throbber
UNITED STATES PATENT AND TRADEMARK OFFICE
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`BEFORE THE PATENT TRIAL AND APPEAL BOARD
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`APPLE INC.
`Petitioner
`
`v.
`
`PERSONALIZED MEDIA COMMUNICATIONS LLC
`Patent Owner
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`Case No.: IPR2016-00754
`Patent No.: 8,559,635
`For: Signal Processing Apparatus and Methods
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`PATENT OWNER PERSONALIZED
`MEDIA COMMUNICATIONS’ PRELIMINARY RESPONSE
`TO PETITION FOR INTER PARTES REVIEW
`
`
`
`
`
`
`
`
`
`
`
`
`Mail Stop PATENT BOARD
`Patent Trial and Appeal Board
`United States Patent and Trademark Office
`P.O. Box 1450
`Alexandria, VA 22313-1450
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`

`
`TABLE OF CONTENTS
`
`Page
`
`D.
`
`V.
`
`INTRODUCTION ........................................................................................... 1
`I.
`THE ’635 PATENT ......................................................................................... 3
`II.
`III. GROUNDS AT ISSUE ................................................................................... 5
`IV. CLAIM CONSTRUCTION AND THE PERSON OF
`ORDINARY SKILL IN THE ART ................................................................. 6
`A.
`“Decrypt” and related terms .................................................................. 7
`B.
`“Processor” (Claims 18, 21, and 33) ................................................... 13
`C.
`“Receiving at least one encrypted digital information
`transmission, wherein the at least one encrypted
`digital information transmission is unaccompanied by
`any non-digital information transmission” (Claims 18,
`20, 32 and 33) ...................................................................................... 16
`“Communicating said control signal to said remote
`transmitter station” .............................................................................. 17
`“Executable instructions” (Claim 13) ................................................. 18
`E.
`PETITIONER FAILS TO SHOW A “REASONABLE
`LIKELIHOOD” THAT IT WILL PREVAIL ................................................ 19
`A. Aminetzah Fails to Render Claims 3, 21, 28, 29, and
`30 Obvious .......................................................................................... 19
`1. Claims 3, 21, 28, 29, and 30: Encryption of
`Programming .............................................................................. 22
`Independent Claim 3: “receiving a control signal
`which operates at the remote transmitter station
`to control the communication of a unit of
`programming and one or more first instruct
`signals” ....................................................................................... 24
`Independent Claim 3: “transmitting from said
`remote transmitter station an information
`transmission comprising said unit of
`programming, said one or more first instruct
`signals, and said one or more second instruct
`signals” ....................................................................................... 24
`
`2.
`
`3.
`
`i
`
`

`
`4.
`
`6.
`
`B.
`
`5.
`
`Independent Claim 3: “said one or more first
`instruct signals being transmitted in accordance
`with said control signal” ............................................................. 26
`Independent Claim 21: “receiving a transmission
`comprising encrypted materials” and
`“decrypting under first processor control a first
`portion of said encrypted materials in said
`transmission” .............................................................................. 27
`Independent Claim 21: “decrypting under first
`processor control a first portion of said
`encrypted materials in said transmission” and
`“decrypting under second processor control a
`second portion of said encrypted materials based
`on said step of decrypting said first portion of
`said encrypted materials” ............................................................ 28
`7. Dependent Claim 28 ................................................................... 29
`8. Dependent Claim 29 ................................................................... 30
`9. Dependent Claim 30 ................................................................... 30
`Aminetzah, in view of Bitzer, Fails to Render Claims
`4, 7, 18, 20, and 33 Obvious ................................................................ 31
`1. Claims 4, 7, 18, 20, and 33: Encryption of
`Digital Programming .................................................................. 32
`Independent Claims 18, 20, and 33: “Receiving
`at least one encrypted digital information
`transmission, wherein the [/said] at least one
`encrypted digital information transmission is
`unaccompanied by any non-digital information
`transmission” .............................................................................. 37
`Independent Claims 18 and 33: “controlling a
`decryptor that decrypts encrypted digital data to
`decrypt in a specific fashion on the basis of said
`code [/downloadable code]” ....................................................... 38
`Independent Claims 18 and 33: “passing said
`[downloadable] code to a processor” ......................................... 39
`Independent Claim 20: “said at least one
`decrypted signal embedded with at least one
`
`2.
`
`3.
`
`4.
`
`5.
`
`ii
`
`

`
`6.
`
`2.
`
`3.
`
`C.
`
`instruct signal which is effective to instruct;
`controlling said controllable device on the basis
`of decrypted information included in said at least
`one decrypted instruct signal” .................................................... 39
`Independent Claim 33: “selecting, by processing
`selection criteria, a first signal” .................................................. 40
`7. Dependent Claim 4 ..................................................................... 41
`8. Dependent Claim 7 ..................................................................... 41
`Guillou Fails to Anticipate Claims 3, 7, 21 and 29 ............................. 42
`1.
`Independent Claim 3: “communicating said
`control signal to said remote transmitter station” ....................... 43
`Independent Claim 3: “receiving a control signal
`which operates at the remote transmitter station
`to control the communication of a unit of
`programming and one or more first instruct
`signals” ....................................................................................... 44
`Independent Claim 3: “said one or more first
`instruct signals being transmitted in accordance
`with said control signal” ............................................................. 45
`4. Dependent Claim 7 ..................................................................... 46
`5.
`Independent Claim 21: “decrypting under second
`processor control a second portion of said
`encrypted materials based on said step of
`decrypting said first portion of said encrypted
`materials” .................................................................................... 46
`Independent Claim 21: “decrypting under first
`processor control a first portion of said
`encrypted materials in said transmission” .................................. 48
`D. Guillou Fails to Render Obvious Claims 4, 15, 18, 20,
`28, 30, 32 and 33 ................................................................................. 49
`1.
`Independent Claims 18, 20, 32, 33: “Receiving
`at least one encrypted digital information
`transmission, wherein the [/said] at least one
`encrypted digital information transmission is
`unaccompanied by any non-digital information
`transmission” .............................................................................. 49
`
`6.
`
`iii
`
`

`
`2.
`3.
`
`4.
`
`Independent Claim 13: “executable instructions” ...................... 51
`Independent Claims 18 and 33: “passing said
`code [/downloadable code] to a processor” ................................ 55
`Independent Claim 18: “controlling a decryptor
`that decrypts encrypted digital data to decrypt in
`a specific fashion on the basis of said code;
`decrypting a portion of said at least one
`information transmission in said specific
`fashion” ....................................................................................... 56
`Independent Claim 20: “said at least one
`decrypted signal embedded with at least one
`instruct signal which is effective to instruct;
`controlling said controllable device on the basis
`of decrypted information included in said at least
`one decrypted instruct signal” .................................................... 56
`6. Dependent Claim 28 ................................................................... 56
`7. Dependent Claim 30 ................................................................... 57
`8.
`Independent Claim 33: “selecting, by processing
`selection criteria, a first signal of said plurality
`of signals including downloadable code” ................................... 59
`9. Dependent Claim 4 ..................................................................... 60
`VI. CONCLUSION .............................................................................................. 61
`
`5.
`
`iv
`
`
`
`

`
`TABLE OF AUTHORITIES
`
`Cases
`
`CCS Fitness, Inc. v. Brunswick Corp.,
`288 F.3d 1359 (Fed. Cir. 2002) .............................................................. 7
`
`Cisco Systems, Inc.,
`IPR2014-00454 ..................................................................................... 50
`
`Ex Parte Burgess,
`No. 2008-2820, 2009 WL 291172 (B.P.A.I. Feb 06, 2009) ................. 19
`
`Ex Parte Personalized Media Commc’ns,
`No. 2008-4228, 2008 WL 5373184 (B.P.A.I. Dec. 19, 2008) .............. 11
`
`Ex. Parte Personalized Media Commc’ns, LLC,
`No. 2009-6825, 2010 WL 200346 (B.P.A.I. Jan. 19, 2010) ................. 12
`
`Heart Failure Techs., LLC v. Cardiokinetix, Inc.,
`Case No. IPR2013-00183 (July 31, 2013) ............................................ 34
`
`In re Fritch,
`972 F.2d 1260 (Fed. Cir. 1992) ............................................................ 35
`
`In re Gordon,
`733 F.2d 900, 221 U.S.P.Q. 1125 (Fed. Cir. 1984) .............................. 26
`
`In re Gurley,
`27 F.3d 551 (Fed. Cir. 1994) ................................................................ 25
`
`KSR Int’l Co. v. Teleflex Inc.,
`550 U.S. 398 (2007) .............................................................................. 19
`
`MBO Laboratories, Inc. v. Becton, Dickinson & Co.,
`474 F.3d 1323 (Fed. Cir. 2007) ............................................................ 13
`
`Microsoft Corp. v. Proxyconn, Inc.,
`789 F.3d 1292 (Fed. Cir. 2015) ........................................................ 7, 14
`
`Normal v. Andrew Trust,
`IPR2014-00283 (June 18, 2015) ........................................................... 34
`
`v
`
`

`
`Omega Engineering, Inc., v. Raytek Corp.,
`334 F.3d 1314 (Fed. Cir. 2003) ............................................................ 12
`
`Purdue Pharma L.P. v. Depomed, Inc.,
`2016 WL 11161229 (Fed. Cir. Mar. 24, 2016) ..................................... 29
`
`Star Scientific, Inc. v. R.J. Reynolds Tobacco Co.,
`655 F.3d 1364 (Fed. Cir. 2011) ............................................................ 20
`
`Verdegaal Bros. v. Union Oil Co. of California,
`814 F.2d 628 (Fed. Cir. 1987) .............................................................. 42
`
`W.L. Gore & Assoc., Inc. v. Garlock, Inc.,
`721 F.2d 1540 (Fed. Cir. 1983) ...................................................... 19, 29
`
`
`Rules
`
`37 C.F.R. § 1.68 ......................................................................................... 6
`
`37 C.F.R. § 42.120 ..................................................................................... 6
`
`37 C.F.R. § 42.6 ....................................................................................... 50
`
`37 C.F.R. 1.321 ...................................................................................... 1, 6
`
`vi
`
`

`
`EXHIBIT LIST
`
`Description
`
`Declaration of Alfred Weaver, PH.D. Pursuant to 37 C.F.R. § 1.68
`
`Curriculum Vitae of Alfred Weaver
`
`Ex Parte Personalized Media Commc’ns, LLC, No. 2009-6825, 2010 WL
`200346 (B.P.A.I. Jan. 19, 2010)
`
`Excerpt of Special Master’s Report and Recommendation, Personalized
`Media Commc’ns, LLC v. Scientific-Atlanta, Inc. et al., No. 1:02-CV-824
`(N.D. Ga. Mar. 1 2005)
`
`Ex Parte Personalized Media Commc’ns, No. 2008-4228, 2008 WL
`5373184 (B.P.A.I. Dec. 19, 2008)
`
`Reply Brief in Reexamination Control Nos. 90/006,563 and 90/006,698
`(Nov. 10, 2008)
`
`Anthony Wechselberger, Encryption: A Cable TV Primer (Oak
`Communications Inc. 1983)
`
`Transcript of Deposition of Mr. Wechselberger, Amazon, Inc. v.
`Personalized Media Commc’ns, LLC, IPR2014-01532 (June 9, 2015)
`
`Appeal Brief, In Re Reexamination of U.S. Patent No. 4,965,825, Reexam
`No. 90/006,536 of U.S. Patent No. 4,965,825 (January 29, 2007)
`
`Order dated May 15, 2003, from Judge Gregory Sleet in Personalized
`Media Commc’ns, LLC v. DirecTV, et al. (D. Del. C.A. No. 00-1020)
`
`Expert Declaration Of Anthony J. Wechselberger dated September 16,
`2002 in Broadcast Innovation, LLC v. Echostar Communications Corp
`(D. CO: 01-WY-2201 AJ)
`
`Excerpt of IEEE Standard Dictionary of Electrical and Electronics Terms
`(1984) (Definition of “execution (software)”)
`
`J. Free, High-Resolution TV–Here Come Wide-Screen Crystal-Clear
`Pictures, Popular Science, November 1981, pp. 108-110.
`
`No.
`
`2001
`
`2002
`
`2003
`
`2004
`
`2005
`
`2006
`
`2007
`
`2008
`
`2009
`
`2010
`
`2011
`
`2012
`
`2013
`
`
`
`

`
`2014
`
`2015
`
`2016
`
`2017
`
`2018
`
`Claim Construction Order, Personalized Media Commc’ns v. Zynga, Inc.,
`No. 2:12-CV-68-JRG-RSP (August 28, 2013)
`
`Final Decision, Amazon, Inc. v. Personalized Media Commc’ns LLC,
`IPR2014-01532, Paper 57 (March 29, 2016)
`
`Prosecution History of U.S. Patent Appl. No. 08/449,431 (U.S. Patent No.
`8,559,635)
`
`Computer Security and The Data Encryption Standard, National Bureau
`of Standards, U.S. Department of Commerce, NBS Publ. 500-27 (1978)
`
`Excerpt of Joint Claim Construction Chart, Personalized Media
`Commc’ns, LLC v. Apple, Inc. 2:15-cv-01366-JRG-RSP, Dkt. No. 172-2
`(June 16, 2016)
`
`
`
`
`
`
`
`

`
`I.
`
`INTRODUCTION
`
`Patent owner Personalized Media Communications LLC (“PMC”) submits
`
`this preliminary response to the petition for inter partes review of claims 3-4, 7,
`
`13, 18, 20, 21, 28-30, 32, and 331 (the “Challenged Claims”) of U.S. Pat. 8,559,635
`
`(the “’635 patent”), filed by Apple Inc. (“Petitioner”) on March 14, 2016 (Paper
`
`No. 1, or “Petition”). The Petitioner has failed to show a reasonable likelihood that
`
`it will prevail on at least one Challenged Claim as set forth in detail below.
`
`None of the Petition’s invalidity grounds are new: all three references were
`
`before the examiner during prosecution. It is not at all surprising then that these
`
`references fail to teach or suggest multiple limitations of the Challenged Claims.
`
`For instance, each Challenged Claim requires decryption of digital programming
`
`transmissions, a feature not found anywhere in the Aminetzah reference.
`
`Aminetzah’s descrambling of analog information is distinct from the ’635 Patent’s
`
`decryption, which, as shown by the specification, the claims, and the conventional
`
`understanding of those skilled in the art, requires the processing of digital
`
`information. The applicants made this distinction unequivocally clear when they
`
`expressly disclaimed descrambling from the scope of the claimed invention during
`
`prosecution of the application that issued as the ’635 Patent.
`
`1 Claims 1 and 2 of the ’635 patent are disclaimed pursuant to 37 C.F.R. 1.321(a).
`
`See Section III, infra.
`
`1
`
`

`
`The Aminetzah, Guillou and Bitzer references also fail to teach or suggest
`
`claims 18, 20, 32 and 33’s reception of an encrypted all-digital information
`
`transmission, where the transmission “is unaccompanied by any non-digital
`
`information transmission.” The prior art’s “full-channel” teletext transmissions
`
`not only include analog components, but these non-digital components are
`
`functionally essential to these prior art systems. Without any teaching or
`
`suggestion in the prior art, it is not at all obvious how a person of ordinary skill in
`
`the art could have arrived at the claimed invention.
`
`As another striking example that illustrates the depth of the shortcomings in
`
`the cited references and allegations raised by the Petition, Petitioner argues that the
`
`Guillou reference explicitly discloses claim 3’s requirement of “communicating
`
`said control signal to said remote transmitter station.” But, as the reference clearly
`
`shows, the alleged control signal is generated at the remote transmitter station.
`
`Petitioner attempts to obscure these and other deficiencies of the prior art by
`
`glossing over the limitations of the claims with vague, conclusory assertions.
`
`Petitioner’s “analysis” is often nothing more than a citation to Petitioner’s expert
`
`declaration, improperly incorporating by reference entire sections of new
`
`arguments. Indeed, the majority of the prior art references that Petitioner’s expert
`
`relies upon as alleged evidence of obviousness are never even mentioned in the
`
`2
`
`

`
`petition.2
`
`Petitioner has failed to establish a reasonable likelihood that it will prevail in
`
`establishing the invalidity of at least one claim as set forth below.
`
`II. THE ’635 PATENT
`The ’635 patent discloses a programming transmission and receiving system
`
`with access control. Ex. 1003 at 144:1-161:21; Ex. 2001 ¶¶32-45. The ’635
`
`patent’s access control system uses multiple decryption keys (e.g., Aa, Ba, Ca) and
`
`multiple decryption algorithms (e.g., A, B, and C) for the decryption of encrypted
`
`video and audio. Not only is the video and audio encrypted, but so are the
`
`decryption keys. The decryption keys may be encrypted and transmitted with the
`
`programming transmission so that they must be decrypted before they can be used
`
`to decrypt the programming. Moreover, the instructions that are transmitted to
`
`cause the decryption are themselves encrypted, thus requiring that they be
`
`decrypted before they are loaded and executed.
`
`In Example #7, a cable head end sends a transmission of digital video and
`
`2 Petitioner misleadingly cites to an improper notice of abandonment issued during
`
`prosecution of the ’635 patent. Pet. at 9. The notice of abandonment was later
`
`withdrawn by the Office because the paper—not PMC’s conduct—was improper
`
`and required the Examiner’s SPE to repudiate the Examiner’s conduct and the
`
`notice. Ex. 2016 at 982.
`
`3
`
`

`
`digital audio to the receiver station. The digital audio is singly-encrypted using
`
`key Ca and encryption algorithm C while the digital video is doubly-encrypted
`
`using key Ba with algorithm B and key Aa with algorithm A. Ex. 1003 at 146:7-
`
`19; 149:23-31. The cable head end transmits a series of instruction messages
`
`called “SPAM messages,” which cause authorized receiver stations to receive and
`
`decrypt the digital television content. Ex. 2001 ¶42. These instructions are also
`
`encrypted to offer additional security. Only stations having a key J can process
`
`them. Ex. 1003 at 145:40-47. Each SPAM message may include executable
`
`instructions generated at cable head ends.
`
`The receiver station decrypts the instructions, loads the instructions into
`
`RAM, and executes the instructions as a computer program using a processor. Ex.
`
`1003 at 146:25-30. In Example #7, a receiver station receives a first SPAM
`
`message, decrypts the message, and executes the content of the message to enable
`
`the station to decrypt the digital audio content. Ex. 1003 at 152:10-18.
`
`Specifically, the receiver station’s signal processor 200 selects the audio
`
`decrypting key Ca from the received digital audio content and the audio decryptor
`
`uses the key Ca to decrypt the audio content using algorithm C. Ex. 1003 at
`
`152:30-51; Ex. 2001 ¶43.
`
`The receiver station extracts a second SPAM message contained in the
`
`decrypted audio. This second SPAM message is an instruction to perform the first-
`
`4
`
`

`
`stage digital video decryption. When executed, the second SPAM message causes
`
`the receiver station to execute an algorithm embedded in the message that
`
`identifies a memory location of a key Ba previously stored at the receiver station.
`
`Ex. 1003 at 153:35-154:28. Using this algorithm, the signal processor 200
`
`retrieves the decryption key Ba and a first-stage video decryptor decrypts the video
`
`using the decryption key and a decryption algorithm B. Id. at 154:28-58; Ex. 2001
`
`¶44.
`
`A third SPAM message is embedded in the decrypted video. This third
`
`SPAM message is an instruction to perform the second-stage digital video
`
`decryption. Ex. 1003 at 157:22-35. Execution of the third SPAM instruction
`
`causes the receiver station to execute an algorithm that uses that station’s ID data
`
`to compute a decryption key Aa, which is used by second-stage video decryptor
`
`231 for the final stage of decryption of the video using a decryption algorithm A.
`
`Id. at 158:22-42; Ex. 2001 ¶45.
`
`The prior art cited by Petitioner lacks many of the novel features of the
`
`claimed invention and fails to render the claimed invention unpatentable.
`
`III. GROUNDS AT ISSUE
`The Petitioner bears the burden of proof to demonstrate that there is a
`
`reasonable likelihood that Petitioner would prevail as to at least one claim being
`
`challenged.
`
`5
`
`

`
`As an initial matter, Patent Owner has dedicated claims 1 and 2 of the ’635
`
`Patent to the public by disclaiming claims 1-2 pursuant to 37 C.F.R. 1.321(a) in a
`
`submission filed with the U.S. Patent Office on June 24, 2016. Therefore, claims 1-
`
`2 are no longer in controversy before the Board. The remaining claims, including
`
`claims 4 and 9 (which depend from claim 2), remain at issue and are challenged on
`
`the following grounds by the Petitioner:
`
`# Claims
`1 3, 7, 21, 29
`
`Prior Art
`U.S. Patent No. 4,337,483
`(Ex. 1006 “Guillou”)
`2 4, 13, 18, 20, 28, 30, 32, 33 Guillou
`3 3, 21, 28, 29, 30
`Aminetzah
`(Ex. 1008, “Aminetzah”).
`Aminetzah in view of U.S. Patent No.
`3,743,767 to Bitzer (Ex. 1009, “Bitzer”)
`
`4 4, 7, 18, 20, and 33
`
`Statute
`§ 102
`
`§ 103
`§ 103
`
`§ 103
`
`This Response is submitted pursuant to 37 C.F.R. § 42.120. With this
`
`Response, PMC submits the Declaration of Dr. Alfred Weaver, Ph. D. under 37
`
`C.F.R. § 1.68. Ex. 2001. Dr. Weaver is a computer scientist and professor with
`
`extensive experience in the field of computer science and electrical engineering,
`
`including computer communications and microprocessor systems which includes
`
`cryptographic systems. Dr. Weaver’s declaration addresses certain opinions and
`
`testimony that Petitioner’s expert Mr. Wechselberger submitted in his declaration.
`
`IV. CLAIM CONSTRUCTION AND THE PERSON OF ORDINARY
`SKILL IN THE ART
`
`It is well established that determining whether a patent claim is rendered
`
`6
`
`

`
`obvious in view of prior art involves a two-step process: first, the claim terms
`
`must be construed, and second, the construed claim must be applied to the prior art.
`
`In the claim construction step, a claim term is presumptively accorded its “ordinary
`
`and customary meaning” in the art, and then that meaning is tested against the
`
`specification for concordance or modification. CCS Fitness, Inc. v. Brunswick
`
`Corp., 288 F.3d 1359, 1366 (Fed. Cir. 2002).)
`
`Under the broadest reasonable construction standard, claims are presumed to
`
`be given their ordinary and customary meaning as would be understood by “one of
`
`ordinary skill in the art” and “should always be read in light of the specification
`
`and teachings in the underlying patent.” Microsoft Corp. v. Proxyconn, Inc., 789
`
`F.3d 1292, 1298 (Fed. Cir. 2015). In this case, this means that the claims of the
`
`’635 Patent are construed from the perspective of a person of ordinary skill in the
`
`art with at least a bachelor’s degree or equivalent in digital electronics, electrical
`
`engineering, computer engineering, computer science, or a related technical
`
`degree, with 2-5 years of post-degree work experience in system engineering (or
`
`equivalent) (hereinafter, “POSITA”). Ex. 2001 ¶31.
`
`“Decrypt” and related terms
`
`A.
`The claims of the ’635 patent recite steps of decrypting encrypted signals
`
`and programming and the use of decryptors. A POSITA, in view of the ’635
`
`Patent, would understand “decrypt” and similar terms to mean to “use a digital key
`
`7
`
`

`
`in conjunction with an associated mathematical algorithm to decipher (render
`
`intelligible or usable) digital data.” Ex. 2001 ¶47. This definition excludes the
`
`processes of deciphering non-digital data, including descrambling of an analog
`
`television transmission. Id.
`
`The ’635 patent discloses systems that use decryptors “well known in the
`
`art” in 1981 that decipher digital data using digital keys and algorithms. Ex. 1003
`
`at 16:40-45. The patent describes a “Decryptor, 10, … a standard digital
`
`information decryptor, well known in the art, that receives signals from
`
`buffer/comparator, 8, and under control of said controller, 20, uses conventional
`
`decryptor techniques, well known in the art, to decrypt said signals as required.”
`
`Ex. 1003 at 16:40-45. In response to receiving digital information, the decryptor
`
`10 begins “decrypting it using said key J information and transferring it to
`
`controller, 12, as quickly as controller, 12, accepts it.” Id. at 77:10-38; Ex. 2001
`
`¶¶51-54.
`
`It was well known in the art by 1981 that decryptors, such as those used in
`
`the ’635 patent, were devices that deciphered digital information, not non-digital
`
`information like analog transmissions. Ex. 2001 ¶54. Several “encryption” and
`
`“decryption” standards were established in the 1970s and early 1980s, all of which
`
`set forth methods of enciphering digital data using digital keys and an associated
`
`mathematical algorithm. For example, the National Bureau of Standards (NBS)
`
`8
`
`

`
`established the Data Encryption Standard (DES) in 1977, which used:
`
`a Key Generator (KG) in the conventional method of enciphering … a
`bit stream. The data bit stream is presented to the modulo-2 adder
`simultaneously with a pseudorandom bit stream produced by the
`KG. Each data bit and key bit produces a cipher bit which is
`transmitted via the communications channel. At the receiving device,
`the inverse process occurs.
`Ex. 2017 at 40 (emphasis added).
`
`Scrambling, in contrast, was understood to involve the deciphering of analog
`
`information. The ’635 Patent explicitly distinguished descrambling from
`
`decrypting based on the type of data being deciphered (analog vs. digital):
`
`Various scrambling means are well known in the art for scrambling,
`usually the video portion of analogue television transmissions in
`such a fashion that only subscriber stations with appropriate
`descrambling means have capacity to tune suitably to the television
`transmissions . . . Encryption/decryption means and methods, well
`known in the art, can regulate the reception and use of, for example,
`digital video and audio television transmissions, digital audio radio
`and phonograph transmissions, digital broadcast print transmission,
`and digital data communications.
`
`9
`
`

`
`Ex. 1003 at 144:7-19, emphasis added;3 Section II (Example #7), supra; Ex. 2001
`
`¶49. Petitioner’s own reference, Aminetzah, recognizes this distinction and
`
`describes scrambling as involving the inversion of analog signal lines. Ex. 2001
`
`¶55; Ex. 1008 at 1:23-29 (scrambling is the “inversion of selected groups of video
`
`signal lines”). Thus, the distinction between decryption and descrambling
`
`described by the ’635 patent and, as understood in the art in 1981, could not be
`
`clearer: decryption relates to deciphering digital data, whereas descrambling
`
`relates to deciphering analog data. Ex. 1003 at 144:7-19; Ex. 2001 ¶¶50-52.
`
`While the inventors’ preferred embodiments protected digital data through
`
`decryptors that deciphered digital signals and programming, the inventors also
`
`recognized that these decryption (digital) components could be replaced with
`
`descrambling (analog) components in order to decipher analog transmissions in the
`
`alternative. In such an alternative embodiment, the analog descramblers would
`
`decipher analog signals:
`
`It is obvious to one of ordinary skill in the art that the foregoing is
`presented by way of example only and that the invention is not to be
`unduly restricted thereby since modifications may be made in the
`
`
`3 At deposition for IPR2014-01532, regarding a related patent sharing the same
`
`specification, Mr. Wechselberger agreed that this passage distinguished
`
`encryption/decryption from scrambling/descrambling. Ex. 2008 at 132:20-133:13.
`
`10
`
`

`
`structure of the various parts without functionally departing from
`the spirit of the invention. . . . And for example, the “Wall Street
`Week” transmission may be of conventional analog television, and the
`decryptors, 107, 224, and 231, may be conventional descramblers,
`well, known in the art, that descramble analog television
`transmissions and are actuated by receiving digital key information.
`Ex. 1003 at 160:40-55. Thus, in one alternative embodiment, where the
`
`transmission is conventional analog television, the decryptors 107, 224, and 231
`
`could be replaced with “conventional descramblers.” These descrambling
`
`(analog) components would “descramble analog television transmissions.” Ex.
`
`2001 ¶72. Nowhere does this passage suggest that the inventors considered
`
`decryption to include descrambling. Id. at ¶¶56, 72-73.
`
`This Board and district courts, having reviewed the same specification, have
`
`found the specification to describe “decrypting” as patentably distinct from
`
`descrambling. In one of the prior decisions, the Board stated:
`
`We agree with Appellant that ‘encryption,’ as it would have been
`commonly defined by one of ordinary skill in the art at the time of
`filing, requires a “digital” signal … We conclude that ‘encryption’
`and ‘decryption’ are not broad enough to read on ‘scrambling’ and
`‘unscrambling.
`Ex. 2005, Ex Parte Personalized Media Commc’ns, No. 2008-4228, 2008 WL
`
`5373184, at 53-43 (B.P.A.I. Dec. 19, 2008); Ex. 2010 at 2. The Board arrived at
`
`the same conclusion in a separate case. Ex. 2003, Ex. Parte Personalized Media
`
`11
`
`

`
`Commc’ns, LLC, No. 2009-6825, 2010 WL 200346, at 68-69 (B.P.A.I. Jan. 19,
`
`2010).
`
`
`
`Even if the ordinary understanding of decryption held by a POSITA in 1981
`
`were determined to encompass descrambling—a premise that PMC submits is
`
`unsupported by the intrinsic evidence and the understanding of those in the art—
`
`the doctrine of prosecution disclaimer applies in this case to exclude descrambling
`
`from the scope of the claimed invention. It is well established that “where the
`
`patentee has unequivocally disavowed a certain meaning to obtain his patent, the
`
`doctrine of prosecution disclaimer attaches and narrows the ordinary meaning of
`
`the claim congruent with the scope of the surrender.” Omega Engineering, Inc., v.
`
`Raytek Corp., 334 F.3d 1314, 1323-24 (Fed. Cir. 2003).
`
`During prosecution of the application that lead to the ’635 patent, the
`
`applicants unequivocally disclaimed descrambling from the scope of the invention,
`
`asserting that the claims’ requirement of decryption was “not broad enough to read
`
`on scrambling and unscrambling” and encryption was limited to processing of
`
`“digital” information. Ex. 2016 at 1330. The applicants further distinguished the
`
`prior art from the claims because it described descrambling, rather than the
`
`encrypting set forth in the claims:
`
`Applicants note that “encryption” is not disclosed anywhere in the
`specification of Davidson, only in the claims added via reissue.
`Davidson describes scrambling video signals and converting analog
`audio signals to coded digital audio signals, but does not teach or
`
`12
`
`

`
`suggest “encryption” as claimed in the instant application and
`understood by the Board.
`
`Id.; MBO Laboratories, Inc. v. Becton, Dickinson & Co., 474 F.3d 1323, 1330
`
`(Fed. Cir. 2007) (“Prosecution arguments … which draw distinctions between the
`
`patented invention and the prior art are useful for determining whether the patentee
`
`intended to surrender territory, since they indicate in the inventor's own words
`
`what t

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket