-26 2008-01-31 Halcrow Michael A System and method for authenticating file content
US7885932B2 (en) * 2006-11-01 2011-02-08 Ab Initio Technology Llc Managing storage of individually accessible data units
US20090049047A1 (en) 2007-08-15 2009-02-19 Microsoft Corporation Storing custom metadata using custom access control entries
US20090144545A1 (en) 2007-11-29 2009-06-04 International Business Machines Corporation Computer system security using file system access pattern heuristics
US20090235091A1 (en) 2008-02-14 2009-09-17 Systems Associates, Inc. Computer system for indexing and storing sensitive, secured, information on a non-trusted computer storage array
US8930894B2 (en) * 2008-10-08 2015-01-06 Oracle America, Inc. Method and system for executing an executable file
US8726032B2 (en) 2009-03-25 2014-05-13 Pacid Technologies, Llc System and method for protecting secrets file
US20100333116A1 (en) 2009-06-30 2010-12-30 Anand Prahlad Cloud gateway system for managing data storage to cloud storage sites
US8788842B2 (en) * 2010-04-07 2014-07-22 Apple Inc. System and method for content protection based on a combination of a user PIN and a device specific identifier
US20120054315A1 (en) * 2010-08-31 2012-03-01 Cisco Technology, Inc. System and method for providing virtualized file system management for a memory card in a digital environment
US8627104B2 (en) 2011-04-28 2014-01-07 Absio Corporation Secure data storage

Also Published As

Publication number Publication date
US8627104B2 (en) 2014-01-07
US20130031372A1 (en) 2013-01-31
EP2702488A2 (en) 2014-03-05
AU2012249885A1 (en) 2013-11-14
US9104888B2 (en) 2015-08-11
US20140095869A1 (en) 2014-04-03
KR20140048879A (en) 2014-04-24
EP2702488A4 (en) 2014-12-24
WO2012148894A3 (en) 2013-07-04
IL229099A0 (en) 2013-12-31
WO2012148894A2 (en) 2012-11-01
US20160026817A1 (en) 2016-01-28
JP2014516448A (en) 2014-07-10

Similar Documents

Publication Publication Date Title
US9104888B2 (en) Secure data storage
EP2731041B1 (en) Computer system for storing and retrieval of encrypted data items, client computer, computer program product and computer-implemented method
US9558366B2 (en) Computer system for storing and retrieval of encrypted data items, client computer, computer program product and computer-implemented method
CN110768967B (en) Service authorization method, device, equipment, system and storage medium
US9881164B1 (en) Securing data
US20180026953A1 (en) Encryption on computing device
JP2016520230A (en) Secure approval system and method
WO2011062758A1 (en) Method and apparatus for sharing documents
US8650405B1 (en) Authentication using dynamic, client information based PIN
US11256662B2 (en) Distributed ledger system
US11329817B2 (en) Protecting data using controlled corruption in computer networks
US10120870B2 (en) System and method for searching distributed files across a plurality of clients
US10515231B2 (en) Method of obfuscating relationships between data in database tables
US9882879B1 (en) Using steganography to protect cryptographic information on a mobile device
US11283600B2 (en) Symmetrically encrypt a master passphrase key
US20240121089A1 (en) Protecting data using controlled corruption in computer networks
JPWO2018034192A1 (en) INFORMATION PROCESSING APPARATUS, INFORMATION PROCESSING METHOD, AND PROGRAM
WO2023052845A2 (en) Protecting data using controlled corruption in computer networks
Sangeetha et al. Secure Authorised De-duplication using Convergent Encryption Technique

Legal Events

Date Code Title Description
FZDE Discontinued

Effective date: 20160425