throbber
Case 1:17-cv-00585-JFB-SRF Document 37 Filed 10/20/17 Page 1 of 16 PageID #: 861
`
`
`IN THE UNITED STATES DISTRICT COURT
`FOR THE DISTRICT OF DELAWARE
`
`
`
`
`UNIVERSAL SECURE REGISTRY, LLC,
`
`
`Plaintiff,
`
`
`
`
`
`v.
`
`APPLE INC., VISA INC., and VISA U.S.A., INC.,
`
`
`Defendants.
`
` C. A. No. 17-585-JRB-SRF
`
`JURY TRIAL DEMANDED
`
`
`
`
`
`
`
`DEFENDANTS’ REPLY BRIEF IN SUPPORT OF
`THEIR MOTION TO DISMISS PLAINTIFF’S COMPLAINT
`
`
`David E. Moore (#3983)
`Bindu Palapura (#5370)
`POTTER ANDERSON CORROON LLP
`1313 North Market Street 6th Floor
`Wilmington, DE 19801
`(302) 984-6147
`dmoore@potteranderson.com
`bpalapura@potteranderson.com
`
`Attorneys for Defendants Visa Inc. and
`Visa U.S.A., Inc.
`
`
`
`
`
`
`Fredrick L. Cottrell, III (#2555)
`Jason J. Rawnsley (#5379)
`RICHARDS LAYTON, & FINGER, P.A.
`920 North King Street
`Wilmington, DE 19801
`(302) 651-7700
`cottrell@rlf.com
`rawnsley@rlf.com
`
`Attorneys for Defendant Apple Inc.
`
`
`
`
`
`
`
`
`
`
`
`Dated: October 20, 2017
`
`RLF1 18313356v.1
`
`
`
`

`

`Case 1:17-cv-00585-JFB-SRF Document 37 Filed 10/20/17 Page 2 of 16 PageID #: 862
`
`
`TABLE OF CONTENTS
`
`TABLE OF AUTHORITIES .......................................................................................................... ii
`
`I. 
`
`INTRODUCTION ................................................................................................................... 1 
`
`II.  ARGUMENT .......................................................................................................................... 1 
`
`A.  The ’539 Patent Does Not Claim Patentable Subject Matter. ............................................. 1 
`
`B.  The ’826 Patent Does Not Claim Patentable Subject Matter. ............................................. 3 
`
`C.  The ’137 Patent Does Not Claim Patentable Subject Matter. ............................................. 5 
`
`D.  The ’813 Patent Does Not Claim Patentable Subject Matter. ............................................. 8 
`
`E.  USR’s Patents Attempt to Preempt User Authentication. .................................................. 9 
`
`F.  The “Exemplary” Claims Are Representative Of The Patents As A Whole. ..................... 9 
`
`III.  CONCLUSION ..................................................................................................................... 10 
`
`
`
`
`
`
`
`RLF1 18313356v.1
`
`i
`
`

`

`Case 1:17-cv-00585-JFB-SRF Document 37 Filed 10/20/17 Page 3 of 16 PageID #: 863
`
`
`
`
`TABLE OF AUTHORITIES
`
`CASES
`
`Page(s)
`
`Alice Corp. v. CLS Bank Int’l,
`134 S. Ct. 2347 (2014) ............................................................................................... passim
`
`Bascom Glob. Internet Servs., Inc. v. AT&T Mobility, LLC,
`827 F.3d 1341 (Fed. Cir. 2016)............................................................................................5
`
`Bilski v. Kappos,
`561 U.S. 593 (2010) .....................................................................................................3, 4, 9
`
`buySAFE, Inc. v. Google, Inc.,
`765 F.3d 1350 (Fed. Cir. 2014)............................................................................................7
`
`Content Extraction & Transmission LLC v. Wells Fargo Bank, Nat’l Ass’n,
`776 F.3d 1343 (Fed. Cir. 2014)..........................................................................................10
`
`Diamond v. Diehr,
`450 U.S. 175 (1981) .............................................................................................................3
`
`In re Brown,
`645 F. App’x 1014 (Fed. Cir. 2016) ....................................................................................2
`
`Intellectual Ventures I LLC v. Erie Indem. Co.,
`850 F.3d 1315 (Fed. Cir. 2017)............................................................................................9
`
`IQS US Inc. v. Calsoft Labs Inc.,
`No. 16-cv-7774, 2017 WL 3581162 (N.D. Ill. Aug. 18, 2017) ...........................................5
`
`MAZ Encryption Technologies LLC v. Blackberry Corp.,
`
`
`
`2016 WL 5661981 (D. Del. Sept. 29, 2016)……………………………………………6, 7
`
`McRO, Inc. v. Bandai Namco Games America, Inc.,
`
`
`
`837 F.3d 1299 (Fed. Cir. 2016)……………………………………………………………6
`
`Parker v. Flook,
`437 U.S. 584 (1978) .............................................................................................................4
`
`Secured Mail Sols. LLC v. Universal Wilde, Inc.,
`No. 2016-1728, 2017 WL 4582737 (Fed. Cir. Oct. 16, 2017).............................................7
`
`Smart Sys. Innovations, LLC v. Chi. Transit Auth.,
`No. 16-1233, 2017 WL 4654964 (Fed. Cir. Oct. 18, 2017) ..........................................5, 10
`
`RLF1 18313356v.1
`
`ii
`
`

`

`Case 1:17-cv-00585-JFB-SRF Document 37 Filed 10/20/17 Page 4 of 16 PageID #: 864
`
`
`Synopsys, Inc. v. Mentor Graphics Corp.,
`839 F.3d 1138 (Fed. Cir. 2016)............................................................................................2
`
`Twilio, Inc. v. Telesign Corp.,
`No. 16-cv-06925, 2017 WL 1374759 (N.D. Cal. Apr. 17, 2017) ........................................4
`
`
`
`
`
`RLF1 18313356v.1
`
`iii
`
`

`

`Case 1:17-cv-00585-JFB-SRF Document 37 Filed 10/20/17 Page 5 of 16 PageID #: 865
`
`
`STATUTES, RULES, AND REGULATIONS
`
`35 U.S.C. § 101 ...................................................................................................................... passim
`
`
`
`RLF1 18313356v.1
`
`iv
`
`

`

`Case 1:17-cv-00585-JFB-SRF Document 37 Filed 10/20/17 Page 6 of 16 PageID #: 866
`
`
`I.
`
`INTRODUCTION
`
`USR’s opposition fails to demonstrate how the asserted patents meet the requirements for
`
`subject-matter eligibility. With respect to Alice step 1, USR admits that the patents merely claim
`
`systems that “allow users to securely authenticate their identit[ies]” (Opp. at 3; see also id. at 10,
`
`13-14, 17), which is a longstanding economic practice that can be performed in the human mind,
`
`and is therefore abstract. With respect to Alice step 2, USR does not claim any improvements to
`
`a computer system, much less a new authentication technology; instead, it claims arrangements
`
`of prior art general-purpose computer components employing age-old authentication techniques
`
`and mathematical operations. Its rhetoric aside, USR’s opposition does not identify any
`
`inventive component in any claim. Indeed, the patent specifications confirm that all the claimed
`
`hardware and authentication mechanisms were conventional, and there is nothing inventive about
`
`their ordered combination.1 USR’s opposition also makes clear that its reading of the asserted
`
`patents would preempt a wide range of transaction authentication systems, which provides
`
`further reason that the claims cover patent ineligible subject matter. The asserted patents are thus
`
`invalid under § 101 and Alice, and this case should be dismissed.
`
`II.
`
`ARGUMENT
`
`A.
`
`The ’539 Patent Does Not Claim Patentable Subject Matter.
`
`At Alice step 1, USR describes the ’539 patent as directed to “an anonymous
`
`identification system that allows user verification without requiring the user to share personal
`
`information with whomever is requesting verification.” (Opp. at 17.) Thus, even under USR’s
`
`own characterization of the patent, it is directed to substantially the same abstract idea described
`
`by defendants. (Op. Br. at 8.) As defendants explained, “verifying an account holder’s identity
`
`
`1
`USR argues that defendants ignored the ordered combination of the claim limitations.
`However, defendants addressed this issue for each patent (Op. Br. at 12, 15, 18, 20).
`
`
`RLF1 18313356v.1
`
`

`

`Case 1:17-cv-00585-JFB-SRF Document 37 Filed 10/20/17 Page 7 of 16 PageID #: 867
`
`
`with a code before enabling a transaction” is a fundamental economic practice as old as banking
`
`itself, and it can be performed entirely in the human mind. (Id. at 8-10); see also, e.g., Alice
`
`Corp. v. CLS Bank Int’l, 134 S. Ct. 2347, 2356 (2014); Synopsys, Inc. v. Mentor Graphics Corp.,
`
`839 F.3d 1138, 1146-47 (Fed. Cir. 2016). For example, even the earliest credit-based financial
`
`transactions required some means for the provider to verify the buyer’s identity. (’539 patent at
`
`1:13-19, 46-52.) The ’539 patent admits the simplicity of its core idea, explaining that the
`
`claimed system is designed to “take the place” of conventional means of identification. (Id. at
`
`3:22-24.) That the verification can be performed without sending confidential account
`
`information to a merchant by performing other conventional steps does not change the central
`
`purpose of the claim, but is merely incidental to the underlying verification operation. See In re
`
`Brown, 645 F. App’x 1014, 1016 (Fed. Cir. 2016) (specific limitations did not change the
`
`“central purpose of the claimed method” at Alice step one).
`
`The ’539 patent similarly fails Alice step 2. Although USR insists that the ’539 patent is
`
`rooted in “technological challenges associated with digital security & authentication” (Opp. at 1-
`
`2), the claims and specification refute that argument. The patent itself demonstrates that each
`
`step of claim 22 is directed to accomplishing the core abstract idea by implementing well-known
`
`methods using conventional computer components. (’539 patent at 5:43-45, 5:63-66, 6:4-17,
`
`6:51-53.) The first limitation merely requires “receiving” a transaction request containing two
`
`well-known types of data, a time-varying multicharacter code, which the patent admits could be
`
`generated by a prior art device2 (id. at 8:17-24), and a generic “indication of the provider.” (See,
`
`e.g., id. at Figs. 7-8 (boxes 704, 804); 18:42; 18:48-89; 20:11-12; 20:18-19.) The second
`
`
`2
`Although USR accuses defendants of omitting aspects of the claims, including the use of
`single-use time-varying token (Opp. at 20 n.20), defendants’ brief explained that time-varying
`tokens existed prior to the ’539 patent and had been used to generate time-varying codes for use
`in authentication systems. (Op. Br. at 10-11, 14.)
`
`RLF1 18313356v.1
`
`2
`
`

`

`Case 1:17-cv-00585-JFB-SRF Document 37 Filed 10/20/17 Page 8 of 16 PageID #: 868
`
`
`limitation requires the processor to map the received code to the entity’s identity, another basic
`
`data operation. The third limitation requires ensuring compliance with access restrictions, which
`
`the patent admits was also well known. (Id. at 1:29-40.) The fourth and fifth limitations require
`
`the standard process of accessing information in a database. And the sixth limitation requires
`
`enabling the transaction, a process that has existed as long as electronic credit card transactions.
`
`USR alleges that these steps taken as an ordered combination are technologically
`
`innovative. But at bottom, the ’539 patent describes no more than using well-known
`
`authentication techniques to interface with a database. USR suggests there is something
`
`inventive about the system’s ability to perform authentication “without providing account
`
`identifying information to the merchant.” (Opp. at 19.) Not sending data to a particular party to
`
`a transaction, by itself, can hardly be characterized as a “technological” innovation, but is rather
`
`an “insignificant post-solution activity” insufficient to confer patent eligibility. Bilski v. Kappos,
`
`561 U.S. 593, 611 (2010) (quoting Diamond v. Diehr, 450 U.S. 175, 191-92 (1981)).
`
`B.
`
`The ’826 Patent Does Not Claim Patentable Subject Matter.
`
`At Alice step one, USR describes the ’826 patent as directed to “an improved distributed
`
`authentication system that authenticates a user’s identity…” (Opp. at 13.) Thus again, USR
`
`describes the patent as directed to essentially the same abstract idea identified by defendants.
`
`USR claims that this idea is not abstract because of two supposedly “critical” claim elements:
`
`“(1) gathering biometric information while locally authenticating the user, preventing
`
`unauthorized use of the device; and (2) requiring additional remote user authentication by a
`
`second device, based on both authentication information (e.g., one-time variable token) received
`
`from the first device, and second authentication information (e.g., information securely stored at
`
`the second device or obtained from the USR).” (Id. at 14-15.) But both these claim elements
`
`(and indeed the entire claim) directly involve the age-old economic process of authenticating a
`
`RLF1 18313356v.1
`
`3
`
`

`

`Case 1:17-cv-00585-JFB-SRF Document 37 Filed 10/20/17 Page 9 of 16 PageID #: 869
`
`
`user using “biometric information” (defined generically as “any . . . method of identifying the
`
`person possessing the device” (’826 patent at 4:27-32)) and are capable of being performed
`
`entirely in the human mind. The first element locally authenticates a user based on biometric
`
`information (such as recognizing someone based on physical appearance), while the second
`
`remotely authenticates a user based on a comparison between a received token and a stored value
`
`(such as comparing a given password to a known password stored in a person’s memory). The
`
`other claim elements (retrieving, determining, receiving) can also be performed mentally.
`
`At Alice step 2, the ordered combination of the ’826 claim elements, like those of the
`
`other patents,3 discloses nothing more than a “computer-implemented” authentication scheme.
`
`The claims recite the use of amorphous “authentication information” to cover systems that
`
`perform authentication without limiting the claims sufficiently to allow for their survival. See
`
`Bilski, 561 U.S. at 611-12 (“…postsolution components did not make the concept patentable”);
`
`Parker v. Flook, 437 U.S. 584, 590 (1978) (crediting “post-solution activity” in §101 analysis
`
`“exalts form over substance”). And the claim steps are all standard computing functions:
`
`“authenticating,” “retrieving,” “determining,” and “receiving.” See Twilio, Inc. v. Telesign
`
`Corp., No. 16-cv-06925, 2017 WL 1374759, at *19 (N.D. Cal. Apr. 17, 2017) (finding
`
`“transmitting,” “receiving,” “updating,” and “selecting” are “routine, generic computer
`
`functions”). None of the ’826 limitations, viewed independently or together, provides an
`
`“inventive concept.” Rather, they are merely conventional data operations incident to the
`
`
`3
`USR argues that because the asserted patent claims are not identical, defendants’
`common analysis of the patents is improper. (Opp. at 20.) A comparison between the claims
`reveals many common concepts including authentication of a user based on authentication
`information (such as time-varying codes) and transmission of data between a user’s device and a
`remote database. All four patents claim the same underlying process of collecting information
`from a user, comparing it to stored information, and then granting access. Moreover, each
`section of defendants’ opening brief accounted for the differences between the patent claims in
`its analysis, and specifically analyzed each patent’s particular claimed features.
`
`
`RLF1 18313356v.1
`
`4
`
`

`

`Case 1:17-cv-00585-JFB-SRF Document 37 Filed 10/20/17 Page 10 of 16 PageID #: 870
`
`
`underlying abstract idea. See IQS US Inc. v. Calsoft Labs Inc., No. 16-cv-7774, 2017 WL
`
`3581162, at *5 (N.D. Ill. Aug. 18, 2017) (finding nothing unique about arrangement of a
`
`“receiver” and “verifier”); Smart Sys. Innovations, LLC v. Chi. Transit Auth., No. 16-1233, 207
`
`WL 4654964, at *5 (Fed. Cir. Oct. 18, 2017) (“claims directed to the performance of certain
`
`financial transactions . . . must be categorized as involving abstract ideas”).4
`
`C.
`
`The ’137 Patent Does Not Claim Patentable Subject Matter.
`
`Although USR emphasizes that the ’137 patented method is implemented in a mobile
`
`device, the core of the claimed invention still lies in authentication. USR again admits as much
`
`when it describes the ’137 patent as “an improved mobile transaction approval system providing
`
`both local and remote authentication.” (Opp. at 10.) And while USR alleges that claim 12
`
`“claims much more” than an abstract idea, it does not discuss what aspects of the claim it
`
`believes are not abstract. The claim limitations, whether viewed individually or as an ordered
`
`combination, are all directed to a device that can authenticate a user and approve a transaction.
`
`The device includes a biometric sensor, which simply captures biometric data, a wireless
`
`transceiver, which transmits and receives messages, and a processor configured to perform
`
`standard operations including “authenticat[ing],” “retriev[ing] or receiv[ing],” and “generat[ing]”
`
`a signal. (’137 patent at 46:60-67.) The use of these generic computer components to perform
`
`
`4
`USR’s assertion that its patents, like the one in Bascom Glob. Internet Servs., Inc. v.
`AT&T Mobility, LLC, 827 F.3d 1341, 1350 (Fed. Cir. 2016), claim a “software-based invention
`that improves the performance of the computer system itself” (Opp. at 16) is incorrect. The
`patent at issue in Bascom was for an improved content filtering technique that actually made the
`local and remote computers performing the filtering run more efficiently. 827 F.3d at 1351 (“By
`taking a prior art filter solution (one-size-fits-all filter at the ISP server) and making it more
`dynamic and efficient (providing individualized filtering at the ISP server), the claimed invention
`represents a software-based invention[ ] that improve[s] the performance of the computer system
`itself.” (internal quotation marks omitted) (alterations in original)). The asserted patents, by
`contrast, do not claim to improve the functioning of a computer or any other technical process.
`Cf. Alice, 134 S. Ct. at 2360 (“[T]he claims at issue amount to ‘nothing significantly more’ than
`an instruction to apply the abstract idea of intermediated settlement using some unspecified,
`generic computer.”).
`
`RLF1 18313356v.1
`
`5
`
`

`

`Case 1:17-cv-00585-JFB-SRF Document 37 Filed 10/20/17 Page 11 of 16 PageID #: 871
`
`
`the age-old practice of verifying a party to a transaction does not change the abstract nature of
`
`the claim.
`
`The two cases that USR cites do not suggest otherwise. In McRO, Inc. v. Bandai Namco
`
`Games America Inc., the patent at issue covered an improved method for animating 3D character
`
`models in video games. 837 F.3d 1299, 1307 (Fed. Cir. 2016). The improvements allowed 3D
`
`animated models to appear more fluid when synchronized with voice dialogue. Id. The Federal
`
`Circuit determined that the rules-based method claimed by the patent was a distinct process to
`
`automate a task previously performed by human beings and enabled the improvement realized by
`
`the invention. Id. at 1314, 1316. The ’137 patent and the others at issue here are distinguishable
`
`in at least three respects. First, the patents-in-suit do not recite any novel “rules” that result in an
`
`improved technological result, but instead recite the use of several well-known authentication
`
`methods to control access to a database containing sensitive financial data. Second, unlike the
`
`invention in McRO, which could be used to generate tangible 3D models, the asserted claims do
`
`not result in a tangible product, but rather are just a means by which to access, compare, and
`
`manipulate data. Third, unlike the complex rule set implemented by the claims in McRO, all
`
`claim steps can be performed entirely by human beings.5
`
`MAZ Encryption Technologies LLC v. Blackberry Corp. involved a claim whereby
`
`documents saved in a networked document management system would be seamlessly encrypted
`
`upon saving, eliminating the need for the user to perform the operation manually. 2016 WL
`
`5661981, at *4-5 (D. Del. Sept. 29, 2016). The court found that the claim was not directed to an
`
`abstract idea because it “improv[ed] an existing technological process,” namely, encrypting
`
`
`5
`Although the claims cover the use and combination of concepts such the “time-varying
`value” (’137 patent) or “encrypted authentication information” (’813 patent) that could require
`complex mathematical calculations, those same terms are also broad enough to encompass
`simple codes that an average person could calculate mentally.
`
`RLF1 18313356v.1
`
`6
`
`

`

`Case 1:17-cv-00585-JFB-SRF Document 37 Filed 10/20/17 Page 12 of 16 PageID #: 872
`
`
`electronic data without input from the user. Id. at *8. Unlike in MAZ Encryption, the USR
`
`claims do not improve upon any existing technological process or computer functionality.
`
`Instead, the claims are directed to the types of economic tasks that MAZ Encryption
`
`distinguished as abstract ideas, such as conducting safe financial transactions. See id. at *5-9
`
`(distinguishing patent from abstract ideas of “storing and accessing” data and “organizing and
`
`storing information safely”).
`
`The ’137 patent does not disclose an “inventive concept” at Alice step 2. Again, USR
`
`does not dispute that all the components of claim 12 are conventional computer components.
`
`Instead, USR makes the blanket assertion that because the system “improves security” for remote
`
`transactions by protecting a customer’s information from interception, it is patent-eligible. (Opp.
`
`at 13.) But Alice step 2 requires that the claim amount to “significantly more” than a claim for
`
`the abstract concept. Alice, 134 S. Ct. at 2355; see also Secured Mail Sols. LLC v. Universal
`
`Wilde, Inc., No. 2016-1728, 2017 WL 4582737, at *1 (Fed. Cir. Oct. 16, 2017) (invalidating
`
`under § 101 patent that purportedly improved security for mail). Here, the claims recite a device
`
`containing elements that were well known, uses it to gather information from a user, combines
`
`the data,6 transmits it, and enables a transaction. Limiting the patent to biometric/secret
`
`information, or confining it to a generic computer device performing rudimentary tasks, does not
`
`provide the “significantly more” that Alice requires. buySAFE, Inc. v. Google, Inc., 765 F.3d
`
`1350, 1354 (Fed. Cir. 2014) (“Neither ‘attempting to limit the use of [the idea] to a particular
`
`technological environment’ nor a ‘wholly generic computer implementation’ is sufficient.”).
`
`
`6
`USR argues that the patent does not admit that generation of a combined signal was
`known in the prior art, asserting that defendants have conflated a “predetermined algorithm” for
`combining information with a “preexisting algorithm.” (Opp. at 12, 13 n.12.) But the
`specification recites that the prior art SecurID device used in the cited embodiment “combines
`these three numbers using a predetermined algorithm.” (’137 patent at 14:26-40.)
`
`
`RLF1 18313356v.1
`
`7
`
`

`

`Case 1:17-cv-00585-JFB-SRF Document 37 Filed 10/20/17 Page 13 of 16 PageID #: 873
`
`
`D.
`
`The ’813 Patent Does Not Claim Patentable Subject Matter.
`
`As with the other patents, USR describes the ’813 patent as a system “that allow[s] users
`
`to securely authenticate their identity when using a POS device.” (Opp. at 3.) USR’s description
`
`confirms once again that the core of the ’813 claims is abstract. Claim 1 is directed to an
`
`electronic ID device that the patent itself describes as “any type of electronic device” capable of
`
`performing an authentication operation. (’813 patent at 13:5-8.) The electronic ID device
`
`contains well-known components such as a biometric sensor, a user interface, and a
`
`communication interface. (Id. at 5:30-34, 7:1-7, 27:25-29, 43:21-33, 50:3-11), as well as a
`
`processor configured
`
`to perform
`
`typical functions
`
`like “receive” and “communicate”
`
`information, “activate” a device, and “generate” values. The claim also references a “point-of-
`
`sale” terminal, described as a “counter-top” device. (Id. at 44:1-4.) Using these generic
`
`computer components to perform the age-old practice of verifying a user using conventional
`
`steps to enable a transaction does not change the claim’s abstract nature.
`
`The ’813 patent also fails Alice step 2. Claim 1 discloses nothing more than an
`
`authentication scheme implemented in the generic “electronic ID device” capable of data
`
`transmission, reception, comparison, and combination operations incident to the underlying
`
`abstract idea. The patent again claims the amorphous “authentication information,” which is
`
`nothing more than a code derived from three pieces of conventional authentication data.
`
`Moreover, the addition of another generic computing device (a POS device) does not render the
`
`claim more inventive or technological. USR’s argument that the electronic ID device and POS
`
`device are unique because they are responsive to specific inputs is unavailing. The claimed
`
`inputs (biometric information, encrypted authentication information, secret information) are
`
`conventional and not limited in a meaningful way. Some unspecified portion of those inputs is
`
`combined (a process that the patent admits was known) and then transmitted to the POS device
`
`RLF1 18313356v.1
`
`8
`
`

`

`Case 1:17-cv-00585-JFB-SRF Document 37 Filed 10/20/17 Page 14 of 16 PageID #: 874
`
`
`to conduct authentication. (Id. at 52:9-29; 53:39-47.) The claim does not pass muster under
`
`Alice. See Intellectual Ventures I LLC v. Erie Indem. Co., 850 F.3d 1315, 1329 (Fed. Cir. 2017)
`
`(“recit[ation of] routine computer functions, such as the sending and receiving information to
`
`execute the database search,” insufficient under Alice step 2).
`
`E.
`
`USR’s Patents Attempt to Preempt User Authentication.
`
`In its opposition, USR attempts to argue that the patents survive Alice because they do
`
`not present any preemption concern.7 (Opp. at 2 n.1.) However, under its interpretation of the
`
`asserted patents, USR clearly seeks to preempt a wide range of authentication systems that
`
`enable transactions, such as “allow[ing] users to securely authenticate their identity when using a
`
`POS device” (Opp. at 3), “authenticat[ing] a user’s identity at a handheld device using local
`
`biometric information” (id. at 13), and “allow[ing] user verification without requiring the user to
`
`share personal information with whomever is requesting verification” (id. at 17).
`
`Moreover, the specifications emphasize that the asserted patents could be implemented or
`
`performed using conventional components. For example, the secure registry can be “any kind of
`
`database” (’539 patent at 6:18; ’826 patent at 11:52; ’137 patent at 12:1; ’813 patent at 10:24),
`
`the processor can be any processor (’539 patent at 6:51-53; ’826 patent at 12:18-20; ’137 patent
`
`at 12:34-36; ’813 patent at 10:58-60), and biometric information can be of “various types” (’539
`
`patent at 8:48-54; ’826 patent at 14:36-49; ’137 patent at 14:54-67; ’813 patent at 13:9-22). As a
`
`result, USR does indeed seek to preempt the entire field of authentication methods and systems.
`
`F.
`
`The “Exemplary” Claims Are Representative Of The Patents As A Whole.
`
`Defendants’ motion relies on the very claims that USR claimed to be “exemplary” in its
`
`complaint. To be clear, USR’s complaint described the claims discussed herein as “exemplary”
`
`7
`Although preemption is the concern that drives the exclusionary principles of Alice, it is
`not the test for patent eligibility, since “limiting an abstract idea to one field of use or adding
`token postsolution components did not make the concept patentable.” Bilski, 561 U.S. at 612.
`
`RLF1 18313356v.1
`
`9
`
`

`

`Case 1:17-cv-00585-JFB-SRF Document 37 Filed 10/20/17 Page 15 of 16 PageID #: 875
`
`
`of the others. (D.I. 1 ¶¶ 43, 65, 84, 106.) USR cannot claim for purposes of its infringement
`
`claims that the asserted claims are “exemplary” of others, but then assert here that each claim
`
`needs to be separately analyzed. Furthermore, as USR admitted in its opposition, all four patents
`
`are directed to a system for authenticating a user. (Opp. at 3, 10, 13, 17.) In each patent, the
`
`independent claims are directed to the same system or method, with only minor variations in
`
`claim language. The dependent claims add only various post-solution limitations, such as
`
`performing decryption in a well-known manner (’539 patent at claims 3, 24), mapping certain
`
`elements to one another (id. at claim 13) or delivering data in a certain manner (id. at claims 4,
`
`25). Moreover, as many cases have held, there is no requirement that the Court analyze each and
`
`every claim with the same degree of precision where, as here, the claims are “substantially
`
`similar and linked to the same abstract idea.” Content Extraction & Transmission LLC v. Wells
`
`Fargo Bank, Nat’l Ass’n, 776 F.3d 1343, 1348 (Fed. Cir. 2014); Smart Systems Innovation, 2017
`
`WL 4654964, at *3 n.7. (See Op. Br. at 8 n.2.)
`
`III. CONCLUSION
`
`For the foregoing reasons, defendants respectfully request that the Court find the asserted
`
`claims to be patent-ineligible under 35 U.S.C. § 101 and dismiss this action with prejudice.
`
` /s/ Fredrick L. Cottrell, III
`Fredrick L. Cottrell, III (#2555)
`Jason J. Rawnsley (#5379)
`RICHARDS LAYTON, & FINGER, P.A.
`920 North King Street
`Wilmington, DE 19801
`(302) 651-7700
`cottrell@rlf.com
`rawnsley@rlf.com
`
`Attorneys for Defendant Apple Inc.
`
`
`
`
`
`
`
`/s/ Bindu Palapura
`
`David E. Moore (#3983)
`Bindu Palapura (#5370)
`POTTER ANDERSON CORROON LLP
`1313 North Market Street 6th Floor
`Wilmington, DE 19801
`(302) 984-6147
`dmoore@potteranderson.com
`bpalapura@potteranderson.com
`
`Attorneys for Defendants Visa Inc. and
`Visa U.S.A., Inc.
`
`
`
`
`RLF1 18313356v.1
`
`10
`
`

`

`Case 1:17-cv-00585-JFB-SRF Document 37 Filed 10/20/17 Page 16 of 16 PageID #: 876
`
`
`OF COUNSEL:
`
`James Yoon
`Jamie Y. Otto
`WILSON SONSINI GOODRICH & ROSATI
`650 Page Mill Road
`Palo Alto CA 94304
`(650) 320-4726
`
`
`
`OF COUNSEL:
`
`Mark D. Selwyn
`WILMER CUTLER PICKERING
` HALE & DORR LLP
`950 Page Mill Road
`Palo Alto, CA 94304
`(650) 858-6000
`
`Monica Grewal
`WILMER CUTLER PICKERING
` HALE & DORR LLP
`60 State Street
`Boston, MA 02109
`(202) 663-6000
`
`Derek A. Gosma
`WILMER CUTLER PICKERING
` HALE & DORR LLP
`350 South Grand Avenue, Suite 2100
`Los Angeles, CA 90071
`(213) 443-5300
`
`Dated: October 20, 2017
`
`
`RLF1 18313356v.1
`
`11
`
`

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket