throbber
Trials@uspto.gov
`571-272-7822
`
`
`Paper No. 9
`Entered: October 9, 2018
`
`
`UNITED STATES PATENT AND TRADEMARK OFFICE
`____________
`
`BEFORE THE PATENT TRIAL AND APPEAL BOARD
`____________
`
`APPLE INC.,
`Petitioner,
`
`v.
`
`UNIVERSAL SECURE REGISTRY, LLC,
`Patent Owner.
`____________
`
`Case IPR2018-00809
`Patent 9,530,137 B2
`____________
`
`Before PATRICK R. SCANLON, GEORGIANNA W. BRADEN, and
`JASON W. MELVIN, Administrative Patent Judges.
`
`MELVIN, Administrative Patent Judge.
`
`
`
`DECISION
`Granting Institution of Inter Partes Review
`35 U.S.C. § 314
`
`
`
`
`
`

`

`Case IPR2018-00809
`Patent 9,530,137 B2
`
`
`I.
`INTRODUCTION
`Petitioner, Apple Inc., filed a Petition (Paper 3, “Pet.”) requesting
`inter partes review of claims 1, 2, and 5–12 (the “challenged claims”) of
`U.S. Patent No. 9,530,137 B2 (Ex. 1001, “the ’137 patent”). Patent Owner,
`Universal Secure Registry, LLC, timely filed a Preliminary Response.
`Paper 8 (“Prelim. Resp.”). Pursuant to 35 U.S.C. § 314 and 37 C.F.R.
`§ 42.4(a), we have authority to determine whether to institute review.
`An inter partes review may not be instituted unless “the information
`presented in the petition . . . and any response . . . shows that there is a
`reasonable likelihood that the petitioner would prevail with respect to at least
`1 of the claims challenged in the petition.” 35 U.S.C. § 314(a). For the
`reasons set forth below, we conclude Petitioner has shown a reasonable
`likelihood it will prevail in establishing the unpatentability of at least one
`challenged claim. We, therefore, institute inter partes review of the
`challenged claims.
`
`A. RELATED MATTERS
`As required by 37 C.F.R. § 42.8(b)(2), each party identifies various
`judicial or administrative matters that would affect or be affected by a
`decision in this proceeding. Pet. 2–3; Paper 7, 2 (Patent Owner’s Updated
`Mandatory Notices).
`
`B. THE ’137 PATENT
`The ’137 patent is titled “Method and Apparatus for Secure Access
`Payment and Identification” and describes ways to securely authenticate the
`identity of a plurality of users. Ex. 1101, [54], [57], 1:43–55.
`
`2
`
`

`

`Case IPR2018-00809
`Patent 9,530,137 B2
`
`
`The challenged patent describes a secure database called a “Universal
`Secure Registry,” which can be used as “a universal identification system”
`and/or “to selectively provide information about a person to authorized
`users.” Id. at 4:8–11. The ’137 patent states that the USR database is
`designed to “take the place of multiple conventional forms of identification.”
`Id. at 4:23–25. The ’137 patent further states that various forms of
`information can be stored in the database to verify a user’s identity and
`prevent fraud: (1) algorithmically generated codes, such as a time-varying
`multi-character code or an “uncounterfeitable token,” (2) “secret
`information” like a PIN or password, and/or (3) a user’s “biometric
`information,” such as fingerprints, voice prints, an iris or facial scan, DNA
`analysis, or even a photograph. See id. at 14:1–7, 14:21–40, 44:54–61,
`Fig. 3.
`The patent discloses a variety of embodiments including those in
`which a user is authenticated on a device using secret information (such a
`PIN code) and biometric information (such as a fingerprint), then the first
`device transmits information to a second device for further authentication.
`See id. at 29:21-44. The second device may verify the user’s information and
`return an enablement signal to the first device. Id. at 33:20–34. Accordingly,
`the ’137 patent discloses that the system can be used to selectively provide
`authorized users with access to perform transactions involving various types
`of confidential information stored in a secure database. See, e.g., id. at
`4:8–15.
`
`C. CHALLENGED CLAIMS
`Challenged claims 1 and 12 are independent. Claim 1 is illustrative of
`the claimed subject matter and is reproduced below:
`
`3
`
`

`

`Case IPR2018-00809
`Patent 9,530,137 B2
`
`
`1. A system for authenticating a user for enabling a transaction,
`the system comprising:
`a first device including:
`a first processor, the first processor programmed to
`authenticate a user of the first device based on secret
`information and to retrieve or receive first biometric
`information of the user of the first device;
`a first wireless transceiver coupled to the first processor
`and programmed to transmit a first wireless signal
`including first authentication information of the user
`of the first device; and
`a biometric sensor configured to capture the first
`biometric information of the user;
`wherein the first processor is programmed to generate
`one or more signals including the first authentication
`information, an indicator of biometric authentication,
`and a time varying value in response to valid
`authentication of the first biometric information, and
`to provide the one or more signals including the first
`authentication information for transmitting to a
`second device; and
`wherein the first processor is further configured to
`receive an enablement signal from the second device;
`and
`the system further including the second device that is
`configured to provide the enablement signal indicating
`that the second device approved the transaction based on
`use of the one or more signals;
`wherein the second device includes a second processor
`that is configured to provide the enablement signal
`based on the indication of biometric authentication of
`the user of the first device, at least a portion of the
`first authentication information, and second
`authentication information of the user of the first
`device to enable and complete processing of the
`transaction.
`
`4
`
`

`

`Case IPR2018-00809
`Patent 9,530,137 B2
`
`
`Ex. 1101, 45:27–61.
`
`D. PROPOSED GROUNDS OF UNPATENTABILITY
`Petitioner asserts the following grounds of unpatentability:
`
`Reference(s)
`Basis
`§ 103(a) Jakobsson1 and Maritzen2
`§ 103(a) Jakobsson, Maritzen, and Niwa3
`§ 103(a) Jakobsson, Maritzen, and Schutzer4
`
`Claims
`1, 2, 6, 7, 9, 10, and 12
`5
`8 and 11
`
`Pet. 20, 53, 63. Petitioner also relies on the Declaration of Dr. Victor Shoup
`(Ex. 1102). Pet. 9.
`
`E. OBVIOUSNESS OVERVIEW
`An invention is not patentable “if the differences between the subject
`matter sought to be patented and the prior art are such that the subject matter
`as a whole would have been obvious at the time the invention was made to a
`person having ordinary skill in the art to which said subject matter pertains.”
`35 U.S.C. § 103(a).5 The question of obviousness is resolved on the basis of
`underlying factual determinations including: (1) the scope and content of the
`
`
`1 International Patent Application Publication No. WO 2004/051585,
`published June 17, 2004 (Ex. 1113).
`2 U.S. Patent Application Publication No. 2004/0236632, published
`November 25, 2004 (Ex. 1114).
`3 U.S. Patent No. 6,453,301, issued September 17, 2002 (Ex. 1117).
`4 European Patent Application Publication No. EP 1028401, published
`August 16, 2000 (Ex. 1115).
`5 The America Invents Act included revisions to, inter alia, 35 U.S.C. § 103
`effective on March 16, 2013. Because the ’137 patent claims benefit of
`filing date under § 120 to an application filed before March 16, 2013 (see
`Ex. 1101, 1:7–40), the pre-AIA version of 35 U.S.C. § 103 applies.
`
`5
`
`

`

`Case IPR2018-00809
`Patent 9,530,137 B2
`
`prior art; (2) any differences between the claimed subject matter and the
`prior art; (3) the level of skill in the art; and, (4) where in evidence, so-called
`secondary considerations, including commercial success, long-felt but
`unsolved needs, and failure of others. Graham v. John Deere Co., 383 U.S.
`1, 1718 (1966). When evaluating a combination of teachings, we must also
`“determine whether there was an apparent reason to combine the known
`elements in the fashion claimed by the patent at issue.” KSR Int’l Co. v.
`Teleflex Inc., 550 U.S. 398, 418 (2007) (citing In re Kahn, 441, F.3d 977,
`988 (Fed. Cir. 2006)). Whether a combination of elements produced a
`predictable result weighs in the ultimate determination of obviousness. KSR,
`550 U.S. at 416–17.
`
`II. DISCUSSION
`A. DISCLAIMER OF CLAIMS 8, 10, AND 11
`Patent Owner disclaimed claims 8, 10, and 11. Ex. 2003, 1. Patent
`Owner argues that the ground including Schutzer is moot because claims 8
`and 11 have been disclaimed. Prelim. Resp. 32. The disclaimer of a claim
`“shall . . . be considered as part of the original patent.” 35 U.S.C. § 253(a).
`The language “considered as part of the original patent” means that a patent
`subject to a disclaimer under § 253(a) “is treated as though the disclaimed
`claims never existed.” Vectra Fitness, Inc. v. TNWK Corp., 162 F.3d 1379,
`1383 (Fed. Cir. 1998) (“This court has interpreted the term ‘considered as
`part of the original patent’ in section 253 to mean that the patent is treated as
`though the disclaimed claims never existed”) (citing Altoona Publix
`Theatres v. Am. Tri-Ergon Corp., 294 U.S. 477, 492 (1935)).
`An inter partes review cannot be instituted based on disclaimed
`claims. 37 C.F.R. § 42.107(e). Thus, we do not consider claims 8, 10, or 11
`
`6
`
`

`

`Case IPR2018-00809
`Patent 9,530,137 B2
`
`as a basis for instituting review. Moreover, because we treat those claims as
`if they never existed, they are not part of this proceeding. Cf. SAS Inst., Inc.
`v. Iancu, 138 S. Ct. 1348, 1357 (2018) (“[T]he claims challenged ‘in the
`petition’ will not always survive to the end of the case; some may drop out
`thanks to the patent owner’s actions.”).
`
`B. CLAIM CONSTRUCTION
`Petitioner proposes constructions for several terms in the ’137 patent:
`“biometric information,” “secret information,” and “authentication
`information.” Pet. 14–19. Patent Owner proposes a construction for one
`term: “the one or more signals.” Prelim. Resp. 14–17.
`Although the parties do not advance constructions for “transaction,”
`we conclude that the term’s meaning affects some issues at this stage. As we
`discussed in a related proceeding, CBM2018-00022, “the written description
`describes the invention as being broader than a system for secure access
`payment and the authentication of a purchaser’s identify.” CBM2018-00022,
`paper 10, 12–13 (citing Ex. 1101,6 13:42–14:7, 42:64–43:3, Figs. 3, 4). We
`also noted that “[w]e do not consider the term ‘transaction’ by itself to be
`explicitly or inherently financial, because the ’137 patent indicates that a
`particular transaction is financial in nature by using the term ‘financial
`transaction.’” Id. at 13 (citing Ex. 1101, 6:59, 7:9, claim 11). We adopt that
`same understanding of “transaction” in this case.
`We conclude there is no need to construe any other term to resolve the
`issues in this decision. See Nidec Motor Corp. v. Zhongshan Broad Ocean
`
`
`6 The ’137 patent appears as Exhibit 1101 in this proceeding and
`Exhibit 1001 in CBM2018-00022.
`
`7
`
`

`

`Case IPR2018-00809
`Patent 9,530,137 B2
`
`Motor Co. Ltd., 868 F.3d 1013, 1017 (Fed. Cir. 2017); Vivid Techs., Inc. v.
`Am. Sci. & Eng’g, Inc., 200 F.3d 795, 803 (Fed. Cir. 1999).
`
`C. OBVIOUSNESS OVER JAKOBSSON AND MARITZEN
`Petitioner asserts claims 1, 2, 6, 7, 9, 10, and 12 are obvious over a
`combination of Jakobsson and Maritzen. Pet. 20–53.
`
`1. The level of ordinary skill in the art
`Petitioner proposes that a person of ordinary skill “would have a
`Bachelor’s Degree in electrical engineering, computer science, or a related
`scientific field, and approximately two years of work experience in the
`computer science field including, for example, operating systems, database
`management, encryption, security algorithms, and secure transaction
`systems.” Pet. 4–5. Patent Owner proposes a level of ordinary skill that “is
`essentially the same as that of the Petitioner, except that Petitioner’s
`description requires two years of work or research experience (as compared
`to three years).” Prelim. Resp. 13–14. For purposes of this decision, we
`adopt Petitioner’s definition and agree with Patent Owner that there is no
`impact from any difference between the parties’ proposals. See id.
`
`2. The asserted prior art
`a. Jakobsson
`Jakobsson is a published international patent application directed to an
`identity-authentication system. Ex. 1113. In certain embodiments of
`Jakobsson’s system, a user is first authenticated on a user device using a PIN
`or biometric information; the user device then sends information to a remote
`verifier including user authentication, PIN, biometric data, and a time-
`
`8
`
`

`

`Case IPR2018-00809
`Patent 9,530,137 B2
`
`varying code, so that the remote system may verify the information and
`return a signal to the user device. See id. ¶¶ 50, 59.
`b. Maritzen
`Maritzen is a published patent application directed to conducting a
`financial transaction, in one embodiment using communication “between a
`vehicle-accessed, payment-gateway terminal (VAPGT) and a pre-registered,
`key-enabled, personal transaction device (PTD).” Ex. 1114, [57]. Relevant
`here, Maritzen involves financial transactions in the form of payments. Id.
`
`3. Analysis
`Petitioner relies on Jakobsson for all limitations of independent claims
`1 and 12 other than the preamble. See Pet. 20–41. Regarding the preamble,
`Petitioner asserts that “[t]o the extent that Jakobsson does not expressly
`disclose enabling a transaction, Maritzen discloses a “system and method for
`conducting a financial transaction.” Pet. 21 (emphasis omitted). Petitioner
`further provides reasons that a person of skill had “to modify the
`authentication system of Jakobsson by incorporating the ability to enable a
`transaction as disclosed in Maritzen.” Id. at 22–25 (citing Ex. 1102 ¶¶ 57–
`62; Ex. 1113 ¶¶ 11, 13, 21, 39, Fig. 1; Ex. 1114 ¶¶ 2, 31, 45, 54, 88, 90,
`Fig. 1).
`Because we construe “transaction” in the ’137 patent as not limited to
`financial transactions (see supra at 7), Petitioner’s assertions against the
`independent claims do not require any teaching from Maritzen and we do
`not consider Maritzen in our analysis. Accordingly, as discussed below,
`having reviewed Petitioner’s assertions regarding the independent claims (1
`and 12), we are satisfied they show a reasonable likelihood Petitioner will
`prevail with respect to at least one of those claims.
`
`9
`
`

`

`Case IPR2018-00809
`Patent 9,530,137 B2
`
`
`Patent Owner advances three arguments disputing obviousness over
`Jakobsson and Maritzen. First, Patent Owner argues Petitioner fails to show
`that Jakobsson teaches a first device that transmits “the one or more signals”
`to a second device for processing. Prelim. Resp. 17–18, 19–23. Second,
`Patent Owner argues Petitioner improperly relies on “the same item for both
`an ‘indicator of biometric authentication’ and ‘first authentication
`information.’” Prelim. Resp. 18, 23–27. Third, Patent Owner argues
`Petitioner inadequately shows that a person of ordinary skill in the art had
`reason to combine Maritzen with Jakobsson. Id. at 18–19, 27–32.
`a. “the one or more signals”
`Patent Owner argues Petitioner does not show that Jakobsson teaches
`the limitation “requiring transmitting and processing ‘the one or more
`signals’” as recited in each claim. Prelim. Resp. 19. Patent Owner contends
`that the limitation requires “all of the following three types of information:
`(1) first authentication information, (2) an indicator of biometric
`authentication of the user of the first device, and (3) a time varying value”
`and, according to Patent Owner, is not satisfied by Petitioner’s mapping. Id.
`at 20, 14–17.
`Petitioner asserts that Jakobsson discloses a user device generating an
`authentication code that comprises information including all three of the
`types of information required. Pet. 30–31. Jakobsson discloses an
`embodiment where the initial, local authentication of a user—using PIN,
`password, or biometric information—generates an authentication code for
`further, remote verification. Ex. 1113 ¶ 59. Jakobsson further discloses a
`“combination function” that “combines the user data value (P) with the
`secret (K), the dynamic value (T), and the event state (E) to generate an
`
`10
`
`

`

`Case IPR2018-00809
`Patent 9,530,137 B2
`
`authentication code A (K, T, E, P) 292.” Ex. 1113 ¶ 73. It discloses a variety
`of implementations in which the function may combine certain values at one
`stage and then combine the resulting authentication code with further values
`to result in another authentication code. Id. at ¶¶ 71, 73. Jakobsson’s
`combination of values may occur in any sequence; the end result is an
`“authentication code” that includes multiple types of information. Id. at
`¶¶ 73–77.
`Based on Jakobsson’s disclosures and Petitioner’s assertions (see
`Pet. 29–33), we understand Jakobsson’s “event state (E)” to correspond to
`the claimed indicator of biometric authentication. Id. at ¶ 52, 59, 73. We
`understand Jakobsson’s “dynamic[, time-varying] value (T)” to correspond
`to the claimed time varying value. Id. at ¶¶ 66–70, 73. And we understand
`the remainder of Jakobsson’s authentication code, comprising the “user data
`value (P)” and “secret (K)” to correspond with the claimed first
`authentication information. Id. at ¶¶ 65, 72, 73. Thus, we find Jakobsson
`teaches an authentication code that includes the three types of information
`required by the challenged claims.
`Accordingly, on the present record, we do not agree with Patent
`Owner’s argument that “the one or more signals” cannot read on
`Jakobsson’s authentication code.
`b. “indicator of biometric authentication”
`Patent Owner argues next that Petitioner insufficiently identified
`disclosures in Jakobsson that the claimed second device provides an
`“enablement signal based on the indication of biometric authentication.”
`Prelim. Resp. 23–27. Patent Owner’s argument appears to be that, although
`Jakobsson’s authentication code may be derived from an event state that
`
`11
`
`

`

`Case IPR2018-00809
`Patent 9,530,137 B2
`
`includes the “strength of a biometric match,” the claim requires signals that
`convey the indicator of biometric authentication as a distinct entity. Id. at
`24–25 (“Petitioner does not point to any disclosure in Jakobsson showing
`the authentication code is made up of data showing the ‘strength of a
`biometric match’ (as opposed to being generated from such data).”).
`Jakobsson, however, discloses that, in its approach, “an authentication
`code is generated in a manner that communicates to the verifier information
`about the occurrence of one or more reportable events” including
`“confidence level in a biometric reading.” Ex. 1113 ¶ 11. Thus, when
`Jakobsson discloses, at the user device, forming an authentication code from
`information including an event state (e.g., the strength of a biometric match)
`and then, at the verifier, determining the event state from the authentication
`code, it teaches the verifier uses the strength of biometric match
`independently from the other authentication information. Id. ¶ 50; accord id.
`¶ 58 (“[I]n order to authenticate the user 110 and determine the event state of
`the authentication device 120, the verifier 105 performs an algorithmic
`calculation on a received authentication code that ‘reverses’ some or all of
`an algorithmic calculation performed by the user authentication device
`120.”).7 Jakobsson’s teachings in this regard undermine Patent Owner’s
`argument that it is not possible to determine biometric authentication from
`the authentication code. See Prelim. Resp. 27.
`
`
`7 Jakobsson states that “the verifier can determine authentication codes for a
`number of possible events and event states such that a number of
`authentication codes that can successfully authenticate the user 110 are
`possible.” Ex. 1113 ¶ 50. This indicates that the verifier treats
`authentication information as distinct from event-state information such as
`biometric strength.
`
`12
`
`

`

`Case IPR2018-00809
`Patent 9,530,137 B2
`
`
`Accordingly, we do not agree with Patent Owner’s argument that
`Jakobsson’s verifier does not use an indicator of biometric authentication to
`provide an enablement signal to the user device.
`c. Reason to combine Maritzen with Jakobsson
`Finally, Patent Owner argues Petitioner has not shown adequately that
`a person of ordinary skill had reason to combine Maritzen with Jakobsson in
`the manner asserted. Prelim. Resp. 27–32. As an initial matter, we note that,
`for the independent claims (1 and 12), Petitioner relies on Maritzen only for
`teaching the preamble. See Pet. 20–41. As noted above, our construction for
`“transaction” in the ’137 patent as not limited to financial transactions (see
`supra at 7), eliminates any need for Maritzen in Petitioner’s challenge to the
`independent claims. Thus, Patent Owner’s arguments regarding Maritzen
`impact only the dependent claims for which Petitioner has asserted teachings
`from Maritzen. See Pet. 43–45 (claim 6), 48–50 (claim 10). While Patent
`Owner does not directly address the dependent claims, Patent Owner’s
`arguments generally address the use of Maritzen with Jakobsson.
`Regarding claim 6’s requirement for encryption, Petitioner asserts that
`“[i]t would have been obvious to combine the encryption taught by Maritzen
`with the authentication system of Jakobsson.” Pet. 44. Petitioner reasons that
`a person of ordinary skill had reason to make that combination in order to
`“improv[e] overall security by adding an additional layer of encryption.” Id.
`at 44–45. In our view, that stated reason adequately justifies the asserted
`combination.8
`
`8 We note that Petitioner asserts Jakobsson adequately teaches encryption
`the authentication information and, thus, no teaching from Maritzen is
`required for claim 6. Pet. 43. Jakobsson’s disclosures appear to support
`that assertion. See Ex. 1113 ¶¶ 58 (“In some embodiments, the verifier 105
`
`13
`
`

`

`Case IPR2018-00809
`Patent 9,530,137 B2
`
`
`Claim 10 requires that biometric information be used “to initiate
`payment for the transaction” and therefore expressly recites a financial
`transaction. See Pet. 48–49. Petitioner argues Jakobsson contemplates such a
`transaction by disclosing that it provides “access to such services as
`financial services and records.” Id. (quoting Ex. 1113 ¶ 39). Thus, it appears
`Maritzen is not required for Petitioner’s challenge to claim 10. Petitioner
`further reasons that a person of ordinary skill had reason to use Maritzen’s
`teaching of a financial transaction for the same reason it asserted regarding
`claim 1’s preamble. Pet. 50 (citing id. at 22–25). On the present record, we
`are satisfied Petitioner provides an adequate explanation because the
`combination involves nothing more than applying Jakobsson’s system to a
`financial transaction such as the one taught in Maritzen.
`Patent Owner argues that Maritzen and Jakobsson are not in the same
`field of endeavor and do not address the same problem. Prelim. Resp. 29–32;
`see Wyers v. Master Lock Co., 616 F.3d 1232, 1237 (Fed. Cir. 2010) (“Two
`criteria are relevant in determining whether prior art is analogous:
`(1) whether the art is from the same field of endeavor, regardless of the
`problem addressed, and (2) if the reference is not within the field of the
`inventor’s endeavor, whether the reference still is reasonably pertinent to the
`particular problem with which the inventor is involved.”) (internal quotation
`removed). According to Petitioner, the relevant field is “secure transaction
`systems” and the problem addressed by both references is “electronic fraud.”
`
`
`decrypts a value encrypted by the user authentication device 120 using
`symmetric key encryption or asymmetric encryption techniques, such as
`public key encryption.”), 73 (noting that the authentication code may be
`formed by using various inputs as data and key inputs for an encryption
`algorithm).
`
`14
`
`

`

`Case IPR2018-00809
`Patent 9,530,137 B2
`
`Pet. 22–23 (citing Ex. 1113 ¶¶ 11, 39; Ex. 1114 ¶¶ 2, 31). Patent Owner
`asserts that Jakobsson relates to a personal system whereas Maritzen relates
`to an anonymous, vehicle-based system and that the differences between the
`two approaches overwhelm any similarities. Prelim. Resp. 29–31.
`We have been instructed “to construe the scope of analogous art
`broadly.” Wyers, 616 F.3d at 1238 (citing KSR, 550 U.S. 398 (2007)). On
`the present record, we find that Petitioner’s view of the references is more
`persuasive. Patent Owner’s incorporation of many aspects of each invention
`to its “field of endeavor” would overly constrain the range of prior art.
`Further, Maritzen and Jakobsson both address the common problem of
`electronic fraud, using authentication and encryption methods,
`notwithstanding other problems that are addressed by each reference.
`Ex. 1113 ¶¶ 11, 39; Ex. 1114 ¶¶ 2, 31. Accordingly, the present record
`supports that Maritzen and Jakobsson are analogous art.
`
`D. OBVIOUSNESS OVER JAKOBSSON, MARITZEN, AND NIWA
`Petitioner asserts claim 5 is obvious over a combination of Jakobsson,
`Maritzen, and Niwa. Pet. 53–63. Patent Owner raises no arguments directed
`to Niwa at this time.
`We have reviewed Petitioner’s assertions regarding claim 5 and are
`satisfied that they show a reasonable likelihood Petitioner will prevail with
`respect to that claim.
`
`III. CONCLUSION
`For the foregoing reasons, we determine the information presented in
`the Petition establishes a reasonable likelihood that Petitioner would prevail
`in showing the challenged claims unpatentable. Any discussion of facts in
`
`15
`
`

`

`Case IPR2018-00809
`Patent 9,530,137 B2
`
`this Decision is made only for the purposes of institution of inter partes
`review and is not dispositive of any issue related to any ground on which we
`institute review. The Board’s final determination will be based on the record
`as developed during trial.
`
`IV. ORDER
`
`Accordingly, it is:
`ORDERED that pursuant to 35 U.S.C. § 314(a), inter partes review of
`claims 1, 2, 5, 6, 7, 9, and 12 of the ’137 patent is instituted on the following
`grounds:
`A. claims 1, 2, 6, 7, 9, and 12 as unpatentable under 35 U.S.C. § 103
`as obvious over Jakobsson and Maritzen;
`B. claim 5 as unpatentable under 35 U.S.C. § 103 as obvious over
`Jakobsson, Maritzen, and Niwa;
`FURTHER ORDERED that pursuant to 35 U.S.C. § 314(c) and
`37 C.F.R. § 42.4, notice is hereby given of the institution of a trial; and
`FURTHER ORDERED that no other grounds are authorized for inter
`partes review.
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`16
`
`

`

`Case IPR2018-00809
`Patent 9,530,137 B2
`
`
`
`
`
`PETITIONER:
`
`Monica Grewal
`Benjamin Fernandez
`WILMER CUTLER PICKERING HALE AND DORR LLP
`monica.grewal@wilmerhale.com
`ben.fernandez@wilmerhale.com
`
`
`
`
`PATENT OWNER:
`
`Jim Glass
`Tigran Guledjian
`Christopher Mathews
`Nima Hefazi
`Richard Lowry
`QUINN EMANUEL URQUHART & SULLIVAN LLP
`jimglass@quinnemanuel.com
`tigranguledjian@quinnemanuel.com
`chrismathews@quinnemanuel.com
`nimahefazi@quinnemanuel.com
`richardlowry@quinnemanuel.com
`
`
`
`17
`
`

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket