-
51.
公开(公告)号:US20190205410A1
公开(公告)日:2019-07-04
申请号:US15858357
申请日:2017-12-29
Applicant: Dropbox, Inc.
Inventor: Isaac Goldberg , John Lai , Sujay Jayakar
IPC: G06F17/30
CPC classification number: G06F16/137 , G06F1/04 , G06F3/0629 , G06F3/067 , G06F9/547 , G06F16/11 , G06F16/122 , G06F16/125 , G06F16/128 , G06F16/152 , G06F16/156 , G06F16/172 , G06F16/1734 , G06F16/1744 , G06F16/176 , G06F16/1767 , G06F16/178 , G06F16/1787 , G06F16/18 , G06F16/182 , G06F16/183 , G06F16/1844 , G06F16/185 , G06F16/2246 , G06F16/2379 , G06F16/24552 , G06F16/27 , G06F16/275 , G06F16/907 , G06F16/958 , G06F21/6218 , G06F2221/2141 , H04L9/3213 , H04L9/3247 , H04L63/10 , H04L63/101 , H04L67/06 , H04L67/1095 , H04L67/1097 , H04L67/306 , H04L67/42
Abstract: A client can allocate and reassociate unique identifiers to local content items associated with an account at a content management system, and use the unique identifiers to commit operations for the content items on the content management system. For example, a client can create a content item and determine the content item does not have an identifier from the content management system. The client obtains an identifier for the content item and asks the content management system to verify a uniqueness of the identifier. When the identifier is unique, the client adds a node corresponding to the content item to a local tree representing a state at the client of content items associated with the account, and uploads the content item with the identifier to the content management system. When the identifier is not unique, the client obtains a new identifier for the content item.
-
公开(公告)号:US20190205406A1
公开(公告)日:2019-07-04
申请号:US15867496
申请日:2018-01-10
Applicant: Dropbox, Inc.
Inventor: Isaac Goldberg , Robert Ying , Gautam Gupta
IPC: G06F17/30
Abstract: The disclosed technology relates to a system configured to receive a set of operations configured to converge a server state and a file system state, wherein the server state is for content items stored by a content management system and the file system state is for the content items stored on a client device. The system is further to detect a violation of a rule by an operation in the set of operations, identify resolution actions for the violation of the rule, and perform the resolution actions.
-
公开(公告)号:US10187464B2
公开(公告)日:2019-01-22
申请号:US14979400
申请日:2015-12-27
Applicant: Dropbox, Inc.
Inventor: Isaac Goldberg , Arthur Kopatsy
Abstract: Disclosed are systems, methods, and non-transitory computer-readable storage media for re-associating content items of a user account of a content management system on a computing device relinked to the content management system. The systems, methods, and non-transitory computer-readable storage media can include the content management system receiving a request to relink the computing device with a user account of the content management system. The systems, methods, and non-transitory computer-readable storage media can also include determining a local content item of the client device corresponds to at least one revision of a plurality of revisions of a content item of the user account, wherein the content item is currently removed from the user account. Finally, the systems, methods, and non-transitory computer-readable storage media can cause the client device to delete the local content item.
-
-