PTAB

IPR2026-00116

Samsung Electronics America Inc v. Network 1 Technologies Inc

1. Case Identification

2. Patent Overview

  • Title: Secure and Efficient Communications Using Internet Protocol Networks
  • Brief Description: The ’864 patent describes methods for establishing secure communications for a mobile device on a wireless network. The technology involves using public-key cryptography, such as an Elliptic Curve Diffie-Hellman (ECDH) exchange, to derive symmetric keys for encrypting data, including the device's permanent module identity (e.g., IMSI), during network authentication.

3. Grounds for Unpatentability

Ground 1: Obviousness over Semple and Wang - Claims 1-7, 9, 11-12, 14-16, and 18-20 are obvious over Semple in view of Wang.

  • Prior Art Relied Upon: Semple (Application # 2010/0174907) and Wang (International Publication No. WO 2008/005162).
  • Core Argument for this Ground:
    • Prior Art Mapping: Petitioner argued that Semple taught most elements of the challenged claims, including a method for a mobile terminal to securely authenticate with a network using a pre-shared secret key (Ki) and a Diffie-Hellman key exchange to generate session keys. However, Semple’s method transmitted the permanent subscriber identity (IMSI) in the clear, creating a known security risk. Wang was argued to cure this deficiency by teaching a method to protect the user's identity (IMSI) by encrypting it during the initial network connection request before the device is fully authenticated. The combination allegedly taught all limitations of independent claim 1, including storing keys and identifiers, deriving public/private keys, deriving a symmetric ciphering key, encrypting the module identity, sending the encrypted data and public key to a server, and authenticating using a message digest derived from the pre-shared secret key.
    • Motivation to Combine: A Person of Ordinary Skill in the Art (POSITA) would combine Wang’s teaching of encrypting the IMSI with Semple’s authentication framework to solve the known IMSI capture vulnerability present in Semple. This combination would create a more secure authentication process by protecting the user’s permanent identity while still leveraging Semple’s robust key exchange protocol.
    • Expectation of Success: Petitioner asserted a POSITA would have had a reasonable expectation of success because both references addressed complementary security issues in wireless authentication using well-understood and interrelated technologies.

Ground 2: Obviousness over Semple, Wang, and Bhuyan - Claims 5 and 8 are obvious over Semple in view of Wang and Bhuyan.

  • Prior Art Relied Upon: Semple (Application # 2010/0174907), Wang (International Publication No. WO 2008/005162), and Bhuyan (Application # 2010/0135491).
  • Core Argument for this Ground:
    • Prior Art Mapping: This ground built upon the Semple and Wang combination to address the specific limitations of claims 5 (storing the pre-shared key before communication) and 8 (receiving the pre-shared key via a wireless connection to a web portal after user input). Petitioner argued that Bhuyan taught a method for provisioning a mobile device where a user connects to a web portal (e.g., over WiFi) and enters a password or code. In response, a provisioning server sends the device an encrypted file containing security parameters, including the IMSI and a pre-shared secret key (Ki), which the user then installs.
    • Motivation to Combine: A POSITA seeking to enhance the security and flexibility of provisioning the pre-shared key in the Semple-Wang system would have been motivated to incorporate Bhuyan’s web portal-based method. This approach would add a layer of user-involved security, as the key is only delivered after the user provides a password, improving upon methods where the key is only pre-loaded at the factory.
    • Expectation of Success: Success would have been expected, as all three references relate to securing wireless communications, and Bhuyan taught a conventional online provisioning method that was compatible with the authentication framework of Semple and Wang.

Ground 3: Obviousness over Semple, Wang, and Pierce - Claim 10 is obvious over Semple in view of Wang and Pierce.

  • Prior Art Relied Upon: Semple (Application # 2010/0174907), Wang (International Publication No. WO 2008/005162), and Pierce (Application # 2009/0323967).

  • Core Argument for this Ground:

    • Prior Art Mapping: This ground addressed claim 10, which depends from claim 9 and adds the limitation that a random number generator is configured to generate a random number from a seed value comprising data from a sensor or radio on the mobile device. While Semple taught generating a random number to create a private key, Petitioner argued Pierce explicitly disclosed techniques for generating strong cryptographic keys by seeding a pseudo-random number generator (PRNG) with entropy data. Pierce taught that this entropy data could be obtained from various sources, including an internal sensor on an embedded device.
    • Motivation to Combine: A POSITA implementing Semple's key generation would combine it with Pierce’s teachings to enhance the security of the generated keys. Using entropy from a device sensor, as taught by Pierce, was a known method to create stronger, less predictable random numbers, which is critical for cryptographic security in a Diffie-Hellman exchange.
    • Expectation of Success: A POSITA would have reasonably expected success in applying Pierce's well-known technique for strengthening random number generation to the cryptographic system taught by the combination of Semple and Wang.
  • Additional Grounds: Petitioner asserted additional obviousness challenges, including Ground 4 (over Semple, Wang, and Jorgensen for claims 13, 17-18) and Grounds 5-8, which mirrored Grounds 1-4 but added SEC1 (a standard for Elliptic Curve Cryptography) to explicitly teach deriving a symmetric key using an ANSI X-9.63 key derivation function (KDF), a limitation of claim 1.

4. Relief Requested

  • Petitioner requests institution of an inter partes review and cancellation of claims 1-20 of the ’864 patent as unpatentable.