throbber
UNITED STATES PATENT AND TRADEMARK OFFICE
`________________
`
`BEFORE THE PATENT TRIAL AND APPEAL BOARD
`________________
`
`APPLE INC.
`Petitioner,
`
`v.
`
`UNIVERSAL SECURE REGISTRY LLC
`Patent Owner
`________________
`
`Case IPR2018-00810
`U.S. Patent No. 9,100,826
`________________
`
`PATENT OWNER'S RESPONSE
`PURSUANT TO 37 C.F.R. § 42.120
`
`
`
`
`
`
`
`
`
`Paper No. 17
`
`

`

`TABLE OF CONTENTS
`
`Case No. IPR2018-00810
`U.S. Patent No. 9,100,826
`
`Page
`
`I.
`II.
`
`INTRODUCTION ........................................................................................... 1
`OVERVIEW OF THE '826 PATENT ............................................................. 3
`A.
`The '826 Patent Specification ................................................................ 3
`B.
`The '826 Patent Claims .......................................................................... 6
`C.
`Prosecution History of the '826 Patent .................................................. 7
`III. OVERVIEW OF THE ASSERTED PRIOR ART .......................................... 7
`A. Maritzen ................................................................................................. 7
`B.
`Jakobsson ............................................................................................... 9
`C.
`Niwa .................................................................................................... 10
`IV. LEVEL OF ORDINARY SKILL IN THE ART ........................................... 10
`V.
`CLAIM CONSTRUCTION .......................................................................... 11
`A.
`"Authentication Information" .............................................................. 11
`B.
`"To […] enable or disable use of the first handheld device
`based on a result of the comparison"................................................... 15
`VI. STANDARD OF REVIEW ........................................................................... 20
`VII. MARITZEN IN VIEW OF JAKOBSSON AND NIWA DOES NOT
`RENDER THE CHALLENGED CLAIMS OBVIOUS ............................... 20
`A.
`Petitioner Fails To Show That Independent Claims 1, 10, 21,
`And 30 Would Have Been Obvious .................................................... 21
`1.
`Petitioner fails to establish "first authentication
`information" (limitations 1[h], 10[c], 21[g], 30[b]) .................. 21
`(a) Maritzen does not disclose the recited "first
`authentication information"............................................ 22
`A POSITA would not have combined Maritzen and
`Jakobsson to arrive at the recited "first
`authentication information"............................................ 25
`Petitioner fails to establish authentication of a user based
`on "authentication information" (limitations 1[a], 10[a]) ......... 36
`
`(b)
`
`2.
`
`
`
`i
`
`

`

`Case No. IPR2018-00810
`U.S. Patent No. 9,100,826
`
`3.
`
`4.
`
`5.
`
`6.
`
`Petitioner fails to establish retrieving or receiving
`"second biometric [information/data]" (limitations 21[i],
`30[d]) ......................................................................................... 38
`Petitioner fails to establish receiving "first authentication
`information" (limitation 21[h]) ................................................. 40
`Petitioner fails to establish authentication based on
`"second biometric information" (limitation 30[e]) ................... 41
`Petitioner fails to establish a "first handheld device"
`(limitations 1[a], 10[a], 21[a], 30[a]) ........................................ 43
`Petitioner Fails To Show That Dependent Claims 2 And 11
`Would Have Been Obvious ................................................................. 45
`Petitioner Fails To Show That Dependent Claims 7, 14, 26, And
`34 Would Have Been Obvious ............................................................ 48
`Petitioner Fails To Show That Dependent Claim 15 Would
`Have Been Obvious ............................................................................. 51
`VIII. PETITIONER AND ITS EXPERT FAILED TO CONSIDER THE
`STRONG EVIDENCE OF SECONDARY CONSIDERATIONS OF
`NON-OBVIOUSNESS .................................................................................. 52
`A.
`Long-felt Need and Failure of Others ................................................. 53
`B.
`Commercial Success............................................................................ 56
`IX. CONCLUSION .............................................................................................. 57
`
`
`
`B.
`
`C.
`
`D.
`
`
`
`ii
`
`

`

`Case No. IPR2018-00810
`U.S. Patent No. 9,100,826
`
`TABLE OF AUTHORITIES
`
`Cases
`
`Page(s)
`
`Ameranth, Inc. v. Menusoft Systems Corp.,
`2010 WL 1610079 (E.D. Tex. Apr. 21, 2010) .....................................................18
`Apple Inc. v. Int'l Trade Comm'n,
`725 F.3d 1356 (Fed. Cir. 2013) ...........................................................................52
`Apple Inc. v. Samsung Elecs. Co. Ltd.,
`816 F.3d 788 (Fed. Cir. 2016)..............................................................................53
`Apple v. Uniloc Luxembourg S.A.,
`IPR2018-00420 (Paper 7), slip op. (August 6, 2018) ..........................................33
`Augme Technologies, Inc. v. Yahoo! Inc.,
`755 F.3d 1326 (Fed. Cir. 2014) .................................................................... 13, 15
`Cheese Sys. v. Tetra Pak Cheese & Powder Sys.,
`725 F.3d 1341 (Fed. Cir. 2013) ...........................................................................31
`Cyrix Corp. v. Intel Corp.,
`846 F. Supp. 522 (E.D. Tex. Jan. 21, 1994) ........................................................18
`General Electric Co. v. United Technologies Corp.,
`IPR2016-00531 (Paper 42), slip op. (June 26, 2017) ..........................................33
`Halliburton Energy Servs., Inc. v. M-I LLC,
`514 F.3d 1244 (Fed. Cir. 2008) ...........................................................................12
`Heidelberger Druckmaschinen AG v. Hantscho Commercial Prods., Inc.,
`21 F.3d 1068 (Fed. Cir. 1994)..............................................................................53
`In re Cyclobenzaprine Hydrochloride Extended-Release Capsule Patent Litig.,
`676 F.3d 1063 (Fed. Cir. 2012) ...........................................................................52
`Interactive Gift Exp., Inc. v. Compuserve Inc.,
`256 F.3d 1323 (Fed. Cir. 2001) ...........................................................................12
`Kinetic Concepts, Inc. v. Smith & Nephew, Inc.,
`688 F.3d 1342 (Fed. Cir. 2012) ...........................................................................32
`KSR Int'l Co. v. Teleflex, Inc.,
`550 U.S. 398 (2007) .............................................................................................31
`Microsoft Corp. v. Koninklijke Philips N.V.,
`IPR2018-00185 (Paper 7), slip op. (May 22, 2018) ............................................33
`
`
`
`iii
`
`

`

`Case No. IPR2018-00810
`U.S. Patent No. 9,100,826
`
`Personal Web Techs., LLC v. Apple, Inc.,
`848 F.3d 987 (Fed. Cir. 2017)..............................................................................32
`Phillips v. AWH Corp.,
`415 F.3d 1303 (Fed. Cir. 2005) (en banc) ...........................................................14
`Polaris Industries, Inc. v. Arctic Cat, Inc.,
`882 F.3d 1056 (Fed. Cir. 2018) ...........................................................................26
`Samsung Elecs. Co., Ltd. v. Infobridge Pte. Ltd.,
`IPR2017-00100 (Paper 30), slip op. (Apr. 23, 2018) ..........................................20
`Securus Technologies, Inc. v. Global Tel*Link Corp.,
`701 Fed. Appx. 971 (Fed. Cir. 2017) ............................................................ 26, 36
`Stratoflex, Inc. v. Aeroquip Corp.,
`713 F.2d 1530 (Fed. Cir. 1983) ...........................................................................52
`TALtech Ltd. v. Esquel Apparel, Inc.,
`279 Fed. Appx. 974 (Fed. Cir. 2008) ...................................................................13
`Trivascular, Inc. v. Samuels,
`812 F.3d 1056 (Fed. Cir. 2016) ...........................................................................20
`Wi-Lan, Inc. v. Apple, Inc.,
`811 F.3d 455 (Fed. Cir. 2016)..............................................................................13
`Z4 Technologies, Inc. v. Microsoft Corp.,
`507 F.3d 1340 (Fed. Cir. 2007) ...........................................................................15
`
`
`
`Statutory Authorities
`
`35 U.S.C. § 314 ........................................................................................................20
`35 U.S.C. § 316 ....................................................................................................1, 20
`
`
`
`
`
`
`
`
`
`iv
`
`

`

`Case No. IPR2018-00810
`U.S. Patent No. 9,100,826
`
`Exhibit #
`2003
`
`2004
`2005
`
`2006
`
`2007
`
`PATENT OWNER'S LIST OF EXHIBITS
`
`
`Description
`Declaration of Markus Jakobsson in Support of Patent
`Owner's Response
`Curriculum Vitae of Markus Jakobsson
`Transcript of December 14, 2018 Deposition of Dr. Victor
`John Shoup
`N. Asokan, et. al, The State of the Art in Electronic Payment
`Systems, IEEE Computer, Vol. 30, No. 9, pp. 28-35 (IEEE
`Computer Society Press, Sept. 1997)
`M. Baddeley, Using E-Cash in the New Economy: An
`Economic Analysis of Micropayment Systems, J. Electronic
`Commerce Research, Vol. 5, No. 4, pp. 239-253 (Nov. 2004)
`
`v
`
`
`
`
`
`

`

`Case No. IPR2018-00810
`U.S. Patent No. 9,100,826
`
`Apple Inc. ("Petitioner") filed its Petition (Paper 3, "Petition") on April 3,
`
`2018, alleging claims 1, 2, 7, 8, 10, 11, 14, 15, 21, 22, 24, 26, 27, 30, 31, and 34 of
`
`U.S. Patent No. 9,100,826 ("the '826 patent") would have been obvious in view of
`
`Maritzen, Jakobsson, and Niwa. The Board instituted review (Paper 8, "Decision")
`
`on October 9, 2018. Universal Secure Registry LLC ("PO") submits this Response.
`
`I.
`
`INTRODUCTION
`
`For many reasons, Petitioner has not met its "burden of proving a proposition
`
`of unpatentability by a preponderance of the evidence." 35 U.S.C. § 316(e).
`
`First, Petitioner fails to show any disclosure in Maritzen, Jakobsson, or Niwa
`
`of multiple elements recited in the independent claims, including the claimed
`
`authentication of a user based on "authentication information" (claims 1 and 10), the
`
`claimed receiving of "first authentication information" (claim 21), the claimed
`
`authentication based on "second biometric information" (claim 30), and the
`
`"handheld" aspect of the claimed "first handheld device" (claims 1, 10, 21, and 30).
`
`Second, even if Petitioner had shown that the combination of Maritzen,
`
`Jakobsson, and Niwa disclosed all the elements recited in the independent claims (to
`
`be clear, Petitioner has not), Petitioner fails to show that a person of ordinary skill
`
`in the art ("POSITA") at the time of the invention would have combined the
`
`references to arrive at the independent claims, particularly the claimed "first
`
`authentication
`
`information" determined or derived
`
`from "first biometric
`
`
`
`1
`
`

`

`Case No. IPR2018-00810
`U.S. Patent No. 9,100,826
`
`information" (claims 1, 10, 21, and 30) and the claimed retrieving or receiving of
`
`"second biometric [information/data]" (claims 21 and 30). Maritzen and Jakobsson
`
`disclose fundamentally different systems (the former for processing of anonymous
`
`vehicle-accessed financial transactions, the latter for identity authentication), with
`
`fundamentally different goals (the former focused on maintaining user anonymity,
`
`the latter on authentication of the identity of a user), and operated based on
`
`fundamentally different principles of operation (the former avoiding transmission or
`
`backend verification of any user information, the latter requiring it). The references
`
`are incompatible and teach away from Petitioner's proposed combination. A
`
`POSITA would have not combined the references in the manner Petitioner asserts.
`
`Third, Petitioner fails to show that a POSITA would have combined Maritzen,
`
`Jakobsson, and Niwa to arrive at the further limitations recited in multiple dependent
`
`claims. Petitioner fails to show any disclosure in Maritzen, Jakobsson, or Niwa of
`
`the claimed "enabl[ing] or disabl[ing] use of the first handheld device based on a
`
`result of the comparison" of "authentication information" (claims 7 and 14) or
`
`"biometric information" (claims 26 and 34), or the claimed "storing on the first
`
`handheld device respective biometric information for a second plurality of users"
`
`(claim 15). And Petitioner fails to show that a POSITA would have combined
`
`Maritzen and Jakobsson to arrive at the claimed "determin[ing] the second
`
`
`
`2
`
`

`

`Case No. IPR2018-00810
`U.S. Patent No. 9,100,826
`
`authentication information of the user of the first handheld device from stored
`
`second biometric information" (claims 2 and 11).
`
`Fourth, Petitioner fails to address secondary considerations indicating the
`
`claims would not have been obvious.
`
`Accordingly, the Board should not find any challenged claim unpatentable.
`
`II. OVERVIEW OF THE '826 PATENT
`
`A. The '826 Patent Specification
`
`As Dr. Markus Jakobsson explains, the '826 patent relates to a unique and
`
`highly secure distributed authentication system that locally authenticates a user's
`
`identity at a handheld device (e.g., using a PIN or biometric input), and also remotely
`
`authenticates the user's identity at a second device based on wirelessly transmitted
`
`authentication information (e.g., comprising a time-varying code) determined from
`
`the user's biometric information. Ex. 1001, Figs. 21-27, 28:32-36:26; Ex. 2003, ¶28.
`
`Figure 21 depicts one embodiment of such a distributed authentication system:
`
`
`
`3
`
`

`

`Case No. IPR2018-00810
`U.S. Patent No. 9,100,826
`
`
`
`Ex. 1001, Fig. 21; Ex. 2003, ¶28.
`
`In some embodiments, a first handheld device may authenticate the user of
`
`the device based on authentication information (e.g., a PIN) or biometric information
`
`provided by the user that may be compared against information stored in memory of
`
`the device. Ex. 1001, Fig. 22, 28:56-29:3, 29:65-30:7, 30:25-31; Ex. 2003, ¶29. If
`
`user authentication fails, the device may disable use (e.g., by shutting down and/or
`
`deleting data stored in memory). Ex. 1001, Fig. 22, 28:56-29:3, 30:3-14, 30:31-39;
`
`Ex. 2003, ¶29. If the user is successfully authenticated, the device may prepare and
`
`wirelessly transmit "a first wireless signal containing encrypted authentication
`
`information of the first user" to a second device. Ex. 1001, Fig. 22, 28:64-30:14,
`
`30:46-58; Ex. 2003, ¶29. The wireless signal may include a "time-varying code"
`
`
`
`4
`
`

`

`Case No. IPR2018-00810
`U.S. Patent No. 9,100,826
`
`and/or other information determined from the provided biometric information. Ex.
`
`1001, Fig. 23, 31:55-32:42; Ex. 2003, ¶29. After receiving the wireless signal, the
`
`second device may authenticate the identity of the user of the first handheld device
`
`using the encrypted authentication information and other information (e.g., second
`
`biometric information or second authentication information) received or retrieved
`
`from memory. Ex. 1001, Fig. 22, 30:59-61, 31:2-10, 31:25-32, 32:46-54; Ex. 2003,
`
`¶29.
`
`The
`
`'826 patent identifies a number of disadvantages of prior art
`
`authentication systems. Ex. 2003, ¶30. For example, a prior art system may control
`
`access to computer networks using password protected accounts, but such a system
`
`is susceptible to tampering and difficult to maintain; or hand-held computer devices
`
`may be used to verify identity, but security could be compromised if a device ends
`
`up in the wrong hands. Ex. 1001, 1:46-2:41; Ex. 2003, ¶30.
`
`In contrast, the '826 patent provides a more secure distributed authentication
`
`system, where a handheld device locally authenticates a user based on gathered
`
`biometric or authentication information, thereby preventing unauthorized use of the
`
`device. Ex. 1001, Fig. 22, 28:56-29:3, 29:65-30:39; Ex. 2003, ¶31. And, rather than
`
`relying solely on local user authentication, the '826 patent provides additional
`
`security by imposing additional remote user authentication, based on different
`
`authentication information (e.g., one-time variable token or other information
`
`
`
`5
`
`

`

`Case No. IPR2018-00810
`U.S. Patent No. 9,100,826
`
`determined from the provided biometric information) wirelessly transmitted by the
`
`first device, and other information (e.g., second authentication information or
`
`biometric information) available at the second device (e.g., securely stored or
`
`received by the second device). Ex. 1001, Fig. 24, Fig. 26, 32:43-56, 34:7-25; Ex.
`
`2003, ¶31.
`
`B.
`
`The '826 Patent Claims
`
`The '826 patent includes 35 claims, of which claims 1, 10, 21, and 30 are
`
`independent. All of the '826 patent's claims relate to distributed authentication
`
`systems or methods that authenticate the identity of a user of a handheld device. Ex.
`
`2003, ¶32.
`
`Independent claims 1 and 10 are similar in some respects. Ex. 1001, 44:24-
`
`58, 45:30-47. Independent claims 21 and 30 are also similar to claims 1 and 10, but
`
`differ in significant ways. Id., 46:21-57, 47:29-48:13. For example, while claims 1
`
`and 10 refer to a first handheld device that authenticates the user of the device based
`
`on "authentication information," claims 21 and 30 refer, instead, to a first handheld
`
`device that authenticates the user of the device based on "first biometric information"
`
`provider by the user. Id., 46:23-29, 47:31-33. As discussed below, "authentication
`
`information" and "first biometric information" are different types of information in
`
`this context. Ex. 2003, ¶33. In addition, while claims 1 and 10 refer to a second
`
`device that authenticates the user of the first handheld device based upon "second
`
`
`
`6
`
`

`

`Case No. IPR2018-00810
`U.S. Patent No. 9,100,826
`
`authentication information," claims 21 and 30 refer, instead, to a second device that
`
`authenticates the user of the first handheld device based upon "second biometric
`
`information," (Ex. 1001, 46:47-57, 48:6-13), where "second authentication
`
`information" and "second biometric information" are also different types of
`
`information in this context. Ex. 2003, ¶33. The dependent claims also add a variety
`
`of significant features.
`
`C.
`
`Prosecution History of the '826 Patent
`
`The '826 patent issued on August 4, 2015, following a thorough examination
`
`that considered a large body of prior art. See Ex. 1001, 1-3.
`
`III. OVERVIEW OF THE ASSERTED PRIOR ART
`
`A. Maritzen
`
`As Dr. Markus Jakobsson explains, "Maritzen discloses a vehicle-based
`
`payment system focused upon maintaining anonymity." Ex. 2003, ¶34. It
`
`recognizes "[a] situation that still requires use of cash is in the collection of fees at
`
`vehicle-accessed payment gateways such as toll booths, vehicular kiosks, smog-
`
`certification stations, and the like." Ex. 1004, [0003]; Ex. 2003, ¶34. Maritzen
`
`explains that "[t]he collection of fees at these gateways is time consuming and
`
`subject to fraud." Ex. 1004, [0003]; Ex. 2003, ¶34. Accordingly, Maritzen seeks to
`
`provide "a system and method for the real-time settlement of vehicle-accessed,
`
`
`
`7
`
`

`

`Case No. IPR2018-00810
`U.S. Patent No. 9,100,826
`
`financial transactions that provide anonymity and security." Ex. 1004, [0006]; Ex.
`
`2003, ¶34.
`
`Maritzen discloses a system and method for electronic payment of fees using
`
`a personal transaction device (PTD) at a vehicle-accessed, payment-gateway
`
`terminal (VAPGT). Ex. 1004, Abstract, [0002], [0007]-[0009]; Ex. 2003, ¶35.
`
`
`
`Ex. 1004, Fig. 1. As a vehicle with a PTD nears a VAPGT, the VAPGT send a
`
`payment request to the PTD. Ex. 1004, [0040]-[0042]; Ex. 2003, ¶35. A user
`
`accesses the PTD using a biometric input—in the preferred embodiment, the user
`
`provides the biometric input to a separate "privacy card" that transmits a separate
`
`"biometric key" to the PTD. Ex. 1004, [0043]-[0044]; Ex. 2003, ¶35. The privacy
`
`card "only transmits the biometric key" to the PTD, while "biometric information
`
`identifying the user is not transmitted at any time." Ex. 1004, [0044]; Ex. 2003, ¶35.
`
`
`
`8
`
`

`

`Case No. IPR2018-00810
`U.S. Patent No. 9,100,826
`
`Next, the PTD transmits a "transaction key" including the biometric key to the
`
`VAPGT (Ex. 1004, at [0045])—the "PTD does not transmit any user information to
`
`VAPGT." Id.; Ex. 2003, ¶35. Then, the VAPGT transmits a "transaction request"
`
`including the transaction key to a clearing house, which validates information in the
`
`transaction request. Ex. 1004, [0046]-[0048]; Ex. 2003, ¶35.
`
`B.
`
`Jakobsson
`
`As Dr. Markus Jakobsson explains about his own patent application,
`
`Jakobsson discloses an "identity authentication system" that uses an "identity
`
`authentication code…to verify
`
`identity and
`
`to communicate event state
`
`information." Ex. 1005, Title, Abstract; Ex. 2003, ¶37. "The invention addresses
`
`the[] shortcomings [of the prior art] by including an indication of the occurrence of
`
`an event directly into the efficient computation of an identity authentication code,
`
`where the verifier may efficiently verify the authentication code and identify the
`
`signaling of an event state." Ex. 1005, [0010]; Ex. 2003, ¶37. Jakobsson discloses
`
`that "[e]xample reportable events include: device tampering; an event external to the
`
`device detected by the device; an environmental event, such as temperature
`
`exceeding or falling below a threshold; static discharge; high or low battery power;
`
`geographic presence at a particular location; confidence level in a biometric reading;
`
`and so on." Ex. 1005, [0011]; Ex. 2003, ¶37.
`
`
`
`9
`
`

`

`Case No. IPR2018-00810
`U.S. Patent No. 9,100,826
`
`Jakobsson's user device (such as a key fob or telephone (Ex. 1005, [0016]))
`
`generates an "identity authentication code" that depends on values including at least
`
`a dynamic variable, an event state, and a device secret. Id., [0017], [0020], [0021],
`
`[0063]-[0072]; Ex. 2003, ¶38. As Dr. Markus Jakobsson explains, "the identity
`
`authentication code is sent along with user identification information to the verifier
`
`for authentication." See Ex. 1005, [0004], [0021], [0097], [0112]; Ex. 2003, ¶38.
`
`C. Niwa
`
`Niwa discloses a fingerprint authentication device. Ex. 1007, 2:19-44; Ex.
`
`2003, ¶39. The fingerprint authentication device allows a user to conduct a
`
`commercial transaction using his fingerprint. Ex. 1007, 2:19-44; Ex. 2003, ¶39.
`
`IV. LEVEL OF ORDINARY SKILL IN THE ART
`
`A person of ordinary skill in the art ("POSITA") relevant to the '826 patent at
`
`the time of the invention would have a Bachelor of Science degree in electrical
`
`engineering and/or computer science, and three years of work or research experience
`
`in the fields of secure transactions and encryption, or a Master's degree in electrical
`
`engineering and/or computer science and two years of work or research experience
`
`in related fields. Ex. 2003, ¶18. PO's description of the level of ordinary skill in the
`
`art is essentially the same as that of the Petitioner, except that Petitioner's description
`
`requires two years of work or research experience (as compared to three years). See
`
`
`
`10
`
`

`

`Pet. at 4-5. The positions set forth in this PO response would be the same under
`
`Case No. IPR2018-00810
`U.S. Patent No. 9,100,826
`
`either parties' proposal. Ex. 2003, ¶19.
`
`V. CLAIM CONSTRUCTION
`
`Petitioner identifies two terms that purportedly require construction. Pet. at
`
`12-15. PO contends that construction of these terms is not necessary to resolve the
`
`matters raised here, but also
`
`that Petitioner's proposed construction of
`
`"authentication information" should be rejected. Ex. 2003, ¶40. Moreover, PO
`
`contends that the term "to […] enable or disable use of the first handheld device
`
`based on a result of the comparison" should be construed as set forth below.1
`
`A.
`
`"Authentication Information"
`
`Every
`
`independent claim of
`
`the
`
`'826 patent recites "authentication
`
`information." As Dr. Markus Jakobsson explains, Petitioner's proposed construction
`
`of this term as "information used by the system to verify the identity of an individual"
`
`(Pet. at 15) has multiple flaws. Ex. 2003, ¶42.
`
`First, Petitioner's reference to "the system" is vague and ambiguous,
`
`especially in the context of method claims 10-20 and 30-35. Ex. 2003, ¶43. Given
`
`
`1 PO does not concede that Petitioner's constructions should be adopted here or in
`
`district court. PO also reserves the right to pursue alternative constructions in district
`
`court, including where PO does not propose a construction here.
`
`
`
`11
`
`

`

`Case No. IPR2018-00810
`U.S. Patent No. 9,100,826
`
`that these claims do not recite any "system," it is unclear what "system" the proposed
`
`construction refers to. Ex. 1001, 45:30-46:20, 47:30-48:34; Ex. 2003, ¶43.
`
`Moreover, the phrase "the system" is potentially indefinite because it lacks any
`
`antecedent basis. This is improper. See, e.g., Halliburton Energy Servs., Inc. v. M-
`
`I LLC, 514 F.3d 1244, 1249 (Fed. Cir. 2008) ("a claim could be indefinite if a term
`
`does not have proper antecedent basis").
`
`Second, Petitioner's construction of "authentication information" to cover
`
`"biometric information" (see Pet. at 15) combined with its assertion that retrieved or
`
`received "biometric information" may also constitute "authentication information"
`
`used by the first handheld device to authenticate a user (see id., 20) contravenes the
`
`language of the claims themselves. Ex. 2003, ¶44. This is not surprising, given
`
`Petitioner completely ignores the claim language in its claim construction analysis
`
`(see Pet. at 15), violating the basic tenet that "the analytical focus must begin and
`
`remain centered on the language of the claims themselves." Interactive Gift Exp.,
`
`Inc. v. Compuserve Inc., 256 F.3d 1323, 1331 (Fed. Cir. 2001).
`
`As Dr. Markus Jakobsson explains, "the actual claim language makes clear
`
`that 'authentication information' and 'biometric information' are distinctly different
`
`in this context." Ex. 2003, ¶45. Indeed, these claim terms are separately recited
`
`within the very same claim limitations. See, e.g., Ex. 1001, 44:27-31 ("to
`
`authenticate a user of the first handheld device based on authentication information
`
`
`
`12
`
`

`

`Case No. IPR2018-00810
`U.S. Patent No. 9,100,826
`
`and to retrieve or receive first biometric information of the user of the first handheld
`
`device") (emphasis added); Ex. 2003, ¶45. This "creates a presumption that
`
`[authentication
`
`information] means
`
`something different
`
`than
`
`[biometric
`
`information]." Augme Technologies, Inc. v. Yahoo! Inc., 755 F.3d 1326, 1333 (Fed.
`
`Cir. 2014). Moreover, method claim 10 recites performing the step of
`
`"authenticating…a user of the first handheld device as the first entity based on
`
`authentication information," and then performing the step of "retrieving or
`
`receiving first biometric information of the user."2 Ex. 1001, 45:32-39 (emphasis
`
`added); Ex. 2003, ¶46. A POSITA would have understood that the retrieved or
`
`received "biometric information" cannot also be the "authentication information"
`
`
`2 "The logic and grammar of the claim make the requirement of an order clear."
`
`TALtech Ltd. v. Esquel Apparel, Inc., 279 Fed. Appx. 974, 978 (Fed. Cir. 2008). For
`
`example, claim 10 recites "retrieving or receiving first biometric information of the
`
`user" who has already been authenticated by the device "based on authentication
`
`information." Ex. 1001, 45:32-36 (emphasis added); Ex. 2003, ¶46; see e.g., Wi-
`
`Lan, Inc. v. Apple, Inc., 811 F.3d 455, 462-63 (Fed. Cir. 2016) (requiring order of
`
`steps based in part on principle that "[s]ubsequent use of the definite articles 'the' or
`
`'said' in a claim refers back to the same term recited earlier in the claim").
`
`
`
`13
`
`

`

`Case No. IPR2018-00810
`U.S. Patent No. 9,100,826
`
`used to authenticate the user, since user authentication occurs before the "biometric
`
`information" is even retrieved or received. Ex. 2003, ¶46.
`
`Comparison of different claims further confirms that retrieved or received
`
`"biometric information" cannot also be the "authentication information" relied on by
`
`the first handheld device to authenticate a user. See, Phillips v. AWH Corp., 415
`
`F.3d 1303, 1314-15 (Fed. Cir. 2005) (en banc), cert. denied, 546 U.S. 1170, (2006)
`
`("Differences among claims can also be a useful guide in understanding the meaning
`
`of particular claim terms."); Ex. 2003, ¶47. For example, claim 30 recites
`
`"authenticating…a first user of the first handheld device based on first biometric
`
`information provided by the first user" (Ex. 1001, 47:31-48:2); in contrast, claim 10
`
`recites "authenticating…a user of the first handheld device as the first entity based
`
`on authentication information," and then "retrieving or receiving first biometric
`
`information of the user." Id., 45:32-39 (emphasis added throughout); Ex. 2003, ¶47.
`
`Hence, a POSITA would have understood that while "biometric information" is used
`
`to authenticate the user in claim 30, the "authentication information" used to
`
`authenticate the user in claim 10 is different than the "biometric information"
`
`separately recited within the same claim. Ex. 2003, ¶47.
`
`Some claims also require that "authentication information" be determined
`
`from "biometric information." See, e.g., Ex. 1001, 45:38-39 ("determining a first
`
`authentication information from the first biometric information") (emphasis
`
`
`
`14
`
`

`

`Case No. IPR2018-00810
`U.S. Patent No. 9,100,826
`
`added); Ex. 2003, ¶48. In this context as well, a POSITA would have understood
`
`that the "biometric information" cannot also be the "authentication information." Ex.
`
`2003, ¶48; see, e.g., Augme Technologies, 755 F.3d at 1332-34 ("[i]f embedded were
`
`construed as including code that is…linked…[t]his would render meaningless the
`
`distinction between [them]" in the claims). Simply put, "[t]he language of the claims
`
`does not reasonably or logically permit such a construction." Z4 Technologies, Inc.
`
`v. Microsoft Corp., 507 F.3d 1340, 1348 (Fed. Cir. 2007).
`
`For all these reasons, Petitioner's proposed construction and interpretation of
`
`"authentication information" should be rejected. Ex. 2003, ¶49.
`
`B.
`
`"To […] enable or disable use of the first handheld device based
`on a result of the comparison"
`
`This phrase is recited in challenged claims 7, 14, 26, and 34. Consistent with
`
`the claim language and in view of the specification, PO contends that "to […] enable
`
`or disable use of the first handheld device based on a result of the comparison"
`
`should be construed to mean "to expand the range of functionality available to the
`
`[first] user of the first handheld device based on one result of the comparison, and to
`
`reduce the range of functionality available to the [first] user of the first handheld
`
`device based on another result of the comparison." See Ex. 2003, ¶50.
`
`PO's construction makes clear that the construed phrase requires that the first
`
`handheld device is capable of enabling use of the device and of disabling use of the
`
`
`
`15
`
`

`

`Case No. IPR2018-00810
`U.S. Patent No. 9,100,826
`
`device, depending on the situation. Ex. 2003, ¶51. As Dr. Markus Jakobsson
`
`explains, this is supported by the plain language of challenged claims 7, 14, 26, and
`
`34, which all recite "enabl[ing] or disabl[ing] use of the first handheld device based
`
`on a result of the comparison" (of biometric information or authentication
`
`information, depending on the claim). Ex. 1001, 45:14-20, 45:60-64, 47:7-12,
`
`48:24-28 (emphasis added); see also id., 47:18-23 (reciting similar claim language
`
`with respect to a comparison performed by a second device); Ex. 2003, ¶51. A
`
`POSITA would have understood from the claim language that the claims require the
`
`device to be capable of more than simply enabling use or not enabling use—enabling
`
`use and disabling use are two different responses the device must be able to perform
`
`based on different results of the recited comparison.3 Ex. 2003, ¶51.
`
`PO's construction is also supported by the specification, which discloses
`
`enabling use and disabling use are different actions a user device may take based on
`
`the result of the comparison performed when the user attempts to authenticate
`
`himself to the device. Ex. 2003, ¶52. This is addressed, fo

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket