throbber
Case 1:17-cv-00585«JFB-SRF Document 30 Filed 0929/17 Page 1 of 25 PagelD #: 638
`
`IN THE UNITED STATES DISTRICT COURT
`
`FOR THE DISTRICT OF DELAWARE
`
`UNIVERSAL SECURE REGISTRY LLC,
`
`Plaintiff,
`
`V.
`
`APPLE INC, VISA INC, and
`
`VISA U.S.A., INC.,
`
`Defendants.
`
`vvuwvvvvuu
`
`CA. No. 17-585 (JFB) (SRF)
`
`PLAINTIFF'S ANSWERING BRIEF IN OPPOSITION TO
`
`DEFENDANTS’ MOTION TO DISMISS PLAINTIFF'S COMPLAINT
`
`MORRIS, NICHOLS, ARSIIT 8L TUNNELL LLP
`
`Jack B. Blumenfeld (#1014)
`Jeremy A. Tigan (#5239)
`1201 North Market Street
`
`PO. Box 134'?
`
`Wilmington, DE 19899-134?
`(302) 658-9200
`jblumenfeld@mnat.com
`jtigan@mnat.com
`
`Attorneys fl)? Universal Secure Regi.s‘try LLC
`
`Apple 1018
`
`OF COUNSEL:
`
`Harold Barza
`Tigran Guledjian
`Valerie Roddy
`Jordan Kaericher
`
`QUINN EMANUEL
`
`URQUI IART & SULLIVAN, LLP
`865 S Figueroa Street, 10th Floor
`Los Angeles, CA 9001?
`(213) 443—3000
`
`Sean Pak
`Brian E. Mack
`
`QUINN EMANUEL
`URQUIIART & SULLIVAN, LLP
`
`50 California Street, 22nd Floor
`
`San Francisco, CA 94111
`
`(415) 875—6600
`
`September 29, 201 7"
`
`

`

`Case 1:17-cv-00585-JFB-SRF Document 30 Filed 09129117 Page 2 of 25 PagelD #: 639
`
`TABLE OF CONTENTS
`
`Egg
`
`TABLE OF AUTHORITIES .......................................................................................................... ii
`
`I.
`
`11,
`
`III.
`
`IV.
`
`NATURE AND STAGE OF THE PROCEEDINGS .......................................................... 1
`
`SUMMARY OF ARGUMENT ........................................................................................... 1
`
`STATEMENT OF FACTS .................................................................................................. 2
`
`ARGUMENT ....................................................................................................................... 3
`
`A.
`
`The Electronic ID Device of the “813 Patent Is Patent-Eligible .............................. 3
`
`1.
`
`2.
`
`Claim 1 Of The '813 Patent Is Not Directed To An Abstract Idea ..............4
`
`Claim 1 Of The '813 Patent Provides A Technical Innovation .................... 7
`
`B.
`
`The Secure Payment and ID System ofthe '13? Patent Is Patent-Eligible............10
`
`1.
`
`2.
`
`Claim 12 Of The '13? Patent Is Not Directed To An Abstract Idea .......... 10
`
`Claim 12 Of The '13? Patent Provides A Technical Innovation ................ 12
`
`C.
`
`The Distributed Authentication System of the '826 Patent Is Patent-Eligible.......13
`
`1_
`
`2.
`
`Claim 10 Of The '826 Patent Is Not Directed To An Abstract Idea __________ l4
`
`Claim 10 Of The '826 Patent Provides A Technical Innovation ................ 16
`
`D.
`
`The Secure Registry System of the ‘539 Patent Is Patent-Eligible ........................ 17
`
`1.
`
`2.
`
`Claim 22 Of The '539 Patent Is Not Directed To An Abstract Idea .......... 1?
`
`Claim 22 Of The '539 Patent Provides A Technical Innovation ................ 19
`
`E.
`
`Defendants Motion Should Be Denied For The 107 Unaddressed Claims ........... 20
`
`

`

`Case 1:17-cv-00585-JFB-SRF Document 30 Filed 09129117 Page 3 of 25 PagelD #: 640
`
`Cases
`
`TABLE OF AUTHORITIES
`
`Accennn'e Giobai Servs., GmbH v. Gnidewire Sofnvare,
`
`728 F.3d 1336 (Fed. Cir. 2013) ................................................................................................. 18
`
`Afliniiy Labs of Texas, LLC v. DIRECTV, LLC,
`
`838 F.3d 1253 (Fed. Cir.2016) 18
`
`Alice Corp. Pty. Ltd. v. CLS Bank Int’i,
`
`134 S. Ct. 2341 (2014) ....................................................................................................... passim
`
`Bancorp Servs.v.Su11LifeAss11rance Co.ofCa11. (US),
`
`68? F. 3d 1266 (Fed. Cir. 2012)...
`Bascom Gfob.1nter11e15'..,e1’vs Inc. 11.04.1611 Mommy11C,
`827 F.3d 1341 (Fed. Cir. 2016) ............................................................................................. 8, 16
`
`18
`
`Biiski v. Kappos,
`
`561 US. 593 (2010) ........................................................................................................ 1,11,18
`
`Bine Spike, LLC. v. Googfe, Inc,
`
`2015 WL 5260506 (N.D. Cal. Sept. 8, 2015) ........................................................................... 18
`
`bnySAFE, Inc. v. Googz'e, Inc.,
`
`765 F.3d 1350 (Fed. Cir. 2014) ....................................................................................... 8, 15, 18
`
`CaHWave Commc ’11s, LLC v. A 1'& TMobiliry, LLC,
`
`207 F. Supp. 3d 405 (D. De]. Sept. 15, 2016) ............................................................................. 9
`
`CyberSource Corp. v. Retails Decisions Inc,
`
`654 F.3d 1366 (Fed. Cir. 2011) ................................................................................................. 18
`
`DDR Hofdings; LLC v. Hotelscom,
`
`773 F.3d 1245 (Fed. Cir. 2014) ........................................................................................... 10, 16
`
`Diamond v. Diehr,
`
`450 US. 175 (1981) .............................................................................................................. 7,19
`
`Digitech Image Tech. v. Elect. For Imaging, 1116.,
`
`'158 F.3d 1344 (Fed. Cir. 2014) ........................................................................................... 6, 7, 9
`
`Enfish, LLC v. Microsofl Corp,
`
`822 F.3d 1327' (Fed. Cir. 2016) ................................................................................. 4, 5, 6, 9, 18
`
`Gotis’cnalk v. Benson,
`
`409 US. 63 (1972) ...................................................................................................................... 8
`
`Idexx Labs, Inc. v. Charies River Labs, Inc.,
`
`2016 WL 3647911 (D. Del. Jul. 1, 2016)
`
`In re Bifski,
`
`6
`
`545 F.3d 943 (Fed. Cir.2008) 8
`
`In Re 111 Communications,
`
`823 F. 3d 607 (Fed. Cir 2016)..
`..
`Intellectnai Ventures 1’ ILC v. Capitai One Bank(USA):
`792 F.3d 1363 (Fed. Cir. 2015) ................................................................................................... 8
`
`9
`
`{Werner Patents Corp. v. Aerive Nerwork, Inc,
`
`790 F.3d 1343 (Fed, Cir. 2015) ............................................................................................. 9, 12
`
`ii
`
`

`

`Case 1:17-cv-00585-JFB-SRF Document 30 Filed 0929/17 Page 4 of 25 PageID #: 641
`
`IQS US Inc. v.
`
`€813in Labs Inc.,
`
`2017 WL 3581162 (ND. 111. Aug. 13, 2017)
`
`Jericho Sys. Corp v Axiomatics, Inc,
`
`15
`
`2015 WL 2165931 (N D. Tex. May 7, 2015)...
`Jean Bock TranS SyS., EEC v. Jack Henry & Assocs.,"Inc,
`76 F. Supp. 3d 513 (D. Del. 2014) ...................................................................................... 15, 18
`.ISDQ Mesh Techs. EEC v. Finidmesn Networks, LLC,
`
`18
`
`2016 WL 4639140 (D. Del. Sept. 6, 2016) ............................................................................... 20
`
`King Pharms., Inc. v Eon Labs, Inc,
`
`616 F. 3d 1267 (Fed. Cir. 2010)...
`.
`MAZ Encryption Technologies EEC v. BlackberryCorp. ,
`2016 WL 5661981 (D. Del. Sept. 29,2016) 5, 7,11, 17
`
`7
`
`MCRO, Inc. v. Bandai Namco Games Am. Inc,
`
`837 F.3d 1299 (Fed. Cir. 2016) ................................................................................. 5, 10, 11, 12
`
`Messaging Gateway Sointions EEC v. Ama’ocs, Inc.,
`
`2015 WL 1744343 (D. Del. April 5, 2015) ................................................................................. 6
`
`Mortgage Grader, Inc. v. First C ’noice Loan Servs. Inc.,
`
`811 F.3d 1314 (Fed. Cir. 2016) ................................................................................................... 8
`OIP Teena, Inc. v. Amazon.com, Inc,
`
`788 F.3d 1359 (Fed. Cir.2015) 8
`
`PaII'aIk Hoidings, Inc. v. Riot Games, Inc,
`
`2017 WL 2106124 (D. Del. May 15,2017) 18
`
`Parker v. Hook,
`
`437 U S 584 (1978)...
`Research Corp Iecns., Inc"v.mMicrosofi Corp ,
`627 F. 3d 859 (Fed Cir. 2010)....
`.
`Smar! Meier TecnSu Inc. v. Duke EnergyC0110.,
`2017 WL 2954916(D. Del. July11,2017) ........................................................................ 18,19
`
`8
`
`4
`
`Sonos, Inc. v. D&M Holdings Inc,
`
`2017 WL 971700 (D. Del. March 13,2017) 12
`
`Iripiay, Inc. v. WhaisApp Inc,
`
`2015 WL 1927696 (D. Del. Apr. 28, 2015) .............................................................................. 20
`
`Uilramerciai, Inc. v. Huiu, EEC,
`
`772 F.3d 709 (Fed. Cir. 2014) ..................................................................................................... 8
`
`VenicIe IP, EEC v. A T&T Mobiiity EEC,
`
`2016 WL 5662004 (D. Del. Sept. 29, 2016) ......................................................................... 9, 11
`
`Versaia Deveiopmen! Group v. SAP America, Inc,
`793 F.3d 1306 (Fed. Cir. 2015) ................................................................................................... 8
`
`Versaia Sqiware v. Net}?rain TecnS.,
`
`2015 WL 5768938 (D. Del. Sept. 30, 2015) ............................................................................. 20
`
`Walker Digiiai, EEC v. Googie, Inc.,
`
`66 F. Supp. 3d 501 (D. Del.2014) 11, 12
`
`iii
`
`

`

`Case 1:17-cv-00585-JFB-SRF Document 30 Filed 0929/17 Page 5 of 25 PageID #: 642
`
`I.
`
`NATURE AND STAGE OF THE PROCEEDINGS
`
`This is the Answering Brief of Plaintiff Universal Secure Registry, LLC ("USR") in
`
`opposition to Defendants‘ Rule 12(b)(6) Motion seeking to dismiss, as invalid under 35 U.S.C.
`
`§101, all 111 claims of USR‘s four patents-in-suit (the "Asserted Patents").
`
`1].
`
`SUMMARY OF ARGUMENT
`
`l.
`
`The claims of the four Asserted Patents are directed to patent-eligible subject matter
`
`under 35 U.S.C. Section 101 ("any new and useful process, machine, manufacture, or composition
`
`of matter, or any new and useful improvement thereof") Defendants fail to Show that any of the
`
`11] claims fall within the three narrow exceptions of §101: "laws of nature, physical phenomena,
`
`and abstract ideas." Bilski v. Kappos, 561 US. 593, 601-02 (2010) ("Bilski H"). The Supreme
`
`Court has expressed its reluctance to broadly apply these three narrow judicial exceptions: "[W]e
`
`tread carefully in construing this exclusionary principle, lest it swallow all ofpatent law. . . .At some
`
`level, *all inventions. . .embody, use, reflect, rest upon, or apply laws of nature, natural phenomena,
`
`or abstract ideas.” Alice Corp. Ply. Ltd. v. CLS Bail/C Im'I, 134 S. Ct. 2347, 2354 (2014).
`
`2.
`
`Defendants argue that I!!! III claims of the Asserted Patents are invalid under
`
`§ 101, but their motion is fatally flawed. Defendants have sought to oversimplify the inventions in
`
`suit, a common error in such motions as courts have noted with increasing frequency. Section 101
`
`is inclusive, while the judicial exceptions to it are narrow. Defendants' approach flips this balance,
`
`advancing the argument that patent eligible claims that include computer components are an
`
`exception. In doing so, Defendants ignore many of the key limitations in the claims, and fail to
`
`account for how the claims might be construed in a Markman hearing. The specifications show
`
`that the claimed inventions are directed to concrete and useful improvements to current electronic.
`
`payment technologies and devices, and are demonstrably valid under the analysis of A lice and its
`
`progeny. The problems addressed by the Asserted Patents are firmly rooted in technological
`
`1
`
`

`

`Case 1:17-cv-00585-JFB-SRF Document 30 Filed 0929/17 Page 6 of 25 PagelD #: 643
`
`challenges associated with digital security and authentication, and so are the claimed solutions.
`
`Indeed, several recent decisions in this court and in the Federal Circuit highlight the reasons why
`
`highly technological inventions are valid. Further, the claims do not pre-empt the field of electronic
`
`payment transactions, but instead cover very specific technologies used on specialized devices
`
`(e.g., with biometric sensors), while leaving open other known or unknown technology for
`
`conducting such transactions] Finally, Defendants have not demonstrated that the four claims they
`
`have chosen to address are representative of the remaining 107 claims, as is their burden. For this
`
`reason as well, their Motion should be denied.
`
`1]].
`
`STATEMENT OF FACTS
`
`Electronic payment transactions using credit cards and other payment cards have become
`
`commonplace. There are major risks in such transactions, however, because bad actors can steal
`
`and then misuse a person's information. For example, when a person pays a merchant by credit
`
`card, the account data for that card is exposed to the risk of misuse by the merchant or by someone
`
`who intercepts the data as it is sent over a network to the merchant and/or the credit card company.
`
`USR's patented inventions address the need for technology that allows consumers to make
`
`mobile payment-card transactions conveniently and with a high-degree of security. Complaint at
`
`1B 1. The claimed inventions provide an innovative and highly secure identification, authentication
`
`and transaction authorization system.2 Using inventive aspects of USR's technology, the user
`
`"[T]he concern that drives" § 101 jurisprudence is "one of pre-emption." Alice, 134 S. Ct. at
`1
`2354. Yet, tellingly, Defendants do not contend that any claim in the Asserted Patents presents any
`preemption concern in any industry—in fact, the word "preemption" does not even appear in their
`motion. Defendants have made no showing that any authentication process or system, or any
`financial transaction authorization process or system, must necessarily fall within the claims of
`these patents.
`2 Before the claimed invention, customers would use their credit cards at a merchant's in-store
`point-of—sale ("POS") device, which would read the card number and other account data from the
`card. Complaint at 1129. Customers would also provide their credit card account data directly to
`
`m
`
`

`

`Case 1:17-cv-00585-JFB-SRF Document 30 Filed 0929/17 Page 7 of 25 PageID #: 644
`
`device does not store or send any sensitive information, such as personal account information or
`
`payment card details that, if compromised, could be used for fraudulent purposes. 10’. at 1i23.
`
`Instead, each time a transaction occurs, the improved user device locally generates and sends one-
`
`time use data including a cryptographic value used for authentication by the credit card company.
`
`10'. USR's improved user device can also require the user to authenticate him/herself via entry of
`
`biometric information (e.g., a fingerprint) andfor secret information (e.g., a PIN) before the user
`
`device will carry out a payment request. 10’. If this improved user device is lost or stolen or the
`
`one-time cryptographic value is intercepted, neither the user device nor the value can be used to
`
`make a fraudulent purchase request. Also, the patented system avoids the problem of storing any
`
`sensitive information at the merchant that can be misused in fraudulent payment requests.
`
`IV.
`
`ARGUMENT
`
`A.
`
`The Electronic ID Device of the '813 Patent ls Patent-Eligible
`
`The ‘813 patent provides improved systems, devices and methods that allow users to
`
`securely authenticate their identity when using a POS device; e.g., when making a retail credit card
`
`transaction.3 '813 patent, Fig. 31, 43:4-5] :55. When used in conjunction with the patent‘s Universal
`
`Secure Registry ("USR"), the Electronic ID Device can both securely identify the user, and
`
`separately authenticate and approve the user’s financial transaction requests made through a POS
`
`device. Id, 43:4—15, Fig. 31. The USR (USR 10 in Fig. 1, USR 356 in Fig. 31) includes a secure
`
`online merchants. The account data would be stored by the merchant and then sent through a card
`network, ultimately to the issuing bank for transaction approval (or disapproval). Id. These
`preexisting methods lack adequate security and are highly susceptible to fraud. Id. at 1130.
`3 The specification identifies a number of disadvantages of prior art approaches to providing
`secure access. For example, an authorization system may control access to computer networks
`using password protected accounts, but such a system is susceptible to tampering and difficult to
`maintain. '813 patent, l :64-2:15_ Or, hand-held computer devices may be used to verify identify,
`but security could be compromised if a device ends up in the wrong hands. Id, at 2:16-43.
`
`3
`
`

`

`Case 1:17-cv-00585-JFB-SRF Document 30 Filed 0929/17 Page 8 of 25 PagelD #: 645
`
`database that stores account (e.g., credit card) information for a plurality of users. Id, 44:39-53.
`
`To prevent unauthorized use of the Electronic ID Device, a user must first authenticate
`
`herself to the device to activate it for a financial transaction. The '813 patent describes multiple
`
`ways to do this, including using a biometric input (e. g., fingerprint) andr’or secret information (e.g.,
`
`a PIN). 1d, 45:55-46:45, 50:1-22, 51:7—26. Once activated, the Electronic ID Device generates
`
`encrypted authentication information that is sent via the POS device to the USR for authentication
`
`and approval of the requested financial transaction. 1d., 46:22-36. This encrypted authentication
`
`information is not the user's credit card information (which could be intercepted and misused).
`
`Instead, the Electronic ID Device first generates a non-predictable value (e.g., a random number)
`
`using, for example, the user's biometric information andtor a seed (Id, 33:64-34:61, 46:46-67),
`
`and then generates single-use authentication information using the non-predictable value,
`
`information associated with the biometric data, and the secret information. Id, 46: 14-36, 50:56-
`
`65. This encrypted authentication information is transmitted to the secure registry, where it is used
`
`to determine transaction approval. 1d, 11:36-45, 12:19-44, 12:64-13:53, 48:60-49:24, 50:23-32,
`
`5117-26. Defendants' cursory treatment of the '813 patent gives short-shrift to both steps of the
`
`Alice test, and is insufficient to carry their burden to Show that any claim is patent ineligible.
`
`1.
`
`Claim 1 Of The '813 Patent Is Not Directed To An Abstract Idea
`
`A patent claim does not embody an unpatentable abstract idea unless that abstractness
`
`"exhibit[s] itself so manifestly as to override the broad statutory categories of eligible subject
`
`matter." Research Corp. lacks, Inc. v. Mfcmsqfi Corp, 627 F.3d 859, 868 (Fed. Cir. 2010). The
`
`consistent flaw running across Defendants' entire motion is that they have grossly oversimplified
`
`(and ignored) express claim language, running afoul of a host of precedent. "Describing the claims
`
`at such a high level of abstraction and untethered from the language of the claims all but ensures
`
`that the exceptions to § 101 swallow the rule." Enfish, LLC v. Micrcsqfi Corp, 822 F.3d 1327,
`
`4
`
`

`

`Case 1:17-cv-00585-JFB-SRF Document 30 Filed 0929/17 Page 9 of 25 PagelD #: 646
`
`133? (Fed. Cir. 2016). Defendants' "abstract
`
`idea"
`
`strawman omits the claims' express
`
`requirements, "run[ning] afoul of the Federal Circuit's guidance in Enfish that courts should not
`
`'oversimplifly]T key inventive concepts or ‘downplay‘ an invention‘s benefits in conducting a step-1
`
`analysis." MAZ Encryption Techs. LLC v. Blackberry Corp, 2016 WL 5661981 at *6 (D. Del.
`
`Sept. 29, 2016). "Whether at step one or step two of the Afice test,. . .a court must look to the claims
`
`as an ordered combination, without ignoring the requirements 0fthe individual steps." MCRO,
`
`inc. v. Baridai Namco Games Am. inc, 837' F.3d 1299, 1313 (Fed. Cir. 2016) (emphasis added).
`
`Defendants argue claim 1 is directed to the abstract idea of "verifying an account holder's
`
`identity with code and information related to the account holder before enabling a transaction," but
`
`Defendants fail to account for the specific claim requirements. Claim 1‘s Electronic ID Device
`
`includes a biometric sensor, user interface, communication interface, and processor, all working
`
`together in a specific way to generate and transmit encrypted authentication information via a POS
`
`device to a secure registry. The Electronic ID Device collects biometric information from the user,
`
`secret information known by the user, and account identifying information selected by the user to
`
`activate the device, and to generate a non-predictable value and the encrypted authentication
`
`information, '813 patent, 51 :65-52z29. None of this is captured by Defendants' proffered overbroad
`
`abstract idea. This fatal flaw permeates and undermines their entire motion.
`
`The determination of whether the claims at issue are "directed to" a patent-ineligible
`
`concept "plainly contemplates that the first step of the inquiry is a meaningful one, i.e., that a
`
`substantial class of claims are nor directed to a patent-ineligible concept." Enfisir, 822 F.3d at 1335.
`
`Defendants do not "tread carefully in construing this exclusionary principle" as Alice mandates.
`
`Indeed, Defendants' analysis invites trampling of USR's claims, "by looking at them generally and
`
`failing to account for the specific requirements of the claims." MCRO, 837 F.3d at 1313. Claim 1
`
`requires more than simply verifying an account holder‘s identity. It is directed to an innovative
`
`S
`
`

`

`Case 1:17-cv-00585-JFB-SRF Document 30 Filed 09/29/17 Page 10 of 25 PageID #: 647
`
`device containing multiple, interrelated components that obtain specific information from the user,
`
`permit device activation under appropriate authentication, and create and transmit specified
`
`authentication information in an expressed, limited manner. To increase the overall security of the
`
`system,
`
`the device generates a one-time variable token (determined in part from the non-
`
`predictable value) as the authentication information that cannot be stolen and misused.
`
`Far from being directed to the mere idea of transaction authentication, claim 1 of the '813
`
`patent is directed to a specific, concrete, technological solution that improves network security
`
`for mobile electronic transactions. The "level of abstraction" "in describing the claims must be
`
`consonant with the level of abstraction expressed in the claims themselves." Idexx Labs, Inc. v.
`
`Charles River Labs, Inc, 2016 WL 3647971 (D. Del. Jul. 1, 2016), at *4. Only by applying the
`
`highest possible level of abstraction could one conclude that claim 1 claims nothing more than the
`
`abstract idea of "verifying an account holder based on a code," as Defendants contend, and is
`
`therefore "directed to" this abstract idea. Viewed thr0ugh the lens of Defendants’ analysis, every
`
`claim is abstract. "If one looks at almost any patent from far enough away, it could arguably claim
`
`an abstract idea." Messaging Gateway Solutions LLC v. Amdocs, Inc, 2015 WL 1744343 (D. Del.
`
`April 5, 2015) at *5 (Noting that Alexander Graham Bell's "invention was not the concept of oral
`
`communication itself; it was a technological innovation that allowed a type of oral communication
`
`between people who could otherwise not communicate in that way.").
`
`Defendants' reliance on Digirech Image Tech. v. Elect. For Imaging, Inc, 758 F.3d 1344
`
`(Fed. Cir. 2014) is inapposite.4 First, Defendants incorrectly assert that claim 1
`
`takes existing
`
`To the extent that the 2014 Digitech decision suggests that all software inventions are
`4
`unpatentable, subsequent Federal Circuit decisions have dispelled that notion. See Iz‘nfish, 822 F.3d
`at 1339 (holding that claims not required to be defined by reference to "physical" components, for
`holding otherwise "risks resurrecting a bright-line machine-or-transformation test,...or creating a
`categorical ban on software patents, [citing Bi!skz‘]").
`
`6
`
`

`

`Case 1:17-cv-00585-JFB-SRF Document 30 Filed 09/29/17 Page 11 of 25 PageID #: 648
`
`information and organizes it into a new form. Mot. at 19. To the contrary, the invention of the '813
`
`patent gathers user information, not to organize it, but to more securely complete a transaction.
`
`Second, the Digiiech court concluded the claims were drawn to the abstract idea of "organizing
`
`information through mathematical correlations" because the claims were "not tied to a specific
`
`structure or machine."1d., at 1350. Claim 1's Electronic ID Device is tied to a "tangible machine"
`
`(a device with biometric sensor, user interface, processor, etc.) performing specific functions.
`
`Viewed in light of the patent's specification, claim 1
`
`is not directed to "basic tools of
`
`scientific and technological work," A/ice, 134 S. Ct. at 2354, nor is it directed to a "fundamental
`
`economic practice" as were the claimed inventions held to be patent-ineligible in Alice and Biiski.
`
`SeeA/ice, 134 S. Ct. at 2355—56. The inventions in Alice and Biiski covered concepts that had been
`
`"long prevalent in our system of commerce," Afice, 134 S. Ct. at 2356, but Defendants do not point
`
`to a "long prevalent" practice that carried out the specific secure authentication transaction in the
`
`same way as claim 1. Defendants have failed to analyze the character of claim 1 as a whole to
`
`determine if its focus is directed to an impermissible abstract idea. See MAZ Encryption, 2016 WL
`
`5661981 at *2 (At Al'ice step 1, "the claims are considered in their entirety to ascertain whether
`
`their character as a whale is directed to excluded subject matter") (emphasis added).
`
`2.
`
`Claim 1 Of The '813 Patent Provides A Technical Innovation
`
`Under Afice's second step,
`
`the Court "considers the elements of each claim both
`
`individually and 'as an ordered combination‘ to determine whether the additional elements
`
`'transform the nature of the claim‘ into a patent-eligible application." Aiiee, 134 S. Ct. at 2355
`
`(quoting Mayo, 132 S. Ct. at 1297-8). It is improper to analyze the claim as individual limitations.
`
`Diamond v. Dienr, 450 US. 175, 188-89 (1981); King Pharms., inc. v. Eon Labs, Inc, 616 F.3d
`
`1267, 1277 (Fed. Cir. 2010) ("The Supreme Court has stated that a § 101 patentability analysis is
`
`directed to the claim as a whole, not individual limitations"). "[l]t is irrelevant that any individual
`
`7
`
`

`

`Case 1:17-cv-00585-JFB-SRF Document 30 Filed 09/29/17 Page 12 of 25 PageID #: 649
`
`step or limitation of such processes by itself would be unpatentable under § 101." In re Bllslcz‘, 545
`
`F.3d 943, 958 (Fed. Cir. 2008); Bascom Glob. lnlerner Servs., Inc. v. ATcW‘MolJllily, LLC 82'?
`
`F.3d 1341, 1350 (Fed. Cir. 2016) ("The inventive concept inquiry requires more than recognizing
`
`that each claim element, by itself, was known in the art")
`
`Claim 1
`
`is directed to specific improvements in a mobile electronic transaction
`
`authentication system that allows an electronic device to remotely place transaction requests at a
`
`POS device in a more secure manner. Sec. IVA, supra. Claim 1 is, therefore, unlike the claims
`
`found unpatentable in Alice and Versala Dev. Group v. SAP America, Inc, 793 F.3d 1306 (Fed.
`
`Cir. 2015), which added conventional computer components to well-known business practices—
`
`a showing that Defendants have failed to make here. See Alice, 134 S. Ct. at 2358—60; Versara.,
`
`”:93 F.3d at 1333—34 (computer performed "purely conventional" steps directed to the "abstract
`
`idea of determining a price using organization and product group hierarchies").5 Claim 1 covers
`
`security improvements to a specific mobile electronic transaction authentication system, and thus
`
`is fundamentally distinct from claims found patent-ineligible that recited use of an abstract
`
`mathematical formula on any general purpose computer,6 or a purely conventional computer
`
`implementation of a mathematical formula,7 or generalized steps to be performed on a computer
`
`5 See also Mortgage Grader, lnc. v. First Choice Loan Servs. lnc., 811 F.3d 1314, 1324—25 (Fed.
`Cir. 2016) (claims attaching generic computer components to perform "anonymous loan shopping"
`not patent eligible); Intellectual Ventures l LL(.' 1*. Capital One Bank (USA), 792 F.3d 1363, 1367'—
`69 (Fed. Cir. 2015) (claims adding generic computer components to conventional financial
`budgeting); OlP Techs. v. Amazon, 7'88 F .3d 1359, 1362—64 (Fed. Cir. 2015) (claims implementing
`offer-based price optimization using conventional computer activities); Ullramercz‘al, lnc. v. Hula,
`LLC, 772 F.3d 'i'09, 714-17 (Fed. Cir. 2014) (claims applying an exchange of advertising for
`copyrighted content to the Internet); buySAl'lz‘, Inc. v. Google, 1:10., 765 F.3d 1350, 1354-55 (Fed.
`Cir. 2014) (claims adding generic computer functionality to the formation of guaranteed
`contractual relationships).
`6 See Gotrschallc v. Benson, 409 U.S. 63 (1972), see also Alice, 134 S.Ct. at 2351-58.
`? See Parker v. Hook, 437 U.S. 584, 594 (1978); see also Alice, 134 S.Ct. at 2358.
`
`

`

`Case 1:17-cv-00585-JFB-SRF Document 30 Filed 09/29/17 Page 13 of 25 PagelD #: 650
`
`using conventional activity, see Internet Parents (.‘orp. v. Active Network, Inc, 290 F.3d 1343,
`
`1348-49 (Fed. Cir. 2015) (claims directed to abstract idea of maintaining computer state without
`
`reciting specific activity used to generate that result); Digitech, 258 F.3d at 1351 (claims directed
`
`to abstract idea of "organizing information through mathematical correlations" and reciting only
`
`generic gathering and processing activities).8
`
`Defendants argue that "there is nothing unusual about the ordered combination" in claim 1,
`
`which "are arranged in the most conventional manner to facilitate access to a database." Mot. at
`
`20. Defendants fail to provide any support for these statements,9 which contradict the '813 patent‘s
`
`discussion of the novel aspects of the claim's ordered combination. Sec. IVA, supra. Defendants
`
`mistakenly argue that
`
`the claimed POS engages
`
`in "ordinary point of sale encrypted
`
`communications," but the specification and claim make clear that what the POS receives from the
`
`claimed Electronic ID Device is encrypted authentication information generated from "the non-
`
`predictable value, information associated with at least a portion of the biometric input, and the
`
`secret information" obtained from the user. Like the lip-synching technology in MCRO, this claim
`
`
`
`8 Defendants argue that the invention's use of purportedly "known" computer components—a
`biometric sensor, user interface, communication interface, processor, and a secure registry—to
`provide more secure mobile transaction authentication dooms the claims under section 101, but
`there is no such general rule. See Eny‘ish, 822 F.3d at 1338 ("we are not persuaded that the
`invention's ability to run on a general-purpose computer dooms the claims") Defendants do not
`explain how the specific claim limitations of claim 1 cover a pre—existing business practice. Instead
`of addressing the language of claim 1, Defendants focus on whether the addition of conventional
`computer components to their proposed abstract idea of "verifying an account holder's identity
`using a code" would make that idea patentable. Because their abstract idea bears little resemblance
`to the actual claim language, Defendants' analysis is of no assistance.
`9 Defendants' unsubstantiated contention that selected limitations of the '813 patent require only
`"conventional" use of generic technology raises factual issues that cannot be properly resolved on
`the limited record before the Court (i.e., the Complaint and the Asserted Patents). See Vehicle JP,
`LLC v. AT&T Mobility LLC, 2016 WL 5662004 at *6 (D. Del. Sept. 29, 2016); (hHWave
`Comme’ns, LLC v. AT&TMobiLi{)/, LLC, 207 F. Supp. 3d 405, 412 (D. Del. Sept. 15, 2016) (citing
`In Re TLI (lommc'ns, 823 F.3d 607, 61 1 (Fed. Cir. 2016)).
`
`

`

`Case 1:17-cv-00585-JFB-SRF Document 30 Filed 09/29/17 Page 14 of 25 PageID #: 651
`
`is limited to mobile electronic transaction authorization techniques using specific inputs and tied
`
`to specific rules, and so are "specifically designed to achieve an improved technological result in
`
`conventional industry practice." M0130, 837 F.3d at 1316; DDR Hoidings, LLC v. Hoieiscom, 713
`
`F.3d 1245, 125'? (Fed. Cir. 2014) ("claimed solution necessarily rooted in computer technology to
`
`overcome a problem specifically arising in the realm of computer networks").
`
`B.
`
`The Secure Payment and ID System of the '13?1' Patent Is Patent-Eligible
`
`The invention of claim 12 of the '137 patent provides an improved mobile device
`
`transaction approval system that provides increased security, for example, during a point of sale
`
`transaction. A person wishing to use a device for a transaction must first be authenticated by the
`
`device based on secret information and biometric information provided by the person. '13? patent,
`
`at 29:21-44. The device then generates authentication information, an indicator of the device's
`
`biometric authentication of the user, and a time varying value that creates a one-time variable token
`
`that can be sent via a merchant to a second device for transaction approval. Id, Fig, 3, 14:26-36,
`
`41-53, Fig, 7, 17:66-18:34, 36:1-26, Fig. 21. Consistent with the ‘137 specification, "[s]ince the
`
`Electronic ID Device generates a time variant code or otherwise generates a code that can for
`
`example only be used for a single transaction, the merchant retains no information from the
`
`transaction that may be fraudulently used in subsequen

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket