throbber
UNITED STATES PATENT AND TRADEMARK OFFICE
`___________________________
`
`BEFORE THE PATENT TRIAL AND APPEAL BOARD
`___________________________
`
`APPLE INC.
`Petitioner
`
`V.
`
`PERSONALIZED MEDIA COMMUNICATIONS, LLC
`Patent Owner
`___________________________
`
`Case No. IPR2016-00755
`U.S. Patent No. 8,191,091
`___________________________
`
`PATENT OWNER’S RESPONSE TO
`PETITION FOR INTER PARTES REVIEW
`PURSUANT TO 37 C.F.R. § 42
`
`
`
`
`
`
`
`
`
`

`
`
`
`TABLE OF CONTENTS
`
`IPR2016-00755
`Patent No. 8,191,091
`
`Page
`
`B.
`
`4.
`5.
`
`INTRODUCTION ........................................................................................... 1
`I.
`OVERVIEW OF THE PATENTED INVENTIONS ...................................... 2
`II.
`III. LEVEL OF ORDINARY SKILL IN THE ART ............................................. 3
`IV. CLAIM CONSTRUCTION ............................................................................ 3
`A.
`“an encrypted digital information transmission including
`encrypted information” ......................................................................... 4
`“decrypting” / “encrypted” .................................................................... 9
`1.
`Overwhelming Support In The Specifications ........................... 9
`2.
`Read The Controversial Sentence In Context ........................... 11
`3.
`“Mixed Analog/Digital Embodiments” & “Decrypting
`Programming” ........................................................................... 14
`Unequivocal Statements During Prosecution ........................... 15
`BPAI and Judicial Acknowledgements of Prosecution
`Disclaimers ................................................................................ 16
`Support In Wechselberger’s Prior Declaration & Article ......... 17
`6.
`“locate” / “locating” ............................................................................ 20
`C.
`“designated” ........................................................................................ 21
`D.
`“processor” .......................................................................................... 21
`E.
`“processor instructions” ...................................................................... 24
`F.
`PRIORITY DATE ......................................................................................... 25
`A.
`Element-By-Element Support in the ’490 Patent ................................ 25
`B.
`No Clear and Unmistakable Surrender of Priority Date ..................... 29
`C.
`No Broadening of “Programming” ..................................................... 31
`D.
`Broadening of A 1981-Supported Term Is Irrelevant. ........................ 36
`E.
`Disclosure of Specific Claim Elements ............................................... 38
`VI. THE CHALLENGED CLAIMS ARE PATENTABLE ............................... 41
`
`V.
`
`
`
`

`
`
`
`A.
`
`B.
`
`C.
`
`IPR2016-00755
`Patent No. 8,191,091
`
`2.
`
`3.
`
`Response To Grounds A, B, D, E: References Dated After
`November 3, 1981 Do Not Qualify As Prior Art. ............................... 43
`Response To Ground A: Gilhousen Does Not Anticipate
`Claims 13-15, 18, 20, 23, Or 24. ......................................................... 44
`1.
`Gilhousen fails to teach “receiving an encrypted digital
`information transmission” (claims 13, 20). .............................. 44
`Gilhousen fails to teach “determining a fashion in which
`said receiver station locates a first decryption key …” or
`“locating said first decryption key …” (claim 13). ................... 47
`Gilhousen fails to teach “decrypting said encrypted
`information …” (claims 13, 20) or “decrypt a video
`portion of said programming” (claims 15, 23). ........................ 50
`Gilhousen fails to teach “passing said instruct-to-enable
`signal to a processor” (claim 13). ............................................. 51
`Gilhousen fails to teach “a first[/second] instruct-to-
`enable signal including first[/second] processor
`instructions,” and related “executing” steps (claim 20). ........... 52
`Response To Ground B: Mason Does Not Anticipate Claims
`13-15, 18, 20, 23, Or 24. ..................................................................... 56
`1. Mason fails to teach “receiving an encrypted digital
`information transmission” (claims 13 and 20). ......................... 56
`2. Mason fails to teach “decrypting said encrypted
`information …” (claims 13 and 20) or “decrypt a video
`portion of said programming” (claims 15, 23). ........................ 57
`3. Mason fails to teach “determining a fashion in which said
`receiver station locates a first decryption key …” or
`“locating said first decryption key …” (claim 13). ................... 57
`4. Mason fails to teach “passing said instruct-to-enable
`signal to a processor” (claim 13). ............................................. 59
`5. Mason fails to teach “a first[/second] instruct-to-enable
`signal including first[/second] processor instructions,”
`and related “executing” steps (claim 20). ................................. 59
`
`4.
`
`5.
`
`ii
`
`

`
`
`
`E.
`
`F.
`
`D.
`
`Response To Ground C: Frezza Does Not Anticipate Claims 26
`Or 30. ................................................................................................... 61
`1.
`Frezza fails to teach “receiving an information
`transmission including encrypted information” or
`“decrypting said encrypted information …” (claim 26). .......... 61
`Frezza fails to teach “detecting the presence of an
`instruct-to-enable signal” (claim 26). ....................................... 63
`Frezza fails to teach “automatically tuning said receiver
`station to a channel designated by said instruct-to-enable
`signal” (claim 26). ..................................................................... 64
`Response To Grounds D, E, and F: The Combinations Of
`References with Block Cannot Render Claims 16, 21 Or 27
`Obvious. .............................................................................................. 64
`1.
`None of the combinations teach or suggest “storing
`information evidencing said step of decrypting” (claims
`16, 21, or 27). ............................................................................ 65
`It would not have been obvious to combine any of the
`primary references with Block. ................................................. 68
`Response To Grounds D, E, and F: Secondary Considerations
`Confirm The Nonobviouness Of The Claimed Inventions. ................ 70
`VII. CONCLUSION .............................................................................................. 70
`
`
`IPR2016-00755
`Patent No. 8,191,091
`
`2.
`
`3.
`
`2.
`
`iii
`
`

`
`IPR2016-00755
`Patent No. 8,191,091
`
`
`TABLE OF AUTHORITIES
`
`Cases
`
`Augustine Med., Inc. v. Gaymar Indus., Inc.,
`181 F.3d 1291 (Fed. Cir. 1999) .......................................................................... 25
`
`Baran v. Med. Device Techs., Inc.,
`616 F.3d 1309, 1316 (Fed. Cir. 2010) ................................................................ 14
`
`Ex Parte Burgess,
`No. 2008-2820, 2009 WL 291172 (B.P.A.I. Feb 06, 2009) ............................... 42
`
`Graham v. John Deere Co.,
`383 U.S. 1, 15-17 (1966) .................................................................................... 42
`
`In re Bond,
`910 F.2d 831 (Fed. Cir. 1990) ............................................................................ 41
`
`In re Lowry,
`32 F.3d 1579 (Fed. Cir. 1994) ............................................................................ 42
`
`In re Rijckaert,
`9 F.3d 1531 (Fed. Cir. 1993) .............................................................................. 55
`
`KSR Int’l Co. v. Teleflex Inc.,
`550 U.S. 398 (2007) ............................................................................................ 42
`
`Microsoft Corp. v. Proxyconn, Inc.,
`789 F.3d 1292 (Fed. Cir. 2015) ............................................................................ 3
`
`PowerOasis, Inc. v. T-Mobile USA, Inc.,
`522 F.3d 1299 (Fed. Cir. 2008) ............................................................. 25, 36, 37
`
`PPC Broadband, Inc. v. Corning Optical Commc'ns RF, LLC,
`815 F.3d 747, 755 (Fed. Cir. 2016) .................................................................... 14
`
`Purdue Pharma LP v. Faulding Inc.,
`230 F.3d 1320 (Fed. Cir. 2000). ......................................................................... 39
`
`Richardson v. Suzuki Motor Co.,
`868 F.2d 1226 (Fed. Cir. 1989) .......................................................................... 41
`
`iv
`
`

`
`Star Scientific, Inc. v. R.J. Reynolds Tobacco Co.,
`655 F.3d 1364 (Fed. Cir. 2011) .......................................................................... 43
`
`IPR2016-00755
`Patent No. 8,191,091
`
`
`Technology Licensing Corp. v. Videotek, Inc.,
`545 F.3d 1316 (Fed. Cir. 2008) ................................................................... 37, 38
`
`Tempo Lighting, Inc. v. Tivoli, LLC,
`742 F.3d 973 (Fed. Cir. 2014) .............................................................................. 4
`
`Verdegaal Bros. v. Union Oil Co. of California,
`814 F.2d 628 (Fed. Cir. 1987) ............................................................................ 41
`
`W.L. Gore & Assoc., Inc. v. Garlock, Inc.,
`721 F.2d 1540 (Fed. Cir. 1983) .......................................................................... 42
`
`
`
`Statutes
`
`35 U.S.C. § 103 ........................................................................................................ 43
`
`35 U.S.C. § 120 ........................................................................................................ 39
`
`
`
`Other Authorities
`
`M.P.E.P. § 2112 ....................................................................................................... 57
`
`M.P.E.P. § 2141 ....................................................................................................... 44
`
`M.P.E.P. § 2143 ....................................................................................................... 44
`
`
`
`v
`
`

`
`
`I.
`
`INTRODUCTION
`
`IPR2016-00755
`Patent No. 8,191,091
`
`The Board instituted trial on the following grounds against claims 13-16, 18,
`
`20-21, 23-24, 26-27, and 30 (the “Challenged Claims”) of U.S. Patent No.
`
`8,191,091 (the “’091 Patent,” Ex. 1003):
`
`A. claims 13-15, 18, 20, and 23-24 as anticipated by Gilhousen (Ex.
`
`1004);
`
`B. claims 13-15, 18, 20, and 23-24 as anticipated by Mason (Ex.
`
`1005);
`
`C. claims 26 and 30 as anticipated by Frezza (Ex. 1006);
`
`D. claims 16 and 21 as obvious over Gilhousen and Block (Ex.
`
`1008);
`
`E. claims 16 and 21 as obvious over Mason and Block; and
`
`F. claim 27 as obvious over Frezza and Block.
`
`Paper 14 (“Dec.”), 49-50.
`
`Patent Owner, Personalized Media Communications, LLC (“PMC”),
`
`submits the following response to the Petition (“Pet.”) and Preliminary Reply
`
`(“Reply”) filed by Petitioner concerning the instituted grounds.
`
`At least claims 13-16, and 18 are entitled to the priority date of November 3,
`
`1981. Since none of the cited references are dated before November 3, 1981, they
`
`do not qualify as prior art against any of claims 13-16, or 18.
`
`1
`
`

`
`IPR2016-00755
`Patent No. 8,191,091
`
`Even assuming the cited references were prior art, they fail to disclose all the
`
`claim elements (if properly construed) and, further, they would not be obvious to
`
`combine as Petitioner alleges. The single secondary reference (i.e., Block) does
`
`not teach or suggest “storing information evidencing said step of decrypting”—the
`
`sole limitation for which the secondary reference is cited.
`
`Therefore, the Board should confirm the validity of the Challenged Claims.
`
`II. OVERVIEW OF THE PATENTED INVENTIONS
`The claims of the ’091 Patent are directed to decryption key management
`
`techniques. (Ex. 2022, ¶40.) Each challenged claim recites “a method of
`
`decrypting programming at a receiver station” including the steps of: (a) “receiving
`
`an [encrypted digital] information transmission including encrypted information,”
`
`(b) detecting at least one “instruct-to-enable signal,” (c) locating or obtaining
`
`“decryption key(s)” or “enabling information” based on the “instruct-to-enable
`
`signal,” (d) “decrypting said encrypted information” using the key(s) or enabling
`
`information, and (e) “outputting said programming based on said step of
`
`decrypting.”
`
`How the decryption key(s) or enabling information are located or obtained
`
`vary among the three sets of claims, with each citing a different inventive key-
`
`handling technique. Claim 13 recites “determining a fashion in which said
`
`receiver station locates a first decryption key by processing said instruct-to-enable
`
`
`
`2
`
`
`
`

`
`signal” and “locating said first decryption key based on said step of determining.”
`
`IPR2016-00755
`Patent No. 8,191,091
`
`
`Claim 20 recites “detecting in said encrypted digital information transmission the
`
`presence of a first[/second] instruct-to-enable signal including first[/second]
`
`processor instructions” and “executing said first[/second] processor instructions of
`
`said first[/second] instruct-to-enable signal to provide a first[/second] decryption
`
`key.” Claim 26 recites “automatically tuning said receiver station to a channel
`
`designated by said instruct-to-enable signal” and “receiving enabling information
`
`from a remote source based on said step of tuning.” (Ex. 1003, claims 13, 20, 26.)
`
`III. LEVEL OF ORDINARY SKILL IN THE ART
`The claims of the ’091 Patent are directed to a person who, at the time of the
`
`claimed inventions (i.e., by November 3, 1981), has at least the equivalent of a
`
`Bachelor of Science in digital electronics, electrical engineering, computer
`
`engineering, computer science, or a related technical degree, with several years
`
`(e.g., 2-5 years) of post-degree experience in a similar field. (Ex. 2022, ¶33.)
`
`IV. CLAIM CONSTRUCTION
`Under the broadest reasonable interpretation standard, “claims should
`
`always be read in light of the specification and teachings in the underlying patent,”
`
`and the meaning of a claim must “reasonably reflect the plain language and
`
`disclosure” instead of being “unreasonably broad.” Microsoft Corp. v. Proxyconn,
`
`Inc., 789 F.3d 1292, 1298 (Fed. Cir. 2015); 37 C.F.R. § 42.100. “Ordinary and
`
`
`
`3
`
`
`
`

`
`customary meaning” is not a definition itself. That is why a claim term must be
`
`IPR2016-00755
`Patent No. 8,191,091
`
`
`considered in view of the specification from the perspective of a person of ordinary
`
`skill in the art (“POSITA”). Thus, in construing a term during inter partes review,
`
`the PTAB should consider: (1) ordinary and customary meaning; (2) the language
`
`of the claims; and (3) the specification. Tempo Lighting, Inc. v. Tivoli, LLC, 742
`
`F.3d 973, 977 (Fed. Cir. 2014).
`
`PMC respectfully requests that the Board adopt the following constructions.
`
`A.
`
`“an encrypted digital information transmission including
`encrypted information”
`
`The broadest reasonable interpretation of the term “an encrypted digital
`
`information transmission including encrypted information” should be “an
`
`information transmission carrying entirely digital content at least a portion of
`
`which is encrypted.” (Ex. 2022, ¶42.)
`
`The phrase “encrypted digital information transmission” includes two
`
`modifiers, “encrypted” and “digital,” which, based on their plain meaning, would
`
`have meant the content of “information transmission” is entirely encrypted and
`
`entirely digital.
`
`To a POSITA or any English-speaking person, an adjective such as “digital”
`
`does not convey a sense of varying degree. A piece of data is either digital or
`
`analog; there is no in-between state. Unlike color adjectives (e.g., “blue” covers
`
`
`
`4
`
`
`
`

`
`multiple shades of blue such as azure, baby blue, cobalt blue, and so on), there is
`
`IPR2016-00755
`Patent No. 8,191,091
`
`
`no such thing as “a little digital,” “half digital,” or “partially digital” when data or
`
`information (or transmission thereof) is described.1 In other words, “digital” data
`
`means digital data, not “half-digital” or “partially digital” data. No POSITA would
`
`ever refer to a mixture of analog and digital data simply as “digital data” without
`
`saying anything more. (Ex. 2022, ¶45.)
`
`Compared to “digital,” the modifier “encrypted” here is different in at least
`
`two aspects. First, the specification specifically notes: “Encrypted transmissions
`
`may be only partially encrypted” (Ex. 1009, 13:68-14:2). This quoted statement is
`
`applicable to all “encrypted transmissions” including “an encrypted digital
`
`information transmission …”2 Thus, the inventors explicitly expanded the scope of
`
`“encrypted” to cover partially encrypted information transmissions. Second,
`
`partial encryption of information or data is common and often expected. Thus,
`
`
`1 In contrast to the description of data or information, a POSITA might describe a
`
`certain process or operation involving both analog and digital steps as “partially
`
`digital”; but that is irrelevant here.
`
`2 The Board’s dismissal of this statement (Dec., 9) as not dealing with the disputed
`
`term phrase verbatim is improper.
`
`
`
`5
`
`
`
`

`
`unlike so-called “partially digital information,” partially encrypted information is
`
`IPR2016-00755
`Patent No. 8,191,091
`
`
`at least conceivable to a POSITA.
`
`In sharp contrast to the term “encrypted,” the inventors never expressed any
`
`intent to expand “digital” to cover, as Petitioner proposes, an “at least partially
`
`digital information transmission” containing analog information. Petitioner’s
`
`reliance on “similar logic” for an overbroad construction of “digital” transmission
`
`is therefore misplaced. (Pet., 6-7.)
`
`Contrary to the Board’s assertion, Patent Owner did address, through expert
`
`declaration, Petitioner’s claim differentiation argument based on claim 18 of the
`
`’635 patent. (See Exhibit 2001, ¶24.) As Dr. Weaver notes, the more appropriate
`
`claim differentiation analysis should compare claims 13 and 20 with claim 26:
`
`- “receiving an encrypted digital information transmission including
`
`encrypted information” (claims 13 and 20)
`
`- “receiving an [] information transmission including encrypted
`
`information” (claim 26)
`
`The contrast among these claims within the same patent is illuminating: the
`
`modifier “digital” must impose a meaningful limitation when it is applied to claims
`
`13 and 20 but not present in similar element of claim 26. See Forest Laboratories,
`
`Inc. v. Abbott Laboratories, 239 F.3d 1305, 1310 (Fed. Cir. 2001) (“Where claims
`
`use different terms, those differences are presumed to reflect a difference in the
`
`
`
`6
`
`
`
`

`
`IPR2016-00755
`Patent No. 8,191,091
`
`scope of the claims.”); Innova/Pure Water, Inc. v. Safari Water Filtration Sys., 381
`
`F.3d 1111, 1119-20 (Fed. Cir. 2004) (“While not an absolute rule, all claim terms
`
`are presumed to have meaning in a claim.”). To construe “digital information
`
`transmission” as “at least partially digital information transmission”
`
`unreasonably broadens this plain phrase by reading out the modifier “digital”
`
`from claims 13 and 20.
`
`It is also unfair and irrelevant to compare the disputed phrase in the ’091
`
`Patent to the “receiving” terms found in a subsequently issued (albeit related)
`
`patent. In claim 18 of the ’635 patent, the claim clause—“wherein the at least one
`
`encrypted digital information transmission is unaccompanied by any non-digital
`
`information transmission”—merely specifies what other transmission accompanies
`
`the “encrypted digital information transmission”; the “wherein” clause does not
`
`affect the intrinsic characteristics of the “encrypted digital information
`
`transmission” itself such as whether it is fully or partially encrypted or digital.
`
`Those intrinsic characteristics are already covered by the modifiers “encrypted”
`
`and “digital.” Therefore, it would be patently unreasonable to retrospectively
`
`expand the scope of “an encrypted digital information transmission” based on the
`
`“wherein” clause in the later patent. (Ex. 2022, ¶53.)
`
`Claim differentiation within this disputed term “an encrypted digital
`
`information transmission including encrypted information” (Dec., 8; Pet., 6) is also
`
`
`
`7
`
`
`
`

`
`misguided because it compares a modifier (“encrypted digital information”) with a
`
`IPR2016-00755
`Patent No. 8,191,091
`
`
`noun (“encrypted information”) here. More importantly, the “encrypted
`
`information” does not have a scope independent of the “encrypted digital
`
`information transmission including encrypted information”: once the
`
`“transmission” is construed, as PMC proposes, to carry all-digital information, the
`
`“encrypted information” is also limited to “encrypted digital information” only.
`
`Furthermore, comparing the two underlined phrases is not as fair as contrasting the
`
`steps “receiving an encrypted digital information transmission …” (claims 13, 20)
`
`versus the step of “receiving an information transmission …” (claim 26). (Ex.
`
`2022, ¶54.)
`
`The fact, as the Board points out, that the patent discloses some
`
`“embodiments that involve mixtures of digital and analog information” (Dec., 10)
`
`has little bearing on the scope of “encrypted digital information transmission”
`
`because this disputed term, constrained by the “encrypted digital” modifier, need
`
`not and cannot cover all the disclosed embodiments. Those mixed analog/digital
`
`embodiments support the broader “information transmission” (claim 26) instead.
`
`Indeed, the Board itself recognizes that the “French Chef” example teaches two
`
`alternative embodiments for transmitting an encrypted recipe—either “in the
`
`programming transmission” or in a separate channel/transmission. (Dec., 11 and
`
`fn. 7; also compare Ex. 1009, 20:60-68 with 20:28-37.) Here, the separate
`
`
`
`8
`
`
`
`

`
`transmission of the encrypted recipe in encoded digital form constitutes an (all-
`
`IPR2016-00755
`Patent No. 8,191,091
`
`
`digital) “encrypted digital information transmission.” (Ex. 2022, ¶55.)
`
`Lastly, PMC’s proposed definition in the district court—“signals sent or
`
`passed from one location to another location to convey digital information which
`
`is in encrypted form” (Ex. 1015, 1)—only covers signals that “convey digital
`
`information” and therefore is no broader than the all-digital construction here. (Ex.
`
`2022, ¶56.)
`
`“decrypting” / “encrypted”
`
`B.
`Throughout the patent specifications and during PTO and court proceedings,
`
`PMC has consistently construed “decryption” as “a method that uses a digital key
`
`in conjunction with an associated algorithm to decipher (render intelligible or
`
`usable) digital data” and similarly construed “encryption” as “an operation
`
`performed on digital data in conjunction with an associated algorithm and digital
`
`key to render the digital data unintelligible or unusable.”
`
`1. Overwhelming Support In The Specifications
`The specifications make clear that decryptors operate on digital data only.
`
`For instance, the decryptors in Examples #6-7 in the ’091 Patent are described
`
`explicitly as devices for decrypting digital information:
`
`“Decryptors, 107, 224 and 231, are conventional decryptors, well
`known in the art, with capacity for receiving encrypted digital
`
`
`
`9
`
`
`
`

`
`IPR2016-00755
`Patent No. 8,191,091
`
`
`information, decrypting said information by means of a selected
`cipher algorithm and a selected cipher key, and outputting the
`decrypted information.”
`
`Ex. 1003, 147:21-26. See also Ex. 1009, 4:61-5:2 (decryptors convert the received
`
`information … to other digital information); Ex. 1003, 148:13-20 (“the program
`
`originating studio … transmits a television signal that consists of so-called ‘digital
`
`video’ and ‘digital audio’” in which “the digital video information is doubly
`
`encrypted …”); id., 24:17-19 (describing the decryption of the execution segment
`
`of a digital message); id., 73:34-36; 101:51-58 (describing techniques to encrypt
`
`“binary information” – i.e., digital information); id., 77:10-38 (describing a
`
`decryptor 10 that receives digital data and decrypting it into “binary
`
`information”).
`
`A POSITA reading the specifications would not confuse the
`
`encryption/decryption of digital data with the scrambling/descrambling of an
`
`analog television signal. (Ex. 2022, ¶¶58-59.) Not only does the patent describe
`
`decryption as a digital process, as quoted above, it also unequivocally distinguishes
`
`“encryption/decryption means and methods” from analog
`
`scrambling/descrambling:
`
`“Various scrambling means are well known in the art for
`scrambling, usually the video portion of analogue television
`transmissions in such a fashion that only subscriber stations with
`
`
`
`10
`
`
`
`

`
`IPR2016-00755
`Patent No. 8,191,091
`
`
`appropriate descrambling means have capacity to tune suitably to
`the television transmission and display the transmitted television
`image information. Encryption/decryption means and methods,
`well known in the art, can regulate the reception and use of, for
`example, digital video and audio television transmission, digital
`audio radio and phonograph transmission, digital broadcast print
`transmission, and digital data communications.”
`
`Ex. 1003, 143:20-30. Thus, the patent informs a POSITA in no uncertain terms
`
`what decryption is and what decryption is not.
`
`Read The Controversial Sentence In Context
`
`2.
`Petitioner’s sole basis for broadly reading the “decrypting” terms to cover
`
`analog descrambling boils down to an erroneous interpretation of a single sentence
`
`from the specification that was taken out of context. (Pet., 4-5.) Although both
`
`Petitioner and the Board only quoted a part of this controversial sentence, it is
`
`worthwhile to carefully read the entire sentence in its full context—
`
`“It is obvious to one of ordinary skill in the art that the foregoing is
`presented by way of example only and that the invention is not to
`be unduly restricted thereby since modifications may be made in
`the structure of the various parts without functionally departing
`from the spirit of the invention. For example, the decryption
`cipher key information and/or algorithm instructions and/or the
`location or locations of said key information and/or instructions
`may be computed in other, more complex or less complex,
`
`
`
`11
`
`
`
`

`
`IPR2016-00755
`Patent No. 8,191,091
`
`
`fashions. And for example, the transmitted programming may be
`processed through fewer than three steps of decryption or more
`than three. And for example, the “Wall Street Week”
`transmission may be of conventional analog television, and the
`decryptors 107, 224, and 231, may be conventional descramblers,
`well known in the art, that descramble analog television
`transmissions and are actuated by receiving digital key
`information.”
`
`Ex. 1003, 159:46-61.
`
`This quoted passage focuses on alternative embodiments. Rather than
`
`equating descrambling with decryption, the highlighted sentence states quite the
`
`opposite: “conventional (analog) descramblers” would be used in place of, or as an
`
`alternative to, the “decryptors, 107, 224, and 231” if and when “the ‘Wall Street
`
`Week’ transmission [is] of conventional analog television” instead of digital
`
`television programming. Read in the proper context, the sentence actually conveys
`
`to a POSITA (upon reviewing the whole sentence/passage): If the “Wall Street
`
`Week” program is transmitted as a conventional analog television signal, then the
`
`decryptors 107, 224, and 231, may accordingly be [replaced by] conventional
`
`descramblers to perform descrambling of the analog signal. Thus, this statement
`
`once again contrasts, rather than conflates, digital decryption with analog
`
`descrambling since it confirms a conventional analog television transmission
`
`
`
`12
`
`
`
`

`
`requires conventional (analog) descramblers instead of digital decryptors. (Ex.
`
`IPR2016-00755
`Patent No. 8,191,091
`
`
`2022, ¶63.)
`
`Indeed, a recent Markman decision involving the ’091 Patent noted that “the
`
`intrinsic record is not one passage” and found that “the intrinsic record as a whole
`
`shows that PMC reading of the passage is the correct one.” (Ex. 2023, 16-17
`
`(remarking: “The parties cannot seriously dispute that the specification, as a whole,
`
`talks about decryption and encryption in the context of digital operations.”).)
`
`Addressing the controversial sentence specifically, the district court finds: “The
`
`intrinsic record shows that descramblers and decryptors are different and that in
`
`analog situations, instead of decrypting, descrambling may be used.” (Ex. 2023,
`
`17.) Accordingly, the district court concluded that “decrypting” and “decryption”
`
`means “a method that uses a digital key in conjunction with an associated
`
`algorithm to decipher (render intelligible or usable) digital data.” Id at 17.
`
`PMC respectfully urges the Board to re-read the controversial sentence
`
`along with the surrounding passage to appreciate its true meaning.
`
`Notably, the priority document, which is the ’490 Patent specification, does
`
`not even contain the passage that is linchpin of Petitioner’s position. The ’490
`
`Patent is devoid of any discussion regarding scrambling, and describes decryption
`
`entirely in terms of deciphering digital data using digital keys and digital codes.
`
`
`
`13
`
`
`
`

`
`The claim construction inquiry requires consultation of the ’490 Patent
`
`IPR2016-00755
`Patent No. 8,191,091
`
`
`specification in addition to the ’091 Patent specification.
`
`3.
`
`“Mixed Analog/Digital Embodiments” & “Decrypting
`Programming”
`
`The Board alleges: “Patent Owner does not argue that the challenged claims
`
`do not encompass the ‘Wall Street Week’ embodiment that includes analog
`
`television signals mixed with digital signals.” (Dec., 15.) The Board also alleges:
`
`“If the claims cover such mixed analog/digital embodiments, then ‘the decryptors
`
`... may be conventional descramblers’ …” (Id.) The Board further points to the
`
`recitation of “decrypting programming” as proof that “decrypting” is broad enough
`
`to cover both analog and digital programming. (Id., 16-18.)
`
`PMC respectfully submits that it is improper to use the broad disclosures in
`
`the specifications of mixed analog/digital programming to enlarge the scope of
`
`“programming” beyond what its surrounding claim language calls for. It is settled
`
`law that a claim need not “be interpreted to cover each and every embodiment.”
`
`PPC Broadband, Inc. v. Corning Optical Commc'ns RF, LLC, 815 F.3d 747, 755
`
`(Fed. Cir. 2016), citing Baran v. Med. Device Techs., Inc., 616 F.3d 1309, 1316
`
`(Fed. Cir. 2010) (“It is not necessary that each claim read on every embodiment.”).
`
`For example, the term “decrypting programming” is supported by the decryption of
`
`a digitally encoded recipe provided on its own channel separate from a television
`
`
`
`14
`
`
`
`

`
`program as disclosed in the 1981 specification. (Ex. 1009, 20:32-43.) Under
`
`IPR2016-00755
`Patent No. 8,191,091
`
`
`PMC’s construction of “decrypting,” “decrypting programming” is necessarily
`
`limited to the decryption of digital programming.3
`
`Unequivocal Statements During Prosecution
`
`4.
`In addition to the overwhelming support in the specifications, PMC also
`
`repeatedly and consistently confirmed, during all prosecution, reexamination, and
`
`litigation proceedings, that the “decrypting” terms are limited to a digital context.
`
`During prosecution of the ’091 Patent, PMC unequivocally argued, citing
`
`prior BPAI decisions, that “encryption requires a digital signal” and that
`
`“encryption and decryption … are not broad enough to read on scrambling and
`
`unscrambling.” (Ex. 1035, 10-11; Ex. 1037, 10-11; Ex. 1039, 10.) Even
`
`Petitioner’s own summary of the prosecution history (Pet., 9-11) confirms PMC’s
`
`unmistakable exclusion of analog scrambling/descrambling from the scope of
`
`encryption/decryption.
`
`In addition to the statements made during prosecution of the ’091 Patent,
`
`PMC also expressly limited the scope of encryption/decryption to digital signals
`
`while excluding scrambling/descrambling in other proceedings on related patents
`
`
`3 PMC notes that the Board appeared to have implicitly limited “programming” to
`
`television programming despite the broader description in the specifications.
`
`
`
`15
`
`
`
`

`
`or applications. See Ex. 2004, 30 (“Scrambling and encryption are different
`
`IPR2016-00755
`Patent No. 8,191,091
`
`
`terms in the art. In parti

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket