会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Content item sharing and synchronization system with team shared folders
    • 内容项目共享和同步系统与团队共享文件夹
    • US09426216B2
    • 2016-08-23
    • US13891042
    • 2013-05-09
    • Dropbox, Inc.
    • Anand SubramaniMark DelamereEmil IbrishimovFrancois Alexander Allain
    • H04L29/08G06F15/16
    • H04L67/1095H04L67/1046
    • A content item sharing and synchronization system providing team shared folders is described. Users of the system have access to the team shared folder simply by being a member of a team. A team account manager of the team can grant access to the team shared folder simply by inviting selected users to the team. Similarly, the team account manager can revoke access to the team shared folder simply by removing a user from the team. Unlike typical network file server folders, separate access control list management for the team shared folder apart from user team membership management is not needed to grant and revoke access to the team shared folder, thereby reducing administrative steps necessary to effectively manage access to the team shared folder.
    • 描述提供团队共享文件夹的内容项共享和同步系统。 系统的用户只需通过成为团队成员即可访问团队共享文件夹。 团队的团队客户经理只需通过邀请所选用户到团队即可授予对团队共享文件夹的访问权限。 同样,团队客户经理可以通过从团队中删除用户来撤销对团队共享文件夹的访问。 与典型的网络文件服务器文件夹不同,不需要单独的用户团队成员资格管理的团队共享文件夹的访问控制列表管理来授予和撤消对团队共享文件夹的访问权限,从而减少管理步骤,以有效地管理对团队共享的访问 夹。
    • 7. 发明申请
    • RETROACTIVE SHARED CONTENT ITEM LINKS
    • 撤销共享内容项目链接
    • US20150319175A1
    • 2015-11-05
    • US14800520
    • 2015-07-15
    • Dropbox, Inc.
    • Anand SubramaniMark DelamereJonathan VincentPhilip RhaEmil IbrishimovThomas CarrieroFrancois Alexander Allain
    • H04L29/06H04L29/08
    • G06F21/6218G06F17/30G06F17/30876H04L63/10H04L63/20H04L67/10
    • A content management system implementing methodologies providing retroactive shared content item links is disclosed. The content management system and methodologies allow a team administrator of a team to configure a team-wide shared link policy that determines whether non-team members can access content items associated with team accounts using shared links generated for the content items by team members. The team shared link policy has two settings. In a first setting, the content management system allows non-team members to use shared links generated by team members to access content items associated with team accounts. In a second setting, the content management system blocks access to the content items by non-team members. Shared links are retroactive in the sense they do not need to be regenerated after the team shared link policy has been changed from the second setting back to the first setting.
    • 公开了提供追溯共享内容项目链接的实现方法的内容管理系统。 内容管理系统和方法允许团队的团队管理员配置团队范围的共享链接策略,以确定非团队成员是否可以使用由团队成员为内容项生成的共享链接来访问与小组帐户相关联的内容项。 团队共享链接策略有两个设置。 在第一个设置中,内容管理系统允许非团队成员使用团队成员生成的共享链接来访问与小组帐户关联的内容项。 在第二个设置中,内容管理系统阻止非团队成员对内容项的访问。 在团队共享链接策略从第二个设置更改为第一个设置后,共享链接在后台不需要重新生成。
    • 8. 发明申请
    • APPLICATION RECOMMENDATION
    • 申请建议
    • US20140317031A1
    • 2014-10-23
    • US13868558
    • 2013-04-23
    • Dropbox, Inc.
    • Boris BabenkoEmil Ibrishimov
    • G06N5/02G06N99/00
    • G06Q10/101G06F17/30017G06Q30/0631G06Q50/01
    • Various embodiments of the disclosed technology can obtain information about associations between users (e.g., user accounts) of a content management system and applications compatible with the content management system. Various embodiments can also obtain information about a plurality of attributes associated with usage of the content management system by the users (e.g., user accounts). In some embodiments, the attributes can include a device property, a usage pattern, an account property, a content item property, a profile property, a preference property, or a domain property. Moreover, data about social connections of the users (e.g., user accounts) can also be obtained. Based, at least in part, on at least one of the information about the associations, the information about the plurality of attributes, or the data about the social connections, one or more applications can be recommended to a selected user (e.g., a selected user account).
    • 所公开技术的各种实施例可以获得关于内容管理系统的用户(例如,用户帐户)与与内容管理系统兼容的应用之间的关联的信息。 各种实施例还可以获得关于用户(例如,用户帐户)与内容管理系统的使用相关联的多个属性的信息。 在一些实施例中,属性可以包括设备属性,使用模式,帐户属性,内容项属性,配置文件属性,首选项属性或域属性。 此外,还可以获得关于用户的社交关系的数据(例如,用户帐户)。 基于至少部分地基于关于关联的信息,关于多个属性的信息或关于社交连接的数据中的至少一个,可以向所选择的用户推荐一个或多个应用(例如,选择的 用户帐号)。