-
公开(公告)号:US10079817B2
公开(公告)日:2018-09-18
申请号:US15056829
申请日:2016-02-29
Applicant: Dropbox, Inc.
Inventor: George O'Brien , Emil Ibrishimov , Ken Park , David Stafford , Heinrich Koutcherouk
CPC classification number: H04L63/08 , G06F16/316 , G06F16/337 , G06F21/45 , G06F21/6209 , G06F2221/2117 , H04L51/22 , H04L51/28 , H04L61/1511 , H04L61/303 , H04L61/307 , H04L67/1097 , H04L67/306
Abstract: Techniques for invite enforcement and domain capture. In one embodiment, for example, a method performed in an online service computing environment comprises the operations of: storing, in a database, an association between a team of one or more user accounts and a domain name service domain; receiving a request to invite an e-mail address belonging to the domain name service domain to join the team; creating, in a database, a placeholder user account that is a member of the team; associating, in a database, the e-mail address with the placeholder user account; and after an invitation for the e-mail address to join the team is accepted, converting, in a database, the individual user account to a team account that is (a) a member of the team and (b) associated with the e-mail address.
-
公开(公告)号:US20180165471A1
公开(公告)日:2018-06-14
申请号:US15891296
申请日:2018-02-07
Applicant: Dropbox, Inc.
Inventor: Marcio von Muhlen , Nils Milton Bunger , Emil Ibrishimov , Tsahi Glik , Greg Price
Abstract: Nested namespaces for selective content sharing. In one embodiment, for example, a computer-implemented method includes the steps of: receiving a request to share a content item with a first set of user accounts held with a content management system; determining a first namespace to which the content item belongs; based on detecting that a second set of user accounts allowed to access the first namespace is different from the first set of user accounts, creating a second namespace nested in the first namespace; associating the first set of user accounts with the second namespace; and based on the first set of user accounts being associated with the second namespace, allowing the first set of user accounts to access content items, including the content item, belonging to the second namespace.
-
公开(公告)号:US09967339B2
公开(公告)日:2018-05-08
申请号:US15638375
申请日:2017-06-30
Applicant: Dropbox, Inc.
Inventor: Pranav Piyush , Matthew Eccleston , Emil Ibrishimov
CPC classification number: H04L67/1095 , G06F21/6245 , H04L67/02
Abstract: Shared content items are migrated between accounts on a content management system. Users store content items synchronized between one or more client devices and the content management system. A user may have multiple accounts including personal and organization accounts. Content items may be shared with accounts belonging to other users to enable those other users to view or manipulate the content items. A user initiates a migration of content items between accounts of different categories via a user interface, e.g., by dragging and dropping a folder from one account to another. The content management system recognizes that the user has deleted the folder from the user's first account and determines that an identical folder has been created in another account belonging to the same user. In response the content management system joins the second account to the shared folder, and removes the first account from the shared folder.
-
公开(公告)号:US20150319175A1
公开(公告)日:2015-11-05
申请号:US14800520
申请日:2015-07-15
Applicant: Dropbox, Inc.
Inventor: Anand Subramani , Mark Delamere , Jonathan Vincent , Philip Rha , Emil Ibrishimov , Thomas Carriero , Francois Alexander Allain
CPC classification number: G06F21/6218 , G06F17/30 , G06F17/30876 , H04L63/10 , H04L63/20 , H04L67/10
Abstract: A content management system implementing methodologies providing retroactive shared content item links is disclosed. The content management system and methodologies allow a team administrator of a team to configure a team-wide shared link policy that determines whether non-team members can access content items associated with team accounts using shared links generated for the content items by team members. The team shared link policy has two settings. In a first setting, the content management system allows non-team members to use shared links generated by team members to access content items associated with team accounts. In a second setting, the content management system blocks access to the content items by non-team members. Shared links are retroactive in the sense they do not need to be regenerated after the team shared link policy has been changed from the second setting back to the first setting.
Abstract translation: 公开了提供追溯共享内容项目链接的实现方法的内容管理系统。 内容管理系统和方法允许团队的团队管理员配置团队范围的共享链接策略,以确定非团队成员是否可以使用由团队成员为内容项生成的共享链接来访问与小组帐户相关联的内容项。 团队共享链接策略有两个设置。 在第一个设置中,内容管理系统允许非团队成员使用团队成员生成的共享链接来访问与小组帐户关联的内容项。 在第二个设置中,内容管理系统阻止非团队成员对内容项的访问。 在团队共享链接策略从第二个设置更改为第一个设置后,共享链接在后台不需要重新生成。
-
公开(公告)号:US20140317031A1
公开(公告)日:2014-10-23
申请号:US13868558
申请日:2013-04-23
Applicant: Dropbox, Inc.
Inventor: Boris Babenko , Emil Ibrishimov
CPC classification number: G06Q10/101 , G06F17/30017 , G06Q30/0631 , G06Q50/01
Abstract: Various embodiments of the disclosed technology can obtain information about associations between users (e.g., user accounts) of a content management system and applications compatible with the content management system. Various embodiments can also obtain information about a plurality of attributes associated with usage of the content management system by the users (e.g., user accounts). In some embodiments, the attributes can include a device property, a usage pattern, an account property, a content item property, a profile property, a preference property, or a domain property. Moreover, data about social connections of the users (e.g., user accounts) can also be obtained. Based, at least in part, on at least one of the information about the associations, the information about the plurality of attributes, or the data about the social connections, one or more applications can be recommended to a selected user (e.g., a selected user account).
Abstract translation: 所公开技术的各种实施例可以获得关于内容管理系统的用户(例如,用户帐户)与与内容管理系统兼容的应用之间的关联的信息。 各种实施例还可以获得关于用户(例如,用户帐户)与内容管理系统的使用相关联的多个属性的信息。 在一些实施例中,属性可以包括设备属性,使用模式,帐户属性,内容项属性,配置文件属性,首选项属性或域属性。 此外,还可以获得关于用户的社交关系的数据(例如,用户帐户)。 基于至少部分地基于关于关联的信息,关于多个属性的信息或关于社交连接的数据中的至少一个,可以向所选择的用户推荐一个或多个应用(例如,选择的 用户帐号)。
-
公开(公告)号:US10523651B2
公开(公告)日:2019-12-31
申请号:US16138378
申请日:2018-09-21
Applicant: Dropbox, Inc.
Inventor: George O'Brien , Emil Ibrishimov , Jung Park , David Stafford , Heinrich Koutcherouk
Abstract: Techniques for domain capture. In one embodiment, for example, a method comprises detecting an attempt by a personal user account to use the online service where the account is associated with an electronic mail address that belongs to an owner of a domain name service domain. Based on detecting the attempt, the online service prompts the particular personal user account to join a team of user accounts. Upon receiving an acceptance of the particular personal user account to join the team, the personal user account is offered an option between converting the personal user account to a team user account that is a member of the team or changing the electronic mail address associated with the personal user account to a different electronic mail address that is not owned.
-
公开(公告)号:US10264067B2
公开(公告)日:2019-04-16
申请号:US15242144
申请日:2016-08-19
Applicant: Dropbox, Inc.
Inventor: Anand Subramani , Mark Delamere , Emil Ibrishimov , Francois Alexander Allain
IPC: H04L29/08
Abstract: A content item sharing and synchronization system providing team shared folders is described. Users of the system have access to the team shared folder simply by being a member of a team. A team account manager of the team can grant access to the team shared folder simply by inviting selected users to the team. Similarly, the team account manager can revoke access to the team shared folder simply by removing a user from the team. Unlike typical network file server folders, separate access control list management for the team shared folder apart from user team membership management is not needed to grant and revoke access to the team shared folder, thereby reducing administrative steps necessary to effectively manage access to the team shared folder.
-
公开(公告)号:US09922201B2
公开(公告)日:2018-03-20
申请号:US14961067
申请日:2015-12-07
Applicant: Dropbox, Inc.
Inventor: Marcio von Muhlen , Nils Milton Bunger , Emil Ibrishimov , Tsahi Glik , Greg Price
CPC classification number: G06F21/6218 , G06F17/30115 , G06F17/30221 , G06F2221/2145 , H04L63/101 , H04L63/104
Abstract: Nested namespaces for selective content sharing are provided. In a content management system, content is stored for a plurality of users. The content includes a plurality of content items and a plurality of folders arranged in a plurality of hierarchies. A plurality of root namespaces is established. Each root namespace is rooted to a root folder of an account. A first namespace rooted to a first folder selected from the plurality of folders is established. First permissions are maintained for the first namespace, granting access to a first set of users. A request to share a second folder is received. The second folder is a child of the first folder in a particular hierarchy. A second namespace rooted to the second folder is established. Second permissions are maintained for the second namespace, granting access to a second set of users.
-
公开(公告)号:US20170302737A1
公开(公告)日:2017-10-19
申请号:US15638375
申请日:2017-06-30
Applicant: Dropbox, Inc.
Inventor: Pranav Piyush , Matthew Eccleston , Emil Ibrishimov
CPC classification number: H04L67/1095 , G06F21/6245 , H04L67/02
Abstract: Shared content items are migrated between accounts on a content management system. Users store content items synchronized between one or more client devices and the content management system. A user may have multiple accounts including personal and organization accounts. Content items may be shared with accounts belonging to other users to enable those other users to view or manipulate the content items. A user initiates a migration of content items between accounts of different categories via a user interface, e.g., by dragging and dropping a folder from one account to another. The content management system recognizes that the user has deleted the folder from the user's first account and determines that an identical folder has been created in another account belonging to the same user. In response the content management system joins the second account to the shared folder, and removes the first account from the shared folder.
-
公开(公告)号:US20170300710A1
公开(公告)日:2017-10-19
申请号:US15639795
申请日:2017-06-30
Applicant: Dropbox, Inc.
Inventor: Anand Subramani , Mark Delamere , Jonathan Vincent , Philip Rha , Emil Ibrishimov , Thomas Carriero , Francois Alexander Allain
CPC classification number: G06F21/6218 , G06F17/30 , G06F17/30876 , H04L63/10 , H04L63/20 , H04L67/10
Abstract: A content management system implementing methodologies providing retroactive shared content item links is disclosed. The content management system and methodologies allow a team administrator of a team to configure a team-wide shared link policy that determines whether non-team members can access content items associated with team accounts using shared links generated for the content items by team members. The team shared link policy has two settings. In a first setting, the content management system allows non-team members to use shared links generated by team members to access content items associated with team accounts. In a second setting, the content management system blocks access to the content items by non-team members. Shared links are retroactive in the sense they do not need to be regenerated after the team shared link policy has been changed from the second setting back to the first setting.
-
-
-
-
-
-
-
-
-