TQP Development, LLC v. Intuit Inc.

Filing 152

MEMORANDUM OPINION AND ORDER, denying #118 MOTION for Summary Judgment (Defendants Intuit Inc. and The Hertz Corporation's Motion for Summary Judgment of Non-Infringement) filed by The Hertz Corporation. In addition, the stay previously entered in this case (Dkt. No. #147 ) is VACATED. Signed by Judge William C. Bryson on 2/21/14. (mrm, )

Download PDF
IN THE UNITED STATES DISTRICT COURT FOR THE EASTERN DISTRICT OF TEXAS MARSHALL DIVISION TQP DEVELOPMENT, LLC, Plaintiff, v. INTUIT INC., Defendant. § § § § § § § § § § CASE NO. 2:12-CV-180-WCB MEMORANDUM OPINION AND ORDER Before the Court are the parties’ responses (Dkt. Nos. 148 and 149) to the Court’s request for supplemental briefing (Dkt. No. 145). The Court sought supplemental briefs on one of the claim construction issues that arose in the course of proceedings on the defendants’ motion for summary judgment of non-infringement. The claim construction issue in dispute relates to the limitation in independent claim 1 of TQP’s U.S. Patent No. 5,412,730 (the ’730 patent) that recites “a new one of said key values in said first and said second sequences being produced each time a predetermined number of said blocks are transmitted over said link.” The Court now adopts a modified claim construction for the “a new one of said key values” limitation. Because the new construction appears to resolve the claim-construction issue on which the defendants’ motion for summary judgment of non-infringement was based, the Court DENIES the motion for summary judgment of non-infringement (Dkt. No. 118). In addition, the stay previously entered in this case (Dkt. No. 147) is VACATED. 1 I. Background Claim 1 of the ’730 patent recites as follows, with the disputed limitation underscored: 1. A method for transmitting data comprising a sequence of blocks in encrypted form over a communication link from a transmitter to a receiver comprising, in combination, the steps of: providing a seed value to both said transmitter and receiver, generating a first sequence of pseudo-random key values based on said seed value at said transmitter, each new key value in said sequence being produced at a time dependent upon a predetermined characteristic of the data being transmitted over said link, encrypting the data sent over said link at said transmitter in accordance with said first sequence, generating a second sequence of pseudo-random key values based on said seed value at said receiver, each new key value in said sequence being produced at a time dependent upon said predetermined characteristic of said data transmitted over said link such that said first and second sequences are identical to one another a new one of said key values in said first and said second sequences being produced each time a predetermined number of said blocks are transmitted over said link, and decrypting the data sent over said link at said receiver in accordance with said second sequence. Figure 1 of the patent, which is a schematic diagram of the components used to practice the claimed method, is reproduced below: 2 At the outset of the claim construction proceedings in this case, the parties agreed on a construction of the “a new one of said key values” limitation. The agreed-upon construction of that limitation read as follows: “A new key value in the first and second sequence is used each time a predetermined number of blocks have been sent from the transmitter over the communication link.” In the course of the briefing and argument of the summary judgment motion, however, it became clear that the agreement as to that claim construction language concealed a fundamental disagreement about the meaning of the limitation. Defendants Intuit and Hertz interpreted the limitation, as construed, to require that “the transmitter and the receiver . . . use a new key value each time the transmitted-block count reaches the predetermined number.” (Dkt. No. 118, at 7). That is, the defendants took the position that “[i]f a new key value is used at either the transmitter or receiver before the predetermined number of blocks of data have been sent, there can be no infringement.” (Dkt. No. 118, at 3). The defendants further argued that the limitation, which refers to the “new one of said key values in said first and said second sequences,” applies to both the transmitter and the receiver, which are identified with the “first sequence of pseudo-random key values” and the “second sequence of pseudo-random key values,” respectively. More specifically, the defendants argued that the limitation requires a new key value to be produced at both the transmitter and the receiver each time a predetermined number of blocks of data is transmitted over the communication link. Relying on that interpretation of the “a new one of said key values” limitation, the defendants argued that the limitation requires the encryption of all data with the same encryption key until the “predetermined number of blocks have been” transmitted. Because, according to 3 the defendants, the changes in the encryption key values in the accused systems are not triggered by the transmission of a predetermined number of blocks, they contended that they were entitled to summary judgment of non-infringement. TQP interpreted the claim language—including the agreed-upon construction—quite differently. TQP argued that the “a new one of said key values” limitation, which is part of the paragraph in the claim that deals with the receiver, applies only to the receiver and not to the transmitter. That is, according to TQP, the limitation “concerns when the receiver produces a sequence of pseudo-random key values” (emphasis in original); it “does not govern when or how the transmitter generates its sequence of pseudo-random key values.” (Dkt. No. 132, at 7). Because, in TQP’s view, the claim construction “only places a limitation on when the receiver produces the new sequence of pseudo-random key values,” (Dkt. No. 132, at 7), TQP contended that the defendants’ arguments about when the new key value is used at the transmitter were beside the point and did not support the defendants’ request for summary judgment. From the briefing and argument on the summary judgment motions, it was apparent to the Court that, despite the putative agreement between the parties over the construction of the “a new one of said key values” limitation, the parties interpreted the claim language very differently. Accordingly, the Court requested supplemental briefing from the parties as to how the agreed-upon construction of the limitation in question should be modified so as to resolve the dispute over the meaning of the claim. That briefing has been completed, and the parties have now produced new proposed constructions of the disputed claim language that are quite different from one another. 4 For its part, TQP has abandoned the agreed-upon claim construction in favor of a construction that essentially tracks the claim language verbatim. TQP’s proposed construction of the “a new one of said key values” limitation reads: “a new key value in the first and second sequence is produced each time a predetermined number of blocks are transmitted over the link.” The defendants also departed from the previously agreed-upon language. They proposed an amended claim construction that reads as follows: “a new key value in the first and second sequence is respectively used at said transmitter and at said receiver only after each time a predetermined number of blocks have been sent from the transmitter over the communication link.” 1 II. Discussion The “a new one of said key values” limitation was added to claim 1 during prosecution. It had originally been part of claim 9, which depended from original claim 8. Original claim 8 contained the essence of what ultimately issued as claim 1, but without being limited to the 1 TQP argues that its proposed claim construction tracks the construction adopted by the district court in TQP Development, LLC v. Barclays PLC, Case No. 2:09-cv-88 (E.D. Tex. Mar. 28, 2011) (Dkt. No. 165), one of the first in the series of TQP cases filed in this district. TQP urges the Court to follow that claim construction as a matter of stare decisis. While this Court attaches substantial weight to the prior claim construction orders in the TQP series of cases, any stare decisis effect of the claim construction order in the Barclays case is undercut by the fact that claim construction orders in later TQP cases adopted a different construction of the “a new one of said key values” limitation, which formed the basis for the claim construction on which the parties agreed in this case, and which TQP has now abandoned. See TQP Dev., LLC v. 1800-Flowers.com, Inc., Case No. 2:11-cv-248, at 22 (E.D. Tex. May 20, 2013) (Dkt. No. 226); TQP Dev., LLC v. Wells Fargo & Co., Case No. 2:12-cv-61, at 20 (E.D. Tex. Dec. 2, 2013) (Dkt. No. 187). Moreover, the fact that the parties disagree as to the meaning of the claim, both as construed in Barclays and as construed in 1-800-Flowers.com and Wells Fargo, requires the Court to conduct further claim construction, if possible, in order to minimize the risk of a dispute at trial over the meaning of the Court’s claim construction orders. 5 transmission of data comprising a sequence of blocks and without the “a new one of said key values” limitation. Dependent claim 9 read as follows: 9. The method set forth in claim 8 wherein said data transmitted over said link comprises a sequence of blocks and wherein a new one of said key values in said first and said second sequences is produced each time a predetermined number of said blocks are transmitted over said link. The examiner rejected claim 8 as filed but agreed to allow the claim if the limitations of dependent claim 9 were added to claim 8. The applicant did so, albeit somewhat clumsily, and the combined claims ultimately issued as independent claim 1 in the ’730 patent. Because the “a new one of said key values” limitation began life as part of a dependent claim, the description of that limitation is found in the specification as part of the description of a preferred embodiment. That description occurs in two places in the specification. First, in the Background of the Invention, the specification provides: In order that the two [pseudo-random number] generators switch from one output key value to the next in synchronism, means are employed at both the transmitting and receiving stations to monitor the flow of transmitted data and to advance the random number generator each time the transmitted data satisfies a predetermined condition. The monitoring function can advantageously be performed simply by counting the units of data being transmitted and by advancing each pseudorandom key generator each time the count reaches an agreed-upon interval number. ’730 patent, col. 1, ll. 48-58. Second, in the Description of the Preferred Embodiment, the specification provides: A block counter 21 monitors the stream of data from the source 15 and generates an “advance signal” each time the data meets a predetermined condition. Advantageously, the block counter 21 may simply count the number of bytes (characters), words or blocks of data being transmitted, compare the current count with a predetermined 37 interval number and produce an advance signal each time the current count reaches the interval number (at which time the current count is reset to 0). 6 ’730 patent, col. 3, ll. 16-25. A. A New One of Said Key Values “In Said First and Second Sequences” The text of claim 1 and the specification make clear that in the claimed method the key values that are generated at the transmitter and the key values that are generated at the receiver are both produced each time the predetermined number of blocks is transmitted over the communication link. Despite TQP’s argument to the contrary in its brief in response to the defendants’ summary judgment motion, the limitation that recites “a new one of said key values in said first and second sequences being produced each time a predetermined number of said blocks are transmitted over said link” cannot sensibly be read any other way. The fact that the “a new one of said key values” limitation appears in the paragraph of claim 1 that relates to the receiver is entitled to little weight, as the plain language of the limitation refers to both the first sequence of pseudo-random key values (which is associated with the transmitter) and the second sequence of pseudo-random key values (which is associated with the receiver). The etiology of claim 1 supports that interpretation. In its original dependent claim form, that limitation was plainly not limited to the receiver, but applied to the key values produced at both the transmitter and the receiver. There is no indication in the prosecution history that the language from dependent claim 9 was intended to be given an altogether different meaning when it was added to independent claim 8. Certainly the fact that the language from dependent claim 9 was placed at the end of the paragraph of the claim dealing with the receiver is not sufficient to support such a different interpretation. The argument made by TQP in its summary judgment response is also at odds with the specification. The specification describes the embodiment recited in the “a new one of said key 7 values” limitation as relating to the production of key values at the transmitter as well as the receiver. The specification states: “[T]he combination of counter 21 and generator 23 [the counter and generator associated with the transmitter] operate to change the encryption key each time [the] total number of bytes transmitted is an exact multiple of the predetermined interval number. . . . At the receiving station 12, . . . [b]lock counter 29 performs the identical function as that performed by the counter 21 at the transmitting station 11 and hence supplies advance signals to the generator 27 [the generator associated with the receiving station] at precisely the same times (relative to the data stream) that counter 21 advances generator 23.” ’730 patent, col. 3, line 36, to col. 4, line 1. Accordingly, the Court concludes that the “a new one of said key values” limitation applies to new key values being produced, not only at the receiver but also at the transmitter. That conclusion, however, does not resolve all the differences between the parties as to the construction of the “a new one of said key values” limitation. The two remaining problems are (1) the meaning of the verb “produced” in that limitation, and (2) the meaning of the phrase “each time a predetermined number of said blocks are transmitted over said link.” B. A New One of Said Key Values . . . “Being Produced” The patent uses four verbs to describe actions taken with respect to seed values or key values, but it does not carefully distinguish among them. At various points, the patent refers to “generating” and “providing” seed values or key values, and it also refers to seed values or key values being “supplied” or “produced,” without any apparent distinction in meaning according to the verb selected. Claim 1 uses three of those verbs—“providing,” “generating,” and “produced.” 8 The structure of claim 1 suggests that the verb “providing” means conveying without necessarily generating. Thus, the first step of claim 1 recites “providing a seed value to both said transmitter and receiver,” while the second and fourth steps of the claim recite “generating a first sequence of pseudo-random key values” and “generating a second sequence of pseudo-random keys values.” That distinction is supported by the specification, which uses “providing” in a manner equivalent to “supplying.” See, e.g., ’730 patent, col. 4, ll. 13-17 (“[I]n order for the receiving station to successfully decipher the incoming cipher text, the receiving station 12 must be provided (in some fashion) with both the correct seed value and the correct interval number. These values are supplied to the receiving station in advance of the transmission by any secure means.”) (emphases added). The verb “produced” presents more of a problem. The question with respect to “produced” is whether it means the same thing as “generated” or something broader, such as “generated or supplied.” The term “produced” is used in the same limitations of claim 1 as the verb “generating.” See ’730 patent, col. 12, ll. 32-37 (“generating a first sequence of pseudo-random key values based on said seed value at said transmitter, each new key value in said sequence being produced at a time dependent upon a predetermined characteristic of the data being transmitted over said link”) (emphases added); id., col. 12, ll. 40-44 (same with respect to second sequence of pseudorandom key numbers). The use of different terms in the same claim gives rise to an inference that the term “produced” was intended to have a meaning different from “generated,” see Chicago Bd. of Options Exchange, Inc. v. Int’l Sec. Exchange, LLC, 677 F.3d 1361, 1369 (Fed. Cir. 2012); CAE Screenplates Inc. v. Heinrich Fiedler GmbH & Co., 224 F.3d 1308, 1317 (Fed. 9 Cir. 2000), although that inference can be overcome if the contrary evidence is strong, see Baran v. Med. Device Techs., Inc., 616 F.3d 1309, 1316 (Fed. Cir. 2010); Bancorp Servs., L.L.C. v. Hartford Life Ins. Co., 359 F.3d 1367, 1373 (Fed. Cir. 2004). The specification shows that the two verbs are used interchangeably in the patent. Compare ’730 patent, col. 3, ll. 16-19 (“A block counter 21 monitors the stream of data from the source 15 and generates an ‘advance signal’ each time the data meets a predetermined condition.”) (emphasis added), with id., col. 3, ll. 19-25 (“Advantageously, the block counter 21 may simply count the number of bytes . . . and produce an advance signal each time the current count reaches the interval number.”) (emphasis added), and id., col. 3, ll. 26-28 (“The advance signal produced by block counter 21 is supplied to the advance input of a pseudo-random number generator 23, which supplies a sequence of encryption key values to the key input of the encryptor 17.”) (emphasis added). The fact that “production” and “generation” may have the same meaning with regard to the advance signal, however, does not necessarily mean that the two terms have the same meaning with regard to the key values. While the specification describes the pseudo-random number generator as “respond[ing] to each advance signal from block counter 21 by changing its output to the next successive encryption key value,” ’730 patent, col. 3, ll. 33-36, it does not specifically require that the generator respond to the advance signal by generating a new key value, as opposed to producing a new key value from a set of key values that had been previously generated and stored. Several of the previous claim construction orders in the TQP series of cases have addressed this issue, and they have all reached the conclusion that the term “produced” is not limited to the meaning of “generated.” As the court explained in the Barclays claim construction 10 order, the claim “only requires that each new key be ‘produced’ at a specific time relative to the data. It does not matter whether that key is generated at that time, or pre-generated and stored.” TQP Dev., LLC v. Barclays PLC, Case No. 2:09-cv-88 (E.D. Tex. Mar. 28, 2011) (Dkt. No. 165), at 17; see also TQP Dev., LLC v. 1-800-Flowers.com, Inc., Case No. 2:11-cv-248, at 22 (E.D. Tex. May 20, 2013) (Dkt. No. 226), at 21 (“Claim 1 does not specify whether the key is generated at the time of use or is generated ahead of time and then selected at the time of use.”); TQP Dev., LLC v. Wells Fargo & Co., Case No. 2:12-cv-61, at 20 (E.D. Tex. Dec. 2, 2013) (Dkt. No. 187), at 20 (same). Those prior claim construction decisions are entitled to stare decisis weight and are independently persuasive. In light of those orders, and after a careful analysis of the claims and the specification, the Court concludes that the inference that the claim terms “produced” and “generating” have different meanings has not been overcome. Accordingly, the Court concludes that the term “produced” in the “a new one of said key values” limitation is best construed to mean “generated or supplied.” C. “Each Time A Predetermined Number of Said Blocks Are Transmitted” The final, and most difficult, problem presented by the “a new one of said key values” limitation is to construe the phrase “each time a predetermined number of said blocks are transmitted over said link.” The language of that phrase is deceptively simple. Although it seems facially unambiguous, the parties have quite different interpretations of it, and the task of construing it turns out to be more difficult than might at first appear. The defendants interpret the phrase “each time a predetermined number of said blocks are transmitted over said link” to require that the new key value be used at the transmitter and receiver “only after each time a predetermined number of blocks have been sent from the 11 transmitter over the communication link.” (Dkt. 149, at 1). TQP, on the other hand, argues that there is no “temporal limitation between use of a new key value and transmission.” According to TQP, the key value in the preferred embodiments is changed “based on an advance signal sent by the block counter when the block counter at the transmitter reaches a predetermined interval number before transmission.” (Dkt. No. 148, at 2) (emphasis in original). Therefore, TQP argues, the defendants’ claim construction cannot be correct, because it would exclude the principal embodiment described in the patent. The claim language, which refers to the new key values being produced “each time a predetermined number of said blocks are transmitted over said link” does not expressly state whether the production of a new key value occurs only after the transmission takes place. That ambiguity is a consequence of the use of the verb phrase “are transmitted” rather than, for example, the verb phrase “have been transmitted.” To be sure, the most natural reading of the claim language, standing alone, is that the new key value in the transmitter is produced after the predetermined number of blocks have been transmitted over the communication link. With that said, however, there are a number of reasons to view that “natural reading” of the claim language skeptically. First, it is important to keep in mind that the “a new one of said key values” limitation came from a dependent claim in the original application. The only apparent role of the dependent claim was to specify that the “predetermined characteristic of the data” in the independent claim could be limited to “a predetermined number of said blocks,” a preferred embodiment that is described in detail in the specification. See ’730 patent, col. 1, ll. 54-65; id. col. 3, line 19 to col. 4, line 24. There is no 12 indication, either in the prosecution history or in the specification, that the dependent claim was intended to otherwise modify the limitations of the independent claim. In the independent claim, both originally and in the issued patent, the “generating” clause pertaining to the transmitter provided for new key values at the transmitter to be produced “at a time dependent upon a predetermined characteristic of the data being transmitted over said link” (emphasis added). The “generating” clause pertaining to the receiver, by contrast, provided for the new key values at the receiver to be produced “at a time dependent upon said predetermined characteristic of said data transmitted over said link” (emphasis added). The reason for the use of the different terms “being transmitted” and “transmitted” in the two clauses is clear: at the time the new key value is produced at the transmitter, the data has not yet been transmitted and is only in the middle of the process of “being transmitted,” because the data is located within the transmitter. At the time the new key value is produced at the receiver, however, the data necessarily has already been transmitted. The “a new one of said key values” limitation compressed those two different verb phrases into one—“are transmitted”—because the limitation speaks to both the transmitter and the receiver. But the purpose of the dependent claim was to limit the predetermined characteristic of the data to a predetermined number of blocks. It seems unlikely that the patentee intended to use the combination of claims 8 and 9 to add a second, less explicit, limitation by requiring the transmitter to count blocks only after they have been transmitted. Yet if the Court were to adopt the defendants’ interpretation of the verb phrase “are transmitted,” it would have to attribute just that intention to the patentee. 13 The specification provides additional support for the broader reading of the “are transmitted” language in claim 1. First, the specification uses the term “transmitted” interchangeably with “being transmitted.” Compare ’730 patent, col. 1, ll. 50-53 (“[M]eans are employed at both the transmitting and receiving stations to monitor the flow of transmitted data and to advance the random number generator each time the transmitted data satisfies a predetermined condition.”) (emphasis added), and id., col. 3, ll. 36-40 (“the combination of counter 21 and generator 23 operate to change the encryption key each time total [sic: the total] number of bytes transmitted is an exact multiple of the predetermined interval number”) (emphasis added), with id., col. 1, ll. 55-58 (the embodiment described in the “a new one of said key values” limitation is performed “simply by counting the units of data being transmitted and by advancing each pseudo-random key generator each time the count reaches an agreed-upon interval number”) (emphasis added), and id., col. 3, ll. 5-7 (“Fig. 1 illustrates the manner in which the data being transmitted is subjected to a sequence of signal processing steps.”) (emphasis added), and id., col. 3, ll. 20-21 (the block counter “may simply count the number of bytes (characters), words or blocks of data being transmitted”) (emphasis added). For that reason, it would be a mistake to conclude that the phrase “are transmitted” must mean “have been transmitted” in the “a new one of said key values” limitation. More significantly, the interpretation of the claim that the defendants advocate would be at odds with a large portion of the specification that describes how the claimed invention and the preferred embodiment recited in claim 1 are employed. As illustrated in Figure 1, reproduced above, the data source in the transmitter is input to the block counter, which counts the number of blocks in the data stream. When the block counter detects that the proper predetermined 14 number of blocks have emerged from the data source, it signals the pseudo-random number generator to generate a new key value. That key value is fed to the encryptor, which encrypts the data stream, after which the data is transmitted to the receiver. That operation is depicted in Figure 1 and described in detail in the specification at column 3, lines 11-40. Yet if the claim language were interpreted to require that the new key value in the transmitter be produced only after a predetermined number of blocks has actually been transmitted through the communication link, that would describe an entirely different system from the one described and depicted in the specification. It is a well-established proposition that a claim interpretation that excludes a preferred embodiment is rarely, if ever, correct. Dow Chem. Co. v. Sumitomo Chem. Co., 257 F.3d 1364, 1378 (Fed. Cir. 2001); Vitronics Corp. v. Conceptronic, Inc., 90 F.3d 1576, 1583 (Fed. Cir. 1996). That is because “it is unlikely that an inventor would define the invention in a way that excluded the preferred embodiment.” Hoechst Celanese Corp. v. BP Chems. Ltd., 78 F.3d 1575, 1581 (Fed. Cir. 1996). Accordingly, to adopt a claim construction that would exclude a preferred embodiment “would require highly persuasive evidentiary support.” Rexnord Corp. v. Laitram Corp., 274 F.3d 1336, 1342 (Fed. Cir. 2001), quoting Vitronics, 90 F.3d at 1583. The construction proposed by the defendants would be inconsistent with the embodiment depicted in Figure 1 of the ’730 patent and described in the portion of the specification that relates to Figure 1. Absent clearer contrary evidence than is present in this case, the Court will not construe the claim language in a manner that excludes such a fundamental portion of the specification from the scope of claim 1 of the patent. The foregoing analysis leads the Court to adopt a modified construction of the “a new one of said key values” limitation: “For both the first and second sequences, at the 15 transmitter and at the receiver respectively, a new key value is produced each time a predetermined number of blocks are transmitted over the link. The term ‘produced,’ as used in that sentence, means ‘generated’ or ‘supplied.’ The phrase ‘are transmitted’ means ‘are being transmitted’ with respect to the transmitter and ‘have been transmitted’ with respect to the receiver.” The defendants’ motion for summary judgment of non-infringement (Dkt. No. 118) was predicated on the application of the previously agreed-upon claim construction, which has been modified in a manner that appears to resolve the issue on which the motion was based. Accordingly, the Court denies the motion for summary judgment. Because the Court has modified the claim construction, the Court will allow the defendants to file a new motion for summary judgment if they believe that they are entitled to summary judgment under the Court’s modified construction of the “a new one of said key values” limitation. Any such new motion for summary judgment must be filed within 10 days of the date of this order. The order staying proceedings in this matter until the resolution of the defendants’ two pending summary judgment motions (Dkt. No. 147) is now vacated, and the previously entered scheduling order will continue to be in effect. It is so ORDERED. SIGNED this 21st day of February, 2014. __________________________________________ WILLIAM C. BRYSON UNITED STATES CIRCUIT JUDGE 16

Disclaimer: Justia Dockets & Filings provides public litigation records from the federal appellate and district courts. These filings and docket sheets should not be considered findings of fact or liability, nor do they necessarily reflect the view of Justia.


Why Is My Information Online?