Patents by Inventor Andrew Bortz

Andrew Bortz has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240106902
    Abstract: In some embodiments, a client application at a client device can receive, from a browser application at the client device, a first message including a unique identifier associated with a session of the browser application at a website associated with a content management system. The client application can extract the unique identifier from the first message, and establish a connection between the client application and the content management system by sending, from the client application to the content management system, a second message including the unique identifier. The client application can then receive, from the content management system through the connection, a third message relayed by the content management system from the website, where the third message is associated with the unique identifier.
    Type: Application
    Filed: December 1, 2023
    Publication date: March 28, 2024
    Inventors: Andrew Bortz, Sang Tian, Joshua Kaplan, Devdatta Akhawe
  • Patent number: 11848994
    Abstract: In some embodiments, a client application at a client device can receive, from a browser application at the client device, a first message including a unique identifier associated with a session of the browser application at a website associated with a content management system. The client application can extract the unique identifier from the first message, and establish a connection between the client application and the content management system by sending, from the client application to the content management system, a second message including the unique identifier. The client application can then receive, from the content management system through the connection, a third message relayed by the content management system from the website, where the third message is associated with the unique identifier.
    Type: Grant
    Filed: June 9, 2020
    Date of Patent: December 19, 2023
    Assignee: Dropbox, Inc.
    Inventors: Andrew Bortz, Sang Tian, Joshua Kaplan, Devdatta Akhawe
  • Publication number: 20200304579
    Abstract: In some embodiments, a client application at a client device can receive, from a browser application at the client device, a first message including a unique identifier associated with a session of the browser application at a website associated with a content management system. The client application can extract the unique identifier from the first message, and establish a connection between the client application and the content management system by sending, from the client application to the content management system, a second message including the unique identifier. The client application can then receive, from the content management system through the connection, a third message relayed by the content management system from the website, where the third message is associated with the unique identifier.
    Type: Application
    Filed: June 9, 2020
    Publication date: September 24, 2020
    Inventors: Andrew Bortz, Sang Tian, Joshua Kaplan, Devdatta Akhawe
  • Patent number: 10686888
    Abstract: In some embodiments, a client application at a client device can receive, from a browser application at the client device, a first message including a unique identifier associated with a session of the browser application at a website associated with a content management system. The client application can extract the unique identifier from the first message, and establish a connection between the client application and the content management system by sending, from the client application to the content management system, a second message including the unique identifier. The client application can then receive, from the content management system through the connection, a third message relayed by the content management system from the website, where the third message is associated with the unique identifier.
    Type: Grant
    Filed: January 10, 2018
    Date of Patent: June 16, 2020
    Assignee: Dropbox, Inc.
    Inventors: Andrew Bortz, Sang Tian, Joshua Kaplan, Devdatta Akhawe
  • Patent number: 10565402
    Abstract: Systems, methods, and non-transitory computer-readable storage media for serving content stored in an online synchronized content management system from a sandbox domain via a temporary address. The online synchronized content management system may receive a first request from a user to access a content item stored in the system. The first request may be received at a first domain via a first address that is directed to the first domain. The system may generate a second address that is directed to a second domain such as a sandbox domain. Then, the second address can be associated with the content item for direct access. When the system receives, at the second domain via the second address, a second request to access the content item, the content item can be served from the second domain. After the system receives the second request, it can generate and issue a session identifier for the second address to verify any subsequent requests to access the content item via the second address.
    Type: Grant
    Filed: October 14, 2014
    Date of Patent: February 18, 2020
    Assignee: Dropbox, Inc.
    Inventors: Andrew Bortz, Bo Hu, David Goldstein, Alex Allain, Emil Ibrishimov
  • Patent number: 10484383
    Abstract: A content management system can tag a client installer with an information tag linking the client installer to a user account. The client installer can be configured to install the client-side application on the client device and pass the identification tag to the installed client-side application. The client-side application can transmit the identification tag to the content management system, which can use the identification tag to identify the linked user account and log the client-side application into the user account. The content management system can implement several verification measures such as limiting the number of times and when an identification tag can be used, as well as IP addresses that can use the identification tag. The content management system can also use data cached by the web-browser application to determine if the web-browser application was used to access the user account in the past.
    Type: Grant
    Filed: May 14, 2018
    Date of Patent: November 19, 2019
    Assignee: DROPBOX, INC.
    Inventors: Huy Nguyen, Josh Kaplan, Viraj Mody, Ritu Vincent, Andrew Bortz, David Euresti
  • Publication number: 20180262508
    Abstract: A content management system can tag a client installer with an information tag linking the client installer to a user account. The client installer can be configured to install the client-side application on the client device and pass the identification tag to the installed client-side application. The client-side application can transmit the identification tag to the content management system, which can use the identification tag to identify the linked user account and log the client-side application into the user account. The content management system can implement several verification measures such as limiting the number of times and when an identification tag can be used, as well as IP addresses that can use the identification tag. The content management system can also use data cached by the web-browser application to determine if the web-browser application was used to access the user account in the past.
    Type: Application
    Filed: May 14, 2018
    Publication date: September 13, 2018
    Inventors: Huy Nguyen, Josh Kaplan, Viraj Mody, Ritu Vincent, Andrew Bortz, David Euresti
  • Patent number: 9973504
    Abstract: A content management system can tag a client installer with an information tag linking the client installer to a user account. The client installer can be configured to install the client-side application on the client device and pass the identification tag to the installed client-side application. The client-side application can transmit the identification tag to the content management system, which can use the identification tag to identify the linked user account and log the client-side application into the user account. The content management system can implement several verification measures such as limiting the number of times and when an identification tag can be used, as well as IP addresses that can use the identification tag. The content management system can also use data cached by the web-browser application to determine if the web-browser application was used to access the user account in the past.
    Type: Grant
    Filed: December 30, 2015
    Date of Patent: May 15, 2018
    Assignee: Dropbox, Inc.
    Inventors: Huy Nguyen, Josh Kaplan, Viraj Mody, Ritu Vincent, Andrew Bortz, David Euresti
  • Publication number: 20180131773
    Abstract: In some embodiments, a client application at a client device can receive, from a browser application at the client device, a first message including a unique identifier associated with a session of the browser application at a website associated with a content management system. The client application can extract the unique identifier from the first message, and establish a connection between the client application and the content management system by sending, from the client application to the content management system, a second message including the unique identifier. The client application can then receive, from the content management system through the connection, a third message relayed by the content management system from the website, where the third message is associated with the unique identifier.
    Type: Application
    Filed: January 10, 2018
    Publication date: May 10, 2018
    Inventors: Andrew Bortz, Sang Tian, Joshua Kaplan, Devdatta Akhawe
  • Patent number: 9894162
    Abstract: In some embodiments, a client application at a client device can receive, from a browser application at the client device, a first message including a unique identifier associated with a session of the browser application at a website associated with a content management system. The client application can extract the unique identifier from the first message, and establish a connection between the client application and the content management system by sending, from the client application to the content management system, a second message including the unique identifier. The client application can then receive, from the content management system through the connection, a third message relayed by the content management system from the website, where the third message is associated with the unique identifier.
    Type: Grant
    Filed: December 30, 2015
    Date of Patent: February 13, 2018
    Assignee: Dropbox, Inc.
    Inventors: Andrew Bortz, Sang Tian, Joshua Kaplan, Devdatta Akhawe
  • Patent number: 9516107
    Abstract: Systems, methods, and non-transitory computer-readable storage media for securely accessing locally stored synchronized content using a local web server. A client application on a client device may receive from a web browser on the client device a request to access a local content stored on a client device. The client application may be configured to synchronize the local content with a remote content stored in an online content management system. The client application may issue a challenge for the web browser. The client application or the online content management system may then receive a response to the challenge. If the response is a valid response to the challenge, the web browser may be allowed to access the local content via the client application.
    Type: Grant
    Filed: August 26, 2014
    Date of Patent: December 6, 2016
    Assignee: DROPBOX, INC.
    Inventors: Josh Kaplan, Andrew Bortz, David Euresti, Sang Tian, Alison Kao
  • Publication number: 20160119431
    Abstract: In some embodiments, a client application at a client device can receive, from a browser application at the client device, a first message including a unique identifier associated with a session of the browser application at a website associated with a content management system. The client application can extract the unique identifier from the first message, and establish a connection between the client application and the content management system by sending, from the client application to the content management system, a second message including the unique identifier. The client application can then receive, from the content management system through the connection, a third message relayed by the content management system from the website, where the third message is associated with the unique identifier.
    Type: Application
    Filed: December 30, 2015
    Publication date: April 28, 2016
    Inventors: Andrew Bortz, Sang Tian, Joshua Kaplan, Devdatta Akhawe
  • Publication number: 20160112426
    Abstract: A content management system can tag a client installer with an information tag linking the client installer to a user account. The client installer can be configured to install the client-side application on the client device and pass the identification tag to the installed client-side application. The client-side application can transmit the identification tag to the content management system, which can use the identification tag to identify the linked user account and log the client-side application into the user account. The content management system can implement several verification measures such as limiting the number of times and when an identification tag can be used, as well as IP addresses that can use the identification tag. The content management system can also use data cached by the web-browser application to determine if the web-browser application was used to access the user account in the past.
    Type: Application
    Filed: December 30, 2015
    Publication date: April 21, 2016
    Inventors: Huy Nguyen, Josh Kaplan, Viraj Mody, Ritu Vincent, Andrew Bortz, David Euresti
  • Publication number: 20160103801
    Abstract: Systems, methods, and non-transitory computer-readable storage media for serving content stored in an online synchronized content management system from a sandbox domain via a temporary address. The online synchronized content management system may receive a first request from a user to access a content item stored in the system. The first request may be received at a first domain via a first address that is directed to the first domain. The system may generate a second address that is directed to a second domain such as a sandbox domain. Then, the second address can be associated with the content item for direct access. When the system receives, at the second domain via the second address, a second request to access the content item, the content item can be served from the second domain. After the system receives the second request, it can generate and issue a session identifier for the second address to verify any subsequent requests to access the content item via the second address.
    Type: Application
    Filed: October 14, 2014
    Publication date: April 14, 2016
    Inventors: Andrew Bortz, Bo Hu, David Goldstein, Alex Allain, Emil Ibrishimov
  • Patent number: 9258291
    Abstract: A content management system can tag a client installer with an information tag linking the client installer to a user account. The client installer can be configured to install the client-side application on the client device and pass the identification tag to the installed client-side application. The client-side application can transmit the identification tag to the content management system, which can use the identification tag to identify the linked user account and log the client-side application into the user account. The content management system can implement several verification measures such as limiting the number of times and when an identification tag can be used, as well as IP addresses that can use the identification tag. The content management system can also use data cached by the web-browser application to determine if the web-browser application was used to access the user account in the past.
    Type: Grant
    Filed: December 19, 2013
    Date of Patent: February 9, 2016
    Assignee: DROPBOX, INC.
    Inventors: Huy Nguyen, Josh Kaplan, Viraj Mody, Ritu Vincent, Andrew Bortz, David Euresti
  • Publication number: 20150358328
    Abstract: Systems, methods, and non-transitory computer-readable storage media for securely accessing locally stored synchronized content using a local web server. A client application on a client device may receive from a web browser on the client device a request to access a local content stored on a client device. The client application may be configured to synchronize the local content with a remote content stored in an online content management system. The client application may issue a challenge for the web browser. The client application or the online content management system may then receive a response to the challenge. If the response is a valid response to the challenge, the web browser may be allowed to access the local content via the client application.
    Type: Application
    Filed: August 26, 2014
    Publication date: December 10, 2015
    Inventors: Josh Kaplan, Andrew Bortz, David Euresti, Sang Tian, Alison Kao
  • Publication number: 20150180846
    Abstract: A content management system can tag a client installer with an information tag linking the client installer to a user account. The client installer can be configured to install the client-side application on the client device and pass the identification tag to the installed client-side application. The client-side application can transmit the identification tag to the content management system, which can use the identification tag to identify the linked user account and log the client-side application into the user account. The content management system can implement several verification measures such as limiting the number of times and when an identification tag can be used, as well as IP addresses that can use the identification tag. The content management system can also use data cached by the web-browser application to determine if the web-browser application was used to access the user account in the past.
    Type: Application
    Filed: December 19, 2013
    Publication date: June 25, 2015
    Applicant: DROPBOX, INC.
    Inventors: Huy Nguyen, Josh Kaplan, Viraj Moody, Ritu Vincent, Andrew Bortz, David Euresti
  • Patent number: 9027097
    Abstract: Some systems allow a user to access content using both a native client application and a web interface. In these systems, the client application authorized to access a user account can assist with automatically logging a user into the web interface through the use of authentication tokens. In response to an authentication request, the client application can select a token and split it into multiple parts. One piece can be embedded in a URL and a second piece can be stored in a file. The file can also contain browser executable instructions that when executed combine the two pieces to re-create the token and send the re-created token to a server to authenticate the user. The client application can forward the URL to the browser, which can direct the browser to the file. The browser can execute the instructions thereby authenticating the user.
    Type: Grant
    Filed: February 6, 2013
    Date of Patent: May 5, 2015
    Assignee: Dropbox, Inc.
    Inventors: Andrew Bortz, Ambrus Csaszar, David Euresti, Dwayne Litzenberger
  • Publication number: 20140223527
    Abstract: Some systems allow a user to access content using both a native client application and a web interface. In these systems, the client application authorized to access a user account can assist with automatically logging a user into the web interface through the use of authentication tokens. In response to an authentication request, the client application can select a token and split it into multiple parts. One piece can be embedded in a URL and a second piece can be stored in a file. The file can also contain browser executable instructions that when executed combine the two pieces to re-create the token and send the re-created token to a server to authenticate the user. The client application can forward the URL to the browser, which can direct the browser to the file. The browser can execute the instructions thereby authenticating the user.
    Type: Application
    Filed: February 6, 2013
    Publication date: August 7, 2014
    Inventors: Andrew Bortz, Ambrus Csaszar, David Euresti, Dwayne Litzenberger
  • Patent number: 7822200
    Abstract: Exemplary embodiments disclosed herein may include a method and system for creating pair-wise security keys, comprising receiving an identity key from a website, generating a master key, creating a pair-wise symmetric key or asymmetric key pair by utilizing an encryption function of the identity key and the master key, and storing the pair-wise public or symmetric key at the client and the website.
    Type: Grant
    Filed: March 7, 2005
    Date of Patent: October 26, 2010
    Assignee: Microsoft Corporation
    Inventors: Kim Cameron, Arun K. Nanda, Josh D. Benaloh, John P. Shewchuk, Daniel R. Simon, Andrew Bortz