Paper Posted to Non-Indexed FTP Site Not 102(b) Prior Art

Internet Gateway TechnologySRI Int’l v. Internet Security Systems (Fed. Cir. 2008).

In Delaware federal court, SRI accused ISS of infringing four  patents relating live traffic analysis of computer network gateways.  On summary judgment, Judge Sue Robinson held the patents invalid — anticipated by SRI’s own prior work.

In a split panel, the Federal Circuit vacated — finding a lack of evidence that SRI’s prior publication was sufficiently publicly available more than one year before the patent applications were filed.

Event History:

  • Aug 1, 1997 — “Live Traffic” paper e-mailed to a conference chair and posted the paper on an accessible SRI FTP site as a “backup” for the conference chair. Paper remained on the FTP site for seven days.
  • Nov 10, 1997 — SRI displays the paper on its website.
  • Nov 9, 1998 — SRI files its patent application.

Although 35 USC 102(b) contains no explicitly requirement of ‘public accessiblity’ of a prior printed publication, such accessibility has long been required and fills-out the definition of the term ‘publication.’

In the 2006 Bruckelmyer case, the CAFC noted that public accessibility could be satisfied if a person who is “interested and ordinarily skilled in the subject matter” could locate the publication using “reasonable diligence.”  Otherwise hidden publications can often be considered accessible if they are somehow indexed or cataloged by subject.

In Bruckelmyer, the court found that an unpublished Canadian patent document was sufficiently accessible because it was related to an on-point issued patent and could be retrieved at the Canadian patent office.

In this case, the court found insufficient evidence to rule on summary judgment. The FTP server was publicly accessible. However, it was uncataloged and would have been difficult to search. Additionally, only one non-SRI person (the conference chair) was shown to have knowledge of the paper on the FTP site.

Thus, the court vacated summary judgment for further development of the facts.

Judge Moore dissented — arguing forcefully that the facts showed public accessibility of the FTP site. (For instance, the FTP site had been used previously and was linked-to from over 70 Google Group posts). Procedurally, Judge Moore also faulted SRI for failing to present any facts on its side (as opposed to attorney argument). Under Rule 56, an opposing party “must set forth specific facts showing that there is a genuine issue for trial.”

36 thoughts on “Paper Posted to Non-Indexed FTP Site Not 102(b) Prior Art

  1. 36

    “The old micro-flim case where the Micro-flim was deposited in the library ; but never viewed; but it was there for one to see if He should have desired to do so.”

    The case law makes it clear that a document in a public library can be available even if it was never viewed as long as it is indexed. There would be no point in citing that micro-film case unless it got around indexing somehow.

    IMO hidden parts in a product are a completely different issue which would explain why the wheel bearing case wouldn’t be persuasive.

  2. 35

    …” I think the labeling of the files is largely irrelevant – if I’m told that I might find something interesting in a particular directory, then I’m not indisposed to open a few dozen files to see what’s in them. But, whether people ACTUALLY retrieved the file is irrelevant to whether the document is publicly accessible. So, does the fact that the keeper of the directory was a well-known resource in the field make this document publicly accessible? I think it might. “…

    The old wheel bearing case (automobile); where the bearing was hid from view by the dust cap; but it was there for one to see if one should have desired to do so. AND
    The old micro-flim case where the Micro-flim was deposited in the library ; but never viewed; but it was there for one to see if He should have desired to do so.

    Wonder why these two cases were not mentioned ?

  3. 34

    “iwasthere,” were you actually there? Judge Moore (presumably) actually read the case and looked at the record.

    Judge Moore has probably also read the Celotex trilogy from the 1980s, which made it much easier for district courts to grant summary judgment and placed a burden on plaintiffs to establish the “genuineness” of a purported dispute in order to stay in court.

    Reasonable minds can disagree as to whether the plaintiffs met their burden. I tend to think that Judge Moore got it right, but I haven’t seen the joint appendix.

  4. 33

    Were’s the beef? Remand for trial on contested issue of fact (issue of fact whether paper is printed publication right?). Moore’s dissent ‘ here i am smart and i can figure it out,” clear to me attitude is another reason why she probably wasn’t that great of appointment. Since it’s too late for her to gain experience of Fed.R.Civ.Pro and Fed.R.Evid as a trial lawyer, she should at least visit a trial court and sit as a trial judge on a couple of cases.

  5. 32

    “One other glaring fact that is also ignored by Moore’s dissenting opinion is what was the state of the Internet, and especially the ability to browse and search sites (including FTP servers) at the “critical date” when the Life Traffic paper was posted on the FTP server, namely August 1, 1997?”

    The grandfather of all search engines, Archie, was an FTP search engine. 1989. Thanks to Alun for jogging my memory.

    Read all about it:
    link to salientmarketing.com

    “Archie was designed to provide an online index of public FTP (file transfer protocol) sites, the Internet information repositories that existed before the Web and home pages. Before Archie, the only way people could find out the existence of an FTP server was by word of mouth or to be sent an e-mail telling them where to find the information.”

    Perhaps Moore is also old enough to remember those days.

  6. 31

    I did an action a while back where the inventors had a conference paper from a conference exactly one year before their filing date, but in their conference paper they referenced a URL version of a complete version of the paper. The file name of the paper was xxx2003.pdf. Any date in 2003 would be more than one year before their filing date. So combine that fact with the fact that conference papers are submitted in advance and it’s possible that the paper was available online before the conference was held. My suspicion is that this is true because the inventors have shown a lack of IP awareness by publishing a similar paper (less detailed) at an earlier conference (102(b) date).

    I made some 102 rejections based on the earlier conference paper and gently reminded them of the duty to disclose. Still waiting on a response.

  7. 30

    Alun,

    Thanks for the additional insights on FTP stuff. Just emphasizes how the Federal Circuit majority is right that there wasn’t enough evidence for the summary judgment, unless you improperly ignore (as did Judge Moore) all factual inferences that might be in favor of the patentee, the non-moviing party (I’m with Point to Ponder and Jud on this issue)

    One other glaring fact that is also ignored by Moore’s dissenting opinion is what was the state of the Internet, and especially the ability to browse and search sites (including FTP servers) at the “critical date” when the Life Traffic paper was posted on the FTP server, namely August 1, 1997? We’re now at least 10 years into future on web browsers and search engines. I suspect the browser-search engines weren’t nearly as robust back then as they are now (at least that’s my memory from having browsed back as early as 1998), but whether or not they were, that’s still a material issue of fact potentially in the patentee’s favor, making summary judgment premature.

  8. 29

    I don’t think that this discussion has gone far enough into ftp servers. I won’t attempt a definition, but ftp is a protocol, one of many used on the Internet. Web pages use another one called http instead. E-mail uses several protocols, usually smtp to send and pop3 to receive for most people.

    Where this begins to get confusing is that web browsers conventionally accept ftp addresses prefixed with ftp:// as well as http addresses prefixed with http:// and even local addresses (on your computer) prefixed with file:/// (yes, three slashes, but two will probably work also), but the default in modern browsers (if you don’t type a prefix) is an http address, e.g. a web page. If you enter an ftp address or a local address into your browser you should see a directory listing, but this is not a web page.

    Try typing file:///c:\ into your browser if you are using M$ Window$ and you should see a directory of your C drive appear in your browser. Is that a web page? No, it isn’t. The listing you get from an ftp site isn’t a web page either, and it looks pretty much the same as that.

    It’s also important to note that web browsers are read only. There are also other things called ftp clients, that can be used both to upload files to an ftp site and to download them. This is the conventional way to handle files when building a web page, or you can use one to upload a file to be downloaded by someone else later. There is nothing stopping a particular server from using both ftp and http, and for a web page the owner may use ftp while everyone uses http to read it. Sometimes upload by http is provided for the benefit of the technically challenged. Similarly, it is quite usual for ftp sites that are used for file storage to permit file download by http as well as by ftp.

    I’m not an expert on Google per se, but AFAIK other search engines don’t search ftp sites. OTOH, you can search ftp sites by filename using an Archie client, or just go to the Archie gateway web page at McGill University in Canada and you can do the same. This is nothing new. Maybe Google has something similar now?

    There again, if others were aware of the ftp site they could poke around and open any files they thought looked interesting, something I’ve often done myself, because you sometimes get an ftp link from a web page that doesn’t go to the exact file location. This is dependent on whether the directories are protected by password and/or visible. For example, the directories containing files that make up a web page will be password protected to prevent any Tom, Dick or Harry from hacking the site and replacing it with obscene content (which once happened to a former employer of mine who left the default password as the word ‘default’).

    Sometimes directories will just be hidden, but may be accessed if you know the directory name. Some ftp sites have an ‘incoming’ directory for files to be reviewed or checking for viruses, and even if it’s hidden you may be able to find some interesting files there if you can guess what the directory is called (like maybe ‘incoming’!), maybe including files that are meant to be confidential. Not, of course, that I would do that, LOL!

    The law on electronic documents just follows the law on paper ones, so the test is whether the files are sufficiently indexed to be findable. If the URL of the ftp site was well known, the directory that the file was in was visible, and informatively named, and not password protected, and the file had a meaningful name, or there were only a few files there, such that it wouldn’t take long to view them all, then that could be a ‘yes’. More fact finding is needed I think.

  9. 28

    How is this compatible with Bruckelmyer v. Ground Heaters (Fed. Cir. 2006)? In that case, a reference in an unindexed, paper only, file wrapper in the Canadian patent office was properly considered a publication. But a publicly accessible FTP site isn’t public?

    More and more the Federal Circuit becomes the game of “which panel do you get.”

  10. 27

    Leopold,
    You can’t skip the basis for the nonmovant’s production: “*When* a motion for summary judgment is…*supported as provided in this rule*” Here, the movant must show “no issue of fact” (i.e. it’s established and ready for summary judgment). The court basically feels that there *is* an issue of fact, so no summary judgment.

    If the movant doesn’t support “no issue of fact” sufficiently, the nonmovant can rest without evidence and still prevail because, by default, there is an issue of fact until established otherwise.

    Here’s a restatement from the case law: “The burden does not shift to the opposing party to establish a genuine issue of material fact until the moving party has satisfied its burden by making a prima facie showing that there is no genuine issue of material fact.”

  11. 26

    I’m certainly willing to be proven wrong. (It’s happened before.) But how does one “knock down” evidence (which I think by definition is directed to questions of fact) without contradictory evidence?

    The threshold question at summary judgment is whether there are genuine issues of fact. If there are no factual issues at all, then of course neither side need present evidence; the matter is ready for resolution. If there are factual issues, and if the movant presents evidence, then the non-moving party MUST provide at least a little evidence. Otherwise, he’s conceding that there are no genuine issues of fact, and that there’s nothing stopping the judge from making her legal determinations. This is all before you get to the question of how to resolve inferences, or the burden of persuasion. Right? Or what am I missing?

  12. 25

    Leopold Bloom is drawing the wrong contrast. On a Rule 12 motion, a party can stand on bare pleadings. Rule 56 is drawing the contrast between Rule 12 and Rule 56, not creating a new burden of production.

    The first sentence quoted by Mr. Bloom makes the point – only “if” the movant has evidence (that can’t be knocked down) does any duty arise for the non-movant.

  13. 24

    It’s also important to remember that invalidity has to be proved by “clear and convincing” evidence, whether at final trial or at summary judgment stage. I’ve resisted many summary judgment motions by simply pointing that out.

    On summary judgment, the non-moving party has no burden to come forward with any evidence, if he can sufficiently knock down the moving party’s evidence. But of course it’s usually easier for the non-moving party to do that with evidence than with argument.

    I haven’t read the case, but the comments here make it sound like Judge Moore has the same acute understanding of civil procedure as continuation practice.

  14. 23

    Jud,

    Rule 56(e): When a motion for summary judgment is made and supported as provided in this rule, an adverse party may not rest upon the mere allegations or denials of his pleading, but his response, by affidavits or as otherwise provided in this rule, must set forth specific facts showing that there is a genuine issue for trial. If he does not so respond, summary judgment, if appropriate, shall be entered against him.
    Fed. R. Civ. P. 56(e).

    That seems pretty clear to me. The movant has a minimal burden of production; so does the opposing party. This is before you get to the burden of persuasion. If SRI didn’t put ANY facts into their opposition to the summary judgment motion, then they should lose, at least on the “underlying issues of fact.” The ruling has to be correct on the issues of law, of course.

  15. 22

    Yet Another Anon: “SRI didn’t put any facts into the record, so they should have lost the summary judgment motion,”

    Putting evidence into the record is not a prerequisite to winning a summary judgment motion. If the majority is correct in stating that the plaintiff didn’t carry their burden, the defendant is under no obligation to provide counter-evidence.

  16. 21

    “I think an important fact for remand would be whether this particular FTP server was readable by a web browser”

    That seemed to be the case from my reading of the opinion. The opinion contains screenshots that look straight out of a browser, and they say several times that the FTP server allowed anonymous access, which to me means no username or password.

    Moore has some very good points, not the least of which is the fact that the file name included the acronym of the conference name (ndss).

    I’m pretty sure there were FTP search engines back in 1998. Suppose someone was looking for information about conference and typed “ndss” into an FTP search engine. Seems like they would have found the paper quite easily.

  17. 20

    I agree with Judge Moore’s dissent. SRI didn’t put any facts into the record, so they should have lost the summary judgment motion, having said that SRI should win on remand once the facts are in.

    I think an important fact for remand would be whether this particular FTP server was readable by a web browser (without having to enter any information to get access). Many FTP servers are accessable by a web browser. If someone could get access via a web browser simply by clicking on a link or typing in a address, then, by definition, it should be “publicly” accessible.

    Furthermore, if FTP servers are typically indexed by locating files in the appropriate folder in the directory system, a futher factual question would be whether the file was indexed in the customary manner in this case.

  18. 17

    On a side note re: enablement under 102, I was actually affirmed at the Board as to my assertions that a cited prior art document was NOT enabling (for the proposition that the Examiner was citing it for). I was ecstatic! Of course, this was several years ago.

  19. 16

    “Your second assertion is a little more problematic – trying to prove a negative is difficult to do with anecdotal evidence.”

    Agreed, but proof of attempted (unsuccessful access) of a computer file does not need to be anecdotal.

  20. 15

    “Based on Judge Moore’s view of the facts, he very well might.”

    Leopold,

    That’s the whole problem with Moore’s dissent: it’s based on her view of the facts, and not how the facts should be viewed under the appropriate summary judgment standard, namely all factual inferences go in favor of the non-moving party (SRI International in this case). Again, the Federal Circuit majority was correct to remand this case back to the district court judge on this issue as the evidence is subject to alternative interpretations and is therefore insufficient to render judgment “as a matter of law.”

  21. 14

    “If someone in the public actually retrieved the file, proof of that is damning evidence that the file is publicly accessible. Likewise, proof that someone TRIED to access the file and COULDN’T would be damning evidence to the contrary.”

    I agree with the first part, if that “someone” used normal procedures (with proper reference to conventional practice in the field) to try and retrieve it. Looking back at the uncatalogued thesis scenario, proof that an associate librarian thumbed through the thesis wouldn’t mean much. Your second assertion is a little more problematic – trying to prove a negative is difficult to do with anecdotal evidence.

    That’s why I think this case comes down to a question of fact – would someone in this field be reasonably likely (or even somewhat likely) to find this document if he were engaged in a typical, or even particularly vigorous, search? Based on Judge Moore’s view of the facts, he very well might.

  22. 13

    Examiner#6,

    Thanks for your more detailed explanation of an FTP server and how it works. BTW, the link I referenced for IP-Esq is from the Wikipedia (yes, I know the potential accuracy issue, but it’s at least a starting point, especially as I’m a chemist with a working understanding of how software and computers but am hardly an expert).

    You also bring up a very intriguing thought about whether the Live Traffic paper might have been retrievable (or least findable) using one of the Internet search engines (which completely escaped the entire Federal Circuit panel). And that brings me back to my point about why Moore’s dissent is flawed: we have issues of fact that need to be determined and resolved before you can even rule on whether the Live Traffic paper was “publicly accessible” or not. That’s why the grant of summary judgment here by the district court was bad, as was correctly held (in my view) by the Federal Circuit majority. And don’t forget that even though the Federal Circuit remanded this issue to district court, that doesn’t mean the patentee will prevail on this point and may not matter anyway as the ‘212 patent also was held by the entire panel to be anticipated by the other alleged publication bar (the Emerald 1997 paper).

  23. 12

    ” whether people ACTUALLY retrieved the file is irrelevant to whether the document is publicly accessible.”

    If someone in the public actually retrieved the file, proof of that is damning evidence that the file is publicly accessible.

    Likewise, proof that someone TRIED to access the file and COULDN’T would be damning evidence to the contrary.

    But evidence of non-access, by itself, does not show lack of “public accessibility”. On the other hand, evidence of non-access together with a demonstration of great public interest in the data would be relevant, in my opinion.

  24. 11

    Leo — you’re right regarding the estoppel argument. That is the point the court was making but I wouldn’t be surprised to see that passage I cited turning up in other contexts …

  25. 10

    I’ll bet the folks over at NTP are loving this decision. They are asserting that the key piece of prior art (Telnor) cited against them in the reexams (e.g. 90/007,735, on appeal) of the Blackberry patents was not a “publication” due to its not being properly cataloged or indexed.

    In an unrelated observation, the examiner’s final rejection in 90/007,735 was 129 pages long, single spaced, 12 point type. Can’t imagine why NTP could need more than 25 pages of double spaced 14 point type to respond to it in their appeal brief. (Actual appeal brief was 333 pages long)

  26. 9

    Hey SF, don’t agree with 6K too quickly. I think the park analogy is inapposite.

    The opinions in this case are interesting, because both are correct, if you accept the facts given in each. If Judge Moore is correct in her telling of the story, a better analogy is of a paper in an unlabeled binder on a single library shelf reserved for material related to that subject matter. The library is staffed by a friendly librarian who is known to be an expert on the subject matter, and is frequently consulted by those skilled in the art. Whenever she’s consulted on this topic, she says “There’s some interesting stuff on that shelf over there.”

    Here, the “librarian” actually referred several people to the directory. I think the labeling of the files is largely irrelevant – if I’m told that I might find something interesting in a particular directory, then I’m not indisposed to open a few dozen files to see what’s in them. But, whether people ACTUALLY retrieved the file is irrelevant to whether the document is publicly accessible. So, does the fact that the keeper of the directory was a well-known resource in the field make this document publicly accessible? I think it might.

    However, this is a huge trap for inventors – Is the public policy implemented by Section 102 really served by invalidating the patent in this case?

  27. 8

    Hey Malcolm, I think you misunderstood the court. They said that the specification of the asserted patent must be enabling, since the patent issued. Thus, a previously published paper that was very similar is probably enabling. Whether or not the court is right that the specification and the paper were sufficiently similar is one thing. And whether or not we can assume that the PTO properly analyzed the patent’s specification for Section 112 compliance is another thing. But it’s probably reasonable to suggest that a patentee is estopped from (effectively) arguing that its own specification is non-enabling, so that a nearly identical paper can be disqualified as prior art… The court got this part right.

  28. 7

    “Can hardly call that publishing or even real public accessibility no one in that art would know to go look in that corner, or even in that park for such a document.”

    omg, I’m agreeing with Examiner#6K on something.

  29. 6

    FTP servers can be used to form the whole of a website, in fact, many of them are made that way, you just never see it from the end user perspetive because it is all behind the scenes on the server you are asking for the webpage. Remember, when you look at a website all you’re doing is looking at a document etc. on some server somewhere (be it an actual server or a computer hosting i.e. acting like a server).

    However, in this particular case, without anyone knowing it was there except one person who hadn’t told anyone (assumed), and it not being named what it actually was pretty much lends itself to this being a case of someone sending someone a paper in a paper folder, addressing it to him, and then him leaving it laying around in a back corner of a public park etc. until he came to pick it up 7 days later. Can hardly call that publishing or even real public accessibility no one in that art would know to go look in that corner, or even in that park for such a document.

    That is, unless google etc. could see into the text written in the paper. In which case, sorry, the court would be in error on this one because that’s very publicly accessible. And in that case the announcement part is irrelevant because anyone could put in a search that found it at any time. But it does say it would be hard to search, I just hope they didn’t mean hard to search only by filename instead of also by text.

    Also, I think I may have been bad on the other page and denise took it down.

  30. 4

    EG notes: “Regarding SRI International v. Internet Security Systems, this is very interesting case dealing with two “hot areas” on “printed publications” in the electronic document area, namely “enabling disclosure” and “publicly accessible” ”

    With respect to the standard for enablement of an anticipating reference, the court here clearly indicates that the standard is LOWER than that for satisfying 35 USC 112 (does that statement help anyone trying to determine whether a prior art reference is “enabled”??)

    Recent Fed Cir cases (e.g., Rasmussen and Apotex, neither of which are cited in this case) seem to have waltzed around the question and parsed the issue into utility (none required for a prior art reference to be enabling) versus enablement per se.

    The most disturbing — but not surprising — “argument” in the opinion is the following:

    “The issuance [of the prior art patent] itself shows that the specification satisfied the enablement requirements of 35 U.S.C. § 112, ¶ 1.”

    It appears that the Fed Cir is still smoking the PTO’s crack. I do wish they’d stop.

  31. 3

    IP-Esq.,

    If you want to know more about FTP servers, checkout link to en.wikipedia.org. I was right that I “oversimplified” somewhat what FTP servers can do (it can be more than just an electronic document storage box).

  32. 2

    IP-Esq,

    A File Transfer Protocol (FTP) server is basically like a document storage box for electronic documents (may be an oversimplification but is the main use of an FTP server). FTP servers provide a way for people to get limited or general access to and download electronic documents without having to use e-mail attachments (which can burden e-mail servers which don’t normally have the storage capacity of an FTP server). For example, I’m pretty sure the USPTO’s PAIR system uses one or more FTP servers for downloading patent documents. Hope this explanation helps.

    Regarding SRI International v. Internet Security Systems, this is very interesting case dealing with two “hot areas” on “printed publications” in the electronic document area, namely “enabling disclosure” and “publicly accessible”. SRI may have dodged a “bullet” (for the moment only) with the Live Traffic paper as being “publicly accessible” because it was posted on an apparently openly accessible FTP server. If SRI had posted the paper on an FTP server for which SRI provided limited access on request, I don’t think there would be any question that the paper wasn’t “publicly accessible”.

    Regarding Moore’s dissent, it might have been more compelling if the alleged infringer could have provided some evidence that an “anonymous user” had actually accessed the Live Traffic paper without any guidance. Also, the file name for the Live Traffic paper didn’t identify it other than by an acronym for the Internet Security conference, so no one, without looking at it, would even know specifically or perhaps even generally what the paper was about. In addition, while Moore harps on the failure of the patentee to provide countervailing evidence, she completely ignores (like many other judges do in my opinion) that, under a motion for summary judgment standard, all factual inferences must be resolved in favor of the non-moving party (i.e., the patentee). This is a major issue (and problem) with how summary judgment motions are viewed (and granted) by the courts.

  33. 1

    I’m sorry I am not a techie…What is a FTP server? Does this have to do with the type of webpage that it is?

    Thanks

Comments are closed.