Elawyers Elawyers
Washington| Change

TQP DEVELOPMENT, LLC v. INTUIT INC., 2:12-CV-180-WCB. (2014)

Court: District Court, E.D. Texas Number: infdco20140623b54 Visitors: 5
Filed: Jun. 20, 2014
Latest Update: Jun. 20, 2014
Summary: MEMORANDUM AND ORDER WILLIAM C. BRYSON, Circuit Judge. Before the Court is Defendants' Motion for Reconsideration of Denial of Summary Judgment of Non-infringement (Dkt. No. 155). Because it is apparent to the Court that its earlier claim construction needs to be refined, the Court will GRANT reconsideration of the claim construction issued in its previous order (Dkt. No. 152) in order to modify the construction slightly. In its earlier order, the Court granted the defendants permission to f
More

MEMORANDUM AND ORDER

WILLIAM C. BRYSON, Circuit Judge.

Before the Court is Defendants' Motion for Reconsideration of Denial of Summary Judgment of Non-infringement (Dkt. No. 155). Because it is apparent to the Court that its earlier claim construction needs to be refined, the Court will GRANT reconsideration of the claim construction issued in its previous order (Dkt. No. 152) in order to modify the construction slightly.

In its earlier order, the Court granted the defendants permission to file a renewed motion for summary judgment if they believed that they were entitled to summary judgment based on the Court's new claim construction. See Dkt. No. 152, at 16. Rather than filing a renewed motion for summary judgment, the defendants have sought reconsideration of the Court's order denying summary judgment as part of their motion seeking reconsideration of the Court's claim construction order. Because the Court believes the plaintiff is not prejudiced by defendants' choice to proceed in this fashion, the Court will treat the present motion as a renewed motion for summary judgment, and will GRANT the renewed motion for summary judgment of noninfringement.

I. Claim Construction

The defendants raise several objections to the Court's construction of the phrase "are transmitted" in claim 1 of TQP's patent, U.S. Patent No. 5,412,730 ("the '730 patent"). The Court construed that phrase to mean "are being transmitted" with respect to the transmitter referenced in the claim, and "have been transmitted" with respect to the recited receiver.

One of the defendants' claim construction arguments is persuasive. But first the Court will deal with the other claim-construction arguments, which are not.

A. Grammar

First, the defendants contend that the verb phrase "are transmitted" is "not a verb tense that can reasonably be understood, consistently with English grammar, to include `are being transmitted.'" The Court does not find that assertion persuasive. The phrase "are transmitted" can indeed carry the sense of "are being transmitted," as in the sentence, "The messages are encoded each time they are transmitted." That sentence requires that encoding be associated with each transmission, but it does not require that the encoding take place only after the transmission has occurred. The language of the claim limitation in question, "a new one of said key values in said first and said second sequences being produced each time a predetermined number of said blocks are transmitted over said link," is similarly ambiguous as to whether it refers to the production of new key values that occurs after an act of transmission takes place, or to the production of new key values that occurs either before or during the transmission. Notwithstanding the defendants' insistence to the contrary, English usage does not require that the clause be read in the former sense and not the latter.

Turning to principles of English grammar, the defendants argue that the phrase "are transmitted" must refer to the data blocks having been transmitted, because the phrase is in the stative passive voice—a passive construction in which a form of the verb "to be" is combined with the past participle form of another verb that is used as an adjective, e.g., "When I arrived, I found that the courthouse was closed." But not all combinations of the verb "to be" and a word in past participle form are used as adjectives; they are often used instead to form simple passive verb phrases, e.g., "The courthouse was closed just three minutes before I arrived." In fact, the very sentence in which the defendants argue that the phrase "are transmitted" is in the stative passive voice (i.e., that "transmitted" is used as an adjective) contains another similarly structured phrase in which the verb accompanying the "to be" verb is clearly not used as an adjective. The sentence reads, in pertinent part: "Specifically, the phrase `are transmitted' was drafted in the stative passive voice. . . ." In that sentence, the verb "drafted" is not used as an adjectival passive ("the drafted phrase"), but as a simple verbal passive ("the phrase was drafted at some time in the past by someone"). See Rodney Huddleston & Geoffrey K. Pullum, The Cambridge Grammar of the English Language 1436-39 (2002) ("There is a large-scale overlap between adjectives and the past participle form of verbs, and since the verb be can take complements headed by either of these categories we find a significant resemblance, and often an ambiguity, between a verbal passive and a complex-intransitive clause containing an adjectival passive as predicative complement."). Huddleston and Pullum give three instructive examples: "The kitchen window was broken by thieves" (a verbal passive); "They were very worried" (an adjectival passive as predicative complement); and "They were married" (in which the word "married" could play either role, with a very different meaning attached to each). Id. at 1436.

The point of all this pedantry is that the phrase "are transmitted," as used in claim 1 of the '730 patent can fairly be read as a dynamic verb phrase that describes the act of transmission, not a stative phrase that is used adjectivally to describe the data blocks as having been transmitted. For that reason, in the context of claim 1 of the '730 patent the phrase "are transmitted" conveys the occurrence of the act of transmission, but it does not restrict that act to the past. That is, to refer to a new key value "being produced" each time a predetermined number of blocks "are transmitted" does not necessarily mean that the transmission of the blocks must have been completed before the new key value is produced. The events could be occurring simultaneously or in close succession, with the transmission onto the communication link occurring after the new key value is produced. Accordingly, contrary to the defendants' contention, the plain language of the claim does not dictate that the phrase "are transmitted" must be interpreted to mean "only after a predetermined number of blocks have been sent from the transmitter over the communication link."

B. Excluding the Preferred Embodiment

Second, and relatedly, the defendants argue that the Court has impermissibly redrafted the claim. That characterization is based on the defendants' contention that the meaning of the claim language is clear on its face and that the Court's construction departs from that clear meaning. The Court, however, concludes that the phrase "each time a predetermined number of said blocks are transmitted over said link" in the fifth limitation of claim 1 of the '730 patent is ambiguous. For that reason, the Court regards its prior construction of that claim language as the product of interpretation, not redrafting.

The Court bases its conclusion that the claim language is ambiguous on the reasons set forth above as well as the reasons given in the Court's prior order on this issue (Dkt. No. 152). In the present order, the Court will focus on describing in more detail one of the considerations that drove the Court's claim construction decision in the prior order—the need for the claim, as construed, to read on the preferred embodiment featured in the patent.

As the Court noted in its earlier order, the defendants' interpretation of the claim language would leave the preferred embodiment outside the scope of the claim, even though that embodiment is depicted in Figure 1 of the patent and is described in the specification as the preferred embodiment of the invention. That is a powerful factor cutting against adopting the defendants' interpretation.

As explained in the Court's earlier order, the specification of the '730 patent makes clear that Figure 1 depicts the essentials of the claimed method. The Description of the Preferred Embodiment begins: "Fig. 1 illustrates the manner in which the data being transmitted is subjected to a sequence of signal processing steps as contemplated by the present invention." '730 patent, col. 3, ll. 5-7. It then describes the way the method of claim 1 is practiced. After describing the process of supplying a serial data stream to the data input of an encryptor, the specification states: "A block counter 21 monitors the stream of data from the source 15 and generates an `advance signal' each time the data meets a predetermined condition." Id., col. 3, ll. 16-19. Then, describing the particular preferred embodiment recited in claim 1, the specification states:

Advantageously, the block counter 21 may simply count the number of bytes (characters), words or blocks of data being transmitted, compare the current count with a predetermined 37 interval number and produce an advance signal each time the current count reaches the interval number (at which time the current count is reset to 0).

Id., col. 3, ll. 19-25. After that, "[t]he advance signal produced by block counter 21 is supplied to the advance input of a pseudo-random number generator 23 which supplies a sequence of encryption key values to the key input of the encryptor 17." Id., col. 3, ll. 26-29. The generator then "responds to each advance signal from block counter 21 by changing its output to the next successive encryption key value." Id., col. 3, ll. 33-36.

That text, and its graphical representation in Figure 1, describes a process in which the data source is input to the block counter, which counts the number of blocks in the data stream. When the block counter detects that the proper predetermined number of blocks have been supplied by the data source, it signals the pseudo-random number generator to generate a new key value. That key value is provided to the encryptor, which encrypts the data stream, after which the data is placed on the communication link to the receiver.

The problem with the defendants' proposed construction of the claim is that it would leave that preferred embodiment outside the scope of any claim of the '730 patent. That is because the defendants' claim construction requires that the new key values in the transmitter be produced only after the predetermined number of blocks have been sent to the receiver, i.e., only after the blocks have been placed on the communication link to the receiver.

On numerous occasions, the Federal Circuit has held that claim interpretations that exclude the preferred embodiment of the invention are disfavored. See Rambus Inc. v. Rea, 731 F.3d 1248, 1253 (Fed. Cir. 2013) ("A claim construction that excludes the preferred embodiment `is rarely, if ever, correct and would require highly persuasive evidentiary support.'"), quoting Adams Respiratory Therapeutics, Inc. v. Perrigo Co., 616 F.3d 1283, 1290 (Fed. Cir. 2010); Accent Packaging, Inc. v. Leggett & Platt, Inc., 707 F.3d 1318, 1326 (Fed. Cir. 2013) ("[A] claim interpretation that excludes a preferred embodiment from the scope of the claim is rarely, if ever, correct."), quoting On-Line Techs., Inc. v. Bodenseewerk Perkin-Elmer GmbH, 386 F.3d 1133, 1138 (Fed. Cir. 2004); InterDigital Commc'ns, LLC v. Int'l Trade Comm'n, 690 F.3d 1318, 1326 (Fed. Cir. 2012) (same); In re Katz Interactive Call Processing Patent Litig., 639 F.3d 1303, 1324 (Fed. Cir. 2011) ("[T]here is a strong presumption against a claim construction that excludes a disclosed embodiment."); Helmsderfer v. Bobrick Washroom Equip., Inc., 527 F.3d 1379, 1383 (Fed. Cir. 2008) ("[O]ur court has cautioned against interpreting a claim term in a way that excludes disclosed embodiments, when that term has multiple ordinary meanings consistent with the intrinsic record."); Vitronics Corp. v. Conceptronic, Inc., 90 F.3d 1576, 1583-84 (Fed. Cir. 1996) (same); Hoechst Celanese Corp. v. BP Chems. Ltd., 78 F.3d 1575, 1581 (Fed. Cir. 1996) ("We share the district court's view that it is unlikely that an inventor would define the invention in a way that excluded the preferred embodiment, or that persons of skill in this field would read the specification in such a way.").

The defendants argue that even if their proposed construction of the claim language excludes the embodiment depicted in Figure 1 of the '730 patent, that does not matter, and their construction should be adopted anyway.1 In making that argument, the defendants rely on cases in which the Federal Circuit has recognized exceptions to the general principle that claims should not be construed in a manner that excludes embodiments of the invention that are described in the specification.

The Federal Circuit has identified four such exceptions.

First, if the claim language is clear, the court will construe the claim according to its clear meaning, even though that construction results in the claim not reading on one of the described embodiments. See TIP Sys., LLC v. Phillips & Brooks/Gladwin, 529 F.3d 1364, 1373 (Fed. Cir. 2008) ("[T]o construe the claim term to encompass the alternative embodiment in this case would contradict the language of the claims."); Rolls-Royce, PLC v. United Techs. Corp., 603 F.3d 1325, 1334-35 (Fed. Cir. 2010); Lucent Techs., Inc. v. Gateway, Inc., 525 F.3d 1200, 1215-16 (Fed. Cir. 2008).

Second, construing a particular claim to exclude a particular embodiment is of little concern if a different claim in the patent or a related patent is construed to read on the embodiment. See PSN Ill., LLC v. Ivoclar Vivadent, Inc., 525 F.3d 1159, 1166 (Fed. Cir. 2008) ("[C]ourts must recognize that disclosed embodiments may be within the scope of other allowed but unasserted claims."); August Tech. Corp. v. Camtek, Ltd., 655 F.3d 1278, 1285 (Fed. Cir. 2011); Helmsderfer v. Bobrick Washroom Equip., Inc., 527 F.3d 1379, 1383 (Fed. Cir. 2008); Intamin Ltd. v. Magnetar Techs., Corp., 483 F.3d 1328, 1336-37 (Fed. Cir. 2007); ACCO Brands, Inc. v. Micro Sec. Devices, Inc., 346 F.3d 1075, 1079 (Fed. Cir. 2003) (embodiments carried over from patent application and claimed in other patents).

Third, sometimes patents are drafted so as to disclose unclaimed subject matter along with the subject matter that is within the scope of the claims; such action has the effect of dedicating the unclaimed subject matter to the public. See Johnson & Johnston Assocs. Inc. v. R.E. Serv. Co., 285 F.3d 1046, 1054 (Fed. Cir. 2002) (en banc) ("[W]hen a patent drafter discloses but declines to claim subject matter . . . this action dedicates that unclaimed subject matter to the public."); Maxwell v. J. Baker, Inc., 86 F.3d 1098, 1108 (Fed. Cir. 1996); Unique Concepts, Inc. v. Brown, 939 F.2d 1558, 1562-63 (Fed. Cir. 1991).

Fourth, sometimes claims are altered during prosecution in a way that leaves some disclosed embodiment or embodiments outside the scope of the amended claims. See N. Am. Container, Inc. v. Plastipak Packaging, Inc., 415 F.3d 1335, 1346 (Fed. Cir. 2005) ("[T]he fact that claims do not cover certain embodiments disclosed in the patent is compelled when narrowing amendments are made in order to gain allowance over prior art."); Rheox, Inc. v. Entact, Inc., 276 F.3d 1319, 1327 (Fed. Cir. 2002).

None of those exceptions to the general rule applies in this case. First, as discussed above, the language of the claim is not "plain"; it certainly does not so clearly favor the defendants' construction that it overcomes the fact that under their construction the claim would not read on the principal preferred embodiment described in the specification. Second, there is no claim other than claim 1, either in the '730 patent or in a related patent, that would read on the preferred embodiment under the defendants' claim construction. Third, there is no indication in the specification that the embodiment of Figure 1 was intended to be described in the specification but treated as unclaimed subject matter. Figure 1 and the associated text in column 3 of the patent is the principal preferred embodiment of the invention; moreover, Figure 1 is described as "illustrat[ing]" the manner in which data being transmitted is subject to processing steps "as contemplated by the present invention." '730 patent, col. 3, ll. 5-7. The reference to Figure 1 as illustrating the operation of "the present invention" makes clear that it is not simply unclaimed subject matter. To the contrary, Figure 1 and the portion of the specification that discusses it were plainly meant to constitute the core description of the invention claimed in the patent. Fourth, for the reasons explained in the earlier order in this case, the prosecution history does not justify reading claim 1 to exclude the embodiment found in Figure 1. The defendants disagree with the Court's analysis in that order and contend that the prosecution history explains the disconnect between the preferred embodiment and the defendants' proposed claim construction. Careful analysis of the prosecution history, however, shows that the defendants' argument does not stand up.

As the Court noted in its previous order, the prosecution history shows that what is now claim 1 was the product of a combination of an independent claim (original claim 8) and a dependent claim (original claim 9). That change had the effect of restricting the scope of claim 1 to embodiments in which the "predetermined characteristic of the data being transmitted" is a "predetermined number of said blocks."

Claim 9 in the original application read as follows: 9. The method set forth in claim 8 wherein said data transmitted over said link comprises a sequence of blocks and wherein a new one of said key values in said first and said second sequences is produced each time a predetermined number of said blocks are transmitted over said link.

The two elements of claim 9 were incorporated into claim 8 to make what is now claim 1. The words "comprising a sequence of blocks" were added to the first limitation of claim 8, and the words "a new one of said key values in said first and second sequences is produced each time a predetermined number of said blocks are transmitted over said link" were added to the fifth limitation of claim 8.

Those changes had the effect of restricting claim 8 to a method in which the data to be transmitted is in the form of a sequence of blocks and in which new key values are produced each time a predetermined number of those blocks are transmitted over the communication link. In that form, the new claim corresponded to the embodiment described at column 3, lines 19-40, described above. There is no indication that the change to the independent claim was meant to have a second, more subtle effect of limiting the claim to cases in which the new key values in the first and second sequences are produced each time a predetermined number of blocks of data "have already been sent," as would be required by the defendants' claim construction.2 Hence, the prosecution history does not support the defendants' claim that the amendment to the independent claim had the effect of taking the principal preferred embodiment in the specification outside the scope of any of the patent claims.

C. Revised Claim Construction

The defendants next object to the Court's decision to construe the pertinent claim language differently from the construction to which the parties initially agreed, which was that "are transmitted" means "have been sent." As the Court explained in its earlier order, the need for further construction of the limitation at issue arose because the apparent agreement between the parties as to the proper claim construction masked real disagreement about the meaning of the claim language and the language used in the proposed construction. Without further claim construction, that disagreement would likely manifest itself at trial, when the problem would be more difficult to resolve. Moreover, in response to the Court's request for supplemental briefing in this case, the parties made it clear that they no longer agree on the proper claim construction of the "a new one of said key values" limitation. Rather, both parties have submitted different proposed constructions for the phrase "are transmitted." For that reason, the Court felt compelled to conduct further construction of the claim language both to resolve what is now an open dispute between the parties as to the proper claim construction and to avoid problems that could arise at trial, when amending the claim construction would be more problematical.

D. Stare Decisis and Unfairness

Next, the defendants contend that the Court has departed from principles of stare decisis by adopting a claim construction that is at variance with the construction adopted in other cases involving the same patent. They add that it is unfair for the Court to change the claim construction in a way that allows TQP to avoid the consequences of its previously agreed-upon claim construction.

As a technical matter, stare decisis does not apply here, as "[t]he doctrine of stare decisis does not compel one district court judge to follow the decision of another." Threadgill v. Armstrong World Indus., Inc., 928 F.2d 1366, 1371 & n.7 (3d Cir. 1991). "Where a second judge believes that a different result may obtain, independent analysis is appropriate." Id. at 1371; see also ATSI Commc'ns, Inc. v. Shaar Fund, Ltd., 547 F.3d 109, 112 n.4 (2d Cir. 2008) (same); Midlock v. Apple Vacations W., Inc., 406 F.3d 453, 457-58 (7th Cir. 2005) ("[A] district court decision does not have stare decisis effect. . . ."); Starbuck v. City & County of San Francisco, 556 F.2d 450, 457 n.13 (9th Cir. 1977). Nonetheless, previous claim constructions in cases involving the same patent are entitled to substantial weight, and the Court has determined that it will not depart from those constructions absent a strong reason for doing so. For reasons explained in this order and in the previous one, however, the Court has concluded that it is necessary to conduct further claim construction in this case.

In addition to the disagreement between the parties as to the meaning of the agreed-upon claim construction, the defendants in their supplemental claim construction brief (Dkt. No. 149) requested a claim construction different from any that has been adopted by a court in any of the previous cases involving the '730 patent. Moreover, as this Court noted in its earlier order, the construction given to the claim language in question has varied in the other cases involving the '730 patent. There is therefore no construction of the claim language that would not be at odds with at least one of the prior claim-construction orders associated with the '730 patent. Finally, as the Court explained at the hearing on the summary judgment motion in this case, the previous claim construction orders provide an important starting point, but the prior orders in related cases do not bar the Court from conducting additional construction in order to refine earlier claim constructions.

As to the complaint of unfairness, the Court does not regard the revision of the claim construction in this case as unfair to the defendants. The Federal Circuit has made clear that a district court may adopt an "evolving" or "rolling" claim construction, in which the court's construction of claims evolves as the court better understands the technology and the patents at issue. See Pressure Prods. Med. Supplies, Inc. v. Greatbatch Ltd., 599 F.3d 1308, 1316 (Fed. Cir. 2010) (quoting Pfizer, Inc. v. Teva Pharm., USA, Inc., 429 F.3d 1364, 1377 (Fed. Cir. 2005)) ("[D]istrict courts may engage in a rolling claim construction, in which the court revisits and alters its interpretation of the claim terms as its understanding of the technology evolves."); Utah Med. Prods., Inc. v. Graphic Controls Corp., 350 F.3d 1376, 1381-82 (Fed. Cir. 2003) (same); Jack Guttman, Inc. v. Kopykake Enters., Inc., 302 F.3d 1352, 1361 (Fed. Cir. 2002) (same); see also In re Acacia Media Techs. Corp., 2010 WL 2179875, at *4 (N.D. Cal. May 25, 2010) ("The Court finds that it would hinder litigation and the claim construction process to find a change in claim construction position to be vexatious or improper, since the Court's role is to determine the proper construction, which may entail an evolving understanding of the claim terms.").

Nor does the Court regard TQP's conduct with respect to the claim construction issue to have resulted in any unfairness to the defendants. As noted, although the parties agreed on the language of the construction of the phrase "are transmitted," there was clearly a dispute between the parties regarding the meaning of that language as construed. Oral argument on the defendants' motion for summary judgment and the supplemental briefing requested by the Court made it evident that the parties had materially different views of the meaning of the agreed-upon construction of that phrase. The Court explained at the time of the oral argument on the summary judgment motions that it would reconsider the issue of claim construction in light of the parties' disagreement as to the meaning of the putatively agreed-upon construction, and the Court has done so. The Court does not regard any of the changes in the parties'—and the Court's—interpretation of the claim language as having resulted in unfair prejudice to the defendants.

E. The "Source Code" Embodiment

Finally, the defendants argue that the microfiche appendix to the patent, which contains source code, is an embodiment of the patent and is not within the scope of the Court's construction of the "a new one of said key values" limitation. If that is so, construing the claim language to encompass the source code embodiment would result in broadening the Court's construction of the claim, not in narrowing it. It is not at all clear how an argument that results in broadening the claim construction benefits the defendants in their pursuit of summary judgment of noninfringement. Nonetheless, the Court will consider the argument.

The defendants' argument is this: The source code provides that the key values in the transmitter are not changed until the transmitter receives an acknowledgment from the receiver that the correct number of transmitted data blocks have been received. Because of the acknowledgement feature, the defendants argue, the source code provides that new key values at the transmitter are not produced until the predetermined number of blocks have been transmitted over the communication link.

Referring to its expert's declaration, TQP responds that the acknowledgement step is merely an optional feature that would not be necessary for the production of a new pseudorandom key value in the transmitter in other embodiments. Therefore, TQP contends, the source code is not inconsistent with the Court's construction of the claim language in dispute.

TQP's argument misses the point. It does not matter whether the acknowledgment step is essential to the production of a new pseudo-random key value or is merely optional, as TQP contends. What matters is how the source code actually goes about causing the production of such a key value. The parties have agreed that the source code is a preferred embodiment of the invention. Therefore, in order for claim 1 to read on the source code, claim 1 must be construed to provide for the production of such a key value in the manner in which the source code performs that task. For that reason, the Court agrees with the defendants that the source code points out a flaw in the Court's earlier construction of the "a new one of said key values" limitation. However, the Court does not agree with the defendants' proposed solution to the problem.

The defendants would have the Court construe the "a new one of said key values" limitation to require that the phrase "are transmitted" means "have been sent." That construction has the virtue that it includes the source code embodiment within claim 1. But it has the flaw that it excludes the embodiment depicted in Figure 1 and discussed in the specification. Fortunately, the problem can be solved by a refinement to the claim construction that will cover both embodiments—Figure 1 and the source code. The refinement is simply to define the term "are transmitted" to mean "is being transmitted or has been transmitted" for both the transmitter and receiver. In addition to covering both embodiments, that change has the advantage of not according the same phrase a different definition depending on whether it is used to describe processing on the transmitter or processing on the receiver. Accordingly, the Court concludes that the claim construction should be refined so that the phrase "are transmitted" is accorded a single meaning with respect to both the transmitter and the receiver. The Court will therefore modify its construction of the "a new one of said key values" limitation to read as follows:

"For both the first and second sequences, at the transmitter and at the receiver respectively, a new key value is produced each time a predetermined number of blocks are transmitted over the link. The term `produced' as used in that sentence, means `generated' or `supplied.' The phrase `are transmitted' means `are being transmitted' or `have been transmitted.'"

II. Infringement

The Court now turns to the defendants' argument that, even under the Court's claim construction, summary judgment of noninfringement should be granted.

The essence of the defendants' argument is that TQP has not offered evidence showing that the production of new key values is linked to the transmission of a predetermined number of blocks of data, regardless of how the phrase "are transmitted" is defined. The defendants note that TQP's infringement contentions tie the production of new key values at the transmitter to encryption, not transmission. They also point to evidence offered by TQP's expert, Dr. Trent Jaeger, that the accused systems encrypt one block of data and then produce a new key value to encrypt the next block of data, without regard to when any particular block of data is transmitted over the communication link. For that reason, the defendants claim that the new key values are not "produced at a time dependent upon a predetermined characteristic of the data being transmitted," and are not "produced each time a predetermined number of said blocks are transmitted" over the communication link. '730 patent, col. 12, ll. 34-36, 47-49.

TQP agrees that in the accused systems multiple data blocks are shipped to the receiver at the same time. Thus, after one block is encrypted, it is joined with other blocks for ultimate shipment to the receiver. According to TQP, each data block that has been encrypted and is awaiting shipment is in the process of being transmitted. In order for a block to be "being transmitted," TQP contends, it is not necessary for the block to have left the transmitter and to be in the communication channel between the transmitter and the receiver.

With respect to the "at a time dependent" limitation, the evidence in the summary judgment record indicates that a new key value is produced in the accused systems "at a time dependent upon a predetermined characteristic of the data being transmitted," '730 patent, col. 12, ll. 35-36. That is because it is predetermined that a new key value will be produced immediately after the encryption of each data block—i.e., the predetermined characteristic is the amount of data in a single block—and because those blocks are all "being transmitted" in that they are inside the transmitter being prepared to be placed onto the communication link. Summary judgment of noninfringement therefore cannot be granted on the "at a time dependent" limitation.

With respect to the "a new one of said key values" limitation, however, the situation is different. That limitation requires that a new key value be produced at the transmitter "each time a predetermined number of blocks are transmitted over said link." In support of their motion, the defendants cite testimony and a demonstrative exhibit from the trial in TQP Development, LLC v. Newegg, Inc., No. 2:11-cv-248, which involved the same patent. In that trial, Dr. Jaeger testified that in the accused system, a new key value is produced "based on a predetermined characteristic in the transmitter."3 He explained that "[t]his key value encrypts a block of ciphertext," and then "[t]he next key value will be used to—to encrypt the next block of ciphertext." Those blocks then "are transmitted." That testimony is consistent with the demonstrative exhibit used during Dr. Jaeger's testimony, which shows that in the accused systems, multiple blocks of data are encrypted, with different key values used to encrypt each one, but then the blocks of data are retained at the transmitting station until they are ready to be placed on the communication link to the receiver. Based on that evidence, and the similar evidence offered by TQP on summary judgment in this case, the defendants assert that TQP has effectively conceded that a new key value is not produced each time a predetermined number of data blocks are transmitted over the communication link, as required by claim 1 of the '730 patent.

Put simply, the defendants' argument is that, even under this Court's construction of the phrase "are transmitted," the accused systems do not infringe, because the production of a new key value is triggered by the encryption of a predetermined number of data blocks, not by their transmission. That is, a new key value is produced each time a new data block is encrypted, not each time one is transmitted. The production of new key values thus does not depend on, or even correspond to, the transmission of a predetermined number of data blocks, regardless of whether those blocks "are being transmitted" or "have been transmitted."

In response, TQP does not point to any relationship or correspondence in the accused systems between the production of a new key value and the time when data blocks are transmitted. To the contrary, Dr. Jaeger states in a declaration that "SSL ships multiple blocks to the transmitter [sic: receiver] at the same time, when certain conditions are satisfied." Dr. Jaeger does not assert that the "certain conditions" that must be satisfied before placing blocks onto the communication link are the same as, or related to, the conditions necessary for production of new key values. Nor is there any evidence that the conditions that determine how many blocks are stored before being sent, or the conditions that trigger when a particular group of blocks will be sent, have any relationship to the generation of a new key value.4

Instead, the evidence shows that the production of a new key value in the accused systems occurs after each data block is received by the transmitter from the data source. The evidence proffered by TQP does not establish that the production of new key values corresponds to times when a predetermined number of blocks "have been transmitted" or times when a predetermined number of blocks "are being transmitted," i.e., when there is a predetermined number of blocks in the transmitter. Nothing in the evidence shows that a new key value is produced at the transmitter "each time" a predetermined number of blocks have been transmitted over the link or are in the transmitter awaiting transmission. TQP has thus failed to show that there is any causal relationship, or even any correspondence, between the production of new key values and the times when a predetermined number of data blocks are transmitted. TQP's evidence shows only that key value changes occur during the same general period during which data blocks are being transmitted.

TQP's theory of infringement relies on the fact that that a new key value is generated to encrypt each block of data, i.e., the predetermined number of data blocks is one. Modifying the language of claim 1 to fit that theory, while incorporating the claim construction provided by this Court, illustrates why TQP has failed to show infringement. First, TQP has not shown "a new one of said key values . . . being produced each time [one] of said blocks [has been transmitted] over said link." A block that has entered the transmitter has not "been transmitted" until the transmitter has completed its processing of the block and placed it on the communication channel. TQP has shown only that key values in the accused systems change for each new block that enters the transmitter, not each time a single block is placed on the communication link by the transmitter. TQP's evidence therefore cannot establish infringement under the "have been transmitted" portion of the Court's claim construction.

Second, TQP has not shown "a new one of said key values . . . being produced each time [one] of said blocks [is being transmitted] over said link." TQP's evidence does not show that key-value changes are tied to the number of blocks that are being transmitted at any particular moment, i.e., that the key value is changed each time the number of blocks in the transmitter reaches the predetermined number one. Instead, TQP has shown only that each time an additional block enters the transmitter, the key value is changed, no matter how many blocks are in the transmitter at that time. In the words of the patent, the accused systems do not "advance[] each pseudo-random key generator each time the count [of units of data being transmitted] reaches an agreed-upon interval number." '730 patent, col. 1, ll. 56-58. Indeed, the evidence from Dr. Jaeger suggests that most blocks that enter the transmitter serve only to increase the number of blocks in the transmitter by one because nothing is output onto the communication channel until some relatively large number of blocks have been encrypted. TQP's evidence is therefore insufficient to establish that the key value in the accused systems will change each time there is a single block in the transmitter "being transmitted."

In his declaration, Dr. Jaeger asserts that the accused systems produce "a new key value each time a predetermined number of blocks are transmitted over the link, where `are transmitted' means `are being transmitted.'" Jaeger declaration ¶ 19. But that statement is not supported by any analysis explaining how the production of key values is triggered by or corresponds to the transmission of a predetermined number of blocks. It therefore amounts to a conclusory assertion of infringement, and such conclusory assertions, even from experts, are not sufficient to avoid summary judgment. Regents of Univ. of Minn. v. AGA Med. Corp., 717 F.3d 929, 941 (Fed. Cir. 2013), quoting Sitrick v. Dreamworks, LLC, 516 F.3d 993, 1001 (Fed. Cir. 2008) ("Conclusory expert assertions cannot raise triable issues of material fact on summary judgment."); Davis v. Brouse McDowell, L.P.A., 596 F.3d 1355, 1364 (Fed. Cir. 2010) ("An unsupported opinion . . . cannot and does not create a genuine issue of material fact. . . ."); On-Line Techs., Inc. v. Bodenseewerk Perkin-Elmer GmbH, 386 F.3d 1133, 1144 (Fed. Cir. 2004) ("[C]onclusory assertions by expert witnesses are not sufficient to avoid summary judgment."); Arthur A. Collins, Inc. v. N. Telecom Ltd., 216 F.3d 1042, 1046-48 (Fed. Cir. 2000) (same).

The defendants have therefore pointed out a flaw in TQP's theory of infringement, even under the Court's claim construction: In the patented method, a new key value is produced each time a predetermined number of data blocks are transmitted, whereas in the accused systems a new key value is produced each time the transmitter receives a predetermined number of data blocks (one, in the case of the defendants' systems) from the data source.

When a party moves for summary judgment on an issue as to which the nonmoving party bears the burden of proof, the moving party may discharge its initial burden "by `showing'—that is, by pointing out to the district court—that there is an absence of evidence supporting the nonmoving party's case." Celotex Corp. v. Catrett, 477 U.S. 317, 325 (1986); Brilliant Instruments, Inc. v. GuideTech., LLC, 707 F.3d 1342, 1350 (Fed. Cir. 2013). That burden is not a heavy one. The Federal Circuit has explained that in light of Celotex, "nothing more is required than the filing of a summary judgment motion stating that the patentee had no evidence of infringement and pointing to the specific ways in which accused systems did not meet the claim limitations." Exigent Tech., Inc. v. Atrana Solutions, Inc., 442 F.3d 1301, 1308-09 (Fed. Cir. 2006).

After the movant points out the absence of evidence to support the nonmovant's case, the burden shifts to the nonmoving party to set forth specific facts showing that there is a genuine dispute for trial. See Simanski v. Sec'y of Health & Human Servs., 671 F.3d 1368, 1379 (Fed. Cir. 2012) ("A party moving for summary judgment under Rule 56 . . . is not necessarily required to submit evidence in support of its motion. Instead, when the non-moving party bears the burden of proof on an issue, the moving party can simply point out the absence of evidence creating a disputed issue of material fact. The burden then falls on the non-moving party to produce evidence showing that there is such a disputed factual issue in the case."); Arthur A. Collins, Inc., 216 F.3d at 1046 (after the moving party points out that the evidence would be insufficient to avoid a directed verdict, the nonmoving party is "required to designate specific facts showing that there [is] a genuine issue for trial"). Where the nonmoving party fails to make a showing sufficient to establish an element essential to that party's case, and on which that party will bear the burden of proof at trial, "summary judgment is required under the plain language of Rule 56." Minkin v. Gibbons, P.C., 680 F.3d 1341, 1349 (Fed. Cir. 2012); see also Dairyland Power Coop. v. United States, 16 F.3d 1197, 1202 (Fed. Cir. 1994) ("A nonmoving party's failure of proof concerning the existence of an element essential to its case on which the nonmoving party will bear the burden of proof at trial necessarily renders all other facts immaterial and entitles the moving party to summary judgment as a matter of law.").

The defendants pointed out the absence of evidence that a new key value in the transmitter is produced "each time a predetermined number of said blocks are transmitted over said link," i.e., the absence of evidence that there is a relationship between when a fixed number of blocks are transmitted and the production of a new key value. In response, TQP failed to offer evidence of such a relationship.5 Because TQP's evidence on that limitation consists only of the conclusory assertion of its expert, it has not met its burden under Celotex, and the Court is therefore required to grant summary judgment of noninfringement.

It is so ORDERED.

FootNotes


1. The defendants do not acknowledge that their construction would mean that claim 1 would not read on Figure 1 and the preferred embodiment described at column 3 of the patent. At the same time, however, their motion for reconsideration does not directly challenge the Court's finding that their construction would not read on that embodiment. Instead, pointing to another embodiment contained in a microfiche appendix of source code that was filed with the patent, they state that the source code embodiment "is not foreclosed by anything" in the preferred embodiment depicted in Figure 1. That assertion, however, is irrelevant to the question whether the embodiment described in Figure 1 and column 3 of the patent is consistent with the claim language as the defendants would construe it.
2. The defendants take issue with this conclusion, arguing that in its previous order the Court did not explain its rationale for finding that the dependent claim added only a single limitation. In arguing to the contrary, they note that the applicant told the Patent and Trademark Office that the revised version of claim 8 "incorporates the elements [plural] of claim 9 in their entirety into claim 8." That argument is unpersuasive. The reference to "the elements" plainly denotes the two amendments to claim 8 that were made by inserting two portions of claim 9 into claim 8. Both of those amendments relate to the single substantive change made to claim 8, i.e., to restrict the "predetermined characteristic of the data" to "a predetermined number of said blocks." There is no evidence to support the defendants' suggestion that the amendments were also intended to have the separate effect of requiring that the blocks of data "have been sent" when the key values are produced, as the defendants contend.
3. The parties agree that the accused systems in this case, which employ the SSL/TLS protocols with the RC4 cipher, are identical to the system at issue in Newegg.
4. TQP argues in passing that the defendants' summary judgment motion is inappropriate at this time because the parties have not yet exchanged expert reports. TQP, however, did not make that argument when the defendants first filed their summary judgment motions or when the parties argued the motions before the Court. Moreover, and more importantly, the parties on two occasions jointly sought and obtained a stay of proceedings, including the preparation and exchange of expert reports, until the briefing and decision of the summary judgment motions was complete. TQP cannot now argue that the stay of proceedings pending the Court's rulings on the summary judgment motions, to which TQP agreed, has had the effect of disabling the Court from ruling on the motions, the very thing that was the purpose of the stay motions in the first place.
5. Although TQP complains that summary judgment should not be granted on the "limited factual record" in this case, the summary judgment procedure dictated by Celotex requires the nonmoving party to make a showing, once the moving party has pointed out the absence of evidence to support the non-movant's case, that there is a disputed issue of material fact in the case. TQP has had two opportunities to do so, and it has filed evidence and made arguments on the merits of the summary judgment issue on both occasions. TQP has not made the requisite showing to this point, and the Court sees no reason to postpone entry of judgment of noninfringement based on TQP's claim that such a step is premature.
Source:  Leagle

Can't find what you're looking for?

Post a free question on our public forum.
Ask a Question
Search for lawyers by practice areas.
Find a Lawyer