throbber

`
`
`
`
`
`UNITED STATES PATENT AND TRADEMARK OFFICE
`
`BEFORE THE PATENT TRIAL AND APPEAL BOARD
`
`APPLE INC.,
`VISA INC., and VISA U.S.A. INC.,1
`Petitioners,
`v.
`UNIVERSAL SECURE REGISTRY, LLC,
`Patent Owner.
`_________________________________________
`Case IPR2018-00813
`U.S. Patent No. 9,100,826
`________________________________________
`
`PETITIONER APPLE INC.’S SUR-REPLY TO PATENT OWNER’S
`REPLY TO THE OPPOSITION TO THE CONDITIONAL MOTION TO
`AMEND
`
`
`
`
`
`
`1 Visa Inc. and Visa U.S.A. Inc., which filed a petition in IPR2019-00176, have
`
`been joined as a party to this proceeding.
`
`
`
`
`
`

`

`U.S. Patent No. 9,100,826
`Petitioner’s Sur-Reply To PO’s Reply To The Opposition To The CMTA
`TABLE OF CONTENTS
`
`B.
`
`C.
`
`D.
`
`I.
`INTRODUCTION .................................................................................................................. 1
`II. ARGUMENT .......................................................................................................................... 1
`Substitute Claim 56 Lacks Written Description Support Because
`A.
`The ’860 Application Does Not Disclose Public/Private Key Encryption
`And Decryption. ...................................................................................................... 1
`Schutzer And The ’585 Reference Render Obvious The Digital Signature In
`Substitute Claims 36, 42, And 45. .......................................................................... 3
`The ’585 Reference Discloses Financial Transactions As Required By Substitute
`Claims 36 And 45. .................................................................................................. 4
`The Prior Art Discloses All Three Of The “One-time Code,” “First
`Authentication Information,” And “Digital Signature” Required By Substitute
`Claims 36 And 45. .................................................................................................. 6
`The ’585 Reference’s Prepending/Appending Produces “Separable Fields” As
`Substitute Claims 42 And 45 Require. .................................................................... 7
`PO Does Not Overcome Petitioner’s Showing That The KEK Architecture In
`Substitute Claim 56 Is Obvious. ............................................................................. 9
`The CMTA Opposition Explicitly Showed The Unpatentability Of Substitute
`Claim 45. ............................................................................................................... 10
`PO Fails To Overcome Petitioner’s Showing That The Substitute Claims Are
`Patent Ineligible Under § 101. .............................................................................. 11
`Patent Owner Has Not Satisfied Its Duty Of Candor. .......................................... 12
`I.
`III. CONCLUSION .................................................................................................................. 12
`CERTIFICATE OF SERVICE ..................................................................................................... 17
`
`
`E.
`
`F.
`
`G.
`
`H.
`
`
`
`ii
`
`

`

`I.
`
`U.S. Patent No. 9,100,826
`Petitioner’s Sur-Reply To PO’s Reply To The Opposition To The CMTA
`INTRODUCTION
`In opposing the CMTA, Petitioner demonstrated that the plain text of the
`
`’860 application does not support substitute claim 56, that the incorporation of
`
`digital signatures in substitute claims 36, 42, and 45 was an obvious addition to a
`
`combined authentication code, and that encryption with a key-encryption-key was
`
`a well-known way to encrypt data. Patent Owner’s (“PO”) Reply does not dispute
`
`these points. Instead, PO resorts to mischaracterizing the teachings of the
`
`references, the testimony of Petitioner’s experts, Petitioner’s methodical mapping
`
`of the “fields” required by claims 36 and 45, and the scope of claim 45.
`
`II. ARGUMENT
`A.
`Substitute Claim 56 Lacks Written Description Support Because
`The ’860 Application Does Not Disclose Public/Private Key
`Encryption And Decryption.
`Substitute claim 56 lacks written description support for the claimed key-
`
`encryption-key (“KEK”) architecture because the ’860 application discloses at
`
`most an inoperable form of public-key encryption, which is unlike the use of
`
`symmetric keys in KEK encryption. CMTA Opp. at 3-4. PO and its expert now
`
`concede that – as written – the portions of the ’860 application on which PO relies
`
`fail to support claim 56’s KEK architecture. CMTA Reply at 2-3. Confronted
`
`with this admitted flaw, PO and its expert attempt the new argument that the Board
`
`should overlook the application’s lack of disclosure because it reflects an “obvious
`
`error” and a POSITA would understand what was intended and would “also readily
`
`1
`
`

`

`U.S. Patent No. 9,100,826
`Petitioner’s Sur-Reply To PO’s Reply To The Opposition To The CMTA
`recognize two corrections.” CMTA Reply at 2-4; Ex-1117, Jakobsson Dep., 51:5-
`
`54:16. PO is wrong about this on all accounts.
`
`First, a POSITA would not conclude that the application should be
`
`understood to mean what PO and Dr. Jakobsson belatedly claim. Ex-1119, Shoup-
`
`Decl., ¶¶27-28. PO now argues that a POSITA would recognize that pages 49-50
`
`of the ’860 application should be corrected in two ways: first, decrypting with a
`
`user’s private, rather than public key, and second, changing both the encryption
`
`and decryption to be performed with a symmetric key. CMTA Reply at 3-4. But
`
`even Dr. Jakobsson, when deposed, did not suggest that a POSITA would identify
`
`both corrections. He identified only the first (Ex-1017, Jakobsson Dep., 51-54),
`
`which is the one that does not support the claimed KEK architecture. CMTA Opp.
`
`at 4. And PO does not explain why a POSITA would understand a passage that
`
`discloses a single encryption technique to be corrected to one that discloses two
`
`alternative techniques, or why a disclosure limited to asymmetric public keys
`
`should be understood to disclose symmetric keys. Ex-1119, Shoup-Decl., ¶¶25-28.
`
`Second, PO is incorrect that In re Oda, 443 F.2d 1200, 1205 (CCPA 1971),
`
`the sole case PO relies on, would allow the Board to find written description
`
`support where plain text of the ’860 application provides none. Nothing in Oda
`
`suggests that the specification may be “corrected” where, as here, it would not be
`
`clear to a POSITA what the correction would be. And PO presents no evidence as
`
`2
`
`

`

`U.S. Patent No. 9,100,826
`Petitioner’s Sur-Reply To PO’s Reply To The Opposition To The CMTA
`to why both asserted corrections are appropriate where the specification listed only
`
`one inoperable encryption technique. Furthermore, unlike in Oda, PO does not
`
`identify the source of the error, much less that it makes one correction clear. See
`
`443 F.2d at 1206 (“[I]t follows that when the nature of this error is known it is also
`
`known how to correct it”). Accordingly, PO fails to overcome Petitioner’s
`
`showing that claim 56 lacks support.
`
`B.
`
`Schutzer And The ’585 Reference Render Obvious The Digital
`Signature In Substitute Claims 36, 42, And 45.
`PO’s argument that Schutzer’s digital signature is different from the claimed
`
`digital signature (CMTA Reply at 10-12) overlooks Dr. Shoup’s detailed
`
`explanation of why it would have been obvious to include a digital signature that
`
`“securely authenticate a[n authentication device] user” to arrive at claims 36, 42,
`
`and 45. Ex-1119, Shoup-Decl., ¶¶45-50, 59; see also CMTA Opp. at 9-11. Dr.
`
`Shoup explained that a POSITA would have recognized that forming digital
`
`signatures, like those in Schutzer, could include generating a digital signature using
`
`a private key of the first device (e.g., decrypting data with a user’s private key like
`
`the first device’s combination function in the ’585 reference), and that the second
`
`device could verify the digital signature (e.g., verifier reverses this process by
`
`encrypting the digital signature with a public key to authenticate the device that
`
`created the digital signature). Ex-1119, Shoup-Decl., ¶¶49-50.
`
`PO offers no evidence to rebut Dr. Shoup, or to show that such a
`
`3
`
`

`

`U.S. Patent No. 9,100,826
`Petitioner’s Sur-Reply To PO’s Reply To The Opposition To The CMTA
`modification would be beyond a POSITA’s skill. Nor can it—Dr. Jakobsson
`
`admitted that a POSITA would understand digital signatures are used “to
`
`authenticate the entity that generated the digital signature.” Ex-1117, Jakobsson-
`
`Dep., 77:1-19. Accordingly, PO fails to rebut Petitioner’s showing that claims 36,
`
`42, and 45 would have been obvious.
`
`C. The ’585 Reference Discloses Financial Transactions As Required
`By Substitute Claims 36 And 45.
`The ’585 reference discloses the same financial transactions that substitute
`
`claims 36 and 45 would cover. PO’s argument to the contrary is meritless.
`
`PO is incorrect that the ’585 reference does not disclose financial systems
`
`“used for credit/debit card transactions.” CMTA Reply at 4-5. It expressly
`
`discloses that user authentication provides access to “financial services” using a
`
`“credit card.” CMTA Opp. at 5; Ex-1120, Juels-Decl., ¶¶37-38. PO’s piecemeal
`
`analysis of certain types of access in paragraphs 39 and 41 of the ’585 reference
`
`(CMTA Reply at 5-6) disregards the plain language stating “[a]ccess includes,
`
`without limitation … access to … financial services.” Ex-1104, ’585 Reference,
`
`¶39. PO also ignores that the ’585 references discusses tokens that can include
`
`bank cards (Ex-1104, ’585 Reference, ¶6) and that a POSITA would understand
`
`credit card-accessed “financial services” to include more than an online account
`
`access. Ex-1120, Juels-Decl., ¶¶37-38. PO’s argument that the disclosed access
`
`only “describes action taken by the verifier” (CMTA Reply at 4-5) is wrong
`
`4
`
`

`

`U.S. Patent No. 9,100,826
`Petitioner’s Sur-Reply To PO’s Reply To The Opposition To The CMTA
`because paragraph 39 says nothing about financial access granted to the verifier.
`
`PO’s argument that the combination of Schutzer with the ’585 reference
`
`“would lead to [a] … nonsensical result” (CMTA Reply at 6-8) wrongly focuses on
`
`a single embodiment of Schutzer and mischaracterizes Petitioner’s combination.
`
`While PO cites only to description of Figures 1-2 of Schutzer (involving user pre-
`
`authorization to provide an anonymous card number, id. (citing Ex-1130, Schutzer,
`
`¶¶26, 28, 29)), the CMTA Opposition also cited an embodiment in which “a
`
`transaction card is used to authenticate a user and authorize a transaction.” CMTA
`
`Opp. at 5 (citing Ex-1130, Schutzer, Figs. 3-4). For example, a cardholder can use
`
`an “alternate card number ... generated at a point-of sale for a bankcard
`
`transaction,” which is forwarded to the card issuer for “authentication and
`
`approval.” Ex-1130, Schutzer, ¶¶34, 37; see also id. at ¶¶30-33, Figs. 3-4
`
`(describing similar online transaction, rather than at point of service).
`
`Furthermore, even if PO were correct that Schutzer only discloses pre-
`
`authorization, it would be obvious to use the code of the ’585 reference during
`
`such pre-authorization (CMTA Opp. at 6-7)—not after as PO suggests (CMTA
`
`Reply at 7-8). Authorizing a user before sending the user an anonymous card
`
`number and later using that number are part of enabling the same transaction.
`
`CMTA Opp. at 5. Thus, combining the ’585 reference and Schutzer would result
`
`in conducting and enabling financial transactions, as claims 36 and 45 require.
`
`5
`
`

`

`U.S. Patent No. 9,100,826
`Petitioner’s Sur-Reply To PO’s Reply To The Opposition To The CMTA
`D. The Prior Art Discloses All Three Of The “One-time Code,”
`“First Authentication Information,” And “Digital Signature”
`Required By Substitute Claims 36 And 45.
`Petitioner’s CMTA Opposition and Petition clearly identified each
`
`constituent of the first wireless signal in the prior art, rendering claims 36 and 45
`
`obvious. PO’s arguments to the contrary all fail.
`
`Petitioner showed that the claimed one-time code corresponds to values in
`
`the ’585 reference, such as the dynamic value (T). CMTA Opp. at 10 (citing, e.g.,
`
`paragraphs 63 and 66 describing dynamic value (T)), 14 (describing combination
`
`of K, T, and E). Petitioner further showed that these values are “combined with
`
`other information … to generate an authentication code”—not that the claimed
`
`one-time code corresponds to the entire authentication code itself, as PO
`
`mischaracterizes Petitioner’s argument. Compare CMTA Opp. at 10-11 with PO’s
`
`CMTA Reply at 14-15. PO does not dispute that the dynamic value (T), or a code
`
`including (T), satisfies the claimed “one-time code.”
`
`Petitioner does not “double-count” the authentication code of the ’585
`
`reference, as PO suggests (CMTA Reply at 9), because Petitioner pointed to
`
`separate constituents of an authentication code, including intermediate
`
`authentication codes. Petitioner has consistently shown that the portion of the
`
`authentication code based on the user data (P) satisfies the claimed “first
`
`authentication information.” See Pet. at 32 (“Jakobsson discloses that the user
`
`6
`
`

`

`U.S. Patent No. 9,100,826
`Petitioner’s Sur-Reply To PO’s Reply To The Opposition To The CMTA
`authentication device 120 derives the authentication code 290 [first authentication
`
`information] from User Data (P) [first biometric information].”); CMTA Opp. at
`
`11-12 (citing Petition), 13 (citing User Data (P) as part of authentication code); Ex-
`
`1119, Shoup-Decl., 34, 38, 44. The ’585 reference discloses combining user data
`
`(P) (e.g., biometric information) with other values (e.g., event state (E)) to form an
`
`authentication code, which can further be combined with other values to arrive at
`
`additional authentication codes. Ex-1104, ’585 Reference, ¶¶73-77, Fig. 2.
`
`PO is also incorrect that Petitioner only addressed combining a “one-time
`
`code” and “digital signature.” The CMTA Opposition showed that the three fields
`
`of the “first wireless signal” are met by the obvious combination of an
`
`authentication code (based on user data (P)) with a one-time code (dynamic value
`
`(T) of’585 reference) and Schutzer’s digital signature. CMTA Opp. at 11.
`
`Petitioner demonstrated an obvious “combination of prior art elements (one-time
`
`code, authentication code, and digital signature)” by “prepending or appending the
`
`one-time code and digital signature to the authentication code or including them
`
`therewith as other authentication information.” CMTA Opp. at 10-11.
`
`E.
`
`The ’585 Reference’s Prepending/Appending Produces
`“Separable Fields” As Substitute Claims 42 And 45 Require.
`The ’585 reference discloses different combination functions, including pre-
`
`pending or appending constituent codes and values to produce a signal with
`
`separable fields, and therefore renders obvious substitute claim 42 and 45. CMTA
`
`7
`
`

`

`U.S. Patent No. 9,100,826
`Petitioner’s Sur-Reply To PO’s Reply To The Opposition To The CMTA
`Opp. at 10-14. PO does not dispute that prepended or appended values would
`
`result in separable fields, as claims 42 and 45 require. Instead, PO incorrectly
`
`argues that prepending/appending codes with the combination function of the ’585
`
`reference would not have been obvious. CMTA Reply at 15-18.
`
`Indeed, contrary to PO’s argument that Petitioner only addressed two fields,
`
`Petitioner showed it would be obvious to “append the one-time code and digital
`
`signature … as [an] addition[]” to the authentication code of the ’585 reference.
`
`CMTA Opp. at 14.
`
`PO is also mistaken that the ’585 reference requires a one-way function.
`
`CMTA Reply at 16-17. While a “one-way function” is one that cannot be reversed
`
`to reconstruct the inputs from the output, the ’585 reference expressly discloses
`
`embodiments in which “[t]he verifier 105 reverses the combination operation.”
`
`Ex-1104, ’585 Reference, ¶¶71, 58. Were the combination function always one-
`
`way as PO suggests, the verifier could never reverse it. PO cites nothing in the
`
`’585 reference that requires a one-way function in all embodiments, and instead
`
`relies only on the say-so of its expert. See CMTA Reply at 16-17; Ex-2113,
`
`Jakobsson-Decl., ¶53. Indeed, the ’585 reference lists one-way functions as one of
`
`many types of combination functions. Ex-1104, ’585 Reference, ¶72 (“using a
`
`block cipher or other one-way function, or other algorithm, or a combination of
`
`these and other techniques. . ..”); see also Ex-1120, Juels-Decl., ¶¶33, 35, 39-43.
`
`8
`
`

`

`U.S. Patent No. 9,100,826
`Petitioner’s Sur-Reply To PO’s Reply To The Opposition To The CMTA
`Furthermore, PO overlooks examples of reversible combination functions,
`
`and instead mischaracterizes Dr. Juels in suggesting he admitted prepending or
`
`appending values are “inadequate way[s] to generate or protect the authentication
`
`code.” CMTA Reply at 17. To the contrary, he explained that an eavesdropper
`
`can recover inputs only where the eavesdropper has enhanced knowledge and/or
`
`access. Ex-2114, Juels-Dep., 30:3-21, 34:12-36:12, 40:14-41:6.
`
`F.
`
`PO Does Not Overcome Petitioner’s Showing That The KEK
`Architecture In Substitute Claim 56 Is Obvious.
`Burnett teaches a well-known KEK architecture, and it would have been
`
`obvious to modify authentication information by encrypting it with a session key
`
`[first key], encrypting the session key with a KEK [second key], and transmitting
`
`the KEK-encrypted session key and the session key encrypted authentication
`
`information to the second device for decryption. CMTA Opp. at 16-18. PO’s only
`
`response is to suggest that the KEKs in Burnett are not shared. CMTA Reply at
`
`19-20. That is wrong. Burnett states that two parties (“Michelle” and “Pao-Chi”)
`
`share the same KEK. Ex-1121, Burnett, 85 (“Michelle ... encrypts the new session
`
`key using the KEK she shares with him...”). When Michelle wants to share a
`
`session key with Pao-Chi, she encrypts it with the shared KEK, just as the claimed
`
`first key encrypted by a second key that is sent to the second device. Id. Similarly,
`
`for password-based encryption (“PBE”), Burnett teaches passwords can be shared
`
`between parties so that each party can generate the same KEK [second key] using
`
`9
`
`

`

`U.S. Patent No. 9,100,826
`Petitioner’s Sur-Reply To PO’s Reply To The Opposition To The CMTA
`PBE to encrypt/decrypt a session key [first key]. Id. at 83. Burnett discloses other
`
`embodiments in which other symmetric keys, like a the claimed KEK, are shared
`
`between parties. Id. PO makes no reference to these embodiments that disclose
`
`sharing KEKs, either using PBE or otherwise. That is not surprising, because PO’s
`
`expert admitted he only reviewed limited parts of Burnett, and could not recall ever
`
`having reviewed the pages cited above. Ex-1132, Jakobsson Dep., 589:16-591:13.
`
`G. The CMTA Opposition Explicitly Showed The Unpatentability Of
`Substitute Claim 45.
`PO’s arguments that substitute claim 45, which requires decrypting a digital
`
`signature by the second device and a signal having separable fields, is not obvious
`
`over the cited references are incorrect for at least three reasons.
`
`First, PO’s argument that the CMTA Opposition failed to show the claimed
`
`decryption (CMTA Reply at 13) disregards the analysis that Petitioner presented
`
`with regard to claim 36 that Petitioner’s claim 45 analysis incorporates, which
`
`explicitly addressed encrypting with first device and decrypting with second
`
`device. See CMTA Opp. at 7-8 (discussing decrypting authentication
`
`information); Ex-1119, Shoup-Decl., ¶¶38-39. Furthermore, Dr. Shoup’s
`
`declaration showed that the combination function can be reversed by a verifier by
`
`decrypting with a user’s public key. Ex-1119, Shoup-Decl., ¶¶38-39.
`
`Second, PO’s argument that the CMTA Opposition failed to show the
`
`claimed separable fields (CMTA Reply at 13-14) overlooks the ’585 reference’s
`
`10
`
`

`

`U.S. Patent No. 9,100,826
`Petitioner’s Sur-Reply To PO’s Reply To The Opposition To The CMTA
`combination function Petitioner relied on for claim 36, which was incorporated
`
`into the analysis for claim 45. CMTA Opp. at 12. Petitioner identified the
`
`disclosed appending/prepending or inclusion as additions to an authentication
`
`code, which would result in “separable fields.” CMTA Opp. at 10-11, 14.
`
`Third, PO’s argument that Petitioner failed to address “the one-time code
`
`encrypted by the first … device” and associated decryption by the second device
`
`(CMTA Reply at 14) disregards that these limitations are expressly optional. See
`
`Limitation 45[e] (“at least one of the digital signature and/or the one-time code. .
`
`.”), 45[g] (same). Petitioner’s showing that the cited references render obvious
`
`encrypting/decrypting a digital signature for claim 36 is sufficient to show that
`
`claim 45 is unpatentable. See CMTA Opp. at 7-12, Ex-1119, Shoup-Decl., ¶52.
`
`H.
`
`PO Fails To Overcome Petitioner’s Showing That The Substitute
`Claims Are Patent Ineligible Under § 101.
`As the CMTA demonstrated, the substitute claims are ineligible under § 101
`
`because they are directed to the abstract idea of verifying an account holder’s
`
`identity based on codes and/or information related to the account holder before
`
`enabling a transaction without adding an inventive concept. CMTA Opp. at 19-24;
`
`Ex-1119, Shoup-Decl. ¶¶70-75. PO’s asserted “technological improvements,”
`
`such as “local and remote authentication,” are all abstract concepts that could be
`
`implemented using a pen and paper or as a mental process. CMTA Reply, 23-24.
`
`That the claims implement these abstract concepts with a generic “first device” and
`
`11
`
`

`

`U.S. Patent No. 9,100,826
`Petitioner’s Sur-Reply To PO’s Reply To The Opposition To The CMTA
`“second device,” or in a particular order, does not render them less abstract. See,
`
`e.g., CMTA Opp. at 22-24. PO’s Reply fails to identify a single Supreme Court or
`
`Federal Circuit case in which analogous claims were found patent eligible.
`
`I.
`Patent Owner Has Not Satisfied Its Duty Of Candor.
`PO’s argument that it complied with its duty of candor because its CMTA
`
`preceded Lectrosonics is incorrect. Western Digital Corp. v. SPEX Techs., Inc.,
`
`IPR2018-00082, -00084, Paper 13 (PTAB April 25, 2018) and 37 C.F.R. § 42.11,
`
`which preceded Lectrosonics, imposed the same duty to disclose Schutzer with its
`
`CMTA. PO’s other argument that it “objectively believed that Schutzer was not
`
`materially relevant” (CMTA Reply at 25) disregards that PO’s duty of candor
`
`extends to information relevant to only a single added limitation, “even if it does
`
`not include the rest of the claim limitations.” Lectrosonics, at 9-10. PO’s
`
`argument that the Board would otherwise be inundated with references also lacks
`
`merit—if PO considers adding a digital signature to a system for authenticating
`
`users to confer patentability, then PO has a duty to disclose references material to
`
`digital signatures. Patent owners face similar disclosure requirements during
`
`examination, and the Board should find no exception here.
`
`III. CONCLUSION
`Based on the foregoing, PO fails to rebut Petitioner’s showing that the
`
`substitute claims are unpatentable.
`
`12
`
`

`

`U.S. Patent No. 9,100,826
`Petitioner’s Sur-Reply To PO’s Reply To The Opposition To The CMTA
`June 10, 2019
`
`
`
`Respectfully Submitted,
`
`/Monica Grewal/
`
`Monica Grewal
`Registration No. 40,056
`
`
`
`
`
`13
`
`

`

`U.S. Patent No. 9,100,826
`Petitioner’s Sur-Reply To PO’s Reply To The Opposition To The CMTA
`TABLE OF EXHIBITS
`
`Exhibit Number
`1101
`
`Description
`
`U.S. Patent No. 9,100,826
`
`1102
`
`1103
`
`1104
`
`1105
`
`1106
`
`1107
`
`1108
`
`1109
`
`1110
`
`1111
`
`1112
`
`Declaration of Dr. Victor Shoup (Shoup Decl.)
`
`Universal Secure Registry, LLC v. Apple Inc. et al., No.
`17-585-VAC-MPT (D. Del.), ECF No. 1, Complaint
`
`International Patent Application Publication No. WO
`2004/051585 (“Jakobsson”)
`
`U.S. Patent Application Publication No. 2004/0236632
`(“Maritzen”)
`
`U.S. Patent No. 5,280,527 (“Gullman”)
`
`International Patent Application Publication No. WO
`2005/001751 (“Verbauwhede”)
`
`’826 Patent File History, 03/18/2015 Notice of
`Allowance and Fees Due (“Notice of Allowance”)
`
`Universal Secure Registry, LLC v. Apple Inc. et al., No.
`17-585-VAC-MPT (D. Del.), ECF No. 1 Plaintiff’s
`Answering Brief in Opposition to Defendants’ Motion to
`Dismiss (“Opp.”)
`
`Webster’s New World Dictionary of Computer Terms
`Eighth Edition Copyright 2000 (Date Stamped by
`Library of Congress March 28, 2000).
`
`Microsoft Computer Dictionary Fourth Edition
`Copyright 1999
`
`U.S. Provisional Application No. 60/775,046
`
`14
`
`

`

`U.S. Patent No. 9,100,826
`Petitioner’s Sur-Reply To PO’s Reply To The Opposition To The CMTA
`U.S. Provisional Application No. 60/812,279
`1113
`
`1114
`
`1115
`
`1116
`
`1117
`
`1118
`
`1119
`
`1120
`
`1121
`
`1122
`
`1123
`
`1124
`
`1125
`
`1126
`
`1127
`
`1128
`
`1129
`
`1130
`
`U.S. Provisional Application No. 60/859,235
`
`Declaration of Mark D. Selwyn in Support of Motion for
`Admission Pro Hac Vice
`
`Deposition of Victor Shoup Errata
`
`Dr. Jakobsson Deposition Transcript
`
`Declaration of Dr. Shoup in Support of Petitioner’s
`Reply to Patent Owner’s Response
`
`Declaration of Dr. Shoup in Support of Petitioner’s
`Opposition to Patent Owner’s Conditional Motion to
`Amend
`
`Declaration of Dr. Ari Juels
`
`Burnett et al., RSA Security’s Official Guide to
`Cryptography
`
`Declaration of Dr. Mullins
`
`Digital Copy of Burnett et al., RSA Security’s Official
`Guide to Cryptography (Jakobson Deposition Exhibit 1)
`
`Introduction to Cryptography (Jakobsson Deposition
`Exhibit 2)
`
`[Reserved]
`
`[Reserved]
`
`[Reserved]
`
`[Reserved]
`
`[Reserved]
`
`European Patent Application Publication No. EP
`
`15
`
`

`

`U.S. Patent No. 9,100,826
`Petitioner’s Sur-Reply To PO’s Reply To The Opposition To The CMTA
`1028401 (“Schutzer”)
`
`1131
`
`1132
`
`Merriam-Webster Definition of “Disable”
`
`Dr. Jakobsson Deposition Transcript
`
`
`
`
`
`
`
`16
`
`

`

`U.S. Patent No. 9,100,826
`Petitioner’s Sur-Reply To PO’s Reply To The Opposition To The CMTA
`CERTIFICATE OF SERVICE
`
`I hereby certify that on June 10, 2019, I caused a true and correct copy of
`
`
`
`the foregoing materials:
`
`• Petitioner’s Sur-Reply to Patent Owner’s Reply to the CMTA Opposition
`• Table of Exhibits
`• Exhibit 1132
`
`to be served via electronic mail on the following correspondents of record as listed
`
`in Patent Owners’ Mandatory Notices and Paper 33:
`
`For PATENT OWNER:
`James M. Glass (jimglass@quinnemanuel.com)
`Tigran Guledjian (tigranguledjian@quinnemanuel.com)
`Christopher A. Mathews (chrismathews@quinnemanuel.com)
`Nima Hefazi (nimahefazi@quinnemanuel.com)
`Richard Lowry (richardlowry@quinnemanuel.com)
`Razmig Messerian (razmesserian@quinnemanuel.com)
`Jordan B. Kaericher (jordankaericher@quinnemanuel.com)
`Harold A. Barza (halbarza@quinnemanuel.com)
`Quinn Emanuel USR IPR (qe-usr-ipr@quinnemanuel.com)
`QUINN, EMANUEL, URQUHART & SULLIVAN, LLP
`For PETITIONER:
`(IPR2019-00176):
`Matthew Argenti (margenti@wsgr.com)
`Michael Rosato (mrosato@wsgr.com)
`WILSON SONSINI GOODRICH & ROSATI
`Respectfully Submitted,
`
`
`/Monica Grewal/
`Monica Grewal
`Registration No. 40,056
`
`Date: June 10, 2019
`
`17
`
`

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket