会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • IDENTIFYING CONTENT ITEMS FOR INCLUSION IN A SHARED COLLECTION
    • 识别包含在共享集合中的内容项目
    • US20140122592A1
    • 2014-05-01
    • US13840198
    • 2013-03-15
    • DROPBOX, INC.
    • Drew HoustonChris Beckmann
    • H04L29/06
    • H04L67/10H04L29/06H04L67/1068H04L67/1095H04L67/1097
    • Systems, methods, and computer-readable storage media for managing pooled collections of content items, such as photos, in a content management system. An example system can first receive, from a first user device, images uploaded to a first account at a synchronized online content management system, and cluster at least some of the images as a collection. The system can receive, from the first user, a request to share the collection with a second user having a second account at the content management system, and generate, in response to the request, a pooled collection at the content management system from the collection. The system can transmit an invitation to the second user to join the pooled collection, and, upon acceptance, link the pooled collection to the second user account so that the first user and the second user have access to images in the persistent pooled collection and have permission to contribute content to the pooled collection.
    • 系统,方法和计算机可读存储介质,用于在内容管理系统中管理合并的内容项集合(如照片)。 示例系统可以首先从第一用户设备接收在同步的在线内容管理系统上上传到第一帐户的图像,并且将至少一些图像聚类为集合。 所述系统可以从所述第一用户接收与所述内容管理系统具有第二帐户的第二用户共享所述集合的请求,并且响应于所述请求,从所述集合生成在所述内容管理系统处的集合集合 。 系统可以向第二用户发送邀请以加入合并的集合,并且在接受之后,将汇集的集合链接到第二用户帐户,使得第一用户和第二用户能够访问持久集合集合中的图像并具有 允许向集合的集合贡献内容。
    • 2. 发明申请
    • ORGANIZING NETWORK-STORED CONTENT ITEMS INTO SHARED GROUPS
    • 将网络存储的内容组织到共享组中
    • US20140122471A1
    • 2014-05-01
    • US13839528
    • 2013-03-15
    • Dropbox, Inc.
    • Drew HoustonChris Beckmann
    • G06F17/30
    • G06F17/3089
    • Systems, methods, and computer-readable storage media for adding users to groups of content items organized into events based on a common attribute. An example system configured to practice the method can receive, from a client device, content items uploaded to a synced online content management system, wherein the content items are associated with an account of a first user. The system can cluster at least some of the content items as an event, wherein the event is associated with a common attribute, and identify a second user satisfying a minimum similarity threshold for the event based on the common attribute. The system can provide a suggestion to share the event with the second user. Upon receiving a confirmation of the suggestion, the system can make content items clustered in the event available to the second user.
    • 系统,方法和计算机可读存储介质,用于基于公共属性将用户添加到组织成事件的内容组的组中。 被配置为实施该方法的示例系统可以从客户端设备接收上传到同步的在线内容管理系统的内容项,其中所述内容项与第一用户的帐户相关联。 系统可以将至少一些内容项目聚类为事件,其中事件与公共属性相关联,并且基于公共属性来识别满足事件的最小相似性阈值的第二用户。 该系统可以提供与第二用户共享事件的建议。 在接收到建议的确认之后,系统可以使第二用户可用的事件聚集在一起。
    • 3. 发明申请
    • MIGRATING CONTENT ITEMS
    • 移送内容项目
    • US20150186432A1
    • 2015-07-02
    • US14660162
    • 2015-03-17
    • Dropbox, Inc.
    • Chris BeckmannJoshua JenkinsFrancois Alexander AllainJeffrey Bartelma
    • G06F17/30
    • G06F16/185G06F16/119G06F16/22
    • Disclosed are systems, methods, and non-transitory computer-readable storage media for migrating content items from a source user account to a target user account. A user can specify content items in the source user account to be migrated to an existing or new target user account. A new content entry including an account identifier of the target account and a pointer to the content item can be created for each migrated content item. Further, a determination can be made as to whether a sharing link to each content item exists, and if so, the content pointer of the old content entry is modified to forward or redirect to the new content entry. An active flag associated with the old content entry can be set to false or 0 to indicate that the old content entry is no longer active.
    • 公开了用于将内容项目从源用户帐户迁移到目标用户帐户的系统,方法和非暂时计算机可读存储介质。 用户可以在源用户帐户中指定要迁移到现有或新的目标用户帐户的内容项。 可以为每个迁移的内容项目创建包括目标帐户的帐户标识符和指向内容项的指针的新内容条目。 此外,可以确定是否存在与每个内容项目的共享链接,如果是,则修改旧内容条目的内容指针以转发或重定向到新的内容条目。 与旧内容条目相关联的活动标志可以被设置为false或者表示旧内容条目不再有效。
    • 4. 发明申请
    • PROVIDING A CONTENT PREVIEW
    • 提供内容预览
    • US20140214856A1
    • 2014-07-31
    • US13826436
    • 2013-03-14
    • DROPBOX, INC.
    • Ziga MahkovecNikrad MahdiChris Beckmann
    • G06F17/30
    • G06F17/3033G06F17/30073G06F17/30088G06F17/30091G06F17/30126G06F17/30864
    • A content preview of a content item stored in an online storage system can be viewed on a client device without the content item itself being downloaded to the client device and without the use of software associated with the content item being installed on the client device. Furthermore, data storage and processing requirements can be minimized by creating and storing only one content preview for each unique content item. The content item can be identified by using the content item as a hash key in a hashing algorithm. The resulting unique identifier can be used to search a preview index that lists all created content previews and their location. A content preview is only created if one does not exist. The unique identifier can be used to locate the content preview and return it in response to a preview request by a client device.
    • 可以在客户端设备上查看存储在在线存储系统中的内容项目的内容预览,而不将内容项目本身下载到客户端设备,而不使用与安装在客户端设备上的内容项相关联的软件。 此外,可以通过为每个唯一内容项创建和存储一个内容预览来最小化数据存储和处理要求。 可以通过使用散列算法中的内容项作为哈希密钥来识别内容项。 结果唯一标识符可用于搜索列出所有创建的内容预览及其​​位置的预览索引。 仅当不存在内容预览时才会创建。 可以使用唯一标识符来定位内容预览并返回它,以响应客户端设备的预览请求。
    • 8. 发明授权
    • Migrating content items
    • 迁移内容项
    • US09002815B2
    • 2015-04-07
    • US13728734
    • 2012-12-27
    • Dropbox, Inc.
    • Chris BeckmannJoshua JenkinsFrancois Alexander AllainJeffrey Bartelma
    • G06F17/30
    • G06F17/30221G06F17/30079G06F17/30312
    • Disclosed are systems, methods, and non-transitory computer-readable storage media for migrating content items from a source user account to a target user account. A user can specify content items in the source user account to be migrated to an existing or new target user account. A new content entry including an account identifier of the target account and a pointer to the content item can be created for each migrated content item. Further, a determination can be made as to whether a sharing link to each content item exists, and if so, the content pointer of the old content entry is modified to forward or redirect to the new content entry. An active flag associated with the old content entry can be set to false or 0 to indicate that the old content entry is no longer active.
    • 公开了用于将内容项目从源用户帐户迁移到目标用户帐户的系统,方法和非暂时计算机可读存储介质。 用户可以在源用户帐户中指定要迁移到现有或新的目标用户帐户的内容项。 可以为每个迁移的内容项目创建包括目标帐户的帐户标识符和指向内容项的指针的新内容条目。 此外,可以确定是否存在与每个内容项目的共享链接,如果是,则修改旧内容条目的内容指针以转发或重定向到新的内容条目。 与旧内容条目相关联的活动标志可以被设置为false或者表示旧内容条目不再有效。