US 11,916,915 B2
Method and system for multiplatform file transfer
Kumar Rao Krishnagi, Powell, OH (US); Matthew J Porter, Mechanicsburg, OH (US); Nalini S Boda, Lewis Center, OH (US); Mark Alan Wells, Dublin, OH (US); Neaz Ahmed Kishore, Delaware, OH (US); Josh Hall, Columbus, OH (US); Vijay Kumar Perla, Westerville, OH (US); and Laxman Dongisharapu, Hyderabad (IN)
Assigned to JPMORGAN CHASE BANK, N.A., New York, NY (US)
Filed by JPMorgan Chase Bank, N.A., New York, NY (US)
Filed on Apr. 23, 2021, as Appl. No. 17/238,728.
Claims priority of application No. 202111009824 (IN), filed on Mar. 9, 2021.
Prior Publication US 2022/0294795 A1, Sep. 15, 2022
Int. Cl. G06F 21/33 (2013.01); G06F 21/41 (2013.01); G06F 7/04 (2006.01); H04L 9/32 (2006.01); H04L 9/40 (2022.01); H04L 67/06 (2022.01); H04L 67/1097 (2022.01)
CPC H04L 63/102 (2013.01) [H04L 63/0815 (2013.01); H04L 67/06 (2013.01); H04L 67/1097 (2013.01)] 20 Claims
OG exemplary drawing
 
1. A method for providing an application to facilitate authenticated file transfers across a plurality of computing platforms, the method being implemented by at least one processor, the method comprising:
receiving, by the at least one processor from a client application, at least one call to perform at least one action, the at least one call including at least one message to transfer at least one file,
wherein the client application includes a microservice application in an event-driven architecture;
wherein the event-driven architecture includes at least one event producer and at least one event consumer in a coupled choreography; and
wherein the event-driven architecture further includes a distributed streaming platform that processes an event stream in real-time, the event stream processing including a publishing action, a subscribing action, and a storing action;
validating, by the at least one processor using an identity federation service, the at least one call based on the at least one message by,
identifying, by the at least one processor, at least one identifier and application information from the at least one message; and
comparing, by the at least one processor, the at least one identifier and the application information with known federated identity information,
wherein the at least one identifier includes a token; and
wherein the application information includes application role information, the application role information corresponding to a role of the application;
authorizing, by the at least one processor, the at least one call and the client application based on a result of the validating;
generating, by the at least one processor, a negative validation response for the client application when the at least one call and the client application are not authorized,
wherein the negative validation response includes token status information from the identity federation service; and
wherein the token status information includes an expired token status and an invalid token status;
accessing, by the at least one processor, a networked repository via a secured communication protocol when the at least one call and the client application is authorized; and
initiating, by the at least one processor, the at least one action.