IDENTIFYING AND BLOCKING PROHIBITED CONTENT ITEMS IN A CONTENT MANAGEMENT SYSTEM

    公开(公告)号:US20160110559A1

    公开(公告)日:2016-04-21

    申请号:US14984822

    申请日:2015-12-30

    Applicant: Dropbox, Inc.

    Inventor: Anton Mityagin

    CPC classification number: G06F21/6218 G06F21/10 H04L63/0263 H04L63/101

    Abstract: To identify whether a content item is prohibited, a content management system can generate a content item fingerprint for the content item and then compare the generated content item fingerprint to a blacklist of content item fingerprints for prohibited content items. If the generated content item fingerprint matches any of the content item fingerprints included in the blacklist, the content management system can determine that the content item is prohibited. The content management system can deny requests to share prohibited content items and/or requests to assign prohibited content items to a user account on the content management system. The content management system can generate the content item fingerprint using the content item as input in a fingerprinting algorithm that was used to generate the content item fingerprints on the blacklist.

    SYSTEM AND METHOD FOR ROTATING CLIENT SECURITY KEYS
    22.
    发明申请
    SYSTEM AND METHOD FOR ROTATING CLIENT SECURITY KEYS 有权
    旋转客户端安全性的系统和方法

    公开(公告)号:US20160105283A1

    公开(公告)日:2016-04-14

    申请号:US14513938

    申请日:2014-10-14

    Applicant: DROPBOX, INC.

    Inventor: Anton Mityagin

    Abstract: Systems, methods, and non-transitory computer-readable storage media for rotating security keys for an online synchronized content management system client. A client having a first security key as an active security key may send a request to a server for a new security key as a replacement for the first security key. The server may receive the request and generate a candidate security key. The server can issue the candidate security key to the client device. After receiving the candidate security key, the client may send a key receipt confirmation message to the server. In response to the confirmation message, the server may mark the candidate key as the new security key for the client and discard the client's old security key. The server may send an acknowledgment message to the client device. In response, the client may also mark the candidate key as its new active key.

    Abstract translation: 用于旋转在线同步内容管理系统客户端的安全密钥的系统,方法和非暂时计算机可读存储介质。 具有第一安全密钥作为活动安全密钥的客户端可以向服务器发送新安全密钥的请求作为第一安全密钥的替换。 服务器可以接收请求并生成候选安全密钥。 服务器可以向客户端设备发出候选安全密钥。 在接收到候选安全密钥后,客户端可以向服务器发送密钥接收确认消息。 响应于确认消息,服务器可以将候选密钥标记为客户端的新安全密钥,并丢弃客户端旧的安全密钥。 服务器可以向客户端设备发送确认消息。 作为响应,客户端还可以将候选密钥标记为其新的活动密钥。

    Identifying and blocking prohibited content items in a content management system
    23.
    发明授权
    Identifying and blocking prohibited content items in a content management system 有权
    在内容管理系统中识别和阻止禁止的内容项

    公开(公告)号:US09246875B2

    公开(公告)日:2016-01-26

    申请号:US14145040

    申请日:2013-12-31

    Applicant: Dropbox, Inc.

    Inventor: Anton Mityagin

    CPC classification number: G06F21/6218 G06F21/10 H04L63/0263 H04L63/101

    Abstract: To identify whether a content item is prohibited, a content management system can generate a content item fingerprint for the content item and then compare the generated content item fingerprint to a blacklist of content item fingerprints for prohibited content items. If the generated content item fingerprint matches any of the content item fingerprints included in the blacklist, the content management system can determine that the content item is prohibited. The content management system can deny requests to share prohibited content items and/or requests to assign prohibited content items to a user account on the content management system. The content management system can generate the content item fingerprint using the content item as input in a fingerprinting algorithm that was used to generate the content item fingerprints on the blacklist.

    Abstract translation: 为了识别内容项目是否被禁止,内容管理系统可以生成用于内容项目的内容项目指纹,然后将生成的内容项目指纹与禁止内容项目的内容项目指纹的黑名单进行比较。 如果生成的内容项目指纹与黑名单中包含的任何内容项目指纹相匹配,则内容管理系统可以确定内容项被禁止。 内容管理系统可以拒绝将禁止的内容项目和/或将禁止的内容项目分配给内容管理系统上的用户帐户的请求。 内容管理系统可以使用在用于在黑名单上生成内容项目指纹的指纹算法中的内容项目作为输入来生成内容项目指纹。

    Restricting access to content
    24.
    发明授权

    公开(公告)号:US11372990B2

    公开(公告)日:2022-06-28

    申请号:US15801900

    申请日:2017-11-02

    Applicant: Dropbox, Inc.

    Inventor: Anton Mityagin

    Abstract: Various embodiments restrict or enable access to content items of an account based on login information or content request properties. For example, a synchronized online content management system can receive a request including one or more content request properties from a client device to access a user account. Access rules for the user account can be obtained and applied based on the content request properties to generate an access status. In one instance, the client device is provided with full account access if the access status indicates that the client device is an authorized device. In another instance, if the client device is an unauthorized device, at least one aspect of access to the user account is restricted.

    Advanced security protocol for broadcasting and synchronizing shared folders over local area network

    公开(公告)号:US11153290B2

    公开(公告)日:2021-10-19

    申请号:US16507266

    申请日:2019-07-10

    Applicant: DROPBOX, INC.

    Abstract: Methods, systems, and non-transitory computer-readable media for securely broadcasting shared folders from one client device to other client devices and synchronizing the shared folders over a local area network. A first client device, associated with a content management system, generates a secure identifier for a shared folder, using a shared secret key that is associated with the shared folder. The first client device announces the secure identifier over a local area network to other client devices on the local area network including a second client device. The first client device receives a synchronization request for the shared folder from the second client device. After authenticating, using the shared secret key, that the second client device has authorization to access the shared folder, the first client device synchronizes the shared folder with the second client device over the local area network.

    IDENTIFYING ACCOUNTS HAVING SHARED CREDENTIALS

    公开(公告)号:US20210288961A1

    公开(公告)日:2021-09-16

    申请号:US17303444

    申请日:2021-05-28

    Applicant: Dropbox, Inc.

    Abstract: Disclosed are systems, methods, and non-transitory computer-readable storage media for identifying accounts having shared credentials. In some implementations, a content management system can collect user login context data when a user logs in to or accesses a user account of the content management system. For example, the content management system can collect client device data, client application data, internet protocol (IP) address data, and/or other data from the user's device when the user logs in to the user account. The content management system can analyze the login context data to determine patterns that indicate that the user account login credentials are being shared among multiple users.

    Identifying accounts having shared credentials

    公开(公告)号:US11082426B2

    公开(公告)日:2021-08-03

    申请号:US16576006

    申请日:2019-09-19

    Applicant: Dropbox, Inc.

    Abstract: Disclosed are systems, methods, and non-transitory computer-readable storage media for identifying accounts having shared credentials. In some implementations, a content management system can collect user login context data when a user logs in to or accesses a user account of the content management system. For example, the content management system can collect client device data, client application data, internet protocol (IP) address data, and/or other data from the user's device when the user logs in to the user account. The content management system can analyze the login context data to determine patterns that indicate that the user account login credentials are being shared among multiple users.

    ADVANCED SECURITY PROTOCOL FOR BROADCASTING AND SYNCHRONIZING SHARED FOLDERS OVER LOCAL AREA NETWORK

    公开(公告)号:US20190334881A1

    公开(公告)日:2019-10-31

    申请号:US16507266

    申请日:2019-07-10

    Applicant: DROPBOX, INC.

    Abstract: Methods, systems, and non-transitory computer-readable media for securely broadcasting shared folders from one client device to other client devices and synchronizing the shared folders over a local area network. A first client device, associated with a content management system, generates a secure identifier for a shared folder, using a shared secret key that is associated with the shared folder. The first client device announces the secure identifier over a local area network to other client devices on the local area network including a second client device. The first client device receives a synchronization request for the shared folder from the second client device. After authenticating, using the shared secret key, that the second client device has authorization to access the shared folder, the first client device synchronizes the shared folder with the second client device over the local area network.

    IDENTIFYING AND BLOCKING PROHIBITED CONTENT ITEMS IN A CONTENT MANAGEMENT SYSTEM

    公开(公告)号:US20180268161A1

    公开(公告)日:2018-09-20

    申请号:US15983180

    申请日:2018-05-18

    Applicant: Dropbox, Inc.

    Inventor: Anton Mityagin

    CPC classification number: G06F21/6218 G06F21/10 H04L63/0263 H04L63/101

    Abstract: To identify whether a content item is prohibited, a content management system can generate a content item fingerprint for the content item and then compare the generated content item fingerprint to a blacklist of content item fingerprints for prohibited content items. If the generated content item fingerprint matches any of the content item fingerprints included in the blacklist, the content management system can determine that the content item is prohibited. The content management system can deny requests to share prohibited content items and/or requests to assign prohibited content items to a user account on the content management system. The content management system can generate the content item fingerprint using the content item as input in a fingerprinting algorithm that was used to generate the content item fingerprints on the blacklist.

    RESTRICTING ACCESS TO CONTENT
    30.
    发明申请

    公开(公告)号:US20180121672A1

    公开(公告)日:2018-05-03

    申请号:US15801900

    申请日:2017-11-02

    Applicant: Dropbox, Inc.

    Inventor: Anton Mityagin

    Abstract: Various embodiments restrict or enable access to content items of an account based on login information or content request properties. For example, a synchronized online content management system can receive a request including one or more content request properties from a client device to access a user account. Access rules for the user account can be obtained and applied based on the content request properties to generate an access status. In one instance, the client device is provided with full account access if the access status indicates that the client device is an authorized device. In another instance, if the client device is an unauthorized device, at least one aspect of access to the user account is restricted.

Patent Agency Ranking