SYSTEM AND METHOD FOR INTERCONNECTION, TRANSLATION AND TRANSITION BETWEEN DISPARATE DIGITAL ECOSYSTEMS

    公开(公告)号:US20240037196A1

    公开(公告)日:2024-02-01

    申请号:US17873914

    申请日:2022-07-26

    CPC classification number: G06F21/31 G06F11/3438

    Abstract: Embodiments of the present invention provide a system for interconnection, translation, and transition between disparate digital ecosystems. The system is configured for determining that a user is requesting to access a first digital ecosystem, receiving a first authentication credentials of the user from the first digital ecosystem for verification, determining that the verification of the first authentication credentials is successful and provide access to the first digital ecosystem, determining that the user is requesting transition to a second digital ecosystem from the first digital ecosystem, receiving second authentication credentials of the user from the second digital ecosystem for verification, determining that the verification of the second authentication credentials is successful and provide access to the second digital ecosystem, and preparing and transmitting a data payload to the second digital ecosystem.

    ELECTRONIC SYSTEM FOR DYNAMICALLY PROPAGATING DATA FROM A DATABASE TO A CACHE

    公开(公告)号:US20230029916A1

    公开(公告)日:2023-02-02

    申请号:US17386781

    申请日:2021-07-28

    Inventor: Saurabh Arora

    Abstract: Systems, computer program products, and methods are described herein for dynamically propagating data from a database to a cache. The present invention may be configured to receive metadata associated with updates to data records of a database, obtain, from the database and based on the metadata, the data records that have been updated, and provide the data records that have been updated to a cache. The present invention may be configured to receive, from applications, calls for the data records, obtain, from the cache and based on receiving the calls, the data records, and provide, to the applications, the data records. In some embodiments, the present invention may be configured to monitor the database and generate the metadata associated with the updates to the data records.

    SYSTEMS, METHODS, AND APPARATUSES FOR DETECTING AND PREVENTING MISAPPROPRIATION ATTEMPTS BASED ON INITIATOR DEVICE DATA AND DYNAMIC RULES IN A DISTRIBUTED NETWORK

    公开(公告)号:US20240364741A1

    公开(公告)日:2024-10-31

    申请号:US18140064

    申请日:2023-04-27

    CPC classification number: H04L63/20 H04L47/781 H04L63/0236

    Abstract: Systems, computer program products, and methods are described herein for detecting and preventing misappropriation attempts based on initiator device data and dynamic rules. The present disclosure is configured to identify a current resource transmission request from an initiator device; generate a resource transmission category type for the current resource transmission request; identify initiator device data associated with the initiator device; generate a distributed ledger associated with the initiator device; identify at least one smart contract associated with the distributed ledger; generate, based on the at least one smart contract, a dynamic resource transmission rule tree; update the current resource transmission request node with at least one of an acceptable indicator or a hold indicator based on the at least one resource transmission category; and allow, in an instance where the current resource transmission request node comprises the acceptable indicator, the current resource transmission request.

    Systems and methods for dynamic management of stored cache data based on usage information

    公开(公告)号:US12061547B2

    公开(公告)日:2024-08-13

    申请号:US17849634

    申请日:2022-06-25

    CPC classification number: G06F12/0811 G06F16/2228 G06F16/2365 G06F2212/62

    Abstract: Embodiments of the invention are directed to systems, methods and computer program products structured for dynamic management of stored cache data based on usage information. The invention is structured for light-weight granular data caching based on construction of adapted hierarchical data objects with improved indexing, for reducing memory and processing burdens on data caching servers and reducing turnaround time for activity execution. Specifically, the invention is configured to trigger, via the proactive processor, retrieval of truncated technology data for caching from a usage database based on the adapted truncated cache data retrieval command; and construct a plurality of adapted hierarchical cache data objects, for each of the plurality of users, and cache the constructed plurality of adapted hierarchical cache data objects, for each of the plurality of users, in the distributed cache layer in a distributed cache layer.

    HYBRID METAVERSE USING EDGE NODES TO SUPPORT A SOFT REPOSITORY FOR EVENT PROCESSING

    公开(公告)号:US20240232269A1

    公开(公告)日:2024-07-11

    申请号:US18612308

    申请日:2024-03-21

    CPC classification number: G06F16/93 G06F16/51 G06F16/535

    Abstract: Aspects of the disclosure relate to a hybrid metaverse environment. A computing platform may synchronize, using edge nodes and with a physical repository server, a soft document repository. The computing platform may receive, via a metaverse application interface, an event processing request. The computing platform may identify, based on the event processing request and using a machine learning model, documents needed to execute the event processing request.
    The computing platform may update a request queue to identify the event processing request and the documents. The computing platform may access, using an edge node and via the soft document repository, the physical repository server to obtain document images corresponding to the identified documents, and may update a response queue to include the obtained document images.
    The computing platform may send, to an enterprise user device, a haptic alert indicating that the event processing request is ready for processing.

    System and method for using a validated card in a virtual environment

    公开(公告)号:US20240129302A1

    公开(公告)日:2024-04-18

    申请号:US18047431

    申请日:2022-10-18

    CPC classification number: H04L63/0853

    Abstract: An apparatus for using a validated card in a virtual environment comprises a processor associated with a server. The processor is configured to receive a request to conduct an interaction between a first avatar and an entity in a virtual environment. The processor is further configured to receive card information and device information from an unknown user device. The processor is further configured to verify that the unknown user device is a first user device. The processor is further configured to receive virtual session information that is associated with a virtual environment session. The processor is further configured to determine if the request to conduct the interaction occurred in the same virtual environment session as the reception of the card information. The processor is further configured to conduct the interaction between the first avatar and the entity with the received card information.

    Systems and methods for dynamic management of stored cache data based on predictive usage information

    公开(公告)号:US11880307B2

    公开(公告)日:2024-01-23

    申请号:US17849635

    申请日:2022-06-25

    CPC classification number: G06F12/0862 G06F12/0811 G06F12/0888 G06F2212/1024

    Abstract: Embodiments of the invention are directed to systems, methods and computer program products structured for dynamic management of stored cache data based on predictive usage information. The invention is structured for proactive alleviation of obsolete data, dynamic pre-population and fetching of cached data based on determining actions preceding initiation of activities. Specifically, the invention is configured to detect, via a proactive processor application, a first access event via a first network device associated with a first communication channel at a first time interval, such that the first access event is detected prior to initiation of a first technology activity event by the user. The invention is also structured to populate the first adapted hierarchical cache data object for use at a technology application associated with the first network device prior to the initiation of the first technology activity event by the user.

    SYSTEM AND METHOD FOR PROVIDING DATA AUTHENTICATION FOR LONG RANGE COMMUNICATIONS

    公开(公告)号:US20230362154A1

    公开(公告)日:2023-11-09

    申请号:US17739307

    申请日:2022-05-09

    CPC classification number: H04L63/083

    Abstract: Various systems, methods, and computer program products for providing data authentication for long range communications. The method includes receiving one or more local data processing indicators from a computing device of a user. The one or more local data processing indicators is based on historical information relating to data processing by the user. The method also includes comparing the one or more local data processing indicators to one or more server data processing indicators. The method further includes causing a transmission of an approval of a processing request in an instance in which the local data processing indicator(s) match the server data processing indicator(s). The processing request is related to the computing device of the user. The method still further includes causing a transmission of a notification of a potential malfeasant request in an instance in which the local data processing indicator(s) does not match the server data processing indicator(s).

Patent Agency Ranking