Patents by Inventor Sam KELLER

Sam KELLER has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240126651
    Abstract: The present technology pertains to restoring a directory to a state prior to a past synchronization event. A content management system can present an interface including history of synchronization events for a directory, and a user can select to restore a directory to a state prior to any one of the past synchronization events.
    Type: Application
    Filed: December 20, 2023
    Publication date: April 18, 2024
    Inventors: Pranav Vishnu Ramabhadran, Ken Park, Wes O'Haire, Raveesh Nayar, Helen Lu, Grant Mathews, Sam Keller, Niklas Nordlof, Marian Oman, Julia Weingardt
  • Patent number: 11949531
    Abstract: Embodiments of the present disclosure provide methods, systems, apparatuses, and computer program products for proactive network diagnosis. An example method may include determining, by one or more processors, telemetry data and streaming trap data indicative of a group of cable modem devices being disconnected from a cable network. The example method may include determining, based on the telemetry data and streaming trap data, a first network node device of the group of network node devices. The example method may include generating first performance data associated with the first network node device. The example method may include determining, based on a comparison between the first performance data and an event criterion, an occurrence of an event associated with the first network node device.
    Type: Grant
    Filed: December 4, 2020
    Date of Patent: April 2, 2024
    Assignee: Cox Communications, Inc.
    Inventors: Shane Yates, Joseph Keller, Christian Welin, Sam Plant, Tuba Aktaran-Kalayci, Drew Milley, Brian Stublen, Alexis Hwang, Mohammad Khabbazian, Will Gao
  • Patent number: 11940877
    Abstract: The present technology pertains to restoring a directory to a state prior to a past synchronization event. A content management system can present an interface including history of synchronization events for a directory, and a user can select to restore a directory to a state prior to any one of the past synchronization events.
    Type: Grant
    Filed: December 18, 2018
    Date of Patent: March 26, 2024
    Assignee: Dropbox, Inc.
    Inventors: Pranav Vishnu Ramabhadran, Ken Park, Wes O'Haire, Raveesh Nayar, Helen Lu, Grant Mathews, Sam Keller, Niklas Nordlof, Marian Oman, Julia Weingardt
  • Publication number: 20230139473
    Abstract: Disclosed are systems, methods, and non-transitory computer-readable storage media for malware detection and content item recovery. For example, a content management system can receive information describing changes made to content items stored on a user device. The content management system can analyze the information to determine if the described changes are related to malicious software on the user device. When the changes are related to malicious software, the content management system can determine which content items are effected by the malicious software and/or determine when the malicious software first started making changes to the user device. The content management system can recover effected content items associated with the user device by replacing the effected versions of the content items with versions of the content items that existed immediately before the malicious software started making changes to the user device.
    Type: Application
    Filed: December 28, 2022
    Publication date: May 4, 2023
    Applicant: Dropbox, Inc.
    Inventors: Ishita Arora, Anton Mityagin, Ray Zhang, Sam Keller, Stacey Sern
  • Patent number: 11580221
    Abstract: Disclosed are systems, methods, and non-transitory computer-readable storage media for malware detection and content item recovery. For example, a content management system can receive information describing changes made to content items stored on a user device. The content management system can analyze the information to determine if the described changes are related to malicious software on the user device. When the changes are related to malicious software, the content management system can determine which content items are effected by the malicious software and/or determine when the malicious software first started making changes to the user device. The content management system can recover effected content items associated with the user device by replacing the effected versions of the content items with versions of the content items that existed immediately before the malicious software started making changes to the user device.
    Type: Grant
    Filed: December 29, 2016
    Date of Patent: February 14, 2023
    Assignee: Dropbox, Inc.
    Inventors: Ishita Arora, Anton Mityagin, Ray Zhang, Sam Keller, Stacey Sern
  • Patent number: 11188559
    Abstract: The present technology pertains to an organization directory hosted by a synchronized content management system. The corporate directory can provide access to user accounts for all members of the organization to all content items in the organization directory on the respective file systems of the members' client devices. Members can reach any content item at the same path as other members relative to the organization directory root on their respective client device. In some embodiments novel access permissions are granted to maintain path consistency.
    Type: Grant
    Filed: December 29, 2017
    Date of Patent: November 30, 2021
    Assignee: Dropbox, Inc.
    Inventors: Robert Ying, Sam Keller
  • Publication number: 20200133782
    Abstract: The present technology pertains to restoring a directory to a state prior to a past synchronization event. A content management system can present an interface including history of synchronization events for a directory, and a user can select to restore a directory to a state prior to any one of the past synchronization events.
    Type: Application
    Filed: December 18, 2018
    Publication date: April 30, 2020
    Inventors: Pranav Vishnu Ramabhadran, Ken Park, Wes O'Haire, Raveesh Nayar, Helen Lu, Grant Mathews, Sam Keller, Niklas Nordlof, Marian Oman, Julia Weingardt
  • Publication number: 20200133786
    Abstract: The present technology pertains to restoring a directory to a state prior to a past synchronization event. A content management system can present an interface including history of synchronization events for a directory, and a user can select to restore a directory to a state prior to any one of the past synchronization events.
    Type: Application
    Filed: December 18, 2018
    Publication date: April 30, 2020
    Inventors: Pranav Vishnu Ramabhadran, Ken Park, Wes O'Haire, Raveesh Nayar, Helen Lu, Grant Mathews, Sam Keller, Niklas Nordlof, Marian Oman, Julia Weingardt
  • Publication number: 20190205407
    Abstract: The present technology pertains to an organization directory hosted by a synchronized content management system. The corporate directory can provide access to user accounts for all members of the organization to all content items in the organization directory on the respective file systems of the members' client devices. Members can reach any content item at the same path as other members relative to the organization directory root on their respective client device. In some embodiments novel access permissions are granted to maintain path consistency.
    Type: Application
    Filed: December 29, 2017
    Publication date: July 4, 2019
    Inventors: Robert Ying, Sam Keller
  • Publication number: 20180189488
    Abstract: Disclosed are systems, methods, and non-transitory computer-readable storage media for malware detection and content item recovery. For example, a content management system can receive information describing changes made to content items stored on a user device. The content management system can analyze the information to determine if the described changes are related to malicious software on the user device. When the changes are related to malicious software, the content management system can determine which content items are effected by the malicious software and/or determine when the malicious software first started making changes to the user device. The content management system can recover effected content items associated with the user device by replacing the effected versions of the content items with versions of the content items that existed immediately before the malicious software started making changes to the user device.
    Type: Application
    Filed: December 29, 2016
    Publication date: July 5, 2018
    Inventors: Ishita ARORA, Anton MITYAGIN, Ray ZHANG, Sam KELLER, Stacey SERN