-
公开(公告)号:US20190205554A1
公开(公告)日:2019-07-04
申请号:US15857588
申请日:2017-12-28
Applicant: Dropbox, Inc.
Inventor: Thomas Kleinpeter , Akos Albert , Helen Lu , Aaron Staley
CPC classification number: G06F16/137 , G06F1/04 , G06F3/0629 , G06F3/067 , G06F9/547 , G06F16/11 , G06F16/122 , G06F16/125 , G06F16/128 , G06F16/152 , G06F16/156 , G06F16/172 , G06F16/1734 , G06F16/1744 , G06F16/176 , G06F16/1767 , G06F16/178 , G06F16/1787 , G06F16/18 , G06F16/182 , G06F16/183 , G06F16/1844 , G06F16/185 , G06F16/2246 , G06F16/2379 , G06F16/24552 , G06F16/27 , G06F16/275 , G06F16/907 , G06F16/958 , G06F21/6218 , G06F2221/2141 , H04L9/3213 , H04L9/3247 , H04L63/10 , H04L63/101 , H04L67/06 , H04L67/1095 , H04L67/1097 , H04L67/306 , H04L67/42
Abstract: The present technology pertains to a organization directory hosted by a synchronized content management system. The corporate directory can provide access to user accounts for all members of the organization to all content items in the organization directory on the respective file systems of the members' client devices. Members can reach any content item at the same path as other members relative to the organization directory root on their respective client device. In some embodiments novel access permissions are granted to maintain path consistency.
-
22.
公开(公告)号:US20190205401A1
公开(公告)日:2019-07-04
申请号:US15857729
申请日:2017-12-29
Applicant: Dropbox, Inc.
Inventor: Thomas Kleinpeter , Conor Woods , Sergei Vorobev , Quazie Kwaselow , Marcio von Muhlen , Nils Bunger
IPC: G06F17/30
CPC classification number: G06F16/137 , G06F1/04 , G06F3/0629 , G06F3/067 , G06F9/547 , G06F16/11 , G06F16/122 , G06F16/125 , G06F16/128 , G06F16/152 , G06F16/156 , G06F16/172 , G06F16/1734 , G06F16/1744 , G06F16/176 , G06F16/1767 , G06F16/178 , G06F16/1787 , G06F16/18 , G06F16/182 , G06F16/183 , G06F16/1844 , G06F16/185 , G06F16/2246 , G06F16/2379 , G06F16/24552 , G06F16/27 , G06F16/275 , G06F16/907 , G06F16/958 , G06F21/6218 , G06F2221/2141 , H04L9/3213 , H04L9/3247 , H04L63/10 , H04L63/101 , H04L67/06 , H04L67/1095 , H04L67/1097 , H04L67/306 , H04L67/42
Abstract: The present technology pertains to a organization directory hosted by a synchronized content management system. The corporate directory can provide access to user accounts for all members of the organization to all content items in the organization directory on the respective file systems of the members' client devices. Members can reach any content item at the same path as other members relative to the organization directory root on their respective client device. In some embodiments novel access permissions are granted to maintain path consistency.
-
公开(公告)号:US20220284036A1
公开(公告)日:2022-09-08
申请号:US17748299
申请日:2022-05-19
Applicant: Dropbox, Inc.
Inventor: Thomas Kleinpeter , Tony Xu , Akos Albert , Nils Bunger , Sam Jau , Conor Woods , Aaron Staley
IPC: G06F16/27 , G06F1/04 , G06F3/06 , G06F9/54 , G06F11/14 , G06F12/14 , G06F16/11 , G06F16/13 , G06F16/14 , G06F16/16 , G06F16/172 , G06F16/176 , G06F16/178 , G06F16/17 , G06F16/174 , G06F16/18 , G06F16/182 , G06F16/185 , G06F16/22 , G06F16/23 , G06F16/2455 , G06F16/907 , G06F16/901 , G06F16/951 , G06F16/955 , G06F16/958 , G06F21/10 , G06F21/60 , G06F21/62 , H04L9/32 , H04L9/40 , H04L67/06 , H04L67/1095 , H04L67/1097
Abstract: The present technology pertains to a organization directory hosted by a synchronized content management system. The corporate directory can provide access to user accounts for all members of the organization to all content items in the organization directory on the respective file systems of the members' client devices. Members can reach any content item at the same path as other members relative to the organization directory root on their respective client device. In some embodiments novel access permissions are granted to maintain path consistency.
-
公开(公告)号:US11386116B2
公开(公告)日:2022-07-12
申请号:US15857779
申请日:2017-12-29
Applicant: Dropbox, Inc.
Inventor: Thomas Kleinpeter , Tony Xu , Akos Albert , Nils Bunger , Sam Jau , Conor Woods , Aaron Staley
IPC: G06F17/30 , G06F16/27 , G06F1/04 , G06F3/06 , G06F9/54 , G06F11/14 , G06F12/14 , G06F16/11 , G06F16/13 , G06F16/14 , G06F16/16 , G06F16/172 , G06F16/176 , G06F16/178 , G06F16/17 , G06F16/174 , G06F16/18 , G06F16/182 , G06F16/185 , G06F16/22 , G06F16/23 , G06F16/2455 , G06F16/907 , G06F16/901 , G06F16/951 , G06F16/955 , G06F16/958 , G06F21/10 , G06F21/60 , G06F21/62 , H04L9/32 , H04L9/40 , H04L67/06 , H04L67/1095 , H04L67/1097 , H04L67/01 , H04L67/306
Abstract: The present technology pertains to a organization directory hosted by a synchronized content management system. The corporate directory can provide access to user accounts for all members of the organization to all content items in the organization directory on the respective file systems of the members' client devices. Members can reach any content item at the same path as other members relative to the organization directory root on their respective client device. In some embodiments novel access permissions are granted to maintain path consistency.
-
公开(公告)号:US11308118B2
公开(公告)日:2022-04-19
申请号:US15857732
申请日:2017-12-29
Applicant: Dropbox, Inc.
Inventor: Thomas Kleinpeter , Conor Woods , Sergei Vorobev , Quazie Kwaselow , Marcio von Muhlen , Nils Bunger
IPC: G06F16/00 , G06F11/14 , G06F16/27 , G06F16/11 , G06F16/18 , G06F16/178 , G06F16/176 , G06F3/06 , G06F21/60 , G06F21/62 , H04L29/06 , H04L67/06 , H04L67/1097 , G06F16/958 , G06F16/2455 , G06F16/951 , G06F16/172 , G06F1/04 , G06F9/54 , G06F12/14 , G06F21/10 , H04L9/32 , H04L67/1095 , G06F16/23 , G06F16/22 , G06F16/182 , G06F16/185 , G06F16/16 , G06F16/13 , G06F16/174 , G06F16/14 , G06F16/907 , G06F16/17 , G06F16/901 , G06F16/955 , H04L67/306 , H04L67/01
Abstract: The present technology pertains to a organization directory hosted by a synchronized content management system. The corporate directory can provide access to user accounts for all members of the organization to all content items in the organization directory on the respective file systems of the members' client devices. Members can reach any content item at the same path as other members relative to the organization directory root on their respective client device. In some embodiments novel access permissions are granted to maintain path consistency.
-
公开(公告)号:US20210382951A1
公开(公告)日:2021-12-09
申请号:US16937208
申请日:2020-07-23
Applicant: Dropbox, Inc.
Inventor: Hudson Arnold , Thomas Kleinpeter , Terrence McArdle , Kristoffer Mendoza
IPC: G06F16/957 , G06F16/954 , G06F16/958 , H04L29/08
Abstract: The present disclosure is directed toward systems, methods, and non-transitory computer readable media for generating contextual hubs for organizing and presenting web-accessible content from third-party sources. In particular, the systems described herein can organize and manage within a contextual hub. For instance, the disclosed systems may perform actions on tabs based on analyzing usage signals associated with the tabs. Furthermore, the disclosed systems can organize contextually related content within contextual hubs. The disclosed systems may also facilitate collaboration between users within a contextual hub by synchronizing interactions with content within a contextual hub.
-
公开(公告)号:US20210382950A1
公开(公告)日:2021-12-09
申请号:US16937092
申请日:2020-07-23
Applicant: Dropbox, Inc.
Inventor: Hudson Arnold , Thomas Kleinpeter , Terrence McArdle , Kristoffer Mendoza
IPC: G06F16/957 , G06F16/958 , G06F16/955 , H04L29/08 , G06F16/954
Abstract: The present disclosure is directed toward systems, methods, and non-transitory computer readable media for generating contextual hubs for organizing and presenting web-accessible content from third-party sources. In particular, the systems described herein can organize and manage within a contextual hub. For instance, the disclosed systems may perform actions on tabs based on analyzing usage signals associated with the tabs. Furthermore, the disclosed systems can organize contextually related content within contextual hubs. The disclosed systems may also facilitate collaboration between users within a contextual hub by synchronizing interactions with content within a contextual hub.
-
公开(公告)号:US11176164B2
公开(公告)日:2021-11-16
申请号:US15857772
申请日:2017-12-29
Applicant: Dropbox, Inc.
Inventor: Thomas Kleinpeter , Tony Xu , Akos Albert , Nils Bunger , Sam Jau , Conor Woods , Aaron Staley
IPC: G06F15/16 , G06F16/27 , G06F16/11 , G06F16/18 , G06F16/178 , G06F16/176 , G06F3/06 , G06F21/60 , G06F21/62 , H04L29/06 , H04L29/08 , G06F16/958 , G06F16/2455 , G06F16/951 , G06F16/172 , G06F1/04 , G06F9/54 , G06F11/14 , G06F12/14 , G06F21/10 , H04L9/32 , G06F16/23 , G06F16/22 , G06F16/182 , G06F16/185 , G06F16/16 , G06F16/13 , G06F16/174 , G06F16/14 , G06F16/907 , G06F16/17 , G06F16/901 , G06F16/955
Abstract: The present technology pertains to a organization directory hosted by a synchronized content management system. The corporate directory can provide access to user accounts for all members of the organization to all content items in the organization directory on the respective file systems of the members' client devices. Members can reach any content item at the same path as other members relative to the organization directory root on their respective client device. In some embodiments novel access permissions are granted to maintain path consistency.
-
公开(公告)号:US20210240732A1
公开(公告)日:2021-08-05
申请号:US17237267
申请日:2021-04-22
Applicant: Dropbox, Inc.
Inventor: Thomas Kleinpeter , Tony Xu , Akos Albert , Nils Bunger , Sam Jau , Conor Woods , Aaron Staley
IPC: G06F16/27 , G06F16/11 , G06F16/18 , G06F16/178 , G06F16/176 , G06F3/06 , G06F21/60 , G06F21/62 , H04L29/06 , H04L29/08 , G06F16/958 , G06F16/2455 , G06F16/951 , G06F16/172 , G06F1/04 , G06F9/54 , G06F11/14 , G06F12/14 , G06F21/10 , H04L9/32 , G06F16/23 , G06F16/22 , G06F16/182 , G06F16/185 , G06F16/16 , G06F16/13 , G06F16/174 , G06F16/14 , G06F16/907 , G06F16/17 , G06F16/901 , G06F16/955
Abstract: The present technology pertains to a organization directory hosted by a synchronized content management system. The corporate directory can provide access to user accounts for all members of the organization to all content items in the organization directory on the respective file systems of the members' client devices. Members can reach any content item at the same path as other members relative to the organization directory root on their respective client device. In some embodiments novel access permissions are granted to maintain path consistency.
-
公开(公告)号:US10929426B2
公开(公告)日:2021-02-23
申请号:US15857784
申请日:2017-12-29
Applicant: Dropbox, Inc.
Inventor: Thomas Kleinpeter , Tony Xu , Alex Sydell , Nils Bunger , Sam Jau , Aaron Staley , Sara Lin
IPC: G06F21/00 , G06F16/27 , G06F16/11 , G06F16/18 , G06F16/178 , G06F16/176 , G06F3/06 , G06F21/60 , G06F21/62 , H04L29/06 , H04L29/08 , G06F16/958 , G06F16/2455 , G06F16/951 , G06F16/172 , G06F1/04 , G06F9/54 , G06F11/14 , G06F12/14 , G06F21/10 , H04L9/32 , G06F16/23 , G06F16/22 , G06F16/182 , G06F16/185 , G06F16/16 , G06F16/13 , G06F16/174 , G06F16/14 , G06F16/907 , G06F16/17 , G06F16/901 , G06F16/955
Abstract: The present technology pertains to a organization directory hosted by a synchronized content management system. The corporate directory can provide access to user accounts for all members of the organization to all content items in the organization directory on the respective file systems of the members' client devices. Members can reach any content item at the same path as other members relative to the organization directory root on their respective client device. In some embodiments novel access permissions are granted to maintain path consistency.
-
-
-
-
-
-
-
-
-