`
`IN THE UNITED STATES DISTRICT COURT
`FOR THE WESTERN DISTRICT OF TEXAS
`WACO DIVISION
`
`PROXENSE, LLC,
`
`Plaintiff,
`
`v.
`
`MICROSOFT CORPORATION,
`
` Defendant.
`
`Case No. 6:23-cv-00319-ADA
`
`DEFENDANT MICROSOFT CORPORATION’S OPPOSED MOTION TO TRANSFER
`VENUE TO THE WESTERN DISTRICT OF WASHINGTON
`
`1
`
`MICROSOFT 1023
`
`
`
`Case 6:23-cv-00319-ADA Document 29 Filed 08/21/23 Page 2 of 21
`
`TABLE OF CONTENTS
`
`Page
`
`INTRODUCTION ............................................................................................................... 1
`STATEMENT OF FACTS .................................................................................................. 2
`A.
`Proxense’s Allegations of Infringement and Prior Contacts ...................................... 2
`B.
`Microsoft Products: Witnesses and Documents ........................................................ 3
`C.
`Open Standards Related to Authentication: Witnesses and Documents ..................... 4
`D.
`Proxense Company and Technology: Witnesses and Documents .............................. 6
`LEGAL STANDARD .......................................................................................................... 7
`THE WESTERN DISTRICT OF WASHINGTON IS CLEARLY THE MORE
`CONVENIENT VENUE ..................................................................................................... 8
`A.
`This Action Could Have Been Brought in the WDWA ............................................. 8
`B.
`The Private Interest Factors Favor Transfer .............................................................. 8
`1.
`Relative Ease of Access to Sources of Proof ................................................. 8
`2.
`Availability of Compulsory Process ............................................................. 9
`3.
`Attendance of Willing Witnesses ................................................................ 10
`The Public Interest Factors Favor Transfer ............................................................. 14
`1.
`Local Interests ............................................................................................ 14
`2.
`Court Congestion ....................................................................................... 15
`3.
`Familiarity with the Governing Law and Conflicts of Law ......................... 15
`CONCLUSION ................................................................................................................. 15
`
`C.
`
`
`
`I.
`II.
`
`III.
`IV.
`
`V.
`
`
`
`
`
`i
`
`2
`
`
`
`Case 6:23-cv-00319-ADA Document 29 Filed 08/21/23 Page 3 of 21
`TABLE OF AUTHORITIES
`
`Page(s)
`
`Cases
`
`10Tales, Inc. v. TikTok Inc.,
`No. 6:20-CV-810-ADA, 2021 WL 2043978 (W.D. Tex. May 21, 2021) ...............................11
`
`In re Acer Am. Corp.,
`626 F.3d 1252 (Fed. Cir. 2010)..........................................................................................10, 12
`
`Affinity Labs of Texas v. Samsung Electronics Co., Ltd.
`968 F. Supp. 2d 852 (E.D. Tex. Sept. 18, 2013) ................................................................13, 14
`
`In re Apple, Inc.,
`581 F. App’x 886 (Fed. Cir. 2014) ......................................................................................9, 10
`
`In re Apple, Inc.,
`979 F.3d 1332 (Fed. Cir. 2020)......................................................................................8, 12, 14
`
`Correct Transmission LLC v. Adtran, Inc.,
`No. 6:20-CV-00669-ADA, 2021 WL 1967985 (W.D. Tex. May 17, 2021) ...........................13
`
`In re Genentech, Inc.,
`566 F.3d 1338 (Fed. Cir. 2009)..........................................................................................10, 15
`
`In re Google LLC,
`No. 2021-144, 2021 WL 3378938 (Fed. Cir. Aug. 4, 2021) ...................................................12
`
`In re Hoffman-La Roche, Inc.,
`587 F.3d 1333 (Fed. Cir. 2009)............................................................................................9, 14
`
`In re Juniper Networks, Inc.,
`14 F.4th 1313 (Fed. Cir. 2021) ..................................................................................................8
`
`In re Juniper Networks, Inc.,
`2021-156, 2021 WL 4519889 (Fed. Cir. Oct. 4, 2021) ...........................................................15
`
`In re Netscout Systems, Inc.,
`2021-173, 2021 WL 4771756 (Fed. Cir. Oct. 13, 2021) .........................................................12
`
`In re Pandora Media, LLC,
`2021-172, 2021 WL 4772805 (Fed. Cir. 2021) .......................................................................10
`
`Parus Holdings, Inc. v. Microsoft Corp.,
`No. 6:21-CV-570-ADA, 2022 WL 17420391 (W.D. Tex. Nov. 29, 2022) .............................11
`
`Proxense, LLC v. Samsung Elecs. Co.,
`No. 6:21-cv-210 (W.D. Tex.) ........................................................................................... passim
`
`ii
`
`3
`
`
`
`Case 6:23-cv-00319-ADA Document 29 Filed 08/21/23 Page 4 of 21
`
`
`
`Super Interconnect Techs. LLC v. Google LLC,
`No. 6:21-cv-00259-ADA, 2021 WL 6015465 (W.D. Tex. Nov. 8, 2021) ................................8
`
`In re TS Tech USA Corp.,
`551 F.3d 1315 (Fed. Cir. 2008)................................................................................................15
`
`In re Volkswagen AG,
`371 F.3d 201 (5th Cir. 2004) .................................................................................................7, 8
`
`In re Volkswagen of Am., Inc.,
`545 F.3d 304 (5th Cir. 2008) .....................................................................................................7
`
`Zentian Ltd. v. Apple, Inc.,
`W-22-CV-00122-ADA, 2023 WL 4167746 (W.D. Tex. June 13, 2023) ..................................9
`
`In re Zimmer Holdings, Inc.,
`609 F.3d 1378 (Fed. Cir. 2010)................................................................................................13
`
`Statutes
`
`28 U.S.C. § 1400(b) .........................................................................................................................8
`
`28 U.S.C. § 1404(a) .....................................................................................................................7, 9
`
`Familiarity with the Governing Law ..............................................................................................15
`
`iii
`
`4
`
`
`
`Case 6:23-cv-00319-ADA Document 29 Filed 08/21/23 Page 5 of 21
`
`
`
`I.
`
`INTRODUCTION1
`
`The murky reach of Proxense’s infringement allegations in this case—ranging from an
`
`undefined concept of Microsoft’s “password-less architecture” to authentication standards shaped
`
`well before the priority dates of the patents-in-suit—are firmly anchored by relevant witnesses and
`
`documents in the Western District of Washington.
`
`Microsoft’s technologies and teams are rooted firmly in the WDWA. In its Complaint,
`
`Proxense scatters names of various Microsoft products, such as Microsoft’s Authenticator App,
`
`Windows Hello, and Azure Active Directory (now called Entra ID), without explaining how they
`
`purportedly infringe. However, if these are accused products, the overwhelming majority of
`
`Microsoft’s relevant source code, documents, and employees are in the WDWA. See Ex. 1 (Shah
`
`Decl.) ¶ 4 (discussing Microsoft’s Authenticator App); Ex. 2 (Gilbert Decl.) ¶ 4 (discussing
`
`Windows Hello); Ex. 3 (Dawoud Decl.) ¶ 4 (discussing Microsoft Entra). And to the extent this
`
`matter involves hardware components such as biometric sensors, that implicate historical versions of
`
`physical products and code, these are stored in the WDWA. Ex. 4 (Rosenbloom Decl.) ¶ 13.
`
`Proxense is also based in the Pacific Northwest without a WDTX connection. Proxense’s
`
`principal place of business is in Bend, Oregon. In the section of its Complaint describing its company
`
`and technologies, Proxense only identifies ties to Oregon: Mr. John Giobbi (CEO and named
`
`inventor); Mr. Matt Davio (VP of Business Development); and Dr. Ryan Gallivan (“supporter of the
`
`technology”). Compl. ¶¶ 34-40. Proxense did not allege any evidence related to its company,
`
`products, or patents located in the WDTX.
`
`
`1 Microsoft and Proxense have conferred regarding this Motion pursuant to Local Rule CV-7(g).
`Proxense opposes this Motion.
`
`1
`
`5
`
`
`
`Case 6:23-cv-00319-ADA Document 29 Filed 08/21/23 Page 6 of 21
`
`
`
`Proxense’s only connection to the WDTX is its previous suit against Samsung. Proxense,
`
`LLC v. Samsung Elecs. Co., No. 6:21-cv-210 (W.D. Tex.). Though this Court undoubtedly spent
`
`time and effort for that case, it involved only two out of the six patents-in-suit (¶¶ 17-21), different
`
`defendants (¶ 1), and completely different accused technology (¶ 40). Even Proxense stresses that
`
`“the accused infringing technologies in the two cases are different.” Dkt. No. 25 at 20.
`
`Accordingly, Proxense’s previous suit should not outweigh all other factors.
`
`Relevant third parties strengthen the connection to the WDWA. Proxense’s opaque
`
`Complaint repeatedly invokes various open standards related to “identity federation”2 and password-
`
`less authentication.3 Yet, Microsoft was one of the original developers of the identity federation
`
`protocols and standards. Ex. 5; Ex. 6. To the extent password-less authentication standards are
`
`relevant, current and former Microsoft employees located in the WDWA—including third party Mr.
`
`Michael Jones—helped shape those too. Ex. 7 (Chen Decl.) ¶¶ 2, 3. And while Proxense dismissed
`
`(at least for now) its claim of willful infringement to avoid early motions practice, Proxense’s
`
`Complaint retains its allegations of prior contacts with Microsoft. One such contact was with Mr.
`
`Michael Perla, a former Microsoft employee who is now retired, living in the WDWA. Ex. 8 (Perla
`
`Decl.) ¶¶ 4, 5. Neither Mr. Jones nor Mr. Perla are willing to voluntarily attend trial in the WDTX.
`
`II.
`
`STATEMENT OF FACTS
`
`A.
`
`Proxense’s Allegations of Infringement and Prior Contacts
`
`Proxense filed this suit on May 2, 2023. Compl. at 1. Proxense accuses Microsoft of
`
`
`2 “Identity federation” is the concept of linking a user’s identity across different service providers, so
`that it is unnecessary to sign in over-and-over again.
`3 See Compl. ⁋⁋ 29-32 (discussing identity federation); id. ⁋⁋ 30-33, 56, 61, 67, 70, 91, 92, 94, 98, 99,
`101-103, 125, 126, 128, 132, 133, 135-137, 159, 160, 162, 167, 169-171, 188, 189, 191, 193-196,
`211, 212, 214, 216-219, 234, 235, 237, 239-242 (discussing FIDO2, OpenID, and WebAuthn
`standards).
`
`2
`
`6
`
`
`
`Case 6:23-cv-00319-ADA Document 29 Filed 08/21/23 Page 7 of 21
`
`
`
`infringing U.S. Patent Nos. 8,352,730; 8,886,954; 9,298,905; 8,646,042; 9,679,289; and 10,073,960.
`
`Id. ¶¶ 21-26. The ’730, ’954, and ’905 Patents relate to “an integrated device that persistently stores
`
`biometric data for a user in a tamper-resistant format.” Id. ¶¶ 21-23, 28. The ’042, ’289, and ’960
`
`Patents relate to “utilizing personal digital keys for verifying a user in order to enable applications,
`
`functions or services.” Id. ¶¶ 24-26, 28.
`
`Proxense ties its allegations to the amorphous concept of “password-less architecture,” not a
`
`Microsoft product or integrated offering. See, e.g., id. ¶¶ 33, 46. Proxense then describes such an
`
`architecture as comprising three generic components such as “identity platform,” “authenticators,”
`
`and “resources.” Id. ¶ 47. Microsoft product names—Microsoft Authenticator App, Windows Hello,
`
`and Azure Active Directory (now Entra ID)—are strewn about the Complaint, with no description of
`
`the allegations asserted against them. Id. ¶¶ 50, 51.
`
`Proxense alleges prior contacts between the parties: a) discussions in 2010 “for the purpose
`
`of potentially integrating Proxense’s proprietary secure authentication technology utilizing biometric
`
`authentication into Microsoft products;” and b) a letter that Proxense sent to Microsoft on July 29,
`
`2016 “advising it as to Proxense’s ‘over 30 patents[.]’” Id. ¶¶ 41, 42.
`
`B. Microsoft Products: Witnesses and Documents
`
`Microsoft is a Washington corporation headquartered in Redmond, which is in the WDWA.
`
`Ex. 3 ¶ 4.
`
`The teams responsible for the research, design, and development of the accused
`
`functionalities of (1) Microsoft Entra ID (previously known as Azure Active Directory), (2)
`
`Windows Hello and (3) the Microsoft Authenticator application are largely in the WDWA, with only
`
`one individual on those teams located in the WDTX, and his responsibilities overlap with others in
`
`the WDWA. Ex. 3 ¶ 4; Ex. 2 ¶¶ 4-5; Ex. 1 ¶ 4; Ex. 9 (Barrera Isla Decl.) ¶¶ 4-5; Ex. 4 ¶¶ 6-10.
`
`3
`
`7
`
`
`
`Case 6:23-cv-00319-ADA Document 29 Filed 08/21/23 Page 8 of 21
`
`
`
`These teams have records, such as electronic documents, that are stored in shared locations
`
`and can only be accessed by people with proper credentials/access rights. Ex. 3 ¶ 5; Ex. 2 ¶ 7; Ex. 1
`
`¶ 7. Other than the remote employee in Austin, no other individuals in the WDTX are believed to
`
`have access rights to these records. Id. Moreover, external vendors for products such as fingerprint
`
`sensors may sometimes meet in-person in Redmond, with no option to join remotely. Ex. 2 ¶ 8.
`
`The sole Microsoft employee identified in the Complaint, Mr. Justin Santos, part of the
`
`Customer Experience team, responds to customer inquiries. Compl. ¶ 9; Ex. 10 (Santos Decl.) ¶¶ 4,
`
`5. Mr. Santos does not perform (and has never performed) development work on the features and
`
`functionalities of Microsoft Entra ID, Authenticator App, or Windows Hello. Ex. 10 ¶ 6.
`
`C.
`
`Open Standards Related to Authentication: Witnesses and Documents
`
`Proxense characterizes its inventions as related to identity federation and password-less
`
`authentication, and applies the same framework to allege Microsoft infringes. Specifically:
`
`One such architecture is “federated authentication” (also known as “federated
`identity”), which relies on an external trusted system to authenticate users . . . One such
`federated architecture is OpenID Connect . . . Authentication protocols geared towards
`eliminating passwords include WebAuthn and its derivative, FIDO2, an open
`authentication standard developed by the FIDO alliance.
`
`Compl. ¶¶ 30-32.4 Proxense alleges that it was “years ahead of the industry” including Microsoft.
`
`Id. ¶ 39. However, if these architectures and standards are at issue here, Microsoft played a key
`
`role in developing these technologies as far back as 2003, before Proxense’s earliest priority date
`
`for any of its patents-in-suit. Ex. 11.
`
`By 2003, Microsoft developed Windows communications technologies, code-named
`
`“Indigo,” which provided capabilities for authentication across different services on a network:
`
`
`4 See Compl. ¶¶ 33, 56, 70, 99, 101-103, 133, 135-137, 167, 169, 171 (accusing Microsoft by
`citing OpenID Connect); id. ¶¶ 56, 61, 67, 188, 193, 211, 216, 234, 239 (accusing Microsoft by
`citing FIDO 2); id. ¶¶ 91, 92, 94, 98, 102, 125, 126, 128, 132, 136, 159, 160, 162, 166, 170, 189,
`191, 194-196, 212, 214, 217-219, 235, 237, 240-242 (accusing Microsoft by citing WebAuthn).
`
`4
`
`8
`
`
`
`Case 6:23-cv-00319-ADA Document 29 Filed 08/21/23 Page 9 of 21
`
`
`
`[H]ow can access to a service be limited to only those authorized to use it? . . . Indigo
`provides the core security functions of authentication, message integrity, message
`confidentiality, and authorization. Indigo’s approach to the first three of these relies
`primarily on bindings . . . Letting developers build secure applications without
`exposing them to overwhelming complexity has proven to be challenging in the past.
`
`Ex. 5 (emphasis added); see also Ex. 12. In 2006, Indigo evolved into “Windows Communication
`
`Foundation” (WCF), which retained the use of bindings that allowed for authentication of messages
`
`across platforms. Id.; Ex. 13. In 2007, Microsoft launched “Windows Identity Foundation” (WIF), a
`
`programming model that complemented WCF by providing a uniform framework for authentication
`
`across different domains. Ex. 14; Ex. 31.
`
`
`
`With products such as Windows Server 2003, Microsoft has long supported both federated
`
`identity and password-less authentication. Ex. 32 (describing smart card authentication). Boxed
`
`copies of software relating to Windows Server can be collected from Microsoft Archives in
`
`Redmond. Ex. 4 ¶ 14; Ex. 6. Microsoft also developed Active Directory Federation Services
`
`(“ADFS”), providing identity federation across domains so users do not have to log in separately for
`
`each domain. Ex. 15. Microsoft launched ADFS in 2005. Id. By 2009, Microsoft added WS-
`
`Federation, a protocol that defines how different domains can implement identity federation, to
`
`ADFS. Ex. 16 at 50-58. Further, Microsoft employees, such as Chris Kaler and Hervey Wilson,
`
`located in the WDWA helped develop Microsoft’s identity federation technologies. Ex. 17.
`
`Over the next decade, FIDO2, OpenID, and WebAuthn were launched to unify and spread
`
`implementation of password-less authentication and identity federation across web applications. Ex.
`
`5
`
`9
`
`
`
`Case 6:23-cv-00319-ADA Document 29 Filed 08/21/23 Page 10 of 21
`
`
`
`18. Proxense repeatedly invokes OpenID Connect, FIDO 2, and WebAuthn in its Complaint and
`
`claim charts5 to substantiate its claims of infringement by Microsoft’s password-less “architecture.”6
`
`Current and former Microsoft employees, including Mr. Michael Jones, have shaped these
`
`standards. Ex. 7 ¶ 2; Ex. 33. Mr. Jones left Microsoft in May 2023, still lives in the WDWA, and
`
`“would be unwilling to voluntarily travel to Texas for trial in this matter.” Ex. 4 ¶ 5; Ex. 7 ¶ 4.
`
`D.
`
`Proxense Company and Technology: Witnesses and Documents
`
`Proxense is a Delaware company with its principal place of business in Bend, Oregon.
`
`Compl. ¶ 1. Proxense’s CEO and a named inventor, Mr. John Giobbi, resides in Bend, Oregon. See
`
`Ex. 21. Proxense’s VP of Business Development, Mr. Matt Davio, also appears to reside in Oregon.
`
`See Ex. 22. Mr. Michael Osborn appears to be a venture capitalist based in Oregon with ties to
`
`Proxense. See Ex. 23. Proxense’s Complaint identified no employees or office in the WDTX.
`
`The Complaint alleges Proxense’s investment in and development of “innovative
`
`technologies.” Compl. ¶¶ 34-35. In 2009, Proxense’s website reflected its developmental
`
`connection to the WDWA, not the WDTX. Specifically, Proxense boasted that it used Microsoft’s
`
`WCF authentication framework. According to Proxense, WCF was one of the “powerful
`
`development tools & technologies from Microsoft” that it used to “offer its customers powerful,
`
`innovative products & solutions.” Ex. 24. In an interview, Mr. Davio confirmed that, in Proxense’s
`
`RFID and Encrypted Biometric Tracking technology, “the communication system is utilizing
`
`technology from Windows Communication Foundation.” See Ex. 25 (emphasis added). Proxense
`
`would later call Microsoft a “key partner[]” with which Proxense’s technology “integrates” and
`
`
`5 See, e.g., Ex. 28 at 40, 42, 43 (referencing OpenID Connect); id. at 2, 4, 19 (referencing FIDO 2);
`id. at 2, 19-22 (referencing WebAuthn); Ex. 29 at 31-35 (referencing OpenID Connect); id. at 2, 3, 5
`(referencing FIDO 2); id. at 3, 15, 16 (referencing WebAuthn); Ex. 30 at 3-5, 7-9, 11 (referencing
`FIDO 2); id. at 5-7, 9-11 (referencing WebAuthn).
`6 See supra, n. 4.
`
`6
`
`10
`
`
`
`Case 6:23-cv-00319-ADA Document 29 Filed 08/21/23 Page 11 of 21
`
`
`
`“aligns.” See Ex. 26.
`
`Proxense alleges that: “[i]n 2010, Proxense engaged in discussions with Microsoft for the
`
`purpose of potentially integrating Proxense’s proprietary secure authentication technology utilizing
`
`biometric authentication into Microsoft products.” Compl. ¶ 41. Mr. Michael Perla, a former
`
`Microsoft employee, had “interactions with Proxense as part of [his] work at Microsoft” “[i]n or
`
`around 2010[.]” Ex. 8 ¶ 3. Mr. Perla is now retired and lives in Mercer Island, WA. Id. ¶ 4. Mr. Perla
`
`is unwilling to voluntarily travel to Texas for trial and travelling to Texas for trial would be
`
`“extremely inconvenient” for him if he was required to do so. Id. ¶¶ 5, 6. Potential Microsoft,
`
`Proxense, and third party witnesses are summarized in Attachment A.
`
`III.
`
`LEGAL STANDARD
`
`“For the convenience of parties and witnesses, in the interest of justice, a district court may
`
`transfer any civil action to any other district or division where it might have been brought.” 28 U.S.C.
`
`§ 1404(a). Under section 1404(a), the moving party must first show that the claims “might have
`
`been brought” in the proposed transferee district. In re Volkswagen of Am., Inc., 545 F.3d 304, 312-
`
`13 (5th Cir. 2008). Second, the movant must show “good cause” by demonstrating that the
`
`“transferee venue is clearly more convenient” than the transferor district. Volkswagen II, 545 F.3d at
`
`315. In evaluating convenience, courts weigh both private and public interest factors. In re
`
`Volkswagen AG, 371 F.3d 201, 203 (5th Cir. 2004). The private factors include: “(1) the relative ease
`
`of access to sources of proof; (2) the availability of compulsory process to secure the attendance of
`
`witnesses; (3) the cost of attendance for willing witnesses; and (4) all other practical problems that
`
`make trial of a case easy, expeditious and inexpensive.” Id. The public interest factors include: “(1)
`
`the administrative difficulties flowing from court congestion; (2) the local interest in having localized
`
`interests decided at home; (3) the familiarity of the forum with the law that will govern the case; and
`
`7
`
`11
`
`
`
`Case 6:23-cv-00319-ADA Document 29 Filed 08/21/23 Page 12 of 21
`
`
`
`(4) the avoidance of unnecessary problems of conflict of laws of the application of foreign law.” Id.
`
`IV.
`
`THE WESTERN DISTRICT OF WASHINGTON IS CLEARLY THE MORE
`CONVENIENT VENUE
`
`A.
`
`This Action Could Have Been Brought in the WDWA
`
`This patent infringement case could have been brought in the WDWA. 28 U.S.C. § 1400(b);
`
`see Compl. ¶ 3 (“Microsoft is a corporation organized and existing under the laws of the State of
`
`Washington”); Ex. 3 ¶ 4.
`
`B.
`
`The Private Interest Factors Favor Transfer
`
`1. Relative Ease of Access to Sources of Proof
`
`The location of sources of proof remains a meaningful factor in the analysis, despite
`
`technological advances that reduce the significance of documents’ physical location. See In re
`
`Juniper Networks, Inc., 14 F.4th 1313, 1321 (Fed. Cir. 2021) (citing Volkswagen II, 545 F.3d at 316).
`
`“In patent infringement cases, the bulk of the relevant evidence usually comes from the accused
`
`infringer. Consequently, the place where the defendant’s documents are kept weighs in favor of
`
`transfer to that location.” In re Apple, Inc., 979 F.3d 1332, 1340 (Fed. Cir. 2020) (“Apple II”). “[T]he
`
`movant need not show that all relevant documents are located in the transferee venue to support a
`
`conclusion that the location of relevant documents favors transfer.” Super Interconnect Techs. LLC v.
`
`Google LLC, No. 6:21-cv-00259-ADA, 2021 WL 6015465, at *6 (W.D. Tex. Nov. 8, 2021).
`
`As described in § II.B, supra, the vast majority of Microsoft employees involved in the
`
`research, development, and design of Microsoft products named in the Complaint are in the WDWA.
`
`Ex. 3 ¶ 4; Ex. 2 ¶ 4; Ex. 1 ¶ 4; Ex. 17 (identifying Chris Kaler and Hervey Wilson). Key Microsoft
`
`documents relating to the research, design, and development of the accused products are stored in
`
`shared locations that can only be accessed by people with proper credentials/access rights, who are
`
`all located outside of the WDTX except for Mr. Barrera Isla. Ex. 3 ¶ 5; Ex. 2 ¶ 7; Ex. 1 ¶ 7; Ex. 9 ¶ 6.
`
`8
`
`12
`
`
`
`Case 6:23-cv-00319-ADA Document 29 Filed 08/21/23 Page 13 of 21
`
`
`
`Additionally, individuals most knowledgeable about Microsoft’s licensing and finance are also
`
`located in the WDWA. Ex. 4 ¶¶ 11-12.
`
`External vendors for products such as fingerprint sensors may sometimes meet in Redmond
`
`with no option to join remotely. Ex. 2 ¶ 8. At least one boxed copy of an older Microsoft fingerprint
`
`reader, and boxed copies of archival software relating to Windows Server, which implements
`
`federated identity through ADFS, can also be collected in Redmond. Id. ¶ 14; Ex. 4 ¶ 13; Ex. 6.
`
`Where more evidence is created and maintained in the WDWA than in the WDTX, as here,
`
`this factor weighs in favor of transfer. Zentian Ltd. v. Apple, Inc., W-22-CV-00122-ADA, 2023 WL
`
`4167746, at *7 (W.D. Tex. June 13, 2023).
`
`2. Availability of Compulsory Process
`
`Given the breadth and lack of focus of Proxense’s accusations, coupled with Proxense’s
`
`alleged prior contacts with Microsoft, there are several witnesses for which availability of
`
`compulsory process in the WDWA is a key factor.
`
`Transfer is favored when a transferee forum has absolute subpoena power over a greater
`
`number of third-party witnesses. In re Hoffman-La Roche, Inc., 587 F.3d 1333, 1337-38 (Fed. Cir.
`
`2009) (granting transfer where transferee forum had absolute subpoena power over a greater number
`
`of non-party witnesses). A court, however, may subpoena a witness to attend trial only (a) “within
`
`100 miles of where the person resides, is employed, or regularly transacts business in person”; or (b)
`
`“within the state where the person resides, is employed, or regularly transacts business in person.”
`
`Fed. R. Civ. P. 45(c)(1)(A), (B)(i). In the Fifth Circuit, “[w]hen the distance between an existing
`
`venue for trial of a matter and a proposed venue under § 1404(a) is more than 100 miles, the factor of
`
`inconvenience to witnesses increases in direct relationship to the additional distance to be traveled.”
`
`In re Apple, Inc., 581 F. App’x 886, 889 (Fed. Cir. 2014). This factor “weigh[s] heavily in favor of
`
`transfer when more third-party witnesses reside within the transferee venue than reside in the
`
`9
`
`13
`
`
`
`Case 6:23-cv-00319-ADA Document 29 Filed 08/21/23 Page 14 of 21
`
`
`
`transferor venue.” Id. A “witness is presumed to be unwilling” when there is no indication that he or
`
`she is willing. In re Pandora Media, LLC, 2021-172, 2021 WL 4772805, at *3 (Fed. Cir. 2021).
`
`Microsoft is not aware of any relevant, third-party witnesses who reside in this district. The
`
`ones that Microsoft has identified thus far are located in the WDWA. This includes former Microsoft
`
`employee, Mr. Perla, who interacted with Proxense while employed at Microsoft around 2010.
`
`Compl. ¶ 41; Ex. 8 ¶ 3. Additionally, former Microsoft employee Mr. Jones, who was involved on
`
`the part of Microsoft in drafting and authoring certain portions of the Open ID Connect and FIDO 2
`
`standards, including the WebAuthn standard, is located in Redmond. Ex. 11; Ex. 7 ¶ 2. None of these
`
`third parties are willing to travel to Texas voluntarily to testify at trial. Ex. 8 ¶ 5; Ex. 7 ¶¶ 4.
`
`Thus, this factor favors transfer. In re Acer Am. Corp., 626 F.3d 1252, 1255 (Fed. Cir. 2010)
`
`(finding that subpoena power of the transferee court “surely tips in favor of transfer.”).
`
`3. Attendance of Willing Witnesses
`
`The “convenience of the witnesses is probably the single most important factor in a transfer
`
`analysis.” In re Genentech, Inc., 566 F.3d 1338, 1343 (Fed. Cir. 2009).
`
`The willing witnesses in this matter include:
`
` Microsoft Entra ID (previously Azure Active Directory). Mr. Peter Dawoud, located in
`Redmond, WA, is a Principal Manager Product Management who leads a team that works on
`Microsoft Authenticator and Microsoft Azure MFA services. Ex. 3 ¶¶ 1, 3. Mr. Dawoud’s
`team, which is based out of Microsoft’s headquarters in Redmond, works on the research,
`development, design, and source code of Authenticator app technology and its integration
`with Microsoft products, which is part of the Microsoft identity platform. Id. ¶ 4. Mr.
`Dawoud is not aware of any past or present team members located in Texas. Id.
`
` Windows Hello. Mr. Robert Gilbert, located in Redmond, WA, is the Principal Software
`Engineer Lead on Windows Hello. Ex. 2 ¶¶ 1, 3. Mr. Gilbert’s team, called Passwordless
`Core Dev, works on the research, development, design, source code, and implementation of
`password-less authentication for Windows Hello, based out of Redmond. Id. ¶ 4. Out of his
`ten-member team, only one employee resides in Austin. Id. ¶ 5. There is a parallel team, the
`Program Manager team, that focuses generally on customer engagement, requirements
`gathering, scenario/feature planning, and project management for password-less
`authentication technology in Windows Hello. Id. ¶ 6. All four employees on this team are
`
`
`
`10
`
`14
`
`
`
`Case 6:23-cv-00319-ADA Document 29 Filed 08/21/23 Page 15 of 21
`
`
`
`located in or around Redmond. Id.
`
`
`
` Microsoft Authenticator application. Mr. Samir Shah, located in Redmond, WA, is a
`Principal Group Engineering Manager who works on Microsoft’s Authenticator App. Ex. 1
`¶¶ 1, 3. Mr. Shah’s team works on research, development, design, source code, and
`implementation of the Microsoft Authenticator App is based out of Redmond. Id. ¶ 4. Mr.
`Shah is not aware of any past or present team member who is located in Texas. Id.
`
`The only potentially relevant employee identified in the WDTX is Mr. Barrera Isla, who lives in
`
`Austin for personal reasons. His responsibilities directly overlap with those in the WDWA, and he
`
`almost exclusively works with individuals and documents located in the WDWA. Ex. 9 ¶¶ 4-6.7
`
`Proxense similarly does not appear to have any likely trial witness located in the WDTX.
`
`Proxense’s principal place of business and witnesses are located in Oregon, and alleges none in the
`
`WDTX. Compl. ¶ 2. Indeed, the WDWA would be the far more convenient forum for Proxense’s
`
`own witnesses. Moreover, Proxense is more likely to have ties to the WDWA due to its self-
`
`described reliance on Windows Communication Foundation, and “key” partnership with Microsoft.
`
`See Ex. 24; Ex. 25; Ex. 26.
`
`This Court has found that the “cost of attendance and convenience of willing witnesses”
`
`factor “heavily favor[ed] transfer” even when “one potentially relevant Microsoft employee resides
`
`in Texas.” Parus Holdings, Inc. v. Microsoft Corp., No. 6:21-CV-570-ADA, 2022 WL 17420391, at
`
`*5 (W.D. Tex. Nov. 29, 2022); 10Tales, Inc. v. TikTok Inc., No. 6:20-CV-810-ADA, 2021 WL
`
`2043978, at *4 (W.D. Tex. May 21, 2021) (“little consideration should be given to the few witnesses
`
`[] identified from TikTok’s Austin office” who “have not been established as necessary to this
`
`
`7 The only Microsoft employee located in Texas that Proxense identified in its Complaint, Mr. Justin
`Santos, works in a customer service position on the Customer Experience team. Compl. ¶ 9; Ex. 10
`¶¶ 4, 5. Mr. Santos does not perform, and has never performed, any research or development work on
`the features and functionalities of the Microsoft Entra ID, Windows Hello, or the Authenticator
`application. Id. ¶ 6.
`
`
`11
`
`15
`
`
`
`Case 6:23-cv-00319-ADA Document 29 Filed 08/21/23 Page 16 of 21
`
`
`
`case”); Apple II, 979 F.3d at 1340 (“movant need not show that all relevant [evidence] are located in
`
`the transferee venue to support a conclusion that the location of relevant documents favors transfer”).
`
`If this case remains in Texas, both Microsoft and Proxense witnesses would spend days away
`
`from home and work, as opposed to approximately one day if the trial takes place in the WDWA.
`
`See, e.g., In re Netscout Systems, Inc., 2021-173, 2021 WL 4771756, at *3 (Fed. Cir. Oct. 13, 2021).
`
`Travel length imposes additional burdens even beyond time, such as meal and lodging expenses.
`
`Acer, 626 F.3d at 1255.
`
`Lastly, contrary to Proxense’s suggestion in the Complaint, the presence of Microsoft’s data
`
`centers or offices within the state of Texas have no connection to the issues in this litigation, and thus
`
`does not disfavor transfer to the WDWA. Compl. ¶¶ 8, 11, 14. In re Google LLC, No. 2021-144,
`
`2021 WL 3378938, at *1 (Fed. Cir. Aug. 4, 2021) (“sale of a product in . . . forum should not negate
`
`this factor being weighed in favor of transfer”). Where, as here, the overwhelming majority of the
`
`relevant witnesses are located in the WDWA, this factor weighs strongly in favor of transfer. Apple
`
`IV, 2021 WL 5291804, at *3–4.
`
`4.
`
`No Other Practical Problems
`
`There are no practical problems that weigh meaningfully against transfer, and transferring the
`
`case now would not cause any delay.
`
`While this Court has ruled on claim co