Miscellaneous Docket No. ___________ United States Court of Appeals for the Federal Circuit IN RE NEWEGG INC., Petitioner. On Petition for a Writ of Mandamus to the United States District Court for the Eastern District of Texas in Case No. 2:11-cv-00248, Judge Rodney Gilstrap APPENDIX IN SUPPORT OF PETITION FOR WRIT OF MANDAMUS Kent. E. Baldauf, Jr. Daniel H. Brean THE WEBB LAW FIRM One Gateway Center 420 Fort Duquesne Blvd., Suite 1200 Pittsburgh, PA 15222 Telephone: (412) 471-8815 Mark. A. Lemley DURIE TANGRI LLP 217 Leidesdorff Street San Francisco, CA 94111 Telephone: (415) 362-6666 Edward R. Reines WEIL GOTSHAL & MANGES LLP 201 Redwood Shores Parkway Redwood Shores, CA 94065 Telephone: (650) 802-3000 Counsel for Newegg Inc. July 6, 2015 TABLE OF CONTENTS Date Docket Filed No. 11/25/13 407 Jury Verdict Description 06/05/15 N/A Docket Sheet 05/02/95 N/A U.S. Patent No. 5,412,730 02/17/14 436 06/30/14 450 Newegg’s Rule 50(b) Motion for Judgment as a Matter of Law Newegg’s Notice of Subsequent Authority 07/25/14 453 Newegg’s Second Notice of Subsequent Authority 04/16/14 446 11/13/14 458 05/20/13 226 Newegg’s Notice of Request for Hearing on Post-Trial Motions Newegg’s Notice of Renewed Request for Hearing on Post-Trial Motions Claim Construction Memorandum and Order 02/21/14 152 06/20/14 192 07/23/14 203 11/08/13 379 11/27/13 413 Memorandum Opinion and Order (TQP v. Intuit, No. 2:12-cv-00180-WCB) Memorandum Opinion and Order (TQP v. Intuit, No. 2:12-cv-00180-WCB) Memorandum Opinion and Order (TQP v. Intuit, No. 2:12-cv-00180-WCB) Order Granting TQP’s Motion in Limine to Exclude Evidence and Argument Relating to Prosecution History Estoppel Transcript of Jury Trial (11/19/13 - afternoon session) 11/27/13 414 Transcript of Jury Trial (11/20/13 - morning session) 11/27/13 417 Transcript of Jury Trial (11/21/13 - afternoon session) 09/30/14 N/A Civil Justice Reform Act Report 09/30/14 N/A Civil Justice Reform Act Report for Judge Gilstrap Appendix Nos. A0001 – A0003 A0004 – A0038 A0039 – A0057 A0058 – A0141 A0142 – A0148 A0149 – A0152 A0153 – A0155 A0156 – A0158 A0159 – A0199 A0200 – A0215 A0216 – A0239 A0240 – A0250 A0251 – A0262 A0263 – A0442 A0443 – A0593 A0594 – A0776 A0777 – A0849 A0850 – A0854 Case 2:11-cv-00248-JRG Document 407 Filed 11/25/13 Page 1 of 3 PageID #: 6491 IN THE UNITED STATES DISTRJCT COURT FOR THE EASTERN DISTRJCT OF TEXAS MARSHALL DIVISION TQP DEVELOPMENT, LLC, Civil Action No. 2:11-CV-248-JRG-RSP Plaintiff, CONSOLIDATED JURY TRIAL DEMANDED 1-800-FLOWERS.COM, INC, et al., Defendants. VERDICT FORM In answering these questions, you are to follow the instructions I have given you in the Charge of the Court. QUESTION 1 Did TQP Development, LLC ("TQP") prove by a preponderance of the evidence that Newegg Inc. ("Newegg") directly infringed any of the asserted claims of the '730 Patent? Answer "Yes" or "No" for each claim: ~--------------------------------~--------------------------------. Infringed? '730 Patent Claim 1 Claim 6 Claim 8 Claim 9 1 A0001 Case 2:11-cv-00248-JRG Document 407 Filed 11/25/13 Page 2 of 3 PageID #: 6492 QUESTION2 Did TQP prove by a preponderance of the evidence that Newegg induced its customers to infringe any ofthe asserted claims of the '730 Patent? Answer "Yes" or "No" for each claim: '730 Patent Induced Infringement? Claim 1 &irs \) t)(v~;'::c= Claim 6 ( J > j/l,-;~~ Claim 8 Ji, Claim 9 () /~::::::> QUESTION 3 Did Newegg prove by clear and convincing evidence that any of the following claims of the '730 Patent are invalid? Answer "Yes" or "No" for each claim: '730 Patent Invalid? Claim 1 ut0o Claim 6 ~--;:::;~ Claim 8 N jLJT:=> Claim 9 2 A0002 Case Document 407 Filed 11/25/13 Page 3 of 3 PageID 6493 For any claim you find infringed and not invalid, answer Question 4. If you find that no claim was both infringed and not invalid, then do not answer Question 4. QUESTION 4 What sum of money, if paid now in cash, do you ?nd from a preponderance of the evidence would fairly and reasonably compensate TQP for its damages resulting from Newegg?s infringement of the ?730 Patent? Answer in Dollars and Cents: :7 Wait; mm INSTRUCTION: Please Sign this verdict form. DATE: 1 i leaves?; rig, Juryili?preperson A0003 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 1 of 35 JURY,PATENT/TRADEMARK,PROTECTIVE−ORDER,REOPEN,TransWard U.S. District Court [LIVE] Eastern District of TEXAS (Marshall) CIVIL DOCKET FOR CASE #: 2:11−cv−00248−JRG TQP Development LLC vs v. 1−800−Flowers.com Inc et al Assigned to: Judge Rodney Gilstrap Cause: 35:271 Patent Infringement Date Filed # Date Filed: 05/06/2011 Jury Demand: Both Nature of Suit: 830 Patent Jurisdiction: Federal Question Docket Text 05/06/2011 1 COMPLAINT for Patent Infringment against 1−800−Flowers.com, Inc., Alticor, Inc., Amway Corp., Cellco Partnership, HSN, Inc., Micro Electronics, Inc., Newegg, Inc., QVC, Inc., Sprint Nextel Corporation, Verizon Communications, Inc. ( Filing fee $ 350 receipt number 0540−3023721.), filed by TQP Development, LLC. (Attachments: # 1 Exhibit A − U.S. Patent 5,412,730, # 2 Civil Cover Sheet)(Spangler, Andrew) (Entered: 05/06/2011) 05/06/2011 2 Notice of Filing of Patent/Trademark Form (AO 120). AO 120 mailed to the Director of the U.S. Patent and Trademark Office. (Spangler, Andrew) (Entered: 05/06/2011) 05/09/2011 Case assigned to Judge T. John Ward. (ch, ) (Entered: 05/09/2011) 05/09/2011 In accordance with the provisions of 28 USC Section 636(c), you are hereby notified that a U.S. Magistrate Judge of this district court is available to conduct any or all proceedings in this case including a jury or non−jury trial and to order the entry of a final judgment. The form Consent to Proceed Before Magistrate Judge is available here by clicking on the hyperlink and is also on our website. All signed consent forms, excluding pro se parties, should be filed electronically using the event Notice of Consent to Proceed Before Magistrate Judge. (ch, ) (Entered: 05/09/2011) 05/10/2011 3 E−GOV SEALED SUMMONS Issued as to 1−800−Flowers.com, Inc., Alticor, Inc., Amway Corp., Cellco Partnership, HSN, Inc.. (Attachments: # 1 Alticor, # 2 Amway, # 3 Cellco, # 4 HSN)(ehs, ) (Entered: 05/10/2011) 05/10/2011 4 E−GOV SEALED SUMMONS Issued as to Micro Electronics, Inc., Newegg, Inc., QVC, Inc., Sprint Nextel Corporation, Verizon Communications, Inc.. (Attachments: # 1 Newegg, # 2 Nextel, # 3 QVC, # 4 Verizon)(ehs, ) (Entered: 05/10/2011) 05/13/2011 5 NOTICE of Attorney Appearance by Hao Ni on behalf of TQP Development, LLC (Ni, Hao) (Entered: 05/13/2011) 05/20/2011 6 NOTICE of Attorney Appearance by Adam S Hoffman on behalf of TQP Development, LLC (Hoffman, Adam) (Entered: 05/20/2011) 05/20/2011 7 NOTICE of Attorney Appearance by Marc A Fenster on behalf of TQP Development, LLC (Fenster, Marc) (Entered: 05/20/2011) 05/20/2011 8 NOTICE of Attorney Appearance by Alexander Chester Giza on behalf of TQP Development, LLC (Giza, Alexander) (Entered: 05/20/2011) 05/31/2011 9 E−GOV SEALED SUMMONS Returned Executed by TQP Development, LLC. Alticor, Inc. served on 5/20/2011 by CM RRR through Registered Agent The Corporation Co, answer due 6/10/2011. (ehs, ) (Entered: 05/31/2011) 05/31/2011 10 E−GOV SEALED SUMMONS Returned Executed by TQP Development, LLC. Amway Corp. served on 5/20/2011 by CM RRR through Registered Agent CT Corporation System, answer due 6/10/2011. (ehs, ) (Entered: 05/31/2011) 05/31/2011 11 E−GOV SEALED SUMMONS Returned Executed by TQP Development, LLC. HSN, Inc. served on 5/19/2011 by CM RRR through Registered Agent Corporation Service Co, answer due 6/9/2011. (ehs, ) (Entered: 05/31/2011) A0004 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 2 of 35 05/31/2011 12 E−GOV SEALED SUMMONS Returned Executed by TQP Development, LLC. Micro Electronics, Inc. served on 5/19/2011 by CM RRR through Registered Agent Ltd., answer due 6/9/2011. (ehs, ) (Entered: 05/31/2011) 05/31/2011 13 E−GOV SEALED SUMMONS Returned Executed by TQP Development, LLC. Newegg, Inc. served on 5/19/2011 by CM RRR on Registered Agent Corporation Service Co, answer due 6/9/2011. (ehs, ) (Entered: 05/31/2011) 05/31/2011 14 E−GOV SEALED SUMMONS Returned Executed by TQP Development, LLC. QVC, Inc. served on 5/19/2011 by CM RRR through Registered Agent Corporation Service Co, answer due 6/9/2011. (ehs, ) (Entered: 05/31/2011) 06/01/2011 15 Unopposed MOTION for Extension of Time to File Answer /Respond to Plaintiff's Complaint by Micro Electronics, Inc.. (Attachments: # 1 Text of Proposed Order)(Wilcox, Melvin) (Entered: 06/01/2011) 06/01/2011 16 E−GOV SEALED SUMMONS Returned Executed by TQP Development, LLC. Sprint Nextel Corporation served on 5/18/2011 by CM RRR through registered agent Corporation Servicee Co, answer due 6/8/2011. (ehs, ) (Entered: 06/01/2011) 06/02/2011 17 ***FILED IN ERROR, PLEASE IGNORE.*** HSN, Inc.'s First Unopposed Application for Extension of Time to Answer Complaint.( Lanser, Joseph) Modified on 6/2/2011 (sm, ). (Entered: 06/02/2011) 06/02/2011 ***FILED IN ERROR, WRONG EVENT (PLEADING DOES NOT MATCH EVENT). Document # 11, Application to extend time. PLEASE IGNORE.*** (sm, ) (Entered: 06/02/2011) 06/02/2011 18 Unopposed MOTION for Extension of Time to File Answer re 1 Complaint, by HSN, Inc.. (Attachments: # 1 Text of Proposed Order)(Lanser, Joseph) (Entered: 06/02/2011) 06/03/2011 19 NOTICE of Attorney Appearance by Lindsey Lauren Hargrove on behalf of Sprint Nextel Corporation (Hargrove, Lindsey) (Entered: 06/03/2011) 06/03/2011 20 First MOTION for Extension of Time to File Answer to Plaintiff's Complaint by Sprint Nextel Corporation. (Attachments: # 1 Text of Proposed Order)(Hargrove, Lindsey) (Entered: 06/03/2011) 06/07/2011 21 Defendant's Unopposed First Application for Extension of Time to Answer Complaint re Sprint Nextel Corporation.( Hargrove, Lindsey) (Entered: 06/07/2011) 06/07/2011 Defendant's Unopposed First Application for Extension of Time to Answer Complaint is GRANTED pursuant to Local Rule CV−12 for Sprint Nextel Corporation to 7/8/2011. 30 Days Granted for Deadline Extension.( ch, ) (Entered: 06/07/2011) 06/07/2011 31 E−GOV SEALED SUMMONS Returned Executed by TQP Development, LLC. Verizon Communications, Inc. served CMRR on 5/20/2011. (ch, ) (Entered: 06/09/2011) 06/07/2011 32 E−GOV SEALED SUMMONS Returned Executed by TQP Development, LLC. 1−800−Flowers.com, Inc. served CMRR on 5/24/2011, answer due 6/14/2011. (ch, ) (Entered: 06/09/2011) 06/07/2011 33 E−GOV SEALED SUMMONS Returned Executed by TQP Development, LLC. Cellco Partnership served CMRR on 5/24/2011. (ch, ) (Entered: 06/09/2011) 06/08/2011 22 Defendant's Unopposed First Application for Extension of Time to Answer Complaint re Newegg Inc. (Yarbrough, Herbert) (Entered: 06/08/2011) 06/08/2011 23 NOTICE of Attorney Appearance by Debra Elaine Gunter on behalf of Newegg, Inc. (Gunter, Debra) (Entered: 06/08/2011) 06/08/2011 Defendant's Unopposed First Application for Extension of Time to Answer Complaint is GRANTED pursuant to Local Rule CV−12 for Newegg, Inc. to 7/11/2011. 30 Days Granted for Deadline Extension.( sm, ) (Entered: 06/08/2011) A0005 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 3 of 35 06/08/2011 24 Defendant's Unopposed First Application for Extension of Time to Answer Complaint re Cellco Partnership.(Smith, Melissa) (Entered: 06/08/2011) 06/08/2011 25 Defendant's Unopposed First Application for Extension of Time to Answer Complaint re Verizon Communications, Inc..(Smith, Melissa) (Entered: 06/08/2011) 06/08/2011 26 Defendant's Unopposed First Application for Extension of Time to Answer Complaint re QVC, Inc..( Durst, Timothy) (Entered: 06/08/2011) 06/08/2011 27 APPLICATION to Appear Pro Hac Vice by Attorney Laura Beth Miller for Alticor, Inc., Amway Corp. (APPROVED FEE PAID) 2−553. (ch, ) (Entered: 06/08/2011) 06/08/2011 28 APPLICATION to Appear Pro Hac Vice by Attorney Joseph S Hanasz for Alticor, Inc., Amway Corp. (APPROVED FEE PAID) 2−553. (ch, ) (Additional attachment(s) added on 6/8/2011: # 1 CONFIDENTIAL INFORMATION) (ch, ). (Entered: 06/08/2011) 06/08/2011 29 Defendant's Unopposed First Application for Extension of Time to Answer Complaint re Amway Corp..( Hanasz, Joseph) (Entered: 06/08/2011) 06/08/2011 30 Defendant's Unopposed First Application for Extension of Time to Answer Complaint re Alticor, Inc..( Hanasz, Joseph) (Entered: 06/08/2011) 06/09/2011 Defendant's Unopposed First Application for Extension of Time to Answer Complaint is GRANTED pursuant to Local Rule CV−12 for Verizon Communications, Inc. to 7/15/2011; Cellco Partnership to 7/15/2011. 30/33 Days Granted for Deadline Extension.( sm, ) (Entered: 06/09/2011) 06/09/2011 Defendant's Unopposed First Application for Extension of Time to Answer Complaint is GRANTED pursuant to Local Rule CV−12 for Alticor, Inc. to 7/11/2011; QVC, Inc. to 7/11/2011; Amway Corp. to 7/11/2011. 30 Days Granted for Deadline Extension.( sm, ) (Entered: 06/09/2011) 06/13/2011 34 ORDER granting 20 Motion for Extension of Time to Answer. Dft Sprint Nextel Corporation deadline is extended to 7/22/2011. Signed by Judge T. John Ward on 6/13/2011. (ch, ) (Entered: 06/13/2011) 06/13/2011 Answer Due Deadline Updated for Sprint Nextel Corporation to 7/22/2011. (ch, ) (Entered: 06/13/2011) 06/13/2011 06/13/2011 06/14/2011 35 ORDER granting 18 Motion for Extension of Time to Answer. HSN Inc deadline is extended to 7/11/2011. Signed by Judge T. John Ward on 6/13/2011. (ch, ) (Entered: 06/13/2011) Answer Due Deadline Updated for HSN, Inc. to 7/11/2011. (ch, ) (Entered: 06/13/2011) 36 ORDER granting 15 Motion for Extension of Time to Answer. Micro Electronics have up to and including July 11, 2011, to answer. Signed by Judge T. John Ward on 6/13/11. (ehs, ) (Entered: 06/14/2011) 06/14/2011 Answer Due Deadline Updated for Micro Electronics, Inc. to 7/11/2011. (ehs, ) (Entered: 06/14/2011) 06/17/2011 37 APPLICATION to Appear Pro Hac Vice by Attorney Matthew A Werber for HSN, Inc..(APPROVED, FEE PAID 2−575) (ehs, ) (Entered: 06/17/2011) 06/17/2011 38 APPLICATION to Appear Pro Hac Vice by Attorney Michael R Levinson for HSN, Inc.. (APPROVED, FEE PAID 2−576) (ehs, ) (Entered: 06/17/2011) 06/22/2011 39 APPLICATION to Appear Pro Hac Vice by Attorney Mark L Varboncouer for Sprint Nextel Corporation. (APPROVED, FEE PAID 2−586) (ehs, ) (Entered: 06/22/2011) 06/23/2011 40 APPLICATION to Appear Pro Hac Vice by Attorney David E Finkelson for Sprint Nextel Corporation. (APPROVED, FEE PAID 2−282) (ehs, ) (Entered: 06/23/2011) A0006 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 4 of 35 06/23/2011 41 NOTICE of Voluntary Dismissal by TQP Development, LLC (Attachments: # 1 Text of Proposed Order)(Ni, Hao) (Entered: 06/23/2011) 06/27/2011 42 ORDER − granting 27 Notice of Voluntary Dismissal. Dft 1−800−Flowers.com Inc is hereby dismissed without prejudice. All attorney fees and costs are to be borne by the party that incurred them. Signed by Judge T. John Ward on 6/27/2011. (ch, ) (Entered: 06/27/2011) 07/06/2011 43 APPLICATION to Appear Pro Hac Vice by Attorney Anthony W Brooks for Newegg, Inc.. (APPROVED, FEE PAID 6−3973) (ehs, ) (Entered: 07/06/2011) 07/06/2011 44 APPLICATION to Appear Pro Hac Vice by Attorney Bryan P Clark for Newegg, Inc.. (APPROVED, FEE PAID 6−3973)(ehs, ) (Entered: 07/06/2011) 07/06/2011 45 APPLICATION to Appear Pro Hac Vice by Attorney Kent E Baldauf, Jr for Newegg, Inc.. (APPROVED, FEE PAID 6−6973) (ehs, ) (Entered: 07/06/2011) 07/06/2011 46 Unopposed MOTION for Extension of Time to File Answer /Respond to Plaintiff's Complaint by Micro Electronics, Inc.. (Attachments: # 1 Text of Proposed Order)(Wilcox, Melvin) (Entered: 07/06/2011) 07/11/2011 47 NOTICE of Attorney Appearance by Matthew Colagrosso on behalf of QVC, Inc. (Colagrosso, Matthew) (Entered: 07/11/2011) 07/11/2011 48 ANSWER to 1 Complaint, Affirmative Defenses, COUNTERCLAIM against TQP Development, LLC by QVC, Inc..(Durst, Timothy) (Entered: 07/11/2011) 07/11/2011 49 CORPORATE DISCLOSURE STATEMENT filed by QVC, Inc. identifying Corporate Parent Liberty Media Corporation for QVC, Inc.. (Durst, Timothy) (Entered: 07/11/2011) 07/11/2011 50 HSN, Inc.'s ANSWER to 1 Complaint,, COUNTERCLAIM against TQP Development, LLC by HSN, Inc..(Lanser, Joseph) (Entered: 07/11/2011) 07/11/2011 51 CORPORATE DISCLOSURE STATEMENT filed by HSN, Inc. identifying Other Affiliate Liberty Media Corporation for HSN, Inc.. (Lanser, Joseph) (Entered: 07/11/2011) 07/11/2011 52 ORDER granting 46 Motion for Extension of Time to Answer. Dft Micro Electronics deadline is extended to 7/26/2011. Signed by Judge T. John Ward on 7/11/2011. (ch, ) (Entered: 07/11/2011) 07/11/2011 Answer Due Deadline Updated for Micro Electronics, Inc. to 7/26/2011. (ch, ) (Entered: 07/11/2011) 07/11/2011 53 ANSWER to 1 Complaint,, COUNTERCLAIM against TQP Development, LLC by Alticor, Inc., Amway Corp..(Hanasz, Joseph) (Entered: 07/11/2011) 07/11/2011 54 ANSWER to 1 Complaint,, COUNTERCLAIM against TQP Development, LLC by Newegg, Inc..(Yarbrough, Herbert) (Entered: 07/11/2011) 07/11/2011 55 CORPORATE DISCLOSURE STATEMENT filed by Amway Corp. identifying Corporate Parent Alticor Corporate Enterprises Inc. for Amway Corp.. (Hanasz, Joseph) (Entered: 07/11/2011) 07/11/2011 56 CORPORATE DISCLOSURE STATEMENT filed by Alticor, Inc. identifying Corporate Parent Solstice Holdings Inc. for Alticor, Inc.. (Hanasz, Joseph) (Entered: 07/11/2011) 07/14/2011 57 MOTION to Dismiss with Prejudice (Stipulated) by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Spangler, Andrew) (Entered: 07/14/2011) 07/14/2011 58 APPLICATION to Appear Pro Hac Vice by Attorney Saritha K Tice for Verizon Communications, Inc..(APPROVED, FEE PAID 2−617) (ehs, ) (Entered: 07/14/2011) 07/14/2011 59 APPLICATION to Appear Pro Hac Vice by Attorney Michael E Joffre for Verizon Communications, Inc.. (APPROVED, FEE PAID 2−617) (ehs, ) (Entered: 07/14/2011) A0007 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 5 of 35 07/14/2011 60 Defendant Cellco Partnership's ANSWER to 1 Complaint, Affirmative Defenses and, COUNTERCLAIM against TQP Development, LLC by Cellco Partnership.(Smith, Melissa) (Entered: 07/14/2011) 07/14/2011 61 CORPORATE DISCLOSURE STATEMENT filed by Cellco Partnership identifying Corporate Parent Verizon Communications Inc., Corporate Parent Vodafone Group PLC for Cellco Partnership. (Smith, Melissa) (Entered: 07/14/2011) 07/14/2011 62 Defendant Verizon Communications Inc.'s ANSWER to 1 Complaint, Affirmative Defenses and, COUNTERCLAIM against TQP Development, LLC by Verizon Communications, Inc..(Smith, Melissa) (Entered: 07/14/2011) 07/14/2011 63 CORPORATE DISCLOSURE STATEMENT filed by Verizon Communications, Inc. (Smith, Melissa) (Entered: 07/14/2011) 07/18/2011 64 ORDER granting 57 Motion to Dismiss. All claims and counterclaims asserted in this suit between Plaintiff, TQP Development, LLC, and Defendant, Micro Electronics, Inc., are hereby dismissed with prejudice, subject to the terms of that certain agreement entitled PATENTS IN SUIT SETTLEMENT AGREEMENT dated June 8, 2011. It is further ORDERED that all attorneys fees and costs are to be borne by the party that incurred them. Signed by Judge T. John Ward on 7/18/2011. (ch, ) (Entered: 07/18/2011) 07/19/2011 65 Unopposed MOTION to Substitute Party by TQP Development, LLC. (Ni, Hao) (Additional attachment(s) added on 7/20/2011: # 1 Text of Proposed Order) (ch, ). (Entered: 07/19/2011) 07/25/2011 66 ORDER granting 65 Motion to Substitute Party. Sprint/United Management Company substituted for Sprint Nextel Corporation terminated. Signed by Judge T. John Ward on 7/22/11. (ehs, ) (Entered: 07/25/2011) 07/25/2011 67 ANSWER to 1 Complaint, by Sprint/United Management Company.(Hargrove, Lindsey) (Entered: 07/25/2011) 07/25/2011 68 CORPORATE DISCLOSURE STATEMENT filed by Sprint/United Management Company identifying Corporate Parent Sprint Nextel Corporation for Sprint/United Management Company. (Hargrove, Lindsey) (Entered: 07/25/2011) 07/25/2011 69 RESPONSE to 53 Answer to Complaint, Counterclaim of Amway Corp. and Alticor Inc. by TQP Development, LLC. (Ni, Hao) (Entered: 07/25/2011) 07/25/2011 70 RESPONSE to 50 Answer to Complaint, Counterclaim of HSN, Inc. by TQP Development, LLC. (Ni, Hao) (Entered: 07/25/2011) 07/25/2011 71 RESPONSE to 54 Answer to Complaint, Counterclaim of Newegg Inc. by TQP Development, LLC. (Ni, Hao) (Entered: 07/25/2011) 07/25/2011 72 RESPONSE to 48 Answer to Complaint, Counterclaim of QVC, Inc. by TQP Development, LLC. (Ni, Hao) (Entered: 07/25/2011) 08/01/2011 73 ANSWER to 62 Answer to Complaint, Counterclaim by TQP Development, LLC.(Ni, Hao) (Entered: 08/01/2011) 08/01/2011 74 ANSWER to 60 Answer to Complaint, Counterclaim by TQP Development, LLC.(Ni, Hao) (Entered: 08/01/2011) 08/12/2011 75 CORPORATE DISCLOSURE STATEMENT filed by Newegg, Inc. (Yarbrough, Herbert) (Entered: 08/12/2011) 10/05/2011 76 MISC. ORDER 11−1 REASSIGNING CASE. Case reassigned to Judge David Folsom for all further proceedings. Judge T. John Ward no longer assigned to case. Signed by Judge David Folsom on 10−3−11. (jml, ) (Entered: 10/05/2011) 11/17/2011 77 APPLICATION to Appear Pro Hac Vice by Attorney Karen L Carroll for Sprint/United Management Company. (APPROVED FEE PAID) 2−817 (ch, ) (Entered: 11/17/2011) 12/19/2011 Case reassigned to Judge Rodney Gilstrap re: misc order 11−2. Judge David Folsom no longer assigned to the case. (rvw, ) (Entered: 12/19/2011) A0008 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 6 of 35 01/04/2012 78 ORDER REASSIGNING CASE. Case reassigned to Judge David Folsom for all further proceedings. Judge Rodney Gilstrap no longer assigned to case. Signed by Judge Rodney Gilstrap on 1/4/2012. (ch, ) (Entered: 01/04/2012) 02/16/2012 79 NOTICE by TQP Development, LLC of Readiness for a Scheduling Conference (Ni, Hao) (Entered: 02/16/2012) 02/21/2012 80 ORDER REFERRING CASE to Magistrate Judge Caroline Craven. Signed by Judge David Folsom on 2/21/2012. (ch, ) (Entered: 02/21/2012) 02/22/2012 81 NOTICE OF SCHEDULING CONFERENCE, PROPOSED DEADLINES FOR SCHEDULING AND DISCOVERY ORDER, ( Scheduling Conference set for 3/27/2012 10:00 AM in Ctrm 403 (Texarkana) before Magistrate Judge Caroline Craven.). Signed by Magistrate Judge Caroline Craven on 2/21/2012. (sm, ) (Entered: 02/22/2012) 02/23/2012 82 ORDER that case is TRANSFERRED to the docket of Honorable Michael Schneider. Signed by Judge David Folsom on 2/22/2012. (sm, ) (Entered: 02/23/2012) 02/23/2012 Judge Michael H. Schneider added as presiding judge. Judge David Folsom no longer assigned to case. (sm, ) (Entered: 02/23/2012) 02/28/2012 83 APPLICATION to Appear Pro Hac Vice by Attorney Patrick T Muffo for HSN, Inc.,Patrick T Muffo for HSN, Inc.. (APPROVED, FEE PAID 2−942) (ehs, ) (Entered: 02/28/2012) 03/01/2012 84 NOTICE by TQP Development, LLC of Change of Firm Name (Spangler, Andrew) (Entered: 03/01/2012) 03/01/2012 85 NOTICE of Attorney Appearance by James A Fussell, III on behalf of TQP Development, LLC (Fussell, James) (Entered: 03/01/2012) 03/16/2012 86 Opposed MOTION to Stay by Alticor, Inc., Amway Corp., Cellco Partnership, HSN, Inc., Newegg, Inc., QVC, Inc., Sprint/United Management Company, Verizon Communications, Inc.. (Attachments: # 1 Text of Proposed Order)(Smith, Melissa) (Entered: 03/16/2012) 03/23/2012 87 REPORT of Rule 26(f) Planning Meeting. (Ni, Hao) (Entered: 03/23/2012) 03/26/2012 88 NOTICE of Attorney Appearance by Earl Glenn Thames, Jr on behalf of HSN, Inc. (Thames, Earl) (Entered: 03/26/2012) 03/27/2012 89 MOTION PRACTICE ORDER. Signed by Magistrate Judge Caroline Craven on 3/27/2012. (sm, ) (Entered: 03/27/2012) 03/27/2012 90 PROTECTIVE ORDER. Signed by Magistrate Judge Caroline Craven on 3/27/2012. (sm, ) (Entered: 03/27/2012) 03/27/2012 91 ORDER REGARDING E−DISCOVERY IN PATENT CASES. Signed by Magistrate Judge Caroline Craven on 3/27/2012. (sm, ) (Entered: 03/27/2012) 03/28/2012 92 Minute Entry for proceedings held before Magistrate Judge Caroline Craven: Scheduling Conference held on 3/27/2012. (Court Reporter Libby Crawford.) (lfs, ) (Entered: 03/28/2012) 04/02/2012 93 RESPONSE in Opposition re 86 Opposed MOTION to Stay filed by TQP Development, LLC. (Fenster, Marc) (Entered: 04/02/2012) 04/06/2012 94 Unopposed MOTION for Extension of Time to File Scheduling Order by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Ni, Hao) (Entered: 04/06/2012) 04/09/2012 95 First Amended ANSWER to 1 Complaint,, COUNTERCLAIM against TQP Development, LLC by HSN, Inc..(Muffo, Patrick) (Entered: 04/09/2012) 04/09/2012 96 ORDER granting 94 Motion for Extension of Time to File Scheduling order up to and including April 13, 2012. Signed by Magistrate Judge Caroline Craven on 4/9/2012. (sm, ) (Entered: 04/09/2012) A0009 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 7 of 35 04/10/2012 97 Unopposed MOTION to Withdraw as Attorney (Matthew Colagrosso) by QVC, Inc.. (Attachments: # 1 Text of Proposed Order)(Durst, Timothy) (Entered: 04/10/2012) 04/10/2012 98 NOTICE of Attorney Appearance by Keith D Willis on behalf of QVC, Inc. (Willis, Keith) (Entered: 04/10/2012) 04/10/2012 99 NOTICE OF FILING OF OFFICIAL TRANSCRIPT of Proceedings held on March 27, 2012, Scheduling Conference before The Honorable Magistrate Judge Caroline M. Craven. Court Reporter/Transcriber: Libby Crawford, CSR, Telephone number: 903.794.4067 Ext. 237 or lcrawford@cableone.net.

NOTICE RE REDACTION OF TRANSCRIPTS: The parties have seven (7) business days to file with the Court a Notice of Intent to Request Redaction of this transcript. If no such Notice is filed, the transcript will be made remotely electronically available to the public without redaction after 90 calendar days. The policy is located on our website at www.txed.uscourts.gov

Transcript may be viewed at the court public terminal or purchased through the Court Reporter/Transcriber before the deadline for Release of Transcript Restriction. After that date it may be obtained through PACER. Redaction Request due 5/4/2012. Redacted Transcript Deadline set for 5/14/2012. Release of Transcript Restriction set for 7/12/2012. (Crawford, Libby) (Entered: 04/10/2012) 04/11/2012 100 ORDER granting 97 Motion to Withdraw as Attorney for Defendant QVC. Attorney Matthew Colagrosso terminated. Signed by Magistrate Judge Caroline Craven on April 11, 2012. (rml, ) (Entered: 04/11/2012) 04/12/2012 101 Submission of Proposed Agreed Docket Control/Scheduling order by Alticor, Inc., Amway Corp., Cellco Partnership, HSN, Inc., Newegg, Inc., Sprint/United Management Company, TQP Development, LLC, Verizon Communications, Inc.. (Attachments: # 1 Text of Proposed Order Proposed Scheduling Order, # 2 Text of Proposed Order Proposed Order Regarding joint Case Management Statement)(Ni, Hao) (Entered: 04/12/2012) 04/13/2012 102 REPLY to Response to Motion re 86 Opposed MOTION to Stay DEFENDANTS' REPLY IN SUPPORT OF THEIR MOTION TO STAY filed by Alticor, Inc., Amway Corp., Cellco Partnership, HSN, Inc., Newegg, Inc., QVC, Inc., Sprint/United Management Company, Verizon Communications, Inc.. (Smith, Melissa) (Entered: 04/13/2012) 04/17/2012 103 SCHEDULING AND DISCOVERY ORDER: Pretrial Conference set for 9/30/2013 09:00 AM in Ctrm 403 (Texarkana) before Magistrate Judge Caroline Craven. Amended Pleadings due by 4/27/2012. Discovery due by 6/14/2013. Dispositive Motions due by 6/28/2013.. Signed by Magistrate Judge Caroline Craven on 4/16/2012. (sm, ) (Entered: 04/17/2012) 04/17/2012 NOTICE of Hearing on Motion 86 Opposed MOTION to Stay : Motion Hearing set for 5/11/2012 11:00 AM in Ctrm 403 (Texarkana) before Magistrate Judge Caroline Craven. (lfs, ) (Entered: 04/17/2012) 04/18/2012 104 SUR−REPLY to Reply to Response to Motion re 86 Opposed MOTION to Stay filed by TQP Development, LLC. (Fenster, Marc) (Entered: 04/18/2012) 04/25/2012 105 AMENDED ANSWER to 1 Complaint, AFFIRMATIVE DEFENSES AND, COUNTERCLAIM against TQP Development, LLC by Verizon Communications, Inc.. (Smith, Melissa) (Entered: 04/25/2012) 04/25/2012 106 AMENDED ANSWER to 1 Complaint, AFFIRMATIVE DEFENSES AND, COUNTERCLAIM against TQP Development, LLC by Cellco Partnership. (Smith, Melissa) (Entered: 04/25/2012) 04/25/2012 107 RESPONSE to 95 Answer to Complaint, Counterclaim of HSN, Inc. by TQP Development, LLC. (Ni, Hao) (Entered: 04/25/2012) 04/26/2012 108 Amended ANSWER to 1 Complaint, by Sprint/United Management Company.(Hargrove, Lindsey) (Entered: 04/26/2012) 04/27/2012 109 AMENDED ANSWER to 1 Complaint,, COUNTERCLAIM against TQP Development, LLC by Alticor, Inc., Amway Corp.. (Hanasz, Joseph) (Entered: A0010 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 8 of 35 04/27/2012) 04/27/2012 110 NOTICE of Discovery Disclosure by HSN, Inc. (Muffo, Patrick) (Entered: 04/27/2012) 04/27/2012 111 NOTICE by Newegg, Inc. of Initial Disclosures (Brooks, Anthony) (Entered: 04/27/2012) 04/27/2012 112 NOTICE of Discovery Disclosure by Sprint/United Management Company Initial Disclosures in Compliance with Scheduling Order (Hargrove, Lindsey) (Entered: 04/27/2012) 04/27/2012 113 NOTICE of Discovery Disclosure by QVC, Inc. (Initial Discovery Disclosures served) (Durst, Timothy) (Entered: 04/27/2012) 04/27/2012 114 NOTICE of Discovery Disclosure by Alticor, Inc., Amway Corp. (Hanasz, Joseph) (Entered: 04/27/2012) 05/01/2012 115 NOTICE of Discovery Disclosure by Verizon Communications, Inc. (Tice, Saritha) (Entered: 05/01/2012) 05/01/2012 116 NOTICE of Discovery Disclosure by Cellco Partnership (Tice, Saritha) (Entered: 05/01/2012) 05/02/2012 117 Joint MOTION to Amend/Correct 103 Scheduling Order, (Agreed Discovery Limitations) by Alticor, Inc., Amway Corp., Cellco Partnership, HSN, Inc., Newegg, Inc., QVC, Inc., Sprint/United Management Company, TQP Development, LLC, Verizon Communications, Inc.. (Attachments: # 1 Text of Proposed Order)(Durst, Timothy) (Entered: 05/02/2012) 05/03/2012 118 ORDER granting 117 Motion to Amend/Correct Scheduling and Discovery Order AMENDING to include discovery limitations agreed to in the parties joint case mgt statement. Signed by Magistrate Judge Caroline Craven on 5/3/2012. (sm, ) (Entered: 05/03/2012) 05/11/2012 119 Minute Entry for proceedings held before Magistrate Judge Caroline Craven: Motion Hearing held on 5/11/2012 re 86 Opposed MOTION to Stay filed by Verizon Communications, Inc., HSN, Inc., Cellco Partnership, Amway Corp., Newegg, Inc., Alticor, Inc., QVC, Inc., Sprint/United Management Company. (Court Reporter Libby Crawford.) (lfs, ) (Entered: 05/11/2012) 05/11/2012 120 RESPONSE to 109 Amended Answer to Complaint, Counterclaim of Alticor, Inc., Amway Corp by TQP Development, LLC. (Ni, Hao) (Entered: 05/11/2012) 05/11/2012 121 RESPONSE to 106 Amended Answer to Complaint, Counterclaim of Cellco Partnership by TQP Development, LLC. (Ni, Hao) (Entered: 05/11/2012) 05/11/2012 122 RESPONSE to 105 Amended Answer to Complaint, Counterclaim of Verizon Communications, Inc by TQP Development, LLC. (Ni, Hao) (Entered: 05/11/2012) 05/18/2012 123 ORDER denying WITHOUT PREJUDICE 86 Motion to Stay. Signed by Magistrate Judge Caroline Craven on 5/18/2012. (sm, ) (Entered: 05/18/2012) 05/30/2012 124 STIPULATION for Damages and Discovery for Claims Against Sprint/United Management Company and Related Sprint Entities by Sprint/United Management Company. (Hargrove, Lindsey) (Entered: 05/30/2012) 06/06/2012 125 Unopposed MOTION to Substitute Party by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Ni, Hao) (Entered: 06/06/2012) 06/08/2012 126 ORDER granting 125 Motion to Substitute Party. Verizon Communications TERMINATED and Verizon Data Services becomes a dft as to all claims and counterclaims between TQP. Verizon Communications is DISMISSED without prejudice. Signed by Judge Michael H. Schneider on June 8, 2012. (rml, ) (Entered: 06/08/2012) 06/13/2012 127 NOTICE of Discovery Disclosure by HSN, Inc. (Muffo, Patrick) (Entered: 06/13/2012) A0011 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 9 of 35 06/13/2012 128 NOTICE of Discovery Disclosure by Alticor, Inc., Amway Corp. (Hanasz, Joseph) (Entered: 06/13/2012) 06/13/2012 129 NOTICE of Discovery Disclosure by QVC, Inc. (Willis, Keith) (Entered: 06/13/2012) 06/13/2012 130 NOTICE of Discovery Disclosure by Sprint/United Management Company in Compliance with Local Rule 3−4(a) (Hargrove, Lindsey) (Entered: 06/13/2012) 06/13/2012 131 NOTICE of Discovery Disclosure by Newegg, Inc. (Brooks, Anthony) (Entered: 06/13/2012) 06/13/2012 132 NOTICE of Discovery Disclosure by QVC, Inc. on behalf of all Defendants (Willis, Keith) (Entered: 06/13/2012) 06/13/2012 133 NOTICE of Discovery Disclosure by Cellco Partnership, Verizon Data Services LLC (Tice, Saritha) (Entered: 06/13/2012) 06/19/2012 134 CORPORATE DISCLOSURE STATEMENT filed by TQP Development, LLC (Hoffman, Adam) (Entered: 06/19/2012) 07/02/2012 135 CORPORATE DISCLOSURE STATEMENT filed by Verizon Data Services LLC (Tice, Saritha) (Entered: 07/02/2012) 07/11/2012 136 NOTICE of Attorney Appearance by Daniel H Brean on behalf of Newegg, Inc. (Brean, Daniel) (Entered: 07/11/2012) 07/11/2012 137 STIPULATION of Dismissal by Sprint/United Management Company, TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Ni, Hao) (Entered: 07/11/2012) 07/16/2012 138 ORDER OF DISMISSAL With Prejudice re 137 Stipulation of Dismissal filed by TQP Development, LLC, Dismissing all claims and counterclaims asserted between plaintiff and Sprint/United Management Company. Signed by Judge Michael H. Schneider on 7/14/2012. (sm, ) (Entered: 07/16/2012) 08/14/2012 139 ORDER REGARDING CLAIM CONSTRUCTION BRIEFING regarding for efficiency purposes, one Defendant will be designated as Lead Defendant for briefing and arguing claim construction issues and defendants must file a joint notice designating the Lead Defendant 10 days prior to the deadline to exchange proposed terms of contruction. Signed by Magistrate Judge Caroline Craven on 8/14/2012. (sm, ) (Entered: 08/14/2012) 08/31/2012 140 MOTION for modification of Order on Claim Construction Briefing and objection to orderby Alticor, Inc., Amway Corp., HSN, Inc., Newegg, Inc.. (Attachments: # 1 Text of Proposed Order)(Brooks, Anthony) Modified on 9/4/2012 (sm, ). (Entered: 08/31/2012) 09/04/2012 141 NOTICE by Alticor, Inc., Amway Corp., Cellco Partnership, HSN, Inc., Newegg, Inc., QVC, Inc., Verizon Data Services LLC of Designating Lead Defendant (Brooks, Anthony) (Entered: 09/04/2012) 09/05/2012 142 STIPULATION of Dismissal by Cellco Partnership, TQP Development, LLC, Verizon Data Services LLC. (Attachments: # 1 Text of Proposed Order)(Ni, Hao) (Entered: 09/05/2012) 09/10/2012 143 ORDER granting 142 Stipulation of Dismissal filed by TQP Development, LLC, Cellco Partnership, Verizon Data Services LLC. Verizon Data Services LLC, and Cellco Partnership terminated. Signed by Judge Michael H. Schneider on 9/10/12. (mrm, ) (Entered: 09/10/2012) 09/12/2012 144 Joint MOTION to Coordinate Claim Construction Briefing by Alticor, Inc., Amway Corp., HSN, Inc., Newegg, Inc., QVC, Inc., TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Brooks, Anthony) (Entered: 09/12/2012) 09/12/2012 145 Additional Attachments to Main Document (Cert of Conference): 144 Joint MOTION to Coordinate Claim Construction Briefing.. (Brooks, Anthony) Modified on 9/13/2012 (sm, ). (Entered: 09/12/2012) A0012 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 10 of 35 09/14/2012 146 ORDER granting 144 Motion to Coordinate Claim Construction Briefing. Signed by Magistrate Judge Caroline Craven on 9/14/12. (bas) (Entered: 09/14/2012) 09/17/2012 147 RESPONSE to Motion re 140 MOTION Objection to Order on Claim Construction Briefing and Motion to Modify same filed by TQP Development, LLC. (Hoffman, Adam) (Entered: 09/17/2012) 09/20/2012 148 ORDER MODIFYING CLAIM CONSTRUCTION PROCEDURES granting in part and denying in part 140 Motion to modify claim construction. Signed by Magistrate Judge Caroline Craven on 9/20/2012. (sm, ) (Entered: 09/20/2012) 09/20/2012 149 NOTICE of Discovery Disclosure by Alticor, Inc., Amway Corp., HSN, Inc., Newegg, Inc., QVC, Inc. (Hanasz, Joseph) (Entered: 09/20/2012) 10/02/2012 150 MOTION for Leave to File Supplemental Complaint by TQP Development, LLC. (Attachments: # 1 Exhibit A, # 2 Text of Proposed Order)(Hoffman, Adam) (Entered: 10/02/2012) 10/19/2012 151 RESPONSE in Opposition re 150 MOTION for Leave to File Supplemental Complaint filed by HSN, Inc., Newegg, Inc., QVC, Inc.. (Attachments: # 1 Exhibit A)(Brooks, Anthony) (Entered: 10/19/2012) 10/19/2012 152 Joint MOTION to Dismiss by Alticor, Inc., Amway Corp., TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Ni, Hao) (Entered: 10/19/2012) 10/23/2012 153 ORDER, granting 152 Joint MOTION to Dismiss filed by Alticor, Inc., TQP Development, LLC, Amway Corp. Amway Corp., and Alticor, Inc. terminated. Signed by Judge Michael H. Schneider on 10/22/12. (mrm, ) (Entered: 10/23/2012) 10/31/2012 154 Joint MOTION to Dismiss by QVC, Inc., TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Ni, Hao) (Entered: 10/31/2012) 11/01/2012 155 ***FILED IN ERROR, PLEASE IGNORE.***RESPONSE in Support re 150 MOTION for Leave to File Supplemental Complaint filed by TQP Development, LLC. (Hoffman, Adam) Modified on 11/2/2012 (sm, ). (Entered: 11/01/2012) 11/02/2012 ***FILED IN ERROR, WRONG EVENT USED, ATTY MUST REFILE. Document # 155, Response in support. PLEASE IGNORE.*** (sm, ) (Entered: 11/02/2012) 11/02/2012 156 ORDER GRANTING 154 Joint MOTION to Dismiss filed by TQP Development, LLC, QVC, Inc. QVC terminated.. Signed by Judge Michael H. Schneider on 11/2/2012. (sm, ) (Entered: 11/02/2012) 11/02/2012 157 REPLY to Response to Motion re 150 MOTION for Leave to File Supplemental Complaint filed by TQP Development, LLC. (Hoffman, Adam) (Entered: 11/02/2012) 11/12/2012 158 SUR−REPLY to Reply to Response to Motion re 150 MOTION for Leave to File Supplemental Complaint filed by HSN, Inc., Newegg, Inc.. (Brooks, Anthony) (Entered: 11/12/2012) 11/19/2012 159 Joint MOTION for Protective Order by HSN, Inc., Newegg, Inc., TQP Development, LLC. (Attachments: # 1 [Proposed] Protective Order)(Brooks, Anthony) (Entered: 11/19/2012) 11/20/2012 160 PROTECTIVE ORDER. Signed by Magistrate Judge Caroline Craven on 11/20/2012. (sm, ) (Entered: 11/20/2012) 11/26/2012 161 NOTICE by HSN, Inc., Newegg, Inc. JOINT NOTICE OF COMPLIANCE WITH P.R. 4−2 (Muffo, Patrick) (Entered: 11/26/2012) 12/07/2012 162 NOTICE by HSN, Inc. JOINT CLAIM CONSTRUCTION AND PREHEARING STATEMENT (Muffo, Patrick) (Entered: 12/07/2012) 12/17/2012 163 NOTICE by TQP Development, LLC of Parties Agreed Upon and Scheduled Mediation (Hoffman, Adam) (Entered: 12/17/2012) A0013 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 11 of 35 12/18/2012 164 ORDER REASSIGNING REFERRAL. Case reassigned to Magistrate Judge Roy S Payne for all pretrial purposes. Magistrate Judge Caroline Craven no longer assigned to case. Signed by Judge Michael H. Schneider on 12/17/12. (mrm, ) (Entered: 12/18/2012) 01/04/2013 NOTICE of Hearing:Markman Hearing RESET for 3/12/2013 01:30 PM in Mag Ctrm (Marshall) before Magistrate Judge Roy S Payne. Pretrial Conference RESET for 9/30/2013 09:00 AM in Mag Ctrm (Marshall) before Magistrate Judge Roy S Payne. (jml) (Entered: 01/04/2013) 01/07/2013 165 NOTICE of Attorney Appearance by Paul Anthony Kroeger on behalf of TQP Development, LLC (Kroeger, Paul) (Entered: 01/07/2013) 01/14/2013 166 Order reassigning this case to United States District Judge Rodney Gilstrap and referring this case to United States Magistrate Judge Roy Payne per General Order 13−3. For proposed scheduling order see Appendix E to General Order 13−3. Judge Michael H. Schneider no longer assigned to the case. (tlh, ) (Entered: 01/14/2013) 01/22/2013 167 NOTICE of Attorney Appearance by James J Bosco, Jr on behalf of Newegg, Inc. (Bosco, James) (Entered: 01/22/2013) 01/30/2013 ORDER. In preparation for the March 12, 2013 Markman Hearing, Plaintiff is directed to file its Opening Claim Construction Brief no later than February 11, 2013. Defendants are directed to file their Responsive Brief no later than 14 days later. Plaintiff may file a Reply Brief no later than 7 days after Defendants file their Responsive Brief. The Joint Claim Construction Chart is to be filed no later than March 7, 2013. Signed by Magistrate Judge Roy S. Payne on 1/30/2013. (rsp1) (Entered: 01/30/2013) 01/31/2013 168 ORDER − consolidating the cases listed in the above−caption for pretrial purposes only. Case No. 2:11−cv−248 is designated as the lead case. ALL FUTURE FILINGS MUST BE MADE IN THE LEAD CASE UNTIL THIS CONSOLIDATION ORDER IS VACATED. Signed by Magistrate Judge Roy S. Payne on 1/31/2013. (ch, ) Modified on 1/31/2013 (ch, ). (Entered: 01/31/2013) 02/01/2013 169 ORDER, (Markman Hearing set for 3/12/2013 01:30 PM before Magistrate Judge Roy S. Payne., Jury Selection set for 11/4/2013 09:00AM before Judge Rodney Gilstrap., Pretrial Conference set for 10/16/2013 09:30 AM before Magistrate Judge Roy S. Payne.). Signed by Magistrate Judge Roy S. Payne on 2/1/2013. (ch, ) (Entered: 02/01/2013) 02/07/2013 170 Joint MOTION to Dismiss WITH PREJUDICE by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Hoffman, Adam) (Entered: 02/07/2013) 02/08/2013 171 ORDER granting 170 Motion to Dismiss with Prejudice allclaims asserted between them in TQP Development, LLC v. Allianz Life Insurance Company of North America, Case No. 2:11−cv−249. Signed by Magistrate Judge Roy S. Payne on 2/8/13. (ehs, ) (Entered: 02/08/2013) 02/11/2013 172 CLAIM CONSTRUCTION BRIEF filed by TQP Development, LLC. (Attachments: # 1 Exhibit A, # 2 Exhibit B, # 3 Exhibit C, # 4 Exhibit D, # 5 Exhibit E)(Hoffman, Adam) (Entered: 02/11/2013) 02/11/2013 173 ***FILED IN ERROR PER ATTORNEY***Unopposed MOTION for Extension of Time to File DEFENDANTS' MOTION FOR EXTENSION OF TIME FOR CLAIM CONSTRUCTION BRIEFING AND HEARING by McAfee Inc.(Parker, Robert) Modified on 2/12/2013 (ehs, ). (Entered: 02/11/2013) 02/12/2013 ORDER resetting Markman Hearing and briefing deadlines (Markman Hearing set for 3/28/2013 09:00 AM in Mag Ctrm (Marshall) before Magistrate Judge Roy S. Payne.),. Signed by Magistrate Judge Roy S. Payne on 2/12/13. (ehs, ) (Entered: 02/12/2013) 02/12/2013 174 MOTION to Compel by HSN, Inc., Newegg, Inc.. (Attachments: # 1 Exhibit A, # 2 Exhibit B, # 3 Exhibit C, # 4 Exhibit D, # 5 Exhibit E, # 6 Exhibit F, # 7 Exhibit G)(Muffo, Patrick) (Additional attachment(s) added on 2/13/2013: # 8 Text of A0014 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 12 of 35 Proposed Order) (sm, ). (Entered: 02/12/2013) 02/15/2013 NOTICE of Hearing:Markman Hearing RESET for 3/12/2013 01:30 PM in Mag Ctrm (Marshall) before Magistrate Judge Roy S. Payne. (jml) (Entered: 02/15/2013) 02/15/2013 175 Submission of PROPOSED DOCKET CONTROL ORDER by TQP Development, LLC. (Attachments: # 1 Exhibit A)(Kroeger, Paul) (Entered: 02/15/2013) 02/20/2013 176 Joint MOTION to Stay All Pending Deadlines (for 30 days) by Disney Online, TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Unis, Joseph) (Entered: 02/20/2013) 02/25/2013 177 Joint MOTION to Dismiss DEFENDANT DEERE &COMPANY by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Kroeger, Paul) (Entered: 02/25/2013) 02/25/2013 178 CLAIM CONSTRUCTION BRIEF filed by Aflac Incorporated, Alaska Airlines, Inc., Branch Bank and Trust Company, CHS, Inc., Caterpillar Inc., Deere &Company, Disney Online, Expedia, Inc, Fareportal, Inc., Farmers Group, Inc., HSN, Inc., Horizon Air Industries, Inc., Hotwire, Inc., Humana Inc., McAfee Inc, Newegg, Inc., Orbitz, LLC, Rite Aid Corporation, State Farm Mutual Automobile Insurance Company, The Boeing Company, The Medical Protective Company, Valero Energy Corporation, Valero Marketing and Supply Company. (Attachments: # 1 Exhibit A, # 2 Exhibit B, # 3 Exhibit C, # 4 Exhibit D, # 5 Exhibit E, # 6 Exhibit F, # 7 Exhibit G, # 8 Errata H, # 9 Exhibit I, # 10 Exhibit J, # 11 Exhibit L, # 12 Exhibit M, # 13 Exhibit N, # 14 Exhibit O, # 15 Exhibit P, # 16 Exhibit Q, # 17 Exhibit R, # 18 Exhibit S, # 19 Exhibit T, # 20 Exhibit U, # 21 Exhibit V, # 22 Exhibit W, # 23 Exhibit X, # 24 Exhibit Y, # 25 Exhibit Z)(Parker, Robert) (Entered: 02/25/2013) 02/25/2013 179 SEALED PATENT ADDITIONAL ATTACHMENTS to Main Document: 178 Claim Construction Brief filed by Defendants (Attachments: # 1 Exhibit K)(Parker, Robert) (Entered: 02/25/2013) 02/26/2013 180 NOTICE by McAfee Inc re 178 Claim Construction Brief,,, ERRATA TO CORRECT PAGE NUMBERING ON DOCKET 178 − CLAIM CONSTRUCTION BRIEF FILED BY DEFENDANTS (Attachments: # 1 Errata TO CORRECT PAGE NUMBERING ON DKT. 178)(Parker, Robert) (Entered: 02/26/2013) 02/26/2013 181 Joint MOTION to Dismiss JEFFERIES &COMPANY, INC. by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Kroeger, Paul) (Entered: 02/26/2013) 02/27/2013 182 NOTICE of Attorney Appearance by Ricardo Joel Bonilla on behalf of CHS, Inc., Deere &Company, Expedia, Inc, Hotwire, Inc., Orbitz, LLC (Bonilla, Ricardo) (Entered: 02/27/2013) 02/27/2013 183 NOTICE of Attorney Appearance by Wasif H Qureshi on behalf of CHS, Inc., Expedia, Inc, Hotwire, Inc., Orbitz, LLC (Qureshi, Wasif) (Entered: 02/27/2013) 02/27/2013 184 ORDER − The Court sua sponte VACATES the Consolidation Order with respect to member case No. 2:12−CV−59. All orders entered in the lead case prior to this Order shall continue to apply in the former member case. The Court intends to keep the former member case on the same schedule as the consolidated action, and to hold joint settings (e.g,. Markman hearing) whenappropriate. Signed by Magistrate Judge Roy S. Payne on 2/27/2013. (ch, ) (Entered: 02/27/2013) 02/27/2013 185 ORDER The Court sua sponte VACATES the Consolidation Order with respect to member case No. 2:11−CV−396. All orders entered in the lead case prior to this Order shall continue to apply in the former member case. The Court intends to keep the former member case on the same schedule as the consolidated action, and to hold joint settings (e.g,. Markman hearing) when appropriate. Signed by Magistrate Judge Roy S. Payne on 2/27/2013. (ch, ) (Entered: 02/27/2013) 02/27/2013 186 ORDER granting 177 Motion to Dismiss. Dft Deere &Company are hereby dismissed with prejudice. Signed by Magistrate Judge Roy S. Payne on 2/27/2013. (ch, ) (Entered: 02/27/2013) A0015 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 13 of 35 02/27/2013 187 Unopposed MOTION to Withdraw as Attorney by CHS, Inc., Deere &Company, Hotwire, Inc., Orbitz, LLC. (Attachments: # 1 Text of Proposed Order)(Du, Jane) (Entered: 02/27/2013) 02/28/2013 188 ORDER appointing David Keyzer as the courts technical advisor.. Signed by Magistrate Judge Roy S. Payne on 2/28/2013. (ch, ) (Entered: 02/28/2013) 02/28/2013 189 ORDER granting 187 Motion to Withdraw as Attorney. Attorney Jane J Du terminated. Signed by Magistrate Judge Roy S. Payne on 2/28/2013. (ch, ) (Entered: 02/28/2013) 02/28/2013 190 Joint MOTION to Dismiss DEFENDANTS VALERO ENERGY CORPORATION AND VALERO MARKETING AND SUPPLY COMPANY by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Kroeger, Paul) (Entered: 02/28/2013) 03/04/2013 191 ORDER granting 190 Motion to Dismiss. All claims and counterclaims between TQP and Valero Energy Corp and Valero Marketing &Supply Co in case 2:11cv399 with prejudice, all attorneys' fees and costs are to be borne by the party that incurred them. Signed by Magistrate Judge Roy S. Payne on 3/3/13. (ehs, ) (Entered: 03/04/2013) 03/04/2013 192 REPLY to 178 Claim Construction Brief filed by TQP Development, LLC. (Hoffman, Adam) (Entered: 03/04/2013) 03/04/2013 193 RESPONSE in Opposition re 174 MOTION to Compel filed by TQP Development, LLC. (Attachments: # 1 Exhibit A, # 2 Exhibit B, # 3 Exhibit C, # 4 Exhibit D, # 5 Exhibit E, # 6 Exhibit F, # 7 Exhibit G, # 8 Exhibit H, # 9 Affidavit OF ERICH SPANGENBERG, # 10 Text of Proposed Order)(Hoffman, Adam) (Entered: 03/04/2013) 03/05/2013 194 ORDER granting Stipulated Motion for Dismissal with prejudice of all claims and counterclaims between pltf and deft Jefferies &Company Inc. All attorneys' fees and costs are to be borne by the party that incurred them. Motions terminated: 181 Joint MOTION to Dismiss JEFFERIES &COMPANY, INC. filed by TQP Development, LLC.. Signed by Magistrate Judge Roy S. Payne on 3/4/13. (ehs, ) (Entered: 03/05/2013) 03/05/2013 195 ***FILED IN ERROR, PLEASE IGNORE***NOTICE by TQP Development, LLC of Attorney Withdrawal (Attachments: # 1 Text of Proposed Order)(Ni, Hao) Modified on 3/6/2013 (sm, ). (Entered: 03/05/2013) 03/06/2013 196 NOTICE of Attorney Appearance by David Nicholas Patariu on behalf of Rite Aid Corporation (Patariu, David) (Entered: 03/06/2013) 03/06/2013 197 Unopposed MOTION to Withdraw as Attorney by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Ni, Hao) (Entered: 03/06/2013) 03/06/2013 ***FILED IN ERROR, WRONG EVENT USED. Document # 195, Notice. PLEASE IGNORE.*** (sm, ) (Entered: 03/06/2013) 03/07/2013 ORDER granting 197 Motion to Withdraw as Attorney. Attorney Hao Ni terminated. (No PDF Document Attached). Signed by Magistrate Judge Roy S. Payne on March 7, 2013. (jml) (Entered: 03/07/2013) 03/08/2013 198 NOTICE by TQP Development, LLC OF SUBMISSION OF TECHNICAL TUTORIAL (Attachments: # 1 Exhibit A)(Hoffman, Adam) (Entered: 03/08/2013) 03/08/2013 199 SUBMISSION OF JOINT CLAIM CONSTRUCTION CHART filed by TQP Development, LLC. (Attachments: # 1 Exhibit A(Hoffman, Adam) (Entered: 03/08/2013) 03/08/2013 200 NOTICE by McAfee Inc OF SERVICE OF DEFENDANTS' TECHNOLOGY TUTORIAL (Parker, Robert) (Entered: 03/08/2013) 03/11/2013 201 NOTICE of Settlement and Motion to Stay by Alaska Airlines, Inc., Horizon Air Industries, Inc., TQP Development, LLC (Attachments: # 1 Text of Proposed A0016 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 14 of 35 Order Granting Motion to Stay)(Drake, Kirby) (Entered: 03/11/2013) 03/11/2013 202 NOTICE by McAfee Inc JOINT SUBMISSION OF PROPOSED CLAIM TERMS AND ORDER FOR ARGUMENT AT MARKMAN HEARING (Attachments: # 1 Exhibit A)(Parker, Robert) (Entered: 03/11/2013) 03/11/2013 203 REPLY to Response to Motion re 174 MOTION to Compel filed by HSN, Inc., Newegg, Inc.. (Attachments: # 1 Exhibit H)(Muffo, Patrick) (Entered: 03/11/2013) 03/12/2013 204 ORDER re 201 Notice of Settlement filed by TQP Development, LLC, Horizon Air Industries, Inc., and Alaska Airlines, Inc. The parties are ORDERED to file dismissal papers within 30 days. Defendants' request to be excused from the claim construction hearing is DENIED. Defendants may choose to not attend the hearing, but they will be bound by the outcome of the hearing. Signed by Magistrate Judge Roy S. Payne on 3/12/2013. (rsp1) (Entered: 03/12/2013) 03/12/2013 205 Minute Entry for proceedings held before Magistrate Judge Roy S. Payne: Markman Hearing held on 3/12/2013. (Court Reporter Shelly Holmes, CSR.) (Attachments: # 1 Attorney Sign−in Sheet) (jml) (Entered: 03/13/2013) 03/15/2013 206 Joint MOTION to Dismiss DEFENDANTS ALASKA AIRLINES, INC. AND HORIZON AIR INDUSTRIES, INC. by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Hoffman, Adam) (Entered: 03/15/2013) 03/19/2013 207 ORDER granting 206 Motion to Dismiss. All claims and counterclaims asserted in TQP Development, LLC v. Alaska Air Group, Inc., C.A. 11−CV−398, between plaintiff TQP Development, LLC and defendants Alaska Airlines, Inc. and Horizon Air Industries, Inc. are hereby dismissed with prejudice. All attorneys fees and costs are to be borne by the party that incurred them. Signed by Magistrate Judge Roy S. Payne on 3/18/13. (ehs, ) (Entered: 03/19/2013) 03/22/2013 208 SUR−REPLY to Reply to Response to Motion re 174 MOTION to Compel filed by TQP Development, LLC. (Hoffman, Adam) (Entered: 03/22/2013) 03/25/2013 209 Joint MOTION to Dismiss Without Prejudice by Branch Bank and Trust Company, Radware, Inc.. (Attachments: # 1 Text of Proposed Order)(Craft, Roger) (Entered: 03/25/2013) 04/08/2013 210 ORDER granting 209 Motion to Dismiss. All claims for relief asserted between BBTand Radware herein are dismissed without prejudice. Signed by Magistrate Judge Roy S. Payne on 4/8/2013. (ch, ) (Entered: 04/08/2013) 04/08/2013 211 DOCKET CONTROL ORDER − Motions due by 9/23/2013., Proposed Pretrial Order due by 10/7/2013., Jury Selection set for 11/4/2013 09:00AM before Judge Rodney Gilstrap., Pretrial Conference set for 10/16/2013 09:30 AM before Magistrate Judge Roy S. Payne. Signed by Magistrate Judge Roy S. Payne on 4/8/2013. (ch, ) (Entered: 04/08/2013) 04/17/2013 212 NOTICE OF FILING OF OFFICIAL TRANSCRIPT of Proceedings held on 3/12/13 (Claim Construction Hearing) before Judge Roy Payne. Court Reporter/Transcriber: Shelly Holmes, CSR,Telephone number: (903) 663−5082 (shellyholmes@skynetcountry.com).

NOTICE RE REDACTION OF TRANSCRIPTS: The parties have seven (7) business days to file with the Court a Notice of Intent to Request Redaction of this transcript. If no such Notice is filed, the transcript will be made remotely electronically available to the public without redaction after 90 calendar days. The policy is located on our website at www.txed.uscourts.gov

Transcript may be viewed at the court public terminal or purchased through the Court Reporter/Transcriber before the deadline for Release of Transcript Restriction. After that date it may be obtained through PACER.. Redaction Request due 5/13/2013. Redacted Transcript Deadline set for 5/23/2013. Release of Transcript Restriction set for 7/19/2013. (sholmes, ) (Entered: 04/17/2013) 04/30/2013 213 Joint MOTION to Dismiss DEFENDANT HUMANA, INC. by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Kroeger, Paul) (Entered: 04/30/2013) A0017 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 15 of 35 05/02/2013 214 ORDER granting 213 Motion to Dismiss. All claims and counterclaims asserted between plaintiff TQP Development, LLC and defendant Human, Inc. in TQP Development, LLC v. Aflac Incorporated, C.A. No. 11−CV−397, are hereby dismissed with prejudice. Signed by Magistrate Judge Roy S. Payne on 5/1/2013. (ch, ) (Entered: 05/02/2013) 05/06/2013 215 Emergency MOTION to Compel DEFENDANT EXPEDIA, INC. TO RESPOND TO FIRST SET OF INTERROGATORIES AND TO PRODUCE WITNESS(ES) FOR 30(b)(6) DEPOSITION by TQP Development, LLC. (Attachments: # 1 Exhibit A to Motion to Compel, # 2 Exhibit B to Motion to Compel, # 3 Affidavit of Paul A. Kroeger In Support of Motion to Compel, # 4 Text of Proposed Order)(Kroeger, Paul) (Entered: 05/06/2013) 05/07/2013 216 Joint MOTION to Dismiss DEFENDANT THE MEDICAL PROTECTIVE COMPANY by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Kroeger, Paul) (Additional attachment(s) added on 5/8/2013: # 2 REVISED ORDER) (sm, ). (Entered: 05/07/2013) 05/08/2013 217 MOTION to Dismiss Based on Plaintiff's Failure to Provide Infringement Contentions by Expedia, Inc. (Attachments: # 1 Exhibit A, # 2 Exhibit B, # 3 Text of Proposed Order)(Qureshi, Wasif) (Entered: 05/08/2013) 05/10/2013 218 ORDER granting 216 Motion to Dismiss. The Medical Protective Company, are hereby dismissed with prejudice. Signed by Magistrate Judge Roy S. Payne on 5/9/2013. (ch, ) (Entered: 05/10/2013) 05/13/2013 219 Unopposed MOTION for Extension of Time to File Response/Reply as to 215 Emergency MOTION to Compel DEFENDANT EXPEDIA, INC. TO RESPOND TO FIRST SET OF INTERROGATORIES AND TO PRODUCE WITNESS(ES) FOR 30(b)(6) DEPOSITIONEmergency MOTION to Compel DEFENDANT EXPEDIA, INC. TO RESPOND TO FIRST SET OF INTERROGATORIES AND TO PRODUCE WITNESS(ES) FOR 30(b)(6) DEPOSITION Defendant Expedia, Inc.'s Unopposed Motion to Amend Deadlines for Response to Plaintiff's Emergency Motion to Compel by Expedia, Inc. (Attachments: # 1 Text of Proposed Order)(Qureshi, Wasif) (Entered: 05/13/2013) 05/14/2013 220 Unopposed MOTION to Amend the Parties' Protective Order by Aflac Incorporated, Branch Bank and Trust Company, CHS, Inc., Expedia, Inc, Farmers Group, Inc., HSN, Inc., Hotwire, Inc., McAfee Inc, Newegg, Inc., Orbitz, LLC, Rite Aid Corporation, State Farm Mutual Automobile Insurance Company, TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Parker, Robert) (Additional attachment(s) added on 5/15/2013: # 2 REVISED ORDER) (ch, ). (Entered: 05/14/2013) 05/15/2013 221 FIRST AMENDED PROTECTIVE ORDER. Signed by Magistrate Judge Roy S. Payne on 5/15/2013. (ch, ) (Entered: 05/15/2013) 05/15/2013 222 ORDER granting 219 Motion for Extension of Time to File Response/Reply to Emergency Motion to Compel. Hearing in Open Court on 5/22/2013 @ 10:00 am. Signed by Magistrate Judge Roy S. Payne on 5/15/2013. (ch, ) (Entered: 05/15/2013) 05/15/2013 ORDER Setting Hearing on Motion 215 Emergency MOTION to Compel DEFENDANT EXPEDIA, INC. TO RESPOND TO FIRST SET OF INTERROGATORIES AND TO PRODUCE WITNESS(ES) FOR 30(b)(6) DEPOSITIONEmergency MOTION to Compel DEFENDANT EXPEDIA, INC. TO RESPOND TO FIRST SET OF INTERROGATORIES AND TO PRODUCE WITNESS(ES) FOR 30(b)(6) DEPOSITION : Motion Hearing set for 5/22/2013 10:00 AM before Magistrate Judge Roy S. Payne.. Signed by Magistrate Judge Roy S. Payne on 5/15/2013. (ch, ) (Entered: 05/15/2013) 05/15/2013 223 RESPONSE in Opposition re 215 Emergency MOTION to Compel DEFENDANT EXPEDIA, INC. TO RESPOND TO FIRST SET OF INTERROGATORIES AND TO PRODUCE WITNESS(ES) FOR 30(b)(6) DEPOSITIONEmergency MOTION to Compel DEFENDANT EXPEDIA, INC. TO RESPOND TO FIRST SET OF INTERROGATORIES AND TO PRODUCE WITNESS(ES) FOR 30(b)(6) DEPOSITION filed by Expedia, Inc. (Attachments: # 1 Exhibit A, # 2 Exhibit B, # 3 Exhibit C, # 4 Text of Proposed Order)(Qureshi, Wasif) (Entered: 05/15/2013) A0018 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 16 of 35 05/17/2013 224 RESPONSE to Motion re 217 MOTION to Dismiss Based on Plaintiff's Failure to Provide Infringement Contentions filed by TQP Development, LLC. (Attachments: # 1 Exhibit 1, # 2 Exhibit 2, # 3 Text of Proposed Order)(Kroeger, Paul) (Entered: 05/17/2013) 05/17/2013 225 REPLY to Response to Motion re 215 Emergency MOTION to Compel DEFENDANT EXPEDIA, INC. TO RESPOND TO FIRST SET OF INTERROGATORIES AND TO PRODUCE WITNESS(ES) FOR 30(b)(6) DEPOSITIONEmergency MOTION to Compel DEFENDANT EXPEDIA, INC. TO RESPOND TO FIRST SET OF INTERROGATORIES AND TO PRODUCE WITNESS(ES) FOR 30(b)(6) DEPOSITION (AND OPPOSITION TO CROSS MOTION FOR PROTECTIVE ORDER) filed by TQP Development, LLC. (Attachments: # 1 Exhibit 1, # 2 Exhibit 2)(Kroeger, Paul) (Entered: 05/17/2013) 05/20/2013 226 CLAIM CONSTRUCTION MEMORANDUM AND ORDER. Signed by Magistrate Judge Roy S. Payne on 5/20/2013. (ch, ) (Entered: 05/20/2013) 05/20/2013 227 Cross MOTION for Protective Order by Expedia, Inc. (Attachments: # 1 Text of Proposed Order)(Qureshi, Wasif) (Entered: 05/20/2013) 05/20/2013 228 NOTICE by Branch Bank and Trust Company for Issuance of Subpoena to F5 Networks, Inc., Subpoena (Phipps, Charles) (Entered: 05/20/2013) 05/20/2013 229 ***FILED IN ERROR, PLEASE IGNORE***RESPONSE in Support re 217 MOTION to Dismiss Based on Plaintiff's Failure to Provide Infringement Contentions filed by Expedia, Inc. (Attachments: # 1 Exhibit A, # 2 Exhibit C)(Qureshi, Wasif) Modified on 5/21/2013 (sm, ). (Entered: 05/20/2013) 05/20/2013 230 ***DEFICIENT DOCUMENT, PLEASE IGNORE***SEALED ADDITIONAL ATTACHMENTS to Main Document: 229 Response in Support of Motion. Exhibit B (Qureshi, Wasif) Modified on 5/21/2013 (sm, ). Modified on 5/21/2013 (sm, ). (Entered: 05/20/2013) 05/20/2013 231 SUR−REPLY to Reply to Response to Motion re 215 Emergency MOTION to Compel DEFENDANT EXPEDIA, INC. TO RESPOND TO FIRST SET OF INTERROGATORIES AND TO PRODUCE WITNESS(ES) FOR 30(b)(6) DEPOSITIONEmergency MOTION to Compel DEFENDANT EXPEDIA, INC. TO RESPOND TO FIRST SET OF INTERROGATORIES AND TO PRODUCE WITNESS(ES) FOR 30(b)(6) DEPOSITION filed by Expedia, Inc. (Attachments: # 1 Exhibit A, # 2 Exhibit C)(Qureshi, Wasif) Modified on 5/21/2013 (sm, ). (Entered: 05/20/2013) 05/20/2013 232 ***DEFICIENT DOCUMENT, PLEASE IGNORE***SEALED ADDITIONAL ATTACHMENTS to Main Document: 231 Sur−Reply to Reply to Response to Motion,. (Qureshi, Wasif) Modified on 5/21/2013 (sm, ). (Entered: 05/20/2013) 05/20/2013 233 RESPONSE in Opposition re 227 Cross MOTION for Protective Order filed by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Kroeger, Paul) (Entered: 05/20/2013) 05/21/2013 ***FILED IN ERROR, WRONG EVENT USED, ATTY MUST REFILE. Document # 229, Response in support. PLEASE IGNORE.*** (sm, ) (Entered: 05/21/2013) 05/21/2013 NOTICE of DEFICIENCY regarding the 230, Sealed Additional Attachment, submitted by Expedia, Inc., due to not include a cert of authority to seal, exhibits not attached separately and linked to a filed in error document. Correction should be made by 1 business day and refiled. (sm, ) (Entered: 05/21/2013) 05/21/2013 NOTICE FROM CLERK re 231 Sur−Reply to Reply to Response to Motion. This entry has been modified to reflect that it is Only a Surreply to 215 Emergency Motion since a response to #227 has not been filed yet so a reply canot be filed at this time. (sm, ) (Entered: 05/21/2013) 05/21/2013 NOTICE of DEFICIENCY regarding the #232 Sealed Additional Attachment submitted by Expedia, Inc. No certificate of authority to seal and exhibits not A0019 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 17 of 35 separately attached. Correction should be made by 1 business day and refiled. (sm, ) (Entered: 05/21/2013) 05/21/2013 234 REPLY to Response to Motion re 217 MOTION to Dismiss Based on Plaintiff's Failure to Provide Infringement Contentions filed by Expedia, Inc. (Attachments: # 1 Exhibit A, # 2 Exhibit C)(Qureshi, Wasif) (Entered: 05/21/2013) 05/21/2013 235 SEALED ADDITIONAL ATTACHMENTS to Main Document: 234 Reply to Response to Motion. (Attachments: # 1 Exhibit B)(Qureshi, Wasif) (Entered: 05/21/2013) 05/21/2013 236 SEALED ADDITIONAL ATTACHMENTS to Main Document: 231 Sur−Reply to Reply to Response to Motion,. (Attachments: # 1 Exhibit B)(Qureshi, Wasif) (Entered: 05/21/2013) 05/22/2013 237 Minute Entry for proceedings held before Magistrate Judge Roy S. Payne: Motion Hearing held on 5/22/2013 re 215 Emergency MOTION to Compel DEFENDANT EXPEDIA, INC. TO RESPOND TO FIRST SET OF INTERROGATORIES AND TO PRODUCE WITNESS(ES) FOR 30(b)(6) DEPOSITIONEmergency MOTION to Compel DEFENDANT EXPEDIA, INC. TO RESPOND TO FIRST SET OF INTERROGATORIES AND TO PRODUCE WITNESS(ES) FOR 30(b)(6) DEPOSITION filed by TQP Development, LLC. (Court Reporter Shelly Holmes.) (bga, ) (Entered: 05/23/2013) 05/28/2013 238 DEMAND for Trial by Jury by Branch Bank and Trust Company. (Phipps, Charles) (Entered: 05/28/2013) 05/31/2013 239 Joint MOTION to Dismiss DEFENDANT FAREPORTAL, INC. by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Kroeger, Paul) (Entered: 05/31/2013) 06/03/2013 240 ORDER granting 239 Motion to Dismiss. Dft Fareportal Inc is hereby dismissed with Prejudice. Signed by Magistrate Judge Roy S. Payne on 6/3/2013. (ch, ) (Entered: 06/03/2013) 06/07/2013 241 Joint MOTION to Dismiss DEFENDANT DISNEY ONLINE by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Kroeger, Paul) (Entered: 06/07/2013) 06/07/2013 242 ***FILED IN ERROR. WRONG CASE. PLEASE IGNORE.***ORDER granting 176 Motion to Stay. All deadlines are hereby stayed until July 23, 2013 or further order by the Court. Signed by Judge Rodney Gilstrap on 6/7/2013. (ch, ) Modified on 6/10/2013 (ch, ). (Entered: 06/07/2013) 06/10/2013 ***FILED IN ERROR. CLERK FILED IN WRONG CASE PLEASE DISREGARD Document # 242, Order. PLEASE IGNORE.*** (ch, ) (Entered: 06/10/2013) 06/10/2013 243 Joint MOTION to Amend/Correct DOCKET CONTROL ORDER (DKT. NO. 211) by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Kroeger, Paul) (Entered: 06/10/2013) 06/11/2013 244 ORDER amending docket control order # 211 (Complete Fact Discovery and file Motions to Compel Discovery due by 8/5/2013., To serve Disclosures for Expert Witness List due by 6/24/2013.), Deadline to Exchange Privilege Logs due 6/11/13. Motions terminated: 243 Joint MOTION to Amend/Correct DOCKET CONTROL ORDER (DKT. NO. 211) filed by TQP Development, LLC.. Signed by Magistrate Judge Roy S. Payne on 6/11/13. (ehs, ) (Entered: 06/11/2013) 06/12/2013 245 Agreed MOTION to Dismiss DEFENDANT AFLAC INCORPORATED by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Kroeger, Paul) (Entered: 06/12/2013) 06/13/2013 246 ORDER granting 245 Motion to Dismiss. Dft Aflac Incorporated is hereby dismissed without prejudice. Signed by Magistrate Judge Roy S. Payne on 6/13/2013. (ch, ) (Entered: 06/13/2013) A0020 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 18 of 35 06/14/2013 247 Joint MOTION to Amend/Correct FURTHER AMEND THE DOCKET CONTROL ORDER by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Kroeger, Paul) (Entered: 06/14/2013) 06/17/2013 248 Letter Brief filed by Expedia, Inc (Attachments: # 1 Exhibit A)(Qureshi, Wasif) (Entered: 06/17/2013) 06/17/2013 249 Letter Brief filed by Hotwire, Inc. (Attachments: # 1 Exhibit A)(Qureshi, Wasif) (Entered: 06/17/2013) 06/17/2013 250 Letter Brief filed by Orbitz, LLC (Attachments: # 1 Exhibit A)(Qureshi, Wasif) (Entered: 06/17/2013) 06/17/2013 251 ***DEFICIENT DOCUMENT, PLEASE IGNORE***SEALED Letter Brief filed by State Farm Mutual Automobile Insurance Company. (Attachments: # 1 Exhibit A)(Fenton, Truman) Modified on 6/18/2013 (sm, ). (Entered: 06/17/2013) 06/17/2013 252 Letter Brief filed by Branch Bank and Trust Company. (Attachments: # 1 Exhibit A)(Phipps, Charles) (Entered: 06/17/2013) 06/17/2013 253 Letter Brief filed by Newegg, Inc., (Attachments: # 1 Exhibit A (Letter Brief))(Brooks, Anthony) Modified on 6/18/2013 (sm, ). (Entered: 06/17/2013) 06/18/2013 NOTICE FROM CLERK re 253 Notice of Compliance − Letter Brief. THis entry was modified to reflect that the letter brief is only filed by Newegg instead of all parties previously entered. (sm, ) (Entered: 06/18/2013) 06/18/2013 NOTICE of DEFICIENCY regarding the #251 Sealed Letter Brief submitted by State Farm Mutual Automobile Insurance Company. No certificate of authority to seal statement was included. Correction should be made by 1 business day and refiled. (sm, ) (Entered: 06/18/2013) 06/18/2013 254 SEALED Letter Brief filed by State Farm Mutual Automobile Insurance Company. (Attachments: # 1 Exhibit A)(Fenton, Truman) (Entered: 06/18/2013) 06/19/2013 255 Joint MOTION to Amend/Correct DEADLINE TO COMPLETE MEDIATION by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Kroeger, Paul) (Entered: 06/19/2013) 06/21/2013 256 ORDER granting 255 Motion to Amend docket control order. Deadline extended to 7/20/13 to complete mediation. Signed by Magistrate Judge Roy S. Payne on 6/20/13. (ehs, ) (Entered: 06/21/2013) 06/24/2013 257 Agreed MOTION to Amend/Correct DOCKET CONTROL ORDER (DKT. NO. 211) by HSN, Inc.. (Attachments: # 1 Text of Proposed Order)(Muffo, Patrick) (Entered: 06/24/2013) 06/24/2013 258 Joint MOTION to Dismiss DEFENDANT CHS, INC. by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Kroeger, Paul) (Entered: 06/24/2013) 06/25/2013 259 ORDER granting 258 Motion to Dismiss all claims and counterclaims asserted between TQP Development, LLC and CHS, Inc., all attorneys fees and costs are to be borne by the party that incurred them. Signed by Magistrate Judge Roy S. Payne on 6/25/13. (ehs, ) (Entered: 06/25/2013) 06/25/2013 260 ORDER granting 257 Motion to Amend docket control order. Deadline extended to complete Fact Discovery and file Motions to Compel related to ATTreset to 7/22/13. Signed by Magistrate Judge Roy S. Payne on 6/25/13. (ehs, ) (Entered: 06/25/2013) 06/26/2013 261 Joint MOTION to Dismiss DEFENDANT STATE FARM MUTUAL AUTOMOBILE INSURANCE COMPANY by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Kroeger, Paul) (Entered: 06/26/2013) 06/27/2013 262 Joint MOTION to Dismiss DEFENDANT RITE AID CORPORATION by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Kroeger, Paul) (Entered: 06/27/2013) 06/28/2013 263 ORDER − The Court has received Mr. Keyzers invoice for services through March 14, 2013 payment to be promptly made Signed by Magistrate Judge Roy S. Payne A0021 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 19 of 35 on 6/27/13. (ehs, ) (Entered: 06/28/2013) 07/01/2013 264 ORDER granting 262 Motion to Dismiss With Prejudice of all claims and counterclaims asserted between plaintiff TQP Development, LLC and defendant Rite Aid Corporation. All attorneys fees and costs are to be borne by the party that incurred them. Signed by Magistrate Judge Roy S. Payne on 7/1/13. (ehs, ) (Entered: 07/01/2013) 07/01/2013 265 ORDER granting 261 Motion to Dismiss With Prejudice of all claims and counterclaims asserted between TQP Development, LLC and State Farm Mutual Automobile Insurance Company. All attorneys fees and costs are to be borne by the party that incurred them. Signed by Magistrate Judge Roy S. Payne on 7/1/13. (ehs, ) (Entered: 07/01/2013) 07/01/2013 266 RESPONSE to Notice of Compliance − Letter Brief re 253 Notice of Compliance − Letter Brief filed by CHS, Inc., Expedia, Inc, HSN, Inc., Newegg, Inc., Hotwire, Inc., Farmers Group, Inc., Branch Bank and Trust Company, State Farm Mutual Automobile Insurance Company, Orbitz, LLC filed by TQP Development, LLC. (Attachments: # 1 Exhibit 1−Letter Brief)(Kroeger, Paul) (Entered: 07/01/2013) 07/01/2013 267 RESPONSE to Notice of Compliance − Letter Brief re 248 Notice of Compliance − Letter Brief filed by Expedia, Inc Filed by TQP Development, LLC filed by TQP Development, LLC. (Attachments: # 1 Exhibit 1−Letter Brief)(Hoffman, Adam) (Entered: 07/01/2013) 07/01/2013 268 RESPONSE to Notice of Compliance − Letter Brief re 249 Notice of Compliance − Letter Brief filed by Hotwire, Inc. Filed by TQP Development, LLC filed by TQP Development, LLC. (Attachments: # 1 Exhibit 1−Letter Brief)(Hoffman, Adam) (Entered: 07/01/2013) 07/01/2013 269 RESPONSE to Notice of Compliance − Letter Brief re 250 Notice of Compliance − Letter Brief filed by Orbitz, LLC Filed by TQP Development, LLC filed by TQP Development, LLC. (Attachments: # 1 Exhibit 1−Letter Brief)(Hoffman, Adam) (Entered: 07/01/2013) 07/02/2013 270 RESPONSE to Notice of Compliance − Letter Brief re 252 Notice of Compliance − Letter Brief filed by Branch Bank and Trust Company filed by TQP Development, LLC. (Attachments: # 1 Exhibit 1−Letter Brief)(Hoffman, Adam) (Entered: 07/02/2013) 07/03/2013 ORDER finding as moot 176 Motion to Stay. Signed by Magistrate Judge Roy S. Payne on 7/3/2013. (rsp1, ) (Entered: 07/03/2013) 07/03/2013 ORAL ORDER granting 215 Motion to Compel; denying 227 Motion for Protective Order (See hearing minutes, Dkt. No. 237). Signed by Magistrate Judge Roy S. Payne on 3/22/2013. (rsp1) (Entered: 07/03/2013) 07/03/2013 NOTICE of Hearing on Motion 150 MOTION for Leave to File Supplemental Complaint, 174 MOTION to Compel : Motion Hearing set for 7/19/2013 09:30 AM in Mag Ctrm (Marshall) before Magistrate Judge Roy S. Payne. (bga, ) (Entered: 07/03/2013) 07/03/2013 271 ORDER granting 241 Motion to Dismiss − for Dismissal With Prejudice of all claims asserted by plaintiff TQP Development, LLC against defendant Disney Online in the lead consolidated case, TQP Development, LLC v. 1−800 Flowers.com, Inc., Case No. 2:11−cv−248, and TQP Development, LLC v. DirecTv, Inc., Case No. 2:11−cv−399, and all counterclaims by Disney Online against TQP dismissed as moot. All attorneys fees and costs are to be borne by the party that incurred them. Signed by Magistrate Judge Roy S. Payne on 7/3/13. (ehs, ) (Entered: 07/03/2013) 07/05/2013 272 ORDER granting in part and denying in part 247 Motion to Amend the Docket Control Order as it related to Defendants Expedia and Farmers Group. Signed by Magistrate Judge Roy S. Payne on 7/5/2013. (rsp1) (Entered: 07/05/2013) 07/08/2013 273 Letter Brief filed by Expedia, Inc (Attachments: # 1 Exhibit Exhibit A)(Qureshi, Wasif) (Entered: 07/08/2013) A0022 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 20 of 35 07/08/2013 274 Letter Brief filed by Hotwire, Inc. (Attachments: # 1 Exhibit Exhibit A)(Qureshi, Wasif) (Entered: 07/08/2013) 07/08/2013 275 Letter Brief filed by Orbitz, LLC (Attachments: # 1 Exhibit Exhibit A)(Qureshi, Wasif) (Entered: 07/08/2013) 07/08/2013 276 Letter Brief filed by Newegg, Inc. (Attachments: # 1 Exhibit A)(Brooks, Anthony) (Entered: 07/08/2013) 07/08/2013 277 Notice of Reply Letter Brief re 252 filed by Branch Bank and Trust Company. (Attachments: # 1 Exhibit A)(Unis, Joseph) Modified on 7/9/2013 (sm, ). (Entered: 07/08/2013) 07/08/2013 278 Joint MOTION to Dismiss DEFENDANT HSN, INC. by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Kroeger, Paul) (Entered: 07/08/2013) 07/09/2013 279 Unopposed MOTION to Withdraw as Attorney by Hotwire, Inc.. (Attachments: # 1 Text of Proposed Order)(Hall, Eric) (Entered: 07/09/2013) 07/09/2013 280 ORDER granting 278 Motion to Dismiss all claims and counterclaims asserted between plaintiff TQP Development, LLC and defendant HSN, Inc.. All attorneys fees and costs are to be borne by the party that incurred them. Signed by Magistrate Judge Roy S. Payne on 7/9/13. (ehs, ) (Entered: 07/09/2013) 07/09/2013 281 Joint MOTION to Amend/Correct FURTHER, THE DOCKET CONTROL ORDER by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Kroeger, Paul) (Entered: 07/09/2013) 07/10/2013 282 ORDER granting 279 Motion to Withdraw as Attorney. Attorney Eric Brinn Hall terminated as counsel for Defendant Hotwire, Inc.. Signed by Magistrate Judge Roy S. Payne on 7/10/13. (ehs, ) (Entered: 07/10/2013) 07/10/2013 283 ORDER granting 281 Motion to Amend the Docket Control Order. July 30, 2013 Serve Disclosures for Rebuttal Expert Witnesses. August 14, 2013 Deadline to Complete Expert Discovery. August 21, 2013 File Dispositive Motions or Motions to Strike Expert Testimony (including Daubert Motions). Signed by Magistrate Judge Roy S. Payne on 7/10/13. (ehs, ) (Entered: 07/10/2013) 07/11/2013 284 NOTICE by Newegg, Inc. of Partial Withdrawal of 174 Motion to Compel (Brean, Daniel) (Entered: 07/11/2013) 07/16/2013 285 Joint MOTION to Stay All Pending Deadlines (for 30 days) by Farmers Group, Inc.. (Attachments: # 1 Text of Proposed Order)(Bahler, David) (Entered: 07/16/2013) 07/17/2013 286 Unopposed MOTION to Withdraw as Attorney by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Fenster, Marc) (Entered: 07/17/2013) 07/17/2013 287 ORDER denying 285 Motion to Stay all Deadlines. Signed by Magistrate Judge Roy S. Payne on 7/17/2013. (ch, ) (Entered: 07/17/2013) 07/18/2013 288 ORDER granting 286 Motion to Withdraw Attorney of Record, Kevin P. Burke. Signed by Magistrate Judge Roy S. Payne on 7/18/13. (mrm, ) (Entered: 07/18/2013) 07/19/2013 289 ORDER granting 150 Motion for Leave to File a Supplemental Complaint. Signed by Magistrate Judge Roy S. Payne on 7/19/2013. (rsp1) (Entered: 07/19/2013) 07/19/2013 294 Minute Entry for proceedings held before Magistrate Judge Roy S. Payne: Motion Hearing held on 7/19/2013 re 174 MOTION to Compel filed by HSN, Inc., Newegg, Inc. (Court Reporter Jill McFadden.) (bga, ) (Entered: 07/30/2013) 07/22/2013 290 MEMORANDUM ORDER denying motion # 174 to compel. The parties are directed to meet and confer on the expenses and, if the matter is not resolved beforehand, Plaintiff shall file a motion to fix expenses within 21 days. Signed by Magistrate Judge Roy S. Payne on 7/19/13. (ehs, ) (Entered: 07/22/2013) 07/22/2013 291 SUPPLEMENTAL COMPLAINT FOR PATENT INFRINGEMENT against Alticor, Inc., Amway Corp., HSN, Inc., Newegg, Inc., QVC, Inc., filed by TQP Development, LLC.(Hoffman, Adam) Modified on 7/23/2013 (sm, ). (Entered: A0023 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 21 of 35 07/22/2013) 07/23/2013 07/23/2013 292 Joint MOTION to Dismiss DEFENDANT FARMERS GROUP, INC. by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Kroeger, Paul) (Entered: 07/23/2013) NOTICE OF CHANGE OF OFFICIAL COURT REPORTER AND INSTRUCTIONS REGARDING DAILY TRANSCRIPTS : Effective August 1, 2013, Shelly Holmes will become the Official Court Reporter for this Court due to the retirement of Susan Simmons as Official Court Reporter. To the extent the current Docket Control Order in this case directs contact with Ms. Simmons to arrange for daily transcripts, you should (on and after August 1, 2013) contact Shelly Holmes at: Shelly_Holmes@txed.uscourts.gov in lieu of contacting Ms. Simmons, in this regard. (jml) (Entered: 07/23/2013) 07/24/2013 293 ORDER granting 292 Motion to Dismiss with prejudice all claims and counterclaims asserted between plaintiff TQP Development, LLC and defendant Farmers Group, Inc.. All attorneys fees and costs are to be borne by the party that incurred them. Signed by Magistrate Judge Roy S. Payne on 7/24/13. (ehs, ) (Entered: 07/24/2013) 08/05/2013 295 Opposed MOTION to Vacate Expenses Award by Newegg, Inc.. (Attachments: # 1 Text of Proposed Order)(Baldauf, Kent) (Additional attachment(s) added on 8/6/2013: # 2 REVISED ORDER (no lines)) (sm, ). (Entered: 08/05/2013) 08/05/2013 296 NOTICE by Farmers Group, Inc. OF REQUEST FOR TERMINATION OF ELECTRONIC NOTICES (Bahler, David) (Entered: 08/05/2013) 08/05/2013 297 ANSWER to 291 Supplemental Complaint, COUNTERCLAIM against TQP Development, LLC by Newegg, Inc..(Brooks, Anthony) Modified on 8/6/2013 (sm, ). (Entered: 08/05/2013) 08/08/2013 298 Joint MOTION to Amend/Correct 211 Order, Set Deadlines/Hearings,, (DOCKET CONTROL ORDER) by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Kroeger, Paul) (Entered: 08/08/2013) 08/09/2013 299 Opposed MOTION to Consolidate Cases FOR TRIAL by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Kroeger, Paul) (Entered: 08/09/2013) 08/13/2013 300 NOTICE by Alaska Airlines, Inc. Reuqest for Termination of Electronic Notice (Klemchuk, Darin) (Entered: 08/13/2013) 08/13/2013 301 NOTICE by Alaska Airlines, Inc. Request for Termination of Electronic Notice (Drake, Kirby) (Entered: 08/13/2013) 08/15/2013 302 RESPONSE in Opposition re 295 Opposed MOTION to Vacate Expenses Award filed by TQP Development, LLC. (Kroeger, Paul) (Entered: 08/15/2013) 08/21/2013 303 ***FILED IN ERROR, PLEASE IGNORE***RESPONSE in Support re 295 Opposed MOTION to Vacate Expenses Award filed by Newegg, Inc.. (Brean, Daniel) Modified on 8/21/2013 (sm, ). (Entered: 08/21/2013) 08/21/2013 ***FILED IN ERROR, WRONG EVENT USED, ATTY MUST REFILE. Document # 303, Response in support. PLEASE IGNORE.*** (sm, ) (Entered: 08/21/2013) 08/21/2013 304 SEALED MOTION Daubert to Exclude the Opinions and Testimony of TQP's Damages Expert Stephen L. Becker, Ph.D. by Newegg, Inc., Expedia Inc., Hotwire Inc and Orbitz LLC (Attachments: # 1 Exhibit A−1, # 2 Exhibit A−2, # 3 Exhibit A−3, # 4 Exhibit A−4, # 5 Exhibit B, # 6 Exhibit C, # 7 Exhibit D, # 8 Exhibit E)(Brean, Daniel) Modified on 8/22/2013 (sm, ). (Entered: 08/21/2013) 08/21/2013 305 REPLY to Response to Motion re 295 Opposed MOTION to Vacate Expenses Award filed by Newegg, Inc.. (Brean, Daniel) (Entered: 08/21/2013) 08/21/2013 306 Letter Brief filed by Branch Bank and Trust Company (Attachments: # 1 Exhibit)(Lein, Paul) (Entered: 08/21/2013) A0024 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 22 of 35 08/21/2013 307 SEALED MOTION to Exclude the opinions of expert Becker by Branch Bank and Trust Company. (Attachments: # 1 Exhibit A, # 2 Exhibit B, # 3 Exhibit C, # 4 Exhibit D, # 5 Exhibit E)(Lein, Paul) (Entered: 08/21/2013) 08/22/2013 NOTICE FROM CLERK re 304 SEALED MOTION Daubert to Exclude the Opinions and Testimony of TQP's Damages Expert Stephen L. Becker, Ph.D.. This text entry was modified, Per Atty, to add 3 other dfts as filer (Expedia, Hotwire and Orbitz). Text entry previously had just Newegg. (sm, ) (Entered: 08/22/2013) 08/22/2013 308 NOTICE of Attorney Appearance by Judith Lynn Meadow on behalf of TQP Development, LLC (Meadow, Judith) (Entered: 08/22/2013) 08/22/2013 309 NOTICE of Amended Certificate of Service by Branch Bank and Trust Company re 307 SEALED MOTION to Exclude the Opinions of TQP Expert Becker (Lein, Paul) (Entered: 08/22/2013) 08/26/2013 310 SUR−REPLY to Reply to Response to Motion re 295 Opposed MOTION to Vacate Expenses Award filed by TQP Development, LLC. (Kroeger, Paul) (Entered: 08/26/2013) 08/26/2013 311 SEALED RESPONSE to Notice of Compliance − Letter Brief re 306 Notice of Compliance − Supplemental Letter Brief filed by Branch Bank and Trust Company filed by TQP Development, LLC. (Attachments: # 1 Exhibit 1−Letter Brief)(Kroeger, Paul) (Entered: 08/26/2013) 08/27/2013 NOTICE of Hearing: Pretrial Conference set for 10/3/2013 09:00 AM in Mag Ctrm (Marshall) before Magistrate Judge Roy S. Payne. The parties are instructed to meet and confer and submit a proposed amended docket control order by no later than August 30, 2013.(bga, ) (Entered: 08/27/2013) 08/29/2013 312 ORDER denying 298 Motion to Amend the Docket Control Order. Signed by Magistrate Judge Roy S. Payne on 8/29/2013. (rsp1) (Entered: 08/29/2013) 08/29/2013 313 SEALED RESPONSE to Motion re 299 Opposed MOTION to Consolidate Cases FOR TRIAL filed by Expedia, Inc, Hotwire, Inc., Newegg, Inc., Orbitz, LLC. (Attachments: # 1 Exhibit A, # 2 Exhibit B, # 3 Exhibit C)(Qureshi, Wasif) (Entered: 08/29/2013) 08/30/2013 314 ORDER VACATING 168 Order to consolidate with respect to the following cases: TQP Development, LLC v. Alaska Air Group, Inc., et al., Case No. 2:11−CV− 398 and TQP Development, LLC v. Branch Banking and Trust Co., Case No. 2:12−CV−55. All orders entered in the lead case prior to this order will continue to be in effect in each member case. As no other member case is currently pending, the Clerk is directed to close the lead case. Signed by Magistrate Judge Roy S. Payne on 8/29/13. (ehs, ) (Entered: 08/30/2013) 08/30/2013 315 Joint MOTION to Amend/Correct 211 Order, Set Deadlines/Hearings,, by Newegg, Inc., TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Brooks, Anthony) (Additional attachment(s) added on 9/3/2013: # 2 Revised Order (no signature lines)) (sm, ). (Entered: 08/30/2013) 08/30/2013 316 Joint MOTION to Amend/Correct 211 Order, Set Deadlines/Hearings,, by Branch Bank and Trust Company. (Attachments: # 1 Text of Proposed Order)(Lein, Paul) (Entered: 08/30/2013) 09/06/2013 317 NOTICE by Newegg Inc of Compliance pursuant to the Agreed Proposed Docket Control Order re Service of Pretrial Disclosures (Brooks, Anthony) (Entered: 09/06/2013) 09/09/2013 318 REPLY to Response to Motion re 299 Opposed MOTION to Consolidate Cases FOR TRIAL filed by TQP Development, LLC. (Kroeger, Paul) (Entered: 09/09/2013) 09/09/2013 319 NOTICE by TQP Development, LLC Of Compliance (Hoffman, Adam) (Entered: 09/09/2013) 09/09/2013 320 ***VACATED per Order # 327 *** Emergency SEALED MOTION MOTION TO COMPEL A FURTHER SESSION OF DEPOSITION OF DEFENDANTS INVALIDITY EXPERT DR. WHITFIELD DIFFIE AND FOR MONETARY A0025 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 23 of 35 SANCTIONS by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order, # 2 Declaration of Paul Kroeger, # 3 Exhibit 1, # 4 Exhibit 2)(Kroeger, Paul) Modified on 9/18/2013 (ehs, ). (Entered: 09/09/2013) 09/09/2013 321 SEALED RESPONSE to Motion re 304 SEALED MOTION Daubert to Exclude the Opinions and Testimony of TQP's Damages Expert Stephen L. Becker, Ph.D. filed by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order, # 2 Affidavit of Adam Hoffman, # 3 Exhibit 1, # 4 Exhibit 2, # 5 Exhibit 3, # 6 Exhibit 4, # 7 Exhibit 5, # 8 Exhibit 6, # 9 Exhibit 7, # 10 Exhibit 8, # 11 Exhibit 9)(Hoffman, Adam) (Entered: 09/09/2013) 09/09/2013 322 SEALED RESPONSE to Motion re 307 SEALED MOTION filed by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order, # 2 Affidavit of Adam Hoffman, # 3 Exhibit 1, # 4 Exhibit 2, # 5 Exhibit 3, # 6 Exhibit 4, # 7 Exhibit 5)(Hoffman, Adam) (Entered: 09/09/2013) 09/10/2013 NOTICE of Hearing on Motion 320 Emergency SEALED MOTION MOTION TO COMPEL A FURTHER SESSION OF DEPOSITION OF DEFENDANTS INVALIDITY EXPERT DR. WHITFIELD DIFFIE AND FOR MONETARY SANCTIONS : Motion Hearing set for 9/18/2013 02:00 PM in Mag Ctrm (Marshall) before Magistrate Judge Roy S. Payne. Any response to the motion is due by 9/16/13.(bga, ) (Entered: 09/10/2013) 09/13/2013 323 SEALED DEFENDANTS' REPLY to Response to Motion re 304 SEALED MOTION Daubert to Exclude the Opinions and Testimony of TQP's Damages Expert Stephen L. Becker, Ph.D. filed by Expedia, Inc, Hotwire, Inc., Newegg Inc, Orbitz, LLC. (Attachments: # 1 Exhibit A)(Brean, Daniel) (Entered: 09/13/2013) 09/16/2013 324 SEALED DEFENDANTS' RESPONSE to TQP's Motion re 320 Emergency SEALED MOTION MOTION TO COMPEL A FURTHER SESSION OF DEPOSITION OF DEFENDANTS INVALIDITY EXPERT DR. WHITFIELD DIFFIE AND FOR MONETARY SANCTIONS filed by Branch Bank and Trust Company, Expedia, Inc, Hotwire, Inc., Newegg Inc, Orbitz, LLC. (Attachments: # 1 Affidavit of James J. Bosco with Exhibits A, B, and C, # 2 Affidavit of Joseph A. Unis, Jr. with Exhibit A, # 3 Affidavit of Whitfield Diffie, Ph.D. with Exhibit A)(Brooks, Anthony) (Entered: 09/16/2013) 09/16/2013 325 SEALED REPLY to Response to Motion re 307 SEALED MOTION Daubert to Exclude the Opinions and Testimony of TQP's Damages Expert Stephen L. Becker, Ph.D. filed by Branch Bank and Trust Company. (Lein, Paul) (Entered: 09/16/2013) 09/17/2013 326 Unopposed MOTION to Vacate ITS MOTION TO COMPEL A FURTHER SESSION OF DEPOSITION OF DEFENDANTS' INVALIDITY EXPERT DR. WHITFIELD DIFFIE AND FOR MONETARY SANCTIONS by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Kroeger, Paul) (Entered: 09/17/2013) 09/18/2013 327 ***ORDER cancelling Motion Hearing of 9/18/13*** −− GRANTING Motion # 326 Unopposed MOTION to Vacate Its Motion to Compel a further Session of Deposition of Defendants' Invalidity Expert Dr. Whitfield Diffie and for Monetary Sanctions filed by TQP Development, LLC, 320 Emergency SEALED MOTION Motion to compel a further session of Deposition of Defendants Invalidity Expert Dr. Whitfield Diffie and for Monetary Sanctions filed by TQP Development, LLC.. Signed by Magistrate Judge Roy S. Payne on 9/17/13. (ehs, ) Modified on 9/18/2013 (ehs, ) (Entered: 09/18/2013) 09/19/2013 328 ORDER REOPENING CASE − Newegg Inc reinstated, other aspects of the Courts Order Vacating the Consolidation Order (Dkt. No. 314, filed August 30, 2013) remain in effect. Signed by Magistrate Judge Roy S. Payne on 9/19/13. (ehs, ) (Entered: 09/19/2013) 09/19/2013 329 SEALED Sur−Reply In Opposition to Motion re 299 Opposed MOTION to Consolidate Cases FOR TRIAL filed by Expedia, Inc, Hotwire, Inc., Newegg Inc, Orbitz, LLC. (Qureshi, Wasif) (Entered: 09/19/2013) A0026 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 24 of 35 09/23/2013 330 Joint MOTION to Amend/Correct DOCKET CONTROL ORDER by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Kroeger, Paul) (Entered: 09/23/2013) 09/23/2013 331 SEALED SUR−REPLY to Response to Motion re 307 SEALED MOTION filed by TQP Development, LLC. (Attachments: # 1 Affidavit Declaration of Adam Hoffman, # 2 Exhibit 6)(Hoffman, Adam) (Entered: 09/23/2013) 09/23/2013 332 SEALED SUR−REPLY to Response to Motion re 304 SEALED MOTION Daubert to Exclude the Opinions and Testimony of TQP's Damages Expert Stephen L. Becker, Ph.D. filed by TQP Development, LLC. (Attachments: # 1 Affidavit Declaration of Adam Hoffman, # 2 Exhibit 10)(Hoffman, Adam) (Entered: 09/23/2013) 09/24/2013 333 ORDER AMENDING DEADLINES, ( Motions in Limine due by 9/30/2013., Pretrial Order due by 10/7/2013., Jury Selection set for 11/4/2013 09:00 AM in Ctrm 106 (Marshall) before Judge Rodney Gilstrap., Pretrial Conference set for 10/16/2013 09:00 AM in Mag Ctrm (Marshall) before Magistrate Judge Roy S. Payne. Signed by Magistrate Judge Roy S. Payne on 9/24/13. (ehs, ) (Entered: 09/24/2013) 09/25/2013 334 Unopposed MOTION to Amend/Correct FURTHER AMEND DOCKET CONTROL ORDER RE JURY SELECTION DATE IN LIGHT OF RECENTLY SET CONFLICT SCHEDULE by TQP Development, LLC. (Attachments: # 1 Exhibit 1, # 2 Text of Proposed Order)(Kroeger, Paul) (Entered: 09/25/2013) 09/26/2013 335 **STRUCK PER ORDER # 338 ** ORDER on Letter Briefs. Signed by Magistrate Judge Roy S. Payne on 9/25/13. (ehs, ) Modified on 9/27/2013 (mrm, ). (Entered: 09/26/2013) 09/27/2013 336 NOTICE TO PARTIES RE JURY SELECTION − Jury Selection set for 11/12/2013 and 11/18/2013 09:00AM before Judge Rodney Gilstrap.. Signed by Judge Rodney Gilstrap on 9/27/2013. (ch, ) (Entered: 09/27/2013) 09/27/2013 337 ORDER denying 248 Letter Brief filed by Expedia, Inc, denying 252 Letter Brief filed by Branch Bank and Trust Company, denying 253 Letter Brief filed by CHS, Inc., Expedia, Inc, HSN, Inc., Newegg, Inc., Hotwire, Inc., Farmers Group, Inc., Branch Bank and Trust Company, State Farm Mutual Automobile Insurance Company, Orbitz, LLC, denying 306 Letter Brief filed by Branch Bank and Trust Company,denying 250 Letter Brief filed by Orbitz, LLC,denying 249 Letter Brief filed by Hotwire, Inc. Signed by Magistrate Judge Roy S. Payne on 9/26/13. (mrm, ) (Entered: 09/27/2013) 09/27/2013 338 ORDER; striking 335 Order. Signed by Magistrate Judge Roy S. Payne on 9/26/13. (mrm, ) (Entered: 09/27/2013) 09/30/2013 339 NOTICE by TQP Development, LLC OF REQUEST FOR DAILY TRANSCRIPT AND REAL TIME REPORTING OF COURT PROCEEDINGS (Hoffman, Adam) (Entered: 09/30/2013) 09/30/2013 340 NOTICE of Designation of Attorney in Charge to Marc A Fenster on behalf of TQP Development, LLC (Fenster, Marc) (Entered: 09/30/2013) 09/30/2013 341 NOTICE by Newegg Inc of Request for Daily Transcript and Real Time Reporting of Court Proceedings (Brooks, Anthony) (Entered: 09/30/2013) 09/30/2013 342 SEALED PATENT MOTION MOTIONS IN LIMINE by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order, # 2 Exhibit 1, # 3 Exhibit 2, # 4 Exhibit 3, # 5 Exhibit 4, # 6 Exhibit 5, # 7 Exhibit 6, # 8 Exhibit 7, # 9 Exhibit 8, # 10 Exhibit 9, # 11 Exhibit 10)(Hoffman, Adam) (Entered: 09/30/2013) 09/30/2013 343 SEALED PATENT MOTION OPPOSED MOTIONS IN LIMINE by Newegg, Inc.. (Attachments: # 1 Text of Proposed Order, # 2 Exhibit A, # 3 Exhibit B, # 4 Exhibit C, # 5 Exhibit D, # 6 Exhibit E, # 7 Exhibit F, # 8 Exhibit G)(Brean, Daniel) (Entered: 09/30/2013) 10/02/2013 344 NOTICE of Attorney Appearance by Benjamin T Wang on behalf of TQP Development, LLC (Wang, Benjamin) (Entered: 10/02/2013) A0027 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 25 of 35 10/03/2013 345 NOTICE of Attorney Appearance by Michael T Boardman on behalf of TQP Development, LLC (Boardman, Michael) (Entered: 10/03/2013) 10/07/2013 346 ***FILED IN ERROR, PER ATTY, PLEASE IGNORE***SEALED PATENT RESPONSE NEWEGG' OPPOSITION TO TQP'S SEALED PATENT MOTIONS IN LIMINE re 342 filed by Newegg, Inc. (Attachments: # 1 Exhibit A, # 2 Exhibit B, # 3 Exhibit C, # 4 Exhibit D, # 5 Exhibit E, # 6 Exhibit F, # 7 Exhibit G, # 8 Exhibit H)(Brean, Daniel) Modified on 10/8/2013 (sm, ). (Entered: 10/07/2013) 10/07/2013 347 SEALED PATENT RESPONSE to SEALED PATENT MOTION re 343 SEALED PATENT MOTION OPPOSED MOTIONS IN LIMINE filed by TQP Development, LLC. (Attachments: # 1 Exhibit 1, # 2 Exhibit 2, # 3 Exhibit 3, # 4 Exhibit 4, # 5 Exhibit 5)(Kroeger, Paul) (Entered: 10/07/2013) 10/08/2013 348 Proposed Pretrial Order JOINT PROPOSED PRETRIAL ORDER by TQP Development, LLC. (Attachments: # 1 Exhibit 1−A, # 2 Exhibit 1−B, # 3 Exhibit 2−A, # 4 Exhibit 2−B, # 5 Exhibit 3−A, # 6 Exhibit 3−B, # 7 Exhibit 4, # 8 Exhibit 5−A, # 9 Exhibit 5−B)(Kroeger, Paul) (Entered: 10/08/2013) 10/08/2013 ***FILED IN ERROR, PER ATTY, ATTY IS REFILING. Document # 346, Sealed Response. PLEASE IGNORE.*** (sm, ) (Entered: 10/08/2013) 10/08/2013 349 SEALED PATENT RESPONSE Newegg's Opposition to TQP's SEALED PATENT MOTIONS IN LIMINE re 342 filed by Newegg Inc. (Attachments: # 1 Exhibit A, # 2 Exhibit B, # 3 Exhibit C, # 4 Exhibit D, # 5 Exhibit E, # 6 Exhibit F, # 7 Exhibit G, # 8 Exhibit H)(Brean, Daniel) (Entered: 10/08/2013) 10/11/2013 350 NOTICE by TQP Development, LLC OF AGREEMENTS REACHED DURING MEET AND CONFER REGARDING OUTSTANDING OBJECTIONS AND MOTIONS IN LIMINE (Kroeger, Paul) (Entered: 10/11/2013) 10/11/2013 351 ORDER REGARDING PRETRIAL CONFERENCE −. Signed by Magistrate Judge Roy S. Payne on 10/11/2013. (ch, ) (Entered: 10/11/2013) 10/15/2013 352 Proposed Pretrial Order AMENDMENT to Joint Final Pretrial Order by Newegg, Inc., TQP Development, LLC. (Attachments: # 1 Exhibit Amended Exhibit 3−A, # 2 Exhibit Amended Exhibit 3−B)(Kroeger, Paul) (Entered: 10/15/2013) 10/16/2013 353 Minute Entry for proceedings held before Magistrate Judge Roy S. Payne: Initial Pretrial Conference held on 10/16/2013. (Court Reporter Carla Sims.) (Attachments: # 1 Attorney Sign−in Sheet) (bga, ) (Entered: 10/18/2013) 10/18/2013 354 ***DEFICIENT DOCUMENT, PLEASE IGNORE***MOTION in Limine TO EXCLUDE EVIDENCE AND ARGUMENT RELATING TO PROSECUTION HISTORY ESTOPPEL TO THE JURY by TQP Development, LLC. (Attachments: # 1 Exhibit)(Fenster, Marc) Modified on 10/21/2013 (sm, ). (Entered: 10/18/2013) 10/18/2013 355 ***FILED IN ERROR, PLEASE IGNORE***Additional Attachments to Main Document: 354 MOTION in Limine TO EXCLUDE EVIDENCE AND ARGUMENT RELATING TO PROSECUTION HISTORY ESTOPPEL TO THE JURY.. (Fenster, Marc) Modified on 10/21/2013 (sm, ). (Entered: 10/18/2013) 10/18/2013 356 ***DEFICIENT DOCUMENT, PLEASE IGNORE***MOTION to Strike NEWEGG, INC.S LICENSE AND PATENT EXHAUSTION DEFENSES by TQP Development, LLC. Responses due by 10/22/2013 (Attachments: # 1 Text of Proposed Order, # 2 Exhibit, # 3 Exhibit, # 4 Exhibit, # 5 Exhibit)(Fenster, Marc) Modified on 10/21/2013 (sm, ). (Entered: 10/18/2013) 10/21/2013 NOTICE of DEFICIENCY regarding the #354, #355, #356 Motions and additional attachment submitted by TQP Development, LLC. No certificate of conference were included in the motion in limine or motion to strike and exhibits were not properly identified per local rules. #355 was attachment to 354 which can be attached when refiled. Corrections should be made by 1 business day and motions refiled. These Documents are now TERMINATED. (sm, ) (Entered: 10/21/2013) A0028 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 26 of 35 10/21/2013 357 NOTICE of Attorney Appearance by Alan D Albright on behalf of Newegg, Inc. (Albright, Alan) (Entered: 10/21/2013) 10/21/2013 358 SEALED MOTION IN LIMINE TO EXCLUDE EVIDENCE AND ARGUMENT RELATING TO PROSECUTION HISTORY ESTOPPEL TO THE JURY by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order, # 2 Exhibit 1)(Fenster, Marc) (Entered: 10/21/2013) 10/21/2013 359 SEALED MOTION TO STRIKE NEWEGG, INC.S LICENSE AND PATENT EXHAUSTION DEFENSES by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order, # 2 Exhibit 1, # 3 Exhibit 2, # 4 Exhibit 3, # 5 Exhibit 4)(Fenster, Marc) (Entered: 10/21/2013) 10/21/2013 364 Minute Entry for proceedings held before Magistrate Judge Roy S. Payne: Interim Pretrial Conference held on 10/21/2013. (Court Reporter Carla Sims.) (bga, ) (Entered: 10/23/2013) 10/22/2013 360 NOTICE OF FILING OF OFFICIAL TRANSCRIPT of Proceedings held on 10/16/13 before Judge Roy S Payne. Court Reporter/Transcriber: Carla A Sims,Telephone number: 903−646−2374. NOTICE RE REDACTION OF TRANSCRIPTS: The parties have seven (7) business days to file with the Court a Notice of Intent to Request Redaction of this transcript. If no such Notice is filed, the transcript will be made remotely electronically available to the public without redaction after 90 calendar days. The policy is located on our website at www.txed.uscourts.gov Transcript may be viewed at the court public terminal or purchased through the Court Reporter/Transcriber before the deadline for Release of Transcript Restriction. After that date it may be obtained through PACER. Redaction Request due 11/15/2013. Redacted Transcript Deadline set for 11/25/2013. Release of Transcript Restriction set for 1/23/2014. (ehs, ) (Entered: 10/22/2013) 10/22/2013 361 ***STRICKEN PER ORDER # 376 Defendant Newegg Inc.'s SEALED PATENT RESPONSE to Plaintiff TQP's SEALED PATENT MOTION re 359 TO STRIKE NEWEGG, INC.S LICENSE AND PATENT EXHAUSTION DEFENSES filed by Newegg Inc. (Attachments: # 1 Text of Proposed Order)(Brooks, Anthony) Modified on 11/4/2013 (ehs, ). (Entered: 10/22/2013) 10/22/2013 362 Defendant Newegg's SEALED PATENT RESPONSE to Plaintiff TQP's SEALED PATENT MOTION re 358 MOTION IN LIMINE TO EXCLUDE EVIDENCE AND ARGUMENT RELATING TO PROSECUTION HISTORY ESTOPPEL TO THE JURY filed by Newegg Inc. (Attachments: # 1 Text of Proposed Order)(Brooks, Anthony) (Entered: 10/22/2013) 10/22/2013 363 NOTICE by TQP Development, LLC of Supplemental Authority in Support of its Motion to Consolidate (Attachments: # 1 Exhibit A, # 2 Exhibit B, # 3 Exhibit C)(Boardman, Michael) (Entered: 10/22/2013) 10/23/2013 NOTICE of Hearing: Final Pretrial Conference set for 10/29/2013 01:30 PM in Mag Ctrm (Marshall) before Magistrate Judge Roy S. Payne. (bga, ) (Entered: 10/23/2013) 10/24/2013 365 ***FILED IN ERROR, PLEASE IGNORE***NOTICE by Expedia, Inc, Hotwire, Inc., Orbitz, LLC re 363 Notice (Other) Defendants' Response to Plaintiff's Notice of Supplemental Authority (Attachments: # 1 Exhibit 1, # 2 Exhibit 2, # 3 Exhibit 3, # 4 Exhibit 4, # 5 Exhibit 5, # 6 Exhibit 6)(McNabnay, Neil) Modified on 10/25/2013 (sm, ). (Entered: 10/24/2013) 10/25/2013 ***FILED IN ERROR, WRONG EVENT USED, ATTY MUST REFILE. Document # 365, Notice. PLEASE IGNORE.*** (sm, ) (Entered: 10/25/2013) 10/25/2013 366 RESPONSE to 363 Plaintiff's Notice of Supplemental Authority filed by Expedia, Inc, Hotwire, Inc., Orbitz, LLC. (Attachments: # 1 Exhibit 1, # 2 Exhibit 2, # 3 Exhibit 3, # 4 Exhibit 4, # 5 Exhibit 5, # 6 Exhibit 6)(McNabnay, Neil) (Entered: 10/25/2013) A0029 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 27 of 35 10/28/2013 367 ORDER Regarding Priority for Trial. Signed by Magistrate Judge Roy S. Payne on 10/28/2013. (rsp2) (Entered: 10/28/2013) 10/29/2013 368 NOTICE by Newegg Inc re 352 Proposed Pretrial Order re Third Amended Exhibit List (Attachments: # 1 Exhibit A)(Brooks, Anthony) (Entered: 10/29/2013) 10/29/2013 369 NOTICE by TQP Development, LLC re 348 Proposed Pretrial Order, (Attachments: # 1 Exhibit 3−A TQPs Fourth Amended Trial Exhibit List)(Kroeger, Paul) (Entered: 10/29/2013) 10/29/2013 373 Minute Entry for proceedings held before Magistrate Judge Roy S. Payne: Final Pretrial Conference held on 10/29/2013. (Court Reporter Carla Sims.) (bga, ) (Entered: 11/01/2013) 10/30/2013 370 NOTICE of Attorney Appearance by Judith Lynn Meadow on behalf of TQP Development, LLC (Meadow, Judith) (Entered: 10/30/2013) 10/30/2013 371 ORDER REGARDING EXHIBITS signed by Judge Rodney Gilstrap on 10/30/13. (bas, ) (Entered: 10/30/2013) 10/31/2013 372 ORDER Granting and Denying in Part 299 Opposed MOTION to Consolidate Cases FOR TRIAL filed by TQP Development, LLC ORDERING that Consenting Defendants will be joined for trial and that Newegg and Consenting Defendants will Not be joined for trial. Signed by Magistrate Judge Roy S. Payne on 10/30/2013. (sm, ) (Entered: 10/31/2013) 11/01/2013 374 NOTICE by TQP Development, LLC NOTICE OF ASSERTED CLAIMS AND INVALIDITY THEORIES AND PRIOR ART REFERENCES (Fenster, Marc) (Entered: 11/01/2013) 11/04/2013 375 NOTICE OF FILING OF OFFICIAL TRANSCRIPT of Proceedings held on 10/21/2013 before Judge Roy S. Payne. Court Reporter/Transcriber: Carla A. Sims, CSR, RPR,Telephone number: 903−646−2374. NOTICE RE REDACTION OF TRANSCRIPTS: The parties have seven (7) business days to file with the Court a Notice of Intent to Request Redaction of this transcript. If no such Notice is filed, the transcript will be made remotely electronically available to the public without redaction after 90 calendar days. The policy is located on our website at www.txed.uscourts.gov Transcript may be viewed at the court public terminal or purchased through the Court Reporter/Transcriber before the deadline for Release of Transcript Restriction. After that date it may be obtained through PACER. Redaction Request due 11/28/2013. Redacted Transcript Deadline set for 12/9/2013. Release of Transcript Restriction set for 2/6/2014. (ch, ) (Entered: 11/04/2013) 11/04/2013 376 ORDER granting 359 Sealed Motion− Neweggs License and Patent Exhaustion defenses are stricken # 31 . Signed by Magistrate Judge Roy S. Payne on 11/4/13. (ehs, ) (Entered: 11/04/2013) 11/05/2013 377 NOTICE OF FILING OF OFFICIAL TRANSCRIPT of Proceedings held on 10/29/13 (Pre−trial Hearing) before Judge Roy Payne. Court Reporter/Transcriber: Carla A. Sims, CSR RPR,Telephone number: (903) 646−2374. NOTICE RE REDACTION OF TRANSCRIPTS: The parties have seven (7) business days to file with the Court a Notice of Intent to Request Redaction of this transcript. If no such Notice is filed, the transcript will be made remotely electronically available to the public without redaction after 90 calendar days. The policy is located on our website at www.txed.uscourts.gov Transcript may be viewed at the court public terminal or purchased through the Court Reporter/Transcriber before the deadline for Release of Transcript Restriction. After that date it may be obtained through PACER.. Redaction Request due 11/29/2013. Redacted Transcript Deadline set for 12/9/2013. Release of Transcript Restriction set for 2/6/2014. (sholmes, ) (Entered: 11/05/2013) 11/05/2013 ORDER finding as moot 330 Motion to Amend/Correct. Signed by Magistrate Judge Roy S. Payne on 11/5/13. (rsp2) (Entered: 11/05/2013) A0030 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 28 of 35 11/05/2013 ORDER finding as moot 334 Motion to Amend/Correct. Signed by Magistrate Judge Roy S. Payne on 11/5/2013. (rsp3) (Entered: 11/05/2013) 11/06/2013 378 REPORT of Mediation by Robert Faulkner. Mediation result: matter did not settle(Faulkner, Robert) (Entered: 11/06/2013) 11/08/2013 379 ORDER granting 358 Sealed Motion in Limine. Signed by Magistrate Judge Roy S. Payne on 11/7/2013. (ch, ) (Entered: 11/08/2013) 11/11/2013 380 NOTICE by TQP Development, LLC (AMENDED) OF ASSERTED CLAIMS AND INVALIDITY THEORIES AND PRIOR ART REFERENCE (Attachments: # 1 Exhibit 1)(Fenster, Marc) (Entered: 11/11/2013) 11/11/2013 381 Emergency SEALED MOTION in Limine to Exclude Evidence and Argument Regarding Settlement with Expedia, Inc., Hotwire, Inc., and Orbitz, LLC by TQP Development, LLC. (Attachments: # 1 Exhibit A, # 2 Exhibit B, # 3 Text of Proposed Order)(Fenster, Marc) (Entered: 11/11/2013) 11/12/2013 382 ORDER denying # 304 SEALED MOTION Daubert to Exclude the Opinions and Testimony of TQP's Damages Expert Stephen L. Becker, Ph.D. filed by Newegg, Inc.. Signed by Magistrate Judge Roy S. Payne on 11/12/13. (ehs, ) (Entered: 11/12/2013) 11/12/2013 383 ORDER − Defendant Newegg, Inc. shall file its response to TQPs motion by the end the day, Wednesday, November 13, 2013. Neweggs response should focus its discussion on the prejudice TQP alleges will result from showing jurors licenses with provisions that are contingent, in part, on their verdict. Signed by Magistrate Judge Roy S. Payne on 11/12/13. (ehs, ) (Entered: 11/12/2013) 11/13/2013 384 NOTICE of Attorney Appearance by Edward R Reines on behalf of Newegg Inc (Reines, Edward) (Entered: 11/13/2013) 11/13/2013 385 Newegg's SEALED PATENT RESPONSE to TQP's SEALED PATENT MOTION re 381 Emergency SEALED MOTION in Limine to Exclude Evidence and Argument Regarding Settlement with Expedia, Inc., Hotwire, Inc., and Orbitz, LLC filed by Newegg Inc. (Attachments: # 1 Exhibit A)(Brean, Daniel) (Entered: 11/13/2013) 11/14/2013 386 NOTICE of Intent to Request Redaction by Anthony W Brooks re 377 Transcript,,,. (Brooks, Anthony) (Entered: 11/14/2013) 11/14/2013 387 ORDER granting in part and denying in part 342 Sealed Patent Motion; granting in part and denying in part 343 Sealed Patent Motion. Signed by Magistrate Judge Roy S. Payne on 11/14/13. (ehs, ) (Entered: 11/14/2013) 11/14/2013 388 NOTICE by TQP Development, LLC JOINT FINAL DEPOSITION DESIGNATIONS (Fenster, Marc) (Entered: 11/14/2013) 11/15/2013 389 ORDER granting 381 Sealed Motion GRANTED−−evidence and argument regarding the terms of the two recent Alaska Airlines settlement agreements are excluded from trial. Signed by Magistrate Judge Roy S. Payne on 11/15/13. (ehs, ) (Entered: 11/15/2013) 11/15/2013 390 ORDER that TQP is hereby precluded from re−litigating these two issues at trial in the instant case. Signed by Judge Rodney Gilstrap on 11/15/13. (ehs, ) (Entered: 11/15/2013) 11/15/2013 391 Proposed Jury Instructions by TQP Development, LLC. (Attachments: # 1 Exhibit 1)(Wang, Benjamin) (Entered: 11/15/2013) 11/15/2013 392 NOTICE by TQP Development, LLC re 348 Proposed Pretrial Order, AMENDED EXHIBIT 3−A Fifth Amended Trial Exhibit List (Attachments: # 1 Exhibit 3−A)(Kroeger, Paul) (Entered: 11/15/2013) 11/17/2013 393 Emergency MOTION for Reconsideration re 390 Order by TQP Development, LLC. (Attachments: # 1 Exhibit A, # 2 Text of Proposed Order)(Fenster, Marc) (Entered: 11/17/2013) A0031 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 29 of 35 11/18/2013 394 ORDERS that if Dft chooses to file a Response to Plaintiffs Motion 393 Motion for Reconsideration, shall do so by or before 7:00 pm today 11/18/2013. Signed by Judge Rodney Gilstrap on 11/18/2013. (ch, ) (Entered: 11/18/2013) 11/18/2013 395 NOTICE by TQP Development, LLC (Second Supplemental) OF ASSERTED CLAIMS AND INVALIDITY THEORIES AND PRIOR ART REFERENCE (Attachments: # 1 Exhibit A)(Fenster, Marc) (Entered: 11/18/2013) 11/18/2013 396 RESPONSE to Motion re 393 Emergency MOTION for Reconsideration re 390 Order filed by Newegg Inc. (Brooks, Anthony) (Entered: 11/18/2013) 11/18/2013 397 NOTICE by TQP Development, LLC REVISED FINAL JOINT DEPOSITION DESIGNATIONS (Fenster, Marc) (Entered: 11/18/2013) 11/18/2013 423 Minute Entry for proceedings held before Judge Rodney Gilstrap: Jury Selection held on 11/18/2013. (Court Reporter Shelly Holmes, CSR.) (Attachments: # 1 Attorney Attendance Sheet) (jml) (Entered: 12/02/2013) 11/19/2013 424 Minute Entry for proceedings held before Judge Rodney Gilstrap: Jury Trial held on 11/19/2013. (Court Reporter Shelly Holmes, CSR.) (Attachments: # 1 Attorney Attendance Sheet) (jml) (Entered: 12/02/2013) 11/20/2013 425 Minute Entry for proceedings held before Judge Rodney Gilstrap: Jury Trial held on 11/20/2013. (Court Reporter Shelly Holmes, CSR.) (Attachments: # 1 Attorney Attendance Sheet) (jml) (Entered: 12/02/2013) 11/21/2013 398 TRIAL BRIEF re Claim Construction Issue by Newegg Inc. (Attachments: # 1 Exhibit Preliminary Claim Constructions)(Brooks, Anthony) (Entered: 11/21/2013) 11/21/2013 399 NOTICE of Attorney Appearance by Andrew Thompson Gorham on behalf of Newegg Inc (Gorham, Andrew) (Entered: 11/21/2013) 11/21/2013 426 Minute Entry for proceedings held before Judge Rodney Gilstrap: Jury Trial held on 11/21/2013. (Court Reporter Shelly Holmes, CSR.) (Attachments: # 1 Attorney Attendance Sheet) (jml) (Entered: 12/02/2013) 11/22/2013 400 ORDER denying 295 Opposed MOTION to Vacate Expenses Award filed by Newegg, Inc. The parties are directed to meet and confer on the expenses and, if the matter is not resolved beforehand, Plaintiff shall file a motion to fix expenses within 21 days. Signed by Magistrate Judge Roy S. Payne on 11/22/13. (mrm, ) (Entered: 11/22/2013) 11/22/2013 427 Minute Entry for proceedings held before Judge Rodney Gilstrap: Jury Trial held on 11/22/2013. (Court Reporter Shelly Holmes, CSR.) (Attachments: # 1 Attorney Attendance Sheet) (jml) (Entered: 12/02/2013) 11/25/2013 401 NOTICE by TQP Development, LLC AMENDED PROPOSED JURY INSTRUCTIONS AND VERDICT FORM (Attachments: # 1 Exhibit A Revised Proposed Jury Instructions, # 2 Exhibit B Redline Revised Proposed Jury Instructions, # 3 Exhibit C TQP's Amended Proposed Verdict Form)(Wang, Benjamin) (Entered: 11/25/2013) 11/25/2013 402 Opposed MOTION for Judgment on the Pleadings by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Fenster, Marc) (Entered: 11/25/2013) 11/25/2013 403 MOTION for Judgment as a Matter of Law of Non−infringement by Newegg Inc. (Attachments: # 1 Text of Proposed Order)(Brooks, Anthony) (Entered: 11/25/2013) 11/25/2013 404 MOTION for Judgment as a Matter of Law re Damages by Newegg Inc. (Attachments: # 1 Text of Proposed Order)(Brooks, Anthony) (Entered: 11/25/2013) 11/25/2013 405 MOTION for Judgment as a Matter of Law re Invalidity by Newegg Inc. (Attachments: # 1 Text of Proposed Order)(Brooks, Anthony) (Entered: 11/25/2013) 11/25/2013 406 TRIAL BRIEF re Opposition to Closing Demonstrative by Newegg Inc. (Attachments: # 1 Exhibit A)(Brooks, Anthony) (Entered: 11/25/2013) A0032 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 30 of 35 11/25/2013 407 JURY VERDICT. (jml) (Entered: 11/26/2013) 11/25/2013 408 SEALED Jury Notes. (jml) (Entered: 11/26/2013) 11/25/2013 409 TQP Final Exhibit List. (jml) (Entered: 11/27/2013) 11/25/2013 410 Newegg Final Exhibit List. (jml) (Entered: 11/27/2013) 11/25/2013 428 Minute Entry for proceedings held before Judge Rodney Gilstrap: Jury Trial completed on 11/25/2013. (Court Reporter Shelly Holmes, CSR.) (Attachments: # 1 Attorney Attendance Sheet) (jml) (Entered: 12/02/2013) 11/27/2013 411 NOTICE OF FILING OF OFFICIAL TRANSCRIPT of Proceedings held on 11/18/13 (Jury Selection) before Judge Rodney Gilstrap. Court Reporter/Transcriber: Shelly Holmes, CSR,Telephone number: (903) 923−7464. NOTICE RE REDACTION OF TRANSCRIPTS: The parties have seven (7) business days to file with the Court a Notice of Intent to Request Redaction of this transcript. If no such Notice is filed, the transcript will be made remotely electronically available to the public without redaction after 90 calendar days. The policy is located on our website at www.txed.uscourts.gov Transcript may be viewed at the court public terminal or purchased through the Court Reporter/Transcriber before the deadline for Release of Transcript Restriction. After that date it may be obtained through PACER.. Redaction Request due 12/23/2013. Redacted Transcript Deadline set for 1/2/2014. Release of Transcript Restriction set for 2/28/2014. (sholmes, ) (Entered: 11/27/2013) 11/27/2013 412 NOTICE OF FILING OF OFFICIAL TRANSCRIPT of Proceedings held on 11/19/13 Trial Transcript (Morning Session) before Judge Rodney Gilstrap. Court Reporter/Transcriber: Shelly Holmes, CSR,Telephone number: (903) 923−7464. NOTICE RE REDACTION OF TRANSCRIPTS: The parties have seven (7) business days to file with the Court a Notice of Intent to Request Redaction of this transcript. If no such Notice is filed, the transcript will be made remotely electronically available to the public without redaction after 90 calendar days. The policy is located on our website at www.txed.uscourts.gov Transcript may be viewed at the court public terminal or purchased through the Court Reporter/Transcriber before the deadline for Release of Transcript Restriction. After that date it may be obtained through PACER.. Redaction Request due 12/23/2013. Redacted Transcript Deadline set for 1/2/2014. Release of Transcript Restriction set for 2/28/2014. (sholmes, ) Modified on 11/27/2013 (ch, ). (Entered: 11/27/2013) 11/27/2013 413 NOTICE OF FILING OF OFFICIAL TRANSCRIPT of Proceedings held on 11/19/13 Trial Transcript (Afternoon Session) before Judge Rodney Gilstrap. Court Reporter/Transcriber: Shelly Holmes, CSR,Telephone number: (903) 923−7464. NOTICE RE REDACTION OF TRANSCRIPTS: The parties have seven (7) business days to file with the Court a Notice of Intent to Request Redaction of this transcript. If no such Notice is filed, the transcript will be made remotely electronically available to the public without redaction after 90 calendar days. The policy is located on our website at www.txed.uscourts.gov Transcript may be viewed at the court public terminal or purchased through the Court Reporter/Transcriber before the deadline for Release of Transcript Restriction. After that date it may be obtained through PACER.. Redaction Request due 12/23/2013. Redacted Transcript Deadline set for 1/2/2014. Release of Transcript Restriction set for 2/28/2014. (sholmes, ) (Entered: 11/27/2013) 11/27/2013 414 NOTICE OF FILING OF OFFICIAL TRANSCRIPT of Proceedings held on 11/20/13 Trial Transcript (Morning Session) before Judge Rodney Gilstrap. Court Reporter/Transcriber: Shelly Holmes, CSR,Telephone number: (903) 923−7464. NOTICE RE REDACTION OF TRANSCRIPTS: The parties have seven (7) business days to file with the Court a Notice of Intent to Request Redaction of A0033 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 31 of 35 this transcript. If no such Notice is filed, the transcript will be made remotely electronically available to the public without redaction after 90 calendar days. The policy is located on our website at www.txed.uscourts.gov Transcript may be viewed at the court public terminal or purchased through the Court Reporter/Transcriber before the deadline for Release of Transcript Restriction. After that date it may be obtained through PACER.. Redaction Request due 12/23/2013. Redacted Transcript Deadline set for 1/2/2014. Release of Transcript Restriction set for 2/28/2014. (sholmes, ) (Entered: 11/27/2013) 11/27/2013 415 NOTICE OF FILING OF OFFICIAL TRANSCRIPT of Proceedings held on 11/20/13 Trial Transcript (Afternoon Session) before Judge Rodney Gilstrap. Court Reporter/Transcriber: Shelly Holmes, CSR,Telephone number: (903) 923−7464. NOTICE RE REDACTION OF TRANSCRIPTS: The parties have seven (7) business days to file with the Court a Notice of Intent to Request Redaction of this transcript. If no such Notice is filed, the transcript will be made remotely electronically available to the public without redaction after 90 calendar days. The policy is located on our website at www.txed.uscourts.gov Transcript may be viewed at the court public terminal or purchased through the Court Reporter/Transcriber before the deadline for Release of Transcript Restriction. After that date it may be obtained through PACER.. Redaction Request due 12/23/2013. Redacted Transcript Deadline set for 1/2/2014. Release of Transcript Restriction set for 2/28/2014. (sholmes, ) (Entered: 11/27/2013) 11/27/2013 416 NOTICE OF FILING OF OFFICIAL TRANSCRIPT of Proceedings held on 11/21/13 Trial Transcript (Morning Session) before Judge Rodney Gilstrap. Court Reporter/Transcriber: Shelly Holmes, CSR,Telephone number: (903) 923−7464. NOTICE RE REDACTION OF TRANSCRIPTS: The parties have seven (7) business days to file with the Court a Notice of Intent to Request Redaction of this transcript. If no such Notice is filed, the transcript will be made remotely electronically available to the public without redaction after 90 calendar days. The policy is located on our website at www.txed.uscourts.gov Transcript may be viewed at the court public terminal or purchased through the Court Reporter/Transcriber before the deadline for Release of Transcript Restriction. After that date it may be obtained through PACER.. Redaction Request due 12/23/2013. Redacted Transcript Deadline set for 1/2/2014. Release of Transcript Restriction set for 2/28/2014. (sholmes, ) (Entered: 11/27/2013) 11/27/2013 417 NOTICE OF FILING OF OFFICIAL TRANSCRIPT of Proceedings held on 11/21/13 Trial Transcript (Afternoon Session) before Judge Rodney Gilstrap. Court Reporter/Transcriber: Shelly Holmes, CSR,Telephone number: (903) 923−7464. NOTICE RE REDACTION OF TRANSCRIPTS: The parties have seven (7) business days to file with the Court a Notice of Intent to Request Redaction of this transcript. If no such Notice is filed, the transcript will be made remotely electronically available to the public without redaction after 90 calendar days. The policy is located on our website at www.txed.uscourts.gov Transcript may be viewed at the court public terminal or purchased through the Court Reporter/Transcriber before the deadline for Release of Transcript Restriction. After that date it may be obtained through PACER.. Redaction Request due 12/23/2013. Redacted Transcript Deadline set for 1/2/2014. Release of Transcript Restriction set for 2/28/2014. (sholmes, ) (Entered: 11/27/2013) 11/27/2013 418 NOTICE OF FILING OF OFFICIAL TRANSCRIPT of Proceedings held on 11/22/13 Trial Transcript (Morning Session) before Judge Rodney Gilstrap. Court Reporter/Transcriber: Shelly Holmes, CSR,Telephone number: (903) 923−7464. NOTICE RE REDACTION OF TRANSCRIPTS: The parties have seven (7) business days to file with the Court a Notice of Intent to Request Redaction of this transcript. If no such Notice is filed, the transcript will be made remotely A0034 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 32 of 35 electronically available to the public without redaction after 90 calendar days. The policy is located on our website at www.txed.uscourts.gov Transcript may be viewed at the court public terminal or purchased through the Court Reporter/Transcriber before the deadline for Release of Transcript Restriction. After that date it may be obtained through PACER.. Redaction Request due 12/23/2013. Redacted Transcript Deadline set for 1/2/2014. Release of Transcript Restriction set for 2/28/2014. (sholmes, ) (Entered: 11/27/2013) 11/27/2013 419 NOTICE OF FILING OF OFFICIAL TRANSCRIPT of Proceedings held on 11/22/13 Trial Transcript (Afternoon Session) before Judge Rodney Gilstrap. Court Reporter/Transcriber: Shelly Holmes, CSR,Telephone number: (903) 923−7464. NOTICE RE REDACTION OF TRANSCRIPTS: The parties have seven (7) business days to file with the Court a Notice of Intent to Request Redaction of this transcript. If no such Notice is filed, the transcript will be made remotely electronically available to the public without redaction after 90 calendar days. The policy is located on our website at www.txed.uscourts.gov Transcript may be viewed at the court public terminal or purchased through the Court Reporter/Transcriber before the deadline for Release of Transcript Restriction. After that date it may be obtained through PACER.. Redaction Request due 12/23/2013. Redacted Transcript Deadline set for 1/2/2014. Release of Transcript Restriction set for 2/28/2014. (sholmes, ) (Entered: 11/27/2013) 11/27/2013 420 NOTICE OF FILING OF OFFICIAL TRANSCRIPT of Proceedings held on 11/25/13 Trial Transcript (Morning Transcript) before Judge Rodney Gilstrap. Court Reporter/Transcriber: Shelly Holmes, CSR,Telephone number: (903) 923−7464. NOTICE RE REDACTION OF TRANSCRIPTS: The parties have seven (7) business days to file with the Court a Notice of Intent to Request Redaction of this transcript. If no such Notice is filed, the transcript will be made remotely electronically available to the public without redaction after 90 calendar days. The policy is located on our website at www.txed.uscourts.gov Transcript may be viewed at the court public terminal or purchased through the Court Reporter/Transcriber before the deadline for Release of Transcript Restriction. After that date it may be obtained through PACER.. Redaction Request due 12/23/2013. Redacted Transcript Deadline set for 1/2/2014. Release of Transcript Restriction set for 2/28/2014. (sholmes, ) (Entered: 11/27/2013) 11/27/2013 421 NOTICE OF FILING OF OFFICIAL TRANSCRIPT of Proceedings held on 11/25/13 Trial Transcript (Afternoon Session) before Judge Rodney Gilstrap. Court Reporter/Transcriber: Shelly Holmes, CSR,Telephone number: (903) 923−7464. NOTICE RE REDACTION OF TRANSCRIPTS: The parties have seven (7) business days to file with the Court a Notice of Intent to Request Redaction of this transcript. If no such Notice is filed, the transcript will be made remotely electronically available to the public without redaction after 90 calendar days. The policy is located on our website at www.txed.uscourts.gov Transcript may be viewed at the court public terminal or purchased through the Court Reporter/Transcriber before the deadline for Release of Transcript Restriction. After that date it may be obtained through PACER.. Redaction Request due 12/23/2013. Redacted Transcript Deadline set for 1/2/2014. Release of Transcript Restriction set for 2/28/2014. (sholmes, ) (Entered: 11/27/2013) 11/27/2013 422 NOTICE OF FILING OF OFFICIAL TRANSCRIPT of Proceedings held on 11/25/13 Trial Transcript (Notes/Verdict) before Judge Rodney Gilstrap. Court Reporter/Transcriber: Shelly Holmes, CSR,Telephone number: (903) 923−7464. NOTICE RE REDACTION OF TRANSCRIPTS: The parties have seven (7) business days to file with the Court a Notice of Intent to Request Redaction of this transcript. If no such Notice is filed, the transcript will be made remotely A0035 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 33 of 35 electronically available to the public without redaction after 90 calendar days. The policy is located on our website at www.txed.uscourts.gov Transcript may be viewed at the court public terminal or purchased through the Court Reporter/Transcriber before the deadline for Release of Transcript Restriction. After that date it may be obtained through PACER.. Redaction Request due 12/23/2013. Redacted Transcript Deadline set for 1/2/2014. Release of Transcript Restriction set for 2/28/2014. (sholmes, ) (Entered: 11/27/2013) 12/05/2013 429 ORDER; the Court hereby ORDERS that the parties meet and confer regarding a proposed schedule suggesting how to proceed with Newegg's equitable defenses of equitable estoppel and laches. The parties are instructed to jointly submit such a proposal to the Court within ten (10) days of this date. Signed by Judge Rodney Gilstrap on 12/5/13. (mrm, ) (Entered: 12/05/2013) 12/14/2013 430 Joint Submission of Proposals and Schedules Regarding Equitable Defenses by Newegg Inc. and TQP Development, LLC pursuant to Court Order [Dkt. 429]. (Brean, Daniel) (Entered: 12/14/2013) 12/20/2013 431 ORDER regarding briefing schedule on Newegg's equitable defenses of laches and equitable estoppel. Signed by Judge Rodney Gilstrap on 12/20/13. (bas, ) (Entered: 12/20/2013) 01/06/2014 432 SEALED PATENT MOTION for Judgment on Laches by Newegg Inc. (Attachments: # 1 Exhibit A, # 2 Exhibit B, # 3 Exhibit C, # 4 Exhibit D, # 5 Exhibit E, # 6 Exhibit F, # 7 Exhibit G, # 8 Exhibit H)(Brean, Daniel) (Additional attachment(s) added on 1/6/2014: # 9 Text of Proposed Order) (ch, ). (Entered: 01/06/2014) 01/06/2014 ***DISREGARD THIS FILED IN ERROR, WAS DOCKETED IN WRONG CASE******FILED IN ERROR. NOT A PRETRIAL ORDER Document # 47, Pretrial Order. PLEASE IGNORE.*** (ch, ) Modified on 1/6/2014 (ch, ). (Entered: 01/06/2014) 01/23/2014 433 Plaintiff TQP Development, LLC's Opposition SEALED RESPONSE to Motion re 432 SEALED PATENT MOTION for Judgment on Laches filed by TQP Development, LLC. (Attachments: # 1 Exhibit 1, # 2 Exhibit 2, # 3 Exhibit 3, # 4 Exhibit 4, # 5 Exhibit 5, # 6 Exhibit 6, # 7 Affidavit Spangenberg Declaration)(Fenster, Marc) (Entered: 01/23/2014) 02/03/2014 434 REPLY to Response to Motion re 432 SEALED PATENT MOTION for Judgment on Laches filed by Newegg, Inc.. (Attachments: # 1 Exhibit A, # 2 Exhibit B, # 3 Exhibit C)(Brean, Daniel) (Entered: 02/03/2014) 02/10/2014 435 SEALED SUR−REPLY to Response to Motion re 432 SEALED PATENT MOTION for Judgment on Laches filed by TQP Development, LLC. (Fenster, Marc) (Entered: 02/10/2014) 02/17/2014 436 MOTION for Judgment as a Matter of Law re Rule 50(b) by Newegg Inc. Responses due by 3/6/2014 (Attachments: # 1 Exhibit A (Trial Demonstratives), # 2 Text of Proposed Order)(Brean, Daniel) (Entered: 02/17/2014) 02/17/2014 437 SEALED MOTION − Rule 59 Motion for a New Trial by Newegg, Inc.. (Attachments: # 1 Exhibit A (Report of Dr. Jaeger), # 2 Text of Proposed Order)(Brean, Daniel) (Entered: 02/17/2014) 02/25/2014 438 Joint MOTION to Amend/Correct BRIEFING SCHEDULE ON DEFENDANT'S MOTION FOR NEW TRIAL AND MOTION FOR JUDGMENT AS A MATTER OF LAW by TQP Development, LLC. (Attachments: # 1 Text of Proposed Order)(Kroeger, Paul) (Entered: 02/25/2014) 02/26/2014 439 ORDER, BRIEFING SCHEDULE ON DEFENDANTS' MOTION FOR NEW TRIAL AND MOTION FOR JUDGMENT AS A MATTER OF LAW, terming 438 Joint Motion to Amend the Schedule. Signed by Judge Rodney Gilstrap on 2/26/14. (mrm, ) (Entered: 02/26/2014) A0036 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 34 of 35 03/18/2014 440 RESPONSE in Opposition re 436 MOTION for Judgment as a Matter of Law re Rule 50(b) filed by TQP Development, LLC. (Attachments: # 1 Exhibit 1, # 2 Exhibit 2, # 3 Exhibit 3, # 4 Exhibit 4, # 5 Text of Proposed Order)(Kroeger, Paul) (Entered: 03/18/2014) 03/18/2014 441 SEALED RESPONSE to Motion re 437 SEALED MOTION − Rule 59 Motion for a New Trial filed by TQP Development, LLC. (Attachments: # 1 Exhibit A, # 2 Exhibit B, # 3 Exhibit C, # 4 Text of Proposed Order)(Fenster, Marc) (Entered: 03/18/2014) 04/03/2014 442 REPLY to Response to Motion re 437 SEALED MOTION − Rule 59 Motion for a New Trial filed by Newegg Inc. (Attachments: # 1 Exhibit A − Excerpts of Stubblebine Report)(Brean, Daniel) (Entered: 04/03/2014) 04/03/2014 443 REPLY to Response to Motion re 436 MOTION for Judgment as a Matter of Law re Rule 50(b) filed by Newegg Inc. (Attachments: # 1 Exhibit A − Excerpts of Stubblebine Report)(Brean, Daniel) (Entered: 04/03/2014) 04/14/2014 444 SUR−REPLY to Reply to Response to Motion re 437 SEALED MOTION − Rule 59 Motion for a New Trial filed by TQP Development, LLC. (Fenster, Marc) (Entered: 04/14/2014) 04/14/2014 445 SUR−REPLY to Reply to Response to Motion re 436 MOTION for Judgment as a Matter of Law re Rule 50(b) filed by TQP Development, LLC. (Attachments: # 1 Exhibit 3, # 2 Exhibit 4)(Fenster, Marc) (Entered: 04/14/2014) 04/16/2014 446 NOTICE by Newegg Inc of Request for Hearing on Post−Trial Motions (Brean, Daniel) (Entered: 04/16/2014) 06/04/2014 447 NOTICE by Newegg Inc re 437 SEALED MOTION − Rule 59 Motion for a New Trial, 436 MOTION for Judgment as a Matter of Law re Rule 50(b) re NOTICE OF SUPPLEMENTAL AUTHORITY (Attachments: # 1 Exhibit A (Slip Opinion))(Brooks, Anthony) (Entered: 06/04/2014) 06/13/2014 448 Unopposed MOTION to Withdraw as Attorney Debby E. Gunter by Newegg Inc, Newegg, Inc.. (Attachments: # 1 Text of Proposed Order)(Yarbrough, Herbert) (Entered: 06/13/2014) 06/16/2014 449 ORDER granting 448 Motion to Withdraw as Attorney. Attorney Debra Elaine Gunter terminated. Signed by Magistrate Judge Roy S. Payne on 6/16/2014. (ch, ) (Entered: 06/16/2014) 06/30/2014 450 NOTICE by Newegg Inc re 437 SEALED MOTION − Rule 59 Motion for a New Trial, 436 MOTION for Judgment as a Matter of Law re Rule 50(b) re Notice of Supplemental Authority (Attachments: # 1 Exhibit A (Memorandum Opinion and Order))(Brooks, Anthony) (Entered: 06/30/2014) 07/08/2014 451 ORDER − The Court hereby ORDERS, sua sponte, that TQP shall file a single response to the arguments raised in Neweggs two Notices of Supplemental Authority within ten (10) days of this date. Signed by Judge Rodney Gilstrap on 07/08/2014. (nkl, ) (Entered: 07/08/2014) 07/18/2014 452 RESPONSE to 450 Notice (Other), 447 Notice (Other), Plaintiff TQP Development, LLC's Response to Defendant NewEgg, Inc.'s Notices of Supplemental Authorities filed by TQP Development, LLC. (Attachments: # 1 Exhibit A)(Kroeger, Paul) (Entered: 07/18/2014) 07/25/2014 453 NOTICE by Newegg Inc re 437 SEALED MOTION − Rule 59 Motion for a New Trial, 436 MOTION for Judgment as a Matter of Law re Rule 50(b) re Second Notice of Subsequent Authority (Attachments: # 1 Exhibit A)(Brean, Daniel) (Entered: 07/25/2014) 08/07/2014 454 MEMORANDUM OPINION AND ORDER. Signed by Judge Rodney Gilstrap on 08/07/2014. (nkl, ) Modified on 8/13/2014 (nkl, ). (Entered: 08/07/2014) 08/11/2014 455 ORDER re 454 Sealed Order. Signed by Judge Rodney Gilstrap on 08/08/2014. (nkl, ) (Entered: 08/11/2014) A0037 Case: 2:11-cv-00248-JRG As of: 06/05/2015 12:56 PM CDT 35 of 35 08/11/2014 456 NOTICE by Newegg Inc re 455 Order re Joint Notice Regarding Redaction of Laches Order (Brean, Daniel) (Entered: 08/11/2014) 08/12/2014 457 ORDER re 454 Sealed Order. Signed by Judge Rodney Gilstrap on 08/12/2014. (nkl, ) (Entered: 08/12/2014) 11/13/2014 458 NOTICE by Newegg Inc of Renewed Request for Hearing on Post−Trial Motions (Baldauf, Kent) (Entered: 11/13/2014) A0038 lllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllll US005412730A United States Patent [11] [191 Jones [54] [45] ENCRYPTED DATA TRANSMISSION SYSTEM EMPLOYING MEANS FOR RANDOMLY ALTERING THE ENCRYPTION KEYS Patent Number: Date of Patent: 4,985,919 Inventor: Michael F. Jones, Nashua, N.H. [73] Assignee: Telequip Corporation, Hollis, N.H. [21] Appl. No.: 872,674 [22] Filed: Apr. 23, 1992 Related U.S. Application Data [63] Continuation-in-part of Ser. No. 418,178, Oct. 6, 1989, abandoned. Int. Cl.6 ............................................... H04L 9/00 U.S. CI•.......................................... 380/46; 380/9; 380/21; 380/29; 380/49 [58] Field of Search ................... 380/9, 20, 21, 43, 44, 380/49,50,18,46,29 [51] [52] [56] References Cited May 2, 1995 1/1991 Naruse et al ....................... 380/9 X Primary Examiner-Bemarr E. Gregory Attorney, Agent, or Firm-Allegretti & Witcoff, Ltd. [57] [75] 5,412,730 ABSTRACT A modem suitable for transmitting encrypted data over voice-grade telephone line. The modem is implemented by the combination of integrated circuit components including a microprocessor, a serial communications controller which communicates with connected data terminal equipment, and a modulator/demodulator for translating between voice band tone signals and digital data. Pseudo random number generators are employed at both the transmitting and receiving stations to supply identical sequences of encryption keys to a transmitting encoder and a receiving decoder. An initial random number seed value is made available to both stations. The random number generators are advanced at times determined by predetermined characteristics of the data being transmitted so that, after transmission has taken place, the common encryption key can be known only to the transmitting and receiving stations. 2 Claims, 5 Drawing Sheets U.S. PATENT DOCUMENTS Microfiche Appendix Included (2 Microfiche, 119 Pages) 4,809,327 2/1989 Shima .................................... 380/44 4,876,716 10/1989 Okamoto ............................... 380/21 r·-------•-------------------------------------••••••••••••••••••••••·------------TRANSMITTING STATION,11 DATA SOURCE .... ,. ENCRYPTOR 1rl t 15../ BLOCK - r - COUNTER CIPHER-~· PSEUDO-RANDOM NUMBER GENERATOR ~23 21 .__ --------------------~-------------------------~--------------------------- i'-. INTERVAL NUMBER RANDOM NUMBER SEED -------------------~--------------------------~--------------------------· .r29 PSEUDO-RANDOM NUMBER GENERATOR BLOCK COUNTER 13 1---- ---. 27 l---J ~~ DATA UTILIZATION CIRCUIT "'-- 33 L DECRYPTOR ... _I 31 RECEIVING STATION, 12 ~---------------------------------------------------------------------------------- A0039 U.S. Patent May 2, 1995 5,412,730 Sheet 1 of 5 r••··------------------··-----------------------------·--·----------·-------------TRANSMITTING STATION, 11 DATA SOURCE ENCRYPTOR 1Y ,, 15_/ r- CIPHER-~· t BLOCK COUNTER PSEUDO-RANDOM 1'--23 NUMBER GENERATOR ---------~~--------~-----------------------~----------------·---------- --INTERVAL NUMBER ""-.._ RANDOM NUMBER SEED -------------------~--------------------------~-------------------------- ---- ,-29 PSEUDO-RANDOM NUMBER GENERATOR BLOCK COUNTER 13 --'"I _37 4 DATA .., UTILIZATION CIRCUIT I ~ I .., DECRYPTOR ,~ 31 "-._' 33 RECEIVING STATION, 12 ~---------------------------------------------------------------------------------- Fig. 1 TODTE ~121 DISPLAY r··------------------------------ SERIAL COMMUNICATIONS CONTROLLER •I' , "---111 MODEM UNIT -1 D~ I 1 I I I !(120 +-fl.e i:r TO ELEPHONE I '---t------~~~----c_;-1Jp_j ETWORK N DATA BUS, 107 ,, MICROPROCESSOR Fig. 2 \...__ 101 ~ ADDRESS BUS, 105 • MEMORY SUBSYSTEM "--·103 A0040 A0041 1= -'- '1' -'- 101 -~~---~TMRINI X2 r-------.---1 Xl I 131-' Vee- - ...~ ~ ~ ...Ul (JJ e, '~ "'" 00. 1:1"' ('!) ('!) (JJ \0 \0 a:: ~ J,j a e;. ~ • 00. • U.S. Patent May 2, 1995 5,412,730 Sheet 5 of 5 ------------------------------------------------------------------------·----------------DATA SOURCE 21..1 ae_ + 111 BLOCK COUNTER + ENCRYPTOR ~ RESSOR 34--' 15/ TRANSMITTING STATION 11 DATA COMP- -4~ , PSEUDO-RANDOM NUMBER GENERATOR .--39 + { ... c PSEUDO-RANDOM NUMBER GENERATOR ERROR CONTROL r+ "'-36 ~ffi 23 , CIPHER-TEXT KEY MEMORY 50 ---------------------------------------------------------------------------------. 13, r•••• ---------------------------------------------------------------------------------·--i• •• 40,_r PSEUDO-RANDOM NUMBER GENERATOR + 29"1. SO...f , /35 .... .,. "'t33 KEY MEMORY J BLOCK COUNTER DATA UTIUZATION CIRCUIT ..... DATA DECOMPRESSOR "* PSEUDO-RANDOM NUMBER GENERATOR 31-........ ~ 11 -* f+- ERROR CONTROL DECODER '-27 DECRYPTOR RECEIVING STATION 12 ·----------------------------------------------------------------------------------------~ Fig. 4 A0044 1 5,412,730 ENCRYPTED DATA TRANSMISSION SYSTEM EMPLOYING MEANS FOR RANDOMLY ALTERING THE ENCRYPTION KEYS BACKGROUND OF THE INVENTION 5 This is a continuation-in-part of application Ser. No. 07/418,178 filed on Oct. 6, 1989. A computer program listing is submitted herewith as a microfiche appendix having 119 frames on 2 micro- 10 fiche. This invention relates to data transmissions systems and, more particularly, to systems for transmitting enciphered data. Data encryption provides security for transmitted 15 data by scrambling the "clear text" data into "cipher text". Typically, the transmitted data is scrambled in a manner selected by a unique key value (such as a 56-bit binary number) and unscrambled, at the receiving station, by a reverse process that requires the same key 20 value be known. For increased data security, the encryption key value may be changed frequently to further reduce the likelihood that an unauthorized party may decipher the data. In such systems, new key values are sent at intervals 25 from the transmitting station to the receiving station. The keys may be generated by a random number generator located at the transmitting end, encrypted in accordance with the currently active key, and transmitted along with the other data. At the receiving station, the 30 encrypted key is extracted from the data stream, deciphered, and substituted at a designated time for the prior key. In such a system, if any of the transmitted keys are deciphered, the successive keys may be deciphered as well, so that all of the transmitted information 35 may be decoded. In accordance with a principle feature of the present invention, pseudo-random number generators are employed at both the transmitting and receiving stations to supply a like sequence of encryption keys to both the 40 encryptor and decryptor, without these keys being transmitted in any form over the transmission facility. In accordance with the invention, to permit the two stations to communicate, each supplied in advance with a random number seed value which exclusively deter- 45 mines the numerical content of the sequence of numeric values generated by each of the two pseudo-random generators. In order that the two generators switch from one output key value to the next in synchronism, means are employed at both the transmitting and receiv- 50 ing stations to monitor the flow of transmitted data and to advance the random number generator each time the transmitted data satisfies a predetermined condition. The monitoring function can advantageously be performed simply by counting the units of data being trans- 55 mitted and by advancing each pseudo-random key generator each time the count reaches an agreed-upon interval number. In this way, no additional synchronization information needs to be added to the data stream. For even greater security, the interval number (which 60 must be reached before the key is switched) may itself be a changing value generated by a random number generator, so that the duration during which a given key is active changes from key to key at times which are predictable only by the authorized recipient. 65 In accordance with still another feature of the invention, different random number seed values and different interval numbers (or different random number seed 2 values for the generator of the interval numbers) may be associated with each of a plurality of remote locations with whom secured communication is required, so that the data on any given link is decipherable only by the authorized receiving station, even though other stations may have identical communication and decryption hardware. As a consequence of the foregoing feature, the invention may be used to advantage to control communications within a network. A key memory is provided which permits a unique serial number identifying a remote unit to be stored along with the current encryption key value, the serial number and key value being stored on command from the local unit or by being downloaded from a remote unit which serves as the host or network supervisor. Once the host station has supplied the initial seed value keys to the units forming the two terminal locations for a given link and transmission over that link begins, the host is no longer "knows" the encryption key values since they are dependent upon the nature of the transmissions over the link. Consequently, link security cannot be compromised even by an "insider" who is in possession of the initial key values supplied by the host." As contemplated by still another feature of the invention, the encryption and decryption may advantageously be accomplished within a modem unit which also performs data compression and decompression, as well as error-handling functions. Advantageously, the compression, encryption and error-coding functions may all be performed (in that sequence) at the transmitting station by the same processor, while a like processor at the receiving end is suitably programmed to provide, in sequence, the error control, decryption, and decompression functions. The principles of the invention may be applied to advantage in terminals connected as part of a secured communication network operating under central control. A key memory at each terminal may be loaded, by a secure communication from the central control, with encryption keys associated with other terminals with which secured communication is authorized. In this way, the central control can selectively permit or prohibit any terminal from decoding communications from any other terminal on a dynamically changing basis. This and other features and advantages of the invention may be more clearly understood by considering the following detailed description of specific embodiments of the invention. BRIEF DESCRIPTION OF THE DRAWINGS In the course of the detailed description to follow, reference will frequently be made to the attached drawings, in which: FIG. 1 is a functional block diagram illustrating the basic signal processing steps which embody the invention; FIG. 2 is a hardware block diagram which shows a modem apparatus of the type contemplated by the invention; FIGS. 3A, 3B and 3C are schematic representations which, in combination, illustrate a preferred embodiment of the modem apparatus of FIG. 2; and FIG. 4 is a functional block diagram illustrating enhanced signal processing capabilities used in the preferred embodiment of the invention. A0045 3 5,412,730 DESCRIPTION OF THE PREFERRED EMBODIMENT FIG. 1-Basic Processing FIG. 1 illustrates the manner in which the data being transmitted is subjected to a sequence of signal processing steps as contemplated by the present invention. These processing steps are executed at a transmitting station 11 and at a receiving station 12 connected to opposite ends of a communications channel 13. At the transmitting station 11, a source of data 15 supplies a serial data stream to the data input of an encryptor 17. The data from source 15 may take substantially any form, such as a file of text characters, each encoded as a 8-bit byte, or a file of numerical binary information expressed in 16-bit or 32-bit words. A block counter 21 monitors the stream of data from the source 15 and generates an "advance signal" each time the data meets a predetermined condition. Advantageously, the block counter 21 may simply count the number of bytes (characters), words or blocks of data being transmitted, compare the current count with a predetermined 37 interval number" and produce an advance signal each time the current count reaches the interval number (at which time the current count is reset to 0). The advance signal produced by block counter 21 is supplied to the advance input of a pseudo-random number generator 23 which supplies a sequence of encryption key values to the key input of the encryptor 17. The content of the key sequence is predetermined by the combination of(l) the internal makeup ofthe generator 23 and by (2) a supplied random number seed value which initializes the generator 23. The generator 23 responds to each advance signal from block counter 21 by changing its output to the next successive encryption key value. Thus, for example, the combination of counter 21 and generator 23 operate to change the encryption key each time total number of bytes transmitted is an exact multiple of the predetermined interval number. The encryptor 17 translates fixed length segments of the data from source 15 ("clear text") into fixed-length "cipher text" output segments, each segment translation taking place in a manner uniquely determined by the encryption key currently supplied by the pseudo-random number generator 23. The encryptor 17 (and the decryptor 19, to be discussed) may advantageously employ the accepted NBIS Data Encryption Standard (DES), which codes and decodes data in 64-bit (8 byte) units in accordance with a 56-bit key. The block counter 21 need not supply advance signals on boundaries between encryption units, nor does the generator 23 need to provide new key value precisely on encryption unit boundaries. Instead, the encryptor 17 may buffer the new keys temporarily, using it for the first time on the next successive encryption unit of data. At the receiving station 12, the incoming cipher text is applied to the data input of the decryptor 31 whose key input is connected to receive a sequence of keys from the pseudo-random number generator 27. The clear text output from the decryptor 31 is applied to a data utilization device 33 and is monitored by a block counter 29 which supplies advance signals to the number generator 27. Block counter 29 performs the identical function as that performed by the counter 21 at the transmitting station 11 and hence supplies advance signals to the generator 27 at precisely the same times (relative to the data stream) that counter 21 advances 5 10 15 20 25 4 generator 23. Each time the current count reaches the interval number, the pseudo-random number generator 27 is advanced. Since the internal makeup of random number generator 27 is identical to that of generator 23, and since it is supplied with the same seed value, and since block counter 29 is supplied with the same interval number value as that supplied to the block counter 21, exactly the same sequence of keys will be supplied to the random number generators 23 and 27, and the keys will change at precisely the same time (relative to the data stream) to accurately decipher the transmitted data. Of course, in order for the receiving station to successfully decipher the incoming cipher text, the receiving station 12 must be provided (in some fashion) with both the correct seed value and the correct interval number. These values are supplied to the receiving station in advance of the transmission by any secure means. However, once the receiver possesses these values, no further information is required to decipher the transmissions. No key values, key verification values, or key synchronization signals need accompany the transmitted ciphered text to control or coordinate the encryption or decryption processing, even though the encryption keys are continuously changing to enhance security. FIG. 2-Hardware 30 35 40 45 50 55 60 65 The principles of the present invention may be advantageously implemented in a data communications modem having a hardware architecture of the type generally depicted in FIG. 2 of the drawings. As shown, the modem operates under the supervisory control of a microprocessor 101 such as the model 80188 microprocessor available from Intel Corporation. The instructions and data operated on by the microprocessor 101 are stored in a memory subsystem 103 which is composed of both read-only memory (advantageously implemented as EPROM memory) and random access memory (RAM). Memory subsystem 103 is coupled to the microprocessor 101 by a memory address bus 105 and a data bus 107. The data bus 107 also provides a data path to three peripheral devices: a display 109, a serial communications controller (SCC) 111, and a modem module 113. The SCC 111 may take the form of an integrated circuit such as the model 82530 controller manufactured by Intel Corporation. The modem module 113 may be constructed using a modem unit 115, model R9696 chip set available from Rockwell International Corporation, a cooperating set of integrated circuits capable of performing trellis-coded modulation and demodulation meeting the V.32 9600 baud communications protocol standard, as well as the V.22 bis standard, and further includes analog/digital conversion circuits which provide an interface to a direct access adapter (DAA) 117. The adapter 117 may take the form of a type CH1828 integrated circuit DAA available from Cermetek Microelectronics, Inc. The modem hardware shown in FIG. 2 is used at both ends of the communications channel. At the transmitting end, data to be transmitted is supplied by the connected data terminal equipment (DTE) via the serial port 121 (e.g., a RS-232c or RS-422 standard port). The asynchronous serial interface with the DTE typically operates under the combined control of the microprocessor 101 and the sec 111 in accordance with a A0046 5 5,412,730 standard interface protocol,(e.g., the V.42 standard protocol). The DTE (data teiminal equipment) may be any terminal or computer adapted to communicate via this standard port using the selected serial protocol. The encryption/decryption processing is essentially "transparent" to the DTE; that is, the data is enciphered and deciphered without effecting the content of the data sent by or received by the DTE. However, it is desirable to permit the connected DTE to send commands (such as extensions to the standard "AT command set") which will control encryption processing, turning encryption ON and OFF, and accepting seed values and interval numbers entered as "passwords" directly from the connected DTE. Data signals from the DTE which are to be transmitted are encrypted as described above and shown in FIG. 1, the random number seed values and the interval number values being pre-supplied to the microprocessor 101 and stored in memory subsystem 103. At the receiving end, the modem module 113 shown in FIG. 2 receives the incoming data (typically as a 9600 baud trellis-coded signal adapted for transmission over the analog telephone link) and converts that incoming signal into data which is processed by microprocessor 101 and supplied via the SCC 111 to the connected DTE. In the receiving mode, microprocessor 101 decrypts the data as illustrated by the receiving station 12 in FIG. 1. 5 10 15 20 25 TABLE 1 FIGS. 3A, 3B and 3C-Preferred Embodiment FIGS. 3A, 3B and 3C, in combination, illustrate a preferred embodiment of the modem hardware shown in FIG. 2. It should be noted that the devices illustrated in FIGS. 3A, 3B and 3C which are common to the functional units in FIG. 2 are designated by identical "Drawing Reference Characters". FIG. 3A illustrates the microprocessor 101, the memory subsystem 103, and various supporting logic. The crystal inputs X1 and X2 to the microprocessor 101 provides an external connection for a fundamental mode parallel resonant crystal 157 (Y1). The resonant crystal 157 is utilized by the internal oscillator of the microprocessor 101 to generate the clock signal, CLKOUT. In a preferred embodiment, the resonant crystal 157 has a fundamental frequency of 14.7456 Mhz. The memory subsystem 103 includes memory devices 103a-d. The "jumper points" are designated as "E1-E12". The "jumper points" facilitate implementing various types of memory devices and memory configurations employed by the memory subsystem 103. The memory subsystem 103 is discussed in detail below. FIG. 3B illustrates the serial communications controller (SCC) 111, the serial port 121, the data terminal equipment (DTE), and various supporting logic. The integrated circuits 123, 124, 125, 127, 129, 131, 135 and 137 are utilized to time delay various signals from the microprocessor 101 and thereby provide orderly operation between the microprocessor 101, the sec 111 and the modem unit 115. These integrated circuits also generate the synchronous ready signal and asynchronous ready signal, SRDY and ARDY, respectively. As mentioned above, the data terminal equipment (DTE) communicates with the modem hardware over the serial port 121 (e.g., a RS-232c or a RS-422 standard port). FIG. 3B illustrates interface configurations to implement both a RS-232 interface standard and a RS422 interface standard. The differential line drivers 149 (U25) and the differential line receivers 151 (U26) are 6 employed to implement the RS-422 interface standard. The line drivers 139 (U20), 141 (U21), and 147 (U24) are employed to implement the RS-232 interface standard. It will be readily appreciated by those skilled in the art that although two types of interfaces are depicted, only one interface is actually utilized at one time. The integrated circuits employed to implement the interface standard not used are unnecessary. FIG. 3C illustrates the modem unit 115, the direct access adapter (DAA) 117, the telephone interface 120, and various supporting logic. The micro-switch bank 155 (SW2) provide the user the option of "hard-wiring" the baud rate settings for the modem unit 115. In operation, the switch settings of the micro-switch bank 155 are passed to the modem unit 115, via the octal buffer 145 (U23), when the modem hardware is powered-up or reset. TABLE I, below, provides information on the model or type of devices employed in the modem hardware illustrated in FIGS. 3A, 3B, and 3C. TABLE 1 also provides one of several manufactures and/or suppliers of the devices. TABLE 1 references the devices by "Drawing Reference Characters" and "Device Reference Designations" consistent with their usage in FIGS. 3A, 3B, and 3C. 30 35 40 45 50 Drawing Ref. Char. Device Ref. Desig. Type 103a 103b 103c 103d 119 123 124 125 127 129 131 133 135 137 111 115 117 139 141 143 145 147 149 151 153 155 157 U2 U3 U4 Manufacturer ----....;;~-..:..:.....------------101 Motorola, Inc. U1 80188 us U6 us U9 UIO U11 Ul2 U13 Ul4 UIS U16 U17 UIS Ul9 U20 U21 U22 U23 U24 U25 U26 B SW2 Y1 27C256 27C256 JEDEC JEDEC 74ALS373 74HC163 74HC163 74HC163 24ASOO 74AS04 74AS04 DS1232 74ASOO 74ASOO 82530 R9696-DP CH1828 74HC126 DS14C88 74HC374 74HC540 26LS31 26LS32 CMB06 Intel Corporation Intel Corporation Intel Corporation Intel Corporation Texas Instruments, Inc. Texas Instruments, Inc. Texas Instruments, Inc. Texas Instruments, Inc. Texas Instruments, Inc. Texas Instruments, Inc. Texas Instruments, Inc. Dallas Semiconductor Texas Instruments, Inc. Texas Instruments, Inc. Intel Corporation Rockwell International Corp. Cermetek Microelectronics, Inc. Motorola, Inc. Motorola, Inc. Texas Instruments, Inc. Texas Instruments, Inc. Motorola, Inc. Motorola, Inc. Motorola, Inc. Star Micronics 55 The manufacturer specification sheets, commonly known as "Data Sheets", for the device model or type· indicated above are hereby incorporated by reference. As mentioned above, the memory subsystem 103 60 includes memory devices 103a-d. The memory subsystem 103 may be implemented using RAM, ROM and/or PROM type memory devices. TABLE 1 indicates the memory devices 103a and 103b are type 27C256, ultra violet erasable programmable read only memories (UV 65 PROMs) manufactured by Intel Corporation. When either of memory devices 103a or 103b is a PROM type device, then both 103a and 103b should be implemented using PROM type devices. A0047 5,412,730 7 Memory devices 103a and 103b may also be type HM62256LP-SL series or HM62256LFP-SL series CMOS static RAM manufactured by Hitachi America, Ltd. Further, memory devices 103c and 103d may also be type HM62256LP-SL series or HM62256LFP-SL series CMOS static RAM. It will be appreciated by one skilled in the art that a JEDEC type RAM, memory devices 103c and 103d, is a RAM that conforms to the industry standards regarding the integrated circuit packaging. The type HM62256LP-SL series or HM62256LFP-SL series CMOS static RAM devices meet JEDEC standards. The storage capacity of the memory subsystem 103 may be increased or decreased in relation to modem hardware and/or modem software requirements. For example, memory subsystem 103 may be configured using 128K type, 256K type, and/or 512K type RAMs/ROMs/PROMs. The "jumper points" facilitate implementing various memory device types and memory configurations of the memory subsystem 103. The manufacturer, by way of a memory device's data sheet, provides configuration instructions. These instructions dictate "jumper point" usage. The power and ground pins for the integrated circuits, the buzzer 153, and the micro-switch bank 155 of the modem hardware are not depicted in FIGS. 3A, 3B and 3C. TABLE 2, below, provides power and ground pin connections for the devices used to implement the modem hardware illustrated in FIGS. 3A, 3B and 3C. In particular, TABLE 2 indicates the pin connections to +5V, digital ground, analog ground, and +I -12V. TABLE 2 references the devices by the "Drawing Reference Characters" and "Device Reference Designations" consistent with their usage in FIGS. 3A, 3B, and 3C. 8 FIG. 4-Enhancements 5 10 15 20 25 30 35 The principles of the invention may be advantageously employed to encipher and decipher data which is also compressed for enhanced transmission efficiency and combined with error detection/correction coding. Moreover, the invention may utilize a key storage system to store unique keys for different called and calling parties, and may employ means for varying the interval number in a random fashion so that the time durations during which particular encryption keys are active varies in unpredictable ways. These further enhancements to the system are depicted in FIG. 4 of the drawings which illustrates the preferred embodiment of the invention. If the data signals are to be "compressed" for increased transmission efficiency (e.g., by Huffman encoding or the like), the compression processing of the data should precede encryption, because the encryption process inherently randomizes the data, eliminating the redundancy upon which efficient compression depends. On the other hand, error control processing (such as adding cyclic redundancy check (CRC) block checking codes) is best done after encryption in accordance with the invention, because successful synchronization of the advance signals from the block counters 21 and 29 requires substantially error-free data transmission (which the error-checking protocols insure). As contemplated by the present invention, data compression, data encryption, and error control functions may all be performed by a single control processor. Thus, when a modem of the class shown in FIG. 2 of the drawings is employed, the microprocessor 101 operates on the outgoing data stream by first performing data compression, then performing the encryption step, TABLE2 Drawing Reference Character Device Reference Designation 101 103a 103b 103c 103d 119 123 124 125 127 I29 I31 I33 135 I37 III I IS 117 139 I4I I43 I45 I47 I49 ISI I 53 ISS Ul U2 U3 U4 us U6 us U9 UIO Ul1 Ul2 Ul3 Ul4 UIS Ul6 Ul7 UIS Ul9 U20 U2I U22 U23 U24 U25 U26 B SW2 +5 V Pin(s) Digital Ground Pin(s) 9, 21,43 28 28 28 28 20 1, 4, 5, 7, 10, 16 6, 10, 16 1, 4, 10, 13, 14 14 I4 I4 8 14 I4 7, 8, 9 1, 45, 6I 26, 46, 47, 50, 60 14 14 14 14 1, 10 3, 6, 8 3, 4, 5, 8 7 7 7 7 3, 4 7 7 3I 29, 37, 53 I4 7, I2, I3 20 20 I4 16 I6 Power 16 I, 10 IO 7 8, I2, IS 8, 12 Ground 9 Analog Ground Pin(s) + I2 V - I2 V 30, 31 3, 4 32 36 IO 7 14 I and finally performing the error detection/protection The bypass capacitors are not illustrated in FIGS. processing before forwarding the data on to the modem 3A, 3B and 3C. It will be appreciated by those skilled in the art that these capacitors have a first terminal con- 65 module 113 for trellis coding and digital-to-analog conversion for transmission over the telephone network. nected to the power pin of the integrated circuit and a second terminal to ground. These type capacitors may The signal processing functions used in this enhanced arrangement are shown in FIG. 4 of the drawings. In have a capacitance value of about 0.01 microfarad. A0048 9 5,412,730 FIG. 4, the functional units employed in the basic system shown in FIG. 1 are designated by the same numerals used in FIG. 1, and the description of those units need not be repeated. A data compressor 34 is shown connected between 5 the data source 15 and the encryptor 17. In the hardware as seen in FIG. 2, data compression may be conveniently performed by the microprocessor 101 on the data from the DTE obtained via the SCC 111. At the receiving station 12 as seen in FIG. 4, a data decompres- 10 sor 35 is connected between the decryptor 31 and the data utilization device 33. Note also that, as depicted in FIG. 4, the data is monitored by the block counter 21 prior to compression, rather than afterwards. Correspondingly, at the receiving station 12, the block 15 counter 29 monitors the data flow after it is decompressed. In this way, both counters monitor the same data stream. Both could be reconnected to monitor the compressed data stream if desired, however. Error control processing is done by the error control 20 coder 36 which, for example, might add cyclic redundancy check data to the data being transmitted to permit data correction in the error detector/corrector 37 at the receiving end, or to initiate a retransmission under the active error correction protocol. This error correc- 25 tion processing (at both ends) may be advantageously performed by the same microprocessor that performs the data compression and encryption functions. To further enhance the security of the transmission, the duration of the interval during which each given 30 key is active may be changed in a pseudo-random fashion. For this purpose, a pseudo-random number generator 38 is used at the transmitting station 11 to supply the interval numbers to the block counter 21. The generator 38 is advanced to a new number each time an advance 35 signal is received from the output of block counter 21 over line 39 (so that a new interval number is supplied to the block counter 21 each time it advances the encryption key generator 23). Block counter 21 may simply load the interval number from generator 38 into an 40 accumulator which is then decremented toward zero when it emits- the advance signal to generator 23, at which time it is loaded with a new and different interval number from generator 38. At the receiving station 12, a pseudo-random generator 40 (which performs the 45 same pseudo-random number generating process as the generator 38 at the transmitting station 11) supplies a sequence of interval numbers to counter 29. Generator 40 is advanced by the advance signals from counter 29 which also advance the encryption key generator 27. 50 The random number generators 23 and 38 at the transmitting station obtain their seed values from a key memory 50. Key memory 50 stores the random number keys indexed by destination (along with telephone dialup numbers for automatic dialing). Similarly, at the- 55 receiving station, the seed values for the remote terminals from which the receiving station is authorized to receive information are stored in a key memory 60 connected to supply seed values to the generators 27 and 40. The key memories eliminates the need for au- 60 thorized users to remember and enter keys before each transmission or reception. In addition, the use of key memories allows the stations to be operated as terminals in a secure network under the control of a central station which, in separate 65 transmissions over different secure links, enters (and erases) the keys needed by authorized sending andreceiving stations connected to the network. In this way, 10 the central station permits one network user to transmit to a single other user, or to "broadcast" to selected, authorized users on the network only, while enabling all terminals to use the network for unsecured transmissions. The key memory within each station modem unit includes a lookup table comprising a plurality of entries, each of which stores control information concerning another station in the network. Advantageously, each table entry specifies: (1) the serial number which identifies a remote hardware unit (and which corresponds to a serial number stored in the non-volatile memory of that remote unit); (2) the current encryption key value (e.g. an 8 digit DES encryption key) to be uS@d for communications to and from that remote station; and (3) an optional dial-up telephone number (or comparable routing information used by the network switching system). A switch operated by a physical key is also advantageously included in each station unit and has "security enabled" and "security disabled" positions. The key memory can only be loaded with values identifying one or more remote units with whom communications are authorized when the switch is in the "security disabled" position (typically when the unit is being set up by an authorized operator who has the physical key needed to disable the security switch). At that time, the table can be loaded either from a remote (host) station or by a local command which takes the form of an extension to the standard modem AT command set. That load command take the form: AT JSN KDESKEY PHONENUM where AT is the AT command prefix, JSN is the letter "J" immediately followed by the serial number of the remote station with which communications is authorized, KDESKEY is the letter "K" immediately followed by an 8 character DES encryption key, and PHONENUM is the standard routing code (e.g. dial-up phone number string). In the preferred embodiment, up to 1000 serial numbers and keys, and up to 100 optional dial-up phone number strings (each with up to 39 digits) may stored in the key memory lookup table. To make a secured transmission, the calling station uses PHONENUM to establish the connection, normal modem handshaking procedures are executed to establish a working data connection, including standard parameter negotiations (e.g. the V.42 parameters if that protocol is being used). If the security key is enabled, and a secure transmission is being requested by the caller, the answering modem will not send its parameter message (the V.42 XID frame) until it receives one from the originator, this initial message including the (unencrypted) originator's serial number. The answering modem uses the received serial number to select the locally stored encryption key corresponding to that serial number, and encrypts its responsive XID frame using the fetched key. Thereafter, all transmissions between the originating and answering modems are encrypted and the encryption keys at each end of the secure ling are thereafter altered in accordance with the encryption algorithm as heretofore described. In accordance with an important feature of this arrangement, the host system may initially authorize communication between two connected units by supplying A0049 11 5,412,730 12 the appropriate serial numbers and initial key values "MODEM.H" is a "C" computer language program (unique to an authorized link), but as soon as transmisthat provides definitions and parameters for the firmsion begins between the two units over the authorized ware of the modem unit 115. The "SCC.ASM" is an link, the encryption keys are changed in ways that are assembly language program that facilitates interfacing unknowable to the host. As a consequence, knowledge 5 with the SCC 111. The "STARTUP.ASM" is an assemof the initial seed values supplied by the host are of no bly language program that performs initial setup and further value and cannot be used to monitor ongoing POST routines. The "TEST.C" is a "C" computer communications over the authorized link. language routine that performs self-test and power-on self-check. The "UTIL.C" is a "C" computer language Programming 10 routine that performs utility routines for the modem The encryption and decryption operations may be unit 115. performed by special purpose devices, such as those The computer program modules written in the "C" widely sold to implement the DES standard encryption computer language are specifically designed for "MImethod. As noted, however, the encryption function CROSOFT C 5.1". It should be noted that computer can be less expensively added by suitable programming 15 languages other than "C" may be employed to perform of the microprocessor 101 to perform this function as the function for which the "C" computer language well as the control, compression, and error handling modules were so designed. functions. Various preferred embodiments of the present invenWorking computer programs for use with an 80188 tion have been described. It is understood, however, microprocessor appear in the computer program listing 20 that changes and modifications can be made without in the microfiche appendix. These computer programs departing from the true scope and spirit of the present perform the encryption, decryption, control, compresinvention as defined by the following claims, which are sion, and error handling functions. The computer proto be interpreted in view of the foregoing. gram listing appearing in the microfiche appendix inWhat is claimed is: cludes 14 modules, arranged alphabetically therein, 25 1. A method for transmitting data comprising a senamed: (1) "COMM.C"; (2) "COMMAND.C"; (3) quence of blocks in encrypted form over a communica"DISPLAY.ASM"; (4) "DISPLAY.H"; (5) "ENtion link from a transmitter to a receiver comprising, in CRYPT.ASM"; (6) "EQUS. INC"; (7) "KEY_SCHD. combination, the steps of: ASM"; (8) "MAIN. C"; (9) "MODEM. ASM"; (10) providing a seed value to both said transmitter and "MODEM.H"; (11) "SCC.ASM"; (12) "START- 30 receiver, .ASM"; (13)"TEST.C"; and (14) "UTIL. C". generating a first sequence of pseudo-random key In the microfiche appendix, each computer program values based on said seed value at said transmitter, module includes a comment section followed by a comeach new key value in said sequence being proputer program listing. Comments are also interspersed duced at a time dependent upon a predetermined within the program listing. Each program is briefly 35 characteristic of the data being transmitted over described below. said link, The "COMM.C" is· a "C" computer language proencrypting the data sent over said link at said transgram that performs communication routines. The mitter in accordance with said first sequence, "COMMAND.C" is also a "C" computer language generating a second sequence of pseudo-random key program that performs command processing routines. 40 values based on said seed value at said receiver, The "DISPLAY.ASM" is an assembly language proeach new key value in said sequence being program that performs display initialization and display duced at a time dependent upon said predetermined interface. The "DISPLAY.H" is a "C" computer lancharacteristic of said data transmitted over said link guage program whose function is to output LCD dissuch that said first and second sequences are identiplay strings. The "ENCRYPT.ASM" is an assembly 45 cal to one another a new one of said key values in language program having the function "KEY_SCHD said first and said second sequences being produced ASM" which calculates a sequence of 16 key-related each time a predetermined number of said blocks values required in the DES algorithm. This sequence is are transmitted over said link, and pre-calculated when the DES key is changed to indecrypting the data sent over said link at said receiver 50 crease the speed of encryption and/or decryption. in accordance with said second sequence. The "EQUS.INC" is an assembly language listing that defines assembly language names used in the sys2. The method as set forth in claim 1 further including tem. The "MAIN.C" is a "C" computer language prothe step of altering said predetermined number of blocks gram that performs modem supervisory control. The each time said new key value in said first and said sec"MODEM.ASM" is an assembly language program 55 ond sequences is produced. that facilitates interfacing with the modem unit 115. The * * * * * 60 65 A0050 UNITED STATES PATENT AND TRADEMARK OFFICE CERTIFICATE OF CORRECTION PATENT NO. APPLICATION NO. DATED INVENTOR(S) : 5,412,730 Cl : 90/011405 : September 20, 2011 : Michael F. Jones Page 1 of 1 It is certified that error appears in the above-identified patent and that said Letters Patent is hereby corrected as shown below: On the Title page item (73), change "Top" to --TOP--; and On the Title page item (56) under U.S. Patent Documents, line 6, change "Herbem" to --Hebem--. On the Title page item (56), second col. line 1, under Other Publications change "Encrption" to --Encryption--. Page 2, first column, line 3, change "Herbem" to --Hebem--; and line 35, change "Frosch et al." to --Doland--. Page 2, second column, line 15, change "Institute" to --Institution--; line 31, change "Entemtainment" to --Entertainment--; line 46, change "Des" to --DES--; and line 55, change "Communication" to --Communications--. Page 3, first column, line 3, change "unkown" to --unknown--; and line 11, change "Cryptogprahy" to --Cryptography--. Page 3, second column, lines 5-6, change "http://groups.google.com/sci.crypt/browse_frm/month/1987 -09" to --http://groups.google.com/ group/sci.crypt/browse_frm/month/1987 -09--; and line 28, change "Philadephia" to --Philadelphia--. Signed and Sealed this Third Day of April, 2012 David J. Kappos Director of the United States Patent and Trademark Office A0051 UNITED STATES PATENT AND TRADEMARK OFFICE CERTIFICATE OF CORRECTION PATENT NO. APPLICATION NO. DATED INVENTOR(S) : 5,412,730 Cl : 90/011405 : September 20, 2011 : Michael F. Jones Page 1 of2 It is certified that error appears in the above-identified patent and that said Letters Patent is hereby corrected as shown below: On the Title page item (73), change "Top" to --TQP--; and On the Title page item (56), under U.S. Patent Documents, line 6, change "Herbem" to --Hebem--. On the Title page item (56), second col. line 1, under Other Publications, change "Encrption" to --Encryption--. Page 2, first column, line 3, change "Herbem" to --Hebem--; and line 35, change "Frosch et al." to --Doland--. Page 2, second column, line 15, change "Institute" to --Institution--; line 31, change "Entemtainment" to --Entertainment--; line 46, change "Des" to --DES--; and line 55, change "Communication" to --Communications--. Page 3, first column, line 3, change "unkown" to --unknown--; and line 11, change "Cryptogprahy" to --Cryptography--. This certificate supersedes the Certificate of Correction issued April 3, 2012. Signed and Sealed this Fourth Day of September, 2012 ~-JJ:•t-.~ David J. Kappos Director of the United States Patent and Trademark Office A0052 CERTIFICATE OF CORRECTION (continued) U.S. Pat. No. 5,412,730 Cl Page 2 of2 Page 3, second column, lines 5-6, change "http://groups.google.com/sci.crypt/browse_frm/month/1987 -09" to --http://groups.google.com/ group/sci.crypt/browse_frm/month/1987 -09--; and line 28, change "Philadephia" to --Philadelphia--. A0053 111111 c12) 1111111111111111111111111111111111111111111111111111111111111 US005412730Cl EX PARTE REEXAMINATION CERTIFICATE (8548th) United States Patent c1o) Jones (45) (54) ENCRYPTED DATA TRANSMISSION SYSTEM EMPLOYING MEANS FOR RANDOMLY ALTERING ENCRYPTION KEYS (75) Inventor: Michael F. Jones, Nashua, NH (US) (73) Assignee: Top Development, LLC, Marshall, TX (US) Reexamination Request: No. 90/011,405, Dec. 27, 2010 Reexamination Certificate for: Patent No.: 5,412,730 May 2, 1995 Issued: Appl. No.: 07/872,674 Filed: Apr. 23, 1992 FOREIGN PATENT DOCUMENTS CA CA EP EP EP EP EP EP GB GB GB GB GB GB JP wo wo wo Related U.S. Application Data (63) Continuation-in-part of application No. 07/418,178, filed on Oct. 6, 1989, now abandoned. (51) Int. Cl. H04L 9100 (52) (58) (56) References Cited U.S. PATENT DOCUMENTS 1,295,572 1,310,719 1,320,908 1,356,546 1,479,846 1,510,441 1,522,775 1,533,252 1,598,673 A A A A A A A A A 2/1919 7/1919 1111919 10/1920 111924 9/1924 111925 4/1925 9/1926 Newcomb Vernam Parker Morehouse Vernam Herbern Friedman Koch Blackwell et al. (Continued) 1 189 925 1 209 664 0 002 580 0 028 273 0 063 332 0 093 525 0 148 960 0 197 392 1 295 572 2 008 363 2067871 2 076 615 2 151 886 2 188 514 60-003242 wo 87/00377 wo 87/03442 wo 88/10541 7/1985 8/1986 6/1979 5/1981 10/1982 1111983 7/1985 10/1986 1111972 5/1979 7/1981 12/1981 7/1985 9/1987 111985 111987 6/1987 12/1988 OTHER PUBLICATIONS NBIS Data Encrption Standard, National Institute of Standards and Technology, Dec. 30, 1993, available at http:// graphcomp/info/crypt/des.txt on Jun. 2, 2011, pp. 1-5. (2006.01) U.S. Cl. .......................... 380/46; 380/262; 380/266; 380/29 Field of Classification Search ........................ None See application file for complete search history. Number: US 5,412,730 Cl Certificate Issued: Sep. 20, 2011 (Continued) Primary Examiner-Minh Dieu Nguyen (57) ABSTRACT A modem suitable for transmitting encrypted data over voice-grade telephone line. The modem is implemented by the combination of integrated circuit components including a microprocessor, a serial communications controller which communicates with connected data terminal equipment, and a modulator/demodulator for translating between voice band tone signals and digital data. Psuedo random number generators are employed at both the transmitting and receiving stations to supply identical sequences of encryption keys to a transmitting encoder and a receiving decoder. An initial random number seed value is made available to both stations. The random number generators are advanced at times determined by predetermined characteristics of the data being transmitted so that, after transmission has taken place, the common encryption key can be known only to the transmitting and receiving stations. A0054 US 5,412,730 Cl Page 2 U.S. PATENT DOCUMENTS 1,657,411 1,683,072 1,848,291 1,861,857 2,373,890 2,401,855 2,403,280 3,546,380 3,659,046 3,702,900 3,752,920 3,781,472 3,798,359 3,798,360 3,852,534 3,958,081 4,071,693 4,074,066 4,078,152 4,107,458 4,133,973 4,133,974 4,157,453 4,157,454 4,170,714 4,176,246 4,179,663 4,195,196 4,200,770 4,202,051 4,203,166 4,229,818 4,249,180 4,304,962 4,310,720 4,316,055 4,319,079 RE30,957 4,341,925 4,369,332 4,369,333 4,369,434 4,429,180 4,433,211 4,442,527 4,447,672 4,484,027 4,578,530 4,628,359 4,634,808 4,649,233 4,652,990 4,654,480 4,694,491 4,723,246 4,747,139 4,754,482 4,771,458 4,791,669 4,797,921 4,797,922 4,802,217 4,811,394 4,827,507 4,856,063 4,860,353 4,864,615 4,888,800 4,890,324 RE33,189 A A A A A A A A A A A A A A A A A A A A A A A A A A A A A A A A A A A A A E A A A A A A A A A A A A A A A A A A A A A A A A A A A A A A A E 111928 911928 311932 611932 411945 611946 7I 1946 1211970 411972 1111972 811973 1211973 311974 311974 1211974 511976 111978 211978 311978 811978 111979 111979 611979 611979 1011979 1111979 1211979 311980 411980 511980 511980 1011980 211981 1211981 111982 211982 311982 611982 711982 111983 111983 111983 111984 211984 411984 511984 1111984 311986 1211986 111987 311987 311987 311987 911987 211988 511988 611988 911988 1211988 111989 111989 111989 311989 511989 811989 811989 911989 1211989 1211989 311990 Scherbius Herbern Hitt Hebern Hebern Briggs eta!. Hicks Sturzlager Angeleri eta!. Sturzinger Gemperle Goode eta!. Feistel Feistel Tilk Ehrsam eta!. Frutiger Ehrsam eta!. Tuckerman, III Constant Branscome eta!. Morgan Rosen Becker Branscome eta!. Gaetzi Vasseur Feistel Hellman eta!. Davida eta!. Ehrsam eta!. Matyas et al. Eberle et al. Fracassi eta!. Check, Jr. Feistel Best Feistel Frosch eta!. Campbell, Jr. Gemperle et a!. Mueller Unkenholz McCalmont et al. Munday Nakamura Lee et al. Zeidler Okada et al. Moerder Basset al. Pail en eta!. Weiss Horne et a!. Weldon, Jr. Taaffe Weiss Citta eta!. Kage Shiraishi Massey et a!. Michener Ragavan eta!. Marry et a!. McCalmont Brown Bennett eta!. Marshall eta!. Jansen Lee et al. 4,924,516 4,930,139 4,933,971 4,935,961 4,980,913 5,003,596 5,058,158 5,067,156 5,253,294 6,097,812 6,912,284 A A A A A A A A A A B1 511990 511990 611990 611990 1211990 311991 1011991 1111991 1011993 812000 Bremer et a!. Chandler et al. Be stock et a!. Gargiulo et a!. Skret Wood Matias eta!. Martin Maurer Friedman 612005 Palmatier OTHER PUBLICATIONS American National Standard Institute (ANSI), Accredited Standards Committee X9, Financial Services, American National Standard Institute (ANSI), Financial Institute Key Management (Wholesale), Apr. 4, 1985. Ayoub, Encryption with Keyed Random Permutations, Electronics Letters, v.17 issue 17, Aug. 20, 1981; pp. 583-585. Bounas, Direct Determination of a Seed Binary Matrix, Information Processing Letters, v.20, issue 1, Jan. 2, 1985; pp. 47-50. Bright et a!., Cryptography Using Modular Software Elements, AFIPS Conference Proceedings, v.45, 1976; pp. 113-123. Brown, Europe Holds Challenges for Voice, Data Protection, Government Computer News, v.7, No. 21, 1998. Claassen et a!., Secure Communication Procedure for ISDN, Comsig '88, 1988. Defendant's Ticketmaster Entertainment, Inc. et al., Invalidity Contentions of TQP Development, LLC v. Ticketmaster Enterntainment, Inc. et al., Civil Action 2:09-cv-279 TJW, currently pending in the U.S. District Court for the Eastern District of Texas, Marshall Division, dated Oct. 27, 2010; pp. 1-521 (including Exhibits A-C). Diffie et a!., Privacy and Authentication: An Introduction to Cryptography, Proceedings of the IEEE, v.67, No.3, Mar. 1979,pp.397-427. Edwards, Concerns Over Data Security Stimulate Countermeasures, Communications News, v.21, 1984. Ehrsam et a!., A Cryptographic Key Management Scheme For Implementing The Data Encryption Standard, IBM Systems Journall7, No.2, 1978, pp. 106-125. Federal Information Processing Standards, Data Encryption Standard, Federal Information Processing Standards, Jan. 15, 1977. Federal Information Processing Standards, Des Modes of Operation, Federal Information Processing Standards, Publication 81, Dec. 2, 1980. Feistel, Cryptography and Computer Privacy, Scientific American, v.228, No.5, May 1973, pp. 15-23. Feistel et a!., Some Cryptographic Techniques for Machine-to-Machine Data Communications, Proceedings ofthe IEEE, v.63, issue 11, Nov. 1975; pp. 1545-1554. Goyal eta!., Encryption Using Random Keys: A Scheme for Secure Communication, IEEE, 1988. Gersho, Perfect Secrecy Encryption ofAnalog Signals, IEEE Journal on Selected Areas in Communications, v.Sac-2, No. 3, May 1984. Ingermarsson et a!., A Conference Key Distribution System, IEEE Transactions on Information Theory, v.28, No. 5, Sep. 1982. Jansen et a!., Modes of Blockcipher Algorithms and Their Protection Against Active Eavesdropping, Advances in Cryptology-Eurocrypt '87, 1987. A0055 US 5,412,730 Cl Page 3 Kahn, The Codebreakers: The Comprehensive History of Secret Communication from Ancient Times to the Internet, Publisher: unkown; 1967. Kahn, The Codebreakers: The First Comprehensive History of Secret Communication from Ancient Times to the Threshold of Outer Space, Publisher: unknown, 1967. Kahn, The Codebreakers: The Story of Secret Writing, Weidenfeld and Nicolson, 1967, pp. 1-10. Kaliski, Jr. eta!., Is the Data Encryption Standard a Group?, Journal ofCryptology, v.1, 1988, pp. 3-36. Kranakis, Primality and Cryptogprahy, Wiley-Teubner, Section 4.1, 1986. Kent, Encryption Based Protection Protocols for Interactive User Communication, MIT/LCS/TR-162, May 1976. Lu, Random Ciphering Bounds on a Class ofSecrecy System and Discrete Message Sources, IEEE Transactions on Information Theory, v.25, No.4, Jul. 1979. Matyas et a!., Generation, distribution and installation of cryptographic keys, IBM Systems Journal17, No.2, 1978, pp. 126-137. Meyer eta!., Cryptography: A New Dimension in Computer Data Security: A Guide for the Design and Implementation of Secure Systems, John Wiley & Sons, 1982. Meyer, Enciphering Data for Secure Transmission, Computer Design, Apr. 1974; pp. 129-134. Mjolsnes, A Simple Technique for Diffusing Cryptoperiods, Div. of Computer Science and Telematics ELAB-RUNIT, The Norwegian Institute of Technology, N-7034, Advances in Cryptology-EUROCRYPT '89, Workshop on the Theory and Application of Cryptographic Techniques, Houthalen, Belgium, Apr. 10-23. Orceyre eta!., An Approach to Secure Voice Communication Based on Data Encryption Standard, Communications Magazine, IEEEv. 16, issue 6, Nov. 1978; pp. 41-50. Payne et a!., Orderly Enumeration of Nonsingular Binary Matrices Applied to Text Encryption, Communications ofthe ACM, v.21, issue 4, Apr. 1978, pp. 259-263. Proctor, A Self-Synchronizing Cascaded Cipher System with Dynamic Control of Error Propagation, Proceedings of CRYPTO 84 on Advances in Cryptology, 1985; pp. 174-192. Repa, Naive cipher, with questions, sci.crypt Newsgroup, available at http://groups.google.com/sci.crypt/browse_ frm/month/1987-09, Sep. 18, 1987. Rosati, A High Speed Data Encryption Processor for Public Key Cryptography, IEEE Customs Integrated Circuits Conference, 1989. Savage, Some Simple Self-Synchronizing Digital Data Scramblers, The Bell System Technical Journal, Feb. 1967, pp.449-487. Shannon, Communication Theory of Secrecy Systems, Bell System Technical Journal28, Oct. 31, 1949; pp. 656-715. Simmons, Symmetric and Asymmetric Encryption, Sandia Laboratories, Albuquerque, New Mexico, Computing Surveys, v.ll, No.4, Dec. 1979. Jones, New Encryption System Increases Data Security, Gale Group, Mar. 1991; pp. 1. Vernam, Cipher Printing Telegraph Systems for Secret Wire and Radio Telegraphic Communications, Journal of the IEEE, v. 55, Feb. 1926. Voydock eta!., Security Mechanisms in High-Level Network Protocols, ACM Computing Surveys, v.15, 1983; pp. 135-171. Wagner, Using Algorithms as Keys in Stream Ciphers, Drexel University, Mathematics and Computer Science, Philadephia, PA 19104; Publisher; unknown, 1986, pp. 149-155. Wagner et a!., Encrypted Database Design: Specialized Approaches, 1986 IEEE Symposium on Security and Privacy, 1986;pp. 148-153. Diffie & Hellman, "Privacy & Authentication: An Introduction to Cryptography," Proceedings of the IEEE, vol. 67, No. 3,Mar. 1979,pp. 397-427. A0056 US 5,412,730 Cl 1 2 5. The method of claim 1, wherein said provided seed EX PARTE value is one of a number of different seed values indexed by REEXAMINATION CERTIFICATE destination for a plurality of remote locations with which ISSUED UNDER 35 U.S. C. 307 THE PATENT IS HEREBY AMENDED AS INDICATED BELOW. Matter enclosed in heavy brackets [ ] appeared in the patent, but has been deleted and is no longer a part of the patent; matter printed in italics indicates additions made to the patent. 10 AS A RESULT OF REEXAMINATION, IT HAS BEEN DETERMINED THAT: The patentability of claims 1-2 is confirmed. 15 New claims 3-10 are added and determined to be patentable. 3. The method of claim 1, further comprising: at said transmitter, associating with each of a plurality of remote locations with which secured communication is required different seed values, and wherein said provided seed value is one of said different seed values. 4. The method of claim 3, further comprising: storing the different seed values indexed by remote location. 20 25 secure communication is required. 6. The method of claim 1, wherein said provided seed value is one ofa number of different seed values for a plurality of remote locations with which secure communication is required. 7. The method of claim 1,further comprising: selecting the seed value from a number of different seed values for a plurality of remote locations with which secure communication is required. 8. The method of claim 1,further comprising: associating different ones of seed values with each of a plurality of remote locations with which secured communication is required. 9. The method of any one of claims 3, 4, 5, 6, 7, or 8, further comprising: adding error control information to the data sent over said link, wherein the error control information is added prior to transmitting the data over said link 10. The method of claim 9, further comprising: compressing the data prior to encrypting the data. * * * * * A0057 Case 2:11-cv-00248-JRG Document 436 Filed 02/17/14 Page 1 of 70 PageID #: 8599 IN THE UNITED STATES DISTRICT COURT FOR THE EASTERN DISTRICT OF TEXAS MARSHALL DIVISION TQP DEVELOPMENT, LLC, Plaintiff, v. NO. 2:11-CV-248-JRG 1-800-FLOWERS.COM, INC., et al., Defendants. NEWEGG’S RULE 50(b) MOTION FOR JUDGMENT AS A MATTER OF LAW A0058 Case 2:11-cv-00248-JRG Document 436 Filed 02/17/14 Page 2 of 70 PageID #: 8600 TABLE OF CONTENTS I. LEGAL STANDARD ............................................................................................................... 2 II. ARGUMENT ............................................................................................................................ 3 A.  NO REASONABLE JURY COULD HAVE FOUND INFRINGEMENT OR ACTIVE INDUCEMENT OF INFRINGEMENT ...................................................................................................................... 3 1. TQP Failed to Prove that Newegg's Accused Website Systems Satisfied All Claim Requirements ...................................................................................................... 4 a. TQP Failed To Prove The “Have Been Sent” Requirement ................................... 4 b. TQP Failed to Prove the “Predetermined Number of Blocks” Requirement .......... 9 c. TQP Failed to Prove the “Generating First/Second Sequence[s]” Requirements . 10 2.  There is No Evidence that Newegg Performed, or Controlled or Directed, All the Steps of the Claimed Method ................................................................................................ 10 3.  TQP Presented No Evidence of Even a Single Instance of Direct Infringement During the Patent Term ............................................................................................... 13 a.   TQP Failed to Prove That Newegg Or Its Customers Actually Used RC4 During the Patent Term .................................................................................................... 14 b.  TQP Failed to Prove How SSL was Implemented on the Accused NetScalers During the Patent Term ........................................................................................ 17 4.  TQP Failed to Present Sufficient Evidence that Newegg is Liable for Active Inducement of Infringement ............................................................................................................ 19 B.  NO REASONABLE JURY COULD HAVE FOUND THE ASSERTED CLAIMS VALID OVER THE PRIOR ART OF RECORD ....................................................................................................... 21 1.  The Prior Inventions of RC4 and Lotus Notes Including RC4 Invalidate the Asserted Claims Under 35 U.S.C. § 102(g) ................................................................................ 22 a.  RSA Invented The Claimed Subject Matter Of The ’730 Patent First .................. 23 b.  RSA Did Not Abandon, Suppress, Or Conceal RC4, and Iris Associates Did Not Abandon Suppress or Conceal Lotus Notes With RC4 ........................................ 25 2.  The Prior Public Knowledge or Use of RC4 or Lotus Notes with RC4 Invalidate the Asserted Claims Under 35 U.S.C. §§ 102(a)/(b) .......................................................... 31 i A0059 Case 2:11-cv-00248-JRG Document 436 Filed 02/17/14 Page 3 of 70 PageID #: 8601 No. 2:11-CV-248-JRG 3.  The Prior Offers for Sale and Sale of RC4 and Lotus Notes Incorporating RC4 Invalidate the Asserted Claims Under 35 U.S.C. § 102(b) ........................................... 34 4.  The Asserted Claims Are Invalid Over the 1982 Denning Textbook, a Prior Printed Publication, Under 35 U.S.C. § 102(a)/(b) .................................................................. 36 a.  Denning Anticipates All Asserted Claims of the ’730 Patent ............................... 38 b.  TQP’s Disputes Concerning Denning are Without Merit ..................................... 42 5.  The Asserted Claims Are Obvious as a Matter of Law Under 35 U.S.C. § 103 ........... 45 a.  RC4 Alone Renders the Asserted Claims Obvious............................................... 47 b.  Denning Alone Renders the Asserted Claims Obvious ........................................ 48 c.  Combinations of RC4, Lotus Notes with RC4, and Denning Render the Asserted Claims Obvious.................................................................................................... 50 C.  NO REASONABLE JURY COULD HAVE FOUND NEWEGG LIABLE FOR THE $2.3 MILLION DAMAGES VERDICT ............................................................................................................. 51 1.  Legal Background ....................................................................................................... 51 2.  TQP Did Not Provide Legally Viable Evidence to Support Its Damages Claim .......... 52 a.  The RSA Licenses Are Not Comparable to the ’730 Patent ................................. 53 b.  Dr. Becker’s Royalty Tranches Were Arbitrarily Selected and Find No Support in the Record ............................................................................................................ 56 3.  TQP’s Position is Undermined by Compelling Evidence ............................................. 58 III. CONCLUSION ....................................................................................................................... 60  ii A0060 Case 2:11-cv-00248-JRG Document 436 Filed 02/17/14 Page 12 of 70 PageID #: 8610 No. 2:11-CV-248-JRG was from 2013, after the ’730 Patent expired. TQP may not rely on such evidence to prove infringement during the damages period. Finally, TQP failed to prove that Newegg actively induced infringement by intending to cause infringement or acting with culpable intent. For any one of these reasons, the Court should grant Newegg’s motion. 1. TQP Failed to Prove that Newegg’s Accused Website Systems Satisfied All Claim Requirements It was TQP’s burden at trial to prove that Newegg’s website met all the claim requirements. The failure to establish that the accused product meets all limitations of the claim requires judgment as a matter of law. See Exergen Corp. v. Wal-Mart Stores, Inc., 575 F.3d 1312, 1321 (Fed. Cir. 2009); Elkay Mfg. Co. v. Ebco Mfg. Co., 192 F.3d 973, 980-981 (Fed. Cir. 1999) (judgment as a matter of law of non-infringement is appropriate when no reasonable fact finder could determine “that the accused devices meet every limitation of the properly construed claims”). Here, TQP withdrew its doctrine of equivalents case. Thus, it was required to show that Newegg satisfied every limitation literally, but TQP failed to carry its burden of proof as a matter of law. a. TQP Failed To Prove The “Have Been Sent” Requirement All the asserted claims require: “a new one of said key values in said first and said second sequences being produced each time a predetermined number of said blocks are transmitted over said link.” PX-1, ’730 Patent, at Claim 1. The Court construed this claim requirement to mean “a new key value in the first and second sequence is used each time a predetermined number of blocks have been sent from the transmitter over the communications link.” Dkt. No. 226, at 22. TQP’s infringement theory is that a single byte of data is the “predetermined number of blocks.” Trial Tr. Nov. 20, 2013 AM, at 12:24-13:5; 23:2-6 (“Q. What is the predetermined number of blocks in SSL and RC4? A. RC4 defines a predetermined number of blocks in one—as one, and it’s the—it is that way within SSL or TLS as well.”). Thus, the only legitimate reading of 4 A0069 Case 2:11-cv-00248-JRG Document 436 Filed 02/17/14 Page 13 of 70 PageID #: 8611 No. 2:11-CV-248-JRG this construction in this case is that a new key value must be used at the transmitter for encrypting the next block only after each prior encrypted block has already been transmitted over the link – not before. A block of data must be encrypted and sent over the communication link before the next block is encrypted. TQP failed to prove that Newegg’s NetScalers met this requirement. TQP’s expert, Dr. Jaeger, did not address the “have been sent” requirement on direct examination—he merely conclusorily asserted that the claim element is generally satisfied. Trial Tr. Nov. 20, 2013 AM, at 17:25-18:21 (“Q. Does Newegg's use of SSL and RC4 meet all the requirements of Element 1(e)? A. I find that it does, yes.”). Dr. Jaeger then confirmed on cross, using the following demonstrative from his direct examination, that the one-byte “block” in Newegg’s system is not transmitted when the next key value is used by the transmitter: Dr. Jaeger’s Demonstratives, attached as Ex. A, at Slide 68. Q [I]n this animation—you show that we’ve got one block, the green block, and two blocks—the second block, the blue block—block, they’ve been encrypted already, correct? 5 A0070 Case 2:11-cv-00248-JRG Document 436 Filed 02/17/14 Page 14 of 70 PageID #: 8612 No. 2:11-CV-248-JRG A Q A Q A As is shown here, yes. And they’ve each been encrypted using a different key value, correct? Block 1 was encrypted with a different key value than Block 2, yes. So Block 2, the blue block, is being encrypted using a new key value before Block 1 has been transmitted across the communication link, correct? That’s correct. Trial Tr. Nov. 20, 2013 AM, at 130:11-23; see also id at 54:22-55:5 (admitting that multiple bytes are transmitted en masse in Newegg’s accused system, not one at a time). TQP’s expert thus openly acknowledged that, under his infringement theory, the new key value is used to encrypt the next byte before the previously encrypted block has been sent over the communication link. The Court’s claim construction is not met by Newegg’s accused system. Newegg’s technical expert, Dr. Stubblebine, confirmed non-infringement by examining the same demonstrative slide prepared by Dr. Jaeger shown above. Trial Tr. Nov. 21, 2013 PM, at 32:17-25 (“The Court's construction says that new key value in the first and second sequence is used each time a predetermined number of blocks have been sent from the transmitter over the communication link. And what Dr. Jaeger was accusing as that predetermined number is one block. And so one block has got to be sent before you use the next key to encrypt the next block, and that's not what's going on.”). It is beyond any reasonable dispute that Newegg’s system does not send an encrypted block over the communication link before the next key is used to encrypt. As a result, Newegg is entitled to a judgment of non-infringement as a matter of law. TQP initially disputed but ultimately conceded that Newegg’s reading of the claim language and the construction is correct. During the claim construction phase of this case Newegg proposed that the phrase “blocks are transmitted over said link” be interpreted to require that the “blocks have been sent from the transmitter over the communication link.” Dkt. 226 [Claim Construction Order] at 18. Newegg’s briefing clearly explained that the new key value at the transmitter must not be used until after the prior block already has been sent over the link. Dkt. 6 A0071 Case 2:11-cv-00248-JRG Document 436 Filed 02/17/14 Page 15 of 70 PageID #: 8613 No. 2:11-CV-248-JRG 178, at 20 (“[U]se of the past tense here indicates that the invention does not switch to the next key value until after the predetermined number of data blocks have been transmitted.”). TQP initially opposed the inclusion of the phrase “have been sent.” Dkt. 172, at 5-6. TQP’s briefing on the issue was conclusory and unconvincing, essentially going no further than expressing its belief that the “have been sent” language was redundant and unnecessary. Dkt. 172, at 5-6. However at oral argument, TQP argued that “have been sent” should not be included in the construction because it supposedly changed to the past tense the requirement that the first block be sent when the next block is transmitted, making it “awkward.” Markman Tr., Dkt. 212 at 51:1520 (“the concern is this, it’s changing the present tense, ‘are transmitted,’ to the past tense, ‘have been sent.’”). Specifically, TQP contended: “[t]he key values in the first sequence are in the transmitter. Those values are being produced before the data is transmitted. So changing it to ‘have been sent’ seems awkward to us.” Id. at 51:11-52:5. Despite this supposed disagreement, TQP characterized the difference between “are transmitted” and “have been sent” as “very close” and “a minor issue.” Id. at 55:11-56:12. In fact, TQP’s counsel ultimately conceded that its concerns were addressed by the Court’s ultimate construction: “To the extent that the Court's construction is indicating that a new key value is used past tense each time a predetermined number of blocks have been sent from the transmitter over the communication link, I think that may be broad enough to address the concern that I’ve raised.” Id. In the subsequent Claim Construction Order, this Court rejected TQP’s arguments and adopted a construction requiring that the “blocks have been sent from the transmitter” because “the claim explicitly refers to transmission, not to encryption or to some other step of preparing for transmission.” Dkt. 226 at 21. TQP never objected to this construction. In sum, the parties already debated during claim construction whether the new key value had to be used at the 7 A0072 Case 2:11-cv-00248-JRG Document 436 Filed 02/17/14 Page 16 of 70 PageID #: 8614 No. 2:11-CV-248-JRG transmitter after the block had been sent. The Court found that it did and TQP, after initially raising apparently grammatical rather than substantive concerns, accepted the construction. Nevertheless, at trial, TQP suddenly contended that the requirement of the new key value being used to encrypt a second block before the first encrypted block has been sent over the link supposedly did not relate to the new key value in the transmitter, but rather only the new key value on the receiver side. TQP argued that encryption at the transmitter was irrelevant because the two sequences of key values are identical and the claim step at issue appears in a paragraph describing the generation of the second sequence of key values at the receiver. Trial Tr. Nov. 25, 2013 PM, at 113:8-114:17. But again, at the claim construction hearing, TQP’s counsel accepted the Court’s construction and acknowledged in the context of this very claim construction issue that the “key values in the first sequence are in the transmitter.” Markman Tr. at 51-52. In its mid-trial attempt to sidestep the claim constructions and backpedal from its previous positions taken on the record, TQP first notes that this claim step starts with the language “generating a second sequence of pseudo-random key values based on said seed value at said receiver.” TQP asserts that this means the relevant clause (whose construction is at issue) “said first and said second sequences being produced each time a predetermined number of said blocks are transmitted over said link” must only relate to the receiver side. But TQP does not get a “do-over” on claim construction. The claim requirement at issue expressly refers to the “first sequence” of key values, which is the sequence on the transmitter side, as this Court previously held. This is because the second step of the claim requires the step of “generating a first sequence of pseudo-random key values based on said seed value at said transmitter.” Only the second sequence is at the receiver side. Thus, by the plain text of the claim, the requirement that a new key value is used after the previously encrypted block “ha[s] 8 A0073 Case 2:11-cv-00248-JRG Document 436 Filed 02/17/14 Page 17 of 70 PageID #: 8615 No. 2:11-CV-248-JRG been sent” applies to both the first sequence in the transmitter and the second sequence in the receiver: “a new one of said key values in said first and said second sequences being produced each time a predetermined number of said blocks are transmitted over said link.” The new key values are undeniably required to be used at both the transmitter and the receiver after a predetermined number of blocks have been sent over the communication link. Because TQP’s reading of the claim construction is inconsistent with a plain reading of the Court’s construction and the claim, and it is undisputed that Newegg does not transmit a block of encrypted data before encryption of a new block of data, Newegg is entitled to a judgment as a matter of law that it does not infringe the ’730 Patent. b. TQP Failed to Prove the “Predetermined Number of Blocks” Requirement The claim requires a “predetermined number of blocks.” This claim language requires a plurality of blocks—a single block is insufficient to constitute the claimed “blocks.” Yet TQP’s trial position was that a single block can satisfy the “blocks” requirement. Trial Tr. Nov. 20, 2013 AM, at 23:2-6 (“Q. What is the predetermined number of blocks in SSL and RC4? A. RC4 defines a predetermined number of blocks in one—as one, and it’s the—it is that way within SSL or TLS as well.”). This distinction—between the one block asserted by TQP as satisfying the claim requirement and the multiple blocks actually required—is important because the patent describes the invention as involving the counting of blocks as a part of the allegedly inventive encryption scheme. ’730 Patent, at Col. 3 and Fig. 1. A single block, in addition to being inconsistent with the plain meaning of the plural claim language, does not require counting and is thus inconsistent with the patent’s teaching that the blocks need to be counted. See Claim Construction Order, Dkt. 226 at 30 (noting that “use of the plural term ‘blocks’ in Claim 1 of the ’730 patent weighs in favor of finding that two or more blocks are required” and that “[n]othing in 9 A0074 Case 2:11-cv-00248-JRG Document 436-1 Filed 02/17/14 Page 12 of 14 PageID #: 8680 RC4 Source: ‘730 Patent, Fig. 1 (PX1) Court’s construction: “a new key value in the first and second sequence is used each time a predetermined number of blocks have been sent from the transmitter over the communication link” A0139 68 Case 2:11-cv-00248-JRG Document 450 Filed 06/30/14 Page 1 of 7 PageID #: 9171 NO. 2:11-CV-248-JRG IN THE UNITED STATES DISTRICT COURT FOR THE EASTERN DISTRICT OF TEXAS MARSHALL DIVISION TQP DEVELOPMENT, LLC, Plaintiff, v. NO. 2:11-CV-248-JRG 1-800-FLOWERS.COM, INC., et al., Defendants. NOTICE OF SUBSEQUENT AUTHORITY Defendant Newegg Inc. (“Newegg”) respectfully submits the Memorandum Opinion and Order in TQP Development, LLC v. Intuit Inc., Case No. 2:12-cv-180, Dkt. 192 (attached as Exhibit A) (the “Intuit Opinion”), which issued on June 20, 2014, as subsequent authority supporting Newegg’s Rule 50(b) Motion for Judgment as a Matter of Law (Dkt. No. 436) and its Rule 59 Motion for a New Trial (Dkt. No. 437).1 The Intuit Opinion finds non-infringement—as a matter of law—of the same patent, based on the same claim requirement, applied to identical accused systems, as are involved in the Newegg case. The reasoning in the Intuit Opinion, combined with TQP’s utter failure of proof in the trial against Newegg, is dispositive of Newegg’s post-trial motions. Accordingly, the Court should enter a judgment of non-infringement. In the Intuit Opinion, Judge Bryson, sitting by designation in this District, granted summary judgment of non-infringement because the accused systems did not meet the following element of asserted claim 1 of U.S. Patent No. 5,412,730 (the “’730 Patent”): “a new one of said key values 1 This notice supplements the arguments presented in Newegg’s Rule 50(b) Motion for Judgment as a Matter of Law (Dkt. No. 436) and its Rule 59 Motion for a New Trial (Dkt. No. 437) and accompanying briefing. Thus, Newegg expressly preserves and does not waive the arguments presented therein. 1 A0142 Case 2:11-cv-00248-JRG Document 450 Filed 06/30/14 Page 2 of 7 PageID #: 9172 NO. 2:11-CV-248-JRG in said first and said second sequences being produced each time a predetermined number of said blocks are transmitted over said link.” Judge Bryson held that this requirement was not practiced by systems identical to Newegg’s, (see Intuit Opinion, Ex. A at 18 n.3), because the production of key values in the accused systems is completely unrelated to the transmission of a predetermined number of blocks. Intuit Opinion, Ex. A at 20. The Intuit Opinion decisively establishes that TQP failed to prove infringement as a matter of law for the same reasons as set forth in Newegg’s Rule 50(b) motion. In the Intuit case, Judge Bryson flatly rejected TQP’s primary argument opposing Newegg’s post-trial motions that the “a new one of said key values” requirement applies only to the receiver. See, e.g., TQP’s Opp. Br., Dkt. 440 at 5 n.4. Indeed, Judge Bryson noted that this “limitation requires that a new key value be produced at the transmitter ‘each time a predetermined number of blocks are transmitted over said link.’” Intuit Opinion, Ex. A at 18 (emphasis added). This concept is expressly reflected in the language of Judge Bryson’s construction of that term: For both the first and second sequences, at the transmitter and at the receiver respectively, a new key value is produced each time a predetermined number of blocks are transmitted over the link. The term ‘produced’ as used in that sentence, means ‘generated’ or ‘supplied.’ The phrase ‘are transmitted’ means ‘are being transmitted’ or ‘have been transmitted.’ Intuit Opinion, Ex. A at 17. Originally, in the Intuit case, the claim construction of the “a new one of said key values” requirement had been agreed upon by the parties to be identical to the one given to the jury in the TQP v. Newegg trial. See TQP Development, LLC v. Intuit Inc., Case No. 2:12-cv-180, Dkt. 135 at Ex. A, 5 (“a new key value in the first and second sequence is used each time a predetermined number of blocks have been sent from the transmitter over the communication link”). Ultimately, however, in Intuit, Judge Bryson adopted the above broader construction, the final sentence of which was intended “to define the term ‘are transmitted’ to mean 2 A0143 Case 2:11-cv-00248-JRG Document 450 Filed 06/30/14 Page 3 of 7 PageID #: 9173 NO. 2:11-CV-248-JRG ‘is being transmitted or has been transmitted’ for both the transmitter and receiver.” Id. (emphasis added). Clearly, Judge Bryson’s construction underscores the error of TQP’s “receiver only” argument. Beyond that, however, Judge Bryson reaffirmed Newegg’s principal argument that Newegg does not meet the “a new one of said key values” requirement because that limitation requires the production of a new key value only upon transmission of a predetermined number of blocks. In the Intuit Opinion, Judge Bryson held as a matter of law that the “a new one of said key values” requirement was absent from systems identical to Newegg’s, despite adopting a construction broader than the one at issue in the Newegg litigation.2 TQP produced no evidence that the production of key values depends on or had any other relationship to when a predetermined number of blocks “have been transmitted” or “are being transmitted” over the communication link.3 Id. at 20-24. Judge Bryson explained that “key values in the accused systems change for each new block that enters the transmitter, not each time a single block is placed on the communication link by the transmitter,” and that “each time an additional block enters the [accused] transmitter, the key value is changed, no matter how many blocks are in the transmitter at that time.” Id. at 21. In other words, “[i]n the patented method, a new key value is produced each time a predetermined number of data blocks are transmitted, whereas in the accused systems a new key value is produced each time the transmitter receives a predetermined number of data blocks (one, in the case of defendants’ systems) . . . .” Id. at 22. 2 In the Newegg litigation, the controlling construction requires production of a new key value when a predetermined number of blocks “have been sent” from the transmitter over the communication link, whereas Judge Bryson’s Intuit construction requires production of a new key value when a predetermined number of blocks “have been transmitted” or “are being transmitted.” 3 As Newegg demonstrated at trial, TQP failed to address this aspect of the claim construction even in Dr. Jaeger’s expert report. Trial Tr. Nov. 19, 2013 AM, at 6:15-8:15 (identifying Dr. Jaeger’s failure to use the correct claim construction of the “a new one of said key values” requirement). 3 A0144 Case 2:11-cv-00248-JRG Document 450 Filed 06/30/14 Page 4 of 7 PageID #: 9174 NO. 2:11-CV-248-JRG Moreover, in the Intuit Opinion, Judge Bryson noted that Dr. Jaeger’s testimony and demonstrative in the Newegg trial showed that the accused systems encrypted multiple blocks of data, each with a different key value, but that the transmitter retained those blocks until all were ready to be placed on the communication link. Intuit Opinion, Ex. A at 18-19; see also Dkt. 436 at 5-6 (citing additional admissions of Dr. Jaeger that all blocks are encrypted with a different key value without regard to whether a predetermined number of blocks have been transmitted). This evidence, however, “does not establish that the production of new key values corresponds to times when a predetermined number of blocks ‘have been transmitted’ or times when a predetermined number of blocks ‘are being transmitted,’ i.e., when there is a predetermined number of blocks in the transmitter.” Id. at 20. According to Judge Bryson, at most, Dr. Jaeger’s evidence suggests that, in the accused systems, “blocks that enter the transmitter serve only to increase the number of blocks in the transmitter by one [the predetermined number] because nothing is output onto the communication channel until some relatively large number of blocks have been encrypted.” Id. at 21. Judge Bryson’s reasoning and analysis applies equally to Newegg’s Rule 50(b) and 59 motions since Newegg’s systems are identical to those in the Intuit case. Here, TQP has failed to prove any relationship between the production of new key values and the transmission of a predetermined number of blocks over the communication link. See Dkt. 436 at 4-9; Dkt. 437 at 14. The controlling claim construction in the present litigation requires a new key value to be used each time a predetermined number of blocks “have been sent,” which is virtually identical to the “have been transmitted” portion of Judge Bryon’s Intuit construction. Moreover, even under the “are being transmitted” construction advocated by TQP in its opposition to Newegg’s Rule 50(b) motion (see Dkt. 440 at 2 n.2), the Intuit Opinion demonstrates that the “a new one of said key 4 A0145 Case 2:11-cv-00248-JRG Document 450 Filed 06/30/14 Page 5 of 7 PageID #: 9175 NO. 2:11-CV-248-JRG values” requirement cannot be present in Newegg’s accused systems because new key values are produced only when the predetermined number of blocks are received – not when they “are being transmitted” over the link. As Judge Bryson succinctly noted, “[n]othing in the evidence shows that a new key value is produced at the transmitter ‘each time’ a predetermined number of blocks have been transmitted over the link or are in the transmitter awaiting transmission.” Intuit Opinion, Ex. A at 20. Just as TQP was unable to find any evidence from the Newegg trial to survive summary judgment of noninfringement in the Intuit case, TQP is unable to find any trial evidence to support a verdict of infringement in the present litigation. For these reasons, and the reasons set forth in Newegg’s Rule 50(b) Motion for a Judgment as a Matter of Law (Dkt. 436), Newegg is entitled to a judgment as a matter of law that it does not infringe the ’730 Patent. 4 Dated: June 30, 2014 Respectfully submitted, By: /s/ Anthony W. Brooks Kent E. Baldauf, Jr. James J. Bosco, Jr. Daniel H. Brean Anthony W. Brooks THE WEBB LAW FIRM One Gateway Center 420 Ft. Duquesne Boulevard, Suite 1200 Pittsburgh, PA 15222 Tel: (412) 471-8815 Fax: (412) 471-4094 kbaldaufjr@webblaw.com jbosco@webblaw.com dbrean@webblaw.com abrooks@webblaw.com 4 Because judgment as a matter of law is warranted, there is no need to reach Newegg’s Rule 59 New Trial Motion, but Judge Bryson’s reasoning in the Intuit Opinion also supports Newegg’s arguments presented therein. 5 A0146 Case 2:11-cv-00248-JRG Document 450 Filed 06/30/14 Page 6 of 7 PageID #: 9176 NO. 2:11-CV-248-JRG Alan Albright BRACEWELL & GUILIANI 111 Congress Avenue Suite 2300 Austin, TX 78701-4061 Tel: (512) 494-3620 Fax: (512) 479-3920 alan.albright@bgllp.com Edward R. Reines WEIL, GOTSHAL & MANGES LLP 201 Redwood Shores Parkway Redwood Shores, CA 94065 Tel: (650) 802-3000 Fax: (650) 802-3100 edward.reines@weil.com Trey Yarbrough (Texas Bar No. 22133500) YARBROUGH WILCOX PLLC 100 E. Ferguson St., Ste. 1015 Tyler, Texas 75702 Tel: (903) 595-3111 Fax: (903) 595-0191 trey@yw-lawfirm.com Attorneys for Defendant Newegg Inc. 6 A0147 Case 2:11-cv-00248-JRG Document 450 Filed 06/30/14 Page 7 of 7 PageID #: 9177 NO. 2:11-CV-248-JRG CERTIFICATE OF SERVICE This is to certify that on June 30, 2014, a true and correct copy of the foregoing document was served on all counsel of record via the Court’s ECF system. /s/ Anthony W. Brooks Attorney for Newegg Inc. A0148 Case 2:11-cv-00248-JRG Document 453 Filed 07/25/14 Page 1 of 4 PageID #: 9246 NO. 2:11-CV-248-JRG IN THE UNITED STATES DISTRICT COURT FOR THE EASTERN DISTRICT OF TEXAS MARSHALL DIVISION TQP DEVELOPMENT, LLC, Plaintiff, v. NO. 2:11-CV-248-JRG 1-800-FLOWERS.COM, INC., et al., Defendants. SECOND NOTICE OF SUBSEQUENT AUTHORITY Defendant Newegg Inc. respectfully submits the Memorandum Opinion and Order in TQP Development, LLC v. Intuit Inc., Case No. 2:12-cv-180, Dkt. No. 203 (attached as Exhibit A, the “Second Intuit Opinion”), which issued on July 23, 2014, as additional subsequent authority supporting Newegg’s Rule 50(b) Motion for Judgment as a Matter of Law (Dkt. No. 436) and its Rule 59 Motion for a New Trial (Dkt. No. 437). Newegg previously notified the Court that summary judgment of non-infringement was entered against TQP in the Intuit case, and explained the relevance of that decision to Newegg’s pending post-trial motions. Dkt. No. 450. TQP submitted a response to Newegg’s notice, in which TQP noted that it had filed a motion for reconsideration regarding the Intuit summary judgment decision. Dkt. No. 452, at 4. The attached Second Intuit Opinion denied TQP’s motion for reconsideration and reaffirmed the decision to enter summary judgment of non-infringement against TQP. The Court rejected TQP’s argument that the original Intuit decision applied an incorrect claim construction, holding that “the language of the disputed limitation clearly requires a connection between the 1 A0149 Case 2:11-cv-00248-JRG Document 453 Filed 07/25/14 Page 2 of 4 PageID #: 9247 NO. 2:11-CV-248-JRG transmission of data blocks and the change in key values.” Second Intuit Opinion, at 2. The Court also rejected TQP’s argument that it had created a genuine issue of material fact on infringement, holding that “TQP never introduced evidence sufficient to show that the ‘a new one of said key values’ limitation is practiced by the accused systems.” Id. at 7-8 (explaining that “[t]he fact that every block that is encrypted will also be transmitted does not mean that encryption and transmission are the same or that the steps of encryption and transmission would correspond to key changes in the same way.”); see also id. at 10 (further explaining that “what matters is that a new key value is produced ‘each time’ a single block is being transmitted or a single block has been transmitted, not simply that each block gets a new key value.”). Newegg respectfully submits that the reasoning of the Second Intuit Opinion, like the initial Intuit decision (see Dkt. No. 45), is equally applicable to Newegg’s post-trial motions and warrants entry of judgment as a matter of law of non-infringement. Dated: July 25, 2014 Respectfully submitted, By: /s/ Daniel H. Brean Kent E. Baldauf, Jr. James J. Bosco, Jr. Daniel H. Brean Anthony W. Brooks THE WEBB LAW FIRM One Gateway Center 420 Ft. Duquesne Boulevard, Suite 1200 Pittsburgh, PA 15222 Tel: (412) 471-8815 Fax: (412) 471-4094 kbaldaufjr@webblaw.com jbosco@webblaw.com dbrean@webblaw.com abrooks@webblaw.com 2 A0150 Case 2:11-cv-00248-JRG Document 453 Filed 07/25/14 Page 3 of 4 PageID #: 9248 NO. 2:11-CV-248-JRG Alan Albright BRACEWELL & GUILIANI 111 Congress Avenue Suite 2300 Austin, TX 78701-4061 Tel: (512) 494-3620 Fax: (512) 479-3920 alan.albright@bgllp.com Edward R. Reines WEIL, GOTSHAL & MANGES LLP 201 Redwood Shores Parkway Redwood Shores, CA 94065 Tel: (650) 802-3000 Fax: (650) 802-3100 edward.reines@weil.com Trey Yarbrough (Texas Bar No. 22133500) YARBROUGH WILCOX PLLC 100 E. Ferguson St., Ste. 1015 Tyler, Texas 75702 Tel: (903) 595-3111 Fax: (903) 595-0191 trey@yw-lawfirm.com Counsel for Newegg Inc. 3 A0151 Case 2:11-cv-00248-JRG Document 453 Filed 07/25/14 Page 4 of 4 PageID #: 9249 CERTIFICATE OF SERVICE This is to certify that on July 25, 2014, a true and correct copy of the foregoing document was served on all counsel of record via the Court’s ECF system. /s/ Daniel H. Brean Counsel for Newegg Inc. A0152 Case 2:11-cv-00248-JRG-RSP Document 446 Filed 04/16/14 Page 1 of 3 PageID #: 9147 IN THE UNITED STATES DISTRICT COURT FOR THE EASTERN DISTRICT OF TEXAS MARSHALL DIVISION TQP DEVELOPMENT, LLC, Plaintiff, v. NO. 2:11-CV-248-JRG 1-800-FLOWERS.COM, INC., et al., Defendants. NOTICE OF REQUEST FOR HEARING ON POST-TRIAL MOTIONS Defendant Newegg Inc. (“Newegg”) hereby respectfully requests that this Honorable Court hold a hearing on Newegg’s Rule 50(b) Motion for Judgment as a Matter of Law and Rule 59 Motion for a New Trial (Dkt. Nos. 436 and 437, respectively). Briefing on Newegg’s motions is now complete, and Newegg respectfully submits that it believes a hearing will be beneficial to the parties and the Court in resolving the numerous issues presented in the motions. Dated: April 16, 2014 Respectfully submitted, By: /s/ Daniel H. Brean Kent E. Baldauf, Jr. James J. Bosco, Jr. Daniel H. Brean Anthony W. Brooks THE WEBB LAW FIRM One Gateway Center 420 Ft. Duquesne Boulevard, Suite 1200 Pittsburgh, PA 15222 Tel: (412) 471-8815 kbaldaufjr@webblaw.com jbosco@webblaw.com dbrean@webblaw.com abrooks@webblaw.com 1 A0153 Case 2:11-cv-00248-JRG-RSP Document 446 Filed 04/16/14 Page 2 of 3 PageID #: 9148 NO. 2:11-CV-248-JRG Alan Albright BRACEWELL & GUILIANI 111 Congress Avenue Suite 2300 Austin, TX 78701-4061 Tel: (512) 494-3620 Fax: (512) 479-3920 alan.albright@bgllp.com Edward R. Reines WEIL, GOTSHAL & MANGES LLP 201 Redwood Shores Parkway Redwood Shores, CA 94065 Tel: (650) 802 3000 Fax: (650) 802 3100 edward.reines@weil.com Trey Yarbrough (Texas Bar No. 22133500) Debra E. Gunter (Texas Bar No. 24012752) YARBROUGH WILCOX GUNTER PLLC 100 E. Ferguson St., Ste. 1015 Tyler, Texas 75702 Tel: (903) 595-3111 Fax: (903) 595-0191 trey@yw-lawfirm.com Counsel for Newegg Inc. 2 A0154 Case 2:11-cv-00248-JRG-RSP Document 446 Filed 04/16/14 Page 3 of 3 PageID #: 9149 NO. 2:11-CV-248-JRG CERTIFICATE OF SERVICE I certify that a true and correct copy of the foregoing document was served on April 16, 2014 upon all counsel of record via the Court’s ECF system. /s/ Daniel H. Brean Counsel for Newegg Inc. A0155 Case 2:11-cv-00248-JRG Document 458 Filed 11/13/14 Page 1 of 3 PageID #: 9290 IN THE UNITED STATES DISTRICT COURT FOR THE EASTERN DISTRICT OF TEXAS MARSHALL DIVISION TQP DEVELOPMENT, LLC, Plaintiff, v. NO. 2:11-CV-248-JRG 1-800-FLOWERS.COM, INC., et al., Defendants. NOTICE OF RENEWED REQUEST FOR HEARING ON POST-TRIAL MOTIONS Defendant Newegg Inc. (“Newegg”) respectfully renews its request that this Honorable Court hold a hearing on Newegg’s Rule 50(b) Motion for Judgment as a Matter of Law and Rule 59 Motion for a New Trial (Dkt. Nos. 436 and 437, respectively). Briefing on Newegg’s post-trial motions has been complete since April 14, 2014. Following the jury verdict that was rendered in this case on November 25, 2013, awarding TQP damages in the amount of $2,300,000 (Dkt. No. 407), Newegg has endured the uncertainty of whether the verdict will stand or whether it will be discarded for the reasons set forth in Newegg’s post-trial motions. The sizable verdict has been kept on Newegg’s books, which affects Newegg’s ability to make certain business decisions. Additionally, with TQP being a patent assertion entity and not an operating company, delay of judgment increases the likelihood that TQP will disperse its funds and assets, which may prevent Newegg from recovering fees or costs from TQP in the event that Newegg ultimately prevails in this case.1 1 Newegg has been in similar situations in the past. In one instance, Newegg was unable to collect substantial costs awarded to it because the plaintiff filed for bankruptcy. Kelora Systems, LLC v. Target Corp. et al., No. 11-1548 (C.D. Cal.) at ECF Nos. 543, 551 (Newegg’s award of costs in the amount of $28,304.80 and subsequent mooting of motion to appoint receiver due to Kelora’s bankruptcy). In another instance, the plaintiff underwent a massive corporate restructuring shortly after Newegg filed its motions for attorneys’ fees and costs. Macrosolve, Inc. v. Antenna Software, Inc. et al., No. 6:11-cv-00287, ECF Nos. 557, 558 (E.D. Tex. March 27, 2014). A0156 Case 2:11-cv-00248-JRG Document 458 Filed 11/13/14 Page 2 of 3 PageID #: 9291 NO. 2:11-CV-248-JRG Newegg respectfully resubmits that it believes a hearing will be beneficial to the parties and the Court in resolving the numerous issues presented in the motions and bringing this case to judgment. Dated: November 13, 2014 Respectfully submitted, /s/ Kent E. Baldauf, Jr. Kent E. Baldauf, Jr. James J. Bosco, Jr. Daniel H. Brean Anthony W. Brooks THE WEBB LAW FIRM One Gateway Center 420 Ft. Duquesne Boulevard, Suite 1200 Pittsburgh, PA 15222 Tel: (412) 471-8815 kbaldaufjr@webblaw.com Alan Albright BRACEWELL & GUILIANI 111 Congress Avenue Suite 2300 Austin, TX 78701-4061 Tel: (512) 494-3620 Fax: (512) 479-3920 alan.albright@bgllp.com Edward R. Reines WEIL, GOTSHAL & MANGES LLP 201 Redwood Shores Parkway Redwood Shores, CA 94065 Tel: (650) 802 3000 Fax: (650) 802 3100 edward.reines@weil.com Trey Yarbrough (Texas Bar No. 22133500) YARBROUGH WILCOX 100 E. Ferguson St., Ste. 1015 Tyler, Texas 75702 Tel: (903) 595-3111 Fax: (903) 595-0191 trey@yw-lawfirm.com Counsel for Newegg Inc. 2 A0157 Case 2:11-cv-00248-JRG Document 458 Filed 11/13/14 Page 3 of 3 PageID #: 9292 NO. 2:11-CV-248-JRG CERTIFICATE OF SERVICE I certify that a true and correct copy of the foregoing document was served on November 13, 2014 upon all counsel of record via the Court’s ECF system. /s/ Kent E. Baldauf, Jr. Counsel for Newegg Inc. A0158 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 1 of 41 PageID #: 2286 IN THE UNITED STATES DISTRICT COURT FOR THE EASTERN DISTRICT OF TEXAS MARSHALL DIVISION TQP DEVELOPMENT, LLC, v. 1-800-FLOWERS.COM, INC., et al. § § § § § Case No. 2:11-CV-248-JRG-RSP CONSOLIDATED CLAIM CONSTRUCTION MEMORANDUM AND ORDER On March 12, 2013, the Court held a hearing to determine the proper construction of the disputed claim terms in United States Patent No. 5,412,730. After considering the arguments made by the parties at the hearing and in the parties’ claim construction briefing (Dkt. Nos. 172, 178, and 192), the Court issues this Claim Construction Memorandum and Order. A0159 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 2 of 41 PageID #: 2287 TABLE OF CONTENTS BACKGROUND ........................................................................................................................... 3  APPLICABLE LAW .................................................................................................................... 4  CONSTRUCTION OF AGREED TERMS ................................................................................ 7  CONSTRUCTION OF DISPUTED TERMS ............................................................................. 8  A. “seed value” .......................................................................................................................... 8  B. “providing a seed value to both said transmitter and receiver” .......................................... 12  C. “a new one of said key values in said first and second sequences being produced each time a predetermined number of said blocks are transmitted over said link”........................... 18  D. “each new key value in said sequence being produced at a time dependent upon a predetermined characteristic of the data being transmitted over said link” and “each new key value in said sequence being produced at a time dependent upon said predetermined characteristic of said data transmitted over said link” .............................................................. 22  E. “sequence of blocks in encrypted form” ............................................................................. 27  F. “predetermined”................................................................................................................... 31  G. “data” .................................................................................................................................. 34  H. “block” ................................................................................................................................ 36  I. “communication link from a transmitter to a receiver” ........................................................ 39  CONCLUSION ........................................................................................................................... 41  -2- A0160 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 3 of 41 PageID #: 2288 BACKGROUND Plaintiff asserts United States Patent No. 5,412,730 (“the ‘730 Patent”), titled “Encrypted Data Transmission System Employing Means for Randomly Altering the Encryption Keys.” The ‘730 Patent issued on May 2, 1995, and claims priority to a patent application filed on October 6, 1989. Defendants submit that the ‘730 Patent has expired. Dkt. No. 180 at 1. The Court has construed the ‘730 Patent four times: TQP Development, LLC v. Merrill Lynch & Co., Inc., et al., No. 2:08-CV-471, Dkt. No. 383 (E.D. Tex. Mar. 28, 2011) (“Merrill Lynch I”); id., Dkt. No. 512 (May 19, 2012) (“Merrill Lynch II”); TQP Development, LLC v. Barclays PLC, et al., No. 2:09-CV-88, Dkt. 165 (E.D. Tex. Mar. 28, 2011) (“Barclays”); and TQP Development, LLC v. Ticketmaster Entertainment, Inc., No. 2:09-CV-279, Dkt. No. 232 (E.D. Tex. Sept. 23, 2011) (“Ticketmaster”). In general, the ’730 Patent relates to secure communication through the use of pseudorandom encryption keys. A sequence of pseudo-random keys is generated based on a seed value and an algorithm, and keys are selected depending upon the message data that is being sent over the transmission medium. The transmitter and receiver are thereby able to generate the same sequence of keys without the security risk of transmitting keys from the transmitter to the receiver or vice versa. The term “pseudo-random” means that the sequence has no apparent regularities unless the seed value and algorithm are known or determined. Merrill Lynch I at 23; Dkt. No. 172 at 2-3. The abstract of the ‘730 Patent states: A modem suitable for transmitting encrypted data over voice-grade telephone line. The modem is implemented by the combination of integrated circuit components including a microprocessor, a serial communications controller which communicates with connected data terminal equipment, and a modulator/demodulator for translating between voice band tone signals and digital data. Pseudo random number generators are employed at both the transmitting and receiving stations to supply identical sequences of encryption keys to a transmitting encoder and a receiving decoder. An initial random number -3- A0161 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 4 of 41 PageID #: 2289 seed value is made available to both stations. The random number generators are advanced at times determined by predetermined characteristics of the data being transmitted so that, after transmission has taken place, the common encryption key can be known only to the transmitting and receiving stations. The ‘730 Patent, in its original form, contained one independent claim and one dependent claim. An Ex Parte Reexamination Certificate issued on September 20, 2011, confirming the original claims and adding eight more dependent claims. Claim 1 of the ‘730 Patent recites: 1. A method for transmitting data comprising a sequence of blocks in encrypted form over a communication link from a transmitter to a receiver comprising, in combination, the steps of: providing a seed value to both said transmitter and receiver, generating a first sequence of pseudo-random key values based on said seed value at said transmitter, each new key value in said sequence being produced at a time dependent upon a predetermined characteristic of the data being transmitted over said link, encrypting the data sent over said link at said transmitter in accordance with said first sequence, generating a second sequence of pseudo-random key values based on said seed value at said receiver, each new key value in said sequence being produced at a time dependent upon said predetermined characteristic of said data transmitted over said link such that said first and second sequences are identical to one another[,] a new one of said key values in said first and said second sequences being produced each time a predetermined number of said blocks are transmitted over said link, and decrypting the data sent over said link at said receiver in accordance with said second sequence. APPLICABLE LAW “It is a ‘bedrock principle’ of patent law that ‘the claims of a patent define the invention to which the patentee is entitled the right to exclude.’” Phillips v. AWH Corp., 415 F.3d 1303, 1312 (Fed. Cir. 2005) (en banc) (quoting Innova/Pure Water Inc. v. Safari Water Filtration Sys., Inc., 381 F.3d 1111, 1115 (Fed. Cir. 2004)). To determine the meaning of the claims, courts start by considering the intrinsic evidence. See id. at 1313; C.R. Bard, Inc. v. U.S. Surgical Corp., 388 F.3d 858, 861 (Fed. Cir. 2004); Bell Atl. Network Servs., Inc. v. Covad Commc’ns Group, -4- A0162 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 5 of 41 PageID #: 2290 Inc., 262 F.3d 1258, 1267 (Fed. Cir. 2001). The intrinsic evidence includes the claims themselves, the specification, and the prosecution history. See Phillips, 415 F.3d at 1314; C.R. Bard, 388 F.3d at 861. Courts give claim terms their ordinary and accustomed meaning as understood by one of ordinary skill in the art at the time of the invention in the context of the entire patent. Phillips, 415 F.3d at 1312-13; Alloc, Inc. v. Int’l Trade Comm’n, 342 F.3d 1361, 1368 (Fed. Cir. 2003). The claims themselves provide substantial guidance in determining the meaning of particular claim terms. Phillips, 415 F.3d at 1314. First, a term’s context in the asserted claim can be very instructive. Id. Other asserted or unasserted claims can aid in determining the claim’s meaning because claim terms are typically used consistently throughout the patent. Id. Differences among the claim terms can also assist in understanding a term’s meaning. Id. For example, when a dependent claim adds a limitation to an independent claim, it is presumed that the independent claim does not include the limitation. Id. at 1314-15. “[C]laims ‘must be read in view of the specification, of which they are a part.’” Id. (quoting Markman v. Westview Instruments, Inc., 52 F.3d 967, 979 (Fed. Cir. 1995) (en banc)). “[T]he specification ‘is always highly relevant to the claim construction analysis. Usually, it is dispositive; it is the single best guide to the meaning of a disputed term.’” Id. (quoting Vitronics Corp. v. Conceptronic, Inc., 90 F.3d 1576, 1582 (Fed. Cir. 1996)); Teleflex, Inc. v. Ficosa N. Am. Corp., 299 F.3d 1313, 1325 (Fed. Cir. 2002). This is true because a patentee may define his own terms, give a claim term a different meaning than the term would otherwise possess, or disclaim or disavow the claim scope. Phillips, 415 F.3d at 1316. In these situations, the inventor’s lexicography governs. Id. The specification may also resolve the meaning of ambiguous claim terms “where the ordinary and accustomed meaning of the words used in the claims lack -5- A0163 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 6 of 41 PageID #: 2291 sufficient clarity to permit the scope of the claim to be ascertained from the words alone.” Teleflex, 299 F.3d at 1325. But, “‘[a]lthough the specification may aid the court in interpreting the meaning of disputed claim language, particular embodiments and examples appearing in the specification will not generally be read into the claims.” Comark Commc’ns, Inc. v. Harris Corp., 156 F.3d 1182, 1187 (Fed. Cir. 1998) (quoting Constant v. Advanced Micro-Devices, Inc., 848 F.2d 1560, 1571 (Fed. Cir. 1988)); accord Phillips, 415 F.3d at 1323. The prosecution history is another tool to supply the proper context for claim construction because a patent applicant may also define a term in prosecuting the patent. Home Diagnostics, Inc., v. Lifescan, Inc., 381 F.3d 1352, 1356 (Fed. Cir. 2004) (“As in the case of the specification, a patent applicant may define a term in prosecuting a patent.”). Although extrinsic evidence can be useful, it is “less significant than the intrinsic record in determining the legally operative meaning of claim language.” Phillips, 415 F.3d at 1317 (quoting C.R. Bard, 388 F.3d at 862). Technical dictionaries and treatises may help a court understand the underlying technology and the manner in which one skilled in the art might use claim terms, but technical dictionaries and treatises may provide definitions that are too broad or may not be indicative of how the term is used in the patent. Id. at 1318. Similarly, expert testimony may aid a court in understanding the underlying technology and determining the particular meaning of a term in the pertinent field, but an expert’s conclusory, unsupported assertions as to a term’s definition are entirely unhelpful to a court. Id. Generally, extrinsic evidence is “less reliable than the patent and its prosecution history in determining how to read claim terms.” Id. In general, prior claim construction proceedings involving the same patents-in-suit are “entitled to reasoned deference under the broad principles of stare decisis and the goals -6- A0164 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 7 of 41 PageID #: 2292 articulated by the Supreme Court in Markman, even though stare decisis may not be applicable per se.” Maurice Mitchell Innovations, LP v. Intel Corp., No. 2:04-CV-450, 2006 WL 1751779, at *4 (E.D. Tex. June 21, 2006). The Court nonetheless conducts an independent evaluation during claim construction proceedings. See, e.g., Texas Instruments, Inc. v. Linear Techs. Corp., 182 F. Supp. 2d 580, 589-90 (E.D. Tex. 2002); Burns, Morris & Stewart Ltd. P’ship v. Masonite Int’l Corp., 401 F. Supp. 2d 692, 697 (E.D. Tex. 2005); Negotiated Data Solutions, Inc. v. Apple, Inc., No. 2:11-CV-390, 2012 WL 6494240 (E.D. Tex. Dec. 13, 2012). CONSTRUCTION OF AGREED TERMS Term Construction “based on said seed value” “based exclusively on said seed value” “associating different ones of seed values with each of a plurality of remote locations with which secured communication is required” “when secured communication is required with two or more remote locations, associating a different seed value with each of the remote locations” “associating with each of a plurality of remote “when secured communication is required with locations with which secured communication is two or more remote locations, associating, at required different seed values” the transmitter, a different seed value with each of the remote locations” “encrypting the data” “converting clear text data into cipher text” “decrypting the data” “converting cipher text into clear text” “pseudo-random key values” “a sequence of numbers that are generated by supplying a seed value to an algorithm, the sequence of numbers have no apparent regularities unless the seed value and algorithm are known or determined” “said provided seed value is one of a number of “when secured communication is required with seed values for a plurality of remote locations two or more remote locations, providing more with which secured communication is required” than one seed value for a number of the remote locations for which secured communication is required” Dkt. No. 172 at 2-3. -7- A0165 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 8 of 41 PageID #: 2293 CONSTRUCTION OF DISPUTED TERMS As a preliminary matter, Plaintiff’s opening brief proposed, without argument, that the Court adopt several of its prior constructions. See Dkt. No. 172 at 3-4. Defendants, in their response brief, stated that as to the terms “data being transmitted over said link” and “predetermined number of said blocks,” Plaintiff “did not include these terms as disputed terms requiring construction in the Local P.R. 4-3 Joint Claim Construction and Prehearing Statement.” Dkt. No. 180 at 3 n.2. Defendants requested that the Court “defer ruling on these two terms until the parties have an opportunity to confer on them and raise focused disputes, if any, to the Court.” Id. at 4 n.2. In its reply brief, Plaintiff did not address these two terms apart from the construction of larger terms (see Dkt. No. 192), and the parties did not address these two terms at the March 12, 2013 hearing. The two terms at issue therefore need not be construed. A. “seed value” Plaintiff’s Proposed Construction Defendants’ Proposed Construction No construction necessary “initial value” Dkt. No. 172 at 13. (1) The Parties’ Positions Plaintiff argues that “Defendants’ construction is confusing and unnecessary.” Dkt. No. 172 at 13. Plaintiff also notes that in the preferred embodiment, “the seed value is not the ‘initial value’ for this sequence, instead [it] is what determines what will be the initial value in the sequence.” Id. Plaintiff further urges that Defendants’ proposed construction “would potentially confuse the jury between the seed value supplied prior to decryption and the ‘first sequence’ of key values that are generated . . . .” Id. -8- A0166 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 9 of 41 PageID #: 2294 Defendants respond that the specification consistently uses the term “seed value” to refer to an “initial” value that is provided in advance. Dkt. No. 180 at 6. Defendants also rely upon “the generally-understood meaning of ‘seed’” as meaning a “source or beginning; a germ.” Id. at 7 (citing Ex. C, The American Heritage Dictionary of the English Language 1633 (3d ed. 1992)). Defendants also cite a technical dictionary that defines “seed” as “[a]n initial number used by an algorithm such as a random number generator.” Id. at 7-8 (citing Ex. F, McGraw-Hill Dictionary of Scientific and Technical Terms 1782 (5th ed. 1994)). Defendants emphasize that “the seed value is not ‘any’ value, but rather is confirmed in the claims and throughout the specification to be the ‘initial’ value used to generate the keys.” Id. at 9. Finally, Defendants note that “although the phrases ‘providing a seed value to both said transmitter and receiver’ and ‘based on said seed value’ were construed in previous cases, the Court did not address the meaning of ‘seed value’ within that phrase.” Id. Plaintiff replies that “replacing the word ‘seed’ with ‘initial,’” as Defendants have proposed, “does not appear to provide any further clarification.” Dkt. No. 192 at 9. Plaintiff reiterates that “Defendants’ construction would potentially confuse the jury between the seed value supplied prior to decryption and the ‘first sequence’ of key values that are generated to decrypt . . . .” Id. at 10. At the March 12, 2013 hearing, Defendants urged that in order to fully address the parties’ dispute, the Court’s construction should explain that the seed value is not generated as part of the key generation process. In response, Plaintiff cited PPG Industries v Guardian Industries Corp., 156 F.3d 1351 (Fed. Cir. 1998), for the proposition that “after the court has defined the claim with whatever specificity and precision is warranted by the language of the -9- A0167 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 10 of 41 PageID #: 2295 claim and the evidence bearing on the proper construction, the task of determining whether the construed claim reads on the accused product is for the finder of fact.” Id. at 1355. (2) Analysis Although Plaintiff argues that this term should not be construed, the briefing demonstrates that the parties have a “fundamental dispute regarding the scope of a claim term,” and the Court has a duty to resolve the dispute. O2 Micro Int’l Ltd. v. Beyond Innovation Tech. Co., 521 F.3d 1351, 1362-63 (Fed. Cir. 2008). Claim 1 recites, in relevant part (emphasis added): 1. A method for transmitting data comprising a sequence of blocks in encrypted form over a communication link from a transmitter to a receiver comprising, in combination, the steps of: providing a seed value to both said transmitter and receiver, generating a first sequence of pseudo-random key values based on said seed value at said transmitter, . . . generating a second sequence of pseudo-random key values based on said seed value at said receiver, . . . . The Abstract of the ‘730 Patent states that “[a]n initial random number seed value is made available to both [the transmitting and receiving] stations.” The specification discloses “seed values” multiple times, including in the context of an initial key: In accordance with a principle feature of the present invention, pseudo-random number generators are employed at both the transmitting and receiving stations to supply a like sequence of encryption keys to both the encryptor and decryptor, without these keys being transmitted in any form over the transmission facility. In accordance with the invention, to permit the two stations to communicate, each [is] supplied in advance with a random number seed value which exclusively determines the numerical content of the sequence of numeric values generated by each of the two pseudo-random generators. ‘730 Patent at 1:37-48 (emphasis added). Once the host station has supplied the initial seed value keys to the units forming the two terminal locations for a given link and transmission over that link begins, the host . . . no longer “knows” the encryption key values since they are dependent upon the nature of the transmissions over the link. Consequently, link - 10 - A0168 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 11 of 41 PageID #: 2296 security cannot be compromised even by an “insider” who is in possession of the initial key values supplied by the host. Id. at 2:17-25 (emphasis added). The random number generators 23 and 38 at the transmitting station obtain their seed values from a key memory 50. Key memory 50 stores the random number keys indexed by destination (along with telephone dial-up numbers for automatic dialing). Similarly, at the receiving station, the seed values for the remote terminals from which the receiving station is authorized to receive information are stored in a key memory 60 connected to supply seed values to the generators 27 and 40. The key memories eliminate[] the need for authorized users to remember and enter keys before each transmission or reception. Id. at 9:51-62 (emphasis added). [K]nowledge of the initial seed values supplied by the host are of no further value and cannot be used to monitor ongoing communications over the authorized link. Id. at 11:5-8 (emphasis added). These disclosures suggest that the “seed value” may be an initial key in the preferred embodiment, but such a limitation should not be imported into the term “seed value” as used in the claims. Comark Commc’ns, 156 F.3d at 1187; accord Phillips, 415 F.3d at 1323. Defendants’ proposal of “initial value,” which might be read to require that the “seed value” is itself a key, is therefore hereby expressly rejected. Nonetheless, the claim language and the above-quoted portions of the specification are consistent with Defendants’ argument that the “seed value” is provided in advance of key generation and, therefore, is not created as part of the claimed key generation process. Any other interpretation would read the word “seed” out of the claim. Thus, the plain meaning of “seed value” is appropriate, but the Court provides additional explanation, as follows: - 11 - A0169 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 12 of 41 PageID #: 2297 The Court hereby construes “seed value” to have its plain meaning. The Court further hereby finds, as part of its construction: “The seed value is provided to the transmitter prior to generating the first sequence of pseudo-random key values, and the seed value is provided to the receiver prior to generating the second sequence of pseudo-random key values.” B. “providing a seed value to both said transmitter and receiver” Plaintiff’s Proposed Construction Defendants’ Proposed Construction “providing the same seed value to both the transmitter and receiver” “supplying the same seed value to both said transmitter and receiver in advance of the first contact between the transmitter and receiver from a source other than the transmitter and receiver” Dkt. No. 172 at 7. (1) The Parties’ Positions Plaintiff argues that here as in Merrill Lynch and Ticketmaster, the Court should reject Defendants’ attempt “to add a limitation that the seed value be provided ‘from outside the transmitter and receiver’ and to provide a temporal limitation as to when the seed value must be provided.” Dkt. No. 172 at 8. First, Plaintiff submits that “[t]he claims do not place any limitation on where the seed value originates.” Id. Second, Plaintiff urges that “[a]lthough the transmitter would be required to have the seed value to generate the encryption keys prior to transmission, there is no explicit requirement in the patent or file history that suggests that the receiver must also be provided the seed value prior to transmission.” Id. at 9. Defendants respond that because the claims require “providing” the seed value, it must come from a source external to both the transmitter and the receiver. Dkt. No. 180 at 10. Defendants also argue that because the transmitter and receiver must use the same seed value and - 12 - A0170 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 13 of 41 PageID #: 2298 because “it is impossible for the same seed values to organically come into existence in both the transmitter and receiver,” “they must originate from the same source, outside those devices.” Id. at 11-12. In reply, Plaintiff reiterates that Merrill Lynch I and Ticketmaster rejected proposals “to add (1) a limitation that the seed value be provided ‘from outside the transmitter and receiver’ and (2) a temporal limitation as to when the seed value must be provided.” Dkt. No. 192 at 5. Plaintiff also notes that “at the time the seed value is provided to the transmitter and receiver it is located in the key memory stored within those items.” Id. at 5. Finally, Plaintiff urges that “[t]he invention of the [‘730] Patent would function as described as long as the seed value was provided to the receiver any time prior to decrypting the encrypted data sent over the link.” Id. at 5-6. At the March 12, 2013 hearing, the parties discussed Figures 1 and 4. Whereas Figure 1 depicts a seed value entering the transmitter and the receiver, Figure 4 does not. Plaintiff argued that Figure 4 thereby illustrates a seed value being internally generated. Defendants responded that Figure 4 does not depict any internal generation and, moreover, the specification discloses that the key memories shown in Figure 4 obtain the seed value from an external source. (2) Analysis In Merrill Lynch I, the Court noted disclosure with reference to Figure 4 that seed values could be obtained from “key memory 50” within “transmitting station 11” and “key memory 60” within “receiving station 12.” Merrill Lynch I at 18-19. In Ticketmaster, the Court found that “[a]lthough[] the transmitter would be required to have the seed value to generate the encryption keys prior to transmission, there is no explicit requirement in the patent or file history that suggests that the receiver must also be provided the seed value prior to transmission.” - 13 - A0171 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 14 of 41 PageID #: 2299 Ticketmaster at 9; see id. at 12. Ticketmaster found, instead, that “[t]he invention of the ‘730 patent would likewise function if the seed value was provided to the receiver any time prior to decrypting the encrypted data sent over the link.” Id. at 9; see id. at 12. The specification discloses that the transmitter and receiver must be provided with the seed value in order to perform their respective functions: In accordance with the invention, to permit the two stations to communicate, each [is] supplied in advance with a random number seed value which exclusively determines the numerical content of the sequence of numeric values generated by each of the two pseudo-random generators. In order that the two generators switch from one output key value to the next in synchronism, means are employed at both the transmitting and receiving stations to monitor the flow of transmitted data and to advance the random number generator each time the transmitted data satisfies a predetermined condition. ‘730 Patent at 1:43-53. Once the host station has supplied the initial seed value keys to the units forming the two terminal locations for a given link and transmission over that link begins, the host . . . no longer “knows” the encryption key values since they are dependent upon the nature of the transmissions over the link. Consequently, link security cannot be compromised even by an “insider” who is in possession of the initial key values supplied by the host. Id. at 2:17-25. Of course, in order for the receiving station to successfully decipher the incoming cipher text, the receiving station 12 must be provided (in some fashion) with both the correct seed value and the correct interval number. These values are supplied to the receiving station in advance of the transmission by any secure means. Id. at 4:13-20. Data signals from the DTE [(data terminal equipment)] which are to be transmitted are encrypted as described above and shown in FIG. 1, the random number seed values and the interval number values being pre-supplied to the microprocessor 101 and stored in memory subsystem 103. Id. at 5:15-19. The random number generators 23 and 38 at the transmitting station obtain their seed values from a key memory 50. Key memory 50 stores the random number keys indexed by destination (along with telephone dial-up numbers for automatic - 14 - A0172 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 15 of 41 PageID #: 2300 dialing). Similarly, at the receiving station, the seed values for the remote terminals from which the receiving station is authorized to receive information are stored in a key memory 60 connected to supply seed values to the generators 27 and 40. The key memories eliminate[] the need for authorized users to remember and enter keys before each transmission or reception. Id. at 9:51-60. A switch operated by a physical key is also advantageously included in each station unit and has “security enabled” and “security disabled” positions. The key memory can only be loaded with values identifying one or more remote units with whom communications are authorized when the switch is in the “security disabled” position (typically when the unit is being set up by an authorized operator who has the physical key needed to disable the security switch). At that time, the table can be loaded either from a remote (host) station or by a local command which takes the form of an extension to the standard modem AT command set. That load command take the form: AT JSN KDESKEY PHONENUM where AT is the AT command prefix, JSN is the letter “J” immediately followed by the serial number of the remote station with which communications is authorized, KDESKEY is the letter “K” immediately followed by an 8 character DES encryption key, and PHONENUM is the standard routing code (e.g. dial-up phone number string). In the preferred embodiment, up to 1000 serial numbers and keys, and up to 100 optional dial-up phone number strings (each with up to 39 digits) may [be] stored in the key memory lookup table. Id. at 10:21-46. In accordance with an important feature of this arrangement, the host system may initially authorize communication between two connected units by supplying the appropriate serial numbers and initial key values (unique to an authorized link), but as soon as transmission begins between the two units over the authorized link, the encryption keys are changed in ways that are unknowable to the host. As a consequence, knowledge of the initial seed values supplied by the host are of no further value and cannot be used to monitor ongoing communications over the authorized link. Id. at 10:66-11:8. - 15 - A0173 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 16 of 41 PageID #: 2301 Figures 1 and 4 of the ‘730 Patent are reproduced here: - 16 - A0174 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 17 of 41 PageID #: 2302 On balance, Defendants have failed to justify their proposed limitation that the seed value must be provided to both the transmitter and the receiver before any contact between them. Instead, the above-quoted portions of the specification contemplate that the seed value need only be provided before any encrypted communication can be accomplished between the transmitter and the receiver. To that end, the seed value must be provided to the transmitter before a communication can be encrypted and must be provided to the receiver before the encrypted communication can be decrypted. Defendants’ proposal to limit the claims to a preferred embodiment is hereby expressly rejected. Comark Commc’ns, 156 F.3d at 1187; accord Phillips, 415 F.3d at 1323. Similarly, Defendants have failed to justify their proposed limitation that the seed value must be provided by a source other than either the transmitter or the receiver. The claim language does not recite a separate source. Further, Defendants have not shown that the claimed use of a pseudo-random sequence of encryption keys, which is based in part on the transmitted data, necessarily precludes the seed value from being provided by the transmitter or the receiver. As noted by the specification, once the seed value is provided and communication has commenced, the communication is secure, even if an intruder knows the seed value. See ‘730 Patent at 10:66-11:8. In short, the origin of the seed value is not a limitation of the claim. Defendants’ proposal to limit the claims to a preferred embodiment is hereby expressly rejected. Comark Commc’ns, 156 F.3d at 1187; see Phillips, 415 F.3d at 1323. The Court therefore hereby construes “providing a seed value to both said transmitter and receiver” to mean “providing the same seed value to both the transmitter and receiver.” - 17 - A0175 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 18 of 41 PageID #: 2303 C. “a new one of said key values in said first and second sequences being produced each time a predetermined number of said blocks are transmitted over said link” Plaintiff’s Proposed Construction Defendants’ Proposed Construction “a new key value in the first and second sequence is produced each time a predetermined number of blocks are transmitted over the link” “switching to the next new key value in the first and second sequences of key values each time a predetermined number of blocks have been sent from the transmitter over the communication link” Dkt. No. 172 at 5. (1) The Parties’ Positions Plaintiff proposes the construction reached in Barclays. Barclays at 18. Plaintiff argues that because key values cannot be “switched” if they have not already been generated, Defendants’ proposal improperly requires that key values must be generated in advance. Dkt. No. 172 at 5. Plaintiff submits that “Defendants’ proposal also improperly excludes the possibility, inconsistent with the specification, that multiple key values are generated at the same time.” Id. at 6. Finally, Plaintiff argues that Defendants’ proposal that “blocks have been sent from the transmitter over the communication link” is “redundant and unnecessary.” Id. Defendants respond that although Barclays construed the disputed term, “two important requirements were not addressed in that proceeding: what it means to (1) ‘produce’ a new key value in the sequence (2) each time blocks ‘are transmitted.’” Dkt. No. 180 at 14. Defendants argue that “coordinated ‘switching’ of key values is critical to the invention, as it allows the transmitter and receiver to stay in sync.” Id. Defendants further argue that the claims and the specification consistently explain that “the key value is not changed until after the blocks being counted have been transmitted.” Id. at 17. Finally, Defendants argue that Plaintiff’s proposed construction repeats the constituent terms “produced” and “transmitted” and thus fails to resolve the parties’ dispute. Id. at 17 n.12. - 18 - A0176 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 19 of 41 PageID #: 2304 Plaintiff replies by reiterating its opening arguments and by urging that Defendants’ proposal adds an improper temporal limitation because “[t]here is nothing to ‘switch’ to if the key values have not yet been produced.” Dkt. No. 192 at 2. (2) Analysis Claim 1 recites (emphasis added): 1. A method for transmitting data comprising a sequence of blocks in encrypted form over a communication link from a transmitter to a receiver comprising, in combination, the steps of: providing a seed value to both said transmitter and receiver, generating a first sequence of pseudo-random key values based on said seed value at said transmitter, each new key value in said sequence being produced at a time dependent upon a predetermined characteristic of the data being transmitted over said link, encrypting the data sent over said link at said transmitter in accordance with said first sequence, generating a second sequence of pseudo-random key values based on said seed value at said receiver, each new key value in said sequence being produced at a time dependent upon said predetermined characteristic of said data transmitted over said link such that said first and second sequences are identical to one another[,] a new one of said key values in said first and said second sequences being produced each time a predetermined number of said blocks are transmitted over said link, and decrypting the data sent over said link at said receiver in accordance with said second sequence. In Barclays, the court agreed with Plaintiff’s argument that “what is important is that each key be used at precisely the right time relative to the data. It does not matter whether that key is generated at that time, or pre-generated and stored.” Barclays at 16; see id. at 17. Barclays construed the disputed term to mean “a new key value in the first and second sequence is produced each time a predetermined number of blocks are transmitted over the link.” Id. at 18. The abstract of the ‘730 Patent states (emphasis added): The random number generators are advanced at times determined by predetermined characteristics of the data being transmitted so that, after transmission has taken place, the common encryption key can be known only to the transmitting and receiving stations. - 19 - A0177 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 20 of 41 PageID #: 2305 The specification discloses counting blocks to determine when to advance to a new key value: In accordance with a principle feature of the present invention, pseudo-random number generators are employed at both the transmitting and receiving stations to supply a like sequence of encryption keys to both the encryptor and decryptor, without these keys being transmitted in any form over the transmission facility. In accordance with the invention, to permit the two stations to communicate, each [is] supplied in advance with a random number seed value which exclusively determines the numerical content of the sequence of numeric values generated by each of the two pseudo-random generators. In order that the two generators switch from one output key value to the next in synchronism, means are employed at both the transmitting and receiving stations to monitor the flow of transmitted data and to advance the random number generator each time the transmitted data satisfies a predetermined condition. The monitoring function can advantageously be performed simply by counting the units of data being transmitted and by advancing each pseudo-random key generator each time the count reaches an agreed-upon interval number. In this way, no additional synchronization information needs to be added to the data stream. For even greater security, the interval number (which must be reached before the key is switched) may itself be a changing value generated by a random number generator, so that the duration during which a given key is active changes from key to key at times which are predictable only by the authorized recipient. ‘730 Patent at 1:37-65 (emphasis added). The advance signal produced by block counter 21 is supplied to the advance input of a pseudo-random number generator 23 which supplies a sequence of encryption key values to the key input of the encryptor 17. The content of the key sequence is predetermined by the combination of (1) the internal makeup of the generator 23 and by (2) a supplied random number seed value which initializes the generator 23. The generator 23 responds to each advance signal from block counter 21 by changing its output to the next successive encryption key value. Thus, for example, the combination of counter 21 and generator 23 operate to change the encryption key each time [the] total number of bytes transmitted is an exact multiple of the predetermined interval number. *** The block counter 21 need not supply advance signals on boundaries between encryption units, nor does the generator 23 need to provide new key value precisely on encryption unit boundaries. Instead, the encryptor 17 may buffer the new key[] temporarily, using it for the first time on the next successive encryption unit of data. *** - 20 - A0178 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 21 of 41 PageID #: 2306 Block counter 29 performs the identical function as that performed by the counter 21 at the transmitting station 11 and hence supplies advance signals to the generator 27 at precisely the same times (relative to the data stream) that counter 21 advances generator 23. Each time the current count reaches the interval number, the pseudo-random number generator 27 is advanced. Since the internal makeup of random number generator 27 is identical to that of generator 23, and since it is supplied with the same seed value, and since block counter 29 is supplied with the same interval number value as that supplied to the block counter 21, exactly the same sequence of keys will be supplied to the random number generators 23 and 27, and the keys will change at precisely the same time (relative to the data stream) to accurately decipher the transmitted data. Id. at 3:26-40, 3:50-56 & 3:64-4:12 (emphasis added). Thus, the ‘730 Patent refers to “a sequence of encryption key values” and also to “advanc[ing] the random number generator,” when a certain number of data units have been transmitted, so as to use a new encryption key. See id. at Abstract, 1:37-65 & 3:26-40. On balance, nothing in the ‘730 Patent precludes generating a sequence of encryption key values in advance and then using the key values at appropriate times. As found in Barclays, Claim 1 does not specify whether the key is generated at the time of use or is generated ahead of time and then selected at the time of use. Barclays at 17 (“The claim further only requires that each new key be ‘produced’ at a specific time relative to the data. It does not matter whether that key is generated at that time, or pre-generated and stored.”). To the extent Defendants are proposing that the new key value cannot be created until after the predetermined number of blocks have been transmitted, Defendants’ proposal is hereby expressly rejected. Finally, as to the determination of whether “a predetermined number of said blocks” have been “transmitted over said link,” the claim explicitly refers to transmission, not to encryption or to some other step of preparing for transmission. - 21 - A0179 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 22 of 41 PageID #: 2307 The Court therefore hereby construes “a new one of said key values in said first and second sequences being produced each time a predetermined number of said blocks are transmitted over said link” to mean “a new key value in the first and second sequence is used each time a predetermined number of blocks have been sent from the transmitter over the communication link.” D. “each new key value in said sequence being produced at a time dependent upon a predetermined characteristic of the data being transmitted over said link” and “each new key value in said sequence being produced at a time dependent upon said predetermined characteristic of said data transmitted over said link” “each new key value in said sequence being produced at a time dependent upon a predetermined characteristic of the data being transmitted over said link” Plaintiff’s Proposed Construction Defendants’ Proposed Construction “a new key value in the first sequence is produced each time a condition based on a predetermined characteristic of the transmitted data is met at the transmitter” “each new key value in the first sequence is produced each time a predetermined number of blocks are transmitted over said link” “each new key value in said sequence being produced at a time dependent upon said predetermined characteristic of said data transmitted over said link” Plaintiff’s Proposed Construction Defendants’ Proposed Construction “a new key value in the second sequence is produced each time a condition based on a predetermined characteristic of the transmitted data is met at the receiver” “each new key value in the second sequence is produced each time a predetermined number of blocks are transmitted over said link” Dkt. No. 172 at 6; Dkt. No. 180 at 17. (1) The Parties’ Positions Plaintiff proposes the constructions reached by the Court in Merrill Lynch I and Ticketmaster. Merrill Lynch I at 26-27; Ticketmaster at 17-18. Plaintiff argues that “Defendants’ proposed construction would effectively exclude th[e] preferred embodiment which provides the new key value based upon a varying interval number and not a ‘predetermined number of blocks.’” Dkt. No. 172 at 7. - 22 - A0180 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 23 of 41 PageID #: 2308 Defendants respond that producing a new key value based on an “interval number” of blocks transmitted over the communications link is “a critical aspect of the claimed invention” because “it enables the transmitter and the receiver to switch from one key value to the next in sync with each other, without transmitting any additional information in the data stream across the communications link.” Dkt. No. 180 at 19. As to Figure 4 of the ‘730 Patent, Defendants respond that “[a]lthough the embodiment depicted in Figure 4 allows for the interval number to actively vary over the course of a series of transmissions ([‘730 Patent] at 8:7-15, 9:29-50), the interval number is still under all circumstances a predetermined number of blocks that have been transmitted over the link.” Dkt. No. 180 at 21. Defendants further cite Plaintiff’s response to a motion for summary judgment in one of the present consolidated cases, in which Plaintiff stated: (1) the “predetermined characteristics relate to the ‘correct interval number’ described in some embodiments of the specification”; (2) “‘interval numbers’ are represented in the claims by ‘predetermined characteristic[s] of the data being transmitted’ and ‘predetermined number of said blocks’”; and (3) “the claimed method includes ‘interval numbers’ as part of the claim language requiring ‘predetermined characteristic of the data’/‘predetermined number of said blocks . . . .’” Id. at 21-22 (citing Case No. 2:12-CV-55, Dkt. No. 53 at 9-10 & 12; id., Dkt. No. 59 at 9-10). Plaintiff replies by reiterating that “Defendants’ proposed construction would effectively exclude th[e] preferred embodiment [shown in Figure 4], which provides the new key value based upon a varying interval number and not a ‘predetermined number of blocks.’” Dkt. No. 192 at 4. Plaintiff also highlights disclosure in the specification that “the predetermined condition can be satisfied after counting ‘the number of bytes (characters), words, or blocks of data transmitted.’” Id. (quoting ‘730 Patent at 3:20-21). As to the summary judgment briefing - 23 - A0181 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 24 of 41 PageID #: 2309 cited by Defendants, Plaintiff replies that it “noted that the ‘interval number’ was the ‘predetermined characteristic’ in ‘some embodiments,’” not necessarily in all embodiments. Id. at 4 n.1 (citing Dkt. No. 180 at 21). (2) Analysis Claim 1 recites (emphasis added): 1. A method for transmitting data comprising a sequence of blocks in encrypted form over a communication link from a transmitter to a receiver comprising, in combination, the steps of: providing a seed value to both said transmitter and receiver, generating a first sequence of pseudo-random key values based on said seed value at said transmitter, each new key value in said sequence being produced at a time dependent upon a predetermined characteristic of the data being transmitted over said link, encrypting the data sent over said link at said transmitter in accordance with said first sequence, generating a second sequence of pseudo-random key values based on said seed value at said receiver, each new key value in said sequence being produced at a time dependent upon said predetermined characteristic of said data transmitted over said link such that said first and second sequences are identical to one another[,] a new one of said key values in said first and said second sequences being produced each time a predetermined number of said blocks are transmitted over said link, and decrypting the data sent over said link at said receiver in accordance with said second sequence. In Merrill Lynch I, the Court clarified that the first disputed phrase relates to the first sequence and the transmitter and the second disputed phrase relates to the second sequence and the receiver. Merrill Lynch I at 26. The background of the invention states: The monitoring function can advantageously be performed simply by counting the units of data being transmitted and by advancing each pseudo-random key generator each time the count reaches an agreed-upon interval number. ‘730 Patent at 1:54-58 (emphasis added). The specification discloses that the “interval number” may be constant or may change every time the encryption key value is advanced: - 24 - A0182 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 25 of 41 PageID #: 2310 A block counter 21 monitors the stream of data from the source 15 and generates an “advance signal” each time the data meets a predetermined condition. Advantageously, the block counter 21 may simply count the number of bytes (characters), words or blocks of data being transmitted, compare the current count with a predetermined 37 [“]interval number” and produce an advance signal each time the current count reaches the interval number (at which time the current count is reset to 0). The advance signal produced by block counter 21 is supplied to the advance input of a pseudo-random number generator 23 which supplies a sequence of encryption key values to the key input of the encryptor 17. The content of the key sequence is predetermined by the combination of (1) the internal makeup of the generator 23 and by (2) a supplied random number seed value which initializes the generator 23. The generator 23 responds to each advance signal from block counter 21 by changing its output to the next successive encryption key value. Thus, for example, the combination of counter 21 and generator 23 operate to change the encryption key each time [the] total number of bytes transmitted is an exact multiple of the predetermined interval number. Id. at 3:16-40 (emphasis added). To further enhance the security of the transmission, the duration of the interval during which each given key is active may be changed in a pseudo-random fashion. For this purpose, a pseudo-random number generator 38 is used at the transmitting station 11 to supply the interval numbers to the block counter 21. The generator 38 is advanced to a new number each time an advance signal is received from the output of block counter 21 over line 39 (so that a new interval number is supplied to the block counter 21 each time it advances the encryption key generator 23). Block counter 21 may simply load the interval number from generator 38 into an accumulator which is then decremented toward zero when it emits the advance signal to generator 23, at which time it is loaded with a new and different interval number from generator 38. At the receiving station 12, a pseudo-random generator 40 (which performs the same pseudo-random number generating process as the generator 38 at the transmitting station 11) supplies a sequence of interval numbers to counter 29. Generator 40 is advanced by the advance signals from counter 29 which also advance the encryption key generator 27. Id. at 9:29-50 (emphasis added). As to the prosecution history, Defendants have cited an amendment in which the applicant cancelled the original claims and added new claims containing the disputed terms. Dkt. No. 180, Ex. T, 12/4/1992 Amendment at 2. On balance, the prosecution history contains no “definitive” statements that limit the scope of the disputed terms. Omega Eng. v. Raytek - 25 - A0183 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 26 of 41 PageID #: 2311 Corp., 334 F.3d 1314, 1324 (Fed. Cir. 2003) (“As a basic principle of claim interpretation, prosecution disclaimer promotes the public notice function of the intrinsic evidence and protects the public’s reliance on definitive statements made during prosecution.”) (emphasis added). In particular, Defendants have not shown how this amendment warrants limiting “predetermined characteristic of said data” to mean a “predetermined number of blocks.” On balance, Defendants’ proposal to limit the disputed terms to the preferred embodiments that employ an “interval number” is hereby rejected. Comark Commc’ns, 156 F.3d at 1187; see Phillips, 415 F.3d at 1323. Moreover, even if an interval number limitation were appropriate, reference to a “predetermined number of blocks” might be read to exclude embodiments that use a varying interval between key value changes rather than a static, predetermined interval. Id. at 9:29-50; see id. at Fig. 4. Defendants’ proposed constructions are therefore hereby expressly rejected. The Court accordingly hereby construes the disputed terms as set forth in the following chart: Term Construction “each new key value in said sequence being produced at a time dependent upon a predetermined characteristic of the data being transmitted over said link” “a new key value in the first sequence is produced each time a condition based on a predetermined characteristic of the transmitted data is met at the transmitter” “each new key value in said sequence being produced at a time dependent upon said predetermined characteristic of said data transmitted over said link” “a new key value in the second sequence is produced each time a condition based on a predetermined characteristic of the transmitted data is met at the receiver” - 26 - A0184 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 27 of 41 PageID #: 2312 E. “sequence of blocks in encrypted form” Plaintiff’s Proposed Construction Defendants’ Proposed Construction No construction necessary1 “a sequence of blocks, encrypted together using the same key value for transmission, which signals to change the encryption key” Dkt. No. 172 at 13; Dkt. No. 180 at 23. (1) The Parties’ Positions Plaintiff argues that based on the Court’s prior construction of the term “block” to mean “a group of bits, such as a character, word, or other unit of data,” a “sequence of blocks” is simply a sequence of groups of bits. Dkt. No. 172 at 14. Plaintiff also argues that contrary to Defendants’ proposal, nothing in the claim language or the specification requires that every transmission of a “sequence of blocks” must change the encryption key. Id. In particular, Plaintiff submits that “the preferred embodiment could change its key after counting the blocks from multiple transmission[s], and not just one.” Id. Defendants respond that the Court has not previously considered the present dispute, which is whether “the claimed ‘sequence of blocks in encrypted form’ must be encrypted together with the same key,” as Defendants propose. Dkt. No. 180 at 23 (emphasis omitted). Defendants argue that “[b]ecause the encryption key does not change until a predetermined number or sequence of blocks is transmitted, the blocks in each sequence of blocks are encrypted together with the same key.” Id. at 23-24. Plaintiff replies that “the preferred embodiment can change its key after counting the blocks from multiple transmissions, and not just one.” Dkt. No. 192 at 10. Plaintiff also argues 1 Plaintiff submits that the disputed term is simply “sequence of blocks.” Dkt. No. 172 at 13. - 27 - A0185 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 28 of 41 PageID #: 2313 that Defendants’ proposal that only a predetermined number of blocks can change the encryption key is contrary to the disclosed embodiments in which the number of blocks can vary. Id. At the March 12, 2013 hearing, Plaintiff emphasized that as to the term “said blocks,” which appears in the disputed term discussed in subsection C., above, the antecedent basis for “said blocks” is “blocks,” not “sequence.” (2) Analysis As a threshold matter, the parties do not appear to dispute the meaning of the constituent term “sequence.” That term can therefore be used in the Court’s construction without any elaboration. In Merrill Lynch I and Barclays, the Court construed the constituent term “block” to mean “a group of bits, such as a character, word, or other unit of data.” Merrill Lynch I at 16; Barclays at 8. Claim 1 recites (emphasis added): 1. A method for transmitting data comprising a sequence of blocks in encrypted form over a communication link from a transmitter to a receiver comprising, in combination, the steps of: providing a seed value to both said transmitter and receiver, generating a first sequence of pseudo-random key values based on said seed value at said transmitter, each new key value in said sequence being produced at a time dependent upon a predetermined characteristic of the data being transmitted over said link, encrypting the data sent over said link at said transmitter in accordance with said first sequence, generating a second sequence of pseudo-random key values based on said seed value at said receiver, each new key value in said sequence being produced at a time dependent upon said predetermined characteristic of said data transmitted over said link such that said first and second sequences are identical to one another[,] a new one of said key values in said first and said second sequences being produced each time a predetermined number of said blocks are transmitted over said link, and decrypting the data sent over said link at said receiver in accordance with said second sequence. - 28 - A0186 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 29 of 41 PageID #: 2314 The specification discloses using a particular key to encrypt segments of data, advancing the key to a new value, and using the new key to encrypt more data: In order that the two generators switch from one output key value to the next in synchronism, means are employed at both the transmitting and receiving stations to monitor the flow of transmitted data and to advance the random number generator each time the transmitted data satisfies a predetermined condition. *** Thus, for example, the combination of counter 21 and generator 23 operate to change the encryption key each time [the] total number of bytes transmitted is an exact multiple of the predetermined interval number. The encryptor 17 translates fixed length segments of the data from source 15 (“clear text”) into fixed-length “cipher text” output segments, each segment translation taking place in a manner uniquely determined by the encryption key currently supplied by the pseudo-random number generator 23. ‘730 Patent at 1:50-58 & 3:36-46. Defendants’ proposed construction appears to require multiple blocks. On one hand, use of a plural term does not always mandate a plurality. For example: In the phrase “[plurality of . . .] projections with recesses therebetween,” the use of “recesses” can be understood to mean a single recess where there are only two projections and more than one recess where there are three or more projections. Indeed, in the present context, if the patentees had wanted to require . . . more than one recess, it would have been natural to limit the claimed invention to an insert means with a “plurality of recesses.” Dayco Prods, Inc. v. Total Containment, Inc., 258 F.3d at 1328; see Versa Corp. v. Ag-Bag Int’l Ltd., 392 F.3d 1325, 1330 (Fed. Cir. 2004) (as to the term “means . . . for creating air channels,” noting that “in context, the plural can describe a universe ranging from one to some higher number, rather than requiring more than one item”). On the other hand, the plural form of a noun generally refers to two or more, as found in Markem-Imaje Corp. v. Zipher Ltd., 657 F.3d 1293, 1297 (Fed. Cir. 2011), and Leggett & Platt, Inc. v. Hickory Springs Manufacturing Co., 285 F.3d 1353, 1357 (Fed. Cir. 2002). The Court - 29 - A0187 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 30 of 41 PageID #: 2315 addressed these cases and other relevant cases in Calypso Wireless, Inc., et al. v. T-Mobile USA, Inc., No. 2:08-CV-441, Dkt. No. 281 at 27-32 (E.D. Tex. Dec. 3, 2012) (discussing Flash Seats, LLC v. Paciolon, Inc., No. 07-575-JJF, 2010 WL 184080 (D. Del. Jan. 19, 2010), aff’d, 469 Fed. App’x 916 (Fed. Cir. 2012), Every Penny Counts, Inc. v. Bank of Am. Corp., No. 2:07-CV-42FTM-29SPC, 2008 WL 4491113 (M.D. Fla. Sept. 29, 2008), and MOAEC, Inc. v. Pandora Media, Inc., No. 07-CV-654-BBC, 2008 WL 4500704 (W.D. Wis. Sept. 30, 2008)). Thus, the use of the plural form of “blocks” in Claim 1 of the ‘730 Patent weighs in favor of finding that two or more blocks are required. Leggett & Platt, 285 F.3d at 1357 (“At the outset, the claim recites ‘support wires’ in the plural, thus requiring more than one welded ‘support wire.’”). Nothing in the ‘730 Patent is contrary to such a natural reading. As to the prosecution history, Defendants have submitted that in response to a rejection, the applicant narrowed “data” to “data comprising a sequence of blocks,” and added “a new one of said key values in said first and said second sequences being produced each time a predetermined number of said blocks are transmitted over said link[.]” Dkt. No. 180 at 24 (citing Ex. P, 7/8/1993 Office Action at 2; Ex. Y, 12/13/1993 Amendment After Final at 1-2). Nonetheless, Defendants have not identified any definitive statement by the patentee that all of the blocks in a “sequence of blocks” must be encrypted using the same key value. Omega Eng., 334 F.3d at 1324 (“As a basic principle of claim interpretation, prosecution disclaimer promotes the public notice function of the intrinsic evidence and protects the public’s reliance on definitive statements made during prosecution.”) (emphasis added). Finally, Defendants’ proposal (that the recited “sequence” is encrypted using the same key) would seem to require that every time a key new value is produced, all of the steps recited in Claim 1 must be performed again. Such an interpretation might arise from the preamble, - 30 - A0188 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 31 of 41 PageID #: 2316 which recites: “A method for transmitting data comprising a sequence of blocks in encrypted form . . . .” If the entire sequence is encrypted using the same key, then production of a new key must relate to transmission of a new sequence. Defendants have not argued that “a sequence” must refer to at least two sequences, so to the extent the claim encompasses transmission of a single sequence, the production of a new key might be read to require performing all of the recited steps again, including providing a seed value. Requiring a new seed value upon every key change would be inconsistent with the specification and even the claim language itself, which contemplates synchronized advancement through a sequence of key values that have been generated from a common seed value. Defendants’ proposal, which would thus render the claim confusing and potentially inconsistent with itself and the specification, is accordingly disfavored. On balance, none of the evidence warrants requiring that all of the blocks in the recited “sequence of blocks” must be encrypted using the same key. Defendants’ proposal in that regard is hereby expressly rejected. The Court therefore hereby construes “sequence of blocks in encrypted form” to mean “sequence of two or more blocks that have been encrypted.” F. “predetermined” Plaintiff’s Proposed Construction Defendants’ Proposed Construction No construction necessary “determined before any transmission over said communication link” Dkt. No. 172 at 10; Dkt. No. 180 at 25. (1) The Parties’ Positions Plaintiff argues that “[t]he term ‘predetermined’ is a commonly used term and does not need any construction” and “simply means to determine beforehand.” Dkt. No. 172 at 11 (citing Ex. E, Merriam-Webster Dictionary (on-line version)). Plaintiff cites the finding in Ticketmaster - 31 - A0189 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 32 of 41 PageID #: 2317 that “neither the claim language nor specification requires that the claimed ‘predetermined’ characteristic or claimed ‘predetermined’ number of blocks be ‘determined before any transmission,’ instead it only requires that these be determined in advance of ‘any communications,’ not transmissions.” Ticketmaster at 23. Defendants respond that “[a]ccording to the claims and specification, the ‘determining’ must occur before the encrypted transmissions commence.” Dkt. No. 180 at 25. As to Plaintiff’s reliance on Ticketmaster, Defendants submit they have no opposition to substituting “communication” for “transmission” in their proposed construction. Id. at 26. Plaintiff replies by again emphasizing Ticketmaster. Dkt. No. 192 at 8. (2) Analysis Although Plaintiff argues that this term should not be construed, the briefing demonstrates that the parties have a “fundamental dispute regarding the scope of a claim term,” and the Court has a duty to resolve the dispute. O2 Micro, 521 F.3d at 1362-63. Claim 1 recites (emphasis added): 1. A method for transmitting data comprising a sequence of blocks in encrypted form over a communication link from a transmitter to a receiver comprising, in combination, the steps of: providing a seed value to both said transmitter and receiver, generating a first sequence of pseudo-random key values based on said seed value at said transmitter, each new key value in said sequence being produced at a time dependent upon a predetermined characteristic of the data being transmitted over said link, encrypting the data sent over said link at said transmitter in accordance with said first sequence, generating a second sequence of pseudo-random key values based on said seed value at said receiver, each new key value in said sequence being produced at a time dependent upon said predetermined characteristic of said data transmitted over said link such that said first and second sequences are identical to one another[,] a new one of said key values in said first and said second sequences being produced each time a predetermined number of said blocks are transmitted over said link, and - 32 - A0190 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 33 of 41 PageID #: 2318 decrypting the data sent over said link at said receiver in accordance with said second sequence. The specification discloses that for encryption and decryption to occur, certain information must be provided to the transmitter and the receiver “in advance”: In accordance with the invention, to permit the two stations to communicate, each [is] supplied in advance with a random number seed value which exclusively determines the numerical content of the sequence of numeric values generated by each of the two pseudo-random generators. In order that the two generators switch from one output key value to the next in synchronism, means are employed at both the transmitting and receiving stations to monitor the flow of transmitted data and to advance the random number generator each time the transmitted data satisfies a predetermined condition. The monitoring function can advantageously be performed simply by counting the units of data being transmitted and by advancing each pseudo-random key generator each time the count reaches an agreed-upon interval number. In this way, no additional synchronization information needs to be added to the data stream. ‘730 Patent at 1:43-59 (emphasis added). Once the host station has supplied the initial seed value keys to the units forming the two terminal locations for a given link and transmission over that link begins, the host . . . no longer “knows” the encryption key values since they are dependent upon the nature of the transmissions over the link. Consequently, link security cannot be compromised even by an “insider” who is in possession of the initial key values supplied by the host. Id. at 2:17-25 (emphasis added). Of course, in order for the receiving station to successfully decipher the incoming cipher text, the receiving station 12 must be provided (in some fashion) with both the correct seed value and the correct interval number. These values are supplied to the receiving station in advance of the transmission by any secure means. Id. at 4:13-20. As found in Ticketmaster, these disclosures, as well as the plain language of the claim, are consistent with construing “predetermined” to refer to a determination that occurs before any communication involving data comprising a sequence of blocks that have been encrypted using the recited pseudo-random key values. Otherwise, the recited sequences of pseudo-random keys - 33 - A0191 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 34 of 41 PageID #: 2319 could not be generated and, in turn, the data could not be encrypted. Finally, at the March 12, 2013 hearing, Plaintiff’s counsel stated that “predetermined” refers to the same point in time regardless of whether the term is being used with respect to the transmitter or with respect to the receiver. The Court therefore hereby construes “predetermined” to mean “determined before any communication of a sequence of encrypted blocks.” G. “data” Plaintiff’s Proposed Construction Defendants’ Proposed Construction No construction necessary “serial data” Dkt. No. 172 at 12. (1) The Parties’ Positions Plaintiff argues that “data” is a “broad term” and “[n]othing in the claim language requires the data be transmitted, encrypted or decoded in a series.” Dkt. No. 172 at 12. Defendants respond that the claims recite transmission of a “sequence” of data blocks, which refers to serial data rather than parallel data. Dkt. No. 180 at 26. Defendants note that the applicant added this “sequence” language to the claim during prosecution. See id., Ex. Y, 12/13/1993 Amendment After Final Rejection at 1-2. Plaintiff replies that “Defendants improperly seek to import a limitation from the preferred embodiment to the claims by noting that the preferred embodiment makes use of a ‘serial communication control,’ a ‘serial port,’ ‘serial interface,’ and ‘serial protocol.’” Dkt. No. 192 at 9. - 34 - A0192 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 35 of 41 PageID #: 2320 (2) Analysis In Barclays, the parties, including Plaintiff, agreed that the preamble phrase “A method for transmitting data comprising a sequence of blocks in encrypted form over a communication link from a transmitter to a receiver comprising, in combination, the steps of” is a limitation of the claim. Barclays at 9. The specification discloses “data” multiple times, including in the context of serial communication: The monitoring function can advantageously be performed simply by counting the units of data being transmitted and by advancing each pseudo-random key generator each time the count reaches an agreed-upon interval number. ‘730 Patent at 1:54-58 (emphasis added). At the transmitting station 11, a source of data 15 supplies a serial data stream to the data input of an encryptor 17. Id. at 3:11-13 (emphasis added). The encryptor 17 translates fixed length segments of the data from source 15 (“clear text”) into fixed-length “cipher text” output segments, each segment translation taking place in a manner uniquely determined by the encryption key currently supplied by the pseudo-random number generator 23. The encryptor 17 (and the decryptor 19, to be discussed) may advantageously employ the accepted NBIS Data Encryption Standard (DES), which codes and decodes data in 64-bit (8 byte) units in accordance with a 56-bit key. The block counter 21 need not supply advance signals on boundaries between encryption units, nor does the generator 23 need to provide new key value precisely on encryption unit boundaries. Instead, the encryptor 17 may buffer the new key[] temporarily, using it for the first time on the next successive encryption unit of data. Id. at 3:40-56 (emphasis added). The asynchronous serial interface with the DTE typically operates under the combined control of the microprocessor 101 and the SCC 111 in accordance with a standard interface protocol (e.g., the V.42 standard protocol). The DTE (data terminal equipment) may be any terminal or computer adapted to communicate via this standard port using the selected serial protocol. Id. at 4:65-5:4 (emphasis added). - 35 - A0193 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 36 of 41 PageID #: 2321 As mentioned above, the data terminal equipment (DTE) communicates with the modem hardware over the serial port 121 (e.g., a RS-232c or a RS-422 standard port). Id. at 5:62-65 (emphasis added). [E]rror control processing (such as adding cyclic redundancy check (CRC) block checking codes) is best done after encryption in accordance with the invention, because successful synchronization of the advance signals from the block counters 21 and 29 requires substantially error-free data transmission (which the error-checking protocols insure). Id. at 8:22-28 (emphasis added). On balance, the term “data” is used generically and has not been imbued with any special meaning. The disclosure of “serial data” pertains to a preferred embodiment and is not required by any claim language or any definitive statements in the specification or the prosecution history. Comark Commc’ns, 156 F.3d at 1187; accord Phillips, 415 F.3d at 1323; see Omega Eng., 334 F.3d at 1324. Defendants’ proposal to limit “data” to serial data is therefore rejected. The Court accordingly hereby construes “data” to have its plain meaning, and the Court hereby expressly rejects Defendants’ proposal to limit “data” to “serial data.” H. “block” Plaintiff’s Proposed Construction “a group of bits, such as a character, word, or other unit of data” Defendants’ Proposed Construction “fixed length segment of the data” Dkt. No. 172 at 9. (1) The Parties’ Positions Plaintiff proposes the construction reached by the Court in Merrill Lynch I. Merrill Lynch I at 16. Plaintiff argues that the claim language specifies no “fixed length” and that the specification discloses a block counter that may count units, words, or blocks of data of any size. Dkt. No. 172 at 10. - 36 - A0194 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 37 of 41 PageID #: 2322 Defendants respond that the specification describes encryption as being performed upon “fixed length segments of the data.” Dkt. No. 180 at 28 (citing ‘730 Patent at 3:41-46). Defendants also argue that “[t]he patent’s description of block counting as being compressionsensitive further supports Defendants’ proposed construction.” Dkt. No. 180 at 28. Defendants further argue that Plaintiff’s position is inconsistent with the prosecution history, in which the patentee “limit[ed] the scope of ‘data’ to ‘data comprising a sequence of blocks,’ to overcome the examiner’s final rejection.” Id. (citing Ex. Y, 12/13/1993 Amendment After Final Rejection at 1-2). Plaintiff replies that the specification discloses that “a block counter may count ‘groups of bits’ of varying sizes or units of data, words, or blocks of data of any other size.” Dkt. No. 192 at 7 (citing ‘730 Patent at 1:54-58 & 3:19-25). Plaintiff also submits that Merrill Lynch I rejected the same prosecution history argument that Defendants are advancing here. Id. (citing Merrill Lynch I at 17). (2) Analysis As the Court stated in Merrill Lynch I, “the specification does not provide an explicit definition of the term ‘blocks.’” Merrill Lynch I at 10; see id. at 12. As to the prosecution history, Merrill Lynch I noted: “The Court agrees that the applicant did limit the term ‘data.’ However, what is unclear from the prosecution history is exactly how the term ‘data’ was narrowed by the amendment.” Id. at 13. Merrill Lynch I found that “contrary to Defendants’ contention, it is unclear from the intrinsic record if the only defining feature of a block with which to narrow the term ‘data’ is length.” Id. at 14 (internal citation and quotation marks omitted). Having considered the intrinsic evidence as well as extrinsic definitions submitted by the parties, Merrill Lynch I concluded that rather than specifying any particular length, “the term - 37 - A0195 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 38 of 41 PageID #: 2323 ‘block’ narrowed the term ‘data’ by requiring the data to be a group of bits, such as a character, word, or other unit of data.” Id. at 16. The specification discloses various different groupings of data, and those groupings may indeed be fixed-length: The monitoring function can advantageously be performed simply by counting the units of data being transmitted and by advancing each pseudo-random key generator each time the count reaches an agreed-upon interval number. ‘730 Patent at 1:54-58 (emphasis added). The data from source 15 may take substantially any form, such as a file of text characters, each encoded as a 8-bit byte, or a file of numerical binary information expressed in 16-bit or 32-bit words. A block counter 21 monitors the stream of data from the source 15 and generates an “advance signal” each time the data meets a predetermined condition. Advantageously, the block counter 21 may simply count the number of bytes (characters), words or blocks of data being transmitted, compare the current count with a predetermined 37 [“]interval number” and produce an advance signal each time the current count reaches the interval number (at which time the current count is reset to 0). Id. at 3:13-25 (emphasis added). The encryptor 17 translates fixed length segments of the data from source 15 (“clear text”) into fixed-length “cipher text” output segments, each segment translation taking place in a manner uniquely determined by the encryption key currently supplied by the pseudo-random number generator 23. Id. at 3:41-46 (emphasis added). Note also that, as depicted in FIG. 4, the data is monitored by the block counter 21 prior to compression, rather than afterwards. Correspondingly, at the receiving station 12, the block counter 29 monitors the data flow after it is decompressed. In this way, both counters monitor the same data stream. Both could be reconnected to monitor the compressed data stream if desired, however. Id. at 9:12-19. On balance, the claimed invention depends upon the transmitter and receiver counting blocks in the same manner, but nothing in the ‘730 Patent requires that the blocks must be fixedlength. The above-quoted discussion of “fixed length segments” (id. at 3:41-46) thus relates to a - 38 - A0196 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 39 of 41 PageID #: 2324 preferred embodiment, and Defendants’ proposal, which would import that limitation into the claims, is hereby expressly rejected. Comark Commc’ns, 156 F.3d at 1187; accord Phillips, 415 F.3d at 1323. The Court therefore hereby construes “block” to mean “a group of bits, such as a character, word, or other unit of data.” I. “communication link from a transmitter to a receiver” Plaintiff’s Proposed Construction Defendants’ Proposed Construction No construction necessary “a connection for communication between a transmitter and a receiver” Dkt. No. 172 at 11. (1) The Parties’ Positions Plaintiff argues that no construction is necessary because “the language is plain and can be easily understood and applied by the jury.” Dkt. No. 172 at 11. Plaintiff also argues that “Defendants’ attempt to rewrite the claim language from a ‘communication link from a transmitter to a receiver’ to ‘a connection for communication between a transmitter and a receiver’ finds no support in the specification.” Id. at 12. Defendants respond that their proposal “clarifies that a link from a transmitter and a receiver is a connection between those two points.” Dkt. No. 180 at 29. Defendants urge that “[t]he communication channel or link must be the connection between the transmitting and receiving station—rather than a part of the transmitting and receiving stations—otherwise the claim language would contradict the specification.” Id. at 30. Finally, Defendants submit that “[c]ontrary to [Plaintiff’s] assertions, Defendants’ proposed construction does not require a ‘direct’ connection, but simply clarifies that the claimed link is between a transmitter and a receiver.” Id. - 39 - A0197 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 40 of 41 PageID #: 2325 Plaintiff replies that the “communication link 13” shown in Figures 1 and 4 of the ‘730 Patent is simply an arrow, and Plaintiff argues that “[n]othing in the specification or claims requires a ‘connection’ between the transmitter and receiver, simply that communications from one reach the other.” Dkt. No. 192 at 8. (2) Analysis The specification discloses: FIG. 1 illustrates the manner in which the data being transmitted is subjected to a sequence of signal processing steps as contemplated by the present invention. These processing steps are executed at a transmitting station 11 and at a receiving station 12 connected to opposite ends of a communications channel 13. Id. at 3:5-10 (emphasis added). On balance, Defendants’ proposed construction is unnecessary and would do little, if anything, to clarify the disputed term. Instead, the claim language is sufficiently clear such that the disputed term need not be construed. U.S. Surgical Corp. v. Ethicon, Inc., 103 F.3d 1554, 1568 (Fed. Cir. 1997) (“Claim construction is a matter of resolution of disputed meanings and technical scope, to clarify and when necessary to explain what the patentee covered by the claims, for use in the determination of infringement. It is not an obligatory exercise in redundancy.”); see O2 Micro, 521 F.3d at 1362 (“[D]istrict courts are not (and should not be) required to construe every limitation present in a patent’s asserted claims.”). To whatever extent Defendants are proposing that the “communication link” must be a wired connection or must be a direct connection (without any intermediate devices), Defendants’ proposal is hereby expressly rejected. The Court therefore hereby construes “communication link from a transmitter to a receiver” to have its plain meaning. - 40 - A0198 Case 2:11-cv-00248-JRG Document 226 Filed 05/20/13 Page 41 of 41 PageID #: 2326 . CONCLUSION The Court adopts the above constructions. The parties are ordered that they may not refer, directly or indirectly, to each other’s claim construction positions in the presence of the jury. Likewise, the parties are ordered to refrain from mentioning any portion of this opinion, other than the actual definitions adopted by the Court, in the presence of the jury. Any reference to claim construction proceedings is limited to informing the jury of the definitions adopted by the Court. SIGNED this 3rd day of January, 2012. SIGNED this 20th day of May, 2013. ____________________________________ ROY S. PAYNE UNITED STATES MAGISTRATE JUDGE - 41 - A0199 Case 2:12-cv-00180-WCB-RSP Document 152 Filed 02/21/14 Page 1 of 16 PageID #: 3823 IN THE UNITED STATES DISTRICT COURT FOR THE EASTERN DISTRICT OF TEXAS MARSHALL DIVISION TQP DEVELOPMENT, LLC, Plaintiff, v. INTUIT INC., Defendant. § § § § § § § § § § CASE NO. 2:12-CV-180-WCB MEMORANDUM OPINION AND ORDER Before the Court are the parties’ responses (Dkt. Nos. 148 and 149) to the Court’s request for supplemental briefing (Dkt. No. 145). The Court sought supplemental briefs on one of the claim construction issues that arose in the course of proceedings on the defendants’ motion for summary judgment of non-infringement. The claim construction issue in dispute relates to the limitation in independent claim 1 of TQP’s U.S. Patent No. 5,412,730 (the ’730 patent) that recites “a new one of said key values in said first and said second sequences being produced each time a predetermined number of said blocks are transmitted over said link.” The Court now adopts a modified claim construction for the “a new one of said key values” limitation. Because the new construction appears to resolve the claim-construction issue on which the defendants’ motion for summary judgment of non-infringement was based, the Court DENIES the motion for summary judgment of non-infringement (Dkt. No. 118). In addition, the stay previously entered in this case (Dkt. No. 147) is VACATED. 1 A0200 Case 2:12-cv-00180-WCB-RSP Document 152 Filed 02/21/14 Page 2 of 16 PageID #: 3824 I. Background Claim 1 of the ’730 patent recites as follows, with the disputed limitation underscored: 1. A method for transmitting data comprising a sequence of blocks in encrypted form over a communication link from a transmitter to a receiver comprising, in combination, the steps of: providing a seed value to both said transmitter and receiver, generating a first sequence of pseudo-random key values based on said seed value at said transmitter, each new key value in said sequence being produced at a time dependent upon a predetermined characteristic of the data being transmitted over said link, encrypting the data sent over said link at said transmitter in accordance with said first sequence, generating a second sequence of pseudo-random key values based on said seed value at said receiver, each new key value in said sequence being produced at a time dependent upon said predetermined characteristic of said data transmitted over said link such that said first and second sequences are identical to one another a new one of said key values in said first and said second sequences being produced each time a predetermined number of said blocks are transmitted over said link, and decrypting the data sent over said link at said receiver in accordance with said second sequence. Figure 1 of the patent, which is a schematic diagram of the components used to practice the claimed method, is reproduced below: 2 A0201 Case 2:12-cv-00180-WCB-RSP Document 152 Filed 02/21/14 Page 3 of 16 PageID #: 3825 At the outset of the claim construction proceedings in this case, the parties agreed on a construction of the “a new one of said key values” limitation. The agreed-upon construction of that limitation read as follows: “A new key value in the first and second sequence is used each time a predetermined number of blocks have been sent from the transmitter over the communication link.” In the course of the briefing and argument of the summary judgment motion, however, it became clear that the agreement as to that claim construction language concealed a fundamental disagreement about the meaning of the limitation. Defendants Intuit and Hertz interpreted the limitation, as construed, to require that “the transmitter and the receiver . . . use a new key value each time the transmitted-block count reaches the predetermined number.” (Dkt. No. 118, at 7). That is, the defendants took the position that “[i]f a new key value is used at either the transmitter or receiver before the predetermined number of blocks of data have been sent, there can be no infringement.” (Dkt. No. 118, at 3). The defendants further argued that the limitation, which refers to the “new one of said key values in said first and said second sequences,” applies to both the transmitter and the receiver, which are identified with the “first sequence of pseudo-random key values” and the “second sequence of pseudo-random key values,” respectively. More specifically, the defendants argued that the limitation requires a new key value to be produced at both the transmitter and the receiver each time a predetermined number of blocks of data is transmitted over the communication link. Relying on that interpretation of the “a new one of said key values” limitation, the defendants argued that the limitation requires the encryption of all data with the same encryption key until the “predetermined number of blocks have been” transmitted. Because, according to 3 A0202 Case 2:12-cv-00180-WCB-RSP Document 152 Filed 02/21/14 Page 4 of 16 PageID #: 3826 the defendants, the changes in the encryption key values in the accused systems are not triggered by the transmission of a predetermined number of blocks, they contended that they were entitled to summary judgment of non-infringement. TQP interpreted the claim language—including the agreed-upon construction—quite differently. TQP argued that the “a new one of said key values” limitation, which is part of the paragraph in the claim that deals with the receiver, applies only to the receiver and not to the transmitter. That is, according to TQP, the limitation “concerns when the receiver produces a sequence of pseudo-random key values” (emphasis in original); it “does not govern when or how the transmitter generates its sequence of pseudo-random key values.” (Dkt. No. 132, at 7). Because, in TQP’s view, the claim construction “only places a limitation on when the receiver produces the new sequence of pseudo-random key values,” (Dkt. No. 132, at 7), TQP contended that the defendants’ arguments about when the new key value is used at the transmitter were beside the point and did not support the defendants’ request for summary judgment. From the briefing and argument on the summary judgment motions, it was apparent to the Court that, despite the putative agreement between the parties over the construction of the “a new one of said key values” limitation, the parties interpreted the claim language very differently. Accordingly, the Court requested supplemental briefing from the parties as to how the agreed-upon construction of the limitation in question should be modified so as to resolve the dispute over the meaning of the claim. That briefing has been completed, and the parties have now produced new proposed constructions of the disputed claim language that are quite different from one another. 4 A0203 Case 2:12-cv-00180-WCB-RSP Document 152 Filed 02/21/14 Page 5 of 16 PageID #: 3827 For its part, TQP has abandoned the agreed-upon claim construction in favor of a construction that essentially tracks the claim language verbatim. TQP’s proposed construction of the “a new one of said key values” limitation reads: “a new key value in the first and second sequence is produced each time a predetermined number of blocks are transmitted over the link.” The defendants also departed from the previously agreed-upon language. They proposed an amended claim construction that reads as follows: “a new key value in the first and second sequence is respectively used at said transmitter and at said receiver only after each time a predetermined number of blocks have been sent from the transmitter over the communication link.” 1 II. Discussion The “a new one of said key values” limitation was added to claim 1 during prosecution. It had originally been part of claim 9, which depended from original claim 8. Original claim 8 contained the essence of what ultimately issued as claim 1, but without being limited to the 1 TQP argues that its proposed claim construction tracks the construction adopted by the district court in TQP Development, LLC v. Barclays PLC, Case No. 2:09-cv-88 (E.D. Tex. Mar. 28, 2011) (Dkt. No. 165), one of the first in the series of TQP cases filed in this district. TQP urges the Court to follow that claim construction as a matter of stare decisis. While this Court attaches substantial weight to the prior claim construction orders in the TQP series of cases, any stare decisis effect of the claim construction order in the Barclays case is undercut by the fact that claim construction orders in later TQP cases adopted a different construction of the “a new one of said key values” limitation, which formed the basis for the claim construction on which the parties agreed in this case, and which TQP has now abandoned. See TQP Dev., LLC v. 1800-Flowers.com, Inc., Case No. 2:11-cv-248, at 22 (E.D. Tex. May 20, 2013) (Dkt. No. 226); TQP Dev., LLC v. Wells Fargo & Co., Case No. 2:12-cv-61, at 20 (E.D. Tex. Dec. 2, 2013) (Dkt. No. 187). Moreover, the fact that the parties disagree as to the meaning of the claim, both as construed in Barclays and as construed in 1-800-Flowers.com and Wells Fargo, requires the Court to conduct further claim construction, if possible, in order to minimize the risk of a dispute at trial over the meaning of the Court’s claim construction orders. 5 A0204 Case 2:12-cv-00180-WCB-RSP Document 152 Filed 02/21/14 Page 6 of 16 PageID #: 3828 transmission of data comprising a sequence of blocks and without the “a new one of said key values” limitation. Dependent claim 9 read as follows: 9. The method set forth in claim 8 wherein said data transmitted over said link comprises a sequence of blocks and wherein a new one of said key values in said first and said second sequences is produced each time a predetermined number of said blocks are transmitted over said link. The examiner rejected claim 8 as filed but agreed to allow the claim if the limitations of dependent claim 9 were added to claim 8. The applicant did so, albeit somewhat clumsily, and the combined claims ultimately issued as independent claim 1 in the ’730 patent. Because the “a new one of said key values” limitation began life as part of a dependent claim, the description of that limitation is found in the specification as part of the description of a preferred embodiment. That description occurs in two places in the specification. First, in the Background of the Invention, the specification provides: In order that the two [pseudo-random number] generators switch from one output key value to the next in synchronism, means are employed at both the transmitting and receiving stations to monitor the flow of transmitted data and to advance the random number generator each time the transmitted data satisfies a predetermined condition. The monitoring function can advantageously be performed simply by counting the units of data being transmitted and by advancing each pseudorandom key generator each time the count reaches an agreed-upon interval number. ’730 patent, col. 1, ll. 48-58. Second, in the Description of the Preferred Embodiment, the specification provides: A block counter 21 monitors the stream of data from the source 15 and generates an “advance signal” each time the data meets a predetermined condition. Advantageously, the block counter 21 may simply count the number of bytes (characters), words or blocks of data being transmitted, compare the current count with a predetermined 37 interval number and produce an advance signal each time the current count reaches the interval number (at which time the current count is reset to 0). 6 A0205 Case 2:12-cv-00180-WCB-RSP Document 152 Filed 02/21/14 Page 7 of 16 PageID #: 3829 ’730 patent, col. 3, ll. 16-25. A. A New One of Said Key Values “In Said First and Second Sequences” The text of claim 1 and the specification make clear that in the claimed method the key values that are generated at the transmitter and the key values that are generated at the receiver are both produced each time the predetermined number of blocks is transmitted over the communication link. Despite TQP’s argument to the contrary in its brief in response to the defendants’ summary judgment motion, the limitation that recites “a new one of said key values in said first and second sequences being produced each time a predetermined number of said blocks are transmitted over said link” cannot sensibly be read any other way. The fact that the “a new one of said key values” limitation appears in the paragraph of claim 1 that relates to the receiver is entitled to little weight, as the plain language of the limitation refers to both the first sequence of pseudo-random key values (which is associated with the transmitter) and the second sequence of pseudo-random key values (which is associated with the receiver). The etiology of claim 1 supports that interpretation. In its original dependent claim form, that limitation was plainly not limited to the receiver, but applied to the key values produced at both the transmitter and the receiver. There is no indication in the prosecution history that the language from dependent claim 9 was intended to be given an altogether different meaning when it was added to independent claim 8. Certainly the fact that the language from dependent claim 9 was placed at the end of the paragraph of the claim dealing with the receiver is not sufficient to support such a different interpretation. The argument made by TQP in its summary judgment response is also at odds with the specification. The specification describes the embodiment recited in the “a new one of said key 7 A0206 Case 2:12-cv-00180-WCB-RSP Document 152 Filed 02/21/14 Page 8 of 16 PageID #: 3830 values” limitation as relating to the production of key values at the transmitter as well as the receiver. The specification states: “[T]he combination of counter 21 and generator 23 [the counter and generator associated with the transmitter] operate to change the encryption key each time [the] total number of bytes transmitted is an exact multiple of the predetermined interval number. . . . At the receiving station 12, . . . [b]lock counter 29 performs the identical function as that performed by the counter 21 at the transmitting station 11 and hence supplies advance signals to the generator 27 [the generator associated with the receiving station] at precisely the same times (relative to the data stream) that counter 21 advances generator 23.” ’730 patent, col. 3, line 36, to col. 4, line 1. Accordingly, the Court concludes that the “a new one of said key values” limitation applies to new key values being produced, not only at the receiver but also at the transmitter. That conclusion, however, does not resolve all the differences between the parties as to the construction of the “a new one of said key values” limitation. The two remaining problems are (1) the meaning of the verb “produced” in that limitation, and (2) the meaning of the phrase “each time a predetermined number of said blocks are transmitted over said link.” B. A New One of Said Key Values . . . “Being Produced” The patent uses four verbs to describe actions taken with respect to seed values or key values, but it does not carefully distinguish among them. At various points, the patent refers to “generating” and “providing” seed values or key values, and it also refers to seed values or key values being “supplied” or “produced,” without any apparent distinction in meaning according to the verb selected. Claim 1 uses three of those verbs—“providing,” “generating,” and “produced.” 8 A0207 Case 2:12-cv-00180-WCB-RSP Document 152 Filed 02/21/14 Page 9 of 16 PageID #: 3831 The structure of claim 1 suggests that the verb “providing” means conveying without necessarily generating. Thus, the first step of claim 1 recites “providing a seed value to both said transmitter and receiver,” while the second and fourth steps of the claim recite “generating a first sequence of pseudo-random key values” and “generating a second sequence of pseudo-random keys values.” That distinction is supported by the specification, which uses “providing” in a manner equivalent to “supplying.” See, e.g., ’730 patent, col. 4, ll. 13-17 (“[I]n order for the receiving station to successfully decipher the incoming cipher text, the receiving station 12 must be provided (in some fashion) with both the correct seed value and the correct interval number. These values are supplied to the receiving station in advance of the transmission by any secure means.”) (emphases added). The verb “produced” presents more of a problem. The question with respect to “produced” is whether it means the same thing as “generated” or something broader, such as “generated or supplied.” The term “produced” is used in the same limitations of claim 1 as the verb “generating.” See ’730 patent, col. 12, ll. 32-37 (“generating a first sequence of pseudo-random key values based on said seed value at said transmitter, each new key value in said sequence being produced at a time dependent upon a predetermined characteristic of the data being transmitted over said link”) (emphases added); id., col. 12, ll. 40-44 (same with respect to second sequence of pseudorandom key numbers). The use of different terms in the same claim gives rise to an inference that the term “produced” was intended to have a meaning different from “generated,” see Chicago Bd. of Options Exchange, Inc. v. Int’l Sec. Exchange, LLC, 677 F.3d 1361, 1369 (Fed. Cir. 2012); CAE Screenplates Inc. v. Heinrich Fiedler GmbH & Co., 224 F.3d 1308, 1317 (Fed. 9 A0208 Case 2:12-cv-00180-WCB-RSP Document 152 Filed 02/21/14 Page 10 of 16 PageID #: 3832 Cir. 2000), although that inference can be overcome if the contrary evidence is strong, see Baran v. Med. Device Techs., Inc., 616 F.3d 1309, 1316 (Fed. Cir. 2010); Bancorp Servs., L.L.C. v. Hartford Life Ins. Co., 359 F.3d 1367, 1373 (Fed. Cir. 2004). The specification shows that the two verbs are used interchangeably in the patent. Compare ’730 patent, col. 3, ll. 16-19 (“A block counter 21 monitors the stream of data from the source 15 and generates an ‘advance signal’ each time the data meets a predetermined condition.”) (emphasis added), with id., col. 3, ll. 19-25 (“Advantageously, the block counter 21 may simply count the number of bytes . . . and produce an advance signal each time the current count reaches the interval number.”) (emphasis added), and id., col. 3, ll. 26-28 (“The advance signal produced by block counter 21 is supplied to the advance input of a pseudo-random number generator 23, which supplies a sequence of encryption key values to the key input of the encryptor 17.”) (emphasis added). The fact that “production” and “generation” may have the same meaning with regard to the advance signal, however, does not necessarily mean that the two terms have the same meaning with regard to the key values. While the specification describes the pseudo-random number generator as “respond[ing] to each advance signal from block counter 21 by changing its output to the next successive encryption key value,” ’730 patent, col. 3, ll. 33-36, it does not specifically require that the generator respond to the advance signal by generating a new key value, as opposed to producing a new key value from a set of key values that had been previously generated and stored. Several of the previous claim construction orders in the TQP series of cases have addressed this issue, and they have all reached the conclusion that the term “produced” is not limited to the meaning of “generated.” As the court explained in the Barclays claim construction 10 A0209 Case 2:12-cv-00180-WCB-RSP Document 152 Filed 02/21/14 Page 11 of 16 PageID #: 3833 order, the claim “only requires that each new key be ‘produced’ at a specific time relative to the data. It does not matter whether that key is generated at that time, or pre-generated and stored.” TQP Dev., LLC v. Barclays PLC, Case No. 2:09-cv-88 (E.D. Tex. Mar. 28, 2011) (Dkt. No. 165), at 17; see also TQP Dev., LLC v. 1-800-Flowers.com, Inc., Case No. 2:11-cv-248, at 22 (E.D. Tex. May 20, 2013) (Dkt. No. 226), at 21 (“Claim 1 does not specify whether the key is generated at the time of use or is generated ahead of time and then selected at the time of use.”); TQP Dev., LLC v. Wells Fargo & Co., Case No. 2:12-cv-61, at 20 (E.D. Tex. Dec. 2, 2013) (Dkt. No. 187), at 20 (same). Those prior claim construction decisions are entitled to stare decisis weight and are independently persuasive. In light of those orders, and after a careful analysis of the claims and the specification, the Court concludes that the inference that the claim terms “produced” and “generating” have different meanings has not been overcome. Accordingly, the Court concludes that the term “produced” in the “a new one of said key values” limitation is best construed to mean “generated or supplied.” C. “Each Time A Predetermined Number of Said Blocks Are Transmitted” The final, and most difficult, problem presented by the “a new one of said key values” limitation is to construe the phrase “each time a predetermined number of said blocks are transmitted over said link.” The language of that phrase is deceptively simple. Although it seems facially unambiguous, the parties have quite different interpretations of it, and the task of construing it turns out to be more difficult than might at first appear. The defendants interpret the phrase “each time a predetermined number of said blocks are transmitted over said link” to require that the new key value be used at the transmitter and receiver “only after each time a predetermined number of blocks have been sent from the 11 A0210 Case 2:12-cv-00180-WCB-RSP Document 152 Filed 02/21/14 Page 12 of 16 PageID #: 3834 transmitter over the communication link.” (Dkt. 149, at 1). TQP, on the other hand, argues that there is no “temporal limitation between use of a new key value and transmission.” According to TQP, the key value in the preferred embodiments is changed “based on an advance signal sent by the block counter when the block counter at the transmitter reaches a predetermined interval number before transmission.” (Dkt. No. 148, at 2) (emphasis in original). Therefore, TQP argues, the defendants’ claim construction cannot be correct, because it would exclude the principal embodiment described in the patent. The claim language, which refers to the new key values being produced “each time a predetermined number of said blocks are transmitted over said link” does not expressly state whether the production of a new key value occurs only after the transmission takes place. That ambiguity is a consequence of the use of the verb phrase “are transmitted” rather than, for example, the verb phrase “have been transmitted.” To be sure, the most natural reading of the claim language, standing alone, is that the new key value in the transmitter is produced after the predetermined number of blocks have been transmitted over the communication link. With that said, however, there are a number of reasons to view that “natural reading” of the claim language skeptically. First, it is important to keep in mind that the “a new one of said key values” limitation came from a dependent claim in the original application. The only apparent role of the dependent claim was to specify that the “predetermined characteristic of the data” in the independent claim could be limited to “a predetermined number of said blocks,” a preferred embodiment that is described in detail in the specification. See ’730 patent, col. 1, ll. 54-65; id. col. 3, line 19 to col. 4, line 24. There is no 12 A0211 Case 2:12-cv-00180-WCB-RSP Document 152 Filed 02/21/14 Page 13 of 16 PageID #: 3835 indication, either in the prosecution history or in the specification, that the dependent claim was intended to otherwise modify the limitations of the independent claim. In the independent claim, both originally and in the issued patent, the “generating” clause pertaining to the transmitter provided for new key values at the transmitter to be produced “at a time dependent upon a predetermined characteristic of the data being transmitted over said link” (emphasis added). The “generating” clause pertaining to the receiver, by contrast, provided for the new key values at the receiver to be produced “at a time dependent upon said predetermined characteristic of said data transmitted over said link” (emphasis added). The reason for the use of the different terms “being transmitted” and “transmitted” in the two clauses is clear: at the time the new key value is produced at the transmitter, the data has not yet been transmitted and is only in the middle of the process of “being transmitted,” because the data is located within the transmitter. At the time the new key value is produced at the receiver, however, the data necessarily has already been transmitted. The “a new one of said key values” limitation compressed those two different verb phrases into one—“are transmitted”—because the limitation speaks to both the transmitter and the receiver. But the purpose of the dependent claim was to limit the predetermined characteristic of the data to a predetermined number of blocks. It seems unlikely that the patentee intended to use the combination of claims 8 and 9 to add a second, less explicit, limitation by requiring the transmitter to count blocks only after they have been transmitted. Yet if the Court were to adopt the defendants’ interpretation of the verb phrase “are transmitted,” it would have to attribute just that intention to the patentee. 13 A0212 Case 2:12-cv-00180-WCB-RSP Document 152 Filed 02/21/14 Page 14 of 16 PageID #: 3836 The specification provides additional support for the broader reading of the “are transmitted” language in claim 1. First, the specification uses the term “transmitted” interchangeably with “being transmitted.” Compare ’730 patent, col. 1, ll. 50-53 (“[M]eans are employed at both the transmitting and receiving stations to monitor the flow of transmitted data and to advance the random number generator each time the transmitted data satisfies a predetermined condition.”) (emphasis added), and id., col. 3, ll. 36-40 (“the combination of counter 21 and generator 23 operate to change the encryption key each time total [sic: the total] number of bytes transmitted is an exact multiple of the predetermined interval number”) (emphasis added), with id., col. 1, ll. 55-58 (the embodiment described in the “a new one of said key values” limitation is performed “simply by counting the units of data being transmitted and by advancing each pseudo-random key generator each time the count reaches an agreed-upon interval number”) (emphasis added), and id., col. 3, ll. 5-7 (“Fig. 1 illustrates the manner in which the data being transmitted is subjected to a sequence of signal processing steps.”) (emphasis added), and id., col. 3, ll. 20-21 (the block counter “may simply count the number of bytes (characters), words or blocks of data being transmitted”) (emphasis added). For that reason, it would be a mistake to conclude that the phrase “are transmitted” must mean “have been transmitted” in the “a new one of said key values” limitation. More significantly, the interpretation of the claim that the defendants advocate would be at odds with a large portion of the specification that describes how the claimed invention and the preferred embodiment recited in claim 1 are employed. As illustrated in Figure 1, reproduced above, the data source in the transmitter is input to the block counter, which counts the number of blocks in the data stream. When the block counter detects that the proper predetermined 14 A0213 Case 2:12-cv-00180-WCB-RSP Document 152 Filed 02/21/14 Page 15 of 16 PageID #: 3837 number of blocks have emerged from the data source, it signals the pseudo-random number generator to generate a new key value. That key value is fed to the encryptor, which encrypts the data stream, after which the data is transmitted to the receiver. That operation is depicted in Figure 1 and described in detail in the specification at column 3, lines 11-40. Yet if the claim language were interpreted to require that the new key value in the transmitter be produced only after a predetermined number of blocks has actually been transmitted through the communication link, that would describe an entirely different system from the one described and depicted in the specification. It is a well-established proposition that a claim interpretation that excludes a preferred embodiment is rarely, if ever, correct. Dow Chem. Co. v. Sumitomo Chem. Co., 257 F.3d 1364, 1378 (Fed. Cir. 2001); Vitronics Corp. v. Conceptronic, Inc., 90 F.3d 1576, 1583 (Fed. Cir. 1996). That is because “it is unlikely that an inventor would define the invention in a way that excluded the preferred embodiment.” Hoechst Celanese Corp. v. BP Chems. Ltd., 78 F.3d 1575, 1581 (Fed. Cir. 1996). Accordingly, to adopt a claim construction that would exclude a preferred embodiment “would require highly persuasive evidentiary support.” Rexnord Corp. v. Laitram Corp., 274 F.3d 1336, 1342 (Fed. Cir. 2001), quoting Vitronics, 90 F.3d at 1583. The construction proposed by the defendants would be inconsistent with the embodiment depicted in Figure 1 of the ’730 patent and described in the portion of the specification that relates to Figure 1. Absent clearer contrary evidence than is present in this case, the Court will not construe the claim language in a manner that excludes such a fundamental portion of the specification from the scope of claim 1 of the patent. The foregoing analysis leads the Court to adopt a modified construction of the “a new one of said key values” limitation: “For both the first and second sequences, at the 15 A0214 Case 2:12-cv-00180-WCB-RSP Document 152 Filed 02/21/14 Page 16 of 16 PageID #: 3838 transmitter and at the receiver respectively, a new key value is produced each time a predetermined number of blocks are transmitted over the link. The term ‘produced,’ as used in that sentence, means ‘generated’ or ‘supplied.’ The phrase ‘are transmitted’ means ‘are being transmitted’ with respect to the transmitter and ‘have been transmitted’ with respect to the receiver.” The defendants’ motion for summary judgment of non-infringement (Dkt. No. 118) was predicated on the application of the previously agreed-upon claim construction, which has been modified in a manner that appears to resolve the issue on which the motion was based. Accordingly, the Court denies the motion for summary judgment. Because the Court has modified the claim construction, the Court will allow the defendants to file a new motion for summary judgment if they believe that they are entitled to summary judgment under the Court’s modified construction of the “a new one of said key values” limitation. Any such new motion for summary judgment must be filed within 10 days of the date of this order. The order staying proceedings in this matter until the resolution of the defendants’ two pending summary judgment motions (Dkt. No. 147) is now vacated, and the previously entered scheduling order will continue to be in effect. It is so ORDERED. SIGNED this 21st day of February, 2014. __________________________________________ WILLIAM C. BRYSON UNITED STATES CIRCUIT JUDGE 16 A0215 Case 2:12-cv-00180-WCB Document 192 Filed 06/20/14 Page 1 of 24 PageID #: 5405 IN THE UNITED STATES DISTRICT COURT FOR THE EASTERN DISTRICT OF TEXAS MARSHALL DIVISION TQP DEVELOPMENT, LLC, Plaintiff, v. INTUIT INC., Defendant. § § § § § § § § § § CASE NO. 2:12-CV-180-WCB MEMORANDUM AND ORDER Before the Court is Defendants’ Motion for Reconsideration of Denial of Summary Judgment of Non-infringement (Dkt. No. 155). Because it is apparent to the Court that its earlier claim construction needs to be refined, the Court will GRANT reconsideration of the claim construction issued in its previous order (Dkt. No. 152) in order to modify the construction slightly. In its earlier order, the Court granted the defendants permission to file a renewed motion for summary judgment if they believed that they were entitled to summary judgment based on the Court’s new claim construction. See Dkt. No. 152, at 16. Rather than filing a renewed motion for summary judgment, the defendants have sought reconsideration of the Court’s order denying summary judgment as part of their motion seeking reconsideration of the Court’s claim construction order. Because the Court believes the plaintiff is not prejudiced by defendants’ choice to proceed in this fashion, the Court will treat the present motion as a renewed motion for 1 A0216 Case 2:12-cv-00180-WCB Document 192 Filed 06/20/14 Page 2 of 24 PageID #: 5406 summary judgment, and will GRANT the renewed motion for summary judgment of noninfringement. I. Claim Construction The defendants raise several objections to the Court’s construction of the phrase “are transmitted” in claim 1 of TQP’s patent, U.S. Patent No. 5,412,730 (“the ’730 patent”). The Court construed that phrase to mean “are being transmitted” with respect to the transmitter referenced in the claim, and “have been transmitted” with respect to the recited receiver. One of the defendants’ claim construction arguments is persuasive. But first the Court will deal with the other claim-construction arguments, which are not. A. Grammar First, the defendants contend that the verb phrase “are transmitted” is “not a verb tense that can reasonably be understood, consistently with English grammar, to include ‘are being transmitted.’” The Court does not find that assertion persuasive. The phrase “are transmitted” can indeed carry the sense of “are being transmitted,” as in the sentence, “The messages are encoded each time they are transmitted.” That sentence requires that encoding be associated with each transmission, but it does not require that the encoding take place only after the transmission has occurred. The language of the claim limitation in question, “a new one of said key values in said first and said second sequences being produced each time a predetermined number of said blocks are transmitted over said link,” is similarly ambiguous as to whether it refers to the production of new key values that occurs after an act of transmission takes place, or to the production of new key values that occurs either before or during the transmission. 2 A0217 Case 2:12-cv-00180-WCB Document 192 Filed 06/20/14 Page 3 of 24 PageID #: 5407 Notwithstanding the defendants’ insistence to the contrary, English usage does not require that the clause be read in the former sense and not the latter. Turning to principles of English grammar, the defendants argue that the phrase “are transmitted” must refer to the data blocks having been transmitted, because the phrase is in the stative passive voice—a passive construction in which a form of the verb “to be” is combined with the past participle form of another verb that is used as an adjective, e.g., “When I arrived, I found that the courthouse was closed.” But not all combinations of the verb “to be” and a word in past participle form are used as adjectives; they are often used instead to form simple passive verb phrases, e.g., “The courthouse was closed just three minutes before I arrived.” In fact, the very sentence in which the defendants argue that the phrase “are transmitted” is in the stative passive voice (i.e., that “transmitted” is used as an adjective) contains another similarly structured phrase in which the verb accompanying the “to be” verb is clearly not used as an adjective. The sentence reads, in pertinent part: “Specifically, the phrase ‘are transmitted’ was drafted in the stative passive voice . . . .” In that sentence, the verb “drafted” is not used as an adjectival passive (“the drafted phrase”), but as a simple verbal passive (“the phrase was drafted at some time in the past by someone”). See Rodney Huddleston & Geoffrey K. Pullum, The Cambridge Grammar of the English Language 1436-39 (2002) (“There is a large-scale overlap between adjectives and the past participle form of verbs, and since the verb be can take complements headed by either of these categories we find a significant resemblance, and often an ambiguity, between a verbal passive and a complex-intransitive clause containing an adjectival passive as predicative complement.”). Huddleston and Pullum give three instructive examples: “The kitchen window was broken by thieves” (a verbal passive); “They were very 3 A0218 Case 2:12-cv-00180-WCB Document 192 Filed 06/20/14 Page 4 of 24 PageID #: 5408 worried” (an adjectival passive as predicative complement); and “They were married” (in which the word “married” could play either role, with a very different meaning attached to each). Id. at 1436. The point of all this pedantry is that the phrase “are transmitted,” as used in claim 1 of the ’730 patent can fairly be read as a dynamic verb phrase that describes the act of transmission, not a stative phrase that is used adjectivally to describe the data blocks as having been transmitted. For that reason, in the context of claim 1 of the ’730 patent the phrase “are transmitted” conveys the occurrence of the act of transmission, but it does not restrict that act to the past. That is, to refer to a new key value “being produced” each time a predetermined number of blocks “are transmitted” does not necessarily mean that the transmission of the blocks must have been completed before the new key value is produced. The events could be occurring simultaneously or in close succession, with the transmission onto the communication link occurring after the new key value is produced. Accordingly, contrary to the defendants’ contention, the plain language of the claim does not dictate that the phrase “are transmitted” must be interpreted to mean “only after a predetermined number of blocks have been sent from the transmitter over the communication link.” B. Excluding the Preferred Embodiment Second, and relatedly, the defendants argue that the Court has impermissibly redrafted the claim. That characterization is based on the defendants’ contention that the meaning of the claim language is clear on its face and that the Court’s construction departs from that clear meaning. The Court, however, concludes that the phrase “each time a predetermined number of said blocks are transmitted over said link” in the fifth limitation of claim 1 of the ’730 patent is 4 A0219 Case 2:12-cv-00180-WCB Document 192 Filed 06/20/14 Page 5 of 24 PageID #: 5409 ambiguous. For that reason, the Court regards its prior construction of that claim language as the product of interpretation, not redrafting. The Court bases its conclusion that the claim language is ambiguous on the reasons set forth above as well as the reasons given in the Court’s prior order on this issue (Dkt. No. 152). In the present order, the Court will focus on describing in more detail one of the considerations that drove the Court’s claim construction decision in the prior order—the need for the claim, as construed, to read on the preferred embodiment featured in the patent. As the Court noted in its earlier order, the defendants’ interpretation of the claim language would leave the preferred embodiment outside the scope of the claim, even though that embodiment is depicted in Figure 1 of the patent and is described in the specification as the preferred embodiment of the invention. That is a powerful factor cutting against adopting the defendants’ interpretation. As explained in the Court’s earlier order, the specification of the ’730 patent makes clear that Figure 1 depicts the essentials of the claimed method. The Description of the Preferred Embodiment begins: “Fig. 1 illustrates the manner in which the data being transmitted is subjected to a sequence of signal processing steps as contemplated by the present invention.” ’730 patent, col. 3, ll. 5-7. It then describes the way the method of claim 1 is practiced. After describing the process of supplying a serial data stream to the data input of an encryptor, the specification states: “A block counter 21 monitors the stream of data from the source 15 and generates an ‘advance signal’ each time the data meets a predetermined condition.” Id., col. 3, ll. 16-19. Then, describing the particular preferred embodiment recited in claim 1, the specification states: 5 A0220 Case 2:12-cv-00180-WCB Document 192 Filed 06/20/14 Page 6 of 24 PageID #: 5410 Advantageously, the block counter 21 may simply count the number of bytes (characters), words or blocks of data being transmitted, compare the current count with a predetermined 37 interval number and produce an advance signal each time the current count reaches the interval number (at which time the current count is reset to 0). Id., col. 3, ll. 19-25. After that, “[t]he advance signal produced by block counter 21 is supplied to the advance input of a pseudo-random number generator 23 which supplies a sequence of encryption key values to the key input of the encryptor 17.” Id., col. 3, ll. 26-29. The generator then “responds to each advance signal from block counter 21 by changing its output to the next successive encryption key value.” Id., col. 3, ll. 33-36. That text, and its graphical representation in Figure 1, describes a process in which the data source is input to the block counter, which counts the number of blocks in the data stream. When the block counter detects that the proper predetermined number of blocks have been supplied by the data source, it signals the pseudo-random number generator to generate a new key value. That key value is provided to the encryptor, which encrypts the data stream, after which the data is placed on the communication link to the receiver. The problem with the defendants’ proposed construction of the claim is that it would leave that preferred embodiment outside the scope of any claim of the ’730 patent. That is because the defendants’ claim construction requires that the new key values in the transmitter be produced only after the predetermined number of blocks have been sent to the receiver, i.e., only after the blocks have been placed on the communication link to the receiver. On numerous occasions, the Federal Circuit has held that claim interpretations that exclude the preferred embodiment of the invention are disfavored. See Rambus Inc. v. Rea, 731 F.3d 1248, 1253 (Fed. Cir. 2013) (“A claim construction that excludes the preferred embodiment 6 A0221 Case 2:12-cv-00180-WCB Document 192 Filed 06/20/14 Page 7 of 24 PageID #: 5411 ‘is rarely, if ever, correct and would require highly persuasive evidentiary support.’”), quoting Adams Respiratory Therapeutics, Inc. v. Perrigo Co., 616 F.3d 1283, 1290 (Fed. Cir. 2010); Accent Packaging, Inc. v. Leggett & Platt, Inc., 707 F.3d 1318, 1326 (Fed. Cir. 2013) (“[A] claim interpretation that excludes a preferred embodiment from the scope of the claim is rarely, if ever, correct.”), quoting On-Line Techs., Inc. v. Bodenseewerk Perkin-Elmer GmbH, 386 F.3d 1133, 1138 (Fed. Cir. 2004); InterDigital Commc’ns, LLC v. Int’l Trade Comm’n, 690 F.3d 1318, 1326 (Fed. Cir. 2012) (same); In re Katz Interactive Call Processing Patent Litig., 639 F.3d 1303, 1324 (Fed. Cir. 2011) (“[T]here is a strong presumption against a claim construction that excludes a disclosed embodiment.”); Helmsderfer v. Bobrick Washroom Equip., Inc., 527 F.3d 1379, 1383 (Fed. Cir. 2008) (“[O]ur court has cautioned against interpreting a claim term in a way that excludes disclosed embodiments, when that term has multiple ordinary meanings consistent with the intrinsic record.”); Vitronics Corp. v. Conceptronic, Inc., 90 F.3d 1576, 158384 (Fed. Cir. 1996) (same); Hoechst Celanese Corp. v. BP Chems. Ltd., 78 F.3d 1575, 1581 (Fed. Cir. 1996) (“We share the district court's view that it is unlikely that an inventor would define the invention in a way that excluded the preferred embodiment, or that persons of skill in this field would read the specification in such a way.”). The defendants argue that even if their proposed construction of the claim language excludes the embodiment depicted in Figure 1 of the ’730 patent, that does not matter, and their construction should be adopted anyway. 1 In making that argument, the defendants rely on cases 1 The defendants do not acknowledge that their construction would mean that claim 1 would not read on Figure 1 and the preferred embodiment described at column 3 of the patent. At the same time, however, their motion for reconsideration does not directly challenge the Court’s finding that their construction would not read on that embodiment. Instead, pointing to another embodiment contained in a microfiche appendix of source code that was filed with the 7 A0222 Case 2:12-cv-00180-WCB Document 192 Filed 06/20/14 Page 8 of 24 PageID #: 5412 in which the Federal Circuit has recognized exceptions to the general principle that claims should not be construed in a manner that excludes embodiments of the invention that are described in the specification. The Federal Circuit has identified four such exceptions. First, if the claim language is clear, the court will construe the claim according to its clear meaning, even though that construction results in the claim not reading on one of the described embodiments. See TIP Sys., LLC v. Phillips & Brooks/Gladwin, 529 F.3d 1364, 1373 (Fed. Cir. 2008) (“[T]o construe the claim term to encompass the alternative embodiment in this case would contradict the language of the claims.”); Rolls-Royce, PLC v. United Techs. Corp., 603 F.3d 1325, 1334-35 (Fed. Cir. 2010); Lucent Techs., Inc. v. Gateway, Inc., 525 F.3d 1200, 121516 (Fed. Cir. 2008). Second, construing a particular claim to exclude a particular embodiment is of little concern if a different claim in the patent or a related patent is construed to read on the embodiment. See PSN Ill., LLC v. Ivoclar Vivadent, Inc., 525 F.3d 1159, 1166 (Fed. Cir. 2008) (“[C]ourts must recognize that disclosed embodiments may be within the scope of other allowed but unasserted claims.”); August Tech. Corp. v. Camtek, Ltd., 655 F.3d 1278, 1285 (Fed. Cir. 2011); Helmsderfer v. Bobrick Washroom Equip., Inc., 527 F.3d 1379, 1383 (Fed. Cir. 2008); Intamin Ltd. v. Magnetar Techs., Corp., 483 F.3d 1328, 1336-37 (Fed. Cir. 2007); ACCO Brands, Inc. v. Micro Sec. Devices, Inc., 346 F.3d 1075, 1079 (Fed. Cir. 2003) (embodiments carried over from patent application and claimed in other patents). patent, they state that the source code embodiment “is not foreclosed by anything” in the preferred embodiment depicted in Figure 1. That assertion, however, is irrelevant to the question whether the embodiment described in Figure 1 and column 3 of the patent is consistent with the claim language as the defendants would construe it. 8 A0223 Case 2:12-cv-00180-WCB Document 192 Filed 06/20/14 Page 9 of 24 PageID #: 5413 Third, sometimes patents are drafted so as to disclose unclaimed subject matter along with the subject matter that is within the scope of the claims; such action has the effect of dedicating the unclaimed subject matter to the public. See Johnson & Johnston Assocs. Inc. v. R.E. Serv. Co., 285 F.3d 1046, 1054 (Fed. Cir. 2002) (en banc) (“[W]hen a patent drafter discloses but declines to claim subject matter . . . this action dedicates that unclaimed subject matter to the public.”); Maxwell v. J. Baker, Inc., 86 F.3d 1098, 1108 (Fed. Cir. 1996); Unique Concepts, Inc. v. Brown, 939 F.2d 1558, 1562-63 (Fed. Cir. 1991). Fourth, sometimes claims are altered during prosecution in a way that leaves some disclosed embodiment or embodiments outside the scope of the amended claims. See N. Am. Container, Inc. v. Plastipak Packaging, Inc., 415 F.3d 1335, 1346 (Fed. Cir. 2005) (“[T]he fact that claims do not cover certain embodiments disclosed in the patent is compelled when narrowing amendments are made in order to gain allowance over prior art.”); Rheox, Inc. v. Entact, Inc., 276 F.3d 1319, 1327 (Fed. Cir. 2002). None of those exceptions to the general rule applies in this case. First, as discussed above, the language of the claim is not “plain”; it certainly does not so clearly favor the defendants’ construction that it overcomes the fact that under their construction the claim would not read on the principal preferred embodiment described in the specification. Second, there is no claim other than claim 1, either in the ’730 patent or in a related patent, that would read on the preferred embodiment under the defendants’ claim construction. Third, there is no indication in the specification that the embodiment of Figure 1 was intended to be described in the specification but treated as unclaimed subject matter. Figure 1 and the associated text in column 3 of the patent is the principal preferred embodiment of the invention; moreover, Figure 1 is 9 A0224 Case 2:12-cv-00180-WCB Document 192 Filed 06/20/14 Page 10 of 24 PageID #: 5414 described as “illustrat[ing]” the manner in which data being transmitted is subject to processing steps “as contemplated by the present invention.” ’730 patent, col. 3, ll. 5-7. The reference to Figure 1 as illustrating the operation of “the present invention” makes clear that it is not simply unclaimed subject matter. To the contrary, Figure 1 and the portion of the specification that discusses it were plainly meant to constitute the core description of the invention claimed in the patent. Fourth, for the reasons explained in the earlier order in this case, the prosecution history does not justify reading claim 1 to exclude the embodiment found in Figure 1. The defendants disagree with the Court’s analysis in that order and contend that the prosecution history explains the disconnect between the preferred embodiment and the defendants’ proposed claim construction. Careful analysis of the prosecution history, however, shows that the defendants’ argument does not stand up. As the Court noted in its previous order, the prosecution history shows that what is now claim 1 was the product of a combination of an independent claim (original claim 8) and a dependent claim (original claim 9). That change had the effect of restricting the scope of claim 1 to embodiments in which the “predetermined characteristic of the data being transmitted” is a “predetermined number of said blocks.” Claim 9 in the original application read as follows: 9. The method set forth in claim 8 wherein said data transmitted over said link comprises a sequence of blocks and wherein a new one of said key values in said first and said second sequences is produced each time a predetermined number of said blocks are transmitted over said link. The two elements of claim 9 were incorporated into claim 8 to make what is now claim 1. The words “comprising a sequence of blocks” were added to the first limitation of claim 8, and the words “a new one of said key values in said first and second sequences is produced each time a 10 A0225 Case 2:12-cv-00180-WCB Document 192 Filed 06/20/14 Page 11 of 24 PageID #: 5415 predetermined number of said blocks are transmitted over said link” were added to the fifth limitation of claim 8. Those changes had the effect of restricting claim 8 to a method in which the data to be transmitted is in the form of a sequence of blocks and in which new key values are produced each time a predetermined number of those blocks are transmitted over the communication link. In that form, the new claim corresponded to the embodiment described at column 3, lines 19-40, described above. There is no indication that the change to the independent claim was meant to have a second, more subtle effect of limiting the claim to cases in which the new key values in the first and second sequences are produced each time a predetermined number of blocks of data “have already been sent,” as would be required by the defendants’ claim construction. 2 Hence, the prosecution history does not support the defendants’ claim that the amendment to the independent claim had the effect of taking the principal preferred embodiment in the specification outside the scope of any of the patent claims. C. Revised Claim Construction The defendants next object to the Court’s decision to construe the pertinent claim language differently from the construction to which the parties initially agreed, which was that 2 The defendants take issue with this conclusion, arguing that in its previous order the Court did not explain its rationale for finding that the dependent claim added only a single limitation. In arguing to the contrary, they note that the applicant told the Patent and Trademark Office that the revised version of claim 8 “incorporates the elements [plural] of claim 9 in their entirety into claim 8.” That argument is unpersuasive. The reference to “the elements” plainly denotes the two amendments to claim 8 that were made by inserting two portions of claim 9 into claim 8. Both of those amendments relate to the single substantive change made to claim 8, i.e., to restrict the “predetermined characteristic of the data” to “a predetermined number of said blocks.” There is no evidence to support the defendants’ suggestion that the amendments were also intended to have the separate effect of requiring that the blocks of data “have been sent” when the key values are produced, as the defendants contend. 11 A0226 Case 2:12-cv-00180-WCB Document 192 Filed 06/20/14 Page 12 of 24 PageID #: 5416 “are transmitted” means “have been sent.” As the Court explained in its earlier order, the need for further construction of the limitation at issue arose because the apparent agreement between the parties as to the proper claim construction masked real disagreement about the meaning of the claim language and the language used in the proposed construction. Without further claim construction, that disagreement would likely manifest itself at trial, when the problem would be more difficult to resolve. Moreover, in response to the Court’s request for supplemental briefing in this case, the parties made it clear that they no longer agree on the proper claim construction of the “a new one of said key values” limitation. Rather, both parties have submitted different proposed constructions for the phrase “are transmitted.” For that reason, the Court felt compelled to conduct further construction of the claim language both to resolve what is now an open dispute between the parties as to the proper claim construction and to avoid problems that could arise at trial, when amending the claim construction would be more problematical. D. Stare Decisis and Unfairness Next, the defendants contend that the Court has departed from principles of stare decisis by adopting a claim construction that is at variance with the construction adopted in other cases involving the same patent. They add that it is unfair for the Court to change the claim construction in a way that allows TQP to avoid the consequences of its previously agreed-upon claim construction. As a technical matter, stare decisis does not apply here, as “[t]he doctrine of stare decisis does not compel one district court judge to follow the decision of another.” Threadgill v. Armstrong World Indus., Inc., 928 F.2d 1366, 1371 & n.7 (3d Cir. 1991). “Where a second judge believes that a different result may obtain, independent analysis is appropriate.” Id. at 12 A0227 Case 2:12-cv-00180-WCB Document 192 Filed 06/20/14 Page 13 of 24 PageID #: 5417 1371; see also ATSI Commc’ns, Inc. v. Shaar Fund, Ltd., 547 F.3d 109, 112 n.4 (2d Cir. 2008) (same); Midlock v. Apple Vacations W., Inc., 406 F.3d 453, 457-58 (7th Cir. 2005) (“[A] district court decision does not have stare decisis effect . . . .”); Starbuck v. City & County of San Francisco, 556 F.2d 450, 457 n.13 (9th Cir. 1977). Nonetheless, previous claim constructions in cases involving the same patent are entitled to substantial weight, and the Court has determined that it will not depart from those constructions absent a strong reason for doing so. For reasons explained in this order and in the previous one, however, the Court has concluded that it is necessary to conduct further claim construction in this case. In addition to the disagreement between the parties as to the meaning of the agreed-upon claim construction, the defendants in their supplemental claim construction brief (Dkt. No. 149) requested a claim construction different from any that has been adopted by a court in any of the previous cases involving the ’730 patent. Moreover, as this Court noted in its earlier order, the construction given to the claim language in question has varied in the other cases involving the ’730 patent. There is therefore no construction of the claim language that would not be at odds with at least one of the prior claim-construction orders associated with the ’730 patent. Finally, as the Court explained at the hearing on the summary judgment motion in this case, the previous claim construction orders provide an important starting point, but the prior orders in related cases do not bar the Court from conducting additional construction in order to refine earlier claim constructions. As to the complaint of unfairness, the Court does not regard the revision of the claim construction in this case as unfair to the defendants. The Federal Circuit has made clear that a district court may adopt an “evolving” or “rolling” claim construction, in which the court’s 13 A0228 Case 2:12-cv-00180-WCB Document 192 Filed 06/20/14 Page 14 of 24 PageID #: 5418 construction of claims evolves as the court better understands the technology and the patents at issue. See Pressure Prods. Med. Supplies, Inc. v. Greatbatch Ltd., 599 F.3d 1308, 1316 (Fed. Cir. 2010) (quoting Pfizer, Inc. v. Teva Pharm., USA, Inc., 429 F.3d 1364, 1377 (Fed. Cir. 2005)) (“[D]istrict courts may engage in a rolling claim construction, in which the court revisits and alters its interpretation of the claim terms as its understanding of the technology evolves.”); Utah Med. Prods., Inc. v. Graphic Controls Corp., 350 F.3d 1376, 1381-82 (Fed. Cir. 2003) (same); Jack Guttman, Inc. v. Kopykake Enters., Inc., 302 F.3d 1352, 1361 (Fed. Cir. 2002) (same); see also In re Acacia Media Techs. Corp., 2010 WL 2179875, at *4 (N.D. Cal. May 25, 2010) (“The Court finds that it would hinder litigation and the claim construction process to find a change in claim construction position to be vexatious or improper, since the Court's role is to determine the proper construction, which may entail an evolving understanding of the claim terms.”). Nor does the Court regard TQP’s conduct with respect to the claim construction issue to have resulted in any unfairness to the defendants. As noted, although the parties agreed on the language of the construction of the phrase “are transmitted,” there was clearly a dispute between the parties regarding the meaning of that language as construed. Oral argument on the defendants’ motion for summary judgment and the supplemental briefing requested by the Court made it evident that the parties had materially different views of the meaning of the agreed-upon construction of that phrase. The Court explained at the time of the oral argument on the summary judgment motions that it would reconsider the issue of claim construction in light of the parties’ disagreement as to the meaning of the putatively agreed-upon construction, and the Court has done so. The Court does not regard any of the changes in the parties’—and the 14 A0229 Case 2:12-cv-00180-WCB Document 192 Filed 06/20/14 Page 15 of 24 PageID #: 5419 Court’s—interpretation of the claim language as having resulted in unfair prejudice to the defendants. E. The “Source Code” Embodiment Finally, the defendants argue that the microfiche appendix to the patent, which contains source code, is an embodiment of the patent and is not within the scope of the Court’s construction of the “a new one of said key values” limitation. If that is so, construing the claim language to encompass the source code embodiment would result in broadening the Court’s construction of the claim, not in narrowing it. It is not at all clear how an argument that results in broadening the claim construction benefits the defendants in their pursuit of summary judgment of noninfringement. Nonetheless, the Court will consider the argument. The defendants’ argument is this: The source code provides that the key values in the transmitter are not changed until the transmitter receives an acknowledgment from the receiver that the correct number of transmitted data blocks have been received. Because of the acknowledgement feature, the defendants argue, the source code provides that new key values at the transmitter are not produced until the predetermined number of blocks have been transmitted over the communication link. Referring to its expert’s declaration, TQP responds that the acknowledgement step is merely an optional feature that would not be necessary for the production of a new pseudorandom key value in the transmitter in other embodiments. Therefore, TQP contends, the source code is not inconsistent with the Court’s construction of the claim language in dispute. TQP’s argument misses the point. It does not matter whether the acknowledgment step is essential to the production of a new pseudo-random key value or is merely optional, as TQP 15 A0230 Case 2:12-cv-00180-WCB Document 192 Filed 06/20/14 Page 16 of 24 PageID #: 5420 contends. What matters is how the source code actually goes about causing the production of such a key value. The parties have agreed that the source code is a preferred embodiment of the invention. Therefore, in order for claim 1 to read on the source code, claim 1 must be construed to provide for the production of such a key value in the manner in which the source code performs that task. For that reason, the Court agrees with the defendants that the source code points out a flaw in the Court’s earlier construction of the “a new one of said key values” limitation. However, the Court does not agree with the defendants’ proposed solution to the problem. The defendants would have the Court construe the “a new one of said key values” limitation to require that the phrase “are transmitted” means “have been sent.” That construction has the virtue that it includes the source code embodiment within claim 1. But it has the flaw that it excludes the embodiment depicted in Figure 1 and discussed in the specification. Fortunately, the problem can be solved by a refinement to the claim construction that will cover both embodiments—Figure 1 and the source code. The refinement is simply to define the term “are transmitted” to mean “is being transmitted or has been transmitted” for both the transmitter and receiver. In addition to covering both embodiments, that change has the advantage of not according the same phrase a different definition depending on whether it is used to describe processing on the transmitter or processing on the receiver. Accordingly, the Court concludes that the claim construction should be refined so that the phrase “are transmitted” is accorded a single meaning with respect to both the transmitter and the receiver. The Court will therefore modify its construction of the “a new one of said key values” limitation to read as follows: 16 A0231 Case 2:12-cv-00180-WCB Document 192 Filed 06/20/14 Page 17 of 24 PageID #: 5421 “For both the first and second sequences, at the transmitter and at the receiver respectively, a new key value is produced each time a predetermined number of blocks are transmitted over the link. The term ‘produced’ as used in that sentence, means ‘generated’ or ‘supplied.’ The phrase ‘are transmitted’ means ‘are being transmitted’ or ‘have been transmitted.’” II. Infringement The Court now turns to the defendants’ argument that, even under the Court’s claim construction, summary judgment of noninfringement should be granted. The essence of the defendants’ argument is that TQP has not offered evidence showing that the production of new key values is linked to the transmission of a predetermined number of blocks of data, regardless of how the phrase “are transmitted” is defined. The defendants note that TQP’s infringement contentions tie the production of new key values at the transmitter to encryption, not transmission. They also point to evidence offered by TQP’s expert, Dr. Trent Jaeger, that the accused systems encrypt one block of data and then produce a new key value to encrypt the next block of data, without regard to when any particular block of data is transmitted over the communication link. For that reason, the defendants claim that the new key values are not “produced at a time dependent upon a predetermined characteristic of the data being transmitted,” and are not “produced each time a predetermined number of said blocks are transmitted” over the communication link. ’730 patent, col. 12, ll. 34-36, 47-49. TQP agrees that in the accused systems multiple data blocks are shipped to the receiver at the same time. Thus, after one block is encrypted, it is joined with other blocks for ultimate shipment to the receiver. According to TQP, each data block that has been encrypted and is 17 A0232 Case 2:12-cv-00180-WCB Document 192 Filed 06/20/14 Page 18 of 24 PageID #: 5422 awaiting shipment is in the process of being transmitted. In order for a block to be “being transmitted,” TQP contends, it is not necessary for the block to have left the transmitter and to be in the communication channel between the transmitter and the receiver. With respect to the “at a time dependent” limitation, the evidence in the summary judgment record indicates that a new key value is produced in the accused systems “at a time dependent upon a predetermined characteristic of the data being transmitted,” ’730 patent, col. 12, ll. 35-36. That is because it is predetermined that a new key value will be produced immediately after the encryption of each data block—i.e., the predetermined characteristic is the amount of data in a single block—and because those blocks are all “being transmitted” in that they are inside the transmitter being prepared to be placed onto the communication link. Summary judgment of noninfringement therefore cannot be granted on the “at a time dependent” limitation. With respect to the “a new one of said key values” limitation, however, the situation is different. That limitation requires that a new key value be produced at the transmitter “each time a predetermined number of blocks are transmitted over said link.” In support of their motion, the defendants cite testimony and a demonstrative exhibit from the trial in TQP Development, LLC v. Newegg, Inc., No. 2:11-cv-248, which involved the same patent. In that trial, Dr. Jaeger testified that in the accused system, a new key value is produced “based on a predetermined characteristic in the transmitter.” 3 He explained that “[t]his key value encrypts a block of ciphertext,” and then “[t]he next key value will be used to—to encrypt the next block of ciphertext.” Those blocks then “are transmitted.” That testimony is consistent with the 3 The parties agree that the accused systems in this case, which employ the SSL/TLS protocols with the RC4 cipher, are identical to the system at issue in Newegg. 18 A0233 Case 2:12-cv-00180-WCB Document 192 Filed 06/20/14 Page 19 of 24 PageID #: 5423 demonstrative exhibit used during Dr. Jaeger’s testimony, which shows that in the accused systems, multiple blocks of data are encrypted, with different key values used to encrypt each one, but then the blocks of data are retained at the transmitting station until they are ready to be placed on the communication link to the receiver. Based on that evidence, and the similar evidence offered by TQP on summary judgment in this case, the defendants assert that TQP has effectively conceded that a new key value is not produced each time a predetermined number of data blocks are transmitted over the communication link, as required by claim 1 of the ’730 patent. Put simply, the defendants’ argument is that, even under this Court’s construction of the phrase “are transmitted,” the accused systems do not infringe, because the production of a new key value is triggered by the encryption of a predetermined number of data blocks, not by their transmission. That is, a new key value is produced each time a new data block is encrypted, not each time one is transmitted. The production of new key values thus does not depend on, or even correspond to, the transmission of a predetermined number of data blocks, regardless of whether those blocks “are being transmitted” or “have been transmitted.” In response, TQP does not point to any relationship or correspondence in the accused systems between the production of a new key value and the time when data blocks are transmitted. To the contrary, Dr. Jaeger states in a declaration that “SSL ships multiple blocks to the transmitter [sic: receiver] at the same time, when certain conditions are satisfied.” Dr. Jaeger does not assert that the “certain conditions” that must be satisfied before placing blocks onto the communication link are the same as, or related to, the conditions necessary for production of new key values. Nor is there any evidence that the conditions that determine how many blocks are 19 A0234 Case 2:12-cv-00180-WCB Document 192 Filed 06/20/14 Page 20 of 24 PageID #: 5424 stored before being sent, or the conditions that trigger when a particular group of blocks will be sent, have any relationship to the generation of a new key value. 4 Instead, the evidence shows that the production of a new key value in the accused systems occurs after each data block is received by the transmitter from the data source. The evidence proffered by TQP does not establish that the production of new key values corresponds to times when a predetermined number of blocks “have been transmitted” or times when a predetermined number of blocks “are being transmitted,” i.e., when there is a predetermined number of blocks in the transmitter. Nothing in the evidence shows that a new key value is produced at the transmitter “each time” a predetermined number of blocks have been transmitted over the link or are in the transmitter awaiting transmission. TQP has thus failed to show that there is any causal relationship, or even any correspondence, between the production of new key values and the times when a predetermined number of data blocks are transmitted. TQP’s evidence shows only that key value changes occur during the same general period during which data blocks are being transmitted. TQP’s theory of infringement relies on the fact that that a new key value is generated to encrypt each block of data, i.e., the predetermined number of data blocks is one. Modifying the language of claim 1 to fit that theory, while incorporating the claim construction provided by this 4 TQP argues in passing that the defendants’ summary judgment motion is inappropriate at this time because the parties have not yet exchanged expert reports. TQP, however, did not make that argument when the defendants first filed their summary judgment motions or when the parties argued the motions before the Court. Moreover, and more importantly, the parties on two occasions jointly sought and obtained a stay of proceedings, including the preparation and exchange of expert reports, until the briefing and decision of the summary judgment motions was complete. TQP cannot now argue that the stay of proceedings pending the Court’s rulings on the summary judgment motions, to which TQP agreed, has had the effect of disabling the Court from ruling on the motions, the very thing that was the purpose of the stay motions in the first place. 20 A0235 Case 2:12-cv-00180-WCB Document 192 Filed 06/20/14 Page 21 of 24 PageID #: 5425 Court, illustrates why TQP has failed to show infringement. First, TQP has not shown “a new one of said key values . . . being produced each time [one] of said blocks [has been transmitted] over said link.” A block that has entered the transmitter has not “been transmitted” until the transmitter has completed its processing of the block and placed it on the communication channel. TQP has shown only that key values in the accused systems change for each new block that enters the transmitter, not each time a single block is placed on the communication link by the transmitter. TQP’s evidence therefore cannot establish infringement under the “have been transmitted” portion of the Court’s claim construction. Second, TQP has not shown “a new one of said key values . . . being produced each time [one] of said blocks [is being transmitted] over said link.” TQP’s evidence does not show that key-value changes are tied to the number of blocks that are being transmitted at any particular moment, i.e., that the key value is changed each time the number of blocks in the transmitter reaches the predetermined number one. Instead, TQP has shown only that each time an additional block enters the transmitter, the key value is changed, no matter how many blocks are in the transmitter at that time. In the words of the patent, the accused systems do not “advance[] each pseudo-random key generator each time the count [of units of data being transmitted] reaches an agreed-upon interval number.” ’730 patent, col. 1, ll. 56-58. Indeed, the evidence from Dr. Jaeger suggests that most blocks that enter the transmitter serve only to increase the number of blocks in the transmitter by one because nothing is output onto the communication channel until some relatively large number of blocks have been encrypted. TQP’s evidence is therefore insufficient to establish that the key value in the accused systems will change each time there is a single block in the transmitter “being transmitted.” 21 A0236 Case 2:12-cv-00180-WCB Document 192 Filed 06/20/14 Page 22 of 24 PageID #: 5426 In his declaration, Dr. Jaeger asserts that the accused systems produce “a new key value each time a predetermined number of blocks are transmitted over the link, where ‘are transmitted’ means ‘are being transmitted.’” Jaeger declaration ¶ 19. But that statement is not supported by any analysis explaining how the production of key values is triggered by or corresponds to the transmission of a predetermined number of blocks. It therefore amounts to a conclusory assertion of infringement, and such conclusory assertions, even from experts, are not sufficient to avoid summary judgment. Regents of Univ. of Minn. v. AGA Med. Corp., 717 F.3d 929, 941 (Fed. Cir. 2013), quoting Sitrick v. Dreamworks, LLC, 516 F.3d 993, 1001 (Fed. Cir. 2008) (“Conclusory expert assertions cannot raise triable issues of material fact on summary judgment.”); Davis v. Brouse McDowell, L.P.A., 596 F.3d 1355, 1364 (Fed. Cir. 2010) (“An unsupported opinion . . . cannot and does not create a genuine issue of material fact . . . .”); OnLine Techs., Inc. v. Bodenseewerk Perkin-Elmer GmbH, 386 F.3d 1133, 1144 (Fed. Cir. 2004) (“[C]onclusory assertions by expert witnesses are not sufficient to avoid summary judgment.”); Arthur A. Collins, Inc. v. N. Telecom Ltd., 216 F.3d 1042, 1046-48 (Fed. Cir. 2000) (same). The defendants have therefore pointed out a flaw in TQP’s theory of infringement, even under the Court’s claim construction: In the patented method, a new key value is produced each time a predetermined number of data blocks are transmitted, whereas in the accused systems a new key value is produced each time the transmitter receives a predetermined number of data blocks (one, in the case of the defendants’ systems) from the data source. When a party moves for summary judgment on an issue as to which the nonmoving party bears the burden of proof, the moving party may discharge its initial burden “by ‘showing’—that is, by pointing out to the district court—that there is an absence of evidence supporting the 22 A0237 Case 2:12-cv-00180-WCB Document 192 Filed 06/20/14 Page 23 of 24 PageID #: 5427 nonmoving party’s case.” Celotex Corp. v. Catrett, 477 U.S. 317, 325 (1986); Brilliant Instruments, Inc. v. GuideTech., LLC, 707 F.3d 1342, 1350 (Fed. Cir. 2013). That burden is not a heavy one. The Federal Circuit has explained that in light of Celotex, “nothing more is required than the filing of a summary judgment motion stating that the patentee had no evidence of infringement and pointing to the specific ways in which accused systems did not meet the claim limitations.” Exigent Tech., Inc. v. Atrana Solutions, Inc., 442 F.3d 1301, 1308-09 (Fed. Cir. 2006). After the movant points out the absence of evidence to support the nonmovant’s case, the burden shifts to the nonmoving party to set forth specific facts showing that there is a genuine dispute for trial. See Simanski v. Sec’y of Health & Human Servs., 671 F.3d 1368, 1379 (Fed. Cir. 2012) (“A party moving for summary judgment under Rule 56 . . . is not necessarily required to submit evidence in support of its motion. Instead, when the non-moving party bears the burden of proof on an issue, the moving party can simply point out the absence of evidence creating a disputed issue of material fact. The burden then falls on the non-moving party to produce evidence showing that there is such a disputed factual issue in the case.”); Arthur A. Collins, Inc., 216 F.3d at 1046 (after the moving party points out that the evidence would be insufficient to avoid a directed verdict, the nonmoving party is “required to designate specific facts showing that there [is] a genuine issue for trial”). Where the nonmoving party fails to make a showing sufficient to establish an element essential to that party's case, and on which that party will bear the burden of proof at trial, “summary judgment is required under the plain language of Rule 56.” Minkin v. Gibbons, P.C., 680 F.3d 1341, 1349 (Fed. Cir. 2012); see also Dairyland Power Coop. v. United States, 16 F.3d 1197, 1202 (Fed. Cir. 1994) (“A nonmoving party's 23 A0238 Case 2:12-cv-00180-WCB Document 192 Filed 06/20/14 Page 24 of 24 PageID #: 5428 failure of proof concerning the existence of an element essential to its case on which the nonmoving party will bear the burden of proof at trial necessarily renders all other facts immaterial and entitles the moving party to summary judgment as a matter of law.”). The defendants pointed out the absence of evidence that a new key value in the transmitter is produced “each time a predetermined number of said blocks are transmitted over said link,” i.e., the absence of evidence that there is a relationship between when a fixed number of blocks are transmitted and the production of a new key value. In response, TQP failed to offer evidence of such a relationship. 5 Because TQP’s evidence on that limitation consists only of the conclusory assertion of its expert, it has not met its burden under Celotex, and the Court is therefore required to grant summary judgment of noninfringement. It is so ORDERED. SIGNED this 20th day of June, 2014. __________________________________________ WILLIAM C. BRYSON UNITED STATES CIRCUIT JUDGE 5 Although TQP complains that summary judgment should not be granted on the “limited factual record” in this case, the summary judgment procedure dictated by Celotex requires the nonmoving party to make a showing, once the moving party has pointed out the absence of evidence to support the non-movant’s case, that there is a disputed issue of material fact in the case. TQP has had two opportunities to do so, and it has filed evidence and made arguments on the merits of the summary judgment issue on both occasions. TQP has not made the requisite showing to this point, and the Court sees no reason to postpone entry of judgment of noninfringement based on TQP’s claim that such a step is premature. 24 A0239 Case 2:12-cv-00180-WCB Document 203 Filed 07/23/14 Page 1 of 11 PageID #: 5661 IN THE UNITED STATES DISTRICT COURT FOR THE EASTERN DISTRICT OF TEXAS MARSHALL DIVISION TQP DEVELOPMENT, LLC, Plaintiff, v. INTUIT INC., Defendant. § § § § § § § § § § CASE NO. 2:12-CV-180-WCB MEMORANDUM OPINION AND ORDER On June 20, 2014, the Court granted summary judgment of noninfringment in favor of the defendants in this case (Dkt. No. 192). Plaintiff TQP Development, LLC (“TQP”) has now moved for reconsideration of that order (Dkt. No. 196). The Court DENIES TQP’s motion for reconsideration. The background relevant to the present motion is set forth in this Court’s Memorandum and Order of June 20, 2014 (Dkt. No. 192), and will not be repeated here. TQP makes three principal arguments why the Court should reconsider its entry of summary judgment of noninfringement. None of those arguments is convincing. I The Court Did Not Apply an Incorrect Claim Construction or Impose a Claim Limitation of Which TQP Was Unaware TQP first argues that the Court applied an incorrect construction of the key claim limitation in this case: “a new one of said key values in said first and said second sequences 1 A0240 Case 2:12-cv-00180-WCB Document 203 Filed 07/23/14 Page 2 of 11 PageID #: 5662 being produced each time a predetermined number of said blocks are transmitted over said link.” U.S. Patent No. 5,412,730 (“the ’730 patent”), col. 12, ll. 46-49. According to TQP, the Court’s summary judgment order incorrectly requires a connection between the transmission of data blocks and the use of a new encryption key value in the transmitter. TQP asserts that neither the claim language nor the Court’s construction of the “a new one of said key values” limitation supports the requirement of a connection—temporal or otherwise—between transmission of data blocks and changing the encryption key value in the transmitter. Contrary to TQP’s contention, the language of the disputed limitation clearly requires a connection between the transmission of data blocks and the change in key values. The limitation reads: “a new one of said key values . . . being produced each time a predetermined number of said blocks are transmitted . . . .” ’730 patent, col. 12, ll. 46-49 (emphases added). The entire point of that phrase is to describe a temporal relationship between the transmission of data blocks and the production of new key values. Although the precise meaning of the phrase “are transmitted” in the context of the ’730 patent has been the subject of considerable dispute in this case, there has never been any serious question raised as to whether the “a new one of said key values” limitation requires a connection between the production of a new key value and some act of transmission—however that act of transmission is defined. This Court’s claim construction, along with that of each of the other judges who have construed the claim, 1 has consistently required a temporal connection between the production of 1 See TQP Dev., LLC v. Wells Fargo & Co., No. 2:12-cv-61, Dkt. No. 187, at 20 (E.D. Tex. Dec. 2, 2013); TQP Dev., LLC v. 1-800-Flowers.com, Inc., No. 2:11-cv-248, Dkt. No. 226, at 22 (E.D. Tex. May 20, 2013); TQP Dev., LLC v. Barclays PLC, No. 2:09-cv-88, Dkt. No. 165, at 18 (E.D. Tex. Mar. 28, 2011). 2 A0241 Case 2:12-cv-00180-WCB Document 203 Filed 07/23/14 Page 3 of 11 PageID #: 5663 new key values and the transmission of data blocks. The Court initially construed the “a new one of said key values” limitation as follows: For both the first and second sequences, at the transmitter and at the receiver respectively, a new key value is produced each time a predetermined number of blocks are transmitted over the link. The term “produced,” as used in that sentence, means “generated” or “supplied.” The phrase “are transmitted” means “are being transmitted” with respect to the transmitter and “have been transmitted” with respect to the receiver. Dkt. No. 152, at 15-16. Like the language of the claims, that construction clearly requires a particular temporal connection between the production of new key values and the transmission of data blocks. Subsequently, the Court modified its construction based on additional evidence submitted by the defendants of a preferred source-code embodiment, which is part of a microfiche appendix to the ’730 patent. Even though broadening the construction could only serve to help TQP, the Court accepted the defendants’ argument about the source-code embodiment and broadened the construction of the term “are transmitted” to mean either “are being transmitted” or “have been transmitted.” Dkt. No. 192, at 17. That construction maintained the requirement of a temporal connection between the production of new key values and the transmission of data blocks. Indeed, TQP’s own proposed construction of the “a new one of said key values” limitation in this case was: “a new key value in the first and second sequence is used each time a predetermined number of blocks have been sent from the transmitter over the communication link.” Dkt. No. 135-1, at 5 (joint claim construction chart) (emphases added). That proposed construction also clearly calls for a temporal connection between the transmission of data blocks and the production of new key values. To characterize the claim language, the Court’s 3 A0242 Case 2:12-cv-00180-WCB Document 203 Filed 07/23/14 Page 4 of 11 PageID #: 5664 constructions, or TQP’s proposed construction as not requiring such a connection is simply inaccurate. The “a new one of said key values limitation” originated in original dependent claim 9, which was incorporated into original independent claim 8 to form what is now claim 1 of the ’730 patent. In its initial opinion construing the “a new one of said key values” limitation, the Court stated that “[t]he only apparent role” of original claim 9 “was to specify that the ‘predetermined characteristic’ of the data in the independent claim could be limited to ‘a predetermined number of said blocks.’” Dkt. No. 152, at 12. According to TQP, that statement shows that the Court previously interpreted the “a new one of said key values” limitation as not imposing a temporal connection between the production of new key values and the transmission of data blocks. The Court meant no such thing. Nor is it reasonable to read the Court’s statement, in context, in the manner TQP suggests. Original claim 9 read as follow: “The method set forth in claim 8 wherein said data transmitted over said link comprises a sequence of blocks and wherein a new one of said key values in said first and said second sequences is produced each time a predetermined number of said blocks are transmitted over said link.” Accord Dkt. No. 152, at 6 (emphasis added). When the Court characterized the impact of original claim 9 in its original claim construction order, it used the phrase “a predetermined number of said blocks” as shorthand for “a predetermined number of said blocks [that] are transmitted over said link,” since that is what original dependent claim 9 referred to. Additionally, the Court’s discussion was directed to rejecting the defendants’ proposed construction that would have limited the production of new key values to the time after the 4 A0243 Case 2:12-cv-00180-WCB Document 203 Filed 07/23/14 Page 5 of 11 PageID #: 5665 predetermined number of data blocks had been transmitted. Id. at 12. The Court found instead that the ’730 patent disclosed a system whereby key values could be produced based on a count of the number of data blocks being transmitted, even if the transmission of those blocks was not yet completed. In other words, the Court was resolving a dispute about whether the phrase “are transmitted” referred to blocks that had already been transmitted or blocks that were in the process of being transmitted. See id. at 11-16. The Court never implied that some tie to an act of transmission—however defined—was not required. Any doubt on that point should have been resolved by the actual claim construction issued at the end of the Court’s opinion. That construction clearly required a relationship between the production of new key values and the times when a predetermined number of blocks “are being transmitted.” Id. at 15-16. TQP next argues the embodiment depicted in Figure 1 of the ’730 patent shows that there is no required temporal relationship between the production of new key values and the transmission of data blocks. In support of that argument, TQP offers the opinion of its expert that Figure 1 “does not expressly disclose a temporal link between use of a new key value and the process of transmission.” Dkt. No. 196-1 ¶ 15. That argument fails for several reasons. First, contrary to TQP’s expert, the description of Figure 1 in the ’730 specification discloses a temporal link between the use of a new key value and the process of transmission, in the course of generating encrypted data in the transmitter. See ’730 patent, col. 3, ll. 36-40 (“[T]he combination of counter 21 and generator 23 operate to change the encryption key each time [the] total number of bytes transmitted is an exact multiple of the predetermined interval number.”). The block counter and generator in the receiver mirror the operation of the block counter and generator in the transmitter. See id., col. 3, line 64-col. 4, line 1 (“Block counter 29 performs the 5 A0244 Case 2:12-cv-00180-WCB Document 203 Filed 07/23/14 Page 6 of 11 PageID #: 5666 identical function as that performed by the counter 21 at the transmitting station 11 and hence supplies advance signals to the generator 27 at precisely the same times (relative to the data stream) that counter 21 advances generator 23.”). That parallelism in the functioning of the transmitter and receiver indicate that the same temporal link that applies to the transmitter applies to the receiver as well. Further evidence of a required temporal connection between the generation of a new key value and the transmission of data blocks is found in the portion of the specification that describes the invention as a whole. Consistently with description of Figure 1, but more explicitly, the specification there provides: “In order that the two generators switch from one output key value to the next in synchronism, means are employed at both the transmitting and receiving stations to monitor the flow of transmitted data and to advance the random number generator each time the transmitted data satisfies a predetermined condition.” ’730 patent, col. 1, ll. 48-53 (emphasis added). Finally, and dispositively, the “a new one of said key values” limitation expressly provides for a temporal relationship between the production of new key values and the transmission of data blocks both in the receiver and in the transmitter. The limitation requires “a new one of said key values in [both the transmitter and receiver] being produced each time a predetermined number of said blocks are transmitted over said link.” ’730 patent, col. 12, ll. 4649. Even if we were persuaded that Figure 1, as described in the specification, did not require a connection between the production of new key values and the transmission of data blocks, the claim language is clear in that regard and governs the scope of the patent. See Cybor Corp. v. FAS Techs., Inc., 138 F.3d 1448, 1454 (Fed. Cir. 1998) (en banc); Zenith Labs., Inc. v. Bristol- 6 A0245 Case 2:12-cv-00180-WCB Document 203 Filed 07/23/14 Page 7 of 11 PageID #: 5667 Myers Squibb Co., 19 F.3d 1418, 1423 (Fed. Cir. 1994) (in an infringement analysis “the only proper comparison is with the claims of the patent”). II The Court Did Not Substitute Its Judgment for that of a Jury TQP’s second argument is that the issue on which the Court granted summary judgment presented a jury question. In TQP’s view, its evidence created a genuine issue of material fact that should not have been decided by the Court. According to TQP, “the Court granted summary judgment because it found that TQP was required to present evidence showing that the encrypted blocks were also transmitted.” TQP thereby implies that summary judgment would not have been granted if there were evidence that the encrypted blocks were transmitted. That is not an accurate description of the ground for the Court’s ruling, however. The Court has never doubted, nor have the defendants contested, that the accused systems transmit every block that is encrypted. What the Court found lacking was proof that new key values are produced in the accused systems “each time a predetermined number of said blocks are transmitted over [the communication] link.” TQP argues that having demonstrated facts that it contends show that the “a new one of said key values” limitation was met, “the question of whether (1) use of a new key value when a block is encrypted by the transmitter for transmission is the same as (2) using a new key value when a block is transmitted is now a question of fact for the jury to decide.” But as the Court found in its summary judgment opinion, TQP never introduced evidence sufficient to show that the “a new one of said key values” limitation is practiced by the accused systems. See Dkt. No. 192, at 24. Furthermore, encryption and transmission are distinct actions. The fact that every 7 A0246 Case 2:12-cv-00180-WCB Document 203 Filed 07/23/14 Page 8 of 11 PageID #: 5668 block that is encrypted will also be transmitted does not mean that encryption and transmission are the same or that the steps of encryption and transmission would correspond to key changes in the same way. At best, TQP’s attempt to equate encryption and transmission amounts to an argument for infringement under the doctrine of equivalents—i.e., that changing key values each time a predetermined number of blocks are encrypted is equivalent to changing key values each time a predetermined number of blocks are transmitted. TQP, however, has conceded that it is barred by prosecution history estoppel from asserting infringement under the doctrine of equivalents for the “a new one of said key values” limitation. Dkt. No. 132, at 2 n.2 (“TQP does not contest Defendants’ arguments concerning the doctrine of equivalents.”). TQP therefore cannot now argue that counting the number of blocks encrypted since the previous key change is equivalent to counting the number of blocks that “are being transmitted” or “have been transmitted.” III TQP’s New Evidence is Not Material to Infringement TQP asserts that had it been aware that the Court would construe the ’730 patent as requiring a connection between the production of new key values and transmission of data blocks, it would have presented evidence in the form of a declaration from its expert—Dr. Trent Jaeger—that the accused systems have such a connection. According to TQP, Dr. Jaeger’s new declaration creates a dispute of fact as to whether the “a new one of said key values limitation” is met by the accused systems when that limitation “includes the temporal relationship between the process of transmission and use of a new key value . . . i.e., that the use of a new key value must be based on when a block is in the process of transmission or is being transmitted.” 8 A0247 Case 2:12-cv-00180-WCB Document 203 Filed 07/23/14 Page 9 of 11 PageID #: 5669 TQP’s argument is implausible on its face. Essentially, TQP’s argument is that it did not proffer Dr. Jaeger’s new declaration at an earlier point because it was not previously aware that the Court would require “that the use of a new key value must be based on when a block is in the process of transmission or is being transmitted.” But that requirement was plainly set forth in the Court’s initial claim construction order, which construed the disputed limitation to include the requirement that “a new key value is produced each time a predetermined number of blocks are transmitted over the link. . . . The phrase ‘are transmitted’ means ‘are being transmitted’ with respect to the transmitter . . . .” Dkt. No. 152, at 16. And, as already described, the requirement of a connection between the transmission of data blocks and the production of new key values is clear on the face of the disputed limitation; indeed, it was present in TQP’s own proposed construction, even if the exact nature of that connection was disputed. Furthermore, Dr. Jaeger’s declaration does not add any information that the Court considers “new” or that would impact the Court’s judgment. TQP relies on Dr. Jaeger’s declaration for the proposition that “there is no distinction between encryption and transmission with regard to production and use of a new key value.” Dkt. No. 196-1 ¶ 14 (Jaeger Declaration). Dr. Jaeger reaches that conclusion because every data block produced in the accused systems “will be both encrypted and transmitted using the same key value.” Id. ¶ 9. Therefore, according to Dr. Jaeger, “there is already a temporal link between use of a new key value and transmission.” Id. The Court, however, already knew that every encrypted block at the transmitter was eventually transmitted, and the Court assumed as much in its summary judgment analysis. The fact that every encrypted block will eventually be transmitted simply does not support Dr. Jaeger’s statement that “there is no distinction between encryption and 9 A0248 Case 2:12-cv-00180-WCB Document 203 Filed 07/23/14 Page 10 of 11 PageID #: 5670 transmission with regard to production and use of a new key value.” As already described, encryption and transmission are distinct events that can each maintain a separate relationship with respect to the production of new key values. Beyond that, Dr. Jaeger’s conclusion that “there is already a temporal link between the production and use of a new key value and transmission” misses the point. The “a new one of said key values” limitation is not satisfied by just any temporal connection; it is satisfied only by the particular temporal connection described in the claim: that a new key value is produced “each time a predetermined number of . . . blocks are transmitted over said link.” ’730 patent, col. 12, ll. 48-49 (emphases added). Dr. Jaeger’s declaration does not address the particular temporal connection required by the claims and therefore does not address the underlying reason why summary judgment was granted in this case. Similarly, Dr. Jaeger’s statement that the accused systems “produce[] a new key value for every block that is being transmitted” does not address the temporal connection required by the claims. What matters is that a new key value is produced “each time” a single block is being transmitted or a single block has been transmitted, not simply that each block gets a new key value. The Court thus concludes that TQP has offered no valid excuse for failing to present its alleged new evidence at an earlier time. Moreover, that evidence does nothing to further TQP’s infringement case and would not have changed the outcome with respect to the Court’s grant of summary judgment in the defendants’ favor, even if it had been timely presented to the Court. For the foregoing reasons, TQP’s Motion for Reconsideration is denied. 10 A0249 Case 2:12-cv-00180-WCB Document 203 Filed 07/23/14 Page 11 of 11 PageID #: 5671 It is so ORDERED. SIGNED this 23rd day of July, 2014. ______________________________ WILLIAM C. BRYSON UNITED STATES CIRCUIT JUDGE 11 A0250 Case 2:11-cv-00248-JRG Document 379 Filed 11/08/13 Page 12 of 12 PageID #: 6097 As discussed above, the Court heard argument from the Parties on this issue, and the Parties were given the opportunity to state their evidence and contentions on this issue. The Court, having reviewed the Parties briefing and their arguments at the hearing, finds that the evidence does not support a finding that one of the exceptions to rebut the presumptive application of prosecution history estoppel exists. TQP is therefore barred, by the doctrine of prosecution history estoppel, from arguing the doctrine of equivalents in regards to the relevant limitation of Claim 1 of the ’730 Patent. CONCLUSION For the foregoing reasons, TQP’s Motion in Limine to Exclude Evidence and Argument . Relating to Prosecution History Estoppel to the Jury is GRANTED, to the extent that the issue will not be presented to the jury. However, the Court holds that TQP is barred, by the doctrine of prosecution history estoppel, from arguing the doctrine of equivalents in regards to the following limitation of Claim 1 of the ’730 Patent: generating a second sequence of pseudo-random key values based on said seed value at said receiver, each new key value in said sequence being produced at a time dependent upon said predetermined characteristic of said data transmitted over said link such that said first and second sequences are identical to one another, a new one of said key values in said first and said second sequences being produced each time a predetermined number of said blocks are transmitted over said link, and SIGNED this 3rd day of January, 2012. SIGNED this 8th day of November, 2013. ____________________________________ ROY S. PAYNE UNITED STATES MAGISTRATE JUDGE - 12 - A0262 119 1 as part of that process. 2 3 Q Which claims of the '730 patent did you analyze for your infringement analysis? 4 A We'll discuss today 1, 6, 8, and 9. 5 Q Okay. 6 A And I -- I looked at others as well over the 7 course of my analysis. 8 Q 9 10 11 12 13 Okay. MR. GIZA: Okay. Let's go to the next slide. Q (By Mr. Giza) This is Claim 1. Can you walk us through the language of Claim 1 at a high level? A Sure. So we're going to go into this in -- 14 in a lot of detail, so I'm just going to touch on -- on 15 the claim language here. 16 So Claim Element 1(a) describes a method for 17 transmitting data. 18 from a transmitter to a receiver, and this data is going 19 to consist of encrypted blocks of data. 20 will be cut up into blocks and encrypted, and there will 21 be a sequence of these blocks. 22 So this data is going to be sent So the data Claim Element 1(b) describes providing a 23 seed value to the transmitter and the receiver. They 24 say a seed value, so this is the same seed value to both 25 the transmitter and the receiver. A0381 120 1 Claim Element 1(c) is a little longer, 2 but it talks about -- speaks about generating first 3 sequence of the pseudo-random key values you heard about 4 a little while back, based on the seed value -- and this 5 is at the transmitter. 6 7 Claim Element 1(d) uses the sequence to encrypt the data. 8 9 10 Claim Element 1(e) is even longer. It talks about generating a second of pseudo-random key values based on seed value at the receiver. 11 And then it places some constraints on 12 the relationship between the first sequence and the 13 second sequence so that this works out because you need 14 to be able to decrypt the data at the receiver in 15 accordance with the second sequence, and you need to get 16 the data you originally sent in the first place. 17 Q And then what's the last one? 18 A Decrypting the data on the receiver. 19 Q Thank you. 20 21 22 Can you explain, using a figure from the patent, how Claim 1 works? A So this is the -- the main figure, Figure 1, 23 from the '730 patent. 24 diagram. 25 the moment. It represents a functional I'm going to try the laser pointer here for A0382 121 1 So on the top, we have the transmitter, or 2 transmitting station, you'll see it called, okay? 3 on the bottom, we have the receiver or the receiving 4 station. 5 And Both of these have functional elements for 6 pseudo-random number generation. 7 going to be doing encryption, and the receiver is going 8 to be doing decryption. 9 And the transmitter is So this -- what I want to do is show you 10 how -- how things happen. 11 this functional diagram, we've created a -- whoops -- 12 we've created an animation. 13 So rather than -- than using So I'm going to show you how this -- how 14 these claim elements work in terms of an animation. The 15 animation here, we've converted all the functional 16 elements to -- to icons and included all of the -- the 17 flows disclosed in the patent. 18 And -- but for the block counter, we don't 19 need that because it's not a requirement of the claims 20 that we'll be looking at. 21 simpler figure. 22 Q So we'll use this somewhat Professor Jaeger, were you in the room, in 23 the courthouse (sic) here when Mr. Jones gave his 24 testimony? 25 A Yes, I was. A0383 122 1 Q Is this essentially the same animation? 2 A Yes, it is. 3 Q Okay. Can you show us how the steps of 4 Claim 1 look on your animation as we go through the 5 claims? 6 Now, when Mr. Jones gave his testimony, he 7 didn't talk about the claims of the patent, so I need 8 you to do that. 9 A 10 Yes, I can. So -- so, basically, we're trying to get 11 data from the data source to this data utilization 12 circuit. 13 card information, and you want to ensure that this is 14 protected in -- in -- in its transmission. So you're sending something, maybe your credit 15 So the first claim element, 1(a), describes 16 a system for transmitting data comprising a sequence of 17 blocks in encrypted form over a communication link -- so 18 between two computers. 19 One is called the transmitter. That's -- 20 the sender of the data is called the transmitter to a 21 receiver, okay? 22 the top. 23 And so, again, the transmitter is on The receiver is on the bottom. Now, what you're going to do is send 24 these -- a sequence of blocks in encrypted form, so 25 it's -- the output of the encryptor is going to be A0384 123 1 transmitted to the -- from the transmitter to the 2 receiver over the communication link as shown here. 3 Q Okay. And what's the next step? 4 A The next step describes providing a seed 5 value. And here you can see we have this seed value. 6 And they look the same because they -- they have to be 7 the same. 8 receiver. It's a seed value to both the transmitter and 9 Q Okay. What happens next? 10 A Next a seed value is used on the transmitter 11 by this functional element, the pseudo-random number 12 generator. 13 described earlier, will generate a sequence of 14 pseudo-random numbers. The pseudo-random number generator, as 15 This is called the first sequence on the 16 transmitter. We call them keys here because we're going 17 to use them for encryption. 18 of pseudo-random key values based on said seed value at 19 said transmitter, says the first half of Claim 1(c). 20 Q Okay. 21 A Okay. So this is a first sequence And then the second half starting 22 with each key value or each new key value in the second 23 line is: 24 produced at a time dependent upon a predetermined 25 characteristic of the data being transmitted over said Each new key value in said sequence being A0385 124 1 link. 2 So here we have the item of this 3 predetermined characteristic and -- so that the data may 4 have some -- some property, we're going to talk -- we're 5 showing you what we'll call a block of data, which is 6 some size of data being -- it's the data being 7 transmitted. 8 9 And when this predetermined characteristic is met, then a new key value is produced for that data. 10 Q Okay. And then what happens next? 11 A Next, now that we have the key value and the 12 data, we have the information necessary to do the 13 encryption. 14 have our first block of encrypted data, or you may hear 15 the term cipher text from time to time. 16 So we're going to encrypt the data, and we Now, the last part says: In accordance with 17 said first sequence. 18 blocks that you want to send. 19 big message. 20 predetermined characteristic is satisfied again. 21 second key value from this first sequence is used to 22 encrypt the data and so on. 23 24 25 Q So there may be, of course, many You may want to send a So then a second block may arrive. Okay. The A Now that you have some encrypted blocks of data, what can you do? A Well, we can transmit them, as required in A0386 125 1 Claim Element 1(a), which is a method for transmitting 2 data comprising a sequence of blocks. 3 So we have our sequence of blocks. They're 4 in encrypted form over a communication link from the 5 transmitter to the receiver. 6 Q 7 what happens? 8 A 9 10 11 Okay. Yeah. So now we're at the receiver. Then So the receiver -- this is a very long Claim Element 1(c), but the first part of it has a lot of similarity. So seed is going to be used by the 12 pseudo-random number generator on the receiver to 13 produce a second sequence of pseudo-random -- I'll call 14 them key values; they're numbers still -- based on the 15 seed at the receiver. 16 Again -- excuse me, again. These key values 17 will be -- from the sequence will be produced at a time 18 dependent on the predetermined characteristic of the 19 data transmitted. 20 of data, produce a new key value. 21 So when the receiver receives a block Now, there's some additional constraints 22 on -- in Claim 1(e) about the -- the relationship; for 23 example, between the sequences. 24 says the first and second sequences are identical. 25 So here the bolded part So if there are differences in the first and A0387 126 1 second sequence, then we won't be able to decrypt the 2 data properly and get our proper plain text back. 3 And as was mentioned earlier this morning 4 using this pseudo-random number generator, if you have 5 the same seed value, you'll produce the same sequence of 6 numbers. 7 So this requires explicitly that the first 8 and second sequences are identical to one another. And 9 additionally, there's a more specific limitation on the 10 predetermined characteristic where it's said to be a 11 predetermined number of said blocks. 12 13 14 15 Q Okay. And in your example here, what's the predetermined number? A My example is showing the predetermined number of said blocks. Be one block. 16 Q So one key for one block? 17 A One key for one block, yes. 18 Q Okay. 19 A Well, then we can do the decryption. And then what happens? So we 20 can do this first decryption, and we have the key in 21 the -- on the cipher text. 22 original plain text. 23 We now will produce the And, again, we will continue to do the 24 decryption in accordance with the second sequence so we 25 get the -- all the data that we wanted to send. A0388 12 1 2 3 Q Okay. And do you have any -- any evidence that further supports what you just said? A Yes. So to be a little more specific, RC4 4 combines one block of data with one key value -- the key 5 value happens to be the same size as the -- the data in 6 RC4 -- and one block of ciphertext. 7 8 9 Q And, again, you know the operation of RC4 based upon your experience with the algorithm itself? A That's correct. And there are also 10 descriptions of RC4 available, such as this one from the 11 book Applied Cryptography by Bruce Schneier, where he 12 states that a byte K -- so K is the key value -- is 13 what's called XOR'd or exclusive OR'ed -- that's the 14 operation for combining plaintext with a key to perform 15 the encryption. 16 It's used sometimes to do encryption to -- 17 so it combines this byte of key with -- byte of 18 plaintext because they need to be the same size to 19 produce a byte of ciphertext. 20 Q And Mr. Schneier and this book, Applied 21 Cryptography, is this the book that Mr. Jones referred 22 to in his testimony? 23 A I believe so, yes. 24 Q What is the predetermined characteristic in 25 the combination of SSL and RC4? A0454 13 1 A The predetermined characteristic is one 2 block of data. 3 1 byte. 4 different than that, but that's how we normally think of 5 it as -- as 1 byte. 6 7 8 9 Q In Mr. Schneier's description, it's And in some implementations, it may be a little A block is a byte, 8 bits. Is the one block characteristic of SSL and RC4 predetermined? A Yes, it is. It's built into the RC4 code. It's not any kind of input parameter. It's the way that 10 the implementation will work. 11 obviously, before you're doing any encryption. 12 13 14 Q And the code is there, Do you have any further evidence that supports your understanding of this element? A So Dr. Rivest, he states that RC4 uses a 15 byte of pseudo-random sequence for each byte of data 16 stating -- so the encryption algorithm will generate a 17 byte of pseudo-random sequence for each byte of 18 plaintext, yes. 19 20 21 Q Okay. Can you show us how Newegg's use of SSL and RC4 meets this part of 1(c)? A So this shaded area here refers to the -- 22 the domain of the RC4 algorithm. It's received the seed 23 value from -- from SSL handshake. 24 pseudo-random number generator, produces this first 25 sequence of seed values. RC4 implements the A0455 23 1 A Yes, it is. 2 Q What is the predetermined number of blocks 3 4 in SSL and RC4? A RC4 defines a predetermined number of blocks 5 in one -- as one, and it's the -- it is that way within 6 SSL or TLS as well. 7 Q And how do you know this? 8 A As we discussed, RC4 combines one block of 9 10 11 12 ciphertext with one block of key value, same size, to what is one block -- block. Q And you know this based upon your experience with RC4? 13 A Yes. 14 Q Do you have any additional evidence that 15 16 supports your understanding? A Yes. So the -- the book we've looked at a 17 couple of times also describes decryption, stating that 18 a byte K -- we -- we use the same operation for -- for 19 decryption as encryption. 20 Turns out XOR is reversible. So you can 21 combine 1 byte of cipher text to produce 1 byte of 22 plaintext using the -- the key value of the size 1 block 23 or 1 byte. 24 25 Q And is the number of blocks in RC4 predetermined? A0465 54 1 A All right. 2 Q And how many bytes would that be? 3 200 bytes, correct? 4 A Be 160 bytes. 5 Q 160 bytes. 6 A Would be -- if a block is 1 byte, as in 7 8 9 10 11 How many blocks is that? Schneier's description, it would be 20 blocks. Q In the Newegg system, is a new key used to encrypt each one of those bytes? A In the Newegg system, a new key is produced to encrypt each of those blocks. 12 Q And how many of those blocks is that again? 13 A 20. 14 Q Now, after those encrypt -- those -- that 15 data is encrypted, is that entire 200-byte web page sent 16 at once from the Newegg transmitter, or is it sent byte 17 by byte in 200 different transmissions? 18 A Well, it's 160 bytes. 19 Q I'm sorry. 20 A And it's transmitted however the lower 21 22 layers want to transmit it. Q For 2 -- I'm sorry -- for 160 bytes, do you 23 know whether that's -- in the Newegg system, whether 24 that's transmitted all at once or whether it's 25 transmitted in 160 different pieces being sent one at a A0496 55 1 2 time over the Internet? A Well, so SSL and TLS don't determine that. 3 But my -- my experience is that that's smaller than the 4 maximum packet size, so -- so likely it would be 5 transmitted in one. 6 Q All at one time? 7 A Yeah. 8 Q So in that instance in the Newegg system, an 9 encryption key -- a new encryption key is used to 10 encrypt Byte No. 2 before encrypted Byte No. 1 is sent 11 over the Internet, correct? 12 A That's true, but that -- that isn't -- that 13 isn't related to the claim language, as I understand -- 14 or the claim construction, as I understand it. 15 Q 16 17 18 19 Let's take a look at your slide -MR. BALDAUF: Mr. Patterson, could you bring up their Slide 67 and 68? Q (By Mr. Baldauf) Now, do you recall explaining this during your direct testimony? 20 A Yes, I do. 21 Q Now, the green box, what is that? 22 A The green box is a block of encrypted data. 23 Q And what is the blue box that's still inside 24 25 the -- the pink square? A The encryptor. That's a block that A0497 123 1 whether there was anything in the claims that required 2 when a sequence of blocks could be sent. 3 4 5 6 7 Did you say that there was nothing in the claims that limited that? A When the blocks are -- nothing that limits when blocks can be sent? Q With respect to when a key value is used, do 8 you agree with me that the claim requires that a new key 9 value can be used only when the previously encrypted 10 11 block has been transmitted over the communication link? A 12 I see. Yeah. So what I was referring to was the 13 transmitter -- that there wasn't a limit on when -- 14 constraint on when the transmitter could send the block. 15 But there is a limitation, as you point out 16 here, that the new key value, which is the same value, 17 and needs to be the same value in the 18 transmitter/receiver for things to work. 19 So the new key value in the first and second 20 sequence is used -- at this time the block has been sent 21 because this is part of 1(e), which is describing what's 22 going on in the receiver. 23 to use the same key value as the transmitter. 24 25 Q It's saying the receiver has But this construction requires -- has been sent from the transmitter over the communication link, A0565 124 1 correct? 2 A Yes. 3 Q So we're talking about when blocks are being 4 sent from the transmitter to the receiver, correct? 5 6 A No. What we're talking about -- the fact that they have been sent. 7 Q Correct, have been sent. 8 A Yes. 9 Q Okay. 10 11 Thank you. MR. BALDAUF: Nothing further, Your Honor. 12 THE COURT: 13 MR. GIZA: 14 Mr. Wietholter, could I please get 15 18 19 20 21 22 23 24 25 Thank you, Your Honor. Slide 64? 16 17 Redirect, Plaintiff? REDIRECT EXAMINATION BY MR. GIZA: Q Professor Jaeger, do you still have the remote control? A No, I don't. MR. GIZA: Can we provide Professor Jaeger with the remote? THE TECHNICIAN: May I approach the witness, Your Honor? THE COURT: You may. A0566 130 1 Q What is the first sequence? 2 A The first sequence is the sequence of 3 pseudo-random key values on the transmitter. 4 Q So this claim construction is a new key 5 value, and the first and the second sequence is used 6 each time a pre -- predetermined number of blocks have 7 been sent from the transmitter over the communication 8 link. 9 Did I read that correctly? 10 A Read the words correctly, yes. 11 Q And what you have in this animation -- you 12 show that we've got one block, the green block, and two 13 blocks -- the second block, the blue block -- block, 14 they've been encrypted already, correct? 15 A As is shown here, yes. 16 Q And they've each been encrypted using a 17 18 19 20 different key value, correct? A Block 1 was encrypted with a different key value than Block 2, yes. Q So Block 2, the blue block, is being 21 encrypted using a new key value before Block 1 has been 22 transmitted across the communication link, correct? 23 A That's correct. 24 Q Thank you. 25 MR. BALDAUF: I have nothing further. A0572 32 1 So the steps -- the requirements of Claim 1 have got to 2 be satisfied for any of the dependent ones to be. 3 4 Q And how many limitations of a claim must be satisfied for there to be infringement? 5 A All of them. 6 Q I'd like you to take -- talk to you now 7 about the limitation that's designated on this board as 8 1(d), generating a second sequence. 9 10 11 MR. BALDAUF: Mr. Patterson, can we pull up Dr. Jaeger's Slide 68 from yesterday? Q (By Mr. Baldauf) Dr. Stubblebine, looking at 12 Dr. Jaeger's own slide, what does this tell us about 13 whether or not this limitation can be satisfied? 14 A This tells us that it's not satisfied 15 because the Court's construction that's at the bottom 16 wasn't satisfied. 17 Q And can you please explain that. 18 A Yes. The Court's construction says that new 19 key value in the first and second sequence is used each 20 time a predetermined number of blocks have been sent 21 from the transmitter over the communication link. 22 And what Dr. Jaeger was accusing as that 23 predetermined number is one block. And so one block has 24 got to be sent before you use the next key to encrypt 25 the next block, and that's not what's going on. A0625 Civil Justice Reform Act of 1990 Report of Motions Pending More Than Six Months, Bench Trials Submitted More Than Six Months, Bankruptcy Appeals Pending More Than Six Months, Social Security Appeal Cases Pending More Than Six Months, and Civil Cases Pending More Than Three Years on September 30, 2014 Introduction The Civil Justice Reform Act of 1990 (CJRA) requires the Director of the Administrative Office of the United States Courts (AO), under 28 U.S.C. § 476, to prepare a semiannual report showing, by U.S. district judge and U.S. magistrate judge, all motions pending more than six months, all bench trials that have remained undecided more than six months, and all civil cases pending more than three years. In accordance with the policy of the Judicial Conference of the United States, this report also presents data on bankruptcy appeals pending more than six months (Rpt. of Proc. of JCUS, Mar. 10, 1998, at 11) and Social Security appeals pending more than six months (Rpt. of Proc. of JCUS, Sept. 15, 1998, at 63). The reporting requirements under the CJRA are designed to help reduce both costs and delays in civil litigation in the district courts. The information also may be used to evaluate demands on the district courts’ resources. The CJRA report is prepared through the use of the Case Management/Electronic Case Files (CM/ECF) system. As a result, pending motions, bench trials, threeyear-old cases, bankruptcy appeals, and Social Security appeals are reported in a standardized and consistent fashion. Appendix A provides data for each district judge and magistrate judge on motions pending, bench trials submitted, cases pending more than three years, bankruptcy appeals pending, and Social Security appeals pending. The CJRA requires the AO Director to establish uniform standards for determining when a motion, bench trial, case, or bankruptcy appeal is “pending”; Appendix B lists these definitions. Along with the semiannual consolidated national report, the AO prepares a supplemental report, A Report on Motions Pending for More Than Six Months, Bench Trials Submitted for More Than Six Months, Bankruptcy Appeals Pending for More Than Six Months, Social Security Appeals Pending for More Than Six Months, and Civil Cases Pending Three Years or More, that provides detailed information regarding the individual cases, motions, bench trials, and appeals pending in the district courts. This document is available to the public through the district courts, the executive offices of the U.S. courts of appeals, the AO, and the Federal Judiciary website www.uscourts.gov. Report Findings The information in this report presents what may best be described as a “snapshot” of motions pending more than six months, bench trials submitted more than six months, civil cases pending more than three years, bankruptcy appeals pending more than six months, and Social Security appeals pending more than six months on 1 A0777 Fifth Circuit (Continued) Civil District Judges and Cases Motions Bench Trials Bankruptcy Social Security Magistrate Judges Pending Pending Submitted Appeals Appeals Texas Eastern 21 20 0 3 0 258 132 3 15 0 District Judges 18 14 0 3 0 SCHELL, RICHARD A. 7 1 0 0 0 HEARTFIELD, THAD 1 1 0 0 0 DAVIS, LEONARD E. (CJ) 5 0 0 0 0 CLARK, RON 2 12 0 3 0 CRONE, MARCIA A. 2 0 0 0 0 SCHNEIDER, MICHAEL H. 0 0 0 0 0 GILSTRAP, JAMES R. 1 0 0 0 0 Magistrate Judges 3 6 0 0 0 CRAVEN, CAROLINE M. 1 0 0 0 0 BUSH, DONALD D. 0 0 0 0 0 GIBLIN, KEITH F. 0 0 0 0 0 LOVE, JOHN D. 0 0 0 0 0 MAZZANT, AMOS 1 1 0 0 0 HAWTHORNE, ZACK 0 0 0 0 0 PAYNE, ROY S. 1 5 0 0 0 MITCHELL, K. NICOLE 0 0 0 0 0 Texas Southern District Judges 238 116 3 15 0 KAZEN, GEORGE P. 1 5 0 0 0 HEAD, HAYDEN W., JR. 0 0 0 0 0 HINOJOSA, RICARDO H. (CJ) 7 2 0 0 0 HUGHES, LYNN N. 11 66 1 3 0 HITTNER, DAVID 2 0 1 0 0 HOYT, KENNETH M. 21 3 0 0 0 LAKE, SIMEON TIMOTHY, III 6 0 0 3 0 HARMON, MELINDA 12 1 12 0 2 0 RAINEY, JOHN D. 0 0 0 0 0 WERLEIN, EWING, JR. 2 0 0 0 0 ROSENTHAL, LEE H. 5 5 0 1 0 JACK, JANIS GRAHAM 1 0 0 0 0 GILMORE, VANESSA D. 3 1 0 0 0 ATLAS, NANCY F. 0 0 0 0 0 TAGLE, HILDA G. 1 2 0 0 0 ELLISON, KEITH P. 13 2 3 0 1 0 CRANE, RANDY 2 2 0 0 0 HANEN, ANDREW S. 136 3 2 0 1 0 Three-year-old caseload consists mostly of cases related to multidistrict litigation. Three-year-old caseload consists mostly of cases related to BP Securities multidistrict litigation. 3 Three-year-old caseload consists mostly of cases related to border fence condemnation. 1 2 (CJ) = Chief Judge (VJ) = Visiting Judge 29 A0805 Appendix B. Definitions All active and senior district court judges, as well as all full-time and part-time magistrate judges, must report pending matters. Several issues relevant to the reporting of cases pending for more than three years include the following. • With respect to cases pending for more than three years that have been assigned to district judges and magistrate judges from outside the districts where the cases originated, such cases are included in the totals for the districts where they were filed originally. Sometimes a block of cases or a class of cases that are similar in nature is assigned to a single judge. Such cases often require lengthy litigation when they involve complex issues and large numbers of parties. • This report includes some asbestos cases. The Judicial Panel on Multidistrict Litigation (MDL) authorized the transfer of most of the pending asbestos personal injury/product liability cases to the Eastern District of Pennsylvania under Order Number 875. Asbestos cases that have remained in the districts where they were filed originally or that were transferred back to the original districts are included in this report. However, those cases transferred according to MDL Order Number 875 are excluded. All other MDL cases are included in this report. Cases Pending More Than Three Years. The CJRA requires a report, by district judge and magistrate judge, of cases pending more than three years in the district courts. A case becomes pending as of the date the case originally was filed in the district court or the date the case was reopened, whichever is later. If a case has not been disposed of within three years after its filing date or reopening date, the case shall be reported as pending more than three years. Motions Pending More Than Six Months. The CJRA mandates a report enumerating all motions that have been pending six months or longer. A motion is a request made to a district judge or magistrate judge for an order, ruling, or similar determination. The opposing party has 30 days from the date of a motion’s filing to respond to it. A motion becomes pending 30 days after the date it was filed or was referred to a magistrate judge, whichever is later. If no decision on a motion has been filed within six months after the date the motion became pending, and the motion has not been referred to a magistrate judge, the motion shall be reported as pending more than six months before the presiding judge. If a motion is referred to a magistrate judge, the magistrate judge must file a report and make a recommendation for, or dispose of, the motion within six months after the date the motion became pending, or the motion shall be reported as pending for both the district judge and the magistrate judge. Bench Trials Submitted More than Six Months. The CJRA requires the AO to prepare a report of bench trials submitted more than six months. In a bench trial, the judge (rather than a jury) decides the facts of the case. A bench trial is considered to be submitted on the date the courtroom proceedings are concluded. If a judge fails to file an opinion within six months after a bench trial was submitted, the bench trial shall be reported as submitted more than six months. Bankruptcy Appeals Pending More Than Six Months. In accordance with an action of the March 1998 Judicial Conference, the CJRA now requires a report, by district judge and magistrate judge, of bankruptcy appeals pending more than six months in the district courts. A bankruptcy appeal becomes pending as of the date the appeal originally was filed in the district 66 A0842 court or the date the case was reopened, whichever is later. If an appeal has not been disposed of within six months plus 60 days after its filing date or reopening date, the appeal shall be reported as pending more than six months. Social Security Appeals Pending More Than Six Months. In accordance with an action of the September 1998 Judicial Conference, the CJRA now requires a report, by district judge and magistrate judge, of Social Security appeal cases pending more than six months in the district courts. A Social Security appeal case becomes pending as of the date of the filing of the latest transcript in such case. If a case has not been disposed of within six months plus 120 days after its filing date, the case shall be reported as pending more than six months. 67 A0843 CJRA Table 7W––Report Of Civil Cases Pending Over Three Years  For Period Ending September 30, 2014 056 5TH Circuit U.S. District Court for TEXAS EASTERN District   A2040 District Judge GILSTRAP, JAMES R. Nature of Suit  Case Title CJRA Deadline  Status  Status Description Insurance Yule v. Blue Cross Blue Shield of Texas, a Division of 09/14/2014 O Judicial Officer Action Delayed by Illness Insurance Yule v. Blue Cross Blue Shield of Texas, a Division of 09/14/2014 V Change of Counsel Insurance Yule v. Blue Cross Blue Shield of Texas, a Division of 09/14/2014 X Trial Scheduled Total All Cases for District Judge : GILSTRAP, JAMES R.  Run :  05/05/2015 1 1 ­ c 1 v 1 ­ ­0 c 0 1 v 4 1 ­1 ­0 0 c 0 v 4 ­1 0 0 0 4 1 0 1 1,284 of 3,463 A0850 CJRA Table 8W––Report Of Motions Pending Over Six Months  For Period Ending September 30, 2014 056 5TH Circuit U.S. District Court for TEXAS EASTERN A2040 District   District Judge  GILSTRAP, JAMES R. Nature of Suit Case Title There are no events of this type to report   Total Cases for District Judge : GILSTRAP, JAMES R. Motion Text  Status  Status Description   0 * Filed at same time as first item listed in this box in a multi­part motion.  Each multi­part motion is counted as a single motion regardless of the number of parts. Magistrate 830 of 2,167  Run :  05/05/2015 A0851 CJRA Table 9W––Report Of Bench Trials Submitted Over Six Months For Period Ending September 30, 2014 056 5TH Circuit U.S. District Court for TEXAS EASTERN A2040 District   District Judge GILSTRAP, JAMES R. Nature of Suit     Case Title There are no events of this type to report Total Cases for District Judge : GILSTRAP, JAMES R.  Status     Status Description Docket Number   ­  ­ 0 ABG40 Magistrate 628 of 1,718  Run :  05/05/2015 A0852 CJRA Table 10W––Report of Bankruptcy Appeals Pending For More Than Six Months For Period Ending September 30, 2014 056 5TH Circuit U.S. District Court for TEXAS EASTERN District   A2040 District Judge GILSTRAP, JAMES R. Nature of Suit  Case Title  Status There are no events of this type to report Total Cases for District Judge : GILSTRAP, JAMES R.    Status Description Docket Number   ­ ­ 0 Magistrate ABG40  Run :  05/05/2015 Page 630 of 1,721 A0853 CJRA Table 11W––Report of Social Security Appeal Cases Pending for More Than Six Months For Period Ending September 30, 2014 056 5TH Circuit U.S. District Court for TEXAS EASTERN District   A2040 District Judge GILSTRAP, JAMES R. Nature of Suit  Case Title  Status There are no events of this type to report Total Cases for District Judge : GILSTRAP, JAMES R.    Status Description Docket Number      ­ ­ ­ ~­ 0 Magistrate  Run :  05/05/2015 Page 642 of 1,748 A0854 CERTIFICATE OF SERVICE This is to certify that on July 6, 2015, the foregoing APPENDIX IN SUPPORT OF PETITION FOR WRIT OF MANDAMUS was electronically filed with the Court. A copy has been served on counsel for Respondent TQP Development, LLC via Federal Express upon the following: Marc Aaron Fenster Adam S. Hoffman RUSS AUGUST & KABAT 12424 Wilshire Boulevard Suite 1200 Los Angeles, CA 90025 Tel: (310) 826-7474 Fax: (310) 826-6691 mafenster@raklaw.com ahoffman@raklaw.com A copy has also been served on the date above via Federal Express on: The Honorable Rodney Gilstrap U.S. District Court Sam B. Hall, Jr. Federal Building and United States Courthouse 100 East Houston Street Marshall, Texas 75670 Tel: (903) 935-3868 Fax: (903) 935-2295 An original and four hard copies and a PDF copy on disk of this Appendix have been hand-delivered to the U.S. Court of Appeals for the Federal Circuit on the date indicated above. /s/ Daniel H. Brean Daniel H. Brean Counsel for Newegg Inc.