PTAB

IPR2026-00115

Samsung Electronics America Inc v. Network 1 Technologies Inc

1. Case Identification

2. Patent Overview

  • Title: Secure Mobile Device Authentication and Communication
  • Brief Description: The ’204 patent discloses methods for a mobile device to securely authenticate with a wireless network server. The technology centers on a mobile device storing a server's public key, a pre-shared secret key, and its own permanent identifier (e.g., IMSI), and then using cryptographic algorithms like Elliptic Curve Diffie-Hellman (ECDH) to derive a temporary symmetric key. This derived key is then used to encrypt communications, including the permanent identifier, to prevent interception during network attachment.

3. Grounds for Unpatentability

Ground 1: Claims 1-7, 9, 11-12, 14-16, and 18-20 are obvious over Semple in view of Wang.

  • Prior Art Relied Upon: Semple (Application # 2010/0174907) and Wang (WO 2008/005162).
  • Core Argument for this Ground:
    • Prior Art Mapping: Petitioner argued that Semple taught the core of independent claim 1, including a mobile device performing a Diffie-Hellman key exchange with a server to derive keying material for secure communications. However, Semple’s protocol transmitted the device's permanent identity (IMSI) in the clear, a known security vulnerability. Petitioner asserted that Wang addressed this exact problem by teaching the encryption of the IMSI during the initial network connection before the device is authenticated. The combination allegedly taught generating a symmetric ciphering key via Semple's Diffie-Hellman method and using that key to encrypt the IMSI for transmission, as suggested by Wang. Petitioner further contended that using a specific key derivation function like the claimed ANSI X-9.63 standard to process the Diffie-Hellman shared secret was an obvious and well-known design choice for a POSITA seeking to generate a standardized, cryptographically sound key.
    • Motivation to Combine: A POSITA would combine Semple and Wang to improve the security of Semple’s authentication protocol. Wang’s teaching of encrypting the IMSI directly remedied the known IMSI-capture vulnerability present in Semple’s system. This combination resulted in a more robust authentication process that provided perfect forward secrecy by protecting the permanent identifier with a freshly generated session key.
    • Expectation of Success: Petitioner asserted a high expectation of success because both references address complementary aspects of securing mobile communications using well-understood authentication and key agreement mechanisms. Their integration was argued to be a straightforward and predictable combination of known solutions to known problems.

Ground 2: Claims 5 and 8 are obvious over Semple in view of Wang and Bhuyan.

  • Prior Art Relied Upon: Semple (Application # 2010/0174907), Wang (WO 2008/005162), and Bhuyan (Application # 2010/0135491).
  • Core Argument for this Ground:
    • Prior Art Mapping: This ground built upon the Semple and Wang combination to address dependent claims 5 (storing the pre-shared key before communication) and 8 (receiving the key via a wireless web portal after a user submits a code). Petitioner argued that Bhuyan taught the specific method recited in claim 8 for provisioning security parameters. Bhuyan disclosed a user connecting to a provisioning server via the internet (e.g., over a wireless 802.11 connection), entering a password on a web page, and subsequently receiving the secret key (Ki) and IMSI for the mobile device. This key is stored before communication, meeting claim 5.
    • Motivation to Combine: A POSITA would be motivated to incorporate Bhuyan’s teachings to improve the security of provisioning the pre-shared secret key in the Semple-Wang system. Requiring a user to submit a password to a web portal to receive the secret key, as taught by Bhuyan, adds a layer of out-of-band security that protects against unauthorized use of a stolen key without the corresponding user password.
    • Expectation of Success: Petitioner argued for a reasonable expectation of success, as all three references focus on securing wireless communications. Bhuyan's online provisioning method represented a known, non-complex technique for securely distributing keys to mobile devices, making its application to the Semple-Wang system predictable.

Ground 3: Claim 10 is obvious over Semple in view of Wang and Pierce.

  • Prior Art Relied Upon: Semple (Application # 2010/0174907), Wang (WO 2008/005162), and Pierce (Application # 2009/0323967).

  • Core Argument for this Ground:

    • Prior Art Mapping: This ground targeted claim 10, which depends from claim 9 and required the random number generator used for private key derivation to be configured to use a seed value comprising data from a sensor or radio. Petitioner asserted that while Semple taught using a random number to generate a private key, Pierce specifically taught how to generate strong cryptographic keys by seeding a pseudo-random number generator (PRNG) with high-quality entropy data. Pierce explicitly disclosed that such entropy data could be obtained from various sources, including "a sensor" or data from a radio module like a GPS unit.
    • Motivation to Combine: A POSITA would combine Pierce with the Semple-Wang system to enhance the security of the entire cryptographic protocol. The strength of the derived keys in Semple's Diffie-Hellman exchange is critically dependent on the unpredictability of the generated random numbers. Using real-world entropy from a sensor or radio, as taught by Pierce, was a well-known method to achieve this and create more robust keys resistant to predictive attacks.
    • Expectation of Success: The combination was argued to be predictable because generating strong random numbers is a fundamental and well-understood prerequisite for secure cryptography. Pierce provided a known, standard solution to improve this aspect of the Semple-Wang system.
  • Additional Grounds: Petitioner asserted an additional obviousness challenge combining Semple and Wang with Jorgensen (Application # 2004/0221163) for claims related to virtualized servers and UDP packets (Ground 4). Further, Petitioner presented a parallel set of grounds (Grounds 5-8) that were identical to Grounds 1-4, respectively, but added the teachings of SEC1 (a 2009 Certicom standard for Elliptic Curve Cryptography) to expressly teach using an ANSI X-9.63 key derivation function as part of a standardized ECIES scheme.

4. Relief Requested

  • Petitioner requested institution of an inter partes review and cancellation of claims 1-20 of the ’204 patent as unpatentable.