TQP Development, LLC v. Barclays PLC et al, No. 2:2009cv00088 - Document 165 (E.D. Tex. 2011)

Court Description: MEMORANDUM OPINION AND ORDER - the court adopts the constructions set forth in this opinion for the disputed terms of the 730 patent. (See order for details). Signed by Judge T. John Ward on 3/28/2011. (ch, )

Download PDF
TQP Development, LLC v. Barclays PLC et al Doc. 165 IN THE UNITED STATES DISTRICT COURT FOR THE EASTERN DISTRICT OF TEXAS MARSHALL DIVISION TQP DEVELOPMENT, LLC, v. BARCLAYS PLC,. et al., § § § § CIVIL ACTION NO. 2:09-cv-00088 § § § MEMORANDUM OPINION AND ORDER I. INTRODUCTION This is the second of four patent infringement actions pending before the Court where Plaintiff TQP Development, LLC ( TQP ) alleges that a number of defendants have infringed U.S. Patent No. 5,412,730 ( the 730 Patent ). The complaint in this case was filed on March 25, 2009, since then a number of defendants have been dismissed from the case. The remaining defendants in this case are Defendants Barclays Bank PLC, Barclays Bank Delaware, and Barclays Capital Inc. (collectively Defendants ). On October 18, 2010, the Court held a claim construction hearing in the related case of TQP Development, LLC. v. Merrill Lynch & Co., Inc. et al., 2:08-CV-471 ( Merrill Lynch ). On December 27, 2010, the parties filed a Notice informing the Court that a number of the disputed claim terms in this case were also disputed and argued in Merrill Lynch. (Dkt. No. 156.) In an effort to streamline the hearing, the parties agreed that the only terms that would be addressed at the claim construction hearing would be four terms that were not disputed in Merrill Lynch. On January 5, 2010, the Court held a claim construction hearing where the parties presented oral arguments regarding the four disputed terms. This order will first briefly address the technology 1 Dockets.Justia.com at issue in the case and then turn to the merits of the claim construction issues. II. BACKGROUND OF THE TECHNOLOGY The 730 Patent relates to a method of transmitting data in encrypted form. 730 patent, 1:12-14. The 730 patent teaches a method for encoding data at a first station, transmitting the encoded or encrypted data to a second station, and decoding the data at the second station. The data is encoded and decoded using encryption keys. The encryption keys are simply the mechanism used to encrypt or encode the data to an unintelligible form for transmission and then to decrypt or decode the data to an intelligible form at the receiving end. The 730 patent generally discloses a transmitter and a receiver connected via a data link for sending and receiving the data. A principle feature of the invention is to use pseudo-random number generators at both the transmitting and receiving stations to supply a like sequence of encryption keys to both the encryptor and decryptor, without these keys being transmitted in any form over the transmission facility. 730 patent, 1:38-42. This avoids the problems that arise when the encryption keys are transmitted between the transmitting and receiving stations. For example, this eliminates the possibility of a computer hacker intercepting the encryption keys during transmission between the stations. 730 patent, 1:25-36. To avoid transmitting the encryption keys, the claimed method generates a first sequence of key values based on a seed value at the transmitter, and a second sequence of key values based on the same seed value at the receiver. The key values at both the receiver and transmitter are produced at a time dependent upon a predetermined characteristic of the data being transmitted, so that the keys at both the transmitting and receiving stations stay synchronized. In other words, the method monitors the flow of transmitted data and then advances the random 2 number generator each time the transmitted data satisfies a predetermined condition. 730 patent, 1:48-53. By generating the keys at both transmitting and receiving ends, the keys themselves do not have to be transmitted, which increases the security of the encrypted transmission. The abstract of the 730 patent states: A modem suitable for transmitting encrypted data over voice-grade telephone line. The modem is implemented by the combination of integrated circuit components including a microprocessor, a serial communications controller which communicates with connected data terminal equipment, and a modulator/demodulator for translating between voice band tone signals and digital data. Pseudo random number generators are employed at both the transmitting and receiving stations to supply identical sequences of encryption keys to a transmitting encoder and a receiving decoder. An initial random number seed value is made available to both stations. The random number generators are advanced at times determined by predetermined characteristics of the data being transmitted so that, after transmission has taken place, the common encryption key can be known only to the transmitting and receiving stations. The 730 patent is a continuation-in-part of application 07/418,178 and includes only one independent claim and one dependent claim. Claim 1 is the sole claim asserted in this case. Claim 1 of the 730 patent is reproduced below: 1. A method for transmitting data comprising a sequence of blocks in encrypted form over a communication link from a transmitter to a receiver comprising, in combination, the steps of: providing a seed value to both said transmitter and receiver, generating a first sequence of pseudo-random key values based on said seed value at said transmitter, each new key value in said sequence being produced at a time dependent upon a predetermined characteristic of the data being transmitted over said link, encrypting the data sent over said link at said transmitter in accordance with said first sequence, generating a second sequence of pseudo-random key values 3 based on said seed value at said receiver, each new key value in said sequence being produced at a time dependent upon said predetermined characteristic of said data transmitted over said link such that said first and second sequences are identical to one another, a new one of said key values in said first and said second sequences being produced each time a predetermined number of said blocks are transmitted over said link, and decrypting the data sent over said link at said receiver in accordance with said second sequence. III. GENERAL PRINCIPLES GOVERNING CLAIM CONSTRUCTION A claim in a patent provides the metes and bounds of the right which the patent confers on the patentee to exclude others from making, using or selling the protected invention. Burke, Inc. v. Bruno Indep. Living Aids, Inc., 183 F.3d 1334, 1340 (Fed. Cir. 1999). Claim construction is an issue of law for the court to decide. Markman v. Westview Instruments, Inc., 52 F.3d 967, 970-71 (Fed. Cir. 1995) (en banc), aff d, 517 U.S. 370 (1996). To ascertain the meaning of claims, the Court looks to three primary sources: the claims, the specification, and the prosecution history. Markman, 52 F.3d at 979. The specification must contain a written description of the invention that enables one of ordinary skill in the art to make and use the invention. Id. A patent s claims must be read in view of the specification, of which they are a part. Id. For claim construction purposes, the description may act as a sort of dictionary, which explains the invention and may define terms used in the claims. Id. One purpose for examining the specification is to determine if the patentee has limited the scope of the claims. Watts v. XL Sys., Inc., 232 F.3d 877, 882 (Fed. Cir. 2000). Nonetheless, it is the function of the claims, not the specification, to set forth the limits of the patentee s invention. Otherwise, there would be no need for claims. SRI Int l v. Matsushita Elec. Corp., 775 F.2d 1107, 1121 (Fed. Cir. 1985) (en banc). The patentee is free to be his own 4 lexicographer, but any special definition given to a word must be clearly set forth in the specification. Intellicall, Inc. v. Phonometrics, Inc., 952 F.2d 1384, 1388 (Fed. Cir. 1992). Although the specification may indicate that certain embodiments are preferred, particular embodiments appearing in the specification will not be read into the claims when the claim language is broader than the embodiments. Electro Med. Sys., S.A. v. Cooper Life Sciences, Inc., 34 F.3d 1048, 1054 (Fed. Cir. 1994). This Court s claim construction decision must be informed by the Federal Circuit s decision in Phillips v. AWH Corporation, 415 F.3d 1303 (Fed. Cir. 2005) (en banc). In Phillips, the court set forth several guideposts that courts should follow when construing claims. In particular, the court reiterated that the claims of a patent define the invention to which the patentee is entitled the right to exclude. 415 F.3d at 1312 (emphasis added) (quoting Innova/Pure Water, Inc. v. Safari Water Filtration Systems, Inc., 381 F.3d 1111, 1115 (Fed. Cir. 2004)). To that end, the words used in a claim are generally given their ordinary and customary meaning. Id. The ordinary and customary meaning of a claim term is the meaning that the term would have to a person of ordinary skill in the art in question at the time of the invention, i.e., as of the effective filing date of the patent application. Id. at 1313. This principle of patent law flows naturally from the recognition that inventors are usually persons who are skilled in the field of the invention and that patents are addressed to and intended to be read by others skilled in the particular art. Id. The primacy of claim terms notwithstanding, Phillips made clear that the person of ordinary skill in the art is deemed to read the claim term not only in the context of the particular claim in which the disputed term appears, but in the context of the entire patent, including the 5 specification. Id. Although the claims themselves may provide guidance as to the meaning of particular terms, those terms are part of a fully integrated written instrument. Id. at 1315, quoting Markman, 52 F.3d at 978. Thus, the Phillips court emphasized the specification as being the primary basis for construing the claims. Id. at 1314-17. As the Supreme Court stated long ago, in case of doubt or ambiguity it is proper in all cases to refer back to the descriptive portions of the specification to aid in solving the doubt or in ascertaining the true intent and meaning of the language employed in the claims. Bates v. Coe, 98 U.S. 31, 38 (1878). In addressing the role of the specification, the Phillips court quoted with approval its earlier observations from Renishaw PLC v. Marposs Societa per Azioni, 158 F.3d 1243, 1250 (Fed. Cir. 1998): Ultimately, the interpretation to be given a term can only be determined and confirmed with a full understanding of what the inventors actually invented and intended to envelop with the claim. The construction that stays true to the claim language and most naturally aligns with the patent s description of the invention will be, in the end, the correct construction. Phillips, 415 F.3d at 1316. Consequently, Phillips emphasized the important role the specification plays in the claim construction process. The prosecution history also continues to play an important role in claim interpretation. Like the specification, the prosecution history helps to demonstrate how the inventor and the PTO understood the patent. Id. at 1317. Because the file history, however, represents an ongoing negotiation between the PTO and the applicant, it may lack the clarity of the specification and thus be less useful in claim construction proceedings. Id. Nevertheless, the prosecution history is intrinsic evidence that is relevant to the determination of how the inventor understood the invention and whether the inventor limited the invention during prosecution by 6 narrowing the scope of the claims. Id. Phillips rejected any claim construction approach that sacrificed the intrinsic record in favor of extrinsic evidence, such as dictionary definitions or expert testimony. The en banc court condemned the suggestion made by Texas Digital Systems, Inc. v. Telegenix, Inc., 308 F.3d 1193 (Fed. Cir. 2002), that a court should discern the ordinary meaning of the claim terms (through dictionaries or otherwise) before resorting to the specification for certain limited purposes. Phillips, 415 F.3d at 1319-24. The approach suggested by Texas Digital the assignment of a limited role to the specification was rejected as inconsistent with decisions holding the specification to be the best guide to the meaning of a disputed term. Id. at 1320-21. According to Phillips, reliance on dictionary definitions at the expense of the specification had the effect of focus[ing] the inquiry on the abstract meaning of words rather than on the meaning of claim terms within the context of the patent. Id. at 1321. Phillips emphasized that the patent system is based on the proposition that the claims cover only the invented subject matter. Id. What is described in the claims flows from the statutory requirement imposed on the patentee to describe and particularly claim what he or she has invented. Id. The definitions found in dictionaries, however, often flow from the editors objective of assembling all of the possible definitions for a word. Id. at 1321-22. Phillips does not preclude all uses of dictionaries in claim construction proceedings. Instead, the court assigned dictionaries a role subordinate to the intrinsic record. In doing so, the court emphasized that claim construction issues are not resolved by any magic formula. The court did not impose any particular sequence of steps for a court to follow when it considers disputed claim language. Id. at 1323-25. Rather, Phillips held that a court must attach the 7 appropriate weight to the intrinsic sources offered in support of a proposed claim construction, bearing in mind the general rule that the claims measure the scope of the patent grant. Having read the parties papers and carefully considered their arguments and the relevant legal authority, the Court hereby rules as follows. IV. DISPUTED TERMS OF THE 730 PATENT PREVIOUISLY CONSTRUED BY THE COURT For a number of the disputed terms/phrases, the parties did not present any new arguments that were not previously considered by the Court in Merrill Lynch. Thus, for the reasons discussed in the claim construction order entered in Merrill Lynch, the Court construes the disputed terms/phrases as follows: Court s Construction a group of bits, such as a character, word, or other unit of data providing the same seed value to both the transmitter and receiver a sequence of numbers that are generated by supplying a seed value to an algorithm, the sequence of numbers have no apparent regularities unless the seed value and algorithm are known or determined a new key value in the first sequence is produced each time a condition based on a predetermined characteristic of the transmitted data is met at the transmitter a new key value in the second sequence is produced each time a condition based on a predetermined characteristic of the transmitted data is met at the receiver Claim language Block providing a seed value to both said transmitter and receiver pseudo-random key values each new key value in said sequence being produced at a time dependent upon a predetermined characteristic of the data being transmitted over said link each new key value in said sequence being produced at a time dependent upon said predetermined characteristic of said data transmitted over said link V. AGREED CONSTRUCTIONS Based upon the joint submission of claim construction charts and subsequent arguments in briefing and at the hearing, the following terms of the patent have been agreed to by the 8 parties. 1. A method for transmitting data comprising a sequence of blocks in encrypted form over a communication link from a transmitter to a receiver comprising, in combination, the steps of: (Preamble) Claim language A method for transmitting data comprising a sequence of blocks in encrypted form over a communication link from a transmitter to a receiver comprising, in combination, the steps of: Agreed Construction The preamble is limiting and requires: a method for transmitting data comprising a sequence of blocks in encrypted form over a communication link from a transmitter to a receiver During the prosecution of the 730 patent the applicant narrowed the term data in the preamble by adding the limitation comprising a sequence of blocks. In Merrill Lynch, the Court determined that that the term block narrowed the term data by requiring the data to be a group of bits, such as a character, word, or other unit of data. Thus, it is clear that the preamble is limiting based on the amendments and the antecedent basis it establishes for the phrase predetermined number of said block recited in the body of claim 1. The parties agreed construction is therefore consistent with the intrinsic evidence and adopted by the Court. 2. data being transmitted over said link Claim language data being transmitted over said link Agreed Construction No construction necessary This was a disputed phrase in Merrill Lynch. In that case, TQP argued that no construction was necessary, while defendants proposed that the phrase should be construed as data on the link between the transmitter and receiver. In rejecting defendants construction, the Court found that data being transmitted over said link did not need to be further construed 9 because it was already construed as part of the longer disputed phrase each new key value in said sequence being produced at a time dependent upon a predetermined characteristic of the data being transmitted over said link. Therefore, the parties agreement that the phrase does need to be construed is consistent with the Court s previous findings that the phrase does not need to be further construed beyond the Court s construction of each new key value in said sequence being produced at a time dependent upon a predetermined characteristic of the data being transmitted over said link. The Court therefore adopts the parties suggestion that no construction is necessary. VI. TERMS IN DISPUTE OF THE 730 PATENT 1. encrypting the data and decrypting the data Claim Term/Claim Language encrypting the data [claim 1] encrypting the data sent over said link at said transmitter in accordance with said first sequence decrypting the data [claim 1] Plaintiff s Proposed Construction No construction necessary. If construed: converting clear text data into cipher text No construction necessary. If construed: converting cipher text into clear text decrypting the data sent over said link at said receiver in accordance with said second sequence. Defendants Proposed Construction transforming each block into encrypted form where each encrypted bit depends upon more than its corresponding bit in the block and its corresponding bit in the key value transforming each block from encrypted form where each unencrypted bit depends upon more than its corresponding bit in the block and its corresponding bit in the key value The Court construes encrypting the data as converting clear text data into cipher text. The Court construes decrypting the data as converting cipher text into clear text. 10 A. Parties Construction Arguments The parties dispute whether the encrypting and decrypting of the data should be limited to only block cipher encryption or if the claims also cover stream cipher encryption. TQP argues that the claims are broad enough to cover both types of encryption methods. TQP further argue that the phrases do not need to be construed because the language is plain and can easily be understood and applied by the jury. The defendant contends that the applicant unambiguously excluded stream cipher encryption from the scope of the claims when he amended the claim to include data comprising a sequence of blocks (the block limitation ) during prosecution. TQP has the better argument because the claims and specification do not limit the encrypting and decrypting to only block cipher encryption and there was not a clear disclaimer of stream cipher encryption in the prosecution history. B. Findings To begin its analysis, the Court first turns to the language of the claims, as it provides substantial guidance as to the meaning of particular claim terms. Phillips, 415 F.3d at 1313 (citing Vitronics Corp. v. Conceptronic, Inc., 90 F.3d 1576, 1582 (Fed. Cir. 1996)). Each of the disputed phrases appears only once in the claim language. The Court is of the opinion that there is nothing particularly confusing about how either phrase is used in the claims. The Court also notes that the claim language does not explicitly define the phrases. Thus, the Court next turns to the specification as it is always highly relevant to the claim construction analysis. Usually, it is dispositive; it is the single best guide to the meaning of a disputed term. Id. at 1315 (citation omitted). To support its alternate construction, TQP argues that the phrase encrypting the data 11 should be construed as converting clear text data into cipher text and that the phrase decrypting the data should be construed as converting cipher text into clear text. TQP correctly notes that the specification states, data encryption provides security for transmitted data by scrambling the clear text data into cipher text . 730 Patent, 1:15-17 (emphasis added); see also 3:41-43. The specification also uses decrypt to refer to converting cipher text into clear text when it states [a]t the receiving station 12, the incoming cipher text is applied to the data input of the decryptor 31 . . . The clear text output from the decryptor 31 . . . . 730 Patent, 3:57-61 (emphasis added). Thus, TQP s proposed construction is explicitly found in the specification. To support their arguments, Defendants provide an extensive explanation on the difference between stream ciphers encryption system and block ciphers encryption systems. As a preliminary matter, the Court notes that the prior art treatise used to support Defendants explanation is extrinsic evidence. This extrinsic evidence explains that with the stream cipher technique, the encipherment can be performed on either a bit-by-bit basis or on a block-by-block basis. (Dkt. No. 154 at 8.) In other words, each bit in the stream may be encoded using this method. In contrast, block cipher enciphers a single block of data at one time and is not done on a bit-by-bit basis. (Dkt. No. 154 at 8.) Based on the extrinsic evidence, Defendant proposes a construction for the phrases encrypting the data and decrypting the data that would exclude the stream cipher technique from the scope of the claims. With this extrinsic evidence in mind, the Court reviews the specification and prosecution history to determine if it is contradicts the intrinsic evidence. Vitronics, 90 F.3d at 1584 (stating that extrinsic evidence may be used only to help the court come to the proper understanding of the claims; it may not be used to vary or 12 contradict the claim language ). The problem with Defendants construction is that it is not supported by the intrinsic evidence and attempts to improperly limit the scope of the claims. The crux of Defendants argument is that the patentee disclaimed stream encryption when he added the block limitation. That is, Defendants argue that this added limitation was to get around U.S. Patent No. 4,316,055 issued to Feistel ( Feistel 055 ). However, Defendants conclusory interpretation of the statements made during the prosecution history is contradicted by its own argument. Specifically, Defendants admit that Feistel 055 discloses both stream cipher and block cipher techniques. Yet, Defendants conclude that the Examiner required the amendments to get around only the stream cipher method disclosed in Fiestel 055. For the following reasons, the Court disagrees. First, the Examiner s reasoning for allowing the claims in light of the amendments is hardly as clear as Defendants contend. In the Office Action, the Examiner only stated that three prior art references, including Feistel 055, all show systems that use pseudorandom sequences to encrypt and decrypt the data sent between the two communicating parties. (Merrill Lynch, Dkt. No. 365-12 at 12.) The Examiner never mentioned anything about the distinct types of encryptors. Furthermore, the Examiner stated, without explanation, that the claims that included the block limitation would be allowable if written in independent form. (Id., Dkt. No. 365-12 at 14.) A reading of the claim language shows that this block limitation relates to when a new key value is produced and is not limiting the type of encryption method that may be used. That is, a new key value is produced when a predetermined number of blocks are transmitted over the link. 13 Second, Defendants argument fails because they admit that Fiestel 055 discloses both types of encryption methods, but fail to explain why the Examiner was only focused on one of these types of encryption method as anticipating the claimed invention. Defendants argument might be more plausible if Fiestel 055 only disclosed the stream cipher technique. This is not the case, however, and Defendants conclusory interpretation of the prosecution history is not supported by the intrinsic evidence. Moreover, Defendants proposed language of transforming each block into encrypted form where each encrypted bit depends upon more than its corresponding bit in the block and its corresponding bit in the key value is not found anywhere in the intrinsic evidence. The Court further finds that the proposed construction tends to confuse, rather than clarify the claim language. Finally, the Court notes that the specification does not mention or draw a distinction between steam cipher or block ciphers, but instead only mentions that the encryptor 17 (and the decryptor 19, to be discussed) may advantageously employ the accepted NBIS Data Encryption Standard (DES), which codes and decodes data in 64-bit (8 byte) units in accordance with a 56bit key. 730 patent, 3:46-50 (emphasis added). The DES is an example of a complex block cipher and is the only intrinsic evidence that relates to the steam cipher and block cipher distinction. (Dkt. No. 154 at 9.) However, taken in its proper context, this statement does not limit the invention to the 64-bit NBIS Data Encryption Standard, but instead provides an exemplary embodiment of a block cipher. Liebel-Flarsheim Co. v. Medrad, Inc., 358 F.3d 898, 906 (Fed. Cir. 2004) ( Even when the specification describes only a single embodiment, the claims of the patent will not be read restrictively unless the patentee has demonstrated a clear intention to limit the claim scope using words or expressions of manifest exclusion or 14 restriction. ) (quoting Teleflex, Inc. v. Ficosa N. Am. Corp., 299 F.3d 1313, 1327 (Fed. Cir. 2002)). Thus, the Court declines to adopt Defendants proposed construction and construes the phrase encrypting the data as converting clear text data into cipher text, and the phrase decrypting the data as converting cipher text into clear text. 2. a new one of said key values in said first and said second sequences being produced each time a predetermined number of said blocks are transmitted over said link Claim Term/Claim Language a new one of said key values in said first and said second sequences being produced each time a predetermined number of said blocks are transmitted over said link Plaintiff s Proposed Construction a new key value in the first and second sequences is produced each time a predetermined number of blocks are transmitted over said link [claim 1] Defendants Proposed Construction the next pseudo-random key value in said first and said second sequences are generated each time a predetermined number of said blocks are transmitted over said link generating a second sequence of pseudo-random key values based on said seed value at said receiver, each new key value in said sequence being produced at a time dependent upon said predetermined characteristic of said data transmitted over said link such that said first and second sequences are identical to one another a new one of said key values in said first and said second sequences being produced each time a predetermined number of said blocks are transmitted over said link The Court construes a new one of said key values in said first and said second sequences being produced each time a predetermined number of said blocks are transmitted over said link 15 as a new key value in the first and second sequence is produced each time a predetermined number of blocks are transmitted over the link. A. Parties Construction Arguments The parties dispute whether the new key value must be construed as the next pseudorandom key value as purported by Defendants. Defendants argue that TQP s construction does not reflect that the next key value is generated, as opposed to simply a new key value. Defendants contend that their construction is required by the claims and is consistent with the intrinsic record and plain meaning of the phrase. Specifically, Defendants contend that because the claimed pseudo-random number generators produce a sequence of keys one key after another in an ordered succession it follows that when a new key is generated it is the next key in the sequence. The Court notes that Defendants construction also substitutes generated for the term produced that is actually used in the claim language. TQP responds that this term is consistent with the plain meaning of the claim and the intrinsic record. Furthermore, TQP contends that the defendant s proposal imports limitations as to when each key is generated, even though there is no such limitation in the claims. TQP argues that claim 1 requires only that the first and second sequences be generated, and does not place any limitation on when or how those sequences are generated. The claim further requires that each new key be produced at a specific time relative to the data. TQP argues that what is important is that each key be used at precisely the right time relative to the data. It does not matter whether that key is generated at that time, or pre-generated and stored. TQP further argues that adopting the defendant s proposed construction would exclude embodiments where the sequences were pre-generated, even though there is no express disclaimer or disavowal of 16 such claim scope. B. Findings To begin its analysis, the Court turns to the claims themselves. The disputed phrase appears only once in the claim language. After reviewing the disputed phrase in the context of the entre claim, the Court is of the opinion that there is nothing confusing about this phrase. The claim language states that a new key value is produced in the first and second sequence each time a predetermined number of the blocks are transmitted over the link. This is straight forward and Defendants construction attempts to read a limitation into the claim. Specifically, the Court finds that the claim language only requires that the first and second sequences be generated, and does not place any limitation on when or how those sequences are generated. The claim further only requires that each new key be produced at a specific time relative to the data. It does not matter whether that key is generated at that time, or pre-generated and stored. That is, the claim requires that each key is used at precisely the right time relative to the data. By contrast, Defendants proposed construction incorrectly substitutes generated for the claim language produced, attempting to read in a limitation that when a new key is generated it is the next key in the sequence. In addition, Defendants proposed construction tends to confuse, rather than clarify the claim language. Thus, the Court rejects Defendants proposed construction. The Court further notes that this phrase was originally included in claim 9 and was added to claim 8 to specify that the key values are produced based on a predetermined number of blocks not merely generic data being transmitted over the link. Thus, the phrase is very similar to the other disputed phrases relating to producing a new key value based on 17 predetermined characteristic of the data, and the Court s analysis of those disputed phrases is applicable to this disputed phrase. For these reasons, the Court construes a new one of said key values in said first and said second sequences being produced each time a predetermined number of said blocks are transmitted over said link as a new key value in the first and second sequence is produced each time a predetermined number of blocks are transmitted over the link. 3. predetermined number of said blocks Claim Term/Claim Language predetermined number of said blocks Plaintiff s Proposed Construction No construction necessary. [claim 1] Defendants Proposed Construction an interval number of said blocks, greater than one, supplied to both the transmitter and receiver generating a second sequence of pseudo-random key values based on said seed value at said receiver, each new key value in said sequence being produced at a time dependent upon said predetermined characteristic of said data transmitted over said link such that said first and second sequences are identical to one another a new one of said key values in said first and said second sequences being produced each time a predetermined number of said blocks are transmitted over said link After reviewing the disputed phrase in the context of the entre claim, the Court is of the opinion that there is nothing confusing about this phrase. The Court therefore finds that no construction is necessary. 18 A. Parties Construction Arguments The parties dispute whether the construction must specify: (1) that the predetermined number of blocks must be greater than one, and (2) that the interval number has to be supplied from outside the transmitter and receiver. TQP contends that there is nothing in the intrinsic evidence that requires the predetermined number of blocks to be greater than one, and it is entirely possible that a predetermined number of blocks for creating a new key value may be one block. TQP also argues that the claim language does not require that the predetermined number be supplied to both the transmitter and receiver. B. Findings To begin its analysis, the Court turns to the claims themselves. The disputed phrase a predetermined number of said blocks appears only once in the claim language. After reviewing the disputed phrase in the context of the entre claim, the Court is of the opinion that there is nothing confusing about this phrase. The claim language states that a new key value is produced in the first and second sequence each time a predetermined number of the blocks are transmitted over the link. This is straight forward and Defendants construction is an attempt to read a limitation into the claim. As discussed in Merrill Lynch, there is nothing in the intrinsic evidence that requires a predetermined number of said blocks to be greater than one block. The defendant s focus on the plural form of blocks glosses over the qualifying phrase a predetermined number. Nothing in the intrinsic evidence requires the value of this predetermined number to be greater than one. Instead, the intrinsic evidence suggests one of ordinary skill in the art would understand that the predetermined number can be any number, including the number one. 19 In support of their argument, Defendants reference the code included in the microfiche appendix to the 730 patent as evidence that the predetermined number must be greater than one. In the code, the predetermined number is set to be a value greater than 45. The problem with Defendant s argument is that this code is only one embodiment of the claimed invention. LiebelFlarsheim, 358 F.3d at 906 ( Even when the specification describes only a single embodiment, the claims of the patent will not be read restrictively ¦ ). Indeed, Defendants do not argue that the predetermined number must be 45 or greater, only that it be greater than one because the code requires a minimum value of 45. The parties second dispute is whether the interval value has to be supplied from outside the transmitter and receiver. This argument parallels the arguments made in Merrill Lynch relating to whether or not the seed value has to be provided from outside the transmitter and receiver. TQP contends that the defendant seeks to import a limitation and that there is no basis for such a limitation in the claims, the specification, or the file history. TQP is correct in arguing that the claims do not require the step of supplying the predetermined number to both the transmitter and receiver. Specifically, the claims require that a new one of said key values in said first and said second sequences being produced each time a predetermined number of said blocks are transmitted over said link. 730 Patent, Col. 12, ll. 46-49. Defendants contend that the claims require the interval value to be supplied to both the transmitter and receiver from an external source. In other words, Defendants argue that the transmitter and receiver are supplied with the interval value, and neither could have possessed that value prior to this step. Defendants offer support for including supplied in the construction by referring to Figure 1 and noting that the specification explains that the claimed 20 invention works because block counter 29 is supplied with the same interval value as that supplied to block counter 21 to ensure that the keys will change at precisely the same time (relative to the data stream) to accurately decipher the transmitted data. 730 Patent, 4:6-12. First, Defendants are correct that Figure 1 illustrates that, like the random number seed, the interval number is outside of the transmitting station 11 and receiving station 12. Further, Defendants correctly state that in describing Figure 1, the specification teaches that the interval number is supplied to the block counters 21 and 23 in this embodiment. 730 patent, 4:6-12. From this, Defendants conclude that the interval number has to be supplied from outside the transmitter and receiver. As discussed in Merrill Lynch, the problem with Defendants analysis is that it fails to consider Figure 4, which is more applicable because it illustrates the encrypting the data element of claim 1. In describing Figure 4, the specification states that [b]lock counter 21 may simply load the interval number from generator 38 into an accumulator which is then decremented toward zero when it emits the advance signal to generator 23, at which time it is loaded with a new and different interval number from generator 38. 730 patent, 9:39-44. As illustrated in Figure 4, generator 38 is included within transmitting station 11 and is not external to it. Similarly, [a]t the receiving station 12, a pseudo-random generator 40 (which performs the same pseudo-random number generating process as the generator 38 at the transmitting station 11) supplies a sequence of interval numbers to counter 29. Generator 40 is advanced by the advance signals from counter 29 which also advance the encryption key generator 27. 730 patent, 9:44-50. Again, Figure 4 illustrates that generator 40 is included within receiving station 12 and is not external to it. Thus, Figure 4 provides an embodiment that would be excluded by the defendant s proposed construction. Thus, the Court declines to adopt the defendant s 21 proposed construction and does not believe a construction is necessary because there is nothing confusing about this phrase. VII. CONCLUSION The Court adopts the constructions set forth in this opinion for the disputed terms of the 730 patents. The parties are ordered that they may not refer, directly or indirectly, to each other s claim construction positions in the presence of the jury. Likewise, the parties are ordered to refrain from mentioning any portion of this opinion, other than the actual definitions adopted by the Court, in the presence of the jury. Any reference to claim construction proceedings is limited to informing the jury of the definitions adopted by the Court. SIGNED this 28th day of March, 2011. __________________________________________ T. JOHN WARD UNITED STATES DISTRICT JUDGE 22

Some case metadata and case summaries were written with the help of AI, which can produce inaccuracies. You should read the full case before relying on it for legal research purposes.

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.