1:24-cv-01219
Fraud Free Transactions LLC v. Okta Inc
I. Executive Summary and Procedural Information
- Parties & Counsel:- Plaintiff: Fraud Free Transactions LLC (Delaware)
- Defendant: Okta, Inc. (Delaware)
- Plaintiff’s Counsel: Pinckney, Weidinger, Urban & Joyce LLC; Brooks Kushman P.C.
 
- Case Identification: 1:24-cv-01219, D. Del., 11/04/2024
- Venue Allegations: Venue is alleged to be proper in the District of Delaware because Defendant Okta, Inc. is a Delaware corporation and therefore resides in the district.
- Core Dispute: Plaintiff alleges that Defendant’s identity management services infringe two patents related to adaptive, risk-based authentication and out-of-band transaction verification for deterring online fraud.
- Technical Context: The technology addresses methods for verifying user identities during online transactions by analyzing behavioral patterns and using secondary devices to confirm user intent, a field central to cybersecurity and identity and access management (IAM).
- Key Procedural History: The complaint notes that the named inventor, Dr. Michael Sasha John, co-founded a company named Koakia in 2009 to develop a platform for real-time identity verification and fraud prevention, and that Koakia is the predecessor-in-interest to the Plaintiff. The asserted patents were assigned from the inventor to the Plaintiff on March 22, 2023.
Case Timeline
| Date | Event | 
|---|---|
| 2007-05-04 | Earliest Priority Date for '950 and '215 Patents | 
| 2009-01-01 | Dr. John co-founds Koakia (predecessor-in-interest to Plaintiff) | 
| 2023-01-10 | U.S. Patent No. 11,551,215 Issues | 
| 2023-03-22 | Asserted Patents assigned to Plaintiff Fraud Free Transactions LLC | 
| 2024-09-17 | U.S. Patent No. 12,093,950 Issues | 
| 2024-11-04 | Complaint Filed | 
II. Technology and Patent(s)-in-Suit Analysis
U.S. Patent No. 12,093,950 - Fraud Deterrence for Secure Transactions
The Invention Explained
- Problem Addressed: The patent's background describes the problem of online transaction fraud, particularly from stolen credit card information, and notes that existing software protections (like license managers) are aimed at preventing unauthorized software use rather than deterring fraud at the point of sale itself ('950 Patent, col. 1:35-58).
- The Patented Solution: The invention proposes a system that uses a set of configurable rules to analyze characteristics of an access request, such as the user's IP address, device ID, and geographic location ('950 Patent, col. 5:5-24). Based on this analysis, the system determines a risk level and takes one of at least three distinct actions: (1) permitting access without multi-factor authentication (MFA) for expected, low-risk behavior; (2) requiring a first type of MFA for an "unexpected" value (e.g., a new device); or (3) requiring a second, potentially different, type of MFA when "potential fraud" is indicated by a high-risk value ('950 Patent, col. 6:7-38). This creates a tiered, adaptive security response to online access requests.
- Technical Importance: The technology provides a framework for dynamically adjusting security requirements based on real-time risk signals, moving beyond static password-only authentication ('950 Patent, col. 3:9-19).
Key Claims at a Glance
- The complaint asserts independent claim 1 and dependent claim 2 ('950 Patent, ¶¶28-29).
- Independent Claim 1 recites a non-transitory computer readable storage medium with instructions to configure processors to perform a method including:- Receiving a request to access a software program having an associated rule set.
- The rule set includes configurable rules for verifying user identity based on characteristics like originating IP address, device ID, and geographic location.
- Defining a plurality of determinations based on these characteristics.
- Defining at least three distinct actions responsive to outcomes:- A "first action" permitting access without MFA based on "expected values."
- A "second action" requiring a first configurable MFA based on an "unexpected value" for one of the characteristics.
- A "third action" requiring a second configurable MFA based on an indication of "potential fraud" corresponding to a "risky value."
 
- Analyzing data from a request to derive an applicable rule set and determine whether a first, second, or third condition is met.
- Instructing a user to undertake an MFA action if a second or third condition is indicated.
 
U.S. Patent No. 11,551,215 - Fraud Deterrence for Secure Transactions
The Invention Explained
- Problem Addressed: Like its counterpart, the '215 Patent addresses the prevalence of online fraud and the shortcomings of fraud prevention strategies that place the entire security burden on the software provider or are easily circumvented ('215 Patent, col. 1:35-58).
- The Patented Solution: The invention describes a method for validating an access request using an "out-of-band" channel ('215 Patent, col. 12:49-67). When a user makes a request from a first computing device (e.g., a laptop), the system communicates with a "fraud prevention application" installed on a separate, predefined mobile phone associated with that user's profile. The user then interacts with the application on the mobile phone to approve or deny the request, and this response is sent back to the system to complete or block the transaction ('215 Patent, Abstract).
- Technical Importance: This approach leverages a second, separate device that a user possesses as an independent verification channel, making it more difficult for a remote attacker who has only compromised the primary device to gain unauthorized access ('215 Patent, col. 12:1-17).
Key Claims at a Glance
- The complaint asserts dependent claim 22, which relies on independent claim 20 ('215 Patent, ¶¶35-37).
- Independent Claim 20 recites a method for validating a request for access to software, comprising:- Receiving a request from an identified requestor for access to software from a first computing device.
- Responsive to the request, communicating with a "fraud prevention application" on a predefined "out-of-band mobile phone," which is different from the first device.
- Obtaining approval or denial of the request from the application on the mobile phone.
- Determining whether the request was approved or denied based on the application's response.
- Processing the request to permit access if approval is indicated.
 
III. The Accused Instrumentality
Product Identification
- The accused instrumentalities are Okta's identity management services, specifically including its "Customer Identity and Access Management" (CIAM), "Workforce Identity Cloud" (WIC), and "Okta Verify" products, including both cloud-based and customer-hosted versions (Compl. ¶18).
Functionality and Market Context
- The complaint alleges these products provide secure access for employees and customers to digital resources (Compl. ¶¶19-20). The functionality at issue involves two underlying platforms, the Okta Classic Engine (OCE) and Okta Identity Engine (OIE), which allegedly employ a "Behavior Detection and Evaluation feature" (Compl. ¶¶22, 24). This feature is alleged to analyze user behavior patterns to create profiles and define "sign-on policy rules" that react to changes in behavior, such as a user signing in from a new location or a new device (Compl. ¶¶24-25). When such a change is detected, a policy can be configured to require MFA, which is performed using the Okta Verify application (Compl. ¶¶25-26).
IV. Analysis of Infringement Allegations
The complaint references, but does not include, exemplary claim charts in Exhibits 3 and 4 (Compl. ¶¶31, 38). The infringement theories are therefore summarized in prose based on the complaint's narrative allegations.
'950 Patent Infringement Allegations
The complaint's theory appears to be that Okta's "Behavior Detection and Evaluation" feature maps directly onto the rule-based, multi-action system of claim 1. The "characteristics" of claim 1 (IP address, device ID, geographic location) are allegedly the same factors Okta uses to detect a "change in behavior" (Compl. ¶¶24-25). Okta's sign-on policies allegedly constitute the claimed "configurable rules." The infringement theory suggests that Okta's system performs the three claimed actions: (1) allowing access without MFA for normal behavior (the "first action"); (2) requiring MFA when a change in behavior like a new device or location is detected (the "second action"); and (3) that its system is capable of performing a "third action" for higher-risk scenarios.
'215 Patent Infringement Allegations
The infringement theory for the '215 patent centers on the interaction between a primary device (e.g., a laptop) and the Okta Verify mobile application. The complaint alleges that when a user requests access from a first device, Okta's system communicates with the Okta Verify app on the user's mobile phone, which is an "out-of-band mobile phone" (Compl. ¶¶21, 26). The user's interaction with the push notification from Okta Verify to approve the login constitutes "obtaining approval or denial of the request from the application" as required by claim 20. The "pop-up notification" recited in asserted dependent claim 22 is allegedly met by the push notification sent to the mobile device (Compl. ¶¶26, 37).
No probative visual evidence provided in complaint.
Identified Points of Contention
- Scope Questions:- A central question for the '950 patent may be whether Okta's accused system, which is described as responding to a "change in behavior," performs the three distinct actions required by claim 1. Specifically, the analysis may focus on whether Okta's system distinguishes between an "unexpected value" (triggering the "second action") and a "potential fraud" scenario corresponding to a "risky value" (triggering the "third action"), or if it employs a more binary logic (MFA vs. no MFA).
- For the '215 patent, a key question may be whether Okta Verify, a general-purpose authenticator app, falls within the scope of a "fraud prevention application" as the term is used and described in the patent's specification, which frames the invention in the context of deterring fraudulent e-commerce purchases ('215 Patent, col. 1:35-39).
 
- Technical Questions:- What evidence does the complaint provide that Okta’s system defines and stores "risky values" associated with specific characteristics to trigger the "third action" of claim 1 of the '950 patent, as distinct from the general "change in behavior" that triggers MFA?
- Does the communication protocol between Okta's servers and the Okta Verify app meet the functional requirements of "communicating with a fraud prevention application" as described in the specification of the '215 patent?
 
V. Key Claim Terms for Construction
Term: "one third action...indicating potential fraud based at least one third present value...corresponding to a risky value" ('950 Patent, Claim 1)
- Context and Importance: The infringement case for the '950 patent may turn on whether Okta's system performs all three claimed actions. The distinction between the "second action" (triggered by an "unexpected value") and the "third action" (triggered by a "risky value" indicating "potential fraud") is critical. Practitioners may focus on whether a "change in behavior" like using a new device is merely an "unexpected value" or if it can also be a "risky value" indicating "potential fraud," and whether the patent requires these to be structurally different conditions that trigger different responses.
- Intrinsic Evidence for Interpretation:- Evidence for a Broader Interpretation: The patent does not explicitly define "risky value," which could allow for a broad interpretation where any deviation from a known-good profile that triggers MFA could be characterized as corresponding to a "risky value." The specification discusses selecting fraud deterrents based on "the risk of fraud, or cost of fraud" increasing ('950 Patent, col. 4:59-62), which could support arguing that any factor increasing risk qualifies.
- Evidence for a Narrower Interpretation: The claim structure separates the "second action" (based on an "unexpected value") from the "third action" (based on "potential fraud" and a "risky value"). This separation suggests they are intended to be distinct conditions. The patent's discussion of deterring fraudsters using stolen credit cards could support a narrower reading where a "risky value" is tied to known fraud indicators (e.g., an IP address from a known botnet), not just common behavioral changes like using a new laptop.
 
Term: "fraud prevention application" ('215 Patent, Claim 20)
- Context and Importance: The Defendant will likely argue that Okta Verify is a general-purpose "authenticator," not a specialized "fraud prevention application." The construction of this term is central to whether the accused product meets this claim limitation. Practitioners may focus on whether the application's purpose must be fraud prevention or if its function in providing out-of-band authentication is sufficient.
- Intrinsic Evidence for Interpretation:- Evidence for a Broader Interpretation: The patent's title is Fraud Deterrence for Secure Transactions, and the specification states the "invention generally relates to preventing or deterring fraudulent activity" ('215 Patent, col. 1:33-34). Plaintiff may argue that any application used to perform out-of-band authentication in a security context inherently functions as a "fraud prevention application," regardless of its name or other features.
- Evidence for a Narrower Interpretation: The Abstract describes the method as involving communication with a "fraud prevention application," and the detailed description repeatedly uses the terms "fraud free transaction (FFT)" or "fraud-free purchase (FFP)" to describe the system ('215 Patent, col. 5:41-43). This context may support a narrower construction requiring the application to be specifically designed or marketed for fraud prevention, rather than general identity verification.
 
VI. Other Allegations
Indirect Infringement
- The complaint makes conclusory allegations of inducing or contributing to infringement in its prayer for relief (Compl. ¶33), but does not plead specific facts to support the knowledge and intent elements required for such claims. For instance, there are no allegations regarding user manuals or specific instructions from Defendant that would encourage infringing use.
Willful Infringement
- The complaint does not allege willful infringement.
VII. Analyst’s Conclusion: Key Questions for the Case
This case will likely center on questions of functional mapping and definitional scope, pitting the broad, conceptual language of the patents against the specific implementation of a modern, commercially successful identity platform.
- A core issue will be one of functional mapping: Does Okta's adaptive authentication system, which appears to respond to a general "change in behavior," implement the specific three-tiered logical structure of the '950 patent, which requires distinct triggers for an "unexpected value" versus a "risky value" indicating "potential fraud"?
- A second central issue will be one of definitional scope: Can a general-purpose authentication application like Okta Verify, which confirms user identity, be construed as a "fraud prevention application" as contemplated by the '215 patent, whose specification is heavily focused on the context of deterring fraudulent e-commerce purchases?