-
公开(公告)号:US11188559B2
公开(公告)日:2021-11-30
申请号:US15857713
申请日:2017-12-29
Applicant: Dropbox, Inc.
Inventor: Robert Ying , Sam Keller
IPC: G06F17/30 , G06F16/27 , G06F16/11 , G06F16/18 , G06F16/178 , G06F16/176 , G06F3/06 , G06F21/60 , G06F21/62 , H04L29/06 , H04L29/08 , G06F16/958 , G06F16/2455 , G06F16/951 , G06F16/172 , G06F1/04 , G06F9/54 , G06F11/14 , G06F12/14 , G06F21/10 , H04L9/32 , G06F16/23 , G06F16/22 , G06F16/182 , G06F16/185 , G06F16/16 , G06F16/13 , G06F16/174 , G06F16/14 , G06F16/907 , G06F16/17 , G06F16/901 , G06F16/955
Abstract: The present technology pertains to an organization directory hosted by a synchronized content management system. The corporate directory can provide access to user accounts for all members of the organization to all content items in the organization directory on the respective file systems of the members' client devices. Members can reach any content item at the same path as other members relative to the organization directory root on their respective client device. In some embodiments novel access permissions are granted to maintain path consistency.
-
公开(公告)号:US12216546B2
公开(公告)日:2025-02-04
申请号:US16223697
申请日:2018-12-18
Applicant: Dropbox, Inc.
Inventor: Pranav Vishnu Ramabhadran , Ken Park , Wes O'Haire , Raveesh Nayar , Helen Lu , Grant Mathews , Sam Keller , Niklas Nordlof , Marian Oman , Julia Weingardt
IPC: G06F11/14 , G06F16/178 , G06F16/18 , H04L67/1095
Abstract: The present technology pertains to restoring a directory to a state prior to a past synchronization event. A content management system can present an interface including history of synchronization events for a directory, and a user can select to restore a directory to a state prior to any one of the past synchronization events.
-
公开(公告)号:US11940877B2
公开(公告)日:2024-03-26
申请号:US16224365
申请日:2018-12-18
Applicant: Dropbox, Inc.
Inventor: Pranav Vishnu Ramabhadran , Ken Park , Wes O'Haire , Raveesh Nayar , Helen Lu , Grant Mathews , Sam Keller , Niklas Nordlof , Marian Oman , Julia Weingardt
IPC: G06F15/16 , G06F11/14 , G06F16/178 , G06F16/18 , H04L67/1095
CPC classification number: G06F11/1448 , G06F11/1451 , G06F11/1458 , G06F16/178 , G06F16/1815 , H04L67/1095
Abstract: The present technology pertains to restoring a directory to a state prior to a past synchronization event. A content management system can present an interface including history of synchronization events for a directory, and a user can select to restore a directory to a state prior to any one of the past synchronization events.
-
公开(公告)号:US20230139473A1
公开(公告)日:2023-05-04
申请号:US18147468
申请日:2022-12-28
Applicant: Dropbox, Inc.
Inventor: Ishita Arora , Anton Mityagin , Ray Zhang , Sam Keller , Stacey Sern
Abstract: Disclosed are systems, methods, and non-transitory computer-readable storage media for malware detection and content item recovery. For example, a content management system can receive information describing changes made to content items stored on a user device. The content management system can analyze the information to determine if the described changes are related to malicious software on the user device. When the changes are related to malicious software, the content management system can determine which content items are effected by the malicious software and/or determine when the malicious software first started making changes to the user device. The content management system can recover effected content items associated with the user device by replacing the effected versions of the content items with versions of the content items that existed immediately before the malicious software started making changes to the user device.
-
公开(公告)号:US20240126651A1
公开(公告)日:2024-04-18
申请号:US18390848
申请日:2023-12-20
Applicant: Dropbox, Inc.
Inventor: Pranav Vishnu Ramabhadran , Ken Park , Wes O'Haire , Raveesh Nayar , Helen Lu , Grant Mathews , Sam Keller , Niklas Nordlof , Marian Oman , Julia Weingardt
IPC: G06F11/14 , G06F16/178 , G06F16/18 , H04L67/1095
CPC classification number: G06F11/1448 , G06F11/1451 , G06F11/1458 , G06F16/178 , G06F16/1815 , H04L67/1095
Abstract: The present technology pertains to restoring a directory to a state prior to a past synchronization event. A content management system can present an interface including history of synchronization events for a directory, and a user can select to restore a directory to a state prior to any one of the past synchronization events.
-
公开(公告)号:US11580221B2
公开(公告)日:2023-02-14
申请号:US15394385
申请日:2016-12-29
Applicant: DROPBOX, INC.
Inventor: Ishita Arora , Anton Mityagin , Ray Zhang , Sam Keller , Stacey Sern
Abstract: Disclosed are systems, methods, and non-transitory computer-readable storage media for malware detection and content item recovery. For example, a content management system can receive information describing changes made to content items stored on a user device. The content management system can analyze the information to determine if the described changes are related to malicious software on the user device. When the changes are related to malicious software, the content management system can determine which content items are effected by the malicious software and/or determine when the malicious software first started making changes to the user device. The content management system can recover effected content items associated with the user device by replacing the effected versions of the content items with versions of the content items that existed immediately before the malicious software started making changes to the user device.
-
公开(公告)号:US20190205407A1
公开(公告)日:2019-07-04
申请号:US15857713
申请日:2017-12-29
Applicant: Dropbox, Inc.
Inventor: Robert Ying , Sam Keller
IPC: G06F17/30
CPC classification number: G06F16/137 , G06F1/04 , G06F3/0629 , G06F3/067 , G06F9/547 , G06F16/11 , G06F16/122 , G06F16/125 , G06F16/128 , G06F16/152 , G06F16/156 , G06F16/172 , G06F16/1734 , G06F16/1744 , G06F16/176 , G06F16/1767 , G06F16/178 , G06F16/1787 , G06F16/18 , G06F16/182 , G06F16/183 , G06F16/1844 , G06F16/185 , G06F16/2246 , G06F16/2379 , G06F16/24552 , G06F16/27 , G06F16/275 , G06F16/907 , G06F16/958 , G06F21/6218 , G06F2221/2141 , H04L9/3213 , H04L9/3247 , H04L63/10 , H04L63/101 , H04L67/06 , H04L67/1095 , H04L67/1097 , H04L67/306 , H04L67/42
Abstract: The present technology pertains to an organization directory hosted by a synchronized content management system. The corporate directory can provide access to user accounts for all members of the organization to all content items in the organization directory on the respective file systems of the members' client devices. Members can reach any content item at the same path as other members relative to the organization directory root on their respective client device. In some embodiments novel access permissions are granted to maintain path consistency.
-
-
-
-
-
-