SG11201909731SA - Systems and methods for distributed data mapping - Google Patents

Systems and methods for distributed data mapping

Info

Publication number
SG11201909731SA
SG11201909731SA SG11201909731SA SG11201909731SA SG 11201909731S A SG11201909731S A SG 11201909731SA SG 11201909731S A SG11201909731S A SG 11201909731SA SG 11201909731S A SG11201909731S A SG 11201909731SA
Authority
SG
Singapore
Prior art keywords
data
international
neuhofstrasse
baar
fragments
Prior art date
Application number
Inventor
Robert Joseph Schukai
FAIDELLA David COSTA
Marco Pierleoni
Scott Manuel
Original Assignee
Financial & Risk Organisation Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Financial & Risk Organisation Ltd filed Critical Financial & Risk Organisation Ltd
Publication of SG11201909731SA publication Critical patent/SG11201909731SA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6272Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database by registering files or documents with a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • G06F16/1834Distributed file systems implemented based on peer-to-peer networks, e.g. gnutella
    • G06F16/1837Management specially adapted to peer-to-peer storage networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3226Use of secure elements separate from M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • G06Q2220/10Usage protection of distributed data files

Abstract

WO 18/ 20009 1 Al (12) INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property Organization International Bureau (43) International Publication Date 01 November 2018 (01.11.2018) WIPO I PCT ill mu °million ono o °mom oimIE (10) International Publication Number WO 2018/200091 Al (51) International Patent Classification: GOOF 21/30 (2013.01) GOOF 21/62 (2013.01) GOOF 17/30 (2006.01) (21) International Application Number: PCT/US2018/022677 (22) International Filing Date: 15 March 2018 (15.03.2018) (25) Filing Language: English (26) Publication Language: English (30) Priority Data: 62/490,818 27 April 2017 (27.04.2017) US 62/506,090 15 May 2017 (15.05.2017) US 15/922,505 15 March 2018 (15.03.2018) US (71) Applicant: THOMSON REUTERS GLOBAL RESOURCES UNLIMITED COMPANY [IE/CH]; Neuhofstrasse 1, 6340 Baar (CH). (72) Inventors; and (71) Applicants (for US only): SCHUKAI, Robert Joseph [US/US]; c/o Thomson Reuters Global Resources Un- limited Co., Neuhofstrasse 1, 6340 Baar (CH). COSTA FAIDELLA, David [ES/GB]; c/o Thomson Reuters Glob- al Resources Unlimited Co., Neuhofstrasse 1, 6340 Baar (CH). PIERLEONI, Marco [IT/GB]; c/o Thomson Reuters Global Resources Unlimited Co., Neuhofstrasse 1, 6340 Baar (CH). MANUEL, Scott, Ryan [US/US]; c/o Thomson Reuters Global Resources Unlimited Co., Neuhofstrasse 1, 6340 Baar (CH). (74) Agent: CARNIAUX, Michelle et al.; Norton Rose Ful- bright US LLP, 1301 Avenue of the Americas, New York, NY 10019-6022 (US). (81) Designated States (unless otherwise indicated, for every kind of national protection available): AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, HR, HU, ID, IL, IN, IR, IS, JO, JP, KE, KG, KH, KN, KP, KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (84) Designated States (unless otherwise indicated, for every kind of regional protection available): ARIPO (BW, GH, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, KM, ML, MR, NE, SN, TD, TG). Published: with international search report (Art. 21(3)) (54) Title: SYSTEMS AND METHODS FOR DISTRIBUTED DATA MAPPING (57) : A method for conducting a transaction may include: receiving, at a user device from a transaction system, a request for a data element for conducting the transaction; in response to receiving the request, determining a data map corresponding to the requested data element, the data map including containing a plurality of point- ers, each pointing to a respective one of a plurality of data fragments located on a respective one of a plurality of different data storage loca- tions, such as a plurality of different data storage systems; retrieving, Pointer 28 4 I using the data map, the plurality of data fragments from the plurality of data storage locations; assembling the data element using the re- trieved data fragments; and providing, by the user device to the trans- Pointer 28 4 action system, the data element to conduct the transaction. A method for processing the data map may include: fragmenting the data ele- ment into the plurality of data fragments; storing the plurality of da- ta fragments at the plurality of data storage locations; generating the data map; and storing the data map separate from the plurality of data FIG. 1 storage locations. • • • • • • Data Map 20 User Device/ Data Service System Data Storage Systems Data Fragment 24 Data Fragment 24
SG11201909731S 2017-04-27 2018-03-15 Systems and methods for distributed data mapping SG11201909731SA (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201762490818P 2017-04-27 2017-04-27
US201762506090P 2017-05-15 2017-05-15
US15/922,505 US10915894B2 (en) 2017-04-27 2018-03-15 Systems and methods for distributed data mapping
PCT/US2018/022677 WO2018200091A1 (en) 2017-04-27 2018-03-15 Systems and methods for distributed data mapping

Publications (1)

Publication Number Publication Date
SG11201909731SA true SG11201909731SA (en) 2019-11-28

Family

ID=63916128

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201909731S SG11201909731SA (en) 2017-04-27 2018-03-15 Systems and methods for distributed data mapping

Country Status (7)

Country Link
US (2) US10915894B2 (en)
EP (1) EP3616107A4 (en)
CN (1) CN110914826B (en)
AU (1) AU2018256787B2 (en)
CA (1) CA3061047A1 (en)
SG (1) SG11201909731SA (en)
WO (1) WO2018200091A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102018219067A1 (en) * 2018-11-08 2020-05-14 Robert Bosch Gmbh Transparency mechanism for the local composition of personal, distributed stored user data
AU2021254561A1 (en) * 2021-10-19 2023-05-04 Neo Nebula Pty Ltd A device, method and system for the secure storage of data in a distributed manner
WO2024030240A1 (en) * 2022-08-03 2024-02-08 Shardsecure, Inc. Utilization of detached pointers with microshard data fragmentation

Family Cites Families (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6434567B1 (en) 1996-07-30 2002-08-13 Carlos De La Huerga Method for specifying enterprise-wide database address formats
JPH11306022A (en) 1998-04-16 1999-11-05 Matsushita Electric Ind Co Ltd Method and device for utilizing agent knowledge
US6618751B1 (en) 1999-08-20 2003-09-09 International Business Machines Corporation Systems and methods for publishing data with expiration times
JP4581200B2 (en) 2000-08-31 2010-11-17 ソニー株式会社 Personal authentication system, personal authentication method, information processing apparatus, and program providing medium
US20060045270A1 (en) 2001-05-14 2006-03-02 Privicy Inside Ltd. System and method for information protection by navigation and concealment
JP2003046500A (en) * 2001-08-03 2003-02-14 Nec Corp Personal information management system, personal information management method, and information processing server
US20130282580A1 (en) 2003-02-28 2013-10-24 Payment Pathways, Inc. SYSTEMS AND METHODS FOR EXTENDING IDENTITY ATTRIBUTES AND AUTHENTICATION FACTORS IN AN ePAYMENT ADDRESS REGISTRY
AU2004201058B1 (en) 2004-03-15 2004-09-09 Lockstep Consulting Pty Ltd Means and method of issuing Anonymous Public Key Certificates for indexing electronic record systems
US7779456B2 (en) 2005-04-27 2010-08-17 Gary M Dennis System and method for enhanced protection and control over the use of identity
US7627641B2 (en) * 2006-03-09 2009-12-01 Watchguard Technologies, Inc. Method and system for recognizing desired email
US8131971B2 (en) * 2006-06-20 2012-03-06 Patentvc Ltd. Methods and systems for push-to-storage
US8468244B2 (en) 2007-01-05 2013-06-18 Digital Doors, Inc. Digital information infrastructure and method for security designated data and with granular data stores
US8935355B2 (en) * 2008-10-02 2015-01-13 International Business Machines Corporation Periodic shuffling of data fragments in a peer-to-peer data backup and archival network
US8458466B2 (en) 2008-12-22 2013-06-04 International Business Machines Corporation System and method for handling cross-platform system call in a hybrid system
US8751829B2 (en) * 2009-02-05 2014-06-10 Wwpass Corporation Dispersed secure data storage and retrieval
US8782236B1 (en) 2009-06-16 2014-07-15 Amazon Technologies, Inc. Managing resources using resource expiration data
US9264272B2 (en) * 2010-02-11 2016-02-16 Sony Corporation Demapping apparatus and method for reception of data in a multi-carrier broadcast system
JP5620792B2 (en) * 2010-11-08 2014-11-05 株式会社デジタル・メディア総合研究所 Distributed archive system, data archive device, and data restoration device
US8510860B2 (en) * 2011-03-15 2013-08-13 Architecture Technology Corporation Local storage of information pedigrees
US9386063B2 (en) * 2011-09-19 2016-07-05 Comcast Cable Communications, Llc Content storage and identification
US20170277774A1 (en) * 2012-10-30 2017-09-28 FHOOSH, Inc. Systems and methods for secure storage of user information in a user profile
EP2939394B1 (en) * 2012-12-27 2020-02-26 Telefonaktiebolaget LM Ericsson (publ) Distributed caching
US20160239683A1 (en) * 2013-03-15 2016-08-18 Inder-Jeet Singh Gujral System and method for securely storing files
WO2015041711A1 (en) * 2013-09-20 2015-03-26 Yottaa, Inc. Systems and methods for managing loading priority or sequencing of fragments of a web object
US9491239B2 (en) * 2014-01-31 2016-11-08 Comcast Cable Communications, Llc Methods and systems for processing data requests
EP3129912B1 (en) 2014-04-10 2019-09-11 Atomizer Group, LLC Method and system for securing data
CN106462605A (en) * 2014-05-13 2017-02-22 云聚公司 Distributed secure data storage and transmission of streaming media content
KR101662387B1 (en) 2014-08-20 2016-10-06 사단법인 금융결제원 System for Providing Cloud Typed Financial Service Based on Diversified Management of Bio-information
US20160071099A1 (en) 2014-09-05 2016-03-10 Silouet, Inc. Payment system that reduces or eliminates the need to exchange personal information
US9842227B2 (en) * 2014-09-23 2017-12-12 FHOOSH, Inc. Secure high speed data storage, access, recovery, and transmission
US9413735B1 (en) * 2015-01-20 2016-08-09 Ca, Inc. Managing distribution and retrieval of security key fragments among proxy storage devices
US9703789B2 (en) * 2015-07-27 2017-07-11 Sas Institute Inc. Distributed data set storage and retrieval
CN105610793B (en) * 2015-12-18 2018-10-26 江苏大学 A kind of outsourcing data encryption storage and cryptogram search system and its application process
US10057742B2 (en) * 2016-05-18 2018-08-21 Veniam, Inc. Systems and methods for managing the routing and replication of data in the download direction in a network of moving things
CN106059762B (en) * 2016-07-26 2019-05-14 江苏国泰新点软件有限公司 Data safety processing method and device
US20190180272A1 (en) * 2017-12-12 2019-06-13 Janathon R. Douglas Distributed identity protection system and supporting network for providing personally identifiable financial information protection services
US10771524B1 (en) * 2019-07-31 2020-09-08 Theta Labs, Inc. Methods and systems for a decentralized data streaming and delivery network
WO2021072417A1 (en) * 2019-10-11 2021-04-15 Theta Labs, Inc. Methods and systems for decentralized data streaming and delivery network

Also Published As

Publication number Publication date
CN110914826A (en) 2020-03-24
CA3061047A1 (en) 2018-11-01
WO2018200091A1 (en) 2018-11-01
EP3616107A1 (en) 2020-03-04
US20210142319A1 (en) 2021-05-13
NZ758094A (en) 2021-10-29
AU2018256787A1 (en) 2019-10-31
US20180315044A1 (en) 2018-11-01
AU2018256787B2 (en) 2023-02-02
US10915894B2 (en) 2021-02-09
EP3616107A4 (en) 2020-12-09
CN110914826B (en) 2024-03-12

Similar Documents

Publication Publication Date Title
SG11201806653SA (en) Systems and methods for providing identity scores
SG11201810513SA (en) Method, apparatus, device, and system for predicting future travel volumes of geographic regions based on historical transportation network data
SG11201900979VA (en) Network-based automated prediction modeling
SG11201906875RA (en) Ultra-reliable low-latency communication indication channelization designs
SG11201900116RA (en) Communication flow for verification and identification check
SG11201809963XA (en) Application framework using blockchain-based asset ownership
SG11201904942YA (en) Blockchain-based service execution method and apparatus, and electronic device
SG11201807307VA (en) System and method for aerial system discrimination and action
SG11201901180WA (en) Systems and methods for providing identity assurance for decentralized applications
SG11201907383QA (en) Systems and methods for vehicle sharing service
SG11201806798XA (en) Systems and methods for allowing a user to access blocked media
SG11201804556YA (en) System, method, and device for generating a geographic area heat map
SG11201807369UA (en) System and method for beam adjustment request
SG11201805390WA (en) System and methods for auditing a virtual machine
SG11201804327TA (en) Dual memory introspection for securing multiple network endpoints
SG11201908309SA (en) Highly available stateful containers in a cluster environment
SG11201806806YA (en) System and method for processing simultaneous carpool requests
SG11201804771WA (en) Systems and methods for providing financial data to financial instruments in a distributed ledger system
SG11202000495YA (en) Methods and systems for environmental credit scoring
SG11201804190YA (en) Method and system for blockchain variant using digital signatures
SG11201903468RA (en) Access identifier provisioning to application
SG11201811343SA (en) System and methods for detecting online fraud
SG11201906550SA (en) Methods and systems for access point clustering
SG11201909943SA (en) System and method for high accuracy location determination and parking
SG11201811690TA (en) Systems and methods for cheat examination