SG10202110957PA - A module and method for integrating data across disparate business applications - Google Patents

A module and method for integrating data across disparate business applications

Info

Publication number
SG10202110957PA
SG10202110957PA SG10202110957PA SG10202110957PA SG10202110957PA SG 10202110957P A SG10202110957P A SG 10202110957PA SG 10202110957P A SG10202110957P A SG 10202110957PA SG 10202110957P A SG10202110957P A SG 10202110957PA SG 10202110957P A SG10202110957P A SG 10202110957PA
Authority
SG
Singapore
Prior art keywords
module
business applications
integrating data
disparate business
disparate
Prior art date
Application number
SG10202110957PA
Inventor
KARMAKAR Kamal
Pauly Heinz
Lorbacher Thomas
Original Assignee
Oneenterprise Holdings Pte Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oneenterprise Holdings Pte Ltd filed Critical Oneenterprise Holdings Pte Ltd
Priority to SG10202110957PA priority Critical patent/SG10202110957PA/en
Publication of SG10202110957PA publication Critical patent/SG10202110957PA/en
Priority to PCT/SG2022/050687 priority patent/WO2023055292A2/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/30Creation or generation of source code
    • G06F8/36Software reuse
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6236Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database between heterogeneous systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Information Transfer Between Computers (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
SG10202110957PA 2021-10-01 2021-10-01 A module and method for integrating data across disparate business applications SG10202110957PA (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
SG10202110957PA SG10202110957PA (en) 2021-10-01 2021-10-01 A module and method for integrating data across disparate business applications
PCT/SG2022/050687 WO2023055292A2 (en) 2021-10-01 2022-09-22 A module and method for integrating data across disparate business applications

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SG10202110957PA SG10202110957PA (en) 2021-10-01 2021-10-01 A module and method for integrating data across disparate business applications

Publications (1)

Publication Number Publication Date
SG10202110957PA true SG10202110957PA (en) 2021-11-29

Family

ID=80004804

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10202110957PA SG10202110957PA (en) 2021-10-01 2021-10-01 A module and method for integrating data across disparate business applications

Country Status (2)

Country Link
SG (1) SG10202110957PA (en)
WO (1) WO2023055292A2 (en)

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7392237B2 (en) * 2001-04-26 2008-06-24 Siemens Medical Solutions Usa, Inc. Identifier code translation system
IL166717A0 (en) * 2002-08-26 2006-01-15 Computer Ass Think Inc Web services apparatus and methods
US9509500B2 (en) * 2015-03-31 2016-11-29 Here Global B.V. Method and apparatus for migrating encrypted data
US10296627B2 (en) * 2015-08-18 2019-05-21 Fiserv, Inc. Generating integrated data records by correlating source data records from disparate data sources
US11057382B2 (en) * 2018-10-25 2021-07-06 Mastercard International Incorporated Computing devices and methods for propagating updates to user profile data

Also Published As

Publication number Publication date
WO2023055292A2 (en) 2023-04-06
WO2023055292A3 (en) 2023-06-22

Similar Documents

Publication Publication Date Title
EP4097603A4 (en) Oilfield data file classification and information processing systems
EP4214081A4 (en) Data processing systems including optical communication modules
SG11202105750SA (en) Computer implemented system and method for storing data on a blockchain
EP3987528A4 (en) Electronic healthcare record data blockchain system
EP3876656A4 (en) Information transmission method, electronic apparatus, and storage medium
WO2008154448A3 (en) Application-based backup-restore of electronic information
EP4091072A4 (en) Electronic multi-tenant data management system
EP3803754A4 (en) A system and method for protection plans and warranty data analytics
EP3805944A4 (en) Data page access method, storage engine, and computer readable storage medium
EP3821361A4 (en) Method and system for generating synthetically anonymized data for a given task
EP4149057A4 (en) In-situ flow information telemetry method and electronic device
EP3968210A4 (en) Rfid tag information reading device and method
EP3813001A4 (en) Data reading method based on a plurality of block chain networks and system
SG10202110957PA (en) A module and method for integrating data across disparate business applications
EP3853709A4 (en) Scheduling of read operations and write operations based on a data bus mode
EP4150951A4 (en) Techniques for management data analytics (mda) process and service
EP3958159C0 (en) Data recording methods and apparatuses, electronic devices, and storage media
EP4030720A4 (en) Information reporting method, and data processing method and device
SG11202103406UA (en) Methods, devices, chips, electronic apparatuses, and storage media for processing data
EP4022504A4 (en) Processing media data with sensitive information
EP4127955A4 (en) Systems and methods for computer modeling using incomplete data
WO2007085524A3 (en) Method, computer program product and device for generating and processing document data with media-related colour management ressources
EP4120096A4 (en) Method and device for data retrieval, electronic device, and storage medium
EP4086781A4 (en) Data reading method and terminal
EP4334834C0 (en) Computer-implemented method and system for checking data anonymization