System and method for advanced control tools for administrators in a cloud-based service

Information

  • Patent Grant
  • 9794256
  • Patent Number
    9,794,256
  • Date Filed
    Tuesday, July 30, 2013
    11 years ago
  • Date Issued
    Tuesday, October 17, 2017
    6 years ago
Abstract
A cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service) is described that provides advanced control tools for administrators of an enterprise account. The advanced control tools permit the administrator to set mobile security settings for mobile devices running applications that allow a user to access enterprise data in the cloud-based platform; activity notification archiving; support for multiple email domains; automation processes; and policies. The settings selected by the administrator are applied enterprise-wide within the cloud-based platform.
Description
BACKGROUND

Security continues to be a major area of concern as more and more enterprises adopt cloud-based solutions for content management. When corporate content that is potentially stored in the cloud is accessed by many corporate users, there is typically an administrator that oversees and monitors the use of the cloud. Among other functions, the administrator may be responsible for ensuring the security of the corporate data stored in the cloud, particularly with the increased access of cloud content via mobile devices.





BRIEF DESCRIPTION OF THE DRAWINGS

Examples of a cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service) that provides advanced control tools to an administrator of an enterprise account are illustrated in the figures. The examples and figures are illustrative rather than limiting.



FIG. 1 illustrates an example diagram of a system where a host server provides advanced control tools to an administrator of an enterprise account in a cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).



FIG. 2 depicts an example diagram of a web-based or cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service) deployed in an enterprise or other organizational setting for organizing work items and workspaces.



FIG. 3 depicts a block diagram illustrating an example of components in the content manager of a cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).



FIGS. 4A-4B depict screenshots showing examples of a user interface for selecting security settings for mobile devices accessing the enterprise's content in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).



FIGS. 5A-5B depict screenshots showing examples of a user interface for selecting compliance email archive settings for an enterprise account in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).



FIG. 6 depicts a screenshot showing an example of a user interface for selecting email domain support settings for an enterprise account in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).



FIG. 7 depicts a screenshot showing an example of a user interface for selecting automation settings for an enterprise account in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).



FIG. 8 depicts a screenshot showing an example of a user interface for selecting policy settings for downloading information from an enterprise account in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).



FIG. 9 depicts a screenshot showing an example of a user interface for selecting policy settings for uploading information to an enterprise account in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service). selecting details of a policy to be applied to an enterprise account in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).



FIG. 10A depicts a screenshot showing an example of a user interface for selecting policy settings for sharing information in an enterprise account in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).



FIG. 10B depicts a screenshot showing an example of a user interface providing statistics about a previously defined policy in an enterprise account in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).



FIG. 11 depicts a flow chart illustrating an example process for selecting security settings for mobile devices accessing the enterprise's content in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).



FIG. 12 depicts a flow chart illustrating an example communications process between a mobile device and the host server for the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service)



FIG. 13 depicts a flow chart illustrating an example process for selecting compliance email archive settings for an enterprise account in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).



FIG. 14 depicts a flow chart illustrating an example process for selecting email domain support settings for an enterprise account in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).



FIG. 15 depicts a flow chart illustrating an example process for selecting automation settings for an enterprise account in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).



FIG. 16 depicts a flow chart illustrating an example process for selecting policy settings for an enterprise account in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).



FIG. 17 shows a diagrammatic representation of a machine in the example form of a computer system within which a set of instructions, for causing the machine to perform any one or more of the methodologies discussed herein, may be executed.





DETAILED DESCRIPTION

A cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service) is described that provides advanced control tools for administrators of an enterprise account. The advanced control tools permit the administrator to set mobile security settings for mobile devices running applications that allow a user to access enterprise data in the cloud-based platform; activity notification archiving; support for multiple email domains; automation processes; and policies. The settings selected by the administrator are applied enterprise-wide within the cloud-based platform.


Various aspects and examples of the invention will now be described. The following description provides specific details for a thorough understanding and enabling description of these examples. One skilled in the art will understand, however, that the invention may be practiced without many of these details. Additionally, some well-known structures or functions may not be shown or described in detail, so as to avoid unnecessarily obscuring the relevant description.


The terminology used in the description presented below is intended to be interpreted in its broadest reasonable manner, even though it is being used in conjunction with a detailed description of certain specific examples of the technology. Certain terms may even be emphasized below; however, any terminology intended to be interpreted in any restricted manner will be overtly and specifically defined as such in this Detailed Description section.



FIG. 1 illustrates a diagram of an example system that has a host server 100 with a content manager 111 that provides advanced control tools to an administrator to select settings that apply across an enterprise or organization using a cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service). The content manager 111 enables the administrator to select mobile security settings that apply to mobile devices accessing data in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service), to customize automated actions performed across the enterprise, and to customize policies for data uploaded to, downloaded from, and shared within the cloud-based platform for the enterprise account.


The client devices 102 can be any system and/or device, and/or any combination of devices/systems that is able to establish a connection, including wired, wireless, cellular connections with another device, a server and/or other systems such as host server 100 via, for example, a web application. Client devices 102 will typically include a display and/or other output functionalities to present information and data exchanged between or among the devices 102 and/or the host server 100.


For example, the client devices 102 can include mobile, hand held or portable devices or non-portable devices and can be any of, but not limited to, a server desktop, a desktop computer, a computer cluster, or portable devices including, a notebook, a laptop computer, a handheld computer, a palmtop computer, a mobile phone, a cell phone, a smart phone (e.g., a BlackBerry device such as BlackBerry Z10/Q10, an iPhone, Nexus 4, etc.), a Treo, a handheld tablet (e.g. an iPad, iPad Mini, a Galaxy Note, Galaxy Note II, Xoom Tablet, Microsoft Surface, Blackberry PlayBook, Nexus 7, 10 etc.), a phablet (e.g., HTC Droid DNA, etc.), a tablet PC, a thin-client, a hand held console, a hand held gaming device or console (e.g., XBOX live, Nintendo DS, Sony PlayStation Portable, etc.), iOS powered watch, Google Glass, a Chromebook and/or any other portable, mobile, hand held devices, etc. running on any platform or any operating system (e.g., Mac-based OS (OS X, iOS, etc.), Windows-based OS (Windows Mobile, Windows 7, Windows 8, etc.), Android, Blackberry OS, Embedded Linux platforms, Palm OS, Symbian platform, Google Chrome OS, and the like. In one embodiment, the client devices 102, and host server 100 are coupled via a network 106. In some embodiments, the devices 102 and host server 100 may be directly connected to one another.


The input mechanism on client devices 102 can include touch screen keypad (including single touch, multi-touch, gesture sensing in 2D or 3D, etc.), a physical keypad, a mouse, a pointer, a track pad, motion detector (e.g., including 1-axis, 2-axis, 3-axis accelerometer, etc.), a light sensor, capacitance sensor, resistance sensor, temperature sensor, proximity sensor, a piezoelectric device, device orientation detector (e.g., electronic compass, tilt sensor, rotation sensor, gyroscope, accelerometer), or a combination of the above.


Signals received or detected indicating user activity at client devices 102 through one or more of the above input mechanism, or others, can be used in the disclosed technology by various users or collaborators (e.g., collaborators 108) for accessing, through network 106, a cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service) (e.g., hosted by the host server 100). The collaboration environment or platform can have one or more collective settings 125 for an enterprise or an organization to which the users belong, and can provide a user interface 104 for the users to access such platform under the settings 125.


The cloud-based service (e.g., collaboration platform or environment) hosts workspaces with work items that one or more users can access (e.g., view, edit, update, revise, comment, add to discussions, download, preview, tag, or otherwise manipulate, etc.). A work item can generally include any type of digital or electronic content that can be viewed or accessed via an electronic device (e.g., device 102). The digital content can include .PDF files, .doc, slides (e.g., PowerPoint slides), images, audio files, multimedia content, web pages, blogs, etc. A workspace can generally refer to any grouping of a set of digital content in the collaboration platform. The grouping can be created, identified, or specified by a user or through other means. This user may be a creator user or administrative user, for example.


In general, a workspace can be associated with a set of users or collaborators (e.g., collaborators 108) which have access to the content included therein. The levels of access (e.g., based on permissions or rules) of each user or collaborator to access the content in a given workspace may be the same or may vary among the users. Each user may have their own set of access rights to every piece of content in the workspace, or each user may have different access rights to different pieces of content. Access rights may be specified by a user associated with a workspace and/or a user who created/uploaded a particular piece of content to the workspace, or any other designated user or collaborator.


In general, the collaboration platform allows multiple users or collaborators to access or collaborate on efforts on work items such that each user can see, remotely, edits, revisions, comments, or annotations being made to specific work items through their own user devices. For example, a user can upload a document to a workspace for other users to access (e.g., for viewing, editing, commenting, discussing, signing-off, or otherwise manipulating). The user can login to the online platform and upload the document (or any other type of work item) to an existing workspace or to a new workspace. The document can be shared with existing users or collaborators in a workspace. Each document, work item, file, and folder can only be owned by a single user. However, the owner of the document, work item, file, or folder can transfer ownership to another collaborator.


The content databases 121-1 to 121-n store files and folders uploaded to the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service) along with metadata for the uploaded files and folders.


In some embodiments, client devices 102 communicate with the host server 100 over network 106. In general, network 106, over which the client devices 102 and the host server 100 communicate, may be a cellular network, a telephonic network, an open network, such as the Internet, or a private network, such as an intranet and/or the extranet, or any combination thereof. For example, the Internet can provide file transfer, remote log in, email, news, RSS, cloud-based services, instant messaging, visual voicemail, push mail, VoIP, and other services through any known or convenient protocol, such as, but not limited to, the TCP/IP protocol, Open System Interconnections (OSI), FTP, UPnP, iSCSI, NSF, ISDN, PDH, RS-232, SDH, SONET, etc.


The network 106 can be any collection of distinct networks operating wholly or partially in conjunction to provide connectivity to the client devices 102 and the host server 100 and may appear as one or more networks to the serviced systems and devices. In some embodiments, communications to and from the client devices 102 can be achieved by, an open network, such as the Internet, or a private network, such as an intranet and/or the extranet. In some embodiments, communications can be achieved by a secure communications protocol, such as secure sockets layer (SSL), or transport layer security (TLS).


In addition, communications can be achieved via one or more networks, such as, but are not limited to, one or more of WiMax, a Local Area Network (LAN), Wireless Local Area Network (WLAN), a Personal area network (PAN), a Campus area network (CAN), a Metropolitan area network (MAN), a Wide area network (WAN), a Wireless wide area network (WWAN), enabled with technologies such as, by way of example, Global System for Mobile Communications (GSM), Personal Communications Service (PCS), Digital Advanced Mobile Phone Service (D-Amps), Bluetooth, Wi-Fi, Fixed Wireless Data, 2G, 2.5G, 3G, 4G, IMT-Advanced, pre-4G, 3G LTE, 3GPP LTE, LTE Advanced, mobile WiMax, WiMax 2, WirelessMAN-Advanced networks, enhanced data rates for GSM evolution (EDGE), General packet radio service (GPRS), enhanced GPRS, iBurst, UMTS, HSPDA, HSUPA, HSPA, UMTS-TDD, 1×RTT, EV-DO, messaging protocols such as, TCP/IP, SMS, MMS, extensible messaging and presence protocol (XMPP), real time messaging protocol (RTMP), instant messaging and presence protocol (IMPP), instant messaging, USSD, IRC, or any other wireless data networks or messaging protocols.


The automation engine 113 performs the automation processes set up by the administrator via the content manager 111, and the policy engine 115 executes the policies set up by the administrator via the content manager 111. As shown in FIG. 1, the automation engine 113 and the policy engine 115 are part of the host server 110. However, in some embodiments, one or both of the automation engine 113 and the policy engine 115 can be external to the host server 110. In some embodiments, the automation engine 113 and/or the policy engine 115 are accessed via the network 106 by the host server 110.



FIG. 2 depicts an example diagram of a web-based or cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service) deployed in an enterprise or other organizational setting 250 for organizing workspaces 205, 225, 245 and work items 215, 235, 255, where the work items and workspaces are hosted on content databases 1, 2, . . . n 121-1, 121-2, . . . 121-n.


The web-based platform for collaborating on projects or jointly working on documents can be used by individual users and shared among collaborators. In addition, the collaboration platform can be deployed in an organized setting including but not limited to, a company (e.g., an enterprise setting), a department in a company, an academic institution, a department in an academic institution, a class or course setting, or any other types of organizations or organized setting.


When deployed in an organizational setting, multiple workspaces (e.g., workspace A, B C) can be created to support different projects or a variety of work flows. Each workspace can have its own associated work items. For example, workspace A 205 may be associated with work items 215, workspace B 225 can be associated with work items 235, and workspace N 245 can be associated with work items 255. The work items 215, 235, and 255 may be unique to each workspace but need not be. For example, a particular word document can be associated with only one workspace (e.g., workspace A 205) or it may be associated with multiple workspaces (e.g., workspace A 205 and workspace B 225, etc.).


In general, each workspace has a set of users or collaborators associated with it. For example, workspace A 205 is associated with multiple users or collaborators 206. In some instances, workspaces deployed in an enterprise may be department specific. For example, workspace B may be associated with department 210 and some users shown as example user A 208, and workspace N 245 can be associated with departments 212 and 216 and users shown as example user B 214.



FIG. 3 depicts a block diagram illustrating an example of components in the content manager 111 of the host server 100 of a cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).


The host server 100 of the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service) can generally be a cloud-based service. The content manager 111 of the host server 100 can include, for example, a network interface 302, a mobile setting module 320, a notification module 330, an email domain module 340, a user interface module 350, an automation module 355, a policy module 360, and/or an advanced tools database 370. Additional or fewer components/modules/engines can be included in the host server 100, content manager 111, and each illustrated component.


The network interface 302 can be a networking module that enables the content manager 111 to mediate data in a network with an entity that is external to the content manager 111, through any known and/or convenient communications protocol supported by the content manager 111 and the external entity. The network interface 302 can include one or more of a network adaptor card, a wireless network interface card (e.g., SMS interface, WiFi interface, interfaces for various generations of mobile communication standards including but not limited to 1G, 2G, 3G, 3.5G, 4G, LTE, etc.,), Bluetooth, a router, an access point, a wireless router, a switch, a multilayer switch, a protocol converter, a gateway, a bridge, bridge router, a hub, a digital media receiver, and/or a repeater.


As used herein, a “module” or an “engine” includes a general purpose, dedicated or shared processor and, typically, firmware or software modules that are executed by the processor. Depending upon implementation-specific or other considerations, the module or engine can be centralized or its functionality distributed. The module or engine can include general or special purpose hardware, firmware, or software embodied in a computer-readable (storage) medium for execution by the processor. As used herein, a computer-readable medium or computer-readable storage medium is intended to include all mediums that are statutory (e.g., in the United States, under 35 U.S.C. 101), and to specifically exclude all mediums that are non-statutory in nature to the extent that the exclusion is necessary for a claim that includes the computer-readable (storage) medium to be valid. Known statutory computer-readable mediums include hardware (e.g., registers, random access memory (RAM), non-volatile (NV) storage, to name a few), but may or may not be limited to hardware.


Some embodiments of the content manager 111 include the user interface module 350 which can display or cause to be displayed a suitable user interface that presents appropriate information to the administrator and allows the administrator to enter information in response to provided prompts. The user interface module 350 works in conjunction with the mobile setting module 320, the notification module 330, the email domain module 340, the automation module 355, and the policy module 360. Each of these modules provides the prompts to be displayed by the user interface module 350 to the administrator, and, in some casese, provides a menu of inputs for the administrator to respond with.


Some embodiments of the content manager 111 include the mobile setting module 320 which can provide via the user interface module 350 a mobile security setting user interface for an administrator to set mobile security settings to be applied to mobile device applications that permit a user to access data stored within the enterprise account in the cloud-based service managed by the administrator. The mobile setting module 320 also receives the administrator's selected settings, and interacts with the mobile device applications to enforce the selected mobile security settings.



FIG. 4A depicts a screenshot showing an example of a user interface, with information provided by the mobile setting module 320, for indicating whether files can be saved on mobile devices accessing the enterprise's content in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service). The administrator can either permit files from the cloud-based platform to be saved on the mobile device or restrict or prevent the mobile device from saving files from the cloud-based platform on the mobile device. The administrator may choose the latter setting to ensure that data stored in the cloud remains protected even though users may access the data on a mobile device. In some embodiments, the administrator can allow files to be saved on mobile devices only when the device is encrypted, such as with Android devices.



FIG. 4B depicts a screenshot showing an example of a user interface, with information provided by the mobile setting module 320, for selecting the duration of inactivity of the mobile device after which entry of an application passcode is required to access the enterprise's content in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service). The administrator may select to not enforce this function. Alternatively, the administrator may select a period of inactivity, for example, one minute, two minutes, five minutes, 15 minutes, or an hour. Requiring the user to enter a passcode after the selected period of inactivity has elapsed helps reduce the likelihood that a passer-by will be able to access enterprise data if the owner of the mobile device steps away.


The mobile setting module 320 stores the administrator's selections in the advanced controls database 370. As shown in FIG. 3, the advanced controls database 370 is part of the content manager 111. However, in some embodiments, the advanced controls database 370 can be external to the content manager 111. In some embodiments, the advanced controls database 370 is accessed via the network 106 by the content manager 111.


The mobile setting module 320 interacts with each mobile device application every time a user logs in to the cloud-based service via the mobile device. After a user has logged in with the mobile device application, the mobile device application requests from the mobile setting module 320 the stored mobile security settings selected by the administrator. Upon receipt of the request, the mobile setting module 320 sends the stored settings to the mobile device application, and the application enforces the settings. Thus, the administrator's settings are applied to all mobile device applications on every mobile device attempting to access data managed by the administrator in the enterprise account in the cloud-based service.


Some embodiments of the content manager 111 include the notification module 330 which can provide via the user interface module 350 a compliance email archive user interface for enabling compliance email archiving and selecting settings for the archiving. Compliance email archiving is useful in certain industries, such as finance and healthcare, as well as with eDiscovery requirements. In these industries and with eDiscovery, it is required to keep all documentation of communication. In some embodiments of the cloud-based service, the cloud-based service allows users to communicate or enter free text that would be seen by or could be sent to another individual using the cloud-based service, for example, features such as comments, discussions, assigning tasks, and invitations. When compliance email archiving is enabled, whenever a user of the cloud-based service sends a communication, the notification module 330 will automatically email a hidden copy of the selected communication activity to a specified email address. The emails sent by the notification module 330 will ultimately need to be captured and tracked with a separate tracking and archiving system to support business compliance in regulated industries and with eDiscovery requirements.



FIG. 5A depicts a screenshot showing an example of a user interface, with information provided by the notification module 330, for selecting compliance email archive settings for an enterprise account in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service). The enterprise administrator can disable compliance email archiving using this user interface. Alternatively, the administrator can select activities from preselected groups of activities to be archived, such as comments, discussions, and tasks; or comments, discussions, tasks, and invitations. In some embodiments, the administrator can select each activity to be included for compliance email archiving instead of choosing from preselected groups of activities.



FIG. 5B depicts a screenshot showing an example of a user interface, with information provided by the notification module 330, for selecting an archiving destination for the compliance emails. For example, the administrator can choose to have compliance emails sent to the user performing the actions selected above, or sent to a specific email address entered by the administrator. In some embodiments, the user who took the action and to whom the communication was sent is placed in the header of the email, and the text of the communication and the context is placed in the body of the email.


After the administrator has selected the preferences for compliance emails for the enterprise, the notification module 330 stores the preferences in the advanced tools database 370 and begins appropriately tracking and implementing compliance email archiving.


Some embodiments of the content manager 111 include the email domain module 340 which can provide via the user interface module 350 an email domain support user interface for an administrator to create a single, centralized managed account across multiple email domains for all users. This is useful if a business operates within different countries or has multiple subsidiaries with users that have email addresses from different domains. When multiple email domain support is combined with enterprise-wide search, an administrator is provided the ability to search files being stored and shared across the entire enterprise or organization.



FIG. 6 depicts a screenshot showing an example of a user interface, with information provided by the email domain module 340, for selecting email domain support settings for an enterprise account in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service). In the example of FIG. 6, the administrator is provided three choices. The first choice allows anyone with a link to data in the enterprise account to access the data. No log in is required prior to accessing the link. The second choice allows users at specified email domains to access the link in addition to collaborators who have an email address that is not within the specified email domains. The administrator can be prompted to enter the email domains to be permitted access to links to data in the enterprise account. The third choice allows only collaborators in a folder to access the link. External sharing is disabled. While only three choices are provided in the example screenshot of FIG. 6, other choices can be provided to the administrator regarding required permissions prior to accessing a link.


Additionally, as shown in the example screenshot of FIG. 6, the administrator can select permissions for link viewers. For example, link viewers may be permitted to preview and download the shared item, further share the item, or just preview the item. Other permissions can also be selected by the administrator. Once the administrator has selected preferences regarding email domain support for the enterprise, the email domain module 340 stores the information in the advanced tools database 370 and proceeds to execute the administrator's selected choices.


Some embodiments of the content manager 111 include the automation module 355 which can provide via the user interface module 350 an automation user interface for adding a new automation process or editing an existing automation process. The automation process allows tasks within an enterprise account to be automated. For example, if a file is placed into a certain folder, then an approval process is initiated, and if a user approves something, then the process continues. Thus, multiple workflows can be concatenated with the automated process. In some embodiments, an automation process can provide anti-virus and/or malware detection on uploaded files to the enterprise account.


To define an automation process, the administrator selects a condition, and an action to perform if the condition is satisfied. Automation processes can have more than a single condition and action. FIG. 7 depicts a screenshot showing an example of a user interface, with information provided by the automation module 355, for selecting automation settings for an enterprise account in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service). The administrator begins by naming the automation process, as shown near the top of the example screenshot in FIG. 7. Any previously defined automation processes are presented in a list to the left of the user interface so that the administrator can select one for reviewing and/or editing. The automation process is defined by specifying a condition and corresponding action to be performed if the condition is met. In the example of FIG. 7, the condition is when a file is uploaded to the cloud-based service to a particular folder, and the corresponding action to be performed if this condition is met is to assign an approval task to the user whose email address is entered by the administrator. Other example of a condition includes when a task is completed; when a file commented on; and when a folder is shared. The administrator can choose to add additional condition/action steps. The administrator also has the option to cancel any automation process for the enterprise.


A condition can be set to be the occurrence of any type of action identified by the administrator, for example, uploading, downloading, or sharing a file. The action to be performed upon meeting the condition can also be set to be any type of action.


Once the administrator has selected preferences regarding an automation process for the enterprise, the automation module 355 stores the information in the advanced tools database 370, and the automation engine 113 executes the stored automation process.


Some embodiments of the content manager 111 include the policy module 360 which can provide via the user interface module 350 a policy user interface for adding a new policy or editing an existing policy.


To define a policy, the administrator selects a policy type, a condition, and an action to perform if the condition is satisfied. FIG. 8 depicts a screenshot showing an example of a user interface, with information provided by the policy module 350, for selecting policy settings for downloading information from an enterprise account in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service). The administrator begins by naming the policy, as shown near the top of the example screenshot in FIG. 8. Any previously defined policies are presented in a list to the left of the user interface so that the administrator can select a policy for reviewing and/or editing. The policy is defined by specifying a policy type, such as upload, download, or sharing. Other policy types may also be specified. In the example of FIG. 8, the policy type is download. The policy module 360 then prompts the administrator with appropriate prompts corresponding to the download policy.


The policy is further defined by specifying a condition and corresponding action if the condition is met. In some embodiments, the policy module 360 can provide the user with selections from a menu corresponding to the selected policy type. For the condition for the example in FIG. 8, the administrator is prompted to select a number of downloaded files (e.g., 50-to 100 files or 500 to 1000 files) and a time period over (e.g., less than one hour or less than 24 hours) corresponding which the files are downloaded. Example actions to be performed if the selected condition is met can be selected from only track for reporting or send a notification to the email addresses provided by the administrator. In some embodiments, other conditions and actions can be selected. The administrator also has the option to cancel any policy for the enterprise.



FIG. 9 depicts a screenshot showing an example of a user interface, with information provided by the policy module 360, for selecting policy settings for uploading information to an enterprise account in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service) and selecting details of a policy to be applied to an enterprise account in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service). In the example of FIG. 9, the policy type is upload. The policy module 360 then prompts the administrator with appropriate prompts for the upload policy. For the condition for the example of FIG. 9, the administrator is prompted to select an uploaded document contains a social security number, a credit card number, or custom words or numbers. Example actions to be performed if the selected condition is met can be chosen from move the file to quarantine, only track for reporting, and/or send a notification to the email addresses provided by the administrator.



FIG. 10A depicts a screenshot showing an example of a user interface, with information provided by the policy module 360, for selecting policy settings for sharing information in an enterprise account in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service). In the example of FIG. 10A, the policy type is sharing. The policy module 360 then prompts the administrator with appropriate prompts for the sharing policy. For the condition for the example of FIG. 10A, the administrator is prompted to select when a user shares content with anyone on the domains provided by the administrator. Example actions to be performed if the defined condition is satisfied can be selected from move the file to quarantine, only track for reporting, and/or send a notification to the email addresses provided by the administrator.


Once the administrator has selected preferences regarding a policy for the enterprise, the policy module 360 stores the information in the advanced tools database 370, and the policy engine 115 executes the stored policy.


After the administrator has defined a policy and elected to start the policy, the administrator can select the policy from the list of defined policies as shown on the left side of FIG. 10B, and statistics pertaining to the policy will be shown. FIG. 10B depicts a screenshot showing an example of a user interface providing statistics about a previously defined policy, Social Security Numbers, as defined in FIG. 9, in an enterprise account in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service). The example of FIG. 10B shows the policy start date, the number of documents processed on upload (because the policy type is upload), and the number of documents effected by the policy (i.e., moved to quarantine). From the user interface, administrator can choose to edit the policy, delete the policy, and view quarantined files.



FIG. 11 depicts a flow chart illustrating an example process for selecting security settings for mobile devices accessing the enterprise's content in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).


At block 1105, the content manager provides a setting selection for the administrator for whether files are permitted to be saved on mobile devices accessing enterprise account data in the cloud-based platform, and receives a setting selection from the administrator.


Then at block 1110, the content manager provides a setting selection for the administrator for the duration of inactivity on the mobile device after which entry of an application passcode is required, that is, the elapsed time of inactivity on the mobile device after which the user of the mobile device is required to enter a passcode. The content manager receives a response from the administrator.


And at block 1115, the content manager stores the responses from the administrator received at block 1105 and 1110.



FIG. 12 depicts a flow chart illustrating an example communications process between an application running on a mobile device that permits the user to access data stored in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service) and the content manager for the cloud-based platform for setting security settings on the mobile device.


The actions of the mobile device application 1205 on the left and the content manager 111 on the right are shown relative to each other as a function of time, with time increasing in the downward direction in FIG. 12. Transmissions between the mobile device application 1205 and the content manager 111 are shown by the arrows crossing the center of FIG. 12.


The mobile device application 1205 receives a user login to the mobile device application at block 1210. Then at transmission 1215, the mobile device application 1205 transmits a request for mobile security settings to the content manager 111. The content manager 111 receives the request at block 1220, and transmits the stored mobile security settings to the mobile device application 1205 at transmission 1225.


Then at block 1230, the mobile device application 1205 receives the mobile security settings. Next, at block 1235, the mobile device application 1205 stores the mobile security settings locally, and at block 1240, the mobile device application 1205 enforces the mobile security settings.



FIG. 13 depicts a flow chart illustrating an example process for selecting compliance email archive settings for an enterprise account in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).


At block 1305, the content manager receives an indication from the administrator to edit compliance email archive settings. Then at block 1310, the content manager provides a menu of activities for the administrator to select from for archiving. For example, the activities for archiving can be selected from no archiving; archive comments, discussions, and tasks; and archive comments, discussions, tasks, and invitations. Other options can also be offered to the administrator. The content manager receives a selection from the administrator.


Then at block 1315, the content manager provides a selection of archive locations to which the archived activities are to be emailed. For example, the user performing the action can be emailed, or a specific email address provided by the administrator can be used.


At block 1320, the content manager stores the response, and at block 1325, the content manager begins archiving activity based upon the stored response.



FIG. 14 depicts a flow chart illustrating an example process for selecting email domain support settings for an enterprise account in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).


At block 1405, the content manager receives an indication from the administrator to edit email domain support settings. Then at block 1410, the content manager provides options for new links to default to. For example, the options can include anyone with the link can be permitted to access it and no log in is required; users at specified email domains with the link can access it as well as collaborators at non-specified email domains; and only invited collaborators in the folder can access the link, and external sharing of data is disabled. Other options can also be offered to the administrator. The content manager receives a selection from the administrator.


At block 1415, the content manager stores the received response, and at block 1420, the content manager implements the link management according to the received response.



FIG. 15 depicts a flow chart illustrating an example process for selecting automation settings for an enterprise account in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).


At block 1505, upon request by an administrator of an enterprise account, the content manager provides a selection of automation processes that can be selected for editing or the option to define a new automation process and receives a response from the administrator.


Then at block 1510, the content manager provides appropriate selections for the selected automation process to set up a condition for the automation. For example, the condition can be when a file is uploaded to the cloud-based service to a particular folder. The content manager receives the selection.


Next, at block 1515, the content manager provides appropriate selections for the selected automation process to set up an action if the condition is met. For example, assigning an approval task to a particular user. The content manager receives the selection.


At decision block 1525, the content manager determines whether the administrator wants to add another step to the automation process. If another step is to be added (block 1525—Yes), the process returns to block 1510.


If there are no more steps to be added to the automation process (block 1525—No), at block 1527, the content manager stores the automation information.


At block 1530, the content manager receives an indication to initiate the automation process, and at block 1535, the content manager sends the automation process information to the automation engine for performing the automation.



FIG. 16 depicts a flow chart illustrating an example process for selecting policy settings for an enterprise account in the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).


At block 1605, upon request by an administrator of an enterprise account, the content manager provides a selection of policies that can be selected for customization or the option to select a new policy to be entered and receives a response from the administrator.


Then at block 1610, the content manager provides appropriate selections for selecting a policy type, for example, policies that apply to uploaded data to, downloaded data from, and shared date within the cloud-based service. The content manager receives a response on the policy type.


Next, at block 1615, the content manager provides appropriate selections for the selected policy type to set up a condition for the policy. For example, if the selected policy type is downloading data, the condition can be when a user downloads a given number of files within a certain time period, where the administrator selects the number of files and the time period for the policy condition. The content manager receives a selection.


At block 1620, the content manager provides appropriate selections for the selected policy type to set up an action if the condition is met. For example, sending a notification by email to a specified user. The content manager receives a selection.


At block 1622, the content manager stores the policy information. Then at block 1625, the content manager receives an indication to initiate implementing the policy, and at block 1630, the content manager sends the policy information to the policy engine for performing the automation.



FIG. 17 shows a diagrammatic representation of a machine in the example form of a computer system within which a set of instructions, for causing the machine to perform any one or more of the methodologies discussed herein, may be executed.


In alternative embodiments, the machine operates as a standalone device or may be connected (e.g., networked) to other machines. In a networked deployment, the machine may operate in the capacity of a server or a client machine in a client-server network environment, or as a peer machine in a peer-to-peer (or distributed) network environment.


The machine may be a server computer, a client computer, a personal computer (PC), a user device, a tablet PC, a laptop computer, a set-top box (STB), a personal digital assistant (PDA), a cellular telephone, an iPhone, an iPad, a Blackberry, a processor, a telephone, a web appliance, a network router, switch or bridge, a console, a hand-held console, a (hand-held) gaming device, a music player, any portable, mobile, hand-held device, or any machine capable of executing a set of instructions (sequential or otherwise) that specify actions to be taken by that machine.


While the machine-readable medium or machine-readable storage medium is shown in an exemplary embodiment to be a single medium, the term “machine-readable medium” and “machine-readable storage medium” should be taken to include a single medium or multiple media (e.g., a centralized or distributed database and/or associated caches and servers) that store the one or more sets of instructions. The term “machine-readable medium” and “machine-readable storage medium” shall also be taken to include any medium that is capable of storing, encoding or carrying a set of instructions for execution by the machine and that cause the machine to perform any one or more of the methodologies of the presently disclosed technique and innovation.


In general, the routines executed to implement the embodiments of the disclosure may be implemented as part of an operating system or a specific application, component, program, object, module or sequence of instructions referred to as “computer programs.” The computer programs typically comprise one or more instructions set at various times in various memory and storage devices in a computer that, when read and executed by one or more processing units or processors in a computer, cause the computer to perform operations to execute elements involving the various aspects of the disclosure.


Moreover, while embodiments have been described in the context of fully functioning computers and computer systems, those skilled in the art will appreciate that the various embodiments are capable of being distributed as a program product in a variety of forms, and that the disclosure applies equally regardless of the particular type of machine or computer-readable media used to actually effect the distribution.


Further examples of machine-readable storage media, machine-readable media, or computer-readable (storage) media include but are not limited to recordable type media such as volatile and non-volatile memory devices, floppy and other removable disks, hard disk drives, optical disks (e.g., Compact Disk Read-Only Memory (CD ROMS), Digital Versatile Disks, (DVDs), etc.), among others, and transmission type media such as digital and analog communication links.


Unless the context clearly requires otherwise, throughout the description and the claims, the words “comprise,” “comprising,” and the like are to be construed in an inclusive sense, as opposed to an exclusive or exhaustive sense; that is to say, in the sense of “including, but not limited to.” As used herein, the terms “connected,” “coupled,” or any variant thereof, means any connection or coupling, either direct or indirect, between two or more elements; the coupling of connection between the elements can be physical, logical, or a combination thereof. Additionally, the words “herein,” “above,” “below,” and words of similar import, when used in this application, shall refer to this application as a whole and not to any particular portions of this application. Where the context permits, words in the above Detailed Description using the singular or plural number may also include the plural or singular number respectively. The word “or,” in reference to a list of two or more items, covers all of the following interpretations of the word: any of the items in the list, all of the items in the list, and any combination of the items in the list.


The above detailed description of embodiments of the disclosure is not intended to be exhaustive or to limit the teachings to the precise form disclosed above. While specific embodiments of, and examples for, the disclosure are described above for illustrative purposes, various equivalent modifications are possible within the scope of the disclosure, as those skilled in the relevant art will recognize. For example, while processes or blocks are presented in a given order, alternative embodiments may perform routines having steps, or employ systems having blocks, in a different order, and some processes or blocks may be deleted, moved, added, subdivided, combined, and/or modified to provide alternative or sub-combinations. Each of these processes or blocks may be implemented in a variety of different ways. Also, while processes or blocks are at times shown as being performed in series, these processes or blocks may instead be performed in parallel, or may be performed at different times. Further any specific numbers noted herein are only examples: alternative implementations may employ differing values or ranges.


The teachings of the disclosure provided herein can be applied to other systems, not necessarily the system described above. The elements and acts of the various embodiments described above can be combined to provide further embodiments.


Any patents and applications and other references noted above, including any that may be listed in accompanying filing papers, are incorporated herein by reference. Aspects of the disclosure can be modified, if necessary, to employ the systems, functions, and concepts of the various references described above to provide yet further embodiments of the disclosure.


These and other changes can be made to the disclosure in light of the above Detailed Description. While the above description describes certain embodiments of the disclosure, and describes the best mode contemplated, no matter how detailed the above appears in text, the teachings can be practiced in many ways. Details of the system may vary considerably in its implementation details, while still being encompassed by the subject matter disclosed herein. As noted above, particular terminology used when describing certain features or aspects of the disclosure should not be taken to imply that the terminology is being redefined herein to be restricted to any specific characteristics, features, or aspects of the disclosure with which that terminology is associated. In general, the terms used in the following claims should not be construed to limit the disclosure to the specific embodiments disclosed in the specification, unless the above Detailed Description section explicitly defines such terms. Accordingly, the actual scope of the disclosure encompasses not only the disclosed embodiments, but also all equivalent ways of practicing or implementing the disclosure under the claims.


While certain aspects of the disclosure are presented below in certain claim forms, the inventors contemplate the various aspects of the disclosure in any number of claim forms. For example, while only one aspect of the disclosure is recited as a means-plus-function claim under 35 U.S.C. §112, ¶6, other aspects may likewise be embodied as a means-plus-function claim, or in other forms, such as being embodied in a computer-readable medium. (Any claims intended to be treated under 35 U.S.C. §112, ¶6 will begin with the words “means for.”) Accordingly, the applicant reserves the right to add additional claims after filing the application to pursue such additional claim forms for other aspects of the disclosure.

Claims
  • 1. A method of setting mobile security settings for mobile devices used to access data provided by users in a cloud collaboration environment, the method comprising: receiving, at a server, a policy authorized by an administrator of an enterprise account of the cloud collaboration environment, the policy associated with mobile security settings on a mobile device of a user of the enterprise account, the policy including a policy type, a condition, and an action to perform if the condition is satisfied;concatenating one or more workflows associated with the policy type, the condition, and the action into an automation process;wherein the one or more workflows include tasks performed by the server in response to the policy type, the condition, and the action,wherein the policy type is selected from at least one of: download of content from the enterprise account, upload of content to the enterprise account, or sharing of content associated with the enterprise account,wherein the condition is based on at least one of: a number of downloaded files from the enterprise account, a time period over which the files are downloaded, uploading a file to a particular folder of the enterprise account, commenting on a file in the enterprise account, sharing a folder between users in the enterprise account, completion of the tasks;upon detecting that the condition for the automation process is satisfied, receiving a selection for the action;transmitting, by the server and based at least in part on the selection, the policy to a mobile device application running on at the mobile device, wherein the policy includes instructions for the mobile device application to configure security settings on the mobile device, and wherein the mobile device application is associated with the enterprise account; andin response to detecting that the action is a quarantine action, executing the action of moving one or more files in the enterprise account to a quarantine location, the one or more files in the quarantine location viewable to the administrator.
  • 2. The method of claim 1, further comprising: receiving, at the server, a duration of inactivity on the mobile device after which a passcode lock is required to be entered by a user to access data from the enterprise account in the cloud collaboration environment via the mobile device application;transmitting by the server to the mobile device application the duration, wherein the mobile device application enforces the requirement for entry of the passcode lock after the duration of inactivity has occurred.
  • 3. The method of claim 1, wherein the transmission of the policy occurs in response to a request from the mobile device application.
  • 4. The method of claim 3, wherein the request is made by the mobile device application after the user logs in to the mobile device application.
  • 5. The method of claim 1, wherein the action includes sending a notification to an email addresses provided by the administrator.
  • 6. A system of a cloud-based collaboration environment which provides enhanced configurable mobile security settings, the system comprising: a processor;a memory having stored thereon instructions which, when executed by the processor, causes the system to:receive a policy authorized by an administrator of an enterprise account on a cloud-based collaboration environment, the policy associated with mobile security settings on a mobile device of a user of the enterprise account, the policy including a policy type, a condition, and an action to perform if the condition is satisfied;concatenate one or more workflows associated with the policy type, the condition, and the action into an automation process;wherein the one or more workflows include tasks performed by the server in response to the policy type, the condition, and the action,wherein the policy type is selected from at least one of: download of content from the enterprise account, upload of content to the enterprise account, or sharing of content associated with the enterprise account,wherein the condition is based on at least one of: a number of downloaded files from the enterprise account, a time period over which the files are downloaded, uploading a file to a particular folder of the enterprise account, commenting on a file in the enterprise account, sharing a folder between users in the enterprise account, completion of the tasks;upon detecting that the condition for the automation process is satisfied, receive a selection for the action;transmit the policy to a mobile device application running on at the mobile device, wherein the policy includes instructions for the mobile device application to configure security settings on the mobile device, and wherein the mobile device application associated with the enterprise account; andin response to detecting that the action is a quarantine action, execute the action of moving one or more files in the enterprise account to a quarantine location, the one or more files in the quarantine location viewable to the administrator.
  • 7. The system of claim 6, wherein the system is further caused to receive, a duration of inactivity on the mobile device after which a passcode lock is required to be entered by a user to access data from the enterprise account in the cloud collaboration environment via the mobile device application;transmit to the mobile device application the duration, wherein the mobile device application enforces the requirement for entry of the passcode lock after the duration of inactivity has occurred.
  • 8. The system of claim 6, wherein transmission of the policy occurs in response to a request from the mobile device application, and further wherein the request is made by the mobile device application after the user logs in to the mobile device application.
  • 9. The system of claim 6, wherein the action includes sending a notification to an email addresses provided by the administrator.
CROSS-REFERENCE TO RELATED APPLICATIONS

This application claims the benefit of U.S. Provisional Patent Application No. 61/708,926 entitled, “ADVANCED CONTROL TOOLS AND ENTERPRISE-WIDE SEARCH FOR ADMINISTRATORS IN AN ENTERPRISE,” which was filed Oct. 2, 2012; U.S. Provisional Patent Application No. 61/677,249 entitled “ADVANCED SEARCH AND FILTERING MECHANISMS FOR ENTERPRISE ADMINISTRATORS IN A CLOUD-BASED ENVIRONMENT,” which was filed on Jul. 30, 2012; and U.S. Provisional Patent Application No. 61/706,546 entitled “ADVANCED SEARCH AND FILTERING MECHANISMS FOR ENTERPRISE ADMINISTRATORS IN A CLOUD-BASED ENVIRONMENT,” which was filed on Sep. 27, 2012, the contents of which are incorporated by reference in their entireties herein.

US Referenced Citations (694)
Number Name Date Kind
858619 O'Farrell Jul 1907 A
5043876 Terry Aug 1991 A
5742905 Pepe et al. Apr 1998 A
5748735 Ganesan May 1998 A
5774717 Porcaro Jun 1998 A
5787175 Carter Jul 1998 A
5799320 Klug Aug 1998 A
5848415 Guck Dec 1998 A
5864870 Guck Jan 1999 A
5926816 Bauer et al. Jul 1999 A
5999908 Abelow Dec 1999 A
6016467 Newsted et al. Jan 2000 A
6034621 Kaufman Mar 2000 A
6055543 Christensen et al. Apr 2000 A
6073161 DeBoskey et al. Jun 2000 A
6098078 Gehani et al. Aug 2000 A
6226618 Downs et al. May 2001 B1
6233600 Salas et al. May 2001 B1
6260040 Kauffman et al. Jul 2001 B1
6279109 Brundridge Aug 2001 B1
6289345 Yasue Sep 2001 B1
6292803 Richardson et al. Sep 2001 B1
6336124 Alam et al. Jan 2002 B1
6342906 Kumar et al. Jan 2002 B1
6345386 Delo et al. Feb 2002 B1
6370543 Hoffert et al. Apr 2002 B2
6374260 Hoffert et al. Apr 2002 B1
6385606 Inohara et al. May 2002 B2
6396593 Laverty et al. May 2002 B1
6441641 Pang et al. Aug 2002 B1
6446091 Noren et al. Sep 2002 B1
6449622 LaRue et al. Sep 2002 B1
6515681 Knight Feb 2003 B1
6539381 Prasad et al. Mar 2003 B1
6584466 Serbinis et al. Jun 2003 B1
6636872 Heath et al. Oct 2003 B1
6636897 Sherman et al. Oct 2003 B1
6654737 Nunez Nov 2003 B1
6662186 Esquibel et al. Dec 2003 B1
6687878 Eintracht et al. Feb 2004 B1
6714968 Prust Mar 2004 B1
6735623 Prust May 2004 B1
6742181 Koike et al. May 2004 B1
6760721 Chasen et al. Jul 2004 B1
6947162 Rosenberg et al. Sep 2005 B2
6952724 Prust Oct 2005 B2
6996768 Elo et al. Feb 2006 B1
7003667 Slick et al. Feb 2006 B1
7010752 Ly Mar 2006 B2
7020697 Goodman et al. Mar 2006 B1
7039806 Friedman et al. May 2006 B1
7069393 Miyata et al. Jun 2006 B2
7080104 Ring et al. Jul 2006 B2
7130831 Howard et al. Oct 2006 B2
7133834 Abelow Nov 2006 B1
7143136 Drenan et al. Nov 2006 B1
7149787 Mutalik et al. Dec 2006 B1
7152182 Ji et al. Dec 2006 B2
7155483 Friend et al. Dec 2006 B1
7165107 Pouyoul et al. Jan 2007 B2
7171468 Yeung et al. Jan 2007 B2
7178021 Hanna et al. Feb 2007 B1
7222078 Abelow May 2007 B2
7233997 Leveridge Jun 2007 B1
7275244 Charles Bell et al. Sep 2007 B1
7296025 Kung et al. Nov 2007 B2
7310684 Patrick et al. Dec 2007 B2
7346778 Guiter et al. Mar 2008 B1
7353252 Yang et al. Apr 2008 B1
7362868 Madoukh et al. Apr 2008 B2
7363330 Ellman et al. Apr 2008 B1
7370269 Prabhu et al. May 2008 B1
7380120 Garcia May 2008 B1
7386535 Kalucha et al. Jun 2008 B1
7401117 Dan et al. Jul 2008 B2
7543000 Castro et al. Jun 2009 B2
7581221 Lai et al. Aug 2009 B2
7620565 Abelow Nov 2009 B2
7647559 Yozell-Epstein et al. Jan 2010 B2
7650367 Arruza Jan 2010 B2
7653668 Shelat et al. Jan 2010 B1
7661088 Burke Feb 2010 B2
7665093 Maybee et al. Feb 2010 B2
7676542 Moser et al. Mar 2010 B2
7698363 Dan et al. Apr 2010 B2
7734600 Wise et al. Jun 2010 B1
7735144 Pravetz et al. Jun 2010 B2
7739411 Messer et al. Jun 2010 B2
7756843 Palmer Jul 2010 B1
7774412 Schnepel Aug 2010 B1
7814426 Huesken et al. Oct 2010 B2
7886287 Davda Feb 2011 B1
7886295 Burger et al. Feb 2011 B2
7890964 Vogler-Ivashchanka et al. Feb 2011 B2
7937663 Parker et al. May 2011 B2
7958353 Matsuzaki et al. Jun 2011 B2
7958453 Taing Jun 2011 B1
7979296 Kruse et al. Jul 2011 B2
7996374 Jones et al. Aug 2011 B1
8027976 Ding et al. Sep 2011 B1
RE42904 Stephens, Jr. Nov 2011 E
8065739 Bruening et al. Nov 2011 B1
8090361 Hagan Jan 2012 B2
8103662 Eagan et al. Jan 2012 B2
8117261 Briere et al. Feb 2012 B2
8126848 Wagner Feb 2012 B2
8140513 Ghods et al. Mar 2012 B2
8151183 Chen et al. Apr 2012 B2
8185830 Saha et al. May 2012 B2
8200582 Zhu Jun 2012 B1
8201230 Day et al. Jun 2012 B2
8214747 Yankovich et al. Jul 2012 B1
8230348 Peters et al. Jul 2012 B2
8239918 Cohen Aug 2012 B1
8326814 Ghods et al. Dec 2012 B2
8347276 Schadow Jan 2013 B2
8358701 Chou et al. Jan 2013 B2
8370803 Holler et al. Feb 2013 B1
8429540 Yankovich et al. Apr 2013 B1
8447820 Gay May 2013 B1
8458128 Khosravy et al. Jun 2013 B2
8464161 Giles et al. Jun 2013 B2
8464167 Saund et al. Jun 2013 B2
8473775 Helmick et al. Jun 2013 B1
8515902 Savage Aug 2013 B2
8527549 Cidon Sep 2013 B2
8528087 Hsu et al. Sep 2013 B2
8549066 Donahue et al. Oct 2013 B1
8549511 Seki et al. Oct 2013 B2
8572022 Hagan et al. Oct 2013 B2
8582777 Urivskiy et al. Nov 2013 B2
8583619 Ghods et al. Nov 2013 B2
8607306 Bridge et al. Dec 2013 B1
8650498 Mihovilovic Feb 2014 B1
8719445 Ko May 2014 B2
8719810 Oh May 2014 B2
8745267 Luecke et al. Jun 2014 B2
8782637 Khalid Jul 2014 B2
8819068 Knote et al. Aug 2014 B1
8825597 Houston et al. Sep 2014 B1
8849955 Prahlad et al. Sep 2014 B2
8868574 Kiang et al. Oct 2014 B2
8869235 Qureshi et al. Oct 2014 B2
8886925 Qureshi et al. Nov 2014 B2
8892679 Destagnol et al. Nov 2014 B1
8914856 Velummylum et al. Dec 2014 B1
8914900 Smith et al. Dec 2014 B2
8918387 Sokolov Dec 2014 B1
8949179 Besen et al. Feb 2015 B2
8949939 Peddada Feb 2015 B2
8955103 Kline, III et al. Feb 2015 B2
8956103 Gehring Feb 2015 B2
8959579 Barton et al. Feb 2015 B2
8966062 Giese et al. Feb 2015 B1
8990307 Barreto et al. Mar 2015 B2
8990955 Hymel et al. Mar 2015 B2
9015248 Barreto et al. Apr 2015 B2
9054919 Kiang et al. Jun 2015 B2
9213684 Lai et al. Dec 2015 B2
9239846 Besen et al. Jan 2016 B2
9244934 Besen et al. Jan 2016 B2
9268655 Chan et al. Feb 2016 B2
9396216 Barreto et al. Jul 2016 B2
9396245 Mackenzie et al. Jul 2016 B2
9407664 Banerjee Aug 2016 B1
9495434 Walton et al. Nov 2016 B1
9507795 Dorman et al. Nov 2016 B2
9547658 Fan et al. Jan 2017 B2
9558202 Lockhart et al. Jan 2017 B2
9563517 Natanzon et al. Feb 2017 B1
9575981 Dorman et al. Feb 2017 B2
20010027492 Gupta Oct 2001 A1
20020029218 Bentley et al. Mar 2002 A1
20020091738 Rohrabaugh et al. Jul 2002 A1
20020099772 Deshpande et al. Jul 2002 A1
20020116544 Barnard et al. Aug 2002 A1
20020133509 Johnston et al. Sep 2002 A1
20020147770 Tang Oct 2002 A1
20020194177 Sherman et al. Dec 2002 A1
20030041095 Konda et al. Feb 2003 A1
20030073448 Ozeki Apr 2003 A1
20030084306 Abburi et al. May 2003 A1
20030093404 Bader et al. May 2003 A1
20030097374 Himeno May 2003 A1
20030108052 Inoue et al. Jun 2003 A1
20030110264 Whidby et al. Jun 2003 A1
20030115326 Verma et al. Jun 2003 A1
20030135536 Lyons Jul 2003 A1
20030135565 Estrada Jul 2003 A1
20030154306 Perry Aug 2003 A1
20030204490 Kasriel Oct 2003 A1
20030217171 Von Stuermer et al. Nov 2003 A1
20030228015 Futa et al. Dec 2003 A1
20040003104 Boskovic et al. Jan 2004 A1
20040021686 Barberis Feb 2004 A1
20040076187 Peled Apr 2004 A1
20040088647 Miller et al. May 2004 A1
20040098361 Peng May 2004 A1
20040103147 Flesher et al. May 2004 A1
20040111415 Scardino et al. Jun 2004 A1
20040117438 Considine et al. Jun 2004 A1
20040122949 Zmudzinski et al. Jun 2004 A1
20040128359 Horvitz et al. Jul 2004 A1
20040162836 Aronoff et al. Aug 2004 A1
20040177138 Salle et al. Sep 2004 A1
20040181579 Huck et al. Sep 2004 A1
20040196307 Zak et al. Oct 2004 A1
20040201604 Kraenzel et al. Oct 2004 A1
20040218214 Kihara et al. Nov 2004 A1
20040230624 Frolund et al. Nov 2004 A1
20040230652 Estrada et al. Nov 2004 A1
20040246532 Inada Dec 2004 A1
20040260977 Ji et al. Dec 2004 A1
20040267825 Novak et al. Dec 2004 A1
20040267836 Armangau et al. Dec 2004 A1
20050005276 Morgan Jan 2005 A1
20050010860 Weiss et al. Jan 2005 A1
20050022175 Sliger et al. Jan 2005 A1
20050022229 Gabriel Jan 2005 A1
20050028006 Leser et al. Feb 2005 A1
20050033777 Moraes et al. Feb 2005 A1
20050038997 Kojima et al. Feb 2005 A1
20050050228 Perham et al. Mar 2005 A1
20050055306 Miller et al. Mar 2005 A1
20050063083 Dart et al. Mar 2005 A1
20050097061 Shapiro et al. May 2005 A1
20050097225 Glatt et al. May 2005 A1
20050097434 Storisteanu May 2005 A1
20050102328 Ring et al. May 2005 A1
20050108406 Lee et al. May 2005 A1
20050114305 Haynes et al. May 2005 A1
20050114378 Elien et al. May 2005 A1
20050138118 Banatwala et al. Jun 2005 A1
20050172284 Dandekar et al. Aug 2005 A1
20050182966 Pham et al. Aug 2005 A1
20050198299 Beck et al. Sep 2005 A1
20050198452 Watanabe Sep 2005 A1
20050234864 Shapiro Oct 2005 A1
20050234943 Clarke Oct 2005 A1
20050261933 Magnuson Nov 2005 A1
20060005163 Huesken et al. Jan 2006 A1
20060026502 Dutta Feb 2006 A1
20060026535 Hotelling et al. Feb 2006 A1
20060036568 Moore et al. Feb 2006 A1
20060041603 Paterson et al. Feb 2006 A1
20060041752 Tuvell et al. Feb 2006 A1
20060047804 Fredricksen et al. Mar 2006 A1
20060053088 Ali et al. Mar 2006 A1
20060053380 Spataro et al. Mar 2006 A1
20060070083 Brunswig et al. Mar 2006 A1
20060075071 Gillette Apr 2006 A1
20060117247 Fite et al. Jun 2006 A1
20060123062 Bobbitt et al. Jun 2006 A1
20060133340 Rybak et al. Jun 2006 A1
20060168550 Muller et al. Jul 2006 A1
20060173952 Coyle Aug 2006 A1
20060174054 Matsuki Aug 2006 A1
20060179070 George et al. Aug 2006 A1
20060242204 Karas et al. Oct 2006 A1
20060242206 Brezak et al. Oct 2006 A1
20060259524 Horton Nov 2006 A1
20060265719 Astl et al. Nov 2006 A1
20060271510 Harward et al. Nov 2006 A1
20060288043 Novak et al. Dec 2006 A1
20070011469 Allison et al. Jan 2007 A1
20070016680 Burd et al. Jan 2007 A1
20070028291 Brennan Feb 2007 A1
20070038934 Fellman Feb 2007 A1
20070067349 Jhaveri et al. Mar 2007 A1
20070079242 Jolley et al. Apr 2007 A1
20070100830 Beedubail et al. May 2007 A1
20070115845 Hochwarth et al. May 2007 A1
20070118598 Bedi et al. May 2007 A1
20070124460 McMullen et al. May 2007 A1
20070124737 Wensley et al. May 2007 A1
20070124781 Casey et al. May 2007 A1
20070126635 Houri Jun 2007 A1
20070130143 Zhang et al. Jun 2007 A1
20070130163 Perez et al. Jun 2007 A1
20070142039 Bushnell Jun 2007 A1
20070157203 Lim Jul 2007 A1
20070162610 Un et al. Jul 2007 A1
20070179993 Arruza Aug 2007 A1
20070185885 Tamura Aug 2007 A1
20070195779 Judge Aug 2007 A1
20070198609 Black et al. Aug 2007 A1
20070208878 Barnes-Leon et al. Sep 2007 A1
20070214180 Crawford Sep 2007 A1
20070220016 Estrada et al. Sep 2007 A1
20070220590 Rasmussen et al. Sep 2007 A1
20070240057 Satterfield et al. Oct 2007 A1
20070250762 Mansfield Oct 2007 A1
20070256065 Heishi et al. Nov 2007 A1
20070266304 Fletcher et al. Nov 2007 A1
20070282848 Kiilerich et al. Dec 2007 A1
20070283443 McPherson et al. Dec 2007 A1
20070288290 Motoyama et al. Dec 2007 A1
20080005135 Muthukrishnan et al. Jan 2008 A1
20080005195 Li Jan 2008 A1
20080016146 Gan et al. Jan 2008 A1
20080021959 Naghi Jan 2008 A1
20080028323 Rosen et al. Jan 2008 A1
20080040173 Aleong et al. Feb 2008 A1
20080040503 Kleks et al. Feb 2008 A1
20080040560 Hall et al. Feb 2008 A1
20080046828 Bibliowicz et al. Feb 2008 A1
20080059474 Lim Mar 2008 A1
20080059656 Saliba et al. Mar 2008 A1
20080060080 Lim Mar 2008 A1
20080063210 Goodman et al. Mar 2008 A1
20080065881 Dawson et al. Mar 2008 A1
20080077631 Petri Mar 2008 A1
20080091763 Devonshire et al. Apr 2008 A1
20080091790 Beck Apr 2008 A1
20080104277 Tian May 2008 A1
20080114720 Smith et al. May 2008 A1
20080133674 Knauerhase et al. Jun 2008 A1
20080140732 Wilson et al. Jun 2008 A1
20080147790 Malaney et al. Jun 2008 A1
20080151817 Fitchett et al. Jun 2008 A1
20080154873 Redlich et al. Jun 2008 A1
20080182628 Lee et al. Jul 2008 A1
20080183467 Yuan et al. Jul 2008 A1
20080184130 Tien et al. Jul 2008 A1
20080194239 Hagan Aug 2008 A1
20080195673 Hamel et al. Aug 2008 A1
20080215883 Fok et al. Sep 2008 A1
20080222654 Xu et al. Sep 2008 A1
20080243846 Rasmussen Oct 2008 A1
20080243855 Prahlad et al. Oct 2008 A1
20080250333 Reeves et al. Oct 2008 A1
20080250348 Alimpich et al. Oct 2008 A1
20080263099 Brady-Kalnay et al. Oct 2008 A1
20080271095 Shafton Oct 2008 A1
20080276158 Lim et al. Nov 2008 A1
20080294899 Gazzetta et al. Nov 2008 A1
20080306900 Tamura Dec 2008 A1
20090015864 Hasegawa Jan 2009 A1
20090019093 Brodersen et al. Jan 2009 A1
20090019426 Baeumer et al. Jan 2009 A1
20090030710 Levine Jan 2009 A1
20090043848 Kordun Feb 2009 A1
20090044128 Baumgarten et al. Feb 2009 A1
20090049131 Lyle et al. Feb 2009 A1
20090097374 Shoji et al. Apr 2009 A1
20090119322 Mills et al. May 2009 A1
20090125469 McDonald et al. May 2009 A1
20090132651 Roger et al. May 2009 A1
20090138808 Moromisato et al. May 2009 A1
20090150417 Ghods et al. Jun 2009 A1
20090150627 Benhase et al. Jun 2009 A1
20090158142 Arthursson et al. Jun 2009 A1
20090164438 Delacruz Jun 2009 A1
20090171983 Samji et al. Jul 2009 A1
20090172201 Carmel Jul 2009 A1
20090177754 Brezina et al. Jul 2009 A1
20090193107 Srinivasan et al. Jul 2009 A1
20090193345 Wensley et al. Jul 2009 A1
20090198772 Kim et al. Aug 2009 A1
20090210459 Nair et al. Aug 2009 A1
20090214115 Kimura et al. Aug 2009 A1
20090235167 Boyer et al. Sep 2009 A1
20090235181 Saliba et al. Sep 2009 A1
20090235189 Aybes et al. Sep 2009 A1
20090249224 Davis et al. Oct 2009 A1
20090254589 Nair et al. Oct 2009 A1
20090260060 Smith et al. Oct 2009 A1
20090265430 Bechtel et al. Oct 2009 A1
20090271708 Peters et al. Oct 2009 A1
20090276771 Nickolov et al. Nov 2009 A1
20090282212 Peterson Nov 2009 A1
20090282483 Bennett Nov 2009 A1
20090300356 Crandell Dec 2009 A1
20090300527 Malcolm et al. Dec 2009 A1
20090327358 Lukiyanov et al. Dec 2009 A1
20090327405 FitzGerald et al. Dec 2009 A1
20090327961 De Vorchik et al. Dec 2009 A1
20100011292 Marinkovich et al. Jan 2010 A1
20100011447 Jothimani Jan 2010 A1
20100017262 Iyer et al. Jan 2010 A1
20100017619 Errico Jan 2010 A1
20100036929 Scherpa et al. Feb 2010 A1
20100042720 Stienhans et al. Feb 2010 A1
20100057560 Skudlark et al. Mar 2010 A1
20100057785 Khosravy et al. Mar 2010 A1
20100076946 Barker et al. Mar 2010 A1
20100082396 Caldwell et al. Apr 2010 A1
20100082534 Sagar et al. Apr 2010 A1
20100082634 Leban Apr 2010 A1
20100083136 Komine et al. Apr 2010 A1
20100088150 Mazhar et al. Apr 2010 A1
20100092126 Kaliszek et al. Apr 2010 A1
20100093310 Gbadegesin et al. Apr 2010 A1
20100107225 Spencer et al. Apr 2010 A1
20100122184 Vonog et al. May 2010 A1
20100131868 Chawla et al. May 2010 A1
20100151431 Miller Jun 2010 A1
20100153835 Xiong et al. Jun 2010 A1
20100154025 Esteve Balducci Jun 2010 A1
20100162365 Del Real Jun 2010 A1
20100162374 Nair Jun 2010 A1
20100179940 Gilder et al. Jul 2010 A1
20100185463 Noland et al. Jul 2010 A1
20100185932 Coffman et al. Jul 2010 A1
20100191689 Cortes et al. Jul 2010 A1
20100198783 Wang et al. Aug 2010 A1
20100198871 Stiegler et al. Aug 2010 A1
20100198944 Ho et al. Aug 2010 A1
20100205392 Schnapp et al. Aug 2010 A1
20100205537 Knighton et al. Aug 2010 A1
20100212010 Stringer et al. Aug 2010 A1
20100218237 Ferris et al. Aug 2010 A1
20100223378 Wei Sep 2010 A1
20100229085 Nelson et al. Sep 2010 A1
20100235526 Carter et al. Sep 2010 A1
20100235539 Carter et al. Sep 2010 A1
20100241611 Zuber Sep 2010 A1
20100241972 Spataro et al. Sep 2010 A1
20100242028 Weigert Sep 2010 A1
20100250120 Waupotitsch et al. Sep 2010 A1
20100251340 Martin et al. Sep 2010 A1
20100257457 De Goes Oct 2010 A1
20100262582 Garcia-Ascanio et al. Oct 2010 A1
20100262953 Barboni et al. Oct 2010 A1
20100267588 Nelson et al. Oct 2010 A1
20100269164 Sosnosky et al. Oct 2010 A1
20100274765 Murphy et al. Oct 2010 A1
20100274772 Samuels Oct 2010 A1
20100281118 Donahue et al. Nov 2010 A1
20100290623 Banks et al. Nov 2010 A1
20100306379 Ferris Dec 2010 A1
20100312615 Murphy et al. Dec 2010 A1
20100318893 Matthews et al. Dec 2010 A1
20100322252 Suganthi et al. Dec 2010 A1
20100325155 Skinner et al. Dec 2010 A1
20100325527 Estrada et al. Dec 2010 A1
20100325559 Westerinen et al. Dec 2010 A1
20100325655 Perez Dec 2010 A1
20100332401 Prahlad et al. Dec 2010 A1
20100332818 Prahlad et al. Dec 2010 A1
20100332962 Hammer et al. Dec 2010 A1
20100333116 Prahlad et al. Dec 2010 A1
20110001763 Murakami Jan 2011 A1
20110016409 Grosz et al. Jan 2011 A1
20110022559 Andersen et al. Jan 2011 A1
20110022812 van der Linden et al. Jan 2011 A1
20110029883 Lussier et al. Feb 2011 A1
20110040812 Phillips Feb 2011 A1
20110041083 Gabai et al. Feb 2011 A1
20110047413 McGill et al. Feb 2011 A1
20110047484 Mount et al. Feb 2011 A1
20110052155 Desmarais et al. Mar 2011 A1
20110054968 Galaviz Mar 2011 A1
20110055299 Phillips Mar 2011 A1
20110055721 Jain et al. Mar 2011 A1
20110061045 Phillips Mar 2011 A1
20110061046 Phillips Mar 2011 A1
20110065082 Gal et al. Mar 2011 A1
20110066951 Ward-Karet et al. Mar 2011 A1
20110078243 Carpenter et al. Mar 2011 A1
20110083167 Carpenter et al. Apr 2011 A1
20110093567 Jeon et al. Apr 2011 A1
20110099006 Sundararaman et al. Apr 2011 A1
20110107088 Eng et al. May 2011 A1
20110107205 Chow et al. May 2011 A1
20110113320 Neff et al. May 2011 A1
20110119313 Sung et al. May 2011 A1
20110125847 Cocheu et al. May 2011 A1
20110131299 Sardary Jun 2011 A1
20110137991 Russell Jun 2011 A1
20110138479 Jain et al. Jun 2011 A1
20110142410 Ishii Jun 2011 A1
20110145187 Himmelsbach et al. Jun 2011 A1
20110145282 Moore et al. Jun 2011 A1
20110145589 Camenisch et al. Jun 2011 A1
20110145744 Haynes et al. Jun 2011 A1
20110154180 Evanitsky et al. Jun 2011 A1
20110161289 Pei et al. Jun 2011 A1
20110167125 Achlioptas Jul 2011 A1
20110167353 Grosz et al. Jul 2011 A1
20110167435 Fang Jul 2011 A1
20110185292 Chawla et al. Jul 2011 A1
20110202424 Chun et al. Aug 2011 A1
20110202599 Yuan et al. Aug 2011 A1
20110208958 Stuedi et al. Aug 2011 A1
20110209064 Jorgensen et al. Aug 2011 A1
20110213765 Cui et al. Sep 2011 A1
20110218964 Hagan et al. Sep 2011 A1
20110219419 Reisman Sep 2011 A1
20110225417 Maharajh et al. Sep 2011 A1
20110238458 Purcell et al. Sep 2011 A1
20110238621 Agrawal Sep 2011 A1
20110238759 Spataro et al. Sep 2011 A1
20110239135 Spataro et al. Sep 2011 A1
20110246294 Robb et al. Oct 2011 A1
20110252071 Cidon Oct 2011 A1
20110252312 Lemonik et al. Oct 2011 A1
20110252320 Arrasvuori et al. Oct 2011 A1
20110252339 Lemonik et al. Oct 2011 A1
20110258461 Bates Oct 2011 A1
20110258561 Ladouceur et al. Oct 2011 A1
20110264621 Burjoski Oct 2011 A1
20110276683 Goldschlag Nov 2011 A1
20110277027 Hayton et al. Nov 2011 A1
20110282710 Akkiraju et al. Nov 2011 A1
20110289433 Whalin et al. Nov 2011 A1
20110295798 Shain Dec 2011 A1
20110296022 Ferris et al. Dec 2011 A1
20110313803 Friend et al. Dec 2011 A1
20110314145 Raleigh Dec 2011 A1
20110320197 Conejero et al. Dec 2011 A1
20110320936 Mohan et al. Dec 2011 A1
20120030187 Marano et al. Feb 2012 A1
20120036370 Lim et al. Feb 2012 A1
20120057696 Chew Mar 2012 A1
20120064879 Panei Mar 2012 A1
20120072436 Pierre et al. Mar 2012 A1
20120079095 Evans et al. Mar 2012 A1
20120089659 Halevi et al. Apr 2012 A1
20120089710 Rakowski et al. Apr 2012 A1
20120096521 Peddada Apr 2012 A1
20120101995 Agetsuma et al. Apr 2012 A1
20120108200 Rubin May 2012 A1
20120110005 Kuo et al. May 2012 A1
20120110436 Adler, III et al. May 2012 A1
20120110443 Lemonik et al. May 2012 A1
20120117626 Yates et al. May 2012 A1
20120124306 Abercrombie et al. May 2012 A1
20120124547 Halbedel May 2012 A1
20120130900 Tang et al. May 2012 A1
20120134491 Liu May 2012 A1
20120136936 Quintuna May 2012 A1
20120143825 Boehm et al. Jun 2012 A1
20120144283 Hill et al. Jun 2012 A1
20120150888 Hyatt et al. Jun 2012 A1
20120151265 Bender et al. Jun 2012 A1
20120151551 Readshaw et al. Jun 2012 A1
20120159178 Lin et al. Jun 2012 A1
20120159310 Chang et al. Jun 2012 A1
20120166516 Simmons et al. Jun 2012 A1
20120173612 Vegesna-Venkata et al. Jul 2012 A1
20120173625 Berger Jul 2012 A1
20120179802 Narasimhan et al. Jul 2012 A1
20120179981 Whalin et al. Jul 2012 A1
20120185355 Kilroy Jul 2012 A1
20120185913 Martinez et al. Jul 2012 A1
20120192055 Antebi et al. Jul 2012 A1
20120192086 Ghods et al. Jul 2012 A1
20120203670 Piersol Aug 2012 A1
20120203908 Beaty et al. Aug 2012 A1
20120204032 Wilkins et al. Aug 2012 A1
20120206653 Graves et al. Aug 2012 A1
20120207449 Angquist et al. Aug 2012 A1
20120209815 Carson et al. Aug 2012 A1
20120209889 Agnoli et al. Aug 2012 A1
20120214444 McBride et al. Aug 2012 A1
20120216242 Uner Aug 2012 A1
20120218885 Abel et al. Aug 2012 A1
20120221789 Felter Aug 2012 A1
20120224691 Purohit Sep 2012 A1
20120226767 Luna et al. Sep 2012 A1
20120233155 Gallmeier et al. Sep 2012 A1
20120233205 McDermott Sep 2012 A1
20120233543 Vagell et al. Sep 2012 A1
20120240061 Hillenius et al. Sep 2012 A1
20120240183 Sinha Sep 2012 A1
20120257249 Natarajan Oct 2012 A1
20120259964 Lin et al. Oct 2012 A1
20120263166 Cho et al. Oct 2012 A1
20120266203 Elhadad et al. Oct 2012 A1
20120284290 Keebler et al. Nov 2012 A1
20120284638 Cutler et al. Nov 2012 A1
20120284664 Zhao Nov 2012 A1
20120291011 Quine Nov 2012 A1
20120296790 Robb Nov 2012 A1
20120309540 Holme et al. Dec 2012 A1
20120311157 Erickson et al. Dec 2012 A1
20120311499 Dellinger Dec 2012 A1
20120317239 Mulder et al. Dec 2012 A1
20120317487 Lieb et al. Dec 2012 A1
20120328259 Seibert, Jr. et al. Dec 2012 A1
20120331177 Jensen Dec 2012 A1
20120331441 Adamson Dec 2012 A1
20130007245 Malik et al. Jan 2013 A1
20130007471 Grab et al. Jan 2013 A1
20130007894 Dang et al. Jan 2013 A1
20130013560 Goldberg et al. Jan 2013 A1
20130014023 Lee et al. Jan 2013 A1
20130042106 Persaud et al. Feb 2013 A1
20130054634 Chakraborty et al. Feb 2013 A1
20130055127 Saito et al. Feb 2013 A1
20130067232 Cheung et al. Mar 2013 A1
20130073403 Tuchman et al. Mar 2013 A1
20130073621 Waddoups Mar 2013 A1
20130080765 Mohanty et al. Mar 2013 A1
20130080919 Kiang et al. Mar 2013 A1
20130110565 Means, Jr. et al. May 2013 A1
20130110961 Jadhav May 2013 A1
20130117226 Jain et al. May 2013 A1
20130117337 Dunham May 2013 A1
20130117376 Filman et al. May 2013 A1
20130124458 Barreto et al. May 2013 A1
20130124638 Barreto et al. May 2013 A1
20130124984 Kuspa May 2013 A1
20130138608 Smith May 2013 A1
20130138615 Gupta et al. May 2013 A1
20130151690 Shah et al. Jun 2013 A1
20130159411 Bowen Jun 2013 A1
20130163289 Kim et al. Jun 2013 A1
20130167253 Seleznev et al. Jun 2013 A1
20130179947 Kline, III et al. Jul 2013 A1
20130185347 Romano Jul 2013 A1
20130185452 Burckart Jul 2013 A1
20130185558 Seibert et al. Jul 2013 A1
20130191339 Haden et al. Jul 2013 A1
20130198600 Lockhart et al. Aug 2013 A1
20130212067 Piasecki et al. Aug 2013 A1
20130212486 Joshi et al. Aug 2013 A1
20130218978 Weinstein et al. Aug 2013 A1
20130219176 Akella et al. Aug 2013 A1
20130226876 Gati et al. Aug 2013 A1
20130227522 Lerum et al. Aug 2013 A1
20130239049 Perrodin et al. Sep 2013 A1
20130246901 Massand Sep 2013 A1
20130246932 Zaveri et al. Sep 2013 A1
20130254699 Bashir et al. Sep 2013 A1
20130262210 Savage et al. Oct 2013 A1
20130262862 Hartley Oct 2013 A1
20130268480 Dorman Oct 2013 A1
20130268491 Chung et al. Oct 2013 A1
20130268999 Kiang et al. Oct 2013 A1
20130275398 Dorman et al. Oct 2013 A1
20130275429 York et al. Oct 2013 A1
20130275509 Micucci et al. Oct 2013 A1
20130282658 Besen et al. Oct 2013 A1
20130282830 Besen et al. Oct 2013 A1
20130283106 King Oct 2013 A1
20130304679 Fleming et al. Nov 2013 A1
20130304694 Barreto et al. Nov 2013 A1
20130304697 Movida Nov 2013 A1
20130305039 Gauda Nov 2013 A1
20130325803 Akirav et al. Dec 2013 A1
20130326344 Masselle et al. Dec 2013 A1
20140006357 Davis et al. Jan 2014 A1
20140006465 Davis et al. Jan 2014 A1
20140007205 Oikonomou Jan 2014 A1
20140013112 Cidon et al. Jan 2014 A1
20140019497 Cidon et al. Jan 2014 A1
20140019498 Cidon et al. Jan 2014 A1
20140032489 Hebbar et al. Jan 2014 A1
20140032616 Nack Jan 2014 A1
20140033277 Xiao et al. Jan 2014 A1
20140033291 Liu Jan 2014 A1
20140040182 Gilder et al. Feb 2014 A1
20140040206 Ramakrishnan et al. Feb 2014 A1
20140047509 Bhogal et al. Feb 2014 A1
20140052939 Tseng et al. Feb 2014 A1
20140059002 Lockhart et al. Feb 2014 A1
20140059217 Pizurica Feb 2014 A1
20140068589 Barak Mar 2014 A1
20140074629 Rathod Mar 2014 A1
20140082071 Rexer Mar 2014 A1
20140149461 Wijayaratne et al. May 2014 A1
20140150023 Gudorf et al. May 2014 A1
20140156373 Roberts et al. Jun 2014 A1
20140172595 Beddow et al. Jun 2014 A1
20140172783 Suzuki et al. Jun 2014 A1
20140172799 Dorman Jun 2014 A1
20140188798 Mackenzie et al. Jul 2014 A1
20140195485 Dorman Jul 2014 A1
20140201138 Dorman et al. Jul 2014 A1
20140201145 Dorman et al. Jul 2014 A1
20140215303 Grigorovitch et al. Jul 2014 A1
20140230011 Drewry et al. Aug 2014 A1
20140244600 Schmidt et al. Aug 2014 A1
20140258350 Duval et al. Sep 2014 A1
20140280605 Zhang Sep 2014 A1
20140337291 Dorman et al. Nov 2014 A1
20140337482 Houston et al. Nov 2014 A1
20140337491 Barreto et al. Nov 2014 A1
20140344456 Buzbee et al. Nov 2014 A1
20140359085 Chen Dec 2014 A1
20140359286 Wen et al. Dec 2014 A1
20140372376 Smith et al. Dec 2014 A1
20140379647 Smith et al. Dec 2014 A1
20140379760 Martin et al. Dec 2014 A1
20150019723 Kweon et al. Jan 2015 A1
20150039556 Mackenzie et al. Feb 2015 A1
20150154156 Meyers, Jr. et al. Jun 2015 A1
20150186668 Whaley et al. Jul 2015 A1
20150237406 Ochoa et al. Aug 2015 A1
20150339113 Dorman et al. Nov 2015 A1
20160065672 Savage et al. Mar 2016 A1
20160350326 Simonetti Dec 2016 A1
Foreign Referenced Citations (42)
Number Date Country
2724521 Nov 2009 CA
101997924 Mar 2011 CN
102264063 Nov 2011 CN
0348614 Jan 1990 EP
0921661 Jun 1999 EP
1349088 Oct 2003 EP
1528746 May 2005 EP
1933242 Jun 2008 EP
2372574 Oct 2011 EP
2610776 Jul 2013 EP
2453924 Apr 2009 GB
2471282 Dec 2010 GB
09-101937 Apr 1997 JP
11-025059 Jan 1999 JP
2003273912 Sep 2003 JP
2004310272 Nov 2004 JP
09-269925 Oct 2007 JP
2008250944 Oct 2008 JP
20020017444 Mar 2002 KR
20040028036 Apr 2004 KR
20050017674 Feb 2005 KR
20060070306 Jun 2006 KR
20060114871 Nov 2006 KR
20070043353 Apr 2007 KR
20070100477 Oct 2007 KR
20110074096 Jun 2011 KR
20110076831 Jul 2011 KR
WO-0007104 Feb 2000 WO
WO-0219128 Mar 2002 WO
WO-2004097681 Nov 2004 WO
WO-2006028850 Mar 2006 WO
WO-2007024438 Mar 2007 WO
WO-2007035637 Mar 2007 WO
WO-2007113573 Oct 2007 WO
WO-2008011142 Jan 2008 WO
WO-2008076520 Jun 2008 WO
WO-2011109416 Sep 2011 WO
WO-2012167272 Dec 2012 WO
WO-2013009328 Jan 2013 WO
WO-2013013217 Jan 2013 WO
WO-2013041763 Mar 2013 WO
WO-2013166520 Nov 2013 WO
Non-Patent Literature Citations (243)
Entry
Kretzschmar et al., Functional components for a Security Manager within future Inter-Cloud enviroments, © 2011 IEEE, 5 pages.
Li et al., CloudVO: Building a Secure Virtual Organization for Multiple Clouds Collaboration, © 2010 IEEE, 6 pages.
Mont et al., Risk Assessment and Decision Support for Security Policies and Related Enterprise Operational Processes, © 2011 IEEE, 4 pages.
TaheriMonfared et al., Monitoring Intrusions and Security Breaches in Highly Distributed Cloud Environments, © 2011 IEEE, 6 pages.
Vimercati et al., Managing and Accessing Data in the Cloud: Privacy Risks and Approaches, © 2012 CRiSIS, 9 pages.
Wang et al., Data Leakage Mitigation for Discretionary Access Control in Collabarotion Clouds, © 2011 ACM, 10 pages.
Exam Report for GB1410569.6 Applicant: Box, Inc. dated Jul. 11, 2014, 9 pages.
Extended Search Report for EP131832800, Applicant: Box, Inc. dated Aug. 25, 2014, 7 pages.
Extended Search Report for EP141509422, Applicant: Box, Inc. dated Aug. 26, 2014, 12pages.
Search Report for EP 13189144.2 Applicant: Box, Inc. dated Sep. 1, 2014, 9 pages.
Exam Report for GB1312874.9 Applicant: Box, Inc. dated Sep. 26, 2014, 2 pages.
Exam Report for GB1415126.0 Applicant: Box, Inc. dated Oct. 2, 2014, 8 pages.
Exam Report for GB1415314.2 Applicant: Box, Inc. dated Oct. 7, 2014, 6 pages.
Exam Report for GB1309209.3 Applicant: Box, Inc. dated Oct. 7, 2014, 3 pages.
Exam Report for GB1315232.7 Applicant: Box, Inc. dated Oct. 9, 2014, 5 pages.
Exam Report for GB1318789.3 Applicant: Box, Inc. dated Oct. 30, 2014, 6 pages.
Microsoft Windows XP Professional Product Documentation: How Inheritance Affects File and Folder Permissions, Apr. 11, 2014, 2 pages.
Exam Report for GB1317393.5 Applicant: Box, Inc. dated Nov. 7, 2014, 6 pages.
Exam Report for GB1311417.8 Applicant: Box, Inc. dated Nov. 7, 2014, 2 pages.
Exam Report for GB1311421.0 Applicant: Box, Inc. dated Nov. 7, 2014, 4 pages.
Exam Report for GB1316682.2 Applicant: Box, Inc. dated Nov. 19, 2014, 6 pages.
Exam Report for GB1312095.1 Applicant: Box, Inc. dated Nov. 19, 2014, 5 pages.
Exam Report for GB1313559.5 Applicant: Box, Inc. dated Nov. 4, 2014, 2 pages.
User's Guide for Smart Board Software for Windows, published Dec. 2004, 90 pages.
Zambonini et al., “Automated Measuring of Interaction with User Interfaces,” Published as WO2007113573 Oct. 2007, 19 pages.
“PaperPort Professional 14,” PC Mag. Com review, published Feb. 2012, Ziff Davis, Inc., 8 pages.
“PaperPort,” Wikipedia article (old revision), published May 19, 2012, Wikipedia Foundation, 2 pages.
“Quickoffice Enhances Android Mobile office Application for Improved Productivity on latest Smartphone and Table Devices,” QuickOffice Press Release, Nov. 21, 2011, QuickOffice Inc., 2 pages.
“QuickOffice,” Wikipedia Article (old revision), published May 9, 2012, Wikipedia Foundation, 2 pages.
Exam Report for EP13168784.0, Applicant: Box, Inc. dated Nov. 21, 2013, 7 pages.
Exam Report for GB1309209.3, Applicant: Box, Inc. dated Oct. 30, 2013, 11 pages.
Exam Report for GB1311417.8, Applicant: Box, Inc. dated Dec. 20, 2013, 5 pages.
Exam Report for GB1312095.1, Applicant: Box, Inc. dated Dec. 12, 2013, 7 pages.
Exam Report for GB1312874.9, Applicant: Box, Inc. dated Dec. 20, 2013, 11 pages.
Exam Report for GB1316532.9, Applicant: Box, Inc. dated Oct. 31, 2013, 10 pages.
Exam Report for GB1316533.7, Applicant: Box, Inc. dated Oct. 8, 2013, 9 pages.
Exam Report for GB1316971.9, Applicant: Box, Inc. dated Nov. 26, 2013, 10 pages.
Exam Report for GB1317600.3, Applicant: Box, Inc. dated Nov. 21, 2013, 8 pages.
Exam Report for GB1318373.6, Applicant: Box, Inc. dated Dec. 17, 2013, 4 pages.
Exam Report for GB1320902.8, Applicant: Box, Inc. dated Dec. 20, 2013, 4 pages.
Gedymin, “Cloud computing with an emphasis on Google App Engine,” Master Final Project, Sep. 2011, 146 pages.
Patent Court Document of Approved Judgment for GB0602349.3 and GB0623571.7; dated Mar. 3, 2009, 17 pages.
International Search Report and Written Opinion for PCT/US2013/034765, Applicant: Box, Inc., dated Jan. 20, 2014, 15 pages.
Exam Report for EP13185269.1, Applicant: Box, Inc. dated Jan. 28, 7 pages.
Exam Report for GB1314771.5, Applicant: Box, Inc. dated Feb. 17, 2014, 7 pages.
Exam Report for GB1308842.2, Applicant: Box, Inc. dated Mar. 10, 2014, 4 pages.
Burns, “Developing Secure Mobile Applications for Android,” Oct. 2008, Version 1.0, 1-28 pages.
Search Report for EP 11729851.3, Applicant: Box, Inc. dated Feb. 7, 2014, 9 pages.
Comes, “MediaXchange User's Manual,” Version 1.15.15, Feb. 1, 2009, pp. 1-90.
“Average Conversion Time for a D60 RAW file?” http://www.dpreview.com, Jul. 22, 2002, 4 pages.
“Conceptboard”, One Step Solution for Online Collaboration, retrieved from websites http://conceptboard.com and https://www.youtube.com/user/ConceptboardApp?feature=watch, printed on Jun. 13, 2013, 9 pages.
“How-to Geek, How to Sync Specific Folders With Dropbox,” downloaded from the internet http://www.howtogeek.com, Apr. 23, 2013, 5 pages.
“Microsoft Office SharePoint 2007 User Guide,” Feb. 16, 2010, pp. 1-48.
“Understanding Metadata,” National Information Standards Organization, NISO Press, 2004, 20 pages.
Cisco, “FTP Load Balancing on ACE in Routed Mode Configuration Example,” DocWiki, Jun. 2011, 7 pages.
Conner, “Google Apps: The Missing Manual,” published by O'Reilly Media, May 27, 2008, 24 pages.
Exam Report for EP13158415.3, Applicant: Box, Inc. dated Jun. 4, 2013, 8 pages.
Exam Report for GB1300188.8, Applicant: Box, Inc. dated May 31, 2013, 8 pages.
Exam Report for GB1306011.6, Applicant: Box, Inc. dated Apr. 18, 2013, 8 pages.
Exam Report for GB1310666.1, Applicant: Box, Inc. dated Aug. 30, 2013, 10 pages.
Exam Report for GB1313559.5, Applicant: Box, Inc., dated Aug. 22, 2013, 19 pages.
Google Docs, http://web.Archive.org/web/20100413105758/http://en.wikipedia.org/wiki/Google—docs, Apr. 13, 2010, 6 pages.
International Search Report and Written Opinion for PCT/US2008/012973 dated Apr. 30, 2009, pp. 1-11.
International Search Report and Written Opinion for PCT/US2011/039126 dated Oct. 6, 2011, pp. 1-13.
International Search Report and Written Opinion for PCT/US2011/041308 dated Jul. 2, 2012, pp. 1-16.
International Search Report and Written Opinion for PCT/US2011/047530, Applicant: Box, Inc., dated Mar. 22, 2013, pp. 1-10.
International Search Report and Written Opinion for PCT/US2011/056472 dated Jun. 22, 2012, pp. 1-12.
International Search Report and Written Opinion for PCT/US2011/057938, Applicant: Box, Inc., dated Mar. 29, 2013, 10 pages.
International Search Report and Written Opinion for PCT/US2011/060875 dated Oct. 30, 2012, pp. 1-10.
International Search Report and Written Opinion for PCT/US2012/056955, Applicant: Box, Inc., dated Mar. 27, 2013, pp. 1-11.
International Search Report and Written Opinion for PCT/US2012/063041, Applicant: Box, Inc., dated Mar. 29, 2013, 12 pages.
International Search Report and Written Opinion for PCT/US2012/065617, Applicant: Box, Inc., dated Mar. 29, 2013, 9 pages.
International Search Report and Written Opinion for PCT/US2012/067126, Applicant: Box, Inc., dated Mar. 29, 2013, 10 pages.
International Search Report and Written Opinion for PCT/US2012/070366, Applicant: Box, Inc., dated Apr. 24, 2013, 10 pages.
International Search Report and Written Opinion for PCT/US2013/020267, Applicant: Box, Inc., dated May 7, 2013, 10 pages.
International Search Report and Written Opinion for PCT/US2013/023889, Applicant: Box, Inc., dated Jun. 24, 2013, 13 pages.
International Search Report and Written Opinion for PCT/US2013/029520, Applicant: Box, Inc., dated Jun. 26, 2013, 10 pages.
International Search Report and Written Opinion for PCT/US2013/034662, Applicant: Box, Inc., dated May 31, 2013, 10 pages.
International Search Report and Written Opinion for PCT/US2013/035404, Applicant: Box, Inc., dated Jun. 26, 2013, 13 pages.
International Search Report and Written Opinion for PCT/US2013/039782, Applicant: Box, Inc., dated Aug. 28, 2013, 15 pages.
Internet Forums, http://web.archive.org/web/20100528195550/http://en.wikipedia.org/wiki/Internet—forums, Wikipedia, May 30, 2010, pp. 1-20.
Langfeld L. et al., “Microsoft SharePoint 2003 Unleashed,” Chapters 11 and 15, Jun. 2004, pp. 403-404, 557-561, 578-581.
Lars, “35 Very Useful Online Tools for improving your project Management and Team Collaboration,” Apr. 31, 2010, tripwiremagazine.com, pp. 1-32.
Palmer, “Load Balancing FTP Servers,” BlogNav, Oct. 2008, 2 pages.
Parr, “Google Docs Improves Commenting, Adds E-mail Notifications,” Apr. 16, 2011, mashable.com, pp. 1-6.
Partial International Search Report for PCT/US2011/041308 dated Feb. 27, 2012, pp. 1-2.
Supplementary European Search Report European Application No. EP 08 85 8563 dated Jun. 20, 2011 pp. 1-5.
Wayback, “Wayback machine,” Wayback, Jun. 1, 2011, 1 page.
Wiki, http://web.archive.org/web/20100213004936/http://en.wikipedia.org/wiki/Wiki, Feb. 13, 2010, pp. 1-16.
Yahoo! Groups, http://web.archive.org/web/20090320101529/http://en.wikipedia.org/wiki/Yahoo!—Groups, Wikipedia, Mar. 20, 2009, pp. 1-6.
“Revolving sync conflicts; frequently asked questions,” Microsoft Tech Support, Jul. 16, 2012, retrieved from the Internet: http://web.archive.org/web, 2 pages.
“Troubleshoot sync problems,” Microsoft Tech Support: May 2, 2012, retrieved from the Internet, http://web. Archive.org/web, 3 pages.
“Tulsa TechFest 2012—Agenda,” retrieved from the website, http://web.archive.org, Oct. 2, 2012, 2 pages.
Cohen, “Debating the Definition of Cloud Computing Platforms,” retrieved from the internet, http://forbes.com, Feb. 3, 2014, 7 pages.
Delendik, “Evolving with Web Standards—The Story of PDF.JS,” retrieved from the internet, http://people.mozilla.org, Oct. 12, 2012, 36 pages.
Delendik, “My PDF.js talk slides from Tulsa TechFest,” retrieved from the internet, http://twitter.com, Oct. 12, 2012, 2 pages.
Duffy, “The Best File-Syncing Services,” pcmag.com, retrieved from the internet: http://www.pcmag.com, Sep. 28, 2012, 7 pages.
Exam Report for EP13177108.1, Applicant: Box, Inc. dated May 26, 2014, 6 pages.
Exam Report for GB1312264.3, Applicant: Box, Inc. dated Mar. 24, 2014, 7 pages.
Exam Report for GB1318792.7, Applicant: Box, Inc. dated May 22, 2014, 2 pages.
John et al., “Always Sync Support Forums—View topic—Allway sync funny behavior,” Allway Sync Support Forum at http://sync-center.com, Mar. 28, 2011, XP055109680, 2 pages.
Partial Search Report for EP131832800, Applicant: Box, Inc. dated May 8, 2014, 5 pages.
Pyle et al., “How to enable Event logging for Offline Files (Client Side Caching) in Windows Vista,” Feb. 18, 2009, retrieved from the internet: http://blogs.technet.com, 3 pages.
Rao, “Box Acquires Crocodoc to Add HTML5 Document Converter and Sleek Content Viewing Experience to Cloud Storage Platform,” retrieved from the internet, http://techcrunch.com, May 9, 2013, 8 pages.
Search Report for EP13187217.8, Applicant: Box, Inc. dated Apr. 15, 2014, 12 pages.
Search Report for EP141509422, Applicant: Box, Inc. dated May 8, 2014, 7 pages.
Search Report for EP14151588.2, Applicant: Box, Inc. dated Apr. 15, 2014, 12 pages.
Search Report for EP14153783.7, Applicant: Box, Inc. dated Mar. 24, 2014, 7 pages.
Sommerer, “Presentable Document Format: Improved On-demand PDF to HTML Conversion,” retrieved from the internet, http://research.microsoft.com, 8 pages.
Tulloch et al., “Windows Vista Resource Kit,” Apr. 8, 2007, Microsoft Press, XP055113067, 6 pages.
Walker, “PDF.js project meeting notes,” retrieved from the internet, http://groups.google.com, May 15, 2014, 1 page.
Exam Report for GB1316532.9; Applicant: Box, Inc., dated Mar. 8, 2016, 3 pages.
“Agilewords—How to Request Approval,” YouTube, http://www.youtube.com/watch?v=3-Ov3DYNN3Q, Jan. 31, 2011, 2 pages.
“Agilewords—Features, Powerful Features Yet Simple,” Jun. 1, 2011, http://web.archive.org/web/20110601223756/http://agilewords.com/product/features, 3 pages.
Conner, “Google Apps: The Missing Manual,” published by O'Reilly Media, May 27, 2008, 42 pages.
Exam Report for GB1316532.9, Applicant: Box, Inc. dated Mar. 27, 2015, 6 pages.
“Dropbox: Sync only specific folders,” posted on Feb. 9, 2012, available online at http://www.tech-recipes.com/rx/20865/dropbox-sync-only-specific-folders/, 4 pages.
Exam Report for GB1220644.7, Applicant: Box, Inc. dated May 1, 2015, 4 pages.
Invens, “Using and Troubleshooting Offline Files,” Jun. 23, 2002, Windows IT Pro, pp. 1-5.
Invens, “Using and Troubleshooting Offline Files,” Jun. 23, 2002, Windows IT Pro, Figures 1 and 2, 2 pages.
“How-to Geek, How to Sync Specific Folders With Dropbox,” originally written on Jun. 1, 2010 and archived version retrieved from WaybackMachine as published online on Jul. 4, 2014 at http://www.howtogeek.com/howto/18285/sync-specific-folders-with-dropbox, 5 pages.
Exam Report for GB1413461.3; Applicant: Box, Inc., dated Aug. 21, 2015, 6 pages.
Fu et al., “Efficient and Fine-Grained Sharing of Encrypted Files,” Quality of Service (IWQos), 2010 18th International Workshop on year 2010, pp. 1-2.
Ivens, “Using and Troubleshooting Offline Files,” Jun. 23, 2002, Windows IT Pro, Figure 1.
Ivens, “Configuring Offline Files,” Apr. 21, 2002, Windows IT Pro, pp. 1-5.
Exam Report for GB1309209.3 Applicant: Box, Inc. dated Jan. 19, 2015, 6 pages.
Exam Report for EP 13177108.1, Applicant: Box, Inc. dated Feb. 17, 2015, 6 pages.
Exam Report for GB1312264.3, Applicant: Box, Inc. dated Jan. 30, 2015, 5 pages.
Exam Report for GB1312874.9, Applicant: Box, Inc. dated Feb. 10, 2015, 7 pages.
Exam Report for GB1316685.5, Applicant: Box, Inc. dated Feb. 17, 2015, 5 pages.
Exam Report for EP 13185269.1, Applicant: Box, Inc., dated Feb. 13, 2015, 8 pages.
Burney, “How to Move Document from Your Computer to Your iPad and Back Again,” May 31, 2011, 3 pages.
Exam Report for GB1311459.0, Applicant: Box, Inc., dated Aug. 19, 2013, 6 pages.
U.S. Appl. No. 60/992,656, filed Dec. 5, 2007 Methods and Systems for Open Source Collaboration in an Application Service Provider Environment.
U.S. Appl. No. 61/055,901, filed May 23, 2008 Methods and Systems for Open Source Integration.
U.S. Appl. No. 13/412,549, filed Mar. 5, 2012 Methods and Systems for Open Source Collaboration in an Application Service Provider Environment.
U.S. Appl. No. 13/646,339, filed Oct. 5, 2012 File Management System and Collaboration Service and Integration Capabilities With Third Party Applications.
U.S. Appl. No. 61/434,810, filed Jan. 20, 2011 Real Time Notifications of Activity and Real-Time Collaboration in a Cloud-Based Environment With Applications in Enterprise Settings.
U.S. Appl. No. 13/152,982, filed Jun. 3, 2011 Real Time Notification of Activities that Occur in a Web-Based Collaboration Environment.
U.S. Appl. No. 13/166,733, filed Jun. 22, 2011 Multimedia Content Preview Rendering in a Cloud Content Management System.
U.S. Appl. No. 61/551,894, filed Oct. 26, 2011 Enhanced Multimedia Content Preview Rendering in a Cloud Content Management System.
U.S. Appl. No. 13/590,012, filed Aug. 20, 2012 Preview Pre-Generation Based on Heuristics and Algorithmic Prediction/Assessment of Predicted User Behavior for Enhancement of User Experience.
U.S. Appl. No. 13/297,230, filed Nov. 15, 2011 Enhanced Multimedia Content Preview Rendering in a Cloud Content Management.
U.S. Appl. No. 61/592,567, filed Jan. 30, 2012 Preview Pre-Generation Based on Heuristics and Algorithmic Prediction/Assessment of Predicted User Behavior for Enhancement of User Experience.
U.S. Appl. No. 61/506,013, filed Jul. 8, 2011 Collaboration Sessions in a Workspace on a Cloud-Based Content Management System.
U.S. Appl. No. 13/208,615, filed Aug. 12, 2011 Collaboration Sessions in a Workspace on a Cloud-Based Content Management System.
U.S. Appl. No. 61/592,394, filed Jan. 30, 2012 Extended Applications of Multimedia Content Previews in the Cloud-Based Content Management System.
U.S. Appl. No. 13/588,356, filed Aug. 17, 2012 Extended Applications of Multimedia Content Previews in the Cloud-Based Content Management System.
U.S. Appl. No. 13/274,268, filed Oct. 14, 2011 Automatic and Semi-Automatic Tagging Features of Work Items in a Shared Workspace for Metadata Tracking in a Cloud-Based Content Management System With Selective or Optional User Contribution.
U.S. Appl. No. 13/968,357, filed Aug. 15, 2013 Automatic and Semi-Automatic Tagging Features of Work Items in a Shared Workspace for Metadata Tracking in a Cloud-Based Content Management System With Selective or Optional User Contribution.
U.S. Appl. No. 61/538,782, filed Sep. 23, 2011 Central Management and Control of User-Contributed Content in a Web-Based Collaboration Environment and Management Console Thereof.
U.S. Appl. No. 13/547,264, filed Jul. 12, 2012 Central Management and Control of User-Contributed Content in a Web-Based Collaboration Environment and Management Console Thereof.
U.S. Appl. No. 13/165,725, filed Jun. 21, 2011 Batch Uploading of Content to a Web-Based Collaboration Environment.
U.S. Appl. No. 61/505,999, filed Jul. 11, 2011 Desktop Application for Access and Interaction with Workspaces in a Cloud-Based Content Management System and Synchronization Mechanisms Thereof.
U.S. Appl. No. 13/282,427, filed Oct. 26, 2011 Desktop Application for Access and Interaction with Workspaces in a Cloud-Based Content Management System and Synchronization Mechanisms Thereof.
U.S. Appl. No. 61/554,450, filed Nov. 1, 2011 Platform and Application Independent Method for Document Editing and Version Tracking via a Web Browser.
U.S. Appl. No. 13/332,319, filed Dec. 20, 2011 Platform and Application Independent System and Method for Networked File Access and Editing.
U.S. Appl. No. 13/414,480, filed Mar. 7, 2012 Universal File Type Preview for Mobile Devices.
U.S. Appl. No. 61/564,425, filed Nov. 29, 2011 Mobile Platform Folder Synchronization and Offline Synchronization.
U.S. Appl. No. 61/568,430, filed Dec. 8, 2011 Mobile Platform File and Folder Selection Functionalities for Offline Access and Synchronization.
U.S. Appl. No. 13/689,544, filed Nov. 29, 2012 Mobile Platform File and Folder Selection Functionalities for Offline Access and Synchronization.
U.S. Appl. No. 13/345,502, filed Jan. 6, 2012 System and Method for Actionable Event Generation for Task Delegation and Management via a Discussion Forum in a Web-Based Collaboration Environment.
U.S. Appl. No. 13/619,439, filed Sep. 14, 2012 Batching Notifications of Activities That Occur in a Web-Based Collaboration Environment.
U.S. Appl. No. 61/560,685, filed Nov. 16, 2011 Temporal and Spatial Processing and Tracking of Events in a Web-Based Collaboration Environment for Asynchronous Delivery in an Ordered Fashion.
U.S. Appl. No. 13/524,501, filed Jun. 15, 2012 Resource Effective Incremental Updating of a Remote Client With Events Which Occurred via a Cloud-Enabled Platform.
U.S. Appl. No. 13/526,437, filed Jun. 18, 2012 Managing Updates at Clients Used by a User to Access a Cloud-Based Collaboration Service.
U.S. Appl. No. 61/579,551, filed Dec. 22, 2011 System Status Monitoring and Data Health Checking in a Collaborative Environment.
U.S. Appl. No. 13/464,813, filed Apr. 4, 2012 Health Check Services for Web-Based Collaboration Environments.
U.S. Appl. No. 13/405,164, filed Feb. 24, 2012 System and Method for Promoting Enterprise Adoption of a Web-Based Collaboration Environment.
U.S. Appl. No. 13/431,645, filed Mar. 27, 2012 Cloud Service or Storage Use Promotion via Partnership Driven Automatic Account Upgrades.
U.S. Appl. No. 61/620,554, filed Apr. 5, 2012 Device Pinning Capability for Enterprise Cloud Service and Storage Accounts.
U.S. Appl. No. 13/493,922, filed Jul. 11, 2012 Device Pinning Capability for Enterprise Cloud Service and Storage Accounts.
U.S. Appl. No. 61/649,869, filed Mar. 21, 2012 Selective Application Access Control via a Cloud-Based Service for Security Enhancement.
U.S. Appl. No. 13/493,783, filed Jun. 11, 2012 Security Enhancement Through Application Access Control.
U.S. Appl. No. 61/702,948, filed Sep. 19, 2012 Cloud-Based Platform Enabled With Media Content Indexed for Text-Based Searches and/or Metadata Extraction.
U.S. Appl. No. 13/829,663, filed Mar. 14, 2013 Cloud-Based Platform Enabled With Media Content Indexed for Text-Based Searches and/or Metadata Extraction.
U.S. Appl. No. 61/702,662, filed Sep. 18, 2012 Sandboxing Individual Applications to Specific User Folders in a Cloud-Based Service.
U.S. Appl. No. 13/830,016, filed Mar. 14, 2013 Sandboxing Individual Applications to Specific User Folders in a Cloud-Based Service.
U.S. Appl. No. 61/620,568, filed Apr. 5, 2012 Synchronization Client Selective Subfolder Syncing in a Cloud-Based Environment.
U.S. Appl. No. 13/856,607, filed Apr. 4, 2013 Method and Apparatus for Selective Subfolder Synchronization in a Cloud-Based Environment.
U.S. Appl. No. 61/622,868, filed Apr. 11, 2012 Web and Desktop Client Synchronization of Mac Packages With a Cloud-Based Platform.
U.S. Appl. No. 13/618,993, filed Sep. 14, 2012 Cloud Service Enabled to Handle a Set of Files Depicted to a User as a Single File in a Native Operating System.
U.S. Appl. No. 61/643,116, filed May 4, 2012 Hbase Redundancy Implementation for Action Log Framework.
U.S. Appl. No. 13/890,172, filed May 8, 2013 Repository Redundancy Implementation of a System Which Incrementally Updates Clients With Events that Occurred via a Cloud-Enabled Platform.
U.S. Appl. No. 13/888,308, filed May 6, 2013 Repository Redundancy Implementation of a System Which Incrementally Updates Clients With Events That Occurred via a Cloud-Enabled Platform.
U.S. Appl. No. 61/693,521, filed Aug. 27, 2012 Backend Implementation of Synchronization Client Selective Subfolder Synchronization in a Cloud-Based Environment.
U.S. Appl. No. 14/010,851, filed Aug. 27, 2013 Server Side Techniques for Reducing Database Workload in Implementing Selective Subfolder Synchronization in a Cloud-Based Environment.
U.S. Appl. No. 61/641,824, filed May 2, 2012 Platform and Application Agnostic Method for Seamless File Access in a Mobile Environment.
U.S. Appl. No. 61/650,840, filed May 23, 2012 Platform and Application Agnostic Method for Seamless File Access in a Mobile Environment.
U.S. Appl. No. 61/653,876, filed May 31, 2012 Platform and Application Agnostic Method for Seamless File Access in a Mobile Environment.
U.S. Appl. No. 13/886,147, filed May 2, 2013 System and Method for a Third-Party Application to Access Content Within a Cloud-Based Platform.
U.S. Appl. No. 13/897,421, filed May 19, 2013 Methods, Architectures and Security Mechanisms for a Third-Party Application to Access Content in a Cloud-Based Platform.
U.S. Appl. No. 13/898,200, filed May 20, 2013 Metadata Enabled Third-Party Application Access of Content at a Cloud-Based Platform via a Native Client to the Cloud-Based Platform.
U.S. Appl. No. 13/898,242, filed May 20, 2013 Identification Verification Mechanisms for a Third-Party Application to Access Content in a Cloud-Based Platform.
U.S. Appl. No. 61/667,909, filed Jul. 3, 2012 Highly Available Ftp Servers for a Cloud-Based Service.
U.S. Appl. No. 13/565,136, filed Aug. 2, 2012 Load Balancing Secure Ftp Connections Among Multiple Ftp Servers.
U.S. Appl. No. 13/649,784, filed Oct. 11, 2012 Highly Available Ftp Servers for a Cloud-Based Service.
U.S. Appl. No. 61/668,626, filed Jul. 6, 2012 Online Shard Migration.
U.S. Appl. No. 13/937,060, filed Jul. 8, 2013 System and Method for Performing Shard Migration to Support Functions of a Cloud-Based Service.
U.S. Appl. No. 61/668,698, filed Jul. 6, 2012 Identification of People as Search Results From Key-Word Based Searches of Content.
U.S. Appl. No. 13/937,101, filed Jul. 8, 2013 Identification of People as Search Results From Key-Word Based Searches of Content in a Cloud-Based Environment.
U.S. Appl. No. 61/668,791, filed Jul. 6, 2012 Systems and Methods for Specifying User and Item Identifiers Within an Email Address for Securely Submitting Comments via Email.
U.S. Appl. No. 13/937,124, filed Jul. 8, 2013 Systems and Methods for Securely Submitting Comments Among Users via External Messaging Applications in a Cloud-Based Platform.
U.S. Appl. No. 61/673,671, filed Jul. 19, 2012 Data Loss Prevention Methods and Architectures in a Cloud Service.
U.S. Appl. No. 13/944,184, filed Jul. 17, 2013 Data Loss Prevention (Dlp) Methods and Architectures by a Cloud Service.
U.S. Appl. No. 13/944,241, filed Jul. 17, 2013 Data Loss Prevention (Dlp) Methods by a Cloud Service Including Third Party Integration Architectures.
U.S. Appl. No. 61/694,492, filed Aug. 29, 2012 Method of Streaming File Encryption and Decryption to/From a Collaborative Cloud.
U.S. Appl. No. 13/975,827, filed Aug. 26, 2013 Method of Streaming File Encryption and Decryption to/From a Collaborative Cloud.
U.S. Appl. No. 61/701,823, filed Sep. 17, 2012 Use of a Status Bar Interface Element as a Handle for Revealing Additional Details.
U.S. Appl. No. 13/737,577, filed Jan. 9, 2013 System and Method of a Manipulative Handle in an Interactive Mobile User Interface.
U.S. Appl. No. 61/697,437, filed Sep. 6, 2012 Secure File Portability Between Mobile Applications Using a Server-Based Key Generation Service.
U.S. Appl. No. 13/776,358, filed Feb. 25, 2013 Secure File Portability Between Mobile Applications Using a Server-Based Key Generation Service.
U.S. Appl. No. 61/697,469, filed Sep. 6, 2012, Force Upgrade of a Mobile Application via Server Side Configuration Files.
U.S. Appl. No. 13/776,467, filed Feb. 25, 2013 Force Upgrade of a Mobile Application via Server Side Configuration File.
U.S. Appl. No. 61/697,477, filed Sep. 6, 2012 Disabling the Self-Referential Appearance of a Mobile Application in an Intent via a Background Registration.
U.S. Appl. No. 13/794,401, filed Mar. 11, 2013 Disabling the Self-Referential Appearance of a Mobile Application in an Intent via a Background Registration.
U.S. Appl. No. 61/697,511, filed Sep. 6, 2012 Channel for Opening and Editing Files From a Cloud Service Provider Based on Intents.
U.S. Appl. No. 13/776,535, filed Feb. 25, 2013 System and Method for Creating a Secure Channel for Inter-Application Communication Based on Intents.
U.S. Appl. No. 61/694,466, filed Aug. 12, 2012 Optimizations for Client and/or Server Feedback Information Enabled Real Time or Near Real Time Enhancement of Upload/Download Performance.
U.S. Appl. No. 61/702,154, filed Sep. 17, 2012 Optimizations for Client and/or Server Feedback Information Enabled Real Time or Near Real Time Enhancement of Upload/Download Performance.
U.S. Appl. No. 61/703,699, filed Sep. 20, 2012 Optimizations for Client and/or Server Feedback Information Enabled Real Time or Near Real Time Enhancement of Upload/Download Performance.
U.S. Appl. No. 13/969,474, filed Aug. 16, 2013 Client-Server Fast Upload and Download Feedback Optimizers.
U.S. Appl. No. 61/715,208, filed Oct. 17, 2012 Adaptive Architectures for Encryption Key Management in a Cloud-Based Environment.
U.S. Appl. No. 14/056,899, filed Oct. 17, 2013 Remote Key Management in a Cloud-Based Environment.
U.S. Appl. No. 61/709,086, filed Oct. 2, 2012 Visibility, Access Control, Advanced Reporting Api, and Enhanced Data Protection and Security Mechanisms for Administrators in an Enterprise Visibility, Access Control, Advanced Reporting Api, and Enhanced Data Protection and Security Mechanisms for Administrators in an Enterprise.
U.S. Appl. No. 14/044,261, filed Oct. 2, 2013 System and Method for Enhanced Security and Management Mechanisms for Enterprise Administrators in a Cloud-Based Environment.
U.S. Appl. No. 61/709,653, filed Oct. 4, 2012 Corporate User Discovery and Identification of Recommended Collaborators in a Cloud Platform.
U.S. Appl. No. 14/046,294, filed Oct. 4, 2013 Corporate User Discovery and Identification of Recommended Collaborators in a Cloud Platform.
U.S. Appl. No. 61/709,866, filed Oct. 4, 2012 Enhanced Quick Search Features, Low-Barrier Commenting/Interactive Features in a Collaboration Platform.
U.S. Appl. No. 14/046,523, filed Oct. 4, 2013 Enhanced Quick Search Features, Low-Barrier Commenting/Interactive Features in a Collaboration Platform.
U.S. Appl. No. 61/709,407, filed Oct. 4, 2012 Seamless Access, Editing, and Creation of Files in a Web Interface or Mobile Interface to a Cloud Platform.
U.S. Appl. No. 14/046,726, filed Oct. 4, 2013 Seamless Access, Editing, and Creation of Files in a Web Interface or Mobile Interface to a Collaborative Cloud Platform.
U.S. Appl. No. 61/710,182, filed Oct. 5, 2012 Embedded Html Folder Widget for Accessing a Cloud Collaboration Platform and Content From Any Site.
U.S. Appl. No. 14/047,223, filed Oct. 7, 2013 System and Method for Generating Embeddable Widgets Which Enable Access to a Cloud-Based Collaboration Platform.
U.S. Appl. No. 13/953,668, filed Jul. 29, 2013 System and Method for Advanced Search and Filtering Mechanisms for Enterprise Administrators in a Cloud-Based Environment.
U.S. Appl. No. 14/026,674, filed Sep. 13, 2013 Configurable Event-Based Automation Architecture for Cloud-Based Collaboration Platforms.
U.S. Appl. No. 61/877,917, filed Sep. 13, 2013 Systems and Methods for Configuring Event-Based Automation in Cloud-Based Collaboration Platforms.
U.S. Appl. No. 14/075,849, filed Nov. 8, 2013 Systems and Methods for Configuring Event-Based Automation in Cloud-Based Collaboration Platforms.
U.S. Appl. No. 14/027,149, filed Sep. 13, 2013 Simultaneous Editing/Accessing of Content by Collaborator Invitation Through a Web-Based or Mobile Application to a Cloud-Based Collaboration Platform.
U.S. Appl. No. 14/042,473, filed Sep. 30, 2013 Simultaneous Editing/Accessing of Content by Collaborator Invitation Through a Web-Based or Mobile Application to a Cloud-Based Collaboration Platform.
U.S. Appl. No. 14/026,837, filed Sep. 13, 2013 Mobile Device, Methods and User Interfaces Thereof in a Mobile Device Platform Featuring Multifunctional Access and Engagement in a Collaborative Environment Provided by a Cloud-Based Platform.
U.S. Appl. No. 14/027,147, filed Sep. 13, 2013 System and Method for Rendering Document in Web Browser or Mobile Device Regardless of Third-Party Plug-In Software.
Cicnavi, “Offline Files in XP,” Nov. 29, 2010, UtilizeWndows, pp. 1-6.
Related Publications (1)
Number Date Country
20140033324 A1 Jan 2014 US
Provisional Applications (3)
Number Date Country
61677249 Jul 2012 US
61706546 Sep 2012 US
61708926 Oct 2012 US