US20140067865A1 - Global link providing modification rights to a shared folder - Google Patents

Global link providing modification rights to a shared folder Download PDF

Info

Publication number
US20140067865A1
US20140067865A1 US13/723,396 US201213723396A US2014067865A1 US 20140067865 A1 US20140067865 A1 US 20140067865A1 US 201213723396 A US201213723396 A US 201213723396A US 2014067865 A1 US2014067865 A1 US 2014067865A1
Authority
US
United States
Prior art keywords
link
folder
computer
modification rights
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/723,396
Inventor
Ivan Kirigin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dropbox Inc
Original Assignee
Dropbox Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dropbox Inc filed Critical Dropbox Inc
Priority to US13/723,396 priority Critical patent/US20140067865A1/en
Assigned to DROPBOX, INC. reassignment DROPBOX, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: KIRIGIN, IVAN
Publication of US20140067865A1 publication Critical patent/US20140067865A1/en
Assigned to JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT reassignment JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: DROPBOX, INC.
Assigned to JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT reassignment JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: DROPBOX, INC.
Assigned to JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT reassignment JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT PATENT SECURITY AGREEMENT Assignors: DROPBOX, INC.
Priority to US17/893,703 priority patent/US20230016343A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer

Definitions

  • Various embodiments described herein relate generally to sharing files over a network. Particular embodiments pertain to systems and methods for allowing a user to provide others with shared access to folders of documents stored within a document management service, such as a cloud-based document management service.
  • a document management service such as a cloud-based document management service.
  • a computer-implemented method comprises (1) receiving a request, from a link sharer, to generate a link that, when activated, facilitates providing modification rights to a folder of digital content; (2) in response to said request, generating a link that, when activated by a link recipient, facilitates providing modification rights to said folder; (3) receiving an indication that said link has been activated; and (4) in response to receiving said indication, facilitating the provision of modification rights, to the link recipient, to said folder.
  • a computer-implemented method, in various embodiments, of sharing files between a link sharer and a link recipient comprising the steps of (1) in response to receiving a request to share a folder containing digital content, generating a link that, when activated, facilitates providing modification rights to said digital content in said folder; (2) at least partially in response to receiving an indication that said folder sharing link has been activated, executing a step that is selected from a group consisting of: (i) automatically granting modification rights to the folder at least partially based on the satisfaction of at least one permission criterion; and (ii) requesting manual approval from a link sharer to provide modification rights to the shared folder.
  • FIG. 1 is a block diagram of a file management system in accordance with an embodiment of the present system
  • FIGS. 2A-2B are schematic representations of one embodiment of how files are segmented and stored in the file management system of FIG. 1 ;
  • FIG. 3 is a block diagram of a sharing module for use in the file management system of FIG. 1 ;
  • FIG. 4 depicts a flow chart that generally illustrates various steps executed by a file sharing system for requesting modification rights to a linked folder from a shared link in accordance with one embodiment of the present system
  • FIG. 5A illustrates one embodiment of a user interface menu for creating a folder-sharing link for use in the file management system of FIG. 1 ;
  • FIG. 5B illustrates another embodiment of a user interface for creating a folder sharing link for use in the file management system of FIG. 1 ;
  • FIG. 6 illustrates a user interface window showing the link generated for a shared folder in accordance with one embodiment of the present system
  • FIG. 7 illustrates one embodiment of a browser window that can be used to activate a shared folder link in accordance with one embodiment of the present system
  • FIG. 8 illustrates a browser window that presents the contents of a shared folder that is associated with a link in accordance with one embodiment of the present system
  • FIG. 9 illustrates the user interface of FIG. 5B indicating that modification rights have been granted to the linked folder in accordance with one embodiment of the present system
  • FIG. 10 illustrates a user interface that allows a user to manually grant modification rights to a folder associated with a link in accordance with one embodiment of the present system
  • FIG. 11 is a block diagram of a computer that may be used, for example, as a client or server computer within the context of the File Management System of FIG. 1 .
  • a file sharing and retrieval system allows a first user (the “link sharer”) to create a link that provides shared access to a folder or a group of folders.
  • the shared access to a particular folder may involve, for example, adding the folder to a user's account within a shared file service (e.g., a cloud-based shared file service); and/or (2) allowing the user (e.g., the recipient of the link, or “link recipient”) to modify the folder and the contents therein.
  • a shared file service e.g., a cloud-based shared file service
  • the link recipient may be able to edit, delete, add or modify files in the folder associated with the link.
  • the link may, for example, be a URL or any other suitable indicia that includes a file path to the files and/or folders.
  • the link sharer can share the link with the link recipient to allow the link recipient to collaborate with other individuals in writing and/or editing documents within the folder.
  • the system may add a folder associated with the link to the link recipient's account with a document management service (e.g., a cloud-based, synched document management service), and provide the link recipient with modification rights to the folder and its contents.
  • a document management service e.g., a cloud-based, synched document management service
  • the user's browser may also open a new window that displays the contents of the shared folder so that the user may immediately begin working with the files.
  • the file storage server system may either automatically provide the link recipient with shared access to the shared folder, or not act on the activation of the link until the link sharer manually grants modification rights to the link recipient.
  • the file storage server system may automatically grant shared access to a particular folder, for example, in response to determining that one or more permission criteria specified by the link sharer have been satisfied.
  • permission criteria may, for example, be defined globally as preferences by the link sharer, or established on a link-by-link basis. This may, for example, permit the link sharer both flexibility and efficiency during generation of the link.
  • permission criteria may include, for example: (1) the link sharer and the link recipient belonging to a common domain, social media collective or other user-defined group; (2) the link recipient's e-mail address being included in the link sharer's contact information or address book; and/or (3) the link recipient being a registered user of the file storage server system.
  • the criteria may be based on any number of other conditions determinable by the system.
  • the system may provide the link recipient with shared access to the folder.
  • the link sharer may specify that they must specifically authorize shared access to the folder after the link recipient activates the link. Thus, in these embodiments, activation of the link acts as a request from the link recipient for shared access to the folder.
  • a system 5 implementing folder sharing and modification access through link sharing is shown having a plurality of client devices 10 A and 10 B (collectively 10 ) and a file storage server system 20 , which are all interconnected by at least one network 18 .
  • client devices 10 A and 10 B collectively 10
  • file storage server system 20 which are all interconnected by at least one network 18 .
  • client devices 10 A and 10 B collectively 10
  • file storage server system 20 which are all interconnected by at least one network 18 .
  • each client device 10 has a file storage service client application 12 A and 12 B (collectively 12 ) through which respective files 14 A and 14 B of that client are specified for storage in file storage server system 20 . It is noted that in some embodiments synchronized copies of files 14 A and 14 B may be kept on both file storage server system 20 and each respective client device 10 .
  • client devices 10 may provide a file-browser type interface (not shown) for directly manipulating the files stored on file storage server system 20 without maintaining a local copy, such as on a smartphone or tablet computer.
  • Client devices 10 may also include a web browser 16 A and 16 B (collectively 16 ) for retrieving and presenting web pages and other content from web servers.
  • web browser 16 may optionally be used to access file storage server system 20 instead of using file storage service client application 12 .
  • client devices 10 include, but are not limited to a desktop computer, a laptop computer, a tablet-computing device and a handheld computing device such as a personal digital assistant, a tablet computer or a smart phone (e.g., an IPHONE or BLACKBERRY, or a SYMBIAN or ANDROID-based smart phone).
  • client devices 10 may store one or more files on file storage server system 20 , and the files may be stored in any file format.
  • file storage service client application 12 presents files to a user
  • the files may be arranged in folders and the folders themselves may be arranged in other folders, or in any other arbitrary arrangement supported by file storage server system 20 , as determined by the user.
  • file storage server system 20 any other arbitrary arrangement supported by file storage server system 20 , as determined by the user.
  • each user's file storage architecture may be considerably different from the next, and in some instances, the file storage architecture may be implemented to maximize storage and file retrieval efficiency.
  • File storage server system 20 stores files and manages access to those files by client devices 10 .
  • File storage server system 20 and its components may be implemented using any appropriate hardware and software for performing file serving, storage and retrieval functions.
  • FIG. 1 illustrates an exemplary file storage server 20 .
  • file storage server system 20 includes an interface module 22 , an account module 24 , a link-based sharing module 26 and a data store 28 .
  • Interface module 22 facilitates file access and file storage between file storage server system 20 and client devices 10 .
  • Interface module 22 receives files from and sends files to client devices 10 consistent with the user's preferences for sharing files.
  • Interface module 22 may act as the counterpart to a client-side file storage service client application 12 A, 12 B user interface that allows a user to manipulate files directly stored on file storage server system 20 .
  • software operating on client devices 10 integrates network-stored files with the client's local file system to enable a user to manipulate network-stored files through the same user interface (UI) used to manipulate files on the local file system, e.g., via a file explorer, file finder or browser application.
  • UI user interface
  • user interface module 22 may provide a web interface for client devices 10 to access (e.g. via browser 16 ) and allow a user to manipulate files stored on file storage server system 20 . In this way, the user can directly manipulate files stored on file storage server system 20 .
  • data store 28 stores files such as those uploaded using client devices 10 .
  • a first user associated with client 10 A e.g. a link sharer
  • client 10 B e.g. a link recipient
  • Copies of these files are stored in data store 28 . Copies of each respective user's files may also be locally stored on multiple client devices 10 associated with the user.
  • Data store 28 maintains, for each user, information identifying the user, information describing the user's file directory, etc. in a file journal that is maintained for each user.
  • the file journal is maintained on file storage server system 20 .
  • This file journal may be updated periodically using information obtained directly from the file storage server system 20 and/or from information obtained from one or more client devices 10 .
  • the server-stored file journal on file storage server system 20 (hereinafter the “server-side file journal”) is updated when a file is changed at the server or on the local client.
  • the file storage server system 20 then communicates with one or more clients devices 10 to assure that any relevant changes are reflected locally.
  • the change will be reflected in the server-side file journal, and the server-side file journal will be used to propagate the changes so that they are reflected both on the file storage server system 20 and on all client devices associated with the user.
  • Such techniques may be implemented, for example, within the context of a synchronized file system such as the DROPBOX service of Dropbox, Inc. of San Francisco, Calif.
  • Account module 24 tracks files stored in data store 28 and entries in the server-side file journal for each file. As users grant other users modification rights, account module 24 updates the server-side file journal associated with each user in data store 20 .
  • Account module 24 may also track client devices 10 that are associated with each user's account. Such devices may include, for example, a user's desktop computer, tablet computer, and handheld device.
  • files stored in data store 28 are segmented. That is, when user 42 uploads the file to data store 28 , file storage server system 20 is configured to segment the file into file segments 44 A- 44 E and to assign a unique identifier to each file segment.
  • the file segments may be four (4) megabytes in size, but it should be understood by those skilled in the art in light of this discussion that the size of the file segments can be of any suitable size.
  • first file segment 44 A is assigned a unique identifier AAAAAA
  • file segment 44 B is assigned identifier BBBBBB, and so forth.
  • the unique identifier is a hash value calculated for each file segment using one or more hashing methods.
  • the file segments are stored in memory and may be retrieved using the hash value for the file segment.
  • the system may be adapted to use the respective unique identifiers for the various file segments to retrieve each file segment and then reconstruct the file for use by the user.
  • file storage server system 20 is also configured to create a unique file reference string 46 for each file by concatenating file segment identifiers 44 A- 44 E.
  • User identifier XXXXX 48 and file reference string 46 are placed in a file journal entry 47 .
  • other information such as a version reference 50 and device reference 52 may also be included in file journal entry 48 .
  • information (metadata) related to the file and its content e.g., image orientation, pixel resolution and file type if the file is an image
  • file journal entry 48 may be entered into a single server-side file journal that is used for all users.
  • the system may assign each user their own server-side file journal so that only file journal entries for each file associated with that user are stored in their respective server-side file journal.
  • file storage system 20 is configured to create another file journal entry 57 that associates file reference string 46 with the unique user identifier YYYYYY for user 54 .
  • file journal entry 57 is used to reconstruct the file. That is, file storage server system 20 breaks the concatenated file journal entry 57 into its constituent parts and uses the unique segment identifiers to retrieve the various file segments that constitute the file.
  • File storage server system 20 reconstructs the file from the various file segments and displays the file to the requesting user. It should be understood based on this disclosure to those skilled in the art that other efficient methods of file storage and user association may be used within the context of the present system and are within the scope of the disclosed system.
  • the link sharer can select any folder, or combination of folders, to be shared with one or more other users. It should be understood that, in various embodiments, when a user shares a folder with other users, the other users are granted modification rights to the digital content contained within the folder(s). As such, a user who has modification rights to a folder may add digital content to the folder, delete digital content from the folder or edit any digital content contained in the shared folder. In certain embodiments, sharing a folder with a user also causes the folder to be added to the user's account within the context of a content management service.
  • Link-based sharing module 26 enables a user to provide others access and modification rights to the user's folder through a shared link.
  • Link-based sharing module 26 comprises a link generation module 32 for generating links to the shared folder(s), a file access module 34 for accessing the files via the generated links, a link distribution module 36 for facilitating distribution of links to other users, and a link management module 38 for viewing generated links.
  • Link generation module 32 is configured to generate a link corresponding to the folder specified by the user. In one embodiment, upon receiving a request to share a particular folder, link generation module 32 generates the unique folder descriptor of the shared folder and a unique file location path or URL that serves as the link. Sharing module 26 saves an association of the folder descriptor and the file location path or URL to data store 28 . In some embodiments, the generated folder sharing link is independent of the folder descriptor so that the folder descriptor cannot be inferred from the folder sharing link, and vice versa. An independent folder descriptor and file location path or URL prevents malfeasance by making it essentially impossible to guess or reverse engineer a sharable link.
  • link generation module 32 might generate a unique (e.g., one-way pad, or a pseudo-random value) URL https://www.service.com/s/2608u2mnco/BBQ, where the URL component 2608u2 nm co cannot be reverse-engineered, and accordingly create an entry ⁇ 3D8B99, https://www.service.com/s/2608u2mnco/BBQ> in data store 28 .
  • a unique e.g., one-way pad, or a pseudo-random value
  • the generated URL https://www.service.com/s/2608u2mnco/BBQ can further be shortened using a link-shortening service to a shorter URL (e.g., http://db.tt/xOFounw), and an additional association between the original link and the shortened link can be added to data store 28 .
  • the folder can be directly associated with the shortened link rather than with an intermediate, longer generated link.
  • a user can generate multiple different links to the same folder.
  • the user can more selectively control access to the folder by distributing different selections from among the multiple different links to different link-recipients or sets thereof. This may, for example, allow a user to deactivate certain links while keeping others active.
  • the generated folder sharing link can be used to provide many users shared access to a folder and the contents therein.
  • the link may be posted to a website such as LinkedIn.
  • the link sharer may create a link to a folder that is relevant to a particular group of users on LinkedIn. By posting the link on the LinkedIn page, members of the group can use the link to access the folder. In this way, the link sharer can provide modification rights to many recipients without having to send a specific folder sharing invitation to each individual group member.
  • Use of a global shared folder link may be advantageous, for example, in situations in which a content sharer does not have information about each member of a group, but wishes to share content with all members of a group.
  • FIG. 4 depicts a method for allowing a link sharer to provide a link recipient modification rights to a shared folder, which may contain, for example, various digital files and other folders.
  • the system may do this by generating a link that the link sharer sends to the link recipient, and which the link recipient uses to obtain modification rights to the linked folder.
  • the link facilitates a modification rights request to a particular folder (or group of folders) specified by the link-sharer.
  • the file storage server system 20 receives a request, from a link sharer, to generate a link to one or more folders 14 stored in database 28 .
  • the link generator 32 of sharing module 26 generates the link to the folder(s) at least partially in response to receiving the request.
  • the link sharer may then share the generated link by posting the link on a social media website (e.g., Facebook), transmitting the link to users via a micro-blogging site (e.g., Twitter), by including the link in an email, or in any other suitable way.
  • a social media website e.g., Facebook
  • a micro-blogging site e.g., Twitter
  • the link is configured to cause the file storage server system to facilitate the provision of modification rights to the linked file folder(s) (e.g., to a specified folder within the link sharer's account).
  • modification rights may, for example, provide the link recipient with the ability to read files, edit files, delete files, add files and move files associated with the linked file folder stored on the file storage server system.
  • the link may also serve to add the folder to a document management service account (e.g., a Dropbox account) associated with the link recipient.
  • the file storage server system is configured to receive an indication when a link recipient activates (e.g., clicks on the link) a shared folder link.
  • the file storage server system checks at least one permission criterion to determine whether the link recipient should be provided with shared access to the linked folder based on one or more criteria that the link sharer sets.
  • the link sharer may define such criteria globally as preferences, or may establish the criteria on a link-by-link basis.
  • suitable permission criteria may include, for example: (1) the link sharer and the link recipient belonging to a common domain, social media collective or other user-defined group; (2) the link recipient's e-mail address being included in the link sharer's contact information or address book; and/or (3) the link recipient being a registered user of the file storage server system.
  • the criteria may be based on any number of other conditions determinable by the system. In various embodiments, if the specified criteria are met, the system provides the user with shared access to the folder. In other embodiments, when setting up the link, the link sharer may specify that they must specifically authorize any grants of shared access to the folder.
  • the file storage server system 20 determines, at step 106 , that the permission criteria are met, the file storage server system grants the link recipient shared access to the linked folder at step 116 , and at step 118 , the system sends a notice (e.g., to the link recipient and/or the link sharer) that the link recipient has modification rights to the shared folder.
  • a notice e.g., to the link recipient and/or the link sharer
  • the file storage server system 20 sends a request to the link sharer indicating that the link recipient is awaiting modification rights to the linked folder.
  • the file server storage system 20 checks whether the link sharer has manually granted modification rights to the link recipient (which the system may facilitate by displaying an appropriate message to the link sharer indicating that the link recipient is awaiting approval for modification rights to the shared folder).
  • the link sharer approves the modification rights
  • the file storage server system 20 grants the link recipient modification rights to the shared folder and notifies the link recipient.
  • the file storage server system 20 sends a shared folder rejection notice to the link recipient to indicate that the link sharer will not grant modification rights to the shared folder.
  • modification rights are not granted within a predetermined period of time (e.g., within 2 weeks), the system automatically discards the request.
  • FIGS. 5-10 are computer screen shots that may be used to understand the experience of a link sharer and link recipient as they use the present systems and methods disclosed herein.
  • a link sharer may generate a link to share a folder via link generation module 32 ( FIG. 3 ) in different manners depending on the configuration of the file server storage system ( FIG. 1 ).
  • the link sharer may generate a link using the file storage service client application 12 provided on client device 10 .
  • menu 60 opens allowing the user to select a DROPBOX option, thereby opening a second, context-sensitive menu. From the second menu, the link sharer may select a “get link to share this folder” menu item 62 .
  • the link sharer opens a client interface in a browser window 66 and logs into their account, for example an account with DROPBOX service. In doing so, the link sharer can view stored files and folders in their account. If the link sharer wants to provide shared access to a particular file, the link sharer can select a “get link” icon 74 to share the folder 59 . In response to receiving the request, the file storage service system 20 generates a link that the link sharer can send to potential link recipients as explained below.
  • a browser window 66 opens displaying the generated folder sharing link 68 for the shared folder 59 .
  • an e-mail button 75 is presented to allow the link sharer to send the link via a local e-mail client on client device 10 , or through a server side e-mail client that is part of the file storage server system 20 .
  • a link sharing option area 76 is displayed that allows the user to share the link using a social media program, for example, FACEBOOK, TWITTER or YAHOO Groups. Selection from link sharing option area 76 prompts the link sharer for their login information for the selected service. Assuming that correct login information is provided, link distribution module 36 uses an application-programming interface (“API”) of the selected service to disseminate the link via the service, such as by adding it as a post to the link sharer's page on a social networking service (e.g. Facebook), by sending it as part of a textual message on a micro blogging service (e.g.
  • API application-programming interface
  • Twitter Twitter
  • a group wall e.g., Yahoo Groups
  • the generated link 68 could be shared by copying the link and posting it on any webpage or through any other suitable sharing means.
  • the link recipient may, for example, select (e.g., click on) the link if it is an active link or, referring to FIG. 7 , the link recipient may copy the link and paste it into their browser's address bar.
  • the file access module 34 receives an indication that the link has been activated and checks the link sharer's preferences to determine if shared folder access should be provided to the link recipient. For example, in some embodiments, the link sharer may create a link that provides shared folder access (e.g., modification rights) to anyone who activates the link.
  • the link sharer may set certain permission criteria that must be satisfied for the link recipient to obtain shared folder access, and in still other embodiments, the link sharer may set their preferences so that the link sharer must manually approve each link recipient before shared folder access rights are provided to the folder.
  • a browser window 66 opens displaying a representation of the contents of the shared folder 59 .
  • the system may automatically add the shared folder 59 to the user's account.
  • the user may manually add the shared folder to their account by clicking an “add to my Dropbox” button 72 .
  • the system may notify the link sharer that a link recipient has shared access right to a folder by changing the folder identification 92 from a “folder” designation to a “shared folder” designation.
  • the link sharer may set their preferences such that any link recipient that activates a shared folder link is provided shared folder access to the linked folder. For example, the link sharer may wish to collect the names and addresses of all of the students within a particular class. To do so, they may create a document entitled “Student Names/Addresses” and place the document in a folder titled “Student Information”. The link sharer may then use the system to create a link to the shared folder as described above and then e-mail the link to everyone in the class. Each member of the class could then: (1) use the link to add the shared folder to their document sharing service (e.g., their DROPBOX document sharing service); and (2) edit the document so that it includes their name and address. The students may continue to use the shared folder to share notes or other files, or to collaborate on other documents.
  • their document sharing service e.g., their DROPBOX document sharing service
  • the file storage server system 20 does not automatically direct the link recipient to the contents of the shared folder when they activate the link. Instead, the file storage server system 20 sends a request to the link sharer asking them to approve the grant of modification rights to the link recipient.
  • a browser window 66 may open displaying the contents of their account. In various embodiments, the browser interface window looks similar to that shown in FIG.
  • the system presents a “share folder” button 90 that, when clicked, allows the link sharer to provide shared access to the folder 59 . In this way, the system notifies the link sharer each time a new link recipient activates the link 68 .
  • the system may be configured to provide the link recipient notice of the shared folder access. For example, in various embodiments, the system may prompt the link recipient to add the folder to a document management service account (e.g., a Dropbox account) associated with the link recipient. In other embodiments, the system may send the link recipient an e-mail notice indicating that the link sharer granted shared folder access.
  • a document management service account e.g., a Dropbox account
  • FIG. 11 illustrates a diagrammatic representation of a computer 200 that can be used within the file management system 5 , for example, as a client computer (e.g., one of the client computers 10 shown in FIG. 1 ), or as a server computer (e.g., the File Storage Server System 20 shown in FIG. 1 ).
  • the computer 200 may be suitable for use as a computer of a link sharer or as a computer of a link recipient as these computers operate as clients within the context of the file storage server system 20 to facilitate the sharing of folder between a link sharer and a link recipient as discussed above.
  • the computer 200 may be connected (e.g., networked) to other computers in a LAN, an intranet, an extranet, and/or the Internet.
  • the computer 200 may operate in the capacity of a server or a client computer in a client-server network environment, or as a peer computer in a peer-to-peer (or distributed) network environment.
  • the computer 200 may be a personal computer (PC), a tablet PC, a set-top box (STB), a Personal Digital Assistant (PDA), a cellular telephone, a web appliance, a server, a network router, a switch or bridge, or any computer capable of executing a set of instructions (sequential or otherwise) that specify actions to be taken by that computer.
  • PC personal computer
  • PDA Personal Digital Assistant
  • STB set-top box
  • STB set-top box
  • switch or bridge any computer capable of executing a set of instructions (sequential or otherwise) that specify actions to be taken by that computer.
  • the term “computer” shall also
  • the exemplary computer 200 includes a processing device 202 , a main memory 204 (e.g., read-only memory (ROM), flash memory, dynamic random access memory (DRAM) such as synchronous DRAM (SDRAM) or Rambus DRAM (RDRAM), etc.), a static memory 206 (e.g., flash memory, static random access memory (SRAM), etc.), and a data storage device 218 , which communicate with each other via a bus 232 .
  • main memory 204 e.g., read-only memory (ROM), flash memory, dynamic random access memory (DRAM) such as synchronous DRAM (SDRAM) or Rambus DRAM (RDRAM), etc.
  • DRAM dynamic random access memory
  • SDRAM synchronous DRAM
  • RDRAM Rambus DRAM
  • static memory 206 e.g., flash memory, static random access memory (SRAM), etc.
  • SRAM static random access memory
  • the processing device 202 represents one or more general-purpose processing devices such as a microprocessor, a central processing unit, or the like. More particularly, the processing device may be a complex instruction set computing (CISC) microprocessor, reduced instruction set computing (RISC) microprocessor, very long instruction word (VLIW) microprocessor, or processor implementing other instruction sets, or processors implementing a combination of instruction sets.
  • the processing device 202 may also be one or more special-purpose processing devices such as an application specific integrated circuit (ASIC), a field programmable gate array (FPGA), a digital signal processor (DSP), network processor, or the like.
  • the processing device 202 may be configured to execute the processing logic 226 for performing various operations and steps discussed herein.
  • the computer 200 may further include a network interface device 208 .
  • the computer 200 also may include a video display unit 210 (e.g., a liquid crystal display (LCD) or a cathode ray tube (CRT)), an alphanumeric input device 212 (e.g., a keyboard), a cursor control device 214 (e.g., a mouse), and a signal generation device 216 (e.g., a speaker).
  • a video display unit 210 e.g., a liquid crystal display (LCD) or a cathode ray tube (CRT)
  • an alphanumeric input device 212 e.g., a keyboard
  • a cursor control device 214 e.g., a mouse
  • a signal generation device 216 e.g., a speaker
  • the data storage device 218 may include a non-transitory computer-accessible storage medium 230 (also known as a non-transitory computer-readable storage medium or a non-transitory computer-readable medium) on which is stored one or more sets of instructions (e.g., software 222 ) embodying any one or more of the methodologies or functions described herein.
  • the software 222 may also reside, completely or at least partially, within the main memory 204 and/or within the processing device 202 during execution thereof by the computer 200 , the main memory 204 and the processing device 202 also constituting computer-accessible storage media.
  • the software 222 may further be transmitted or received over a network 220 via the network interface device 208 .
  • While the computer-accessible storage medium 230 is shown in an exemplary embodiment to be a single medium, the term “computer-accessible storage medium” should be understood to include a single medium or multiple media (e.g., a centralized or distributed database, and/or associated caches and servers) that store the one or more sets of instructions.
  • the term “computer-accessible storage medium” shall also be understood to include any medium that is capable of storing, encoding or carrying a set of instructions for execution by the computer and that cause the computer to perform any one or more of the methodologies of the present invention.
  • the term “computer-accessible storage medium” shall accordingly be understood to include, but not be limited to, solid-state memories, optical and magnetic media, etc.
  • the process of granting users shared access to folders may be granted within the context of a synched file system such as the DROPBOX service.
  • a synched file system such as the DROPBOX service.
  • Various techniques associated with granting access to shared folders are described in the following patent applications, which are each hereby incorporated herein by reference in their entirety: (1) U.S. Patent Application No. 61/233,787, entitled “Systems and Methods for Sharing Data,” which was filed on Aug. 18, 2009, and (2). U.S. patent application Ser. No. 12/856,581, entitled “Network Folder Synchronization”, which was filed on Aug. 13, 2010.

Abstract

A computer-implemented system and method of sharing files between a link sharer and a link recipient over a network. A folder sharing link is generated in response to a request by a link sharer, where the link provides a link recipient the ability to modify the contents of the folder. In response to receiving an indication that the generated link has been activated by a link recipient, the system either automatically grants modification rights to the folder or requests manual approval from the link sharer to grant modification rights to the link recipient. Once modification rights have been granted, the system adds the shared folder to the link recipient's account within the context of a document management system.

Description

    CLAIM OF PRIORITY
  • This application claims the benefit of priority under 35 U.S.C. §119(e) to the filing date of U.S. Provisional Patent Application No. 61/693,972, filed Aug. 28, 2012, entitled, “A Global Link Providing Modification Rights To A Shared Folder,” which is incorporated herein by reference in its entirety.
  • FIELD
  • Various embodiments described herein relate generally to sharing files over a network. Particular embodiments pertain to systems and methods for allowing a user to provide others with shared access to folders of documents stored within a document management service, such as a cloud-based document management service.
  • BACKGROUND
  • Individuals often wish to share digital files with others. In some cases, a particular individual may wish to simply share copies of files with others. In other instances, it may be desirable to allow others to modify copies of one or more files stored centrally within a particular shared folder. There is currently a need for a system that allows individuals to more easily share copies of files and folders with others. This can be useful in cases, for example, where it is desirable to have certain individuals collaborate to produce a particular document or collection of documents.
  • SUMMARY OF THE INVENTION
  • A computer-implemented method, in various embodiments, comprises (1) receiving a request, from a link sharer, to generate a link that, when activated, facilitates providing modification rights to a folder of digital content; (2) in response to said request, generating a link that, when activated by a link recipient, facilitates providing modification rights to said folder; (3) receiving an indication that said link has been activated; and (4) in response to receiving said indication, facilitating the provision of modification rights, to the link recipient, to said folder.
  • A computer-implemented method, in various embodiments, of sharing files between a link sharer and a link recipient comprising the steps of (1) in response to receiving a request to share a folder containing digital content, generating a link that, when activated, facilitates providing modification rights to said digital content in said folder; (2) at least partially in response to receiving an indication that said folder sharing link has been activated, executing a step that is selected from a group consisting of: (i) automatically granting modification rights to the folder at least partially based on the satisfaction of at least one permission criterion; and (ii) requesting manual approval from a link sharer to provide modification rights to the shared folder.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Various embodiments of a computer system for providing shared access to a particular folder are described below. In the course of this description, reference will be made to the accompanying drawings, which are not necessarily drawn to scale, and wherein:
  • FIG. 1 is a block diagram of a file management system in accordance with an embodiment of the present system;
  • FIGS. 2A-2B are schematic representations of one embodiment of how files are segmented and stored in the file management system of FIG. 1;
  • FIG. 3 is a block diagram of a sharing module for use in the file management system of FIG. 1;
  • FIG. 4 depicts a flow chart that generally illustrates various steps executed by a file sharing system for requesting modification rights to a linked folder from a shared link in accordance with one embodiment of the present system;
  • FIG. 5A illustrates one embodiment of a user interface menu for creating a folder-sharing link for use in the file management system of FIG. 1;
  • FIG. 5B illustrates another embodiment of a user interface for creating a folder sharing link for use in the file management system of FIG. 1;
  • FIG. 6 illustrates a user interface window showing the link generated for a shared folder in accordance with one embodiment of the present system;
  • FIG. 7 illustrates one embodiment of a browser window that can be used to activate a shared folder link in accordance with one embodiment of the present system;
  • FIG. 8 illustrates a browser window that presents the contents of a shared folder that is associated with a link in accordance with one embodiment of the present system;
  • FIG. 9 illustrates the user interface of FIG. 5B indicating that modification rights have been granted to the linked folder in accordance with one embodiment of the present system;
  • FIG. 10 illustrates a user interface that allows a user to manually grant modification rights to a folder associated with a link in accordance with one embodiment of the present system; and
  • FIG. 11 is a block diagram of a computer that may be used, for example, as a client or server computer within the context of the File Management System of FIG. 1.
  • DETAILED DESCRIPTION
  • Various embodiments will now be described. It should be understood that the present system and method may be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the present system and method to those skilled in the art. Like numbers refer to like elements throughout.
  • System Overview
  • In various embodiments, a file sharing and retrieval system is provided that allows a first user (the “link sharer”) to create a link that provides shared access to a folder or a group of folders. The shared access to a particular folder may involve, for example, adding the folder to a user's account within a shared file service (e.g., a cloud-based shared file service); and/or (2) allowing the user (e.g., the recipient of the link, or “link recipient”) to modify the folder and the contents therein. For example, after receiving shared access to a particular folder, the link recipient may be able to edit, delete, add or modify files in the folder associated with the link. In various embodiments, the link may, for example, be a URL or any other suitable indicia that includes a file path to the files and/or folders. Once created, the link sharer can share the link with the link recipient to allow the link recipient to collaborate with other individuals in writing and/or editing documents within the folder.
  • Once the link recipient clicks on the link (if it is an active link) or copies the link and pastes it into their browser's address bar, the system may add a folder associated with the link to the link recipient's account with a document management service (e.g., a cloud-based, synched document management service), and provide the link recipient with modification rights to the folder and its contents. In a particular embodiment, the user's browser may also open a new window that displays the contents of the shared folder so that the user may immediately begin working with the files.
  • In various embodiments, when the link recipient activates the link, the file storage server system may either automatically provide the link recipient with shared access to the shared folder, or not act on the activation of the link until the link sharer manually grants modification rights to the link recipient.
  • The file storage server system may automatically grant shared access to a particular folder, for example, in response to determining that one or more permission criteria specified by the link sharer have been satisfied. Such permission criteria may, for example, be defined globally as preferences by the link sharer, or established on a link-by-link basis. This may, for example, permit the link sharer both flexibility and efficiency during generation of the link.
  • In various embodiments, permission criteria may include, for example: (1) the link sharer and the link recipient belonging to a common domain, social media collective or other user-defined group; (2) the link recipient's e-mail address being included in the link sharer's contact information or address book; and/or (3) the link recipient being a registered user of the file storage server system. In other embodiments, the criteria may be based on any number of other conditions determinable by the system. In various embodiments, if the specified criteria are met, the system may provide the link recipient with shared access to the folder. In other embodiments, the link sharer may specify that they must specifically authorize shared access to the folder after the link recipient activates the link. Thus, in these embodiments, activation of the link acts as a request from the link recipient for shared access to the folder.
  • Exemplary System Platform
  • An exemplary platform for implementing various embodiments will now be discussed.
  • Referring to FIG. 1, a system 5 implementing folder sharing and modification access through link sharing is shown having a plurality of client devices 10A and 10B (collectively 10) and a file storage server system 20, which are all interconnected by at least one network 18. Various aspects of client devices and file storage server systems are discussed below.
  • Client Devices
  • In various embodiments, each client device 10 has a file storage service client application 12A and 12B (collectively 12) through which respective files 14A and 14B of that client are specified for storage in file storage server system 20. It is noted that in some embodiments synchronized copies of files 14A and 14B may be kept on both file storage server system 20 and each respective client device 10. In some embodiments, client devices 10 may provide a file-browser type interface (not shown) for directly manipulating the files stored on file storage server system 20 without maintaining a local copy, such as on a smartphone or tablet computer. Client devices 10 may also include a web browser 16A and 16B (collectively 16) for retrieving and presenting web pages and other content from web servers. Examples of suitable web browsers that may be used by client devices 10 include FIREFOX, GOOGLE CHROME, INTERNET EXPLORER, OPERA, and SAFARI. It should be understood by those skilled in the art that web browser 16 may optionally be used to access file storage server system 20 instead of using file storage service client application 12.
  • Still referring to FIG. 1, while only two client devices 10A and 10B are shown for purposes of clarity, it should be understood by those skilled in the art that many client devices may simultaneously connect through network 18 to file storage server system 20 at any given time. Examples of client devices 10 include, but are not limited to a desktop computer, a laptop computer, a tablet-computing device and a handheld computing device such as a personal digital assistant, a tablet computer or a smart phone (e.g., an IPHONE or BLACKBERRY, or a SYMBIAN or ANDROID-based smart phone). Each client device 10 may store one or more files on file storage server system 20, and the files may be stored in any file format. When file storage service client application 12 presents files to a user, the files may be arranged in folders and the folders themselves may be arranged in other folders, or in any other arbitrary arrangement supported by file storage server system 20, as determined by the user. However, one of skill in the art should understand in light of this disclosure that each user's file storage architecture may be considerably different from the next, and in some instances, the file storage architecture may be implemented to maximize storage and file retrieval efficiency.
  • File Storage Server System
  • File storage server system 20 stores files and manages access to those files by client devices 10. File storage server system 20 and its components may be implemented using any appropriate hardware and software for performing file serving, storage and retrieval functions. For purposes of clarity and ease of description, FIG. 1 illustrates an exemplary file storage server 20.
  • File Storage Server System—Interface Module
  • In various embodiments, file storage server system 20 includes an interface module 22, an account module 24, a link-based sharing module 26 and a data store 28. Interface module 22 facilitates file access and file storage between file storage server system 20 and client devices 10. Interface module 22 receives files from and sends files to client devices 10 consistent with the user's preferences for sharing files. Interface module 22 may act as the counterpart to a client-side file storage service client application 12A, 12B user interface that allows a user to manipulate files directly stored on file storage server system 20. In some embodiments, software operating on client devices 10 integrates network-stored files with the client's local file system to enable a user to manipulate network-stored files through the same user interface (UI) used to manipulate files on the local file system, e.g., via a file explorer, file finder or browser application. As an alternative or supplement to the client-side file-explorer interface, user interface module 22 may provide a web interface for client devices 10 to access (e.g. via browser 16) and allow a user to manipulate files stored on file storage server system 20. In this way, the user can directly manipulate files stored on file storage server system 20.
  • File Storage Server System—Data Store
  • In various embodiments, data store 28 stores files such as those uploaded using client devices 10. In the embodiment illustrated in FIG. 1, a first user associated with client 10A (e.g. a link sharer) has certain files 14A associated with their account, and a second user associated with client 10B (e.g. a link recipient) has certain files 14B associated with their account. Copies of these files are stored in data store 28. Copies of each respective user's files may also be locally stored on multiple client devices 10 associated with the user.
  • Data store 28 maintains, for each user, information identifying the user, information describing the user's file directory, etc. in a file journal that is maintained for each user. In some embodiments, the file journal is maintained on file storage server system 20. This file journal may be updated periodically using information obtained directly from the file storage server system 20 and/or from information obtained from one or more client devices 10. In this way, the server-stored file journal on file storage server system 20 (hereinafter the “server-side file journal”) is updated when a file is changed at the server or on the local client. The file storage server system 20 then communicates with one or more clients devices 10 to assure that any relevant changes are reflected locally. For example, if a particular user makes a change to a particular file on a first client device, the change will be reflected in the server-side file journal, and the server-side file journal will be used to propagate the changes so that they are reflected both on the file storage server system 20 and on all client devices associated with the user. Such techniques may be implemented, for example, within the context of a synchronized file system such as the DROPBOX service of Dropbox, Inc. of San Francisco, Calif.
  • File Storage Server System—Account Module
  • Account module 24 tracks files stored in data store 28 and entries in the server-side file journal for each file. As users grant other users modification rights, account module 24 updates the server-side file journal associated with each user in data store 20. Account module 24 may also track client devices 10 that are associated with each user's account. Such devices may include, for example, a user's desktop computer, tablet computer, and handheld device.
  • File Storage Configuration
  • Referring to FIG. 2A, to expedite file handling and updating, in one embodiment, files stored in data store 28 are segmented. That is, when user 42 uploads the file to data store 28, file storage server system 20 is configured to segment the file into file segments 44A-44E and to assign a unique identifier to each file segment. In one embodiment, the file segments may be four (4) megabytes in size, but it should be understood by those skilled in the art in light of this discussion that the size of the file segments can be of any suitable size. In one embodiment, first file segment 44A is assigned a unique identifier AAAAAA, file segment 44B is assigned identifier BBBBBB, and so forth. In one embodiment, the unique identifier is a hash value calculated for each file segment using one or more hashing methods. In some embodiments, the file segments are stored in memory and may be retrieved using the hash value for the file segment. To retrieve the file, the system may be adapted to use the respective unique identifiers for the various file segments to retrieve each file segment and then reconstruct the file for use by the user.
  • In various embodiments, file storage server system 20 is also configured to create a unique file reference string 46 for each file by concatenating file segment identifiers 44A-44E. User identifier XXXXXX 48 and file reference string 46 are placed in a file journal entry 47. It should be understood that other information such as a version reference 50 and device reference 52 may also be included in file journal entry 48. In still other embodiments, information (metadata) related to the file and its content (e.g., image orientation, pixel resolution and file type if the file is an image) may also be included in the file journal entry to properly orient and process the file for ease of viewing. Those skilled in the art will understand from this disclosure that any information associated with a file might be included in file journal entry 48 to enhance the features of the present system. In yet other embodiments, file journal entry 48 may be entered into a single server-side file journal that is used for all users. In yet other embodiments, the system may assign each user their own server-side file journal so that only file journal entries for each file associated with that user are stored in their respective server-side file journal.
  • Referring to FIG. 2B, when file 44 is shared with another user 54 having a unique user ID YYYYYY 56, in one embodiment, file storage system 20 is configured to create another file journal entry 57 that associates file reference string 46 with the unique user identifier YYYYYY for user 54. Thus, when another user 54 is granted access to a file, it is unnecessary to store additional copies of the file in data store 28. Instead, when the other user clicks the file link, file journal entry 57 is used to reconstruct the file. That is, file storage server system 20 breaks the concatenated file journal entry 57 into its constituent parts and uses the unique segment identifiers to retrieve the various file segments that constitute the file. File storage server system 20 reconstructs the file from the various file segments and displays the file to the requesting user. It should be understood based on this disclosure to those skilled in the art that other efficient methods of file storage and user association may be used within the context of the present system and are within the scope of the disclosed system.
  • File Storage Server System—Sharing Module
  • In various embodiments, the link sharer, as defined above as the person sharing the link, can select any folder, or combination of folders, to be shared with one or more other users. It should be understood that, in various embodiments, when a user shares a folder with other users, the other users are granted modification rights to the digital content contained within the folder(s). As such, a user who has modification rights to a folder may add digital content to the folder, delete digital content from the folder or edit any digital content contained in the shared folder. In certain embodiments, sharing a folder with a user also causes the folder to be added to the user's account within the context of a content management service.
  • Referring to FIG. 3, a block diagram illustrating the components of a link-based sharing module 26 in accordance with embodiments of the present system is shown. Link-based sharing module 26 enables a user to provide others access and modification rights to the user's folder through a shared link. Link-based sharing module 26 comprises a link generation module 32 for generating links to the shared folder(s), a file access module 34 for accessing the files via the generated links, a link distribution module 36 for facilitating distribution of links to other users, and a link management module 38 for viewing generated links.
  • Link generation module 32 is configured to generate a link corresponding to the folder specified by the user. In one embodiment, upon receiving a request to share a particular folder, link generation module 32 generates the unique folder descriptor of the shared folder and a unique file location path or URL that serves as the link. Sharing module 26 saves an association of the folder descriptor and the file location path or URL to data store 28. In some embodiments, the generated folder sharing link is independent of the folder descriptor so that the folder descriptor cannot be inferred from the folder sharing link, and vice versa. An independent folder descriptor and file location path or URL prevents malfeasance by making it essentially impossible to guess or reverse engineer a sharable link. As an example, when sharing a folder “Reunion” with a file ID of 3D8B99, link generation module 32 might generate a unique (e.g., one-way pad, or a pseudo-random value) URL https://www.service.com/s/2608u2mnco/BBQ, where the URL component 2608u2 nm co cannot be reverse-engineered, and accordingly create an entry <3D8B99, https://www.service.com/s/2608u2mnco/BBQ> in data store 28. In some embodiments, the generated URL https://www.service.com/s/2608u2mnco/BBQ can further be shortened using a link-shortening service to a shorter URL (e.g., http://db.tt/xOFounw), and an additional association between the original link and the shortened link can be added to data store 28. In another embodiment, the folder can be directly associated with the shortened link rather than with an intermediate, longer generated link.
  • In still other embodiments, a user can generate multiple different links to the same folder. Thus, the user can more selectively control access to the folder by distributing different selections from among the multiple different links to different link-recipients or sets thereof. This may, for example, allow a user to deactivate certain links while keeping others active.
  • In various embodiments, the generated folder sharing link can be used to provide many users shared access to a folder and the contents therein. For example, the link may be posted to a website such as LinkedIn. In these embodiments, the link sharer may create a link to a folder that is relevant to a particular group of users on LinkedIn. By posting the link on the LinkedIn page, members of the group can use the link to access the folder. In this way, the link sharer can provide modification rights to many recipients without having to send a specific folder sharing invitation to each individual group member. Use of a global shared folder link may be advantageous, for example, in situations in which a content sharer does not have information about each member of a group, but wishes to share content with all members of a group.
  • Exemplary System Operation
  • FIG. 4 depicts a method for allowing a link sharer to provide a link recipient modification rights to a shared folder, which may contain, for example, various digital files and other folders. The system may do this by generating a link that the link sharer sends to the link recipient, and which the link recipient uses to obtain modification rights to the linked folder. In various embodiments, the link facilitates a modification rights request to a particular folder (or group of folders) specified by the link-sharer.
  • Beginning at step 100, the file storage server system 20 (FIG. 1) receives a request, from a link sharer, to generate a link to one or more folders 14 stored in database 28. At step 102, the link generator 32 of sharing module 26 generates the link to the folder(s) at least partially in response to receiving the request. The link sharer may then share the generated link by posting the link on a social media website (e.g., Facebook), transmitting the link to users via a micro-blogging site (e.g., Twitter), by including the link in an email, or in any other suitable way. In various embodiments, the link is configured to cause the file storage server system to facilitate the provision of modification rights to the linked file folder(s) (e.g., to a specified folder within the link sharer's account). Such modification rights may, for example, provide the link recipient with the ability to read files, edit files, delete files, add files and move files associated with the linked file folder stored on the file storage server system. The link may also serve to add the folder to a document management service account (e.g., a Dropbox account) associated with the link recipient. Next, in step 104, the file storage server system is configured to receive an indication when a link recipient activates (e.g., clicks on the link) a shared folder link.
  • In response to detecting that the link has been activated by a link recipient, at step 106, the file storage server system checks at least one permission criterion to determine whether the link recipient should be provided with shared access to the linked folder based on one or more criteria that the link sharer sets. The link sharer may define such criteria globally as preferences, or may establish the criteria on a link-by-link basis. In various embodiments, suitable permission criteria may include, for example: (1) the link sharer and the link recipient belonging to a common domain, social media collective or other user-defined group; (2) the link recipient's e-mail address being included in the link sharer's contact information or address book; and/or (3) the link recipient being a registered user of the file storage server system. In other embodiments, the criteria may be based on any number of other conditions determinable by the system. In various embodiments, if the specified criteria are met, the system provides the user with shared access to the folder. In other embodiments, when setting up the link, the link sharer may specify that they must specifically authorize any grants of shared access to the folder.
  • If the file storage server system 20 determines, at step 106, that the permission criteria are met, the file storage server system grants the link recipient shared access to the linked folder at step 116, and at step 118, the system sends a notice (e.g., to the link recipient and/or the link sharer) that the link recipient has modification rights to the shared folder.
  • Otherwise, at step 108, the file storage server system 20 sends a request to the link sharer indicating that the link recipient is awaiting modification rights to the linked folder. At step 110, the file server storage system 20 checks whether the link sharer has manually granted modification rights to the link recipient (which the system may facilitate by displaying an appropriate message to the link sharer indicating that the link recipient is awaiting approval for modification rights to the shared folder). At step 112, if the link sharer approves the modification rights, the file storage server system 20 grants the link recipient modification rights to the shared folder and notifies the link recipient. Otherwise, at step 114, the file storage server system 20 sends a shared folder rejection notice to the link recipient to indicate that the link sharer will not grant modification rights to the shared folder. In particular embodiments, if modification rights are not granted within a predetermined period of time (e.g., within 2 weeks), the system automatically discards the request.
  • It should be understood that the various steps described herein may vary in the context of different embodiments and that certain steps may be omitted and other steps may be added.
  • Example User Experience
  • The following exemplary user experience is described in reference to a file sharing system provided by Dropbox, Inc. of San Francisco, Calif. (hereinafter DROPBOX). However, it should be understood after review of this disclosure by those of skill in the relevant field that the functionality described herein may be used with other file sharing systems. FIGS. 5-10 are computer screen shots that may be used to understand the experience of a link sharer and link recipient as they use the present systems and methods disclosed herein.
  • Link Sharing
  • A link sharer may generate a link to share a folder via link generation module 32 (FIG. 3) in different manners depending on the configuration of the file server storage system (FIG. 1). In one embodiment and referring to FIG. 5A, the link sharer may generate a link using the file storage service client application 12 provided on client device 10. In one particular implementation, when a user right clicks on a folder 59 to be shared, menu 60 opens allowing the user to select a DROPBOX option, thereby opening a second, context-sensitive menu. From the second menu, the link sharer may select a “get link to share this folder” menu item 62.
  • In still another embodiment illustrated in FIG. 5B, the link sharer opens a client interface in a browser window 66 and logs into their account, for example an account with DROPBOX service. In doing so, the link sharer can view stored files and folders in their account. If the link sharer wants to provide shared access to a particular file, the link sharer can select a “get link” icon 74 to share the folder 59. In response to receiving the request, the file storage service system 20 generates a link that the link sharer can send to potential link recipients as explained below.
  • Referring to FIG. 6, once the “get link to share folder” menu item 62 (FIG. 5A) or icon 74 (FIG. 5B) is selected, a browser window 66 opens displaying the generated folder sharing link 68 for the shared folder 59. In some embodiments, an e-mail button 75 is presented to allow the link sharer to send the link via a local e-mail client on client device 10, or through a server side e-mail client that is part of the file storage server system 20.
  • In other embodiments in which the link sharer wishes the share the link with a group of link recipients, a link sharing option area 76 is displayed that allows the user to share the link using a social media program, for example, FACEBOOK, TWITTER or YAHOO Groups. Selection from link sharing option area 76 prompts the link sharer for their login information for the selected service. Assuming that correct login information is provided, link distribution module 36 uses an application-programming interface (“API”) of the selected service to disseminate the link via the service, such as by adding it as a post to the link sharer's page on a social networking service (e.g. Facebook), by sending it as part of a textual message on a micro blogging service (e.g. Twitter), or by posting the link to a group wall (e.g., Yahoo Groups) where members of the group can access the link. It should be understood that the generated link 68 could be shared by copying the link and posting it on any webpage or through any other suitable sharing means.
  • Link Activation
  • Once the link recipient receives the link or locates the link on a webpage, the link recipient may, for example, select (e.g., click on) the link if it is an active link or, referring to FIG. 7, the link recipient may copy the link and paste it into their browser's address bar. Upon activating the link, the file access module 34 (FIG. 3) receives an indication that the link has been activated and checks the link sharer's preferences to determine if shared folder access should be provided to the link recipient. For example, in some embodiments, the link sharer may create a link that provides shared folder access (e.g., modification rights) to anyone who activates the link. In other embodiments, the link sharer may set certain permission criteria that must be satisfied for the link recipient to obtain shared folder access, and in still other embodiments, the link sharer may set their preferences so that the link sharer must manually approve each link recipient before shared folder access rights are provided to the folder.
  • Referring to FIG. 8, once the system grants the link recipient shared folder access, a browser window 66 opens displaying a representation of the contents of the shared folder 59. In various embodiments, the system may automatically add the shared folder 59 to the user's account. In other embodiments, the user may manually add the shared folder to their account by clicking an “add to my Dropbox” button 72. Referring to FIG. 9, in various embodiments the system may notify the link sharer that a link recipient has shared access right to a folder by changing the folder identification 92 from a “folder” designation to a “shared folder” designation.
  • Example of Particular Use
  • In various embodiments, the link sharer may set their preferences such that any link recipient that activates a shared folder link is provided shared folder access to the linked folder. For example, the link sharer may wish to collect the names and addresses of all of the students within a particular class. To do so, they may create a document entitled “Student Names/Addresses” and place the document in a folder titled “Student Information”. The link sharer may then use the system to create a link to the shared folder as described above and then e-mail the link to everyone in the class. Each member of the class could then: (1) use the link to add the shared folder to their document sharing service (e.g., their DROPBOX document sharing service); and (2) edit the document so that it includes their name and address. The students may continue to use the shared folder to share notes or other files, or to collaborate on other documents.
  • Example Showing Manual Approval of Modification Rights
  • As discussed above, in various embodiments in which the link sharer generates a link that requires manual approval for the link recipient to receive shared folder access to a folder, the file storage server system 20 does not automatically direct the link recipient to the contents of the shared folder when they activate the link. Instead, the file storage server system 20 sends a request to the link sharer asking them to approve the grant of modification rights to the link recipient. For example, and referring to FIG. 10, when the link sharer logs into their account on the file storage server system 20, a browser window 66 may open displaying the contents of their account. In various embodiments, the browser interface window looks similar to that shown in FIG. 5B, except that the system presents a “share folder” button 90 that, when clicked, allows the link sharer to provide shared access to the folder 59. In this way, the system notifies the link sharer each time a new link recipient activates the link 68. If the link sharer grants the link recipient shared folder access, in some embodiments the system may be configured to provide the link recipient notice of the shared folder access. For example, in various embodiments, the system may prompt the link recipient to add the folder to a document management service account (e.g., a Dropbox account) associated with the link recipient. In other embodiments, the system may send the link recipient an e-mail notice indicating that the link sharer granted shared folder access.
  • FIG. 11 illustrates a diagrammatic representation of a computer 200 that can be used within the file management system 5, for example, as a client computer (e.g., one of the client computers 10 shown in FIG. 1), or as a server computer (e.g., the File Storage Server System 20 shown in FIG. 1). In particular embodiments, the computer 200 may be suitable for use as a computer of a link sharer or as a computer of a link recipient as these computers operate as clients within the context of the file storage server system 20 to facilitate the sharing of folder between a link sharer and a link recipient as discussed above.
  • In particular embodiments, the computer 200 may be connected (e.g., networked) to other computers in a LAN, an intranet, an extranet, and/or the Internet. The computer 200 may operate in the capacity of a server or a client computer in a client-server network environment, or as a peer computer in a peer-to-peer (or distributed) network environment. The computer 200 may be a personal computer (PC), a tablet PC, a set-top box (STB), a Personal Digital Assistant (PDA), a cellular telephone, a web appliance, a server, a network router, a switch or bridge, or any computer capable of executing a set of instructions (sequential or otherwise) that specify actions to be taken by that computer. Further, while only a single computer is illustrated, the term “computer” shall also be taken to include any collection of computers that individually or jointly execute a set (or multiple sets) of instructions to perform any one or more of the methodologies discussed herein.
  • The exemplary computer 200 includes a processing device 202, a main memory 204 (e.g., read-only memory (ROM), flash memory, dynamic random access memory (DRAM) such as synchronous DRAM (SDRAM) or Rambus DRAM (RDRAM), etc.), a static memory 206 (e.g., flash memory, static random access memory (SRAM), etc.), and a data storage device 218, which communicate with each other via a bus 232.
  • The processing device 202 represents one or more general-purpose processing devices such as a microprocessor, a central processing unit, or the like. More particularly, the processing device may be a complex instruction set computing (CISC) microprocessor, reduced instruction set computing (RISC) microprocessor, very long instruction word (VLIW) microprocessor, or processor implementing other instruction sets, or processors implementing a combination of instruction sets. The processing device 202 may also be one or more special-purpose processing devices such as an application specific integrated circuit (ASIC), a field programmable gate array (FPGA), a digital signal processor (DSP), network processor, or the like. The processing device 202 may be configured to execute the processing logic 226 for performing various operations and steps discussed herein.
  • The computer 200 may further include a network interface device 208. The computer 200 also may include a video display unit 210 (e.g., a liquid crystal display (LCD) or a cathode ray tube (CRT)), an alphanumeric input device 212 (e.g., a keyboard), a cursor control device 214 (e.g., a mouse), and a signal generation device 216 (e.g., a speaker).
  • The data storage device 218 may include a non-transitory computer-accessible storage medium 230 (also known as a non-transitory computer-readable storage medium or a non-transitory computer-readable medium) on which is stored one or more sets of instructions (e.g., software 222) embodying any one or more of the methodologies or functions described herein. The software 222 may also reside, completely or at least partially, within the main memory 204 and/or within the processing device 202 during execution thereof by the computer 200, the main memory 204 and the processing device 202 also constituting computer-accessible storage media. The software 222 may further be transmitted or received over a network 220 via the network interface device 208.
  • While the computer-accessible storage medium 230 is shown in an exemplary embodiment to be a single medium, the term “computer-accessible storage medium” should be understood to include a single medium or multiple media (e.g., a centralized or distributed database, and/or associated caches and servers) that store the one or more sets of instructions. The term “computer-accessible storage medium” shall also be understood to include any medium that is capable of storing, encoding or carrying a set of instructions for execution by the computer and that cause the computer to perform any one or more of the methodologies of the present invention. The term “computer-accessible storage medium” shall accordingly be understood to include, but not be limited to, solid-state memories, optical and magnetic media, etc.
  • CONCLUSION
  • Many modifications and other embodiments of the invention will come to mind to one skilled in the art to which this invention pertains having the benefit of the teachings presented in the foregoing descriptions and the associated drawings. For example, it should also be understood that, although various embodiments are described above as using a link (e.g., a URL) to provide user access to a shared folder, any other suitable indicia may be used for this purpose such as a link that includes a file path to the folder.
  • In particular embodiments, the process of granting users shared access to folders may be granted within the context of a synched file system such as the DROPBOX service. Various techniques associated with granting access to shared folders are described in the following patent applications, which are each hereby incorporated herein by reference in their entirety: (1) U.S. Patent Application No. 61/233,787, entitled “Systems and Methods for Sharing Data,” which was filed on Aug. 18, 2009, and (2). U.S. patent application Ser. No. 12/856,581, entitled “Network Folder Synchronization”, which was filed on Aug. 13, 2010.
  • Various embodiments are described above as being adapted: (1) to automatically provide shared access to a particular folder if certain criteria are met; and (2) if the criteria are not met, to require the link sharer to manual grant modification rights. However, it should be understood that, in certain embodiments, the granting process may either be entirely automatic or entirely manual.
  • In light of the above, it is to be understood that the invention is not to be limited to the specific embodiments disclosed and that modifications and other embodiments are intended to be included within the scope of the appended claims. Although specific terms are employed herein, they are used in a generic and descriptive sense only and not for the purposes of limitation.

Claims (26)

What is claimed:
1. A computer-implemented method comprising:
a. receiving a request, from a link sharer, to generate a link that, when activated, facilitates providing modification rights to a folder of digital content;
b. in response to said request, generating a link that, when activated by a link recipient, facilitates providing modification rights to said folder;
c. receiving an indication that said link has been activated; and
d. in response to receiving said indication, facilitating the provision of modification rights, to the link recipient, to said folder.
2. The computer-implemented method of claim 1, wherein said step of facilitating the provision of modification rights to said folder comprises providing modification rights to said folder.
3. The computer-implemented method of claim 1, wherein said step of receiving said request to generate a link comprises receiving said request from a link sharer.
4. The computer-implemented method of claim 3, wherein said link sharer in an owner of said folder.
5. The computer-implemented method of claim 4, wherein:
a. said step of receiving an indication comprises receiving said indication from a link recipient; and
b. said step of facilitating the provision of modification rights to said folder comprises providing said link recipient with modification rights to said folder.
6. The computer-implemented method of claim 1, wherein said step of facilitating the provision of modification rights to said folder comprises:
a. automatically determining whether one or more access criteria are satisfied; and
b. at least partially in response to determining that said one or more access criteria are satisfied, providing a user with modification rights to said folder.
7. The computer-implemented method of claim 6, further comprising:
a. determining whether one or more access criteria are satisfied;
b. at least partially in response to determining that said one or more access criteria are not satisfied, requesting approval from said link sharer for modification rights to said folder; and
c. at least partially in response to receiving said approval from said link sharer, providing said link recipient with modification rights to said folder.
8. The computer-implemented method of claim 1, wherein the one or more access criteria are selected from a group consisting of:
a. the link sharer and the link recipient are members of a common group on a social media web site; and
b. the link recipient is within a list of contacts associated with the link sharer.
9. The computer-implemented method of claim 1, wherein the step of providing modification rights to said folder comprises adding the folder to a particular user's account within the context of a document management system.
10. The computer-implemented method of claim 9, wherein the document management system is a synched file sharing system.
11. The computer-implemented method of claim 1, wherein the modification rights include one or more rights selected from a group consisting of:
a. adding digital content to the folder;
b. deleting digital content from the shared folder; and
c. editing digital content that is stored within the shared folder.
12. A computer-implemented method of sharing files between a link sharer and a link recipient comprising the steps of:
a. in response to receiving a request to share a folder containing digital content, generating a link that, when activated, facilitates providing modification rights to said digital content in said folder;
b. at least partially in response to receiving an indication that said folder sharing link has been activated, executing a step that is selected from a group consisting of:
i. automatically granting modification rights to the folder at least partially based on the satisfaction of at least one permission criterion; and
ii. requesting manual approval from a link sharer to provide modification rights to the shared folder.
13. The computer-implemented method of claim 12, wherein modification rights to said shared folder are granted to multiple link recipients within the context of a synched file sharing system.
14. The computer-implemented method of claim 12, wherein said at least one permission criterion is chosen from the group consisting of:
a. said link recipient belong to a common domain with said link sharer;
b. said link recipient belonging to the same user-defined group as said link sharer;
c. said link recipient's e-mail address being included in the link sharer's contact information; and
d. said link recipient and said link sharer being registered users of the same file storage server system.
15. The computer-implemented method of claim 12, further comprising the step of notifying said link sharer when modification rights are granted to said link recipient.
16. The computer-implemented method of claim 12, wherein said modification rights include one or more rights selected from a group consisting of:
a. adding digital content to said folder;
b. deleting digital content from said folder; and
c. editing digital content in said folder.
17. The computer-implemented method of claim 12, further comprising the step of:
a. receiving a second indication that the link has been activated by a third user; and
b. at least partially in response to receiving said second indication, executing a step that is selected from a group consisting of:
i. automatically granting modification rights to said folder; and
ii. requesting manual approval from said first user to grant modification rights to said folder.
18. The computer-implemented method of claim 17, wherein the step of automatically granting modification rights to said folder comprises adding said folder to said third user's account within the context of a document management system.
19. A computer-implemented method of sharing one or more files between users of a file management system, the one or more files being stored within a folder and the method comprising the steps of:
a. at least partially in response to a request from a first user, generating a link, wherein said link provides a recipient of the link modification rights to digital content contained within said folder;
b. receiving an indication that said link has been activated by a second user;
c. at least partially in response to receiving said indication, executing a step that is selected from a group consisting of:
i. automatically granting modification rights to said folder; and
ii. requesting manual approval from said first user to grant modification rights to said folder,
wherein the modification rights allow said second user the ability to edit digital content contained in said folder.
20. The computer-implemented method of claim 19, wherein said first user is an owner of said digital content.
21. The computer-implemented method of claim 19, wherein automatically granting modification rights further comprises the step of verifying that at least one permission criterion is met by said second user.
22. The computer-implemented method of claim 21, wherein said at least one permission criterion comprises verifying an identity of said second user.
23. The computer-implemented method of claim 19, wherein the step of granting modification rights to said folder comprises adding said folder to said second user's account within the context of a document management system.
24. The computer-implemented method of claim 19, further comprising the step of:
a. receiving an indication that the link has been activated by a third user; and
b. at least partially in response to receiving said indication by said third user, executing a step that is selected from a group consisting of:
i. automatically granting modification rights to said folder; and
ii. requesting manual approval from said first user to grant modification rights to said folder.
25. The computer-implemented method of claim 25, wherein the step of automatically granting modification rights to said folder comprises adding said folder to said third user's account within the context of a document management system.
26. A system for providing modification rights to a linked file set, comprising at least one processor configured to:
a. receive a request to generate a link that, when activated, facilitates providing modification rights to a folder of digital content;
b. in response to said request, generate a link that, when activated by a link recipient, facilitates providing modification rights to said folder;
c. receive an indication that said link has been activated; and
d. in response to receiving said indication, facilitate the provision of modification rights, to the link recipient, to said folder.
US13/723,396 2012-08-28 2012-12-21 Global link providing modification rights to a shared folder Abandoned US20140067865A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US13/723,396 US20140067865A1 (en) 2012-08-28 2012-12-21 Global link providing modification rights to a shared folder
US17/893,703 US20230016343A1 (en) 2012-08-28 2022-08-23 Global link providing modification rights to a shared folder

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201261693972P 2012-08-28 2012-08-28
US13/723,396 US20140067865A1 (en) 2012-08-28 2012-12-21 Global link providing modification rights to a shared folder

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/893,703 Continuation US20230016343A1 (en) 2012-08-28 2022-08-23 Global link providing modification rights to a shared folder

Publications (1)

Publication Number Publication Date
US20140067865A1 true US20140067865A1 (en) 2014-03-06

Family

ID=50188935

Family Applications (2)

Application Number Title Priority Date Filing Date
US13/723,396 Abandoned US20140067865A1 (en) 2012-08-28 2012-12-21 Global link providing modification rights to a shared folder
US17/893,703 Pending US20230016343A1 (en) 2012-08-28 2022-08-23 Global link providing modification rights to a shared folder

Family Applications After (1)

Application Number Title Priority Date Filing Date
US17/893,703 Pending US20230016343A1 (en) 2012-08-28 2022-08-23 Global link providing modification rights to a shared folder

Country Status (1)

Country Link
US (2) US20140067865A1 (en)

Cited By (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140095673A1 (en) * 2012-09-25 2014-04-03 Tencent Technology (Shenzhen) Company Limited Systems and methods for transmitting and receiving data
US20140213227A1 (en) * 2013-01-28 2014-07-31 Bindu Rama Rao Mobile device capable of substantially synchronized sharing of streaming media, calls and other content with other devices
US20140351341A1 (en) * 2012-12-21 2014-11-27 Dropbox, Inc. Systems and methods for adding digital content to content management service accounts
US20160026719A1 (en) * 2014-07-23 2016-01-28 Xiaomi Inc. Methods and devices for sharing resources
US20160162700A1 (en) * 2013-01-12 2016-06-09 Pro Softnet Corporation Method for sharing multiple data items using a single url
US9384337B1 (en) * 2015-04-27 2016-07-05 Microsoft Technology Licensing, Llc Item sharing based on information boundary and access control list settings
US20160308948A1 (en) * 2015-04-17 2016-10-20 Dropbox, Inc. Collection folder for collecting file submissions from authenticated submitters
WO2016149479A3 (en) * 2015-03-17 2016-11-03 StoryCloud, Inc. Method and apparatus for variable and fee based content rights and permissions
US20160335448A1 (en) * 2014-07-23 2016-11-17 Dropbox, Inc. Collection Folders in a Content Management System
US9642219B2 (en) 2014-06-05 2017-05-02 Steelcase Inc. Environment optimization for space based on presence and activities
US9716861B1 (en) 2014-03-07 2017-07-25 Steelcase Inc. Method and system for facilitating collaboration sessions
US9766079B1 (en) 2014-10-03 2017-09-19 Steelcase Inc. Method and system for locating resources and communicating within an enterprise
DE102016107673A1 (en) * 2016-04-26 2017-10-26 Deutsche Telekom Ag Method for using a proxy server for data exchange
WO2017218309A1 (en) * 2016-06-15 2017-12-21 Microsoft Technology Licensing, Llc Electronic file sharing link granularity
US9852388B1 (en) 2014-10-03 2017-12-26 Steelcase, Inc. Method and system for locating resources and communicating within an enterprise
US9921726B1 (en) 2016-06-03 2018-03-20 Steelcase Inc. Smart workstation method and system
US9955318B1 (en) 2014-06-05 2018-04-24 Steelcase Inc. Space guidance and management system and method
US10091296B2 (en) 2015-04-17 2018-10-02 Dropbox, Inc. Collection folder for collecting file submissions
US10140467B1 (en) * 2017-10-16 2018-11-27 Dropbox, Inc. Workflow functions of content management system enforced by client device
US20180343243A1 (en) * 2017-05-24 2018-11-29 Microsoft Technology Licensing, Llc External sharing with improved security
WO2018217357A1 (en) * 2017-05-24 2018-11-29 Microsoft Technology Licensing, Llc Transfer of secure external sharing link
CN109213945A (en) * 2017-06-29 2019-01-15 易享信息技术有限公司 The License Management of document based on cloud
US10250579B2 (en) * 2013-08-13 2019-04-02 Alcatel Lucent Secure file transfers within network-based storage
US10248808B2 (en) 2017-04-11 2019-04-02 International Business Machines Corporation File sharing and policy control based on file link mechanism
US10264213B1 (en) 2016-12-15 2019-04-16 Steelcase Inc. Content amplification system and method
US20190114287A1 (en) * 2017-10-16 2019-04-18 Dropbox, Inc. Workflow functions of content management system enforced by client device
US10433646B1 (en) 2014-06-06 2019-10-08 Steelcaase Inc. Microclimate control systems and methods
US10474323B2 (en) * 2016-10-25 2019-11-12 Microsoft Technology Licensing Llc Organizational external sharing of electronic data
US10547621B2 (en) 2016-11-28 2020-01-28 Microsift Technology Licensing, Llc Persistent mutable sharing of electronic content
US10601916B2 (en) 2015-04-17 2020-03-24 Dropbox, Inc. Collection folder for collecting file submissions via a customizable file request
US10664772B1 (en) 2014-03-07 2020-05-26 Steelcase Inc. Method and system for facilitating collaboration sessions
US10733371B1 (en) 2015-06-02 2020-08-04 Steelcase Inc. Template based content preparation system for use with a plurality of space types
US10885209B2 (en) 2015-04-17 2021-01-05 Dropbox, Inc. Collection folder for collecting file submissions in response to a public file request
US11044215B1 (en) 2012-09-22 2021-06-22 Motion Offense, Llc Methods, systems, and computer program products for processing a data object identification request in a communication
US11126665B1 (en) 2017-04-18 2021-09-21 Microstrategy Incorporated Maintaining dashboard state
US11126460B2 (en) * 2017-02-03 2021-09-21 Hitachi Vantara Llc Limiting folder and link sharing
US11212363B2 (en) * 2016-02-08 2021-12-28 Microstrategy Incorporated Dossier interface and distribution
US11283799B2 (en) 2018-12-28 2022-03-22 Microsoft Technology Licensing, Llc Trackable sharable links
US11375001B2 (en) * 2016-10-12 2022-06-28 Alibaba Group Holding Limited File transmission method and apparatus
US11467891B2 (en) 2016-12-27 2022-10-11 Dropbox, Inc. Kernel event triggers for content item security
US11744376B2 (en) 2014-06-06 2023-09-05 Steelcase Inc. Microclimate control systems and methods
US11948473B2 (en) 2015-12-31 2024-04-02 Dropbox, Inc. Assignments for classrooms
US11971860B2 (en) * 2015-12-28 2024-04-30 Dropbox, Inc. Embedded folder views
US11984739B1 (en) 2021-07-30 2024-05-14 Steelcase Inc. Remote power systems, apparatus and methods

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020143782A1 (en) * 2001-03-30 2002-10-03 Intertainer, Inc. Content management system
US20040230793A1 (en) * 2003-02-14 2004-11-18 Julio Estrada System and method for encrypting and authenticating messages in a collaborative work environment
US6988138B1 (en) * 1999-06-30 2006-01-17 Blackboard Inc. Internet-based education support system and methods
US20080244721A1 (en) * 2007-03-30 2008-10-02 Ricoh Company, Ltd. Techniques for Sharing Data
US20090300723A1 (en) * 2008-05-30 2009-12-03 Nemoy Yaakov M Sharing private data publicly and anonymously
US20100011431A1 (en) * 2008-07-10 2010-01-14 Cynkin Laurence H Methods and apparatus for authorizing access to data
US20130013560A1 (en) * 2011-07-08 2013-01-10 Arnold Goldberg Desktop application for access and interaction with workspaces in a cloud-based content management system and synchronization mechanisms thereof
US8468099B2 (en) * 2001-03-30 2013-06-18 Intertainer, Inc. Digital entertainment service platform

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7627652B1 (en) * 2006-01-31 2009-12-01 Amazon Technologies, Inc. Online shared data environment
US20080263103A1 (en) * 2007-03-02 2008-10-23 Mcgregor Lucas Digital asset management system (DAMS)
US20080215588A1 (en) * 2007-03-02 2008-09-04 Toshiba Europe Gmbh Electronic object sharing system
US20100198871A1 (en) * 2009-02-03 2010-08-05 Hewlett-Packard Development Company, L.P. Intuitive file sharing with transparent security
US20100199171A1 (en) * 2009-02-05 2010-08-05 Kineticast, Inc. Method, system and program product for providing an on-demand rich media presentation tool
US9112863B2 (en) * 2009-12-14 2015-08-18 International Business Machines Corporation Method, program product and server for controlling a resource access to an electronic resource stored within a protected data environment
US20130067303A1 (en) * 2011-09-09 2013-03-14 Microsoft Corporation Distinct Links for Publish Targets

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6988138B1 (en) * 1999-06-30 2006-01-17 Blackboard Inc. Internet-based education support system and methods
US20020143782A1 (en) * 2001-03-30 2002-10-03 Intertainer, Inc. Content management system
US8468099B2 (en) * 2001-03-30 2013-06-18 Intertainer, Inc. Digital entertainment service platform
US20040230793A1 (en) * 2003-02-14 2004-11-18 Julio Estrada System and method for encrypting and authenticating messages in a collaborative work environment
US20080244721A1 (en) * 2007-03-30 2008-10-02 Ricoh Company, Ltd. Techniques for Sharing Data
US20090300723A1 (en) * 2008-05-30 2009-12-03 Nemoy Yaakov M Sharing private data publicly and anonymously
US20100011431A1 (en) * 2008-07-10 2010-01-14 Cynkin Laurence H Methods and apparatus for authorizing access to data
US20130013560A1 (en) * 2011-07-08 2013-01-10 Arnold Goldberg Desktop application for access and interaction with workspaces in a cloud-based content management system and synchronization mechanisms thereof

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
Fujimura and Nakajima. 1998. General-purpose digital ticket framework. In Proceedings of the 3rd conference on USENIX Workshop on Electronic Commerce - Volume 3 (WOEC'98), Vol. 3. USENIX Association, Berkeley, CA, USA, 15-15. Retrieved 4/9/2018, https://www.usenix.org/legacy/publications/library/proceedings/ec98/full_papers/fujimura/fujimura.pdf *
Kazuo Matsuyama and Ko Fujimura. 1999. Distributed digital-ticket management for rights trading system. In Proceedings of the 1st ACM conference on Electronic commerce (EC '99). ACM, New York, NY, USA, 110-118. DOI=http://dx.doi.org/10.1145/336992.337020 *
Mearian, Lucas, "Facebook users get Dropbox file share option," Computerworld, 09/26/2012 5:38 PM PT, accessed 4/9/2017 from https://web-beta.archive.org/web/20150215093506/http://www.computerworld.com/article/2491690/cloud-computing/facebook-users-get-dropbox-file-share-option.html *
Penner, James E., The Idea of Property in Law, 1997, Clarendon Press, ISBN 0198260296, pp. 146-148, excerpts retrieved 04/05/2017 via https://books.***.com/books, located by Google search: rights are intangible abstractions *

Cited By (118)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11044215B1 (en) 2012-09-22 2021-06-22 Motion Offense, Llc Methods, systems, and computer program products for processing a data object identification request in a communication
US11611520B1 (en) 2012-09-22 2023-03-21 Motion Offense, Llc Methods, systems, and computer program products for processing a data object identification request in a communication
US20140095673A1 (en) * 2012-09-25 2014-04-03 Tencent Technology (Shenzhen) Company Limited Systems and methods for transmitting and receiving data
US10348823B2 (en) 2012-12-21 2019-07-09 Dropbox, Inc. Systems and methods for adding digital content to content management service accounts
US20140351341A1 (en) * 2012-12-21 2014-11-27 Dropbox, Inc. Systems and methods for adding digital content to content management service accounts
US10848556B2 (en) 2012-12-21 2020-11-24 Dropbox, Inc. Systems and methods for adding digital content to content management service accounts
US20160162700A1 (en) * 2013-01-12 2016-06-09 Pro Softnet Corporation Method for sharing multiple data items using a single url
US10740482B2 (en) * 2013-01-12 2020-08-11 Pro Softnet Corporation Method for sharing multiple data items using a single URL
US20140213227A1 (en) * 2013-01-28 2014-07-31 Bindu Rama Rao Mobile device capable of substantially synchronized sharing of streaming media, calls and other content with other devices
US10250579B2 (en) * 2013-08-13 2019-04-02 Alcatel Lucent Secure file transfers within network-based storage
US9716861B1 (en) 2014-03-07 2017-07-25 Steelcase Inc. Method and system for facilitating collaboration sessions
US11321643B1 (en) 2014-03-07 2022-05-03 Steelcase Inc. Method and system for facilitating collaboration sessions
US10353664B2 (en) 2014-03-07 2019-07-16 Steelcase Inc. Method and system for facilitating collaboration sessions
US10664772B1 (en) 2014-03-07 2020-05-26 Steelcase Inc. Method and system for facilitating collaboration sessions
US11150859B2 (en) 2014-03-07 2021-10-19 Steelcase Inc. Method and system for facilitating collaboration sessions
US11307037B1 (en) 2014-06-05 2022-04-19 Steelcase Inc. Space guidance and management system and method
US11212898B2 (en) 2014-06-05 2021-12-28 Steelcase Inc. Environment optimization for space based on presence and activities
US9955318B1 (en) 2014-06-05 2018-04-24 Steelcase Inc. Space guidance and management system and method
US11402217B1 (en) 2014-06-05 2022-08-02 Steelcase Inc. Space guidance and management system and method
US10057963B2 (en) 2014-06-05 2018-08-21 Steelcase Inc. Environment optimization for space based on presence and activities
US10561006B2 (en) 2014-06-05 2020-02-11 Steelcase Inc. Environment optimization for space based on presence and activities
US11979959B1 (en) 2014-06-05 2024-05-07 Steelcase Inc. Environment optimization for space based on presence and activities
US11280619B1 (en) 2014-06-05 2022-03-22 Steelcase Inc. Space guidance and management system and method
US11085771B1 (en) 2014-06-05 2021-08-10 Steelcase Inc. Space guidance and management system and method
US11402216B1 (en) 2014-06-05 2022-08-02 Steelcase Inc. Space guidance and management system and method
US10225707B1 (en) 2014-06-05 2019-03-05 Steelcase Inc. Space guidance and management system and method
US9642219B2 (en) 2014-06-05 2017-05-02 Steelcase Inc. Environment optimization for space based on presence and activities
US10433646B1 (en) 2014-06-06 2019-10-08 Steelcaase Inc. Microclimate control systems and methods
US11744376B2 (en) 2014-06-06 2023-09-05 Steelcase Inc. Microclimate control systems and methods
US20160026719A1 (en) * 2014-07-23 2016-01-28 Xiaomi Inc. Methods and devices for sharing resources
US10650155B2 (en) * 2014-07-23 2020-05-12 Dropbox, Inc. Collection folders in a content management system
US20160335448A1 (en) * 2014-07-23 2016-11-17 Dropbox, Inc. Collection Folders in a Content Management System
US10121113B1 (en) 2014-10-03 2018-11-06 Steelcase Inc. Method and system for locating resources and communicating within an enterprise
US10970662B2 (en) 2014-10-03 2021-04-06 Steelcase Inc. Method and system for locating resources and communicating within an enterprise
US10161752B1 (en) 2014-10-03 2018-12-25 Steelcase Inc. Method and system for locating resources and communicating within an enterprise
US11143510B1 (en) 2014-10-03 2021-10-12 Steelcase Inc. Method and system for locating resources and communicating within an enterprise
US11168987B2 (en) 2014-10-03 2021-11-09 Steelcase Inc. Method and system for locating resources and communicating within an enterprise
US9766079B1 (en) 2014-10-03 2017-09-19 Steelcase Inc. Method and system for locating resources and communicating within an enterprise
US9852388B1 (en) 2014-10-03 2017-12-26 Steelcase, Inc. Method and system for locating resources and communicating within an enterprise
US11687854B1 (en) 2014-10-03 2023-06-27 Steelcase Inc. Method and system for locating resources and communicating within an enterprise
US11713969B1 (en) 2014-10-03 2023-08-01 Steelcase Inc. Method and system for locating resources and communicating within an enterprise
WO2016149479A3 (en) * 2015-03-17 2016-11-03 StoryCloud, Inc. Method and apparatus for variable and fee based content rights and permissions
US11244062B2 (en) * 2015-04-17 2022-02-08 Dropbox, Inc. Collection folder for collecting file submissions
US10713371B2 (en) 2015-04-17 2020-07-14 Dropbox, Inc. Collection folder for collecting file submissions with comments
US10395045B2 (en) 2015-04-17 2019-08-27 Dropbox, Inc. Collection folder for collecting file submissions and scanning for plagiarism
US10114957B2 (en) 2015-04-17 2018-10-30 Dropbox, Inc. Collection folder for collecting file submissions and using facial recognition
US10108806B2 (en) 2015-04-17 2018-10-23 Dropbox, Inc. Collection folder for collecting file submissions and scanning for malicious content
US10162972B2 (en) 2015-04-17 2018-12-25 Dropbox, Inc. Collection folder for collecting and publishing file submissions
US10542092B2 (en) 2015-04-17 2020-01-21 Dropbox, Inc. Collection folder for collecting file submissions
US11783059B2 (en) * 2015-04-17 2023-10-10 Dropbox, Inc. Collection folder for collecting file submissions
US20160308948A1 (en) * 2015-04-17 2016-10-20 Dropbox, Inc. Collection folder for collecting file submissions from authenticated submitters
US10601916B2 (en) 2015-04-17 2020-03-24 Dropbox, Inc. Collection folder for collecting file submissions via a customizable file request
US10599858B2 (en) 2015-04-17 2020-03-24 Dropbox, Inc. Collection folder for collecting file submissions
US10621367B2 (en) 2015-04-17 2020-04-14 Dropbox, Inc. Collection folder for collecting photos
US10628593B2 (en) 2015-04-17 2020-04-21 Dropbox, Inc. Collection folder for collecting file submissions and recording associated activities
US10628595B2 (en) 2015-04-17 2020-04-21 Dropbox, Inc. Collection folder for collecting and publishing file submissions
US20230252171A1 (en) * 2015-04-17 2023-08-10 Dropbox, Inc. Collection folder for collecting file submissions in response to a public file request
US11270008B2 (en) 2015-04-17 2022-03-08 Dropbox, Inc. Collection folder for collecting file submissions
US11630905B2 (en) * 2015-04-17 2023-04-18 Dropbox, Inc. Collection folder for collecting file submissions in response to a public file request
US10204230B2 (en) 2015-04-17 2019-02-12 Dropbox, Inc. Collection folder for collecting file submissions using email
US20230004659A1 (en) * 2015-04-17 2023-01-05 Dropbox, Inc. Collection folder for collecting file submissions
US11157636B2 (en) * 2015-04-17 2021-10-26 Dropbox, Inc. Collection folder for collecting file submissions in response to a public file request
US10102388B2 (en) 2015-04-17 2018-10-16 Dropbox, Inc. Collection folder for collecting file submissions in response to a public file request
US11475144B2 (en) 2015-04-17 2022-10-18 Dropbox, Inc. Collection folder for collecting file submissions
US10826992B2 (en) 2015-04-17 2020-11-03 Dropbox, Inc. Collection folder for collecting file submissions via a customizable file request
US10929547B2 (en) 2015-04-17 2021-02-23 Dropbox, Inc. Collection folder for collecting file submissions using email
US10192063B2 (en) 2015-04-17 2019-01-29 Dropbox, Inc. Collection folder for collecting file submissions with comments
US20220138330A1 (en) * 2015-04-17 2022-05-05 Dropbox, Inc. Collection folder for collecting file submissions in response to a public file request
US10885210B2 (en) 2015-04-17 2021-01-05 Dropbox, Inc. Collection folder for collecting file submissions
US10885208B2 (en) 2015-04-17 2021-01-05 Dropbox, Inc. Collection folder for collecting file submissions and scanning for malicious content
US10885209B2 (en) 2015-04-17 2021-01-05 Dropbox, Inc. Collection folder for collecting file submissions in response to a public file request
US10089479B2 (en) * 2015-04-17 2018-10-02 Dropbox, Inc. Collection folder for collecting file submissions from authenticated submitters
US10091296B2 (en) 2015-04-17 2018-10-02 Dropbox, Inc. Collection folder for collecting file submissions
US10025949B2 (en) 2015-04-27 2018-07-17 Microsoft Technology Licensing, Llc Item sharing based on information boundary and access control list settings
US9384337B1 (en) * 2015-04-27 2016-07-05 Microsoft Technology Licensing, Llc Item sharing based on information boundary and access control list settings
US10733371B1 (en) 2015-06-02 2020-08-04 Steelcase Inc. Template based content preparation system for use with a plurality of space types
US11100282B1 (en) 2015-06-02 2021-08-24 Steelcase Inc. Template based content preparation system for use with a plurality of space types
US11971860B2 (en) * 2015-12-28 2024-04-30 Dropbox, Inc. Embedded folder views
US11948473B2 (en) 2015-12-31 2024-04-02 Dropbox, Inc. Assignments for classrooms
US11212363B2 (en) * 2016-02-08 2021-12-28 Microstrategy Incorporated Dossier interface and distribution
DE102016107673A1 (en) * 2016-04-26 2017-10-26 Deutsche Telekom Ag Method for using a proxy server for data exchange
US9921726B1 (en) 2016-06-03 2018-03-20 Steelcase Inc. Smart workstation method and system
US11956838B1 (en) 2016-06-03 2024-04-09 Steelcase Inc. Smart workstation method and system
US10459611B1 (en) 2016-06-03 2019-10-29 Steelcase Inc. Smart workstation method and system
US11690111B1 (en) 2016-06-03 2023-06-27 Steelcase Inc. Smart workstation method and system
US11330647B2 (en) 2016-06-03 2022-05-10 Steelcase Inc. Smart workstation method and system
WO2017218309A1 (en) * 2016-06-15 2017-12-21 Microsoft Technology Licensing, Llc Electronic file sharing link granularity
US20170364692A1 (en) * 2016-06-15 2017-12-21 Microsoft Technology Licensing, Llc Electronic file sharing link granularity
CN109313633A (en) * 2016-06-15 2019-02-05 微软技术许可有限责任公司 The shared link granularity of electronic document
US11375001B2 (en) * 2016-10-12 2022-06-28 Alibaba Group Holding Limited File transmission method and apparatus
US10474323B2 (en) * 2016-10-25 2019-11-12 Microsoft Technology Licensing Llc Organizational external sharing of electronic data
US10547621B2 (en) 2016-11-28 2020-01-28 Microsift Technology Licensing, Llc Persistent mutable sharing of electronic content
US11190731B1 (en) 2016-12-15 2021-11-30 Steelcase Inc. Content amplification system and method
US11652957B1 (en) 2016-12-15 2023-05-16 Steelcase Inc. Content amplification system and method
US10897598B1 (en) 2016-12-15 2021-01-19 Steelcase Inc. Content amplification system and method
US10264213B1 (en) 2016-12-15 2019-04-16 Steelcase Inc. Content amplification system and method
US10638090B1 (en) 2016-12-15 2020-04-28 Steelcase Inc. Content amplification system and method
US11467891B2 (en) 2016-12-27 2022-10-11 Dropbox, Inc. Kernel event triggers for content item security
US11126460B2 (en) * 2017-02-03 2021-09-21 Hitachi Vantara Llc Limiting folder and link sharing
US10834060B2 (en) 2017-04-11 2020-11-10 International Business Machines Corporation File sharing and policy control based on file link mechanism
US10248808B2 (en) 2017-04-11 2019-04-02 International Business Machines Corporation File sharing and policy control based on file link mechanism
US11126665B1 (en) 2017-04-18 2021-09-21 Microstrategy Incorporated Maintaining dashboard state
US20180343261A1 (en) * 2017-05-24 2018-11-29 Microsoft Technology Licensing, Llc Transfer of secure external sharing link
US10944752B2 (en) * 2017-05-24 2021-03-09 Microsoft Technology Licensing, Llc Transfer of secure external sharing link
US10924931B2 (en) * 2017-05-24 2021-02-16 Microsoft Technology Licensing, Llc External sharing with improved security
WO2018217357A1 (en) * 2017-05-24 2018-11-29 Microsoft Technology Licensing, Llc Transfer of secure external sharing link
US20180343243A1 (en) * 2017-05-24 2018-11-29 Microsoft Technology Licensing, Llc External sharing with improved security
US10860729B2 (en) * 2017-06-29 2020-12-08 Salesforce.Com, Inc. Permission management of cloud-based documents
CN109213945A (en) * 2017-06-29 2019-01-15 易享信息技术有限公司 The License Management of document based on cloud
US11698983B2 (en) 2017-06-29 2023-07-11 Salesforce, Inc. Permission management of cloud-based documents
US10649960B2 (en) * 2017-10-16 2020-05-12 Dropbox, Inc. Workflow functions of content management system enforced by client device
US10706013B2 (en) 2017-10-16 2020-07-07 Dropbox, Inc. Workflow function of content management system enforced by client device
US11455278B2 (en) * 2017-10-16 2022-09-27 Dropbox, Inc. Workflow functions of content management system enforced by client device
US10331623B2 (en) 2017-10-16 2019-06-25 Dropbox, Inc. Workflow functions of content management system enforced by client device
US10140467B1 (en) * 2017-10-16 2018-11-27 Dropbox, Inc. Workflow functions of content management system enforced by client device
US20190114287A1 (en) * 2017-10-16 2019-04-18 Dropbox, Inc. Workflow functions of content management system enforced by client device
US11283799B2 (en) 2018-12-28 2022-03-22 Microsoft Technology Licensing, Llc Trackable sharable links
US11984739B1 (en) 2021-07-30 2024-05-14 Steelcase Inc. Remote power systems, apparatus and methods

Also Published As

Publication number Publication date
US20230016343A1 (en) 2023-01-19

Similar Documents

Publication Publication Date Title
US20230016343A1 (en) Global link providing modification rights to a shared folder
US10242220B2 (en) Requesting modification rights to a linked file set
US11747962B2 (en) Bookmarking shared file and folder links
US10848556B2 (en) Systems and methods for adding digital content to content management service accounts
US20140067929A1 (en) Uploading one or more files from a shared file link
US9996546B2 (en) Systems and methods for automatically disseminating content based on contextual information
US10212211B2 (en) File sharing via link generation
US11113463B2 (en) Note browser
US8645466B2 (en) Systems and methods for displaying file and folder information to a user
JP2017510867A (en) System and method for guided user action
US20140245188A1 (en) Systems and methods for binding online content accounts
US20140164382A1 (en) System and Method for Managing Online Dynamic Content
US20170032471A1 (en) Social proofing for suggested profile edits
EP2697934A1 (en) System and method for managing online dynamic content

Legal Events

Date Code Title Description
AS Assignment

Owner name: DROPBOX, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:KIRIGIN, IVAN;REEL/FRAME:030626/0956

Effective date: 20121021

AS Assignment

Owner name: JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT, NEW YORK

Free format text: SECURITY INTEREST;ASSIGNOR:DROPBOX, INC.;REEL/FRAME:032510/0890

Effective date: 20140320

Owner name: JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT, NE

Free format text: SECURITY INTEREST;ASSIGNOR:DROPBOX, INC.;REEL/FRAME:032510/0890

Effective date: 20140320

AS Assignment

Owner name: JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT, NE

Free format text: SECURITY INTEREST;ASSIGNOR:DROPBOX, INC.;REEL/FRAME:042254/0001

Effective date: 20170403

Owner name: JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT, NEW YORK

Free format text: SECURITY INTEREST;ASSIGNOR:DROPBOX, INC.;REEL/FRAME:042254/0001

Effective date: 20170403

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STCV Information on status: appeal procedure

Free format text: NOTICE OF APPEAL FILED

STCV Information on status: appeal procedure

Free format text: EXAMINER'S ANSWER TO APPEAL BRIEF MAILED

STCV Information on status: appeal procedure

Free format text: ON APPEAL -- AWAITING DECISION BY THE BOARD OF APPEALS

AS Assignment

Owner name: JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT, NEW YORK

Free format text: PATENT SECURITY AGREEMENT;ASSIGNOR:DROPBOX, INC.;REEL/FRAME:055670/0219

Effective date: 20210305

STCV Information on status: appeal procedure

Free format text: BOARD OF APPEALS DECISION RENDERED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- AFTER EXAMINER'S ANSWER OR BOARD OF APPEALS DECISION