KERNEL EVENT TRIGGERS FOR CONTENT ITEM SECURITY

    公开(公告)号:US20180181723A1

    公开(公告)日:2018-06-28

    申请号:US15476059

    申请日:2017-03-31

    Applicant: Dropbox, Inc.

    Abstract: The present technology pertains to responding to a kernel level file event for a content item and presenting a file event window associated with the content item. A client device can detect the kernel level file event for the content item. This can be accomplished using a kernel extension on a client device that is networked with a content management system. The client device can then retrieve data associated with the content item, including an instruction for the content item. The client device can then perform the instruction. This instruction can be to retrieve collaboration data from the content management system and present the collaboration data in a file event window.

    COLLABORATION ENHANCED WITH KERNEL EVENT TRIGGERS

    公开(公告)号:US20180181587A1

    公开(公告)日:2018-06-28

    申请号:US15475886

    申请日:2017-03-31

    Applicant: Dropbox, Inc.

    Abstract: The present technology pertains to responding to a kernel level file event for a content item and presenting a file event window associated with the content item. A client device can detect the kernel level file event for the content item. This can be accomplished using a kernel extension on a client device that is networked with a content management system. The client device can then retrieve data associated with the content item, including an instruction for the content item. The client device can then perform the instruction. This instruction can be to retrieve collaboration data from the content management system and present the collaboration data in a file event window.

    KERNEL EVENT TRIGGERS
    44.
    发明申请

    公开(公告)号:US20180181266A1

    公开(公告)日:2018-06-28

    申请号:US15475735

    申请日:2017-03-31

    Applicant: Dropbox, Inc.

    Abstract: The present technology pertains to responding to a kernel level file event for a content item and presenting a file event window associated with the content item. A client device can detect the kernel level file event for the content item. This can be accomplished using a kernel extension on a client device that is networked with a content management system. The client device can then retrieve data associated with the content item, including an instruction for the content item. The client device can then perform the instruction. This instruction can be to retrieve collaboration data from the content management system and present the collaboration data in a file event window.

    Nested namespaces for selective content sharing

    公开(公告)号:US09922201B2

    公开(公告)日:2018-03-20

    申请号:US14961067

    申请日:2015-12-07

    Applicant: Dropbox, Inc.

    Abstract: Nested namespaces for selective content sharing are provided. In a content management system, content is stored for a plurality of users. The content includes a plurality of content items and a plurality of folders arranged in a plurality of hierarchies. A plurality of root namespaces is established. Each root namespace is rooted to a root folder of an account. A first namespace rooted to a first folder selected from the plurality of folders is established. First permissions are maintained for the first namespace, granting access to a first set of users. A request to share a second folder is received. The second folder is a child of the first folder in a particular hierarchy. A second namespace rooted to the second folder is established. Second permissions are maintained for the second namespace, granting access to a second set of users.

    Automatic notifications for inadvertent file events

    公开(公告)号:US09910968B2

    公开(公告)日:2018-03-06

    申请号:US14984729

    申请日:2015-12-30

    Applicant: Dropbox, Inc.

    CPC classification number: G06F21/10 G06F21/552 G06F21/566 G06F21/6218

    Abstract: A content management system can detect file events that are suspected to be in error, and notify users having access to files affected by the detected file events of the detected events. The content management system can maintain a log of file events including a plurality of file identifiers. The file identifiers identify files that are associated with a namespace, a file event, and a user account responsible for the file event. An analytics module can analyze the log of file events and notify the user of a suspected error when it may be that the file events were inadvertent. A notification can include a link to restore (undo) the file events if the user confirms that the file events were in error.

    Apparent cloud access for hosted content items

    公开(公告)号:US09882770B2

    公开(公告)日:2018-01-30

    申请号:US15355305

    申请日:2016-11-18

    Applicant: Dropbox, Inc.

    Abstract: Techniques for apparent cloud access of a hosted content item. In one embodiment, for example, a method performed at a personal computing device comprising a user agent comprises: receiving a block agent request for a content item from the user agent; determining content item block identifiers of content item blocks that make up the content item; determining which, if any, of the content item blocks that make up the content item are not stored in a local storage of the personal computing device; downloading, from a block server of an online content management system, any of the content item blocks that are not stored in a local storage of the personal computing device; and sending to the user agent, in a response to the block agent request, data of each of the content item blocks that make up the content item.

    APPARENT CLOUD ACCESS FOR HOSTED CONTENT ITEMS

    公开(公告)号:US20170222865A1

    公开(公告)日:2017-08-03

    申请号:US15355305

    申请日:2016-11-18

    Applicant: Dropbox, Inc.

    Abstract: Techniques for apparent cloud access of a hosted content item. In one embodiment, for example, a method performed at a personal computing device comprising a user agent comprises: receiving a block agent request for a content item from the user agent; determining content item block identifiers of content item blocks that make up the content item; determining which, if any, of the content item blocks that make up the content item are not stored in a local storage of the personal computing device; downloading, from a block server of an online content management system, any of the content item blocks that are not stored in a local storage of the personal computing device; and sending to the user agent, in a response to the block agent request, data of each of the content item blocks that make up the content item.

Patent Agency Ranking