-
公开(公告)号:US20230237246A1
公开(公告)日:2023-07-27
申请号:US18295043
申请日:2023-04-03
Applicant: Dropbox, Inc.
Inventor: Nils Peter Welinder , Peter N Belhumeur , Ying Xiong , Jongmin Baek , Simon Kozlov , Thomas Berg , David J Kriegman
IPC: G06F40/123 , G06T7/194 , G06T11/00 , G06F16/93 , G06T5/00 , G06F40/166 , G06F40/106 , G06F40/197 , G06V20/40 , G06V30/40 , G06V30/413 , G06V30/414 , G06V10/10 , G06V10/44
CPC classification number: G06F40/123 , G06T7/194 , G06T11/001 , G06F16/93 , G06T5/007 , G06F40/166 , G06F40/106 , G06F40/197 , G06V20/46 , G06V30/40 , G06V30/413 , G06V30/414 , G06V10/10 , G06V10/44 , G06T2210/22 , G06T5/002 , G06T2207/30176 , G06T2207/20056 , G06T2207/20081 , G06T2207/20084 , G06F3/04842
Abstract: The present disclosure is directed toward systems and methods to quickly and accurately identify boundaries of a displayed document in a live camera image feed, and provide a document boundary indicator within the live camera image feed. For example, systems and methods described herein utilize different display document detection processes in parallel to generate and provide a document boundary indicator that accurately corresponds with a displayed document within a live camera image feed. Thus, a user of the mobile computing device can easily see whether the document identification system has correctly identified the displayed document within the camera viewfinder feed.
-
公开(公告)号:US11687703B2
公开(公告)日:2023-06-27
申请号:US15720803
申请日:2017-09-29
Applicant: Dropbox, Inc.
Inventor: Gustavo Gonzalez
IPC: G06F17/00 , G06F40/169 , G06F40/134 , G06F40/166 , G06F40/177 , G06F40/106 , G06F40/174 , G06F40/197
CPC classification number: G06F40/169 , G06F40/134 , G06F40/166 , G06F40/177 , G06F40/106 , G06F40/174 , G06F40/197
Abstract: A computer implemented method that renders a document and receives a selection of a portion of the rendered document along with a linked document command from a user. The method prompts the user for a title for a new document for the selected portion. Creating a new document in response to receiving a title with the selected portion inserted into the new document. The method further includes replacing the selected portion with the title in the rendered document, with the title being a link to the new document.
-
公开(公告)号:US20230185946A1
公开(公告)日:2023-06-15
申请号:US18107194
申请日:2023-02-08
Applicant: Dropbox, Inc.
Inventor: Marcio von Muhlen , Nils Milton Bunger , Emil Ibrishimov , Tsahi Glik , Greg Price
IPC: G06F21/62 , G06F16/16 , G06F16/185 , H04L9/40
CPC classification number: G06F21/6218 , G06F16/16 , G06F16/185 , H04L63/104 , H04L63/101 , G06F2221/2145
Abstract: Nested namespaces for selective content sharing.
-
公开(公告)号:US11675864B2
公开(公告)日:2023-06-13
申请号:US17360556
申请日:2021-06-28
Applicant: Dropbox, Inc.
Inventor: Aaron Passey , Fangzhou Wang , Eric Cunningham , Royce Ausburn , Nicholas Larson , David Wetterau , William Ho , Harrison Ho
IPC: G06F17/00 , G06F16/955 , G06F16/176 , G06F21/62
CPC classification number: G06F16/9558 , G06F16/176 , G06F16/9566 , G06F21/6209
Abstract: The present technology pertains to a link service that can create, maintain, and service links to objects on behalf of a content management system or other services. The link service can share administration of links with other services when desired or can even allow other services to issue the link and manage the object that is the subject of the link while providing other functions to support the link. Additionally, link service can interface with a file system that can support links as actors in the file system, whereby greater control and flexibility in supporting links is provided. Link service can also accommodate servicing and management of links issued by legacy services, where the legacy services have unique link logic that should still be utilized to maintain a consistent user experience.
-
公开(公告)号:US20230177017A1
公开(公告)日:2023-06-08
申请号:US18105628
申请日:2023-02-03
Applicant: Dropbox, Inc.
Inventor: Sourabh Yerfule , Parker Timmerman , Adam Arbree , Pranav Vishnu Ramabhadran , Zihao Yang , Lisa Fan , Kelson Reiss , Geoffry Song , Nipunn Koorapati
IPC: G06F16/178 , G06F16/27 , G06F3/0482 , G06F16/16 , H04L67/1095 , H04L67/1097
CPC classification number: G06F16/178 , G06F16/27 , G06F3/0482 , G06F16/168 , H04L67/1095 , H04L67/1097
Abstract: The present technology pertains to synchronizing contents of a directory external to a synchronized directory by a content management system. The content management system is configured to synchronize only objects in the synchronized directory. Accordingly, the present technology creates an anchor object that represents the directory external to the synchronized directory within the synchronized directory. The anchor object includes special attributes that indicate to the synchronization client that the anchor object represents an external directory, and allows the contents of that directory to be synchronized directly to a server on the content management system without first storing the contents of the external directory on the hard drive of the client device.
-
公开(公告)号:US11669544B2
公开(公告)日:2023-06-06
申请号:US16991822
申请日:2020-08-12
Applicant: Dropbox, Inc.
Inventor: Isaac Goldberg , John Lai , Sujay Jayakar
IPC: G06F12/00 , G06F16/00 , G06F16/27 , G06F16/11 , G06F16/18 , G06F16/178 , G06F16/176 , G06F3/06 , G06F21/60 , G06F21/62 , H04L9/40 , H04L67/06 , H04L67/1097 , G06F16/958 , G06F16/2455 , G06F16/951 , G06F16/172 , G06F1/04 , G06F9/54 , G06F11/14 , G06F12/14 , G06F21/10 , H04L9/32 , H04L67/1095 , G06F16/23 , G06F16/22 , G06F16/182 , G06F16/185 , G06F16/16 , G06F16/13 , G06F16/174 , G06F16/14 , G06F16/907 , G06F16/17 , G06F16/901 , G06F16/955 , H04L67/306 , H04L67/01
CPC classification number: G06F16/27 , G06F1/04 , G06F3/065 , G06F3/067 , G06F3/0619 , G06F3/0623 , G06F3/0629 , G06F3/0652 , G06F9/547 , G06F11/1469 , G06F12/1466 , G06F16/11 , G06F16/113 , G06F16/116 , G06F16/119 , G06F16/122 , G06F16/125 , G06F16/128 , G06F16/13 , G06F16/137 , G06F16/148 , G06F16/152 , G06F16/156 , G06F16/16 , G06F16/162 , G06F16/168 , G06F16/172 , G06F16/176 , G06F16/178 , G06F16/1734 , G06F16/1744 , G06F16/1767 , G06F16/1787 , G06F16/18 , G06F16/182 , G06F16/183 , G06F16/184 , G06F16/185 , G06F16/1827 , G06F16/1844 , G06F16/2246 , G06F16/2255 , G06F16/2322 , G06F16/2358 , G06F16/2365 , G06F16/2379 , G06F16/24552 , G06F16/275 , G06F16/907 , G06F16/9027 , G06F16/951 , G06F16/955 , G06F16/958 , G06F21/10 , G06F21/604 , G06F21/6218 , H04L9/3213 , H04L9/3247 , H04L63/08 , H04L63/0853 , H04L63/10 , H04L63/101 , H04L63/102 , H04L67/06 , H04L67/1095 , H04L67/1097 , G06F2201/84 , G06F2212/1052 , G06F2221/2141 , H04L67/01 , H04L67/306
Abstract: A client can allocate and reassociate unique identifiers to local content items associated with an account at a content management system, and use the unique identifiers to commit operations for the content items on the content management system. For example, a client can create a content item and determine the content item does not have an identifier from the content management system. The client obtains an identifier for the content item and asks the content management system to verify a uniqueness of the identifier. When the identifier is unique, the client adds a node corresponding to the content item to a local tree representing a state at the client of content items associated with the account, and uploads the content item with the identifier to the content management system. When the identifier is not unique, the client obtains a new identifier for the content item.
-
67.
公开(公告)号:US20230161648A1
公开(公告)日:2023-05-25
申请号:US18156275
申请日:2023-01-18
Applicant: Dropbox, Inc.
Inventor: Ranjitha Gurunath Kulkarni , Xingyu Xiang , Jongmin Baek , Ermo Wei
IPC: G06F9/54 , G06F40/284 , G06N3/08 , G06N5/02
CPC classification number: G06F9/542 , G06F40/284 , G06N3/08 , G06N5/02
Abstract: The present disclosure relates to systems, methods, and non-transitory computer-readable media that can leverage a natural language model to determine a most probable candidate sequence of tokens and thereby generate a predicted user activity. In particular, the disclosed systems can tokenize activity event vectors to generate a series of sequential tokens that correspond to recent user activity of one or more user accounts. In addition, the disclosed systems can, for each candidate (e.g., hypothetical) user activity, augment the series of sequential tokens to include a corresponding token. Based on respective probability scores for each of the augmented series of sequential tokens, the disclosed systems can identify as the predicted user activity, a candidate user activity corresponding to one of the augmented series of sequential tokens associated with a highest probability score. Based on the predicted user activity, the disclosed systems can surface one or more suggestions to a client device.
-
公开(公告)号:US11645826B2
公开(公告)日:2023-05-09
申请号:US17020519
申请日:2020-09-14
Applicant: Dropbox, Inc.
Inventor: David J. Kriegman , Peter N. Belhumeur , Bradley Neuberg , Leonard Fink
CPC classification number: G06V10/242 , G06F18/214 , G06F18/217 , G06V10/82 , G06V20/63 , G06V30/19173 , G06V30/40
Abstract: The present disclosure relates to generating computer searchable text from digital images that depict documents utilizing an orientation neural network and/or text prediction neural network. For example, one or more embodiments detect digital images that depict documents, identify the orientation of the depicted documents, and generate computer searchable text from the depicted documents in the detected digital images. In particular, one or more embodiments train an orientation neural network to identify the orientation of a depicted document in a digital image. Additionally, one or more embodiments train a text prediction neural network to analyze a depicted document in a digital image to generate computer searchable text from the depicted document. By utilizing the identified orientation of the depicted document before analyzing the depicted document with a text prediction neural network, the disclosed systems can efficiently and accurately generate computer searchable text for a digital image that depicts a document.
-
公开(公告)号:US20230139473A1
公开(公告)日:2023-05-04
申请号:US18147468
申请日:2022-12-28
Applicant: Dropbox, Inc.
Inventor: Ishita Arora , Anton Mityagin , Ray Zhang , Sam Keller , Stacey Sern
Abstract: Disclosed are systems, methods, and non-transitory computer-readable storage media for malware detection and content item recovery. For example, a content management system can receive information describing changes made to content items stored on a user device. The content management system can analyze the information to determine if the described changes are related to malicious software on the user device. When the changes are related to malicious software, the content management system can determine which content items are effected by the malicious software and/or determine when the malicious software first started making changes to the user device. The content management system can recover effected content items associated with the user device by replacing the effected versions of the content items with versions of the content items that existed immediately before the malicious software started making changes to the user device.
-
公开(公告)号:US11620439B2
公开(公告)日:2023-04-04
申请号:US17323838
申请日:2021-05-18
Applicant: DROPBOX, INC.
Inventor: Nils Peter Welinder , Peter N. Belhumeur , Ying Xiong , Jongmin Baek , Simon Kozlov , Thomas Berg , David J. Kriegman
IPC: G06F40/166 , G06T7/194 , G06T11/00 , G06F16/93 , G06T5/00 , G06F40/106 , G06F40/123 , G06F40/197 , G06V10/10 , G06V10/44 , G06V20/40 , G06V30/40 , G06V30/413 , G06V30/414 , G06F3/04842 , G06T11/60 , G06F3/12 , G06F40/103 , G06F40/169 , G06V10/30 , G06F17/00 , G06V10/24 , G06V30/418
Abstract: The present disclosure is directed toward systems and methods that efficiently and effectively generate an enhanced document image of a displayed document in an image frame captured from a live image feed. For example, systems and methods described herein apply a document enhancement process to a displayed document in an image frame that result in an enhanced document image that is cropped, rectified, un-shadowed, and with dark text against a mostly white background. Additionally, systems and method described herein determine whether a stored digital content item includes a displayed document. In response to determining that a stored digital content item does include a displayed document, systems and methods described herein generate an enhanced document image of a displayed document included in the stored digital content item.
-
-
-
-
-
-
-
-
-