SG10201801837YA - Extensible single point orchestration system for application program interfaces - Google Patents

Extensible single point orchestration system for application program interfaces

Info

Publication number
SG10201801837YA
SG10201801837YA SG10201801837YA SG10201801837YA SG10201801837YA SG 10201801837Y A SG10201801837Y A SG 10201801837YA SG 10201801837Y A SG10201801837Y A SG 10201801837YA SG 10201801837Y A SG10201801837Y A SG 10201801837YA SG 10201801837Y A SG10201801837Y A SG 10201801837YA
Authority
SG
Singapore
Prior art keywords
service
identified
party provider
single point
point orchestration
Prior art date
Application number
SG10201801837YA
Inventor
Steven O’Kennedy
James Daniel Dickerson
Jeremy Light
Bogumil Swiecki
Ian James Harris
Amit K Mallick
Original Assignee
Accenture Global Solutions Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Accenture Global Solutions Ltd filed Critical Accenture Global Solutions Ltd
Publication of SG10201801837YA publication Critical patent/SG10201801837YA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/541Interprogram communication via adapters, e.g. between incompatible applications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/547Remote procedure calls [RPC]; Web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • H04L63/064Hierarchical key distribution, e.g. by multi-tier trusted parties
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/567Integrating service provisioning from a plurality of service providers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • H04L9/0833Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/53Network services using third party service providers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/563Data redirection of data network streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/565Conversion or adaptation of application format or content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Stored Programmes (AREA)
  • Computer And Data Communications (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

EXTENSIBLE SINGLE POINT ORCHESTRATION SYSTEM FOR APPLICATION PROGRAM INTERFACES An extensible single point orchestration system receives service requests from 5 applications. In dependence upon the service request a single third party provider service or multiple third party provider services is identified. When the single third party provider service is identified, the system dynamically adapts a core capability service, using a stored configuration entity, so as to set an appropriate message format and transmit a service call message to an external API of the identified single third party 10 provider service. When multiple third party provider services are identified, the system dynamically adapts the core capability service, using another stored configuration entity, so as to set a respective appropriate message format for parallel data transmission of service call messages to each of the respective identified third party provider services and transmits the service call messages to respective external APIs of each of the third 15 party provider services. Fig. 1
SG10201801837YA 2017-03-17 2018-03-06 Extensible single point orchestration system for application program interfaces SG10201801837YA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201762473194P 2017-03-17 2017-03-17
US15/659,421 US10042685B1 (en) 2017-03-17 2017-07-25 Extensible single point orchestration system for application program interfaces

Publications (1)

Publication Number Publication Date
SG10201801837YA true SG10201801837YA (en) 2018-10-30

Family

ID=62683702

Family Applications (2)

Application Number Title Priority Date Filing Date
SG10201801837YA SG10201801837YA (en) 2017-03-17 2018-03-06 Extensible single point orchestration system for application program interfaces
SG10201801899SA SG10201801899SA (en) 2017-03-17 2018-03-07 Extensible key management system for application program interfaces

Family Applications After (1)

Application Number Title Priority Date Filing Date
SG10201801899SA SG10201801899SA (en) 2017-03-17 2018-03-07 Extensible key management system for application program interfaces

Country Status (5)

Country Link
US (4) US10042685B1 (en)
EP (2) EP3376387B1 (en)
JP (2) JP6577618B2 (en)
AU (2) AU2018201791B2 (en)
SG (2) SG10201801837YA (en)

Families Citing this family (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7090603B2 (en) * 2016-10-07 2022-06-24 コンヴィーダ ワイヤレス, エルエルシー Service tier resource management for general purpose interworking and scalability
US10042685B1 (en) 2017-03-17 2018-08-07 Accenture Global Solutions Limited Extensible single point orchestration system for application program interfaces
US11005731B2 (en) * 2017-04-05 2021-05-11 Cisco Technology, Inc. Estimating model parameters for automatic deployment of scalable micro services
US11582291B2 (en) 2017-07-28 2023-02-14 Kong Inc. Auto-documentation for application program interfaces based on network requests and responses
US10225330B2 (en) * 2017-07-28 2019-03-05 Kong Inc. Auto-documentation for application program interfaces based on network requests and responses
US11171842B2 (en) 2019-09-05 2021-11-09 Kong Inc. Microservices application network control plane
US20190189021A1 (en) * 2017-12-19 2019-06-20 The Florida International University Board Of Trustees STEM-CyLE: SCIENCE TECHNOLOGY ENGINEERING AND MATHEMATICS CYBERLEARNING ENVIRONMENT
US11228573B1 (en) * 2018-03-09 2022-01-18 Equinix, Inc. Application programming interface exchange
US11398900B2 (en) 2018-06-21 2022-07-26 Oracle International Corporation Cloud based key management
US11258604B2 (en) * 2018-10-19 2022-02-22 Oracle International Corporation Rewiring cryptographic key management system service instances
US10817813B2 (en) * 2018-10-25 2020-10-27 Qlytics LLC Resource configuration and management system
US20200167215A1 (en) * 2018-11-28 2020-05-28 Centurylink Intellectual Property Llc Method and System for Implementing an Application Programming Interface Automation Platform
US10467426B1 (en) 2018-12-26 2019-11-05 BetterCloud, Inc. Methods and systems to manage data objects in a cloud computing environment
US10965547B1 (en) 2018-12-26 2021-03-30 BetterCloud, Inc. Methods and systems to manage data objects in a cloud computing environment
CN109710223B (en) * 2018-12-29 2021-03-12 北京邮电大学 API gateway hot plug system based on distributed KV storage system
CN109814965B (en) * 2019-01-10 2021-06-04 北京城市网邻信息技术有限公司 H5 page processing method and device, electronic equipment and storage medium
US11018956B2 (en) * 2019-01-18 2021-05-25 Fidelity Information Services, Llc Systems and methods for rapid booting and deploying of an enterprise system in a cloud environment
CN109981591B (en) * 2019-02-28 2021-09-21 矩阵元技术(深圳)有限公司 Key management method for generating private key by single client and electronic equipment
CN109901939A (en) * 2019-03-07 2019-06-18 苏州思必驰信息科技有限公司 The information source call method and system of High Availabitity
CN109976924A (en) * 2019-03-22 2019-07-05 北京奇艺世纪科技有限公司 Interface call method and device
CN110380936B (en) * 2019-07-23 2021-05-14 中国工商银行股份有限公司 Test method and device
US11595272B2 (en) * 2019-09-05 2023-02-28 Kong Inc. Microservices application network control plane
CN110636073A (en) * 2019-09-28 2019-12-31 同程网络科技股份有限公司 Distributed asynchronous remote service arranging and calling technology
US11172047B2 (en) 2019-09-30 2021-11-09 Mastercard International Incorporated Systems and methods for use in network service interface bundling
CN111294288A (en) * 2020-01-16 2020-06-16 深圳市朱墨科技有限公司 Traffic identification method and device, application program interface gateway and storage medium
CN111355743B (en) * 2020-03-11 2021-07-06 成都卓杭网络科技股份有限公司 Management method and system based on API gateway
US20210294671A1 (en) * 2020-03-20 2021-09-23 Sap Se Subscription based third party integration framework
CN111506507A (en) * 2020-04-15 2020-08-07 杭州数梦工场科技有限公司 Business service state detection method and device, electronic equipment and storage medium
US11115373B1 (en) * 2020-06-11 2021-09-07 Movius Interactive Corporation Multi-channel engagement platform converter
CN112035115B (en) * 2020-06-17 2022-09-13 厦门盈趣科技股份有限公司 System API setting and calling method and system based on Android system platform calling
US11695774B2 (en) * 2020-06-24 2023-07-04 Polybit Inc. System and method for federated identity functionality for API development
US20210406397A1 (en) * 2020-06-30 2021-12-30 Salesforce.Com, Inc. Efficient api with privacy protection
JP6993473B1 (en) 2020-06-30 2022-01-13 PayPay株式会社 Information providing equipment, information providing method and information providing program
US10951738B1 (en) * 2020-08-06 2021-03-16 Bank Of America Corporation Automatic API integration
WO2022040591A1 (en) 2020-08-20 2022-02-24 Simetric, Inc. Notification management systems and methods
US11537456B2 (en) * 2020-09-16 2022-12-27 Zscaler, Inc. Selectively exposing application programming interfaces dynamically for microservices
US11556398B2 (en) * 2020-10-27 2023-01-17 Bay Systems Consulting, Inc. Centralized data management
US20220179972A1 (en) * 2020-12-04 2022-06-09 Amazon Technologies, Inc. Highly-available cryptographic keys
US20220276917A1 (en) * 2021-03-01 2022-09-01 Jpmorgan Chase Bank, N.A. Method and system for distributed application programming interface management
US20230031380A1 (en) 2021-07-30 2023-02-02 APPDIRECT, Inc. Encryption key rotation
CN115733837B (en) * 2021-08-30 2024-06-11 中移物联网有限公司 Information processing method, gateway, system and storage medium
CN114567413B (en) * 2022-02-17 2023-06-30 中国银联股份有限公司 Data storage method and device
GB2616060A (en) * 2022-02-28 2023-08-30 Ccl Global Entpr Ltd Improved enterprise resource planning platform
US20230412570A1 (en) * 2022-06-15 2023-12-21 Charter Communications Operating, Llc Configurable proxying application program interface façade service
US11687675B1 (en) * 2022-09-08 2023-06-27 Pezo Tech Llc Method and system for improving coupling and cohesion of at least one educational program
CN117390030B (en) * 2023-12-12 2024-03-08 北京仁科互动网络技术有限公司 Multidimensional parameter mapping configuration method and device and electronic equipment

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001265747A (en) * 2000-03-16 2001-09-28 Hitachi Ltd Distributed object linking device
CA2447649C (en) 2001-05-25 2008-07-29 America Online Incorporated Trust grant and revocation from a master key to secondary keys
JP2003233618A (en) * 2002-02-07 2003-08-22 Fujitsu Ltd Transversal search method and transversal search program
US20080140759A1 (en) 2006-03-21 2008-06-12 Conner Peter A Dynamic service-oriented architecture system configuration and proxy object generation server architecture and methods
JP2008027043A (en) 2006-07-19 2008-02-07 Gaiax Co Ltd Website management system, website management method, website management program, and recording medium recording same program
US8370849B2 (en) 2006-10-02 2013-02-05 Salesforce.Com, Inc. API method and system for providing access to an external service via an application services platform
US7739070B2 (en) * 2007-08-28 2010-06-15 Agilent Technologies, Inc. Standardized interfaces for proprietary instruments
US9069599B2 (en) 2008-06-19 2015-06-30 Servicemesh, Inc. System and method for a cloud computing abstraction layer with security zone facilities
US8707276B2 (en) 2011-01-07 2014-04-22 Mastercard International Incorporated Method and system for managing programmed applications in an open API environment
US9032204B2 (en) * 2011-01-07 2015-05-12 Mastercard International Incorporated Methods and systems for providing a signed digital certificate in real time
US8458808B2 (en) 2011-01-07 2013-06-04 Mastercard International Incorporated Premium access to open application programming interface systems and methods
US8671385B2 (en) 2011-01-07 2014-03-11 Mastercard International Incorporated Methods and systems for throttling calls to a service application through an open API
US8677308B2 (en) 2011-01-07 2014-03-18 Mastercard International Incorporated Method and system for generating an API request message
US8776011B2 (en) 2011-03-31 2014-07-08 Alcatel Lucent Method and apparatus for managing components of application enablement suite
US9621435B2 (en) 2012-09-07 2017-04-11 Oracle International Corporation Declarative and extensible model for provisioning of cloud based services
US20150235039A1 (en) 2013-08-22 2015-08-20 Rakuten, Inc. Information processing device, information processing method, program and storage medium
WO2015092130A1 (en) * 2013-12-20 2015-06-25 Nokia Technologies Oy Push-based trust model for public cloud applications
WO2015192208A1 (en) 2014-06-16 2015-12-23 Kinderguardian Inc. System and method for managing behavior
JP6792133B2 (en) 2014-08-07 2020-11-25 キヤノンマーケティングジャパン株式会社 Server and its processing method and program
US9729506B2 (en) 2014-08-22 2017-08-08 Shape Security, Inc. Application programming interface wall
US9836339B1 (en) 2014-09-24 2017-12-05 Amazon Technologies, Inc. Application programming interface as a service
JP6451207B2 (en) * 2014-10-28 2019-01-16 セイコーエプソン株式会社 Search server, search system, search method
US10129078B2 (en) 2014-10-30 2018-11-13 Equinix, Inc. Orchestration engine for real-time configuration and management of interconnections within a cloud-based services exchange
US9930103B2 (en) 2015-04-08 2018-03-27 Amazon Technologies, Inc. Endpoint management system providing an application programming interface proxy service
US9967350B2 (en) 2015-05-12 2018-05-08 Equinix, Inc. Third-party orchestration module for a cloud exchange programmable network platform
US9921894B1 (en) 2017-03-17 2018-03-20 Accenture Global Solutions Limited Extensible single point orchestration system for application program interfaces
US10042685B1 (en) 2017-03-17 2018-08-07 Accenture Global Solutions Limited Extensible single point orchestration system for application program interfaces

Also Published As

Publication number Publication date
US10467071B2 (en) 2019-11-05
EP3376386A1 (en) 2018-09-19
SG10201801899SA (en) 2018-10-30
AU2018201793A1 (en) 2018-10-04
EP3376387A1 (en) 2018-09-19
US10042685B1 (en) 2018-08-07
US20180270211A1 (en) 2018-09-20
JP2018185797A (en) 2018-11-22
JP6530097B2 (en) 2019-06-12
AU2018201791B2 (en) 2019-05-30
JP2018186492A (en) 2018-11-22
EP3376386B1 (en) 2022-11-02
EP3376387B1 (en) 2023-08-02
JP6577618B2 (en) 2019-09-18
US20180357114A1 (en) 2018-12-13
AU2018201793B2 (en) 2019-05-02
AU2018201791A1 (en) 2018-10-04
US10015167B1 (en) 2018-07-03
US10372518B2 (en) 2019-08-06

Similar Documents

Publication Publication Date Title
SG10201801837YA (en) Extensible single point orchestration system for application program interfaces
EP4247057A3 (en) Session processing method and related device
MX2020002375A (en) Data transmission method, terminal device, and network device.
MX2020003366A (en) Method for qos capability negotiation between a user equipment and a session management function in a 5g system.
WO2015073385A3 (en) Enhanced collaboration services
MX2019013181A (en) Privacy indicators for controlling authentication requests.
MX351876B (en) Interfacing between a dynamic spectrum policy controller and a dynamic spectrum controller.
WO2009006192A3 (en) Embedding user equipment information within third party registration messages
EP4243364A3 (en) Network address policy information received in a pre-associated state
EP4033350A3 (en) Method and system for flexible node composition on local or distributed computer systems
EP4266773A3 (en) Method, device and system for monitoring paging message and transmitting indication information
BR112019002830A2 (en) methods and systems for accessing third party services within applications
JP2013201783A5 (en)
GB2499856A (en) Managed channel for asynchronous requests
PH12019502798A1 (en) Data transmission method, terminal device, and network device
MX2020001542A (en) Network device, terminal device and associated methods.
MY183031A (en) Resource processing method and device
PH12019550117A1 (en) Deferring invocation requests for remote objects
AU2017440072A8 (en) Network entity and method for identifier allocating and/or identifier mapping of network services
GB2574156A (en) Payment handoff system
PH12019502648A1 (en) Data transmission method, terminal device, and network device
EP4255102A3 (en) Method and terminal device for data transmission
WO2014205331A3 (en) System and method for generating and transmitting data without personally identifiable information
WO2018236588A3 (en) Exchanging information between mobile devices and phone systems
AU2017441775A1 (en) Random access method and device and computer storage medium