-CE TQP Development, LLC v. Merrill Lynch & Co., Inc. et al, No. 2:2008cv00471 - Document 383 (E.D. Tex. 2011)

Court Description: MEMORANDUM OPINION AND ORDER - the court adopts the constructions set forth in this opinion for the disputed terms of the 730 patents. Signed by Judge T. John Ward on 3/28/2011. (ch, )

Download PDF
-CE TQP Development, LLC v. Merrill Lynch & Co., Inc. et al Doc. 383 IN THE UNITED STATES DISTRICT COURT FOR THE EASTERN DISTRICT OF TEXAS MARSHALL DIVISION TQP DEVELOPMENT, LLC, v. MERRILL LYNCH & CO., INC. et al., § § § § CIVIL ACTION NO. 2:08-cv-00471 § § § MEMORANDUM OPINION AND ORDER I. INTRODUCTION Plaintiff TQP Development, LLC ( TQP ) filed suit on December 15, 2008, alleging that multiple defendants infringe U.S. Patent No. 5,412,730 ( the 730 Patent ). A number of defendants have since been dismissed from the case. The remaining defendants are ING Bank FSB, ShareBuilder Securities Corporation, ShareBuilder Corporation, TD Ameritrade Holding Corporation, and TD Ameritrade, Inc. (collectively Defendants ). On October 18, 2010, the Court held a claim construction hearing where the parties presented oral arguments regarding the disputed terms. This order will first briefly address the technology at issue in the case and then turn to the merits of the claim construction issues. II. BACKGROUND OF THE TECHNOLOGY The 730 Patent relates to a method of transmitting data in encrypted form. 730 patent, 1:12-14. The 730 patent teaches a method for encoding data at a first station, transmitting the encoded or encrypted data to a second station, and decoding the data at the second station. The data is encoded and decoded using encryption keys. The encryption keys are simply the mechanism used to encrypt or encode the data to an unintelligible form for transmission and then 1 Dockets.Justia.com to decrypt or decode the data to an intelligible form at the receiving end. The 730 patent generally discloses a transmitter and a receiver connected via a data link for sending and receiving the data. A principle feature of the invention is to use pseudo-random number generators at both the transmitting and receiving stations to supply a like sequence of encryption keys to both the encryptor and decryptor, without these keys being transmitted in any form over the transmission facility. 730 patent, 1:38-42. This avoids the problems that arise when the encryption keys are transmitted between the transmitting and receiving stations. For example, this eliminates the possibility of a computer hacker intercepting the encryption keys during transmission between the stations. 730 patent, 1:25-36. To avoid transmitting the encryption keys, the claimed method generates a first sequence of key values based on a seed value at the transmitter, and a second sequence of key values based on the same seed value at the receiver. The key values at both the receiver and transmitter are produced at a time dependent upon a predetermined characteristic of the data being transmitted, so that the keys at both the transmitting and receiving stations stay synchronized. In other words, the method monitors the flow of transmitted data and then advances the random number generator each time the transmitted data satisfies a predetermined condition. 730 patent, 1:48-53. By generating the keys at both transmitting and receiving ends, the keys themselves do not have to be transmitted, which increases the security of the encrypted transmission. The abstract of the 730 patent states: A modem suitable for transmitting encrypted data over voice-grade telephone line. The modem is implemented by the combination of integrated circuit components including a microprocessor, a serial communications controller which communicates with connected 2 data terminal equipment, and a modulator/demodulator for translating between voice band tone signals and digital data. Pseudo random number generators are employed at both the transmitting and receiving stations to supply identical sequences of encryption keys to a transmitting encoder and a receiving decoder. An initial random number seed value is made available to both stations. The random number generators are advanced at times determined by predetermined characteristics of the data being transmitted so that, after transmission has taken place, the common encryption key can be known only to the transmitting and receiving stations. The 730 patent is a continuation-in-part of application 07/418,178 and includes only one independent claim and one dependent claim. Claim 1 is the sole claim asserted in this case. Claim 1 of the 730 patent is reproduced below: 1. A method for transmitting data comprising a sequence of blocks in encrypted form over a communication link from a transmitter to a receiver comprising, in combination, the steps of: providing a seed value to both said transmitter and receiver, generating a first sequence of pseudo-random key values based on said seed value at said transmitter, each new key value in said sequence being produced at a time dependent upon a predetermined characteristic of the data being transmitted over said link, encrypting the data sent over said link at said transmitter in accordance with said first sequence, generating a second sequence of pseudo-random key values based on said seed value at said receiver, each new key value in said sequence being produced at a time dependent upon said predetermined characteristic of said data transmitted over said link such that said first and second sequences are identical to one another, a new one of said key values in said first and said second sequences being produced each time a predetermined number of said blocks are transmitted over said link, and decrypting the data sent over said link at said receiver in accordance with said second sequence. III. GENERAL PRINCIPLES GOVERNING CLAIM CONSTRUCTION A claim in a patent provides the metes and bounds of the right which the patent confers 3 on the patentee to exclude others from making, using or selling the protected invention. Burke, Inc. v. Bruno Indep. Living Aids, Inc., 183 F.3d 1334, 1340 (Fed. Cir. 1999). Claim construction is an issue of law for the court to decide. Markman v. Westview Instruments, Inc., 52 F.3d 967, 970-71 (Fed. Cir. 1995) (en banc), aff d, 517 U.S. 370 (1996). To ascertain the meaning of claims, the Court looks to three primary sources: the claims, the specification, and the prosecution history. Markman, 52 F.3d at 979. The specification must contain a written description of the invention that enables one of ordinary skill in the art to make and use the invention. Id. A patent s claims must be read in view of the specification, of which they are a part. Id. For claim construction purposes, the description may act as a sort of dictionary, which explains the invention and may define terms used in the claims. Id. One purpose for examining the specification is to determine if the patentee has limited the scope of the claims. Watts v. XL Sys., Inc., 232 F.3d 877, 882 (Fed. Cir. 2000). Nonetheless, it is the function of the claims, not the specification, to set forth the limits of the patentee s invention. Otherwise, there would be no need for claims. SRI Int l v. Matsushita Elec. Corp., 775 F.2d 1107, 1121 (Fed. Cir. 1985) (en banc). The patentee is free to be his own lexicographer, but any special definition given to a word must be clearly set forth in the specification. Intellicall, Inc. v. Phonometrics, Inc., 952 F.2d 1384, 1388 (Fed. Cir. 1992). Although the specification may indicate that certain embodiments are preferred, particular embodiments appearing in the specification will not be read into the claims when the claim language is broader than the embodiments. Electro Med. Sys., S.A. v. Cooper Life Sciences, Inc., 34 F.3d 1048, 1054 (Fed. Cir. 1994). This Court s claim construction decision must be informed by the Federal Circuit s 4 decision in Phillips v. AWH Corporation, 415 F.3d 1303 (Fed. Cir. 2005) (en banc). In Phillips, the court set forth several guideposts that courts should follow when construing claims. In particular, the court reiterated that the claims of a patent define the invention to which the patentee is entitled the right to exclude. 415 F.3d at 1312 (emphasis added) (quoting Innova/Pure Water, Inc. v. Safari Water Filtration Systems, Inc., 381 F.3d 1111, 1115 (Fed. Cir. 2004)). To that end, the words used in a claim are generally given their ordinary and customary meaning. Id. The ordinary and customary meaning of a claim term is the meaning that the term would have to a person of ordinary skill in the art in question at the time of the invention, i.e., as of the effective filing date of the patent application. Id. at 1313. This principle of patent law flows naturally from the recognition that inventors are usually persons who are skilled in the field of the invention and that patents are addressed to and intended to be read by others skilled in the particular art. Id. The primacy of claim terms notwithstanding, Phillips made clear that the person of ordinary skill in the art is deemed to read the claim term not only in the context of the particular claim in which the disputed term appears, but in the context of the entire patent, including the specification. Id. Although the claims themselves may provide guidance as to the meaning of particular terms, those terms are part of a fully integrated written instrument. Id. at 1315, quoting Markman, 52 F.3d at 978. Thus, the Phillips court emphasized the specification as being the primary basis for construing the claims. Id. at 1314-17. As the Supreme Court stated long ago, in case of doubt or ambiguity it is proper in all cases to refer back to the descriptive portions of the specification to aid in solving the doubt or in ascertaining the true intent and meaning of the language employed in the claims. Bates v. Coe, 98 U.S. 31, 38 (1878). In 5 addressing the role of the specification, the Phillips court quoted with approval its earlier observations from Renishaw PLC v. Marposs Societa per Azioni, 158 F.3d 1243, 1250 (Fed. Cir. 1998): Ultimately, the interpretation to be given a term can only be determined and confirmed with a full understanding of what the inventors actually invented and intended to envelop with the claim. The construction that stays true to the claim language and most naturally aligns with the patent s description of the invention will be, in the end, the correct construction. Phillips, 415 F.3d at 1316. Consequently, Phillips emphasized the important role the specification plays in the claim construction process. The prosecution history also continues to play an important role in claim interpretation. Like the specification, the prosecution history helps to demonstrate how the inventor and the PTO understood the patent. Id. at 1317. Because the file history, however, represents an ongoing negotiation between the PTO and the applicant, it may lack the clarity of the specification and thus be less useful in claim construction proceedings. Id. Nevertheless, the prosecution history is intrinsic evidence that is relevant to the determination of how the inventor understood the invention and whether the inventor limited the invention during prosecution by narrowing the scope of the claims. Id. Phillips rejected any claim construction approach that sacrificed the intrinsic record in favor of extrinsic evidence, such as dictionary definitions or expert testimony. The en banc court condemned the suggestion made by Texas Digital Systems, Inc. v. Telegenix, Inc., 308 F.3d 1193 (Fed. Cir. 2002), that a court should discern the ordinary meaning of the claim terms (through dictionaries or otherwise) before resorting to the specification for certain limited purposes. Phillips, 415 F.3d at 1319-24. The approach suggested by Texas Digital the assignment of a 6 limited role to the specification was rejected as inconsistent with decisions holding the specification to be the best guide to the meaning of a disputed term. Id. at 1320-21. According to Phillips, reliance on dictionary definitions at the expense of the specification had the effect of focus[ing] the inquiry on the abstract meaning of words rather than on the meaning of claim terms within the context of the patent. Id. at 1321. Phillips emphasized that the patent system is based on the proposition that the claims cover only the invented subject matter. Id. What is described in the claims flows from the statutory requirement imposed on the patentee to describe and particularly claim what he or she has invented. Id. The definitions found in dictionaries, however, often flow from the editors objective of assembling all of the possible definitions for a word. Id. at 1321-22. Phillips does not preclude all uses of dictionaries in claim construction proceedings. Instead, the court assigned dictionaries a role subordinate to the intrinsic record. In doing so, the court emphasized that claim construction issues are not resolved by any magic formula. The court did not impose any particular sequence of steps for a court to follow when it considers disputed claim language. Id. at 1323-25. Rather, Phillips held that a court must attach the appropriate weight to the intrinsic sources offered in support of a proposed claim construction, bearing in mind the general rule that the claims measure the scope of the patent grant. Having read the parties papers and carefully considered their arguments and the relevant legal authority, the Court hereby rules as follows. IV. AGREED CONSTRUCTIONS The parties did not have any agreed constructions when they submitted their joint claim construction chart on October 15, 2010. (Dkt. No. 377.) However, during the claim construction 7 hearing, the parties agreed that the previously disputed phrase a new one of said key values in said first and said second sequences being produced each time a predetermined number of said blocks are transmitted over said link, did not need to be construed. After reviewing the disputed phrase in the context of the entre claim, the Court is of the opinion that there is nothing confusing about the phrase. The claim language states that a new key value is produced in the first and second sequence each time a predetermined number of the blocks are transmitted over the link. Thus, given that this phrase is no longer disputed, the Court will not construe the phrase. The Court finds, however, that any argument that the plain and ordinary meaning requires: (1) that the predetermined number of blocks must be greater than one, or (2) that one, and only one key value is generated after each transmission, is inconsistent with the intrinsic evidence. To be sure, nothing in the intrinsic evidence requires the value of this predetermined number to be greater than one. Instead, the intrinsic evidence suggests one of ordinary skill in the art would understand that the predetermined number can be any number, including the number one. The Court further notes that this phrase was originally included in claim 9 and was added to claim 8 to specify that the key values are produced based on a predetermined number of blocks not merely generic data being transmitted over the link. (Dkt. No. 365-11 at 24.) Thus, the phrase is very similar to the other disputed phrases relating to producing a new key value based on predetermined characteristic of the data, and as discussed in more detail below, the Court s analysis of those disputed phrases is applicable to the plain and ordinary meaning of this phrase. Therefore, the Court rejects Defendants previous argument that the plain and 8 ordinary meaning of this phrase requires: (1) that the predetermined number of blocks must be greater than one, or (2) that one, and only one key value is generated after each transmission. V. TERMS IN DISPUTE OF THE 730 PATENT 1. Block Claim Term/Claim Language block Plaintiff s Proposed Construction groups of bits [claim 1 and 2] A method for transmitting data comprising a sequence of blocks in encrypted form over a communication link from a transmitter to a receiver comprising, in combination, the steps of: Defendants Proposed Construction groups of bits, each group having a length greater than 32 bits Defendants Compromise Construction groups of bits, each group having a length greater than a word length ¦ a new one of said key values in said first and said second sequences being produced each time a predetermined number of said blocks are transmitted over said link The Court construes block as a group of bits, such as a character, word, or other unit of data. A. Parties Construction Arguments The parties are in agreement that the term block should be construed as a group of bits. The parties differ on whether the construction should also include some size limitation on the group of bits. Defendants contend that it should include a size limitation, while TQP argues that this would improperly import an exemplary embodiment into the construction. 9 B. Findings To begin its analysis, the Court first turns to the language of the claims, as it provides substantial guidance as to the meaning of particular claim terms. Phillips, 415 F.3d at 1313 (citing Vitronics Corp. v. Conceptronic, Inc., 90 F.3d 1576, 1582 (Fed. Cir. 1996)). The term blocks is first introduced in the preamble of claim 1, which provides: A method for transmitting data comprising a sequence of blocks in encrypted form over a communication link from a transmitter to a receiver comprising, in combination, the steps of. The term is used again in the body of claims 1 and 2 in the context of a predetermined number of said blocks. Two things are evident from the claim language. First, the term is used consistently throughout the claims and is meant to have the same meaning. Second, the claim language does not explicitly define the term. The Court thus turns to the specification as it is always highly relevant to the claim construction analysis. Usually, it is dispositive; it is the single best guide to the meaning of a disputed term. Id. at 1315 (citation omitted). Like the claims, the specification does not provide an explicit definition of the term blocks. In fact, the term blocks of data is mentioned only one time in the entire specification. 730 patent, 3:21. However, the specification does include numerous references to block counters, but these references also fail to provide an explicit definition for the disputed term blocks. Instead, the specification states that the block counter 21 monitors the stream of data from the source 15 and generates an advance signal each time the data meets a predetermined condition. 730 patent, 3:16-19. The specification teaches that this stream of data may take substantially any form, such as a file of text characters, each encoded as a 8-bit 10 byte, or a file of numerical binary information expressed in 16-bit or 32-bit words. 1 730 patent, 3:13-16. The specification further adds that the the block counter 21 may simply count the number of bytes (characters), words or blocks of data being transmitted, compare the current count with a predetermined 37 interval number [sic] and produce an advance signal each time the current count reaches the interval number (at which time the current count is reset to 0). 730 patent, 3:19-25. Both parties focus on the above cited sections of the specification as support for their respective arguments. In addition, TQP references the Background of the Invention section, which states [t]he monitoring function can advantageously be performed simply by counting the units of data being transmitted and by advancing each pseudo-random key generator each time the count reaches an agreed-upon interval number. 730 patent, 1:5458 (emphasis added). Turning to the parties arguments, TQP contends that neither the claim language nor the specification contains any limitation on the size of the group of bits. Instead, TQP argues that the specification teaches that the block counter may count groups of bits of varying sizes or units of data including 8-bit bytes, words, or blocks of data of any other size. Dkt. No. 365 at 7. TQP s argument would be hard to challenge if not for the claim amendments made during prosecution. TQP does, however, provide a logical argument against Defendants original and compromise constructions by contending that these constructions would exclude a potential 1 A bit may be defined as a binary digit having a value of either 0 or 1. See, e.g., Dkt. No. 370-2 at 5. It also appears that the parties do not dispute that a byte is 8 bits, and that the 730 patent defines a character as a byte. Dkt. No. 365 at 8, n.3. Finally, the extrinsic evidence provided by TQP defines a word as the fundamental unit of storage capacity for a digital computer, almost always considered to be more than eight bits in length. Also known as computer word. Dkt. 365-15 at 16. 11 grouping of bits disclosed in the specification. Specifically, TQP notes that the specification provides that a character may be 8 bits. 730 patent, 3:14-16. Thus, a group of two characters would be 16 bits (2 characters times 8 bits equals 16 bits), which is less than the 32 bits size limitation proposed in Defendants original construction. Additionally, this size limitation is equal to, not greater than, the 16 bit word size taught in the specification. Apparently realizing this, Defendants compromise construction replaces the explicit size limitation with an ambiguous size limitation that is tied to the size of a word. Defendants note that the specification teaches that a character may include a group of 8 bits or 1 byte and a word may include a group of either 16 or 32 bits. 730 patent, 3:13-16. Defendants further argue that because of this, blocks are identified separately from, and as an alternative to a character or a word. Likewise, Defendants argue the inventor chose to identify characters, words, and blocks of data in a series that starts with a shorter group of bits (character), followed by a longer group (words). Thus, Defendants contend that the logical inference is that because blocks is third in the series, it must be larger than the preceding character and words. As discussed above, the specification does not provide an explicit definition for blocks. Instead, it only uses the phrase blocks of data, not just blocks, one time in the entire specification. Contrary to Defendants small-to-large series inference, TQP provides a logical deduction that a block of two characters would be equal to or less than the word lengths disclosed in the specification. Thus, Defendants small-to-large series inference is contrary to a grouping of bits as provided in the specification. It is well established that a construction that excludes a preferred embodiment is rarely, if ever, correct. Vitronics, 90 F.3d at 1583. Defendants next turn the prosecution history and argue that the applicant narrowed the 12 term data by adding the limitation comprising a sequence of blocks during the prosecution of the 730 patent. The Court agrees that the applicant did limit the term data. However, what is unclear from the prosecution history is exactly how the term data was narrowed by the amendment. The relevant facts relating to the prosecution history are as follows. The Examiner issued a Final Rejection that rejected independent claim 8. This rejection was based on prior art relating to using pseudorandom sequences to encrypt and decrypt data sent between two communicating parties. Dkt. No. 365-12 at 12. Without any explanation, the Examiner also stated that dependent claims 9 and 10 would be allowable if rewritten in independent form including all of the limitations of the base claim [independent claim 8] and any intervening claims. Dkt. No. 365-12 at 14. The relevant limitation from claim 9 was wherein said data transmitted over said link comprises a sequence of blocks. Dkt. No. 365-11 at 24. This limitation does not appear to address the basis for the rejection of claim 8, and the Examiner did not provide any indication on why this addition to claim 8 would make it allowable. The applicant then filed an Amendment after Final response requesting the Examiner to cancel claims 8, 9, 11, and 12; add a new claim 13, and change the dependency of claim 9 to claim 13. Claim 13 was claim 8 amended to include the additions of claim 9. Claim 13 was eventually allowed and became claim 1 of the 730 patent with claim 10 becoming claim 2 of the 730 patent. Claim 1 of the 730 patent is listed below with the additional limitations added by claim 9 underlined. 1. A method for transmitting data comprising a sequence of blocks in encrypted form over a communication link from a transmitter to a receiver comprising, in combination, the steps of: providing a seed value to both said transmitter and receiver, 13 generating a first sequence of pseudo-random key values based on said seed value at said transmitter, each new key value in said sequence being produced at a time dependent upon a predetermined characteristic of the data being transmitted over said link, encrypting the data sent over said link at said transmitter in accordance with said first sequence, generating a second sequence of pseudo-random key values based on said seed value at said receiver, each new key value in said sequence being produced at a time dependent upon said predetermined characteristic of said data transmitted over said link such that said first and second sequences are identical to one another, a new one of said key values in said first and said second sequences being produced each time a predetermined number of said blocks are transmitted over said link, and decrypting the data sent over said link at said receiver in accordance with said second sequence. Dkt. No. 365-12 at 28. With regard to claim 13, the applicant stated that he canceled the rejected claims [claims 8, 11, and 12] and submitted a new independent claim 13 which included the limitations of the objected dependent claim 9 and all of the limitations of the base claim 8, upon which claim 9 depended. Dkt. No. 365-13 at 3 (emphasis added). Thus, as Defendants argue, the applicant expressly narrowed the term data by including the limitation comprising a sequence of blocks. However, contrary to Defendants contention, it is unclear from the intrinsic record if the only defining feature of a block with which to narrow the term data is length. Dkt. No. 370 at 7. Again, this is because the Examiner did not provide any explanation on why these amendments would make the rejected claim allowable. The applicant also did not provide any arguments for or against these amendments, but instead combined the claims to take the allowable subject matter. Thus, the Court disagrees with the conclusion that the intrinsic evidence clearly establishes that the only defining feature of a block with which to narrow the term data is length. 14 Given that the intrinsic evidence is less than clear, the Court next turns to the extrinsic evidence provided by the parties for additional guidance. Phillips, 415 F.3d at 1317 (noting that although it is generally less significant than the intrinsic record, extrinsic evidence can "shed useful light on the relevant art"). The first piece of extrinsic evidence presented by the parties is the McGraw-Hill Dictionary of Scientific and Technical Terms, which defines a block as [a] group of information (such as records, words, characters, or digits) that are transported or considered as a single unit by virtue of their being stored in successive storage locations; for example, a group of logical records constituting a physical record. Dkt. No. 365-15 at 14. Given this definition, it appears that one of ordinary skill in the art would not necessarily identify size as the defining characteristic of a block, but instead would identify a block as grouping information into a single unit. This is because the definition list groups of information having various sizes (e.g., words, characters, digits). This definition is also consistent with the portions of the specifications referenced by both parties. 730 patent, 3:19-25 ( the block counter 21 may simply count the number of bytes (characters), words or blocks of data being transmitted ) (emphasis added), 1:54-58 ( [t]he monitoring function can advantageously be performed simply by counting the units of data being transmitted and by advancing each pseudo-random key generator each time the count reaches an agreed-upon interval number. ) (emphasis added). That is, a person of ordinary skill in the art would understand that a block of data is a group of bits, such as a character, word, or other unit of data. The second piece of extrinsic evidence presented by the parties is the NBIS Data Encryption Standard (DES). Defendants argue that blocks should be construed as defined in the DES, which defines a block as a binary vector consisting of sixty-four bits ¦ Dkt. No. 370-2 15 at 5. Defendants basis for this argument is that the specification states that the encryptor and decryptor may advantageously employ the accepted NBIS Data Encryption Standard (DES), which codes and decode data in 64-bit (8 byte) units in accordance with 56-bit key. 730 patent, 3:45-50. Taken in its proper context, this statement does not limit the invention to the 64-bit NBIS Data Encryption Standard, but instead provides an exemplary embodiment of how blocks can be grouped into a single unit of data. Liebel-Flarsheim Co. v. Medrad, Inc., 358 F.3d 898, 906 (Fed. Cir. 2004) ( Even when the specification describes only a single embodiment, the claims of the patent will not be read restrictively unless the patentee has demonstrated a clear intention to limit the claim scope using words or expressions of manifest exclusion or restriction. ) (quoting Teleflex, Inc. v. Ficosa N. Am. Corp., 299 F.3d 1313, 1327 (Fed. Cir. 2002)). Indeed, adopting the definition of block provided in the DES would require an explicit construction that the block size be exactly 64 bits and not just greater than a word length as proposed by Defendants. Thus, both the intrinsic and extrinsic evidence leads to the Court to conclude that the term block narrowed the term data by requiring the data to be a group of bits, such as a character, word, or other unit of data. Given this, the Court declines to adopt either parties proposed construction, but instead construes the term block as a group of bits, such as a character, word, or other unit of data. 16 2. Providing a Seed Value to Both Said Transmitter and Receiver Claim Phrase providing a seed value to both said transmitter and receiver Plaintiff s Proposed Construction No construction necessary [claim 1] Defendants Proposed Construction supplying the same value to both the transmitter and receiver from outside the transmitter and receiver, where the value is a necessary input to produce the sequence of pseudorandom key values at the transmitter and receiver Defendants Compromise Construction supplying the same seed value to both the transmitter and the receiver from outside the transmitter and receiver The Court construes providing a seed value to both said transmitter and receiver as providing the same seed value to both the transmitter and receiver. A. Parties Construction Arguments The parties dispute whether the seed value has to be provided from outside the transmitter and receiver. TQP believes that this phrase does not need to be construed because the language is plain and can easily be understood and applied by the jury. Additionally, TQP contends that Defendants inclusion of the language from outside the transmitter and receiver improperly reads in limitations from the exemplary embodiment illustrated in Figure 1. Finally, TQP requests that if the Court should determine a construction is necessary, the phrase should be construed as providing the same seed value to both the transmitter and receiver. Defendants contend that because the claims require the same seed value to be provided to both the transmitter and receiver, the seed value must be supplied from an external source. In other words, if the transmitter and receiver are provided with the same seed value, then neither 17 could have possessed that seed value prior to this step. Defendants further contend that the specification uses the words providing and supplying interchangeably and that Figure 1 illustrates the transmitter and receiver being supplied with the seed values from outside the transmitter and receiver. Additionally, Defendants also cite to the Examiner s statement in the prosecution history that providing does not indicate that the seed value is generated. Dkt No. 365-12 at 12. B. Findings To begin its analysis, the Court first turns to the claims language. The phrase providing a seed value to both said transmitter and receiver appears only once in the claim language. The Court notes that there is nothing particularly confusing about the phrase as it is used in the claims. Additionally, a further review of the specification and prosecution history leads to the conclusion that Defendants proposed construction is an attempt to read a limitation of an exemplary embodiment into the claims. First, Defendants are correct that Figure 1 illustrates that that the random number seed is outside of the transmitting station 11 and receiving station 12. In describing Figure 1, the specification teaches that the seed number is supplied to the generator 23 in this embodiment. 730 patent, 3:29-33. From this, Defendants conclude that the seed value has to be provided from outside the transmitter and receiver. The problem with Defendants analysis is that it fails to consider Figure 4, which is more applicable because it illustrates the encrypting the data element of claim 1. In describing Figure 4, the specification states that [t]he random number generators 23 and 38 at the transmitting station obtain their seed values from a key memory 50. 730 patent, 9:51-53. As illustrated in Figure 4, key memory 50 is included within transmitting 18 station 11 and is not external to it. Similarly, at the receiving station, the seed values for the remote terminals from which the receiving station is authorized to receive information are stored in a key memory 60 connected to supply seed values to the generators 27 and 40. 730 patent, 9:55-60. Again, Figure 4 illustrates that key memory 60 is included within receiving station 12 and is not external to it. Thus, Figure 4 provides an embodiment that would be excluded by Defendants proposed construction. The prosecution history also does not support Defendants proposed construction. The Examiner s statement relied on by Defendants is ambiguous because the Examiner failed to provide any analysis. Dkt. No. 365-12 at 12 (Examiner stated that providing does not indicate that the seed value is generated. ). The Examiner did however provide some analysis for the rejection of claim 12, but this analysis fails for the same reason mentioned above. The applicant included claim 12, which was dependent from claim 8 and included the further limitation that the same seed value was transmitted to the transmitter and receiver from a control center remote from the transmitter and receiver. Dkt. No. 365-11 at 25. Thus, claim 8 and claim 12 were intended to have different scope, with claim 12 further requiring that the seed value be transmitted to the transmitter and receiver from a remote control center. In rejecting claim 12, the Examiner stated that the provision of the seed value via mail (as written in Figure 1) is inherently the provision of the seed value from a center separate from the transmitter and the receiver in the transmitter is not a mailing facility. Dkt. No. 365-12 at 13. In making this statement, the Examiner is specifically referring to Figure 1 and does not appear to have considered Figure 4. Thus, given the dependent nature of claim 12 and the explicit reference to Figure 1, this portion of the prosecution history fails to provide any helpful insight as it relates to 19 this phrase. Instead, it only establishes the Examiner s interpretation of the embodiment illustrated in Figure 1 and does not appear to consider the embodiment illustrated in Figure 4. Thus, the Court declines to adopt Defendants proposed construction and construes the phrase providing a seed value to both said transmitter and receiver as providing the same seed value to both the transmitter and receiver. 3. Pseudo-random key values Claim Phrase/ Claim Language pseudo-random key values [claim 1] Plaintiff s Proposed Construction key values that are apparently random but repeatable and predictable Defendants Proposed Construction key values that are a function of at least the seed value Defendants Compromise Construction key values that result from a function generating a first sequence of pseudo-random key values based on said seed value at said transmitter, ¦ generating a second sequence of pseudorandom key values based on said seed value at said receiver, The Court construes pseudo-random key values as a sequence of numbers that are generated by supplying a seed value to an algorithm, the sequence of numbers have no apparent regularities unless the seed value and algorithm are known or determined. A. Parties Construction Arguments The parties dispute whether the construction of the phrase pseudo-random key values requires more than simply stating that these values result from a function. Defendants contend 20 that TQP proposed construction makes the claim language vague, and possibly indefinite. Specifically, Defendants argue that the term apparently in TQP proposed construction makes any objective measure of claim scope impossible. Additionally, Defendants argue that TQP offers no explanation of who would determine whether a sequence of values is apparently random or how they would do it. TQP responds by pointing out that Defendants broad construction completely ignores the pseudo-random aspect of the claim term. In support of its proposed construction, TQP cites to a case where Judge Love construed the term pseudo-random as referring to output that is repeatable and predictable to anyone who knows the function s input but appears to be totally random to those without such knowledge. Dkt. No. 365 at 11. TQP also offers the conclusory statements that its construction is entirely consistent with the specification and with the common ordinary meaning as understood by those of skill in the art. B. Findings To begin its analysis, the Court first turns to the claims themselves. The term pseudorandom key values is used two times in the body of claim 1. Two things are evident from the claim language. First, the term is used consistently throughout the claims and is meant to have the same meaning. Second, the claim language does not define the term, and thus, the Court turns to the specification for additional insight. Although the phrase pseudo-random key values is used a number of times throughout the specification, the specification fails to provide an explicit definition for this disputed phrase. The specification does state, however, that a principle feature of the present invention is the use of pseudo-random number generators to supply a like sequence of encryption keys to both the encryptor and decryptor, without these keys being transmitted in any form over the transmission 21 facility. 730 patent, 1:37-43. This pseudo-random aspect ensures that the common encryption key is only known to the transmitting and receiving stations. 730 patent, Abstract. Thus, TQP correctly argues that Defendants construction ignores the pseudo-random aspect of the claim phrase. TQP construction, however, finds little explicit support in the specification. Thus, the Court turns to the prosecution history for further guidance on how a person of ordinary skill in the art would interpret this phrase. In the Final Rejection, the Examiner noted that in section 4.1 of Primality and Cryptograohy by Evangelos Kranakis ( Kranakis ) that the use of seed values is inherent in pseudorandom number generators. Dkt. No. 365-12 at 12. Because the Examiner explicitly referred to Kranakis in making the Final Rejection, the Court finds that Kranakis provides additional insight on the plain and ordinary meaning of this phrase. Specifically, Kranakis states that: [I]t is impossible to have perfectly random sampling through an unbiased execution of an experiment (like flips of a coin). In applications therefore, one is led to use pseudorandom sequences of numbers, i.e. finite sequences of numbers produced by efficient deterministic algorithms, but which appear to be sufficiently random. The finite algorithms, also called pseudorandom generators, take a short input, called the seed, and produce a longer sequence of numbers. The pseudorandom sequences must have no apparent regularities and must also pass certain statistical tests (e.g. X2 Kolmogorov Smirnov), as well as empirical test on frequency, uniformity, gaps, permutations and subsequences (see [K2]). Of course, pseudorandomness can not [sic] fully simulate randomness. In particular, given a pseudorandom sequence an exhaustive search could determine the seed from which the sequence was produced. Dkt. No. 370-3 at 36. Krankis summary of pseudorandom generators is consistent with the use of the phrase pseudo-random key values in the 730 patent. Moreover, it is consistent with the 22 disclosed principle feature of the invention because Krankis teaches supplying a seed value to an algorithm or generator that generates a sequence of numbers that have no apparent regularities. Krankis further adds that apparent randomness of the sequence can be determined by exhaustively searching for the seed value. In other words, the objective standard for determining when a sequence of numbers no longer appears random is satisfied when the seed value and the algorithm used to calculate the sequence is known or determined. Thus, given the intrinsic evidence cited in the prosecution history, the Court construes pseudo-random key values as a sequence of numbers that are generated by supplying a seed value to an algorithm, the sequence of numbers have no apparent regularities unless the seed value and algorithm are known or determined. 23 4. Each New Key Value in said [First] Sequence Being Produced at a Time Dependent Upon a Predetermined Characteristic of the Data Being Transmitted Over said Link and Each New Key Value in said [Second] Sequence Being Produced at a Time Dependent Upon said Predetermined Characteristic of said Data Transmitted Over said Link Claim Phrase/Claim Language each new key value in said [first] sequence being produced at a time dependent upon a predetermined characteristic of the data being transmitted over said link Plaintiff s Proposed Construction a new key value is produced when a condition based on a predetermined characteristic of the transmitted data is met [claim 1] generating a first sequence of pseudo-random key values based on said seed value at said transmitter, each new key value in said sequence being produced at a time dependent upon a predetermined characteristic of the data being transmitted over said link, ¦ 24 Defendants Proposed Construction all of the key values in the first sequence are generated at different points in time determined by a predetermined condition of the data being satisfied at the transmitter Defendants Compromise Construction N/A each new key value in said [second] sequence being produced at a time dependent upon said predetermined characteristic of said data transmitted over said link a new key value is produced when a condition based on a predetermined characteristic of the transmitted data is met [claim 1] generating a second sequence of pseudorandom key values based on said seed value at said receiver, each new key value in said sequence being produced at a time dependent upon said predetermined characteristic of said data transmitted over said link all of the key values in N/A the second sequence are generated at different points in time determined by the condition of the data used for production of the key values in the first sequence being satisfied at the receiver The Court construes each new key value in said [first] sequence being produced at a time dependent upon a predetermined characteristic of the data being transmitted over said link as a new key value in the first sequence is produced each time a condition based on a predetermined characteristic of the transmitted data is met at the transmitter. The Court construes each new key value in said [second] sequence being produced at a time dependent upon said predetermined characteristic of said data transmitted over said link as a new key value in the second sequence is produced each time a condition based on a predetermined characteristic of the transmitted data is met at the receiver. A. Parties Construction Arguments The parties dispute: (1) whether the phrases are identical, and (2) whether all of the key values must be generated at different points in time. TQP believe that the phrases are identical 25 except for the use of the data and said data. TQP further argues that Defendants proposed construction improperly adds limitations that are superfluous and confusing. Defendants contend that two phrases are not identical and that TQP is attempting to read the word each out of the claims. B. Findings To begin its analysis, the Court turns to the claims themselves. Each of the disputed phrase appears only once in the claim language. The Court is of the opinion that there is nothing particularly confusing about how either phrase is used in the claims except for potential antecedent issues related to said sequence. In that vein, the Court concludes that the phrase each new key value in said [first] sequence being produced at a time dependent upon a predetermined characteristic of the data being transmitted over said link relates to the first sequence and the transmitter; and that the phrase each new key value in said [second] sequence being produced at a time dependent upon said predetermined characteristic of said data transmitted over said link relates the second sequence and the receiver. Moreover, the claim language itself states at what points in time the sequences are generated. Thus, the Court concludes that adding the additional language that the sequences are generated at different points in time would be confusing and superfluous. Given this, the Court construes the phrase each new key value in said sequence being produced at a time dependent upon a predetermined characteristic of the data being transmitted over said link as a new key value in the first sequence is produced each time a condition based on a predetermined characteristic of the transmitted data is met at the transmitter. And the phrase each new key value in said sequence being produced at a time dependent upon said predetermined characteristic of said data 26 transmitted over said link as a new key value in the second sequence is produced each time a condition based on a predetermined characteristic of the transmitted data is met at the receiver. 5. Data Being Transmitted Over Said Link Claim Phrase data being transmitted over said link Plaintiff s Proposed Construction No construction necessary [claim 1] generating a first sequence of pseudo-random key values based on said seed value at said transmitter, each new key value in said sequence being produced at a time dependent upon a predetermined characteristic of the data being transmitted over said link Defendants Proposed Construction data on the link between the transmitter and receiver Defendants Compromise Construction N/A The Court construed this disputed phrase as part of the phrase each new key value in said sequence being produced at a time dependent upon a predetermined characteristic of the data being transmitted over said link. A. Parties Construction Arguments The parties dispute whether the data being transmitted from the transmitter is actively on the link between the transmitter and receiver. TQP believes that this phrase does not need to be construed because the jury can apply its plain meaning. Defendants contend that it is essential to pinpoint the time when the predetermined characteristic of the data being transmitted over 27 said link is satisfied. Specifically, Defendants contend that for the first sequence, the individual key values are generated at times dependent on a predetermined condition of data actively in the process of transmission between the transmitter and receiver. Thus, the different key values are generated at times when the data on the link satisfy the predetermined condition. Defendants further argue that if the Court fails to construe the term to refer to data that is actively on the link, then the claim is indefinite because there would be no way to determine which data must satisfy the predetermined condition, and consequently no way to determine the particular moment in time at which each new key value is generated. The Court disagrees. B. Findings The Court finds that it has already construed the phrase data being transmitted over said link because it was included in its construction of the phrase each new key value in said sequence being produced at a time dependent upon a predetermined characteristic of the data being transmitted over said link. Specifically, the Court construed that phrase to mean a new key value in the first sequence is produced when a condition based on a predetermined characteristic of the transmitted data is met at the transmitter. This construction includes an objective basis for determining which data is being transmitted and the particular moment in time when a new key value is produced in the first sequence. That is, a new key value is produced in the first sequence when a condition based on a predetermined characteristic of the transmitted data is met at the transmitter. Therefore, the Court refers the parties to its construction of the phrase each new key value in said sequence being produced at a time dependent upon a predetermined characteristic of the data being transmitted over said link for the construction of this phrase. 28 VI. CONCLUSION The Court adopts the constructions set forth in this opinion for the disputed terms of the 730 patents. The parties are ordered that they may not refer, directly or indirectly, to each other s claim construction positions in the presence of the jury. Likewise, the parties are ordered to refrain from mentioning any portion of this opinion, other than the actual definitions adopted by the Court, in the presence of the jury. Any reference to claim construction proceedings is limited to informing the jury of the definitions adopted by the Court. SIGNED this 28th day of March, 2011. __________________________________________ T. JOHN WARD UNITED STATES DISTRICT JUDGE 29

Some case metadata and case summaries were written with the help of AI, which can produce inaccuracies. You should read the full case before relying on it for legal research purposes.

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.