Petition for Inter Partes Review of U.S. Patent No. 7,502,470

Paper No. 1

UNITED STATES PATENT AND TRADEMARK OFFICE

BEFORE THE PATENT TRIAL AND APPEAL BOARD

MICROSOFT CORPORATION Petitioner,

v.

OPTIMUM CONTENT PROTECTION LLC, Patent Owner

Patent No. 7,502,470 Issued: March 10, 2009 Filed: October 3, 2003 Inventors: James G. Hanko, Michael G. Lavelle, James D. Lyle, and J. Duane Northcutt Title: METHOD AND APPARATUS FOR CONTENT PROTECTION WITHIN AN OPEN ARCHITECTURE SYSTEM ______Inter Partes Review No. IPR2015-00048

PETITION FOR INTER PARTES REVIEW OF U.S. PATENT NO. 7,502,470 ______

Petition for Inter Partes Review of U.S. Patent No. 7,502,470

TABLE OF CONTENTS

I. COMPLIANCE WITH REQUIREMENTS FOR A PETITION FOR INTER PARTES REVIEW ...... 1 A. Certification the ’470 Patent May Be Contested by Petitioner ...... 1 B. Fee for Inter Partes Review (§ 42.15(a)) ...... 1 C. Mandatory Notices (37 CFR § 42.8(b)) ...... 2 D. Proof of Service (§§ 42.6(e) and 42.105(a)) ...... 2

II. Identification of Claims Being Challenged (§ 42.104(b)) ...... 2

III. Relevant Information Concerning the Contested Patent ...... 3 A. Effective Filing Date of the ’470 Patent ...... 3 B. Person of Ordinary Skill in the Art ...... 4

IV. Precise Reasons for Relief Requested ...... 4 A. The ’470 Patent ...... 4 B. Background Of The Technology ...... 6 C. The Prosecution History of The ’470 Patent ...... 7 D. U.S. 7,296,154 to Evans et al. (“Evans”) (Ex. 1006) ...... 8 E. Construction of Terms Used in the Claims ...... 11 1. “HDCP (High-bandwidth Digital Data Protection)” ...... 11 2. “usin” ...... 12 3. “HDMI (Definition Multimedia Interface)” ...... 12 4. “open system architecture” ...... 13 5. “closed subsystem” / “closed system” ...... 13 6. “combiner circuitry” ...... 14 7. “may add unprotected graphics and audio data to raw data” ...... 15 8. “generating protected data in the closed subsystem by re-encrypting the raw data using a second encryption protocol to generate protected data with any added graphics and audio data” / “a closed subsystem configured to …. re-encrypt the raw data to generate i

Petition for Inter Partes Review of U.S. Patent No. 7,502,470

protected data usin[g] a second encryption protocol to generate protected data with any added graphics and audio data” ...... 16 9. “decompressing the encrypted data if compressed encrypted data is received” ...... 19 10. “preventing access to the raw data outside of the closed subsystem” ...... 20 F. Claims 1-33 Are Anticipated And/Or Rendered Obvious By Evans ...... 21 1. Evans Anticipates Independent Claim 1 ...... 21 a) Preamble...... 21 b) Receiving Encrypted Data ...... 21 c) Open System Architecture ...... 22 d) Closed Subsystem ...... 23 e) Combiner Circuitry ...... 24 f) Generating Raw Data ...... 25 g) Performing Additional Processing ...... 25 h) Preventing Access ...... 26 i) Adding Unprotected Data ...... 26 j) Generating Protected Data ...... 27 k) Asserting Protected Data...... 28 2. Evans Anticipates Dependent Claim 2 ...... 28 3. Evans Anticipates Dependent Claim 3 ...... 29 4. Evans Anticipates Dependent Claim 4 ...... 29 5. Evans Anticipates Dependent Claim 6 ...... 29 6. Evans Anticipates Dependent Claim 7 ...... 30 7. Evans Anticipates Dependent Claim 8 ...... 30 8. Evans Anticipates Dependent Claim 9 ...... 31 9. Evans Anticipates Dependent Claim 11 ...... 31 10. Evans Anticipates Independent Claim 12 ...... 32

ii Petition for Inter Partes Review of U.S. Patent No. 7,502,470

a) Preamble & Open System Architecture ...... 32 b) Combiner Circuitry ...... 32 c) Closed Subsystem ...... 33 d) Receiving Encrypted Data ...... 33 e) Decrypt & Performing Additional Processing ...... 34 f) Adding Unprotected Data ...... 34 g) Re-encrypt Raw Data ...... 35 h) Preventing Access ...... 35 i) Asserting Protected Data...... 35 11. Evans Anticipates Dependent Claim 13 ...... 36 12. Evans Anticipates Dependent Claim 14 ...... 36 13. Evans Anticipates Dependent Claim 15 ...... 37 14. Evans Anticipates Dependent Claim 18 ...... 37 15. Evans Anticipates Dependent Claim 19 ...... 37 16. Evans Anticipates Dependent Claim 23 ...... 38 17. Evans Anticipates Dependent Claim 24 ...... 39 18. Evans Anticipates Dependent Claim 25 ...... 40 19. Evans Anticipates Dependent Claim 26 ...... 40 20. Evans Anticipates Dependent Claim 27 ...... 40 21. Evans Anticipates Dependent Claim 28 ...... 41 22. Evans Anticipates Independent Claim 29 ...... 42 a) Preamble & Open System Architecture ...... 42 b) Combiner Circuitry ...... 42 c) Closed Subsystem ...... 43 d) Receiving Encrypted Data ...... 43 e) Decrypt & Performing Additional Processing ...... 44 f) Adding Unprotected Data ...... 44 g) Re-encrypt Raw Data ...... 45 h) Outputting Data and Preventing Access ...... 45

iii Petition for Inter Partes Review of U.S. Patent No. 7,502,470

i) A Second Apparatus ...... 45 23. Evans Anticipates Dependent Claim 30 ...... 46 24. Evans Anticipates Dependent Claim 32 ...... 46 25. Evans Anticipates Dependent Claim 33 ...... 47 26. Evans In View of Pasqualino Renders Claim 5 Obvious ...... 47 27. Evans In View of Pasqualino Renders Claim 10 Obvious ...... 49 28. Evans in View of Pasqualino Renders Claim 17 Obvious ...... 50 29. Evans in View of Pasqualino Renders Claim 22 Obvious ...... 51 30. Evans in View of Pasqualino Renders Claim 31 Obvious ...... 52 31. Evans in View of U.S. Patent No. 7,219,308 (“Novak”) Renders Claim 16 Obvious ...... 53 32. Evans in View of the HDCP Component License Agreement (“HDCP Agreement”) Renders Claim 20 Obvious ...... 54 33. Evans in View of U.S. Patent 7,058,290 (“Kim”) Renders Claim 21 Obvious ...... 55 34. Evans in View of U.S. Patent No. 7,350,228 (“Peled”) Renders Claim 1 Obvious ...... 56 35. Evans in View of Peled Renders Claims 2-33 Obvious ...... 59

V. CONCLUSION ...... 60

Attachment A. Proof of Service of the Petition

Attachment B. List of Evidence and Exhibits Relied Upon in Petition

iv Petition for Inter Partes Review of U.S. Patent No. 7,502,470

I. COMPLIANCE WITH REQUIREMENTS FOR A PETITION FOR INTER PARTES REVIEW

A. Certification the ’470 Patent May Be Contested by Petitioner Petitioner certifies it is not barred or estopped from requesting inter partes review of U.S. Patent No. 7,502,470 (“the ’470 Patent”) (Ex. 1001). Neither

Petitioner, nor any party in privity with Petitioner, has filed a civil action challenging the validity of any claim of the ’470 Patent. The ’470 Patent has not been the subject of a prior inter partes review by Petitioner or a privy of Petitioner.

Petitioner also certifies this petition for inter partes review is filed within one year of the date of service of a complaint alleging infringement of a patent.

Petitioner was first served with a complaint alleging infringement of the ’470

Patent on October 8, 2013, which led to Civil Action No. 6:13-cv-00741-KNM in the United States District Court for the Eastern District of Texas. Because the date of this petition is less than one year from the service of that complaint, this petition complies with 35 U.S.C. § 315(b).

B. Fee for Inter Partes Review (§ 42.15(a)) The Director is authorized to charge the fee specified by 37 CFR § 42.15(a) to Deposit Account No. 50-1597.

1

Petition for Inter Partes Review of U.S. Patent No. 7,502,470

C. Mandatory Notices (37 CFR § 42.8(b)) The real party of interest of this petition pursuant to § 42.8(b)(1) is

Microsoft Corporation (“Petitioner”) located at One Microsoft Way, Redmond,

WA 98052. Lead and backup lead counsel are as follows:

Lead Counsel Backup Lead Counsel Joseph A. Micallef Jeffrey P. Kushan Reg. No. 39,772 Reg. No. 43,401 [email protected] [email protected] (202) 736-8492 (202) 736-8914

Service on Petitioner may be made by or hand delivery to: Sidley

Austin LLP, 1501 K Street, N.W., Washington, D.C. 20005. The fax number for lead and backup counsel is (202) 736-8711.

The ’470 patent is the subject of civil action no. 6:13-cv-00741-KNM, served on Petitioner on October 8, 2013, and naming Petitioner as defendant.

D. Proof of Service (§§ 42.6(e) and 42.105(a)) Proof of service of this petition is provided in Attachment A.

II. Identification of Claims Being Challenged (§ 42.104(b)) Claims 1-33 of the ’470 Patent are unpatentable as being anticipated or obvious over the prior art. Specifically:

(i) Claims 1-9, 11-15, 18-19, 23-33 are unpatentable as anticipated by U.S. Patent No. 7,296,154 (“Evans”), attached hereto as Ex. 1006.

(ii) Claims 1-33 are unpatentable as obvious over Evans.

2 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

Petitioner’s proposed construction of the contested claims, the evidence relied upon, and the precise reasons why the claims are unpatentable are provided in

§ IV, below. The evidence relied upon in this petition is listed in Attachment B.

Petitioner has filed two petitions for Inter Partes Review of U.S. Patent No.

7,502,470: IPR2015-00048 and IPR2015-00049. The grounds presented in these petitions are neither horizontally nor vertically redundant. The petitions, for example, rely on different prior art. Moreover, the grounds of the ‘048 petition rest primarily on Section 102 lack of novelty, while the grounds of ‘049 petition rely solely on Section 103, but rest on primary prior art having earlier priority dates than the primary reference relied upon in the ‘048 petition, dates that may be significant if Patent Owner were to successfully assert an early date of invention in these proceedings. Thus, petitioner respectfully submits that the grounds advanced in the two petitions are not redundant.

III. Relevant Information Concerning the Contested Patent A. Effective Filing Date of the ’470 Patent The ‘470 patent issued from U.S. App. No. 10/679,055, with a filing date of

October 3, 2003. The ‘055 application claims priority to Provisional Application

No. 60/439,903, filed on June 13, 2003. For the purpose of this Petition, Petitioner is assuming that the priority date for the ’470 patent is January 13, 2003.

3 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

B. Person of Ordinary Skill in the Art A persons ordinary skill in the field of the ‘470 patent would have had a good working knowledge of media rendering and playback, digital-rights management, and computer security. The person would have gained this knowledge through an undergraduate education in software engineering or a comparable field, in combination with training or of practical experience.

IV. Precise Reasons for Relief Requested A. The ’470 Patent The ’470 patent, entitled “Method and Apparatus For Content Protection

Within An Open Architecture System,” Ex. 1001, 1:1-3, is directed to securely rendering protected content from sources such as DVDs, HD-DVDs, and Internet providers, Ex. 1001, 19:35-41. The patent pertains to protecting content within computing systems having an open architecture, such as standard personal computers. Ex. 1001, 1:15-17. The patent explains that the open architecture of standard personal computers allows users to “load malicious programs or drivers” which can gain access to protected content and the encryption keys used to protect the content. Ex. 1001, 10:59 – 11:7; Ex. 1003, ¶¶ 43-44.

As a solution to this problem, the patent describes protecting encrypted content by processing the protected content within a closed subsystem that is embedded within the open architecture. Ex. 1001, 1:15-27. The closed subsystem does not allow users to add or remove software or hardware components. Ex.

4 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

1001, 1:53-66. The closed subsystem can, however, “consist[] of multiple parts, potentially provided by separate and independent suppliers,” so long as it ensures that protected content and encryption keys are “afforded a similar level of protection within the inventive open system as can be obtained in standalone closed systems.” Ex. 1001, 12:23-32. The closed subsystem decrypts the encrypted content, decompresses the content if necessary, and manipulates the content as necessary. Ex. 1001, 20:33-37; Ex. 1003, ¶¶ 45-47.

After the closed subsystem has decrypted the protected content, “combiner circuitry” can add unprotected content to the decrypted protected content. Ex.

1001, 16:28-30. According to the patent, this combiner circuitry can be a simple switch to select between (1) a protected content source and (2) the standard graphics of the computer. Ex. 1001, 16:53-55. A more complex combiner circuit can be configured to embed the video display in part of the screen (e.g., where a graphics window is located), or even to rescale the protected content to another resolution and embed it in a display determined by non-protected content (to produce a combined display having appearance similar or identical to a picture-in- picture display in a conventional TV set). Ex. 1001, 17:11-18; Ex. 1003, ¶¶ 48-49.

Once the protected content has been rendered and combined with any unprotected content, the closed subsystem re-encrypts the content before outputting the manipulated encrypted content. Ex. 1001, 9:15-20; id., 9:30-45.

5 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

Preferably, the re-encryption is according to the HDCP protocol. Ex. 1001, 9:28-

31. The output, re-encrypted and protected can then be sent to an external device such a display that is able to decrypt the re-encrypted content and thus display the content. Ex. 1001, 15:66 – 16:4; Ex. 1003, ¶ 50.

B. Background Of The Technology Each of the concepts claimed by the ‘470 patent were known in the art. The independent claims of the ‘470 patent generally relate to playing back encrypted content combined with the following concepts: an open architecture, a closed subsystem, combining protected and unprotected media, and output protection.

Ex. 1003 ¶¶ 54-55.

As the ‘470 patent admits, it was known that standard personal computers utilized the “open architecture” discussed in the ‘470 patent. Ex. 1001, 1:20-23.

Persons of ordinary skill in the art knew that is was beneficial to secure decrypted media content when playing that content in a computer. Ex. 1003 ¶¶ 52-53.

Persons of skill in the art also knew that one way to do so and that one way was to use a secure subsystem within the computer. Ex. 1003 ¶ 57-65. Indeed, using such asecure module was part of the Digital Cinema standard. Ex. 1003 ¶¶ 62-63. And the license for the protection mechanism for standard DVDs required tamper- resistant hardware or software components when DVD playback was implemented in a computer. Ex. 1003 ¶ 58.

6 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

Combining unprotected media with protected media was another concept that persons of skill in the art were familiar with. Ex. 1003 ¶¶ 66-76. For example, prior art DVD playback software running on standard personal computers could render encrypted DVD content in one window in a user’s display, and combine the graphics and audio of the DVD application with that of the other applications that a user may be running. Ex. 1003 ¶¶ 403-412. As another example, DVD playback software combined its unprotected graphical interface with the decrypted DVD output. Ex. 1003 ¶ 68. Combining unprotected media with unprotected media was nothing new. Ex. 1003 ¶ 66.

Persons of skill in the art were also familiar with protecting the output from a media playback device that is rendering encrypted media. Ex. 1003 ¶¶ 77-82.

These known techniques included encrypting the output. Indeed, the High

Definition Content Protection scheme of the preferred embodiment of the ‘470 patent (Ex. 1001, 9:28-31) was known in the art before the purported invention of the ‘470 patent. Ex. 1003 ¶¶ 80-82.

C. The Prosecution History of The ’470 Patent The ‘470 patent was filed as U.S. Application No. 10/679,055 on October 3,

2003. Ex. 1001, face. On April 5, 2007, the Examiner issued the first office action and rejected claims 1-85 of the application (all of the claims) in view of the prior art. Ex. 1002, 594. In their October 5, 2007 response, the applicants cancelled the

7 Petition for Inter Partes Review of U.S. Patent No. 7,502,470 first 85 claims and presented claims 86-123. Ex. 1002, 624. In arguing patentability, the applicants’ response highlighted the elements “apparatus having an open system architecture,” “in a closed subsystem of the apparatus,”

“preventing access to the raw data outside of the closed subsystem,” and

“generating protected data in the closed subsystem by re-encrypting the raw data.”

Ex. 1002, 625. On March 7, 2008, the Examiner issued a final rejection of claims

86-123 in view of the prior art and 35 U.S.C. § 112. On August 8, 2008, the applicants amended the claims, presented arguments, and renumbered the claims to

86-124 in a request for continued examination. Ex. 1002, 735, 746. In discussing the prior art the applicants highlighted “having an open system architecture,” and

“a closed subsystem of the apparatus within the open system architecture.” Ex.

1002, 753. On October 9, 2008, an Examiner interview summary was filed discussing necessary amendments. Ex. 1002, 762. On October 28, 2008 the

Examiner canceled claims and amended and issued a notice of allowance of the remaining claims. Ex. 1002, 827.

D. U.S. 7,296,154 to Evans et al. (“Evans”) (Ex. 1006) U.S. Patent No. 7,296,154 to Evans et al. (“Evans”) was filed on June 24,

2002, was published on December 25, 2003, and issued on November 13, 2007.

Evans incorporates by reference the entirety of patent application “Systems and

Methods for Securing Output,” with inventors Glenn Evans and Paul

8 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

England filed on June 24, 2002 and which issued as United States Patent No.

8,155,314 (“the ‘314 patent”). Ex. 1006, 9:30-40; Ex. 1008, 1. Evans also incorporates by reference the entirety of patent application “Methods and Systems

Providing Per Pixel Security and Functionality” with named inventors Glenn F.

Evans and Paul England, filed June 24, 2002 and which issued as United States

Patent No. 7,206,940 (“the ‘940 patent”). Ex. 1006, 9:30-40; Ex. 1007, 1. Evans is prior art under at least 35 U.S.C. § 102(e).

Evans describes a system that protects content, such as video and audio, within computers and other digital devices. Evans discloses a “protected media path” within the computer to process the received encrypted media. Ex. 1006, 2:62

– 3:17. The abstract of Evans explains that “various embodiments can protect against unauthorized access or duplication of unprotected content (i.e., decrypted content) once the content has reached a rendering device such as a user’s computer.” Ex. 1006, Abstract; Ex. 1003, ¶ 130.

Evans discloses the use of “trusted” components that handle the decryption of the protected content. Ex. 1006, 6:40-42. These trusted components are either software or hardware that make up a closed systems that do not provide users a way to add hardware or software thereto or remove hardware or software therefrom. Ex. 1003, ¶ 131.

9 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

The trusted components described by Evans decrypt the protected content after authentication. Ex. 1006, 6:61-63. At this stage, they can mix the raw audio or raw video data with unprotected video or audio data:

Application 312 can mix the video and audio streams into mixing buffers supplied by the renderer(s)… A large number of image processing operations and non-linear video effects are possible, as by using pixel shaders and arbitrary polygon mappings. Ex. 1006, 9:2-8; ; Ex. 1003, ¶ 132.

After the decrypted data is processed and potentially mixed with other unprotected data, Evans describes re-encrypting the data for output to renderers:

The video stream is 60 processed by the video decoder 408a and its associated downstream components (i.e. encryptor 410a, video renderer 414a, video driver and GPU (collectively designated at 416a)), While the audio stream is processed by the audio decoder 408b) and its downstream components (i.e. encryptor 410b, audio renderer 414b, audio driver and audio hardware (collectively designated at 416b)). Ex. 1006, 11:60-67; see also, Fig 4; Ex. 1003, ¶ 133.

The conclusion of Evans re-emphasizes that only the trusted components will have access to the unprotected data, preventing the raw data from being accessed elsewhere in the system. See, e.g, Ex. 1006, 17:31-54; Ex. 1003, ¶ 134.

10 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

E. Construction of Terms Used in the Claims In this proceeding, claims must be given their broadest reasonable interpretation in light of the specification. 37 CFR § 42.100(b). If Patent Owner contends terms in the claims should be read to have a special meaning, those contentions should be disregarded unless Patent Owner also successfully amends the claims compliant with 35 U.S.C. § 112 to make them expressly correspond to those contentions. See 77 Fed. Reg. 48764 at II.B.6 (August 14, 2012); cf. In re

Youman, 679 F.3d 1335, 1343 (Fed. Cir. 2012).

The independent claims of the ‘470 patent, claims 1, 12, and 29, include several similar or identical claim elements, as do their corresponding dependent claims. Only a few of the terms used in the claims require interpretation.

1. “HDCP (High-bandwidth Digital Data Protection)” Claim 5 of the ‘470 Patent uses the phrase “HDCP (High-bandwidth Digital

Data Protection)”. Ex. 1001, 22:17-21. This is a transcription error, since the

HDCP protocol is actually entitled “High-bandwidth Digital Content Protection”.

Ex. 1003, ¶¶ 80, 86-88; Ex. 1015, 1. Moreover, the ‘470 Patent defines the phrase

“HDCP protocol” as follows:

The term “HDCP protocol” is used herein in a broad sense to denote both the conventional HDCP protocol and modified HDCP protocols that closely resemble the conventional HDCP protocol but differ therefrom in one or more respects.

11 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

Ex. 1001, 7:20-23.

Accordingly, the broadest reasonable construction of the phrase “HDCP (High- bandwidth Digital Data Protection)” is the conventional HDCP protocol and modified HDCP protocols that closely resemble the conventional HDCP protocol but differ therefrom in one or more respects. Ex. 1003, ¶ 89.

2. “usin” Claims 12 includes the phrase “re-encrypt the raw data to generate protected data usin a second encryption protocol”. Ex. 1001, 22:59-60 (emphasis added). The term “usin” is clearly another error and intended to be “using”. The broadest reasonable construction of this term is therefore the plain and ordinary meaning of “using.” Ex. 1003, ¶¶ 90-92.

3. “HDMI (Definition Multimedia Interface)” Claim 20 uses the phrase “HDMI (Definition Multimedia Interface).” Ex.

1001, 23:19. This is also clearly an error, since the HDMI protocol is actually entitled “High-Definition Multimedia Interface.” Ex. 1003, ¶¶ 93-94; Ex. 1022, 1.

The broadest reasonable construction of this term is an interface that operates according to a version of the HDMI specification. Ex. 1003, ¶ 95; Ex. 1001, 3:12-

16.

12 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

4. “open system architecture” Claims 1, 12, and 29 use the phrase “open system architecture.” Ex. 1003, ¶

96; Ex. 1001, 21:43-22:10; id., 22:38-65; id., 24:9-39. The ‘470 Patent defines this phrase as follows:

Open architecture systems (sometimes referred to as open systems) are systems configured to allow end users to add or remove hardware components and/or software modules conveniently.

Ex. 1001, 1:17-21.

The broadest reasonable construction of “open system architecture” is therefore a system configured to allow end users to add or remove hardware components and/or software modules conveniently. Ex. 1003, ¶ 97.

5. “closed subsystem” / “closed system” The term “closed subsystem” appears in claims 1, 6, 12, 14, 17, 18, 19, 21,

22, 26, 29, 32 and 33. Ex. 1003, ¶ 98; Ex. 1001, 21:43-22:10; id., 22:22-25; id.,

22:38-65; id., 23:1-4; id., 23:9-17; id., 23:22-31; id., 23:45-48; id., 24:9-39; id.,

24:44-49 and the term “closed system” appears in claims 9, 10, 12 and 29, Ex.

1001, 22:30-35; id. 22: 38-65; id., 24:9-39. These terms are defined in the specification of the ‘470 Patent as follows:

The expression “closed subsystem” herein denotes a subsystem that does not provide users a way to add hardware or software thereto or remove hardware or software therefrom. Similarly, the expression “closed system” herein denotes a system that does not

13 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

provide users a way to add hardware or software thereto or remove hardware or software therefrom.

Ex. 1001, 1:52-59 (emphasis added); Ex. 1003, ¶ 98.

Moreover, the independent claims of the ‘470 patent each require a “closed subsystem” that correspond to the definition above. For example, claim 1 requires

“a closed subsystem of the apparatus to receive the encrypted data, wherein the closed subsystem does not allow end users to add hardware components or software modules thereto or remove hardware components or software modules therefrom.” Ex. 1003, ¶ 99; Ex. 1001, 21:43-22:10 (emphasis added); see also id., 22:38-65 (claim 12); id., 24:9-39 (claim 29).

Accordingly, the broadest reasonable interpretation of “closed subsystem” is a subsystem that does not provide users a way to add hardware or software thereto or remove hardware or software therefrom. And the broadest reasonable interpretation of “closed system” is a system that does not provide users a way to add hardware or software thereto or remove hardware or software therefrom. Ex.

1003, ¶ 100.

6. “combiner circuitry” The phrase “combiner circuitry” appears in claims 1, 12 and 29. Ex. 1003, ¶

101; Ex. 1001, 21:43-22:10; id., 22:38-65; id., 24:9-39. In column 16, the specification of the ‘470 Patent “describe[s] another aspect of the invention:

14 Petition for Inter Partes Review of U.S. Patent No. 7,502,470 circuitry for combining the output of a DDR unit with standard (unprotected) graphics and audio output of an open system.” Ex. 1001, 16:28-30. The patent states that examples of such circuitry are mechanisms that implement “time- division-multiplex” or “picture-in-picture format.” Ex. 1001, 16:39-40. The patent further states that the simplest embodiment of this combiner circuitry is a

“switch . . . which is configured to select either DVD video or system graphics output.” Ex. 1001, 16:52-55. The term therefore refers to circuitry that performs the operation of combining inputs or of selecting between inputs. Ex. 1003, ¶ 101.

The broadest reasonable construction of this term is therefore is circuitry that combines inputs or selects between inputs. Ex. 1003, ¶ 103; Ex. 1003, ¶ 102; Ex.

1070, 4 (OCP v. Microsoft, Joint Claim Construction Chart).

7. “may add unprotected graphics and audio data to raw data” The phrase “may add unprotected graphics and audio data to raw data” appears in claims 1, 12 and 29. Ex. 1003, ¶104; Ex. 1001, 21:43-22:10; id., 22:38-

65; id., 24:9-39. This phrase uses the permissive term “may add unprotected graphics and audio data to raw data,” which suggests that even if some ability to add unprotected data is required by the claim, under the broadest reasonable interpretation that ability would not require the addition of both graphics and audio data, but instead would require the addition of either (unprotected) graphics or audio data. Ex. 1003, ¶107. Accordingly, the broadest reasonable interpretation of

15 Petition for Inter Partes Review of U.S. Patent No. 7,502,470 this claim term encompasses schemes in which unprotected graphics or audio data are added or which include functionality for adding such unprotected graphics or audio data. Ex. 1003, ¶¶ 104-108.1

8. “generating protected data in the closed subsystem by re- encrypting the raw data using a second encryption protocol to generate protected data with any added graphics and audio data” / “a closed subsystem configured to …. re-encrypt the raw data to generate protected data usin[g] a second encryption protocol to generate protected data with any added graphics and audio data” The phrase “generating protected data in the closed subsystem by re- encrypting the raw data using a second encryption protocol to generate protected data with any added graphics and audio data” appears in claim 1. Ex. 1001,

1 Petitioner has argued in parallel litigation that this term, and the one that follows, is indefinite because it is not clear whether the claims cover subject matter in which unprotected graphics and audio data are not added (or where functionality for adding unprotected graphics and audio data is not in the apparatus). Ex. 1003,

105; see Ex. 1071, 5 (Microsoft letter brief regarding indefiniteness). However, while the outer boundaries of these claim terms are not reasonably certain, it is clear that they must cover schemes in which graphics or audio data are actually added (or where the apparatus actually has that functionality). Ex. 1003, ¶ 105.

That is sufficient for purposes of comparing the claims to the prior art. SAP

America, Inc. v. Lakshmi Arunachalam, CBM2013-0013, Paper No. 61, at 11-12.

16 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

21:43-22:10. Claims 12 and 29 similarly require “a closed subsystem configured to

…. re-encrypt the raw data to generate protected data usin[g] a second encryption protocol to generate protected data with any added graphics and audio data”. Ex.

1001, 1:43-22:10, 22:38-65, 24:9-39.

These claim phrases use the permissive term “with any added graphics and audio data,” which suggests that even if some ability to add data is required by the claim, under the broadest reasonable interpretation that ability would not require the addition of both graphics and audio data, but instead would require the addition of either graphics or audio data. Ex. 1003, ¶111.

Moreover, these terms could be considered ambiguous as to what must be re-encrypted, viz.: is it only the “raw data” that must be re-encrypted or must the raw data along with “any added graphics and audio data” be re-encrypted together. However, the broadest reasonable interpretation of these claim phrases is that they require only that the raw data be re-encrypted. Ex. 1003, ¶ 112. The

Abstract of the ‘470 patent, for example, describes video, but not graphics or audio, being entered into the closed subsystem. See Ex. 1001, Abstract. The video data is therefore the “raw data” in this disclosure. Ex. 1003, ¶ 113. The Abstract then states that an aspect of the invention is the combination of the output of the closed subsystem (which would be the re-encrypted raw data of the claim) “with other output (e.g., graphics and/or audio output).” Ex. 1001, Abstract. There is,

17 Petition for Inter Partes Review of U.S. Patent No. 7,502,470 however, no statement that the “graphics and/or audio output” are ever encrypted or re-encrypted. Ex. 1003, ¶ 113. This disclosure therefore indicates that in at least one embodiment it is the video that is the raw data which, once re-encrypted and output from the closed subsystem, is combined with unencrypted graphics and/or audio output. Ex. 1003, ¶ 113. Further, the disclosure of the Abstract is consistent with the more detailed disclosure in the specification. E.g., Ex. 1001,

19:3-7 (“HDMI transmitter 33 re-encrypts the resulting raw data (e.g., raw video data) according to the HDCP protocol, and transmits the re-encrypted data over an

HDMI link, e.g., directly to ADD card 10 (or a variation thereon) or to media/graphics card 20 (or a variation thereon).”); see also id., 14:41-47. Ex. 1003,

¶114.

Further, claim 9, which depends from claim 1, requires “[t]he method of claim 1, further comprising generating additional unprotected data and asserting the additional unprotected data to the closed system.” And claim 10 requires

“[t]he method of claim 9, further comprising asserting the additional unprotected data from the closed system to the external device or system without encryption.”

(Emphasis added.) Collectively, these dependent claims require the generation of additional “unprotected” data and sending it to an external device in unencrypted form. Ex. 1003, ¶ 115. The ‘470 patent uses the word “unprotected” to refer to standard graphics and audio data, Ex. 1001, 13:41-54, and there is no support for

18 Petition for Inter Partes Review of U.S. Patent No. 7,502,470 these dependent claims in the ‘470 patent unless they are read as supported by the disclosure of sending unencrypted graphics and/or audio data along with the re- encrypted video. Nor is there any reason to limit the independent claim 1 in the manner called out in these dependent claims 9 and 10. Ex. 1003, ¶ 115-116.

Accordingly, the broadest reasonable interpretation, consistent with the specification, of these phrases is that they cover the re-encryption of raw data with additional graphics or audio data, but also cover the re-encryption of raw data, which re-encrypted raw data is then added to additional unencrypted graphics or audio data. Ex. 1003, ¶¶ 109-117.

9. “decompressing the encrypted data if compressed encrypted data is received” This phrase appears in claims 1, 12 and 29. Ex. 1001, 21:43-22:10; id.,

22:38-65; id., 24:9-39. Each of these claims previously recites the reception of

“encrypted data” and the decryption of that encrypted data. Ex. 1003, ¶119; see Ex.

1001, 21:60-62; id., 22:51-53; id., 24:22-24. Similarly, each discussion of decompression and decryption in the ‘470 Patent either lists decompression after decryption or explicitly says that decompression occurs on decrypted content. Ex.

1003, ¶ 120; see, e.g., Ex. 1001, 1:23-26 (“Encrypted content (e.g., high-definition digital video) that enters the closed subsystem is decrypted (and typically then decompressed or otherwise manipulated) …”) (emphasis added); see also Ex.

1001, 9:20-28; Ex. 1001, 21:29-34. Indeed, the ‘470 Patent does not include any

19 Petition for Inter Partes Review of U.S. Patent No. 7,502,470 example in which data is decompressed while it is in an encrypted state. Ex. 1003,

¶ 121. Thus, an interpretation that required decompression of data in an encrypted state at the time of decompression would be inconsistent with the claim language and the specification. Ex. 1003, ¶ 121.

Patent Owner also reads this claim term in this manner. For example, in its infringement contentions in parallel litigation Patent Owner accuses the decoding of already decrypted content as evidence that Petitioner’s products practice this claim element. See Ex. 1003, ¶ 122-123.

Accordingly, a person of ordinary skill in the art would understand this claim term to mean, in its broadest reasonable interpretation, decompressing data that had been previously received in encrypted form, whether or not the data is still encrypted at the time of decompression. Ex. 1003, ¶ 124.

10. “preventing access to the raw data outside of the closed subsystem” This claim language appears in each of the independent claims of the ’470 patent, claims 1, 12 and 29. The specification of the ‘470 patent explains that raw data is re-encrypted before being output from the closed subsystem to an audiovisual subsystem. Ex. 1003, ¶ 126; e.g., Ex. 1001, 9:28-48. The audiovisual subsystem, however, must in fact have some type of access to the “raw data” (e.g., video), since it must decrypt the encrypted data it receives and convert the result of that decryption into video signals that are output to the attached display. Ex. 1003,

20 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

¶ 126; see, e.g., Ex. 1001, Fig. 4. The phrase “preventing/[prevents] access to the raw data outside of the closed subsystem” can therefore not, consistent with the specification, be construed to preclude such decryption and conversion of the raw data. Ex. 1003, ¶ 127. The ‘470 patent does not, however, expressly provide a definition of the kinds of “access” recited in the claim. Accordingly, the broadest reasonable interpretation of this claim language is preventing/[prevents] access, other than by sending encrypted data that can be decrypted for purposes of conversion to video output signals for a display device, to the raw data outside of the closed subsystem. Ex. 1003, ¶ 127.

F. Claims 1-33 Are Anticipated And/Or Rendered Obvious By Evans 1. Evans Anticipates Independent Claim 1 a) Preamble Evans describes a scheme for processing protected digital data, wherein that date remains secure from unauthorized access even after the data is decrypted for processing. Ex. 1006, 1:6-9; Ex. 1006, Abstract. Ex. 1003, ¶¶ 135-136. Evans thus discloses the preamble of claim 1, which recites “A method for content protection in an apparatus.” Ex. 1003, ¶ 137.

b) Receiving Encrypted Data The protected content to be processed in Evans is protected by a DRM scheme and can originate from a variety of sources. Ex. 1003, ¶¶138-140 Ex.

1006, 2:62 – 3:17; see also Ex. 1006, 4:1-19; Ex. 1006, Fig. 3; see also Ex. 1006,

21 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

Figs. 4, 6, 7; Ex. 1006, Fig. 3a (block 350); see also Ex. 1006, 7:54-56. In Evans,

DRM “translators” are used to support different encryption protocols for the protected content sources that are to be processed. Ex. 1003, ¶ 141; Ex. 1006,

7:18-30. Evans thus discloses “receiving encrypted data in the apparatus according to a first encryption protocol wherein the apparatus comprises,” as required by claim 1. Ex. 1003, ¶ 142.

c) Open System Architecture Evans discloses embodiments in which the computers used to implement its scheme are equipped with interfaces that allow end users to add and remove hardware in a convenient manner, through well-known interfaces such as the universal serial bus (USB), the Peripheral Component Interconnects bus (PCI), a parallel port, and a game port. Ex. 1003, ¶¶ 143-145; Ex. 1006, 4:67 – 5:4; Ex.

1006, 5:56-60; See, e.g., Ex. 1065, 1:25-46 (USB); Ex. 1038, 390 (2002 Microsoft

Computer Dictionary definitions of “parallel port” and “parallel printer”); id., 231

(definition of “game port”); Ex. 1065, 1:25-46.

In addition to providing the user the ability to add and remove hardware,

Evans also discloses that its architecture allows users to add and remove software, for example, through removable computer storage media (e.g., hard drives, CD-

ROMs, etc.) that store computer-readable instructions and program modules, which one of ordinary skill in the art would have understood were software. Ex.

22 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

1003, ¶¶146-148; Ex. 1006, 5:20-32; Ex. 1006, 5:33-50; Ex. 1038, 489 (2002

Microsoft Computer Dictionary definition of “software”); id., 424 (definition of noun “program”). Moreover, the ‘470 patent explains that a personal computer is an open architecture because such a computer is configured to allow end users to add or remove hardware components and/or software modules conveniently, and

Evans discloses embodiments implemented in a personal computer that is configured to allow end users to add and remove hardware and software conveniently. Ex. 1003, ¶ 149; see, e.g., Ex. 1001, 10:59 – 11:7; Ex. 1006, 4:67 –

5:4, 5:20-32, 5:33-50, 5:56-60. Evans thus discloses an apparatus that has “an open system architecture configured to allow end users to add or remove hardware components, software modules, or both,” as required by claim 1. Ex. 1003, ¶ 150.

d) Closed Subsystem In Evans, protected content is handled by a “protected media path” within the computer. Ex. 1003, ¶151; Ex. 1006, 2:62 – 3:2. The protected path consists of “trusted” components that decrypt the encrypted data (e.g., a decoder and hardware such as a video card). Ex. 1003, ¶151, 153-154; Ex. 1006, 6:61-63; Ex.

1006, 6:39-42; Ex. 1006, 3:17-21; Ex. 1006, 13:14-17; Ex. 1001, 12:23-32. To maintain the integrity of the protected media path, Evans explains that any component wishing to access the decrypted data must be authenticated, and the set of components that comprise the protected path can be periodically validated to

23 Petition for Inter Partes Review of U.S. Patent No. 7,502,470 ensure that the components have not been tampered with. Ex. 1003, ¶¶152, 155.

Ex. 1006, 8:10-25; see also id. at 12:1-16; id., 3:44-67; Ex. 1006, 12:53-64. The

Evans scheme is thus designed to prevent persons (including end users) from tampering with, including adding or removing, the set of components that have access to decrypted protected content. Ex. 1003, ¶ 156. Thus, Evans discloses “a closed subsystem of the apparatus to receive the encrypted data, wherein the closed subsystem does not allow end users to add hardware components or software modules thereto or remove hardware components or software modules therefrom,” as required by claim 1. Ex. 1003, ¶ 156.

e) Combiner Circuitry In Evans, protected content (such as audio and video data) are decrypted and can be mixed with other audio and video data, including unprotected video data.

Ex. 1003, ¶¶157, 160-165; Ex. 1006, 9:1-13. Evans explains that protected video content can be “blended” with other graphics data (e.g., the graphics representing other portions of a user’s desktop) by mixing components (such as video hardware which may include temporary buffers) and that this blended data continues to be protected from unauthorized access. Ex. 1003, ¶¶ 158-165; Ex. 1006, 9:22-29; Ex.

1006, 9:30-40. These mixing components are a combiner circuitry within the meaning of the ‘470 patent and Evans thus discloses “combiner circuitry that may add may add unprotected graphics and audio data to raw data.” Ex. 1003, ¶ 166.

24 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

f) Generating Raw Data In the Evans system, encrypted data is received from content sources and client components in the system are responsible for decrypting the received encrypted data. Ex. 1003, ¶¶ 167, 135-140; Ex. 1006, 6:61-63; Ex. 1006, Fig. 3a

(block 350); see also Ex. 1006, 7:54-56; Ex. 1006, 2:62 – 3:17, 4:1-19. Evans explains that one way to do this by using translators to convert the received encrypted data into an encryption format that the client can decrypt. Ex. 1003, ¶¶

167, 140; Ex. 1006, 7:18-30. As such Evans discloses “generating raw data in a closed subsystem of the apparatus within the open system architecture, the raw data being generated in the closed subsystem by decrypting the encrypted data and,” as required by claim 1. Ex. 1003, ¶ 168.

g) Performing Additional Processing Once decrypted, Evans discloses that protected content is demultiplexed and decoded. Ex. 1003, ¶ 169; Ex. 1006, 8:49-67; see also Figures 3, 4, 5, 6, 7

(emphasis added). One of ordinary skill would understand that decoding digital audio and video content would involve decompression, and Evans notes that protected content is often compressed when received by a user’s device. Ex. 1003,

¶¶170-173; Ex. 1006, 8:62-65; Ex. 1006, 1:39-46; Ex. 1006, 13:40-63; Ex. 1075,

Abstract. After decrypting and decompressing the content, Evans discloses that its system can perform further processing on this content. Ex. 1003, ¶¶ 174-175; Ex.

25 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

1006, 8:50-54; see also Ex. 1006, 8:49-67. Evans therefore discloses “performing additional processing on the encrypted data wherein the additional processing comprises decompressing the encrypted data if compressed encrypted data is received; and manipulating the encrypted data for output.” Ex. 1003, ¶176.

h) Preventing Access Evans teaches that a collection of authenticated components (that are verified by the system to ensure that they can be trusted) make up its closed subsystem work to prevent access to raw data outside of these components. Ex.

1003, ¶¶177, 151-156; Ex. 1006, 2:62 – 3:2; Ex. 1006, 6:61-63; Ex. 1006, 6:39-42;

Ex. 1006, 8:10-25; see also id. at 12:1-16; id., 3:44-67; Ex. 1006, 3:17-21; Ex.

1006, 13:14-17; Ex. 1001, 12:23-32; Ex. 1006, 12:53-64. Evans explains that these components re-encrypt data before that data is allowed outside of one of these trusted components, preventing access to raw video and graphics data outside of these components. Ex. 1003, ¶¶177-178; Ex. 1006, 8:49 – 8:67; see also Ex.

1006, 9:1-13; Ex. 1006, 9:22-40. Evans thus discloses “preventing access to the raw data outside of the closed subsystem.” Ex. 1003, ¶179.

i) Adding Unprotected Data Evans teaches mixing (blending, compositing, etc.) protected content with other media (such as unprotected content). Ex. 1003, ¶¶180, 157-159; Ex. 1006,

9:1-13; Ex. 1006, 9:22-29. Evans further explicitly incorporates by reference two

26 Petition for Inter Partes Review of U.S. Patent No. 7,502,470 patents that describe mixing secure media with non-secure media. Ex. 1003,

¶¶180, 159-161; Ex. 1006, 9:30-40; Ex. 1008, 9:20-34; Ex. 1007 at 4:20-21, 4:26-

28; See also id., Figs. 4, 7; id. at 14:60-65; Ex. 1007, 7:33-38. Evans thus discloses “adding any applicable unprotected graphics and audio data to the raw data using the combiner circuitry.” Ex. 1003, ¶ 180.

j) Generating Protected Data In Evans once the protected content has been received, decrypted, decompressed, and combined with other content, the resulting data is re-encrypted before being output. For example, Evans describes an embodiment in which output (made up of audio and video data) is sent over a network to a device that renders the output (e.g., with display and speakers), in which this data is encrypted before it is sent. Ex. 1003, ¶¶ 181-183; Ex. 1006, 15:59 – 16:3; Ex. 1006, 16:19-

34; Ex. 1006, Fig. 6.

Evans supports receiving protected content in a number of different encryption protocols. Ex. 1003, ¶¶ 184, 141; Ex. 1006, 7:18-30. Because more than one encryption type may be used for input protected content, the output encryption type is—at least in some instances—necessarily different from the type of encryption used for the input protected content. Ex. 1003, ¶ 184. Evans therefore discloses “generating protected data in the closed subsystem by reencrypting the raw data using a second encryption protocol to generate

27 Petition for Inter Partes Review of U.S. Patent No. 7,502,470 protected data with any added graphics and audio data,” as required by claim 1.

Ex. 1003, ¶ 185.

k) Asserting Protected Data Evans discloses that protected (re-encrypted) data can be sent from the closed subsystem to an external device, for example by sending re-encrypted protected media over a network to a remote rendering device (an external system).

Ex. 1003, ¶¶ 186, 181-183; Ex. 1006, 15:59 – 16:3; Ex. 1006, 16:19-34; Ex. 1006,

Fig. 6. Evans thus discloses “asserting the protected data from the closed subsystem to an external device or system.” Ex. 1003, ¶ 186. Evans thus discloses each of the elements of claim 1 of the ‘470 patent. As such, Evans anticipates claim 1 of the ‘470 patent. Ex. 1003, ¶ 187.

2. Evans Anticipates Dependent Claim 2 Evans discloses that its scheme can be used to view content from DVD discs, HDTV servers, television stations, and variety of other content sources.

Persons of skill in the art would understand such these content sources to be entertainment and that devices that could render/display such content would be entertainment devices and thus understand that Evans discloses an entertainment device. Ex. 1003, ¶ 188; Ex. 1006, 2:62 – 3:17; see also id. at Fig. 1; id. at 4:1-19.

Evans thus discloses “The method of claim 1, wherein the apparatus is an entertainment device,” and anticipates claim 2. Ex. 1003, ¶ 189.

28 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

3. Evans Anticipates Dependent Claim 3 Evans describes operating on content that can be encoded and/or encrypted, and notes that this encrypted content can be digital video data. Ex. 1003, ¶ 190,

139-140; Ex. 1006, 1:42-43; Ex. 1006, Abstract; Ex. 1006, at 1:6-9; Ex. 1006, Fig.

3, 4, 6, 7; Ex. 1006, Fig. 3a (block 350); see also Ex. 1006, 7:54-56. Evans thus discloses “The method of claim 1, wherein the encrypted data comprises digital video data,” and anticipates claim 3. Ex. 1003, ¶ 191.

4. Evans Anticipates Dependent Claim 4 As explained above regarding claim 3, Evans discloses the use of digital video as a content source and explains that this content can be read from a “DVD disc” or a “hard disk,” which are both examples of disks. Ex. 1003, ¶ 192; Ex.

1006, 2:62 – 3:17; see also id. at Fig. 1; id. at 4:1-19. Evans thus discloses “The method of claim 3, wherein receiving encrypted data includes reading the digital video data from a disk,” and anticipates claim 4. Ex. 1003, ¶193.

5. Evans Anticipates Dependent Claim 6 Evans discloses that its re-encryption procedure utilizes encryption keys and thus discloses “[t]he method of claim 1, wherein re-encrypting the raw data includes the use of key data,” as required by claim 6 Ex. 1003, ¶194-195; Ex. 1006,

16:19-34.

Evans further discloses an embodiment that uses a “key manager” to prevent the key data from being disclosed outside of the closed subsystem, and changing

29 Petition for Inter Partes Review of U.S. Patent No. 7,502,470 the encryption keys for each session, thereby providing a short window of key validity to prevent outside components from discovering valid key data. Ex. 1003,

¶ 196-197; Ex. 1006, 16:6-11; Ex. 1006, 12:41-45; Ex. 1006, 12:37-38. Evans also suggests that other techniques should be utilized to prevent the disclosure of the encryption/decryption keys, by, for example, storing the keys in inaccessible and protected memory. Ex. 1003, ¶ 198; Ex. 1006, 13:14-18.

Evans thus discloses “preventing the key data from being disclosed outside of the closed subsystem except to the external device or system,” and anticipates claim 6. Ex. 1003, ¶ 199.

6. Evans Anticipates Dependent Claim 7 Evans discloses that the received encrypted content can come from a variety of sources, such as from as content servers (e.g., DRM , a DVD server, an

HDTV server, etc.) that are physically and logically separate from the device and are therefore external to the device (e.g., servers that the device accesses over the

Internet). Ex. 1003, ¶ 201-203; Ex. 1006, 2:62 – 3:17, 4:1-19, Fig. 1. Evans thus discloses “[t]he method of claim 1, wherein the encrypted data is received from a source external to the apparatus, and anticipates claim 7. Ex. 1003, ¶ 204.

7. Evans Anticipates Dependent Claim 8 In Evans, content sources can be accessed via the Internet, meaning that the

Internet is a source of the protected data. Ex. 1003, ¶205; Ex. 1006, 1:16-20; Ex.

30 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

1006, 2:23-24 (“Content can be protected and rendered locally and/or across networks such as the Internet”) (emphasis added); Ex. 1006, Fig. 1. Evans thus discloses “The method of claim 7, wherein the source external to the apparatus is the Internet,” and anticipates claim 8. Ex. 1003, ¶ 206.

8. Evans Anticipates Dependent Claim 9 As explained above in connection with claim 1, Evans discloses that non- secure applications may create unprotected audiovisual content that is sent (i.e., asserted) to the trusted components (i.e., closed system) of Evans. Ex. 1003,

¶¶207, 157-166; Ex. 1006, 9:1-13; Ex. 1006, 9:22-29; Ex. 1006, 9:30-40; Ex. 1008,

9:20-34; Ex. 1007, 4:20-21; Ex. 1007, 4:26-28; Ex. 1007, 7:33-38; Ex. 1007, Figs.

4, 7; id. at 14:60-65. Evans thus discloses “The method of claim 1, further comprising generating additional unprotected data and asserting the additional unprotected data to the closed system,” and anticipates claim 9. Ex. 1003, ¶ 207.

9. Evans Anticipates Dependent Claim 11 Evans discloses that the external device to which it outputs encrypted media data is rendering hardware, and explains that “display hardware” (including, for example, remote displays over a network) can perform the rendering. Ex. 1003, ¶¶

209, 181-183 ; Ex. 1006, 15:59 – 16:3; Ex. 1006, 16:19-34; Ex. 1006, Fig. 6; Ex.

1006, 17:51-54; Ex. 1006, 10:9-12. Evans thus discloses “The method of claim 1,

31 Petition for Inter Partes Review of U.S. Patent No. 7,502,470 wherein the external device or system comprises a display device,” and anticipates claim 11. Ex. 1003, ¶ 210.

10. Evans Anticipates Independent Claim 12 The analysis of claim 1, provided above, demonstrates how Evans discloses each of the limitations required by claim 12. Ex. 1003, ¶ 211.

a) Preamble & Open System Architecture For the reasons stated above with respect to the preamble and “open system architecture” elements of claim 1, Evans discloses “[a]n apparatus comprising: an open system architecture configured to allow end users to add or remove hardware components, software modules, or both . . .” as required by claim 12. Ex. 1003, ¶¶

212, 143-149; Ex. 1006, 4:67 – 5:4; Ex. 1006, 5:56-60; see, e.g., Ex. 1065, 1:25-46

(USB); Ex. 1038, 390 (2002 Microsoft Computer Dictionary definitions of

“parallel port” and “parallel printer”); id., 231 (definition of “game port”); Ex.

1065, 1:25-46; Ex. 1006, 5:20-32; Ex. 1006, 5:33-50; Ex. 1038, 489 (2002

Microsoft Computer Dictionary definition of “software”); id., 424 (definition of noun “program”); see, e.g., Ex. 1001, 10:59-11:7; Ex. 1006, 4:67-5:4, 5:20-32,

5:33-50, 5:56-60.

b) Combiner Circuitry For the reasons stated above with respect to the “combiner circuitry” element of claim 1, Evans discloses “combiner circuitry that may add unprotected graphics and audio data to raw data.” Ex. 1003, ¶¶ 213, 157-166; Ex. 1006, 9:1-

32 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

13; Ex. 1006, 9:22-29; Ex. 1006, 9:30-40; Ex. 1008, 9:20-34; Ex. 1007, 4:20-21; id. at 4:26-28., Figs. 4, 7; id. at 14:60-65; Ex. 1007, 7:33-38.

c) Closed Subsystem For the reasons stated above with respect to the “closed subsystem” element of claim 1, Evans discloses “a closed subsystem within the open system architecture wherein the closed subsystem does not allow end users to add hardware components or software modules thereto or remove hardware components or software modules therefrom.” Ex. 1003, ¶¶ 214, 151-156. Ex.

1006, 2:62 – 3:2; Ex. 1006, 6:61-63; Ex. 1006, 6:39-42; Ex. 1006, 8:10-25; see also id. at 12:1-16; id., 3:44-67; Ex. 1006, 3:17-21; Ex. 1006, 13:14-17; Ex. 1001,

12:23-32; Ex. 1006, 12:53-64.

d) Receiving Encrypted Data As demonstrated above, with respect to claim 1, Evans discloses a closed subsystem – the protected path consisting of “trusted” components -- configured to receive and decrypt encrypted data (e.g., a decoder and hardware such as a video card). Ex. 1003, ¶151, 153-154; Ex. 1006, 6:61-63; Ex. 1006, 6:39-42; Ex. 1006,

3:17-21; Ex. 1006, 13:14-17; Ex. 1001, 12:23-32. Evans therefore discloses that the closed subsystem is configured to “receive encrypted data according to a first encryption protocol.” Ex. 1003, ¶¶ 215, 135-142; Ex. 1006, 1:6-9; Ex. 1006,

Abstract; Ex. 1006, 2:62 – 3:17; see also at 4:1-19; Ex. 1006, Fig. 3; see also Ex.

33 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

1006, Figs. 4, 6, 7; Ex. 1006, Fig. 3a (block 350); see also Ex. 1006, 7:54-56; Ex.

1006, 7:18-30.

e) Decrypt & Performing Additional Processing For the reasons stated above with respect to the “generating raw data” and

“performing additional processing” elements of claim 1, Evans discloses that the closed subsystem is configured to “decrypt and perform additional processing on the encrypted data to generate raw data wherein the additional processing comprises: decompressing the encrypted data if compressed encrypted data is received, and manipulating the encrypted data for output.” Ex. 1003, ¶¶ 216, 167-

176; Ex. 1006, 6:61-63; Ex. 1006, 7:18-30; Ex. 1006, 8:49-67; see also id. Figures

3, 4, 5, 6, 7; Ex. 1006, 8:62-65; Ex. 1006, 1:39-46; Ex. 1006, 13:40-63; Ex. 1075,

Abstract; Ex. 1006, 8:50-54; see also Ex. 1006, 8:49-67; Ex. 1006, 8:49-67.

f) Adding Unprotected Data For the reasons stated above with respect to the “adding any applicable unprotected graphics and audio data” element of claim 1, Evans discloses that the closed subsystem is configured to “add any applicable unprotected graphics and audio data to the raw data using the combiner circuitry.” Ex. 1003, ¶¶ 217, 180,

157-165; Ex. 1006, 9:1-13; Ex. 1006, 9:22-29; Ex. 1006, 9:30-40; Ex. 1008, 9:20-

34; Ex. 1007, 4:20-21; id. at 4:26-28. See also id., Figs. 4, 7; id. at 14:60-65; Ex.

1007, 7:33-38.

34 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

g) Re-encrypt Raw Data For the reasons stated above with respect to the “generating protected data” element of claim 1, Evans discloses that the closed subsystem is configured to “re- encrypt the raw data to generate protected data usin[g] a second encryption protocol to generate protected data with any added graphics and audio data.” Ex.

1003, ¶¶ 218, 181-185; Ex. 1006, 15:59 – 16:3; Ex. 1006, 16:19-34; Ex. 1006, Fig.

6; Ex. 1006, 7:18-30.

h) Preventing Access For the reasons stated above with respect to the “preventing access” element of claim 1, Evans discloses that “the closed system prevents access to the raw data outside of the closed subsystem.” Ex. 1003, ¶¶ 219, 151-156, 177-179; Ex. 1006,

2:62 – 3:2; Ex. 1006, 6:61-63; 1006, 6:39-42; Ex. 1006, 8:10-25; see also id. at

12:1-16; id., 3:44-67; Ex. 1006, 3:17-21; Ex. 1006, 13:14-17; Ex. 1001, 12:23-32;

Ex. 1006, 8:49 – 8:67; see also Ex. 1006, 9:1-13; Ex. 1006, 9:22-40.

i) Asserting Protected Data For the reasons stated above with respect to the “asserting the protected data” element of claim 1, Evans discloses “an output, the closed subsystem to assert the protected data to an external device or system via the output.” Ex. 1003,

¶¶ 220, 186, 181-183; Ex. 1006, 15:59 – 16:3; Ex. 1006, 16:19-34; Ex. 1006, Fig.

6. Evans thus discloses each limitation of claim 12, and therefore anticipates claim

12. Ex. 1003, ¶ 221.

35 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

11. Evans Anticipates Dependent Claim 13 Evans discloses that the content source (the encrypted protected data) for its apparatus can be from a HDTV server. Ex. 1003, ¶ 222; Ex. 1006, 2:62 – 3:17.

Because HDTV is high definition content, Evans thus discloses “[t]he apparatus of claim 12, wherein the protected data comprises encrypted high-definition digital video data,” and anticipates claim 13. Ex. 1003, ¶ 223.

12. Evans Anticipates Dependent Claim 14 As explained above with respect to claim 9, Evans discloses that protected video content can be “blended” with unprotected graphics data that is sent to the closed subsystem (e.g., graphics representing portions of the users “desktop” that do not represent protected content). Ex. 1003, ¶¶224, 159-165; Ex. 1006, 9:22-29;

Ex. 1006, 9:1-13; Ex. 1006, 9:22-29; Ex. 1006, 9:30-40; Ex. 1008, 9:20-34; Ex.

1007, 4:20-21, 4:26-28, 7:33-38, 14:60-65 and Figs. 4, 7. One of ordinary skill in the art would understand that there are components in Evans responsible for generating these “other” video sources, such the applications (and associated hardware) that Evans discusses that mix (or create) audio and video data and send it to the closed subsystem. Ex. 1003, ¶ 225; Ex. 1006, 9:2-10.

Evans thus discloses “The apparatus of claim 12, further comprising a second subsystem configured to generate additional unprotected data and to assert the additional unprotected data to the closed subsystem,” and anticipates claim 14.

36 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

13. Evans Anticipates Dependent Claim 15 As above, Evans anticipates Claim 14 by disclosing a second subsystem

(e.g., application programs and associated hardware resources) that are responsible for generating additional content by mixing or creating video and audio streams, which one of ordinary skill in the art would understand to be audiovisual data. Ex.

1003, ¶¶ 227, 224-226. Evans thus discloses “The apparatus of claim 14 wherein the additional unprotected data comprises audiovisual data.” Ex. 1003, ¶ 227.

14. Evans Anticipates Dependent Claim 18 As explained above with respect to claim 6, Evans discloses using key data to re-encrypt raw data before outputting the data over the network to the rendering hardware, thereby disclosing “[t]he apparatus of claim 12, wherein the closed subsystem is operable to re-encrypt the raw data using key data,” and anticipating claim 18. Ex. 1003, ¶¶228, 194-200; Ex. 1006, 16:6-11; Ex. 1006, 12:41-45; Ex.

1006, 12:37-38 Ex. 1006, 16:19-34; Ex. 1006, 13:14-18.

15. Evans Anticipates Dependent Claim 19 As explained above with respect to claim 6, Evans prevents the disclosure of the encryption keys used for re-encryption, thereby disclosing “[t]he apparatus of claim 18, wherein the closed subsystem is operable to prevent release of the key data outside of the closed subsystem except to the external device or system,” and anticipating claim 19. Ex. 1003, ¶¶229, 194-200; Ex. 1006, 16:6-11; Ex. 1006,

12:41-45; Ex. 1006, 12:37-38 Ex. 1006, 16:19-34; Ex. 1006, 13:14-18

37 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

16. Evans Anticipates Dependent Claim 23 Evans explains that each component in the trusted media path (and any other component that attempts to access the raw data) is authenticated, by either a primary or secondary “authenticator,” using an authentication protocol. Ex. 1003,

¶¶ 230, 231, 233; Ex. 1006, 8:1-16; Ex. 1006, 10:40-67.

This authentication process uses bidirectional (two-way) communication because the authenticators “query” each component that is authenticated to determine whether additional components also need to be authenticated, requiring the authenticator to send the query to the component to be authenticated and the component to send a response back to the authenticator. Ex. 1003, ¶232; Ex. 1006,

10:40-67; Ex. 1006, 15:22-26.

In the network embodiments disclosed by Evans (described above in connection with claim 12), the closed subsystem of the open apparatus contains a primary authenticator, while the remote rendering hardware of the network embodiments contains a secondary authenticator Ex. 1003, ¶¶234-235; Ex. 1006,

16:1-14; see also id. at Figs. 6, 7. Thus, as part of the authentication process, the primary authenticator in the closed subsystem communicates bidirectionally with the remote rendering hardware (that contains the secondary authenticator and other components to be authenticated through the secondary authenticator). Ex. 1003, ¶

236. And Evans further explains that this authentication occurs before re-

38 Petition for Inter Partes Review of U.S. Patent No. 7,502,470 encrypted data is sent to the remote rendering hardware. Ex. 1003, ¶237; Ex. 1006,

16:31-34. Evans therefore discloses “[t]he apparatus of claim 12, wherein the apparatus is configured to communicate bidirectionally with the external device or system to execute an authentication protocol the prior to assertion of the re- encrypted data to the external device or system,” and thus anticipates claim 23.

Ex. 1003, ¶ 238.

17. Evans Anticipates Dependent Claim 24 In Evans, the authentication process described above with respect to claim

23 is used to determine whether the components in the media path are trusted to be provided with unencrypted secure data. Ex. 1003, ¶ 239; Ex. 1006, 8:10-16.

Evans explains that this process employs keys (shared secret values) that are shared by both the closed subsystem and the trusted media path components on the remote rendering hardware. Ex. 1003, ¶¶ 240- 241; Ex. 1006, 16:19-30.

Evans thus discloses “[t]he apparatus of claim 23, wherein the apparatus executing the authentication protocol includes verifying that the external device or system is authorized to receive the protected data and to establish shared secret values for use in encryption and decryption of data,” and thus anticipates claim 24.

Ex. 1003, ¶ 242.

39 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

18. Evans Anticipates Dependent Claim 25 As explained above in connection with claim 2, the apparatus disclosed by

Evans is an entertainment device, and Evans thus discloses “[t]he apparatus of claim 12, wherein the apparatus is an entertainment device,” and anticipates claim

25. Ex. 1003, ¶ 243; Ex. 1003, ¶ 188-189; Ex. 1006, 2:62 – 3:17; see also id. at

Fig. 1; id. at 4:1-19.

19. Evans Anticipates Dependent Claim 26 For at least the reasons discussed above in connection with claim 6, Evans discloses that the closed subsystem re-encrypts the raw data using encryption keys, keys that Evans explains the closed subsystem prevents from being released outside of the system (except to the external rendering hardware). Ex. 1003, ¶¶

194-195; Ex. 1006, 16:19-34; Ex. 1003, ¶ 196-197; Ex. 1006, 16:6-11; Ex. 1006,

12:41-45; Ex. 1006, 12:37-38; Ex. 1003, ¶ 198-199; Ex. 1006, 13:14-18. Evans thus discloses “[t]he apparatus of claim 14, wherein the closed subsystem is to re- encrypt the raw data using key data, and is to prevent release of the key data outside of the closed subsystem except to the external device or system,” and anticipates claim 26. Ex. 1003, ¶ 244.

20. Evans Anticipates Dependent Claim 27 As I explained regarding claim 23, Evans discloses bidirectional authentication before outputting re-encrypted data. Evans thus discloses “[t]he apparatus of claim 14, wherein the apparatus is configured to communicate

40 Petition for Inter Partes Review of U.S. Patent No. 7,502,470 bidirectionally with the external device or system to execute an authentication protocol the prior to assertion of the re-encrypted data to the external device or system,” and anticipates claim 27. 245; Ex. 1003, ¶¶ 230, 231, 233; Ex. 1006, 8:1-

16; Ex. 1006, 10:40-67; Ex. 1003, ¶232; Ex. 1006, 10:40-67; Ex. 1006, 15:22-26;

Ex. 1003, ¶¶234-235; Ex. 1006, 16:1-14; see also id. at Figs. 6, 7; ). Ex. 1003, ¶¶

236-238; Ex. 1006, 16:31-34.

21. Evans Anticipates Dependent Claim 28 As explained above in connection with claim 24, Evans discloses that the authentication process verifies that the media path components on the remote rendering hardware are authorized to receive unencrypted secure content, and establishes keys shared between the closed subsystem and the remote rendering hardware. Ex. 1003, ¶ 246; Ex. 1003, ¶ 239; Ex. 1006, 8:10-16; Ex. 1003, ¶¶ 240-

242; Ex. 1006, 16:19-30. Evans thus discloses “[t]he apparatus of claim 27, wherein the apparatus executing the authentication protocol includes verifying that the external device or system is authorized to receive the protected data and to establish shared secret values for use in encryption and decryption of data,” and anticipates claim 28. Ex. 1003, ¶ 246.

41 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

22. Evans Anticipates Independent Claim 29 The explanation above of how Evans discloses the limitations of claim 1 also demonstrates how Evans discloses many of the limitations of claim 29. Ex.

1003, ¶ 247.

a) Preamble & Open System Architecture For the reasons stated above with respect to the preamble an “open system architecture” elements of claim 1, Evans discloses “A system comprising: a first apparatus with an open system architecture configured to allow end users to add or remove hardware components, software modules, or both.” Ex. 1003, ¶¶ 248;

Ex. 1003, 143-149; Ex. 1006, 4:67 – 5:4; Ex. 1006, 5:56-60; see, e.g., Ex. 1065,

1:25-46 (USB); Ex. 1038, 390 (2002 Microsoft Computer Dictionary definitions of

“parallel port” and “parallel printer”); id., 231 (definition of “game port”); Ex.

1065, 1:25-46; Ex. 1006, 5:20-32; Ex. 1006, 5:33-50; Ex. 1038, 489 (2002

Microsoft Computer Dictionary definition of “software”); id., 424 (definition of noun “program”); see, e.g., Ex. 1001, 10:59 – 11:7; Ex. 1006, 4:67 – 5:4, 5:20-32,

5:33-50, 5:56-60.

b) Combiner Circuitry For the reasons stated above with respect to the “combiner circuitry” element of claim 1, Evans discloses “the first apparatus including combiner circuitry that may add unprotected graphics and audio data to raw data.” Ex.

1003, ¶¶ 249, 157-166; Ex. 1006, 9:1-13; Ex. 1006, 9:22-29; Ex. 1006, 9:30-40;

42 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

Ex. 1008, 9:20-34; Ex. 1007 at 4:20-21; id. at 4:26-28., Figs. 4, 7; id. at 14:60-65;

Ex. 1007, 7:33-38.

c) Closed Subsystem For the reasons stated above with respect to the “closed subsystem” element of claim 1, Evans discloses “a closed subsystem within the open system architecture wherein the closed subsystem does not allow end users to add hardware components or software modules thereto or remove hardware components or software modules therefrom.” Ex. 1003, ¶¶ 250, 151-156; . Ex.

1006, 2:62 – 3:2; Ex. 1006, 6:61-63; Ex. 1006, 6:39-42; Ex. 1006, 8:10-25; see also id. at 12:1-16; id., 3:44-67; Ex. 1006, 3:17-21; Ex. 1006, 13:14-17; Ex. 1001,

12:23-32; Ex. 1006, 12:53-64.

d) Receiving Encrypted Data As demonstrated above, with respect to claim 1, Evans discloses a closed subsystem – the protected path consisting of “trusted” components – configured to receive and decrypt encrypted data (e.g., a decoder and hardware such as a video card). Ex. 1003, ¶151, 153-154; Ex. 1006, 6:61-63; Ex. 1006, 6:39-42; Ex. 1006,

3:17-21; Ex. 1006, 13:14-17; Ex. 1001, 12:23-32. Evans discloses the closed subsystem configured to “receive encrypted content according to a first encryption protocol.” Ex. 1003, ¶¶ 251, 135-142; Ex. 1006, 1:6-9; Ex. 1006, Abstract; Ex.

43 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

1006, 2:62 – 3:17; see also at 4:1-19; Ex. 1006, Fig. 3; see also Ex. 1006, Figs. 4,

6, 7; Ex. 1006, Fig. 3a (block 350); see also Ex. 1006, 7:54-56; Ex. 1006, 7:18-30.

e) Decrypt & Performing Additional Processing For the reasons stated above with respect to the “generating raw data” and

“performing additional processing” elements of claim 1, Evans discloses the closed subsystem configured to “decrypt and perform additional processing on the encrypted data to generate raw data wherein the additional processing comprises: decompressing the encrypted data if compressed encrypted data is received, and manipulating the encrypted data for output.” Ex. 1003, ¶¶ 252, 167-176; Ex.

1006, 6:61-63; Ex. 1006, 7:18-30; Ex. 1006, 8:49-67; see also id. Figures 3, 4, 5, 6,

7; Ex. 1006, 8:62-65; Ex. 1006, 1:39-46; Ex. 1006, 13:40-63; Ex. 1075, Abstract;

Ex. 1006, 8:50-54; see also Ex. 1006, 8:49-67; Ex. 1006, 8:49-67.

f) Adding Unprotected Data For the reasons stated above with respect to the “adding any applicable unprotected graphics and audio data” element of claim 1, Evans discloses the closed subsystem configured to “add any applicable unprotected graphics and audio data to the raw data using the combiner circuitry.” Ex. 1003, ¶¶ 253, 180,

157-165; Ex. 1006, 9:1-13; Ex. 1006, 9:22-29; Ex. 1006, 9:30-40; Ex. 1008, 9:20-

34; Ex. 1007 at 4:20-21; id. at 4:26-28. See also id., Figs. 4, 7; id. at 14:60-65; Ex.

1007, 7:33-38.

44 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

g) Re-encrypt Raw Data For the reasons stated above with respect to the “generating protected data” element of claim 1, Evans discloses the closed subsystem configured to “re- encrypt the raw content to generate protected content using a second encryption protocol to generate protected data with any added graphics and audio data.” Ex.

1003, ¶¶ 254, 181-185; Ex. 1006, 15:59 – 16:3; Ex. 1006, 16:19-34; Ex. 1006, Fig.

6; Ex. 1006, 7:18-30.

h) Outputting Data and Preventing Access For the reasons stated above with respect to the “preventing access” and

“asserting protected data” elements of claim 1, Evans discloses “transmit the protected data via an output, the closed system preventing access to the raw content outside of the closed subsystem.” Ex. 1003, ¶¶ 255, 151-156, 177-179;

Ex. 1006, 2:62 – 3:2; Ex. 1006, 6:61-63; 1006, 6:39-42; Ex. 1006, 8:10-25; see also id. at 12:1-16; id., 3:44-67; Ex. 1006, 3:17-21; Ex. 1006, 13:14-17; Ex. 1001,

12:23-32; Ex. 1006, 8:49 – 8:67; see also Ex. 1006, 9:1-13; Ex. 1006, 9:22-40.

i) A Second Apparatus As illustrated at least in Figs. 6 and 7, Evans discloses that remote rendering hardware receives and decrypts the re-encrypted protected content. Ex. 1003, ¶¶

256-258; Ex. 1006, Figs. 6, 7. As can be seen in Figure 6 of Evans, encrypted audio and video is delivered over a network to the remote rendering hardware

(624), and the driver software (in 617) of the remote rendering hardware decrypts

45 Petition for Inter Partes Review of U.S. Patent No. 7,502,470 the delivered audio and video to generate raw data, as demonstrated by the link between the driver software and rendering hardware being designated in the Figure as “unencrypted data.” Ex. 1003, ¶¶ 257.

Evans thus discloses “a second apparatus including an input to receive the protected content and decryption circuitry to generate raw content by decrypting the encrypted video data.” Ex. 1003, ¶ 259.

Evans thus discloses each limitation of claim 29, and therefore anticipates claim 29. Ex. 1003, ¶ 260.

23. Evans Anticipates Dependent Claim 30 As explained above in connection with claim 13, the Evans system describes operating on protected content that is high definition content, and Evans thus discloses “[t]he system of claim 29, wherein the protected content comprises encrypted high-definition digital video data,” and anticipates claim 30. Ex. 1003,

¶¶ 261; Ex. 1003, ¶ 222- 223; Ex. 1006, 2:62 – 3:17.

24. Evans Anticipates Dependent Claim 32 As explained above in connection with claim 7, Evans discloses remote, secure content sources – namely networked servers that send encrypted data to the closed subsystem via, inter alia, the Internet. Ex. 1003, ¶ 262; Ex. 1003, ¶¶ 201-

204; Ex. 1006, 2:62 – 3:17, 4:1-19, Fig. 1. Evans thus discloses “[t]he system of

46 Petition for Inter Partes Review of U.S. Patent No. 7,502,470 claim 29, wherein the closed subsystem is configured to receive the encrypted content from a remote source,” and anticipates claim 32. Ex. 1003, ¶ 263.

25. Evans Anticipates Dependent Claim 33 As explained above in connection with claim 1, Evans teaches decompressing compressed that has been decrypted to create raw data. Ex. 1003,

¶¶ 264, 170-176; Ex. 1003, ¶ 201-203; Ex. 1006, 2:62 – 3:17, 4:1-19, Fig. 1.

Evans thus discloses “[t]he system of claim 29, wherein the closed subsystem is further to perform decompression on the decrypted data in the generation of the raw content,” and therefore anticipates claim 33. Ex. 1003, ¶ 264.

26. Evans In View of Pasqualino Renders Claim 5 Obvious To the extent Patent Owner argues that Evans does not disclose the requirements of claim 5, it would in any event have been obvious to include such requirements in the scheme of Evans by, for example, combining the teachings of

United States Patent Application Publication 2002/0097869 (“Pasqualino”) with

Evans. Ex. 1003, ¶¶ 265-266. Pasqualino was filed on September 12, 2001 and was published on July 25, 2002 and is therefore prior art under at least 35 U.S.C.

§§ 102(b), and 102(e). Ex. 1003, ¶ 266.

In describing its “local” (as opposed to network) embodiment, Evans discloses using digital output protection (including using a DVI connection to connect digital displays) but does not explicitly discuss using the HDCP digital

47 Petition for Inter Partes Review of U.S. Patent No. 7,502,470 output protect system. Ex. 1003, ¶ 267-268; Ex. 1006, 10:9-10; see also id. at

13:54-63; Ex. 1008, 7:53-55, 2:44-48 (Ex. 1008 is incorporated by reference in

Evans).

Pasqualino describes using the version 1.0 of the HDCP specification to encrypt the output from a DVI output interface and explains that an HDCP engine would be used to encrypt the audio and video provided to it (again, in accordance with version 1.0 of the HDCP specification). Ex. 1003, ¶ 269-270; Ex. 1011, ¶ 44,

46, Fig. 4.

Persons of skill in the art would have been motivated to combine the teachings of Pasqualino (to encrypt output using HDCP) with the disclosures of

Evans at least because Evans discloses using a DVI interface for digital output and explains that digital output protection can be used, and because HDCP is a technique specifically developed to provide protection to DVI digital outputs. Ex.

1003, ¶271; Ex. 1008, 7:53-55; Ex. 1006, 10:9-10; see also id. at 13:54-63. Ex.

1015, 4 (Version 1.0 of the HDCP specification). Given’s Evans’ discussion of using digital output protection and Evans’ disclosure of DVI interfaces, it would have been a simple and routine design choice to incorporate the teachings of

Pasqualino, as Pasqualino is a based on a standard (HDCP) that was specifically designed to provide digital protection to DVI interfaces. Ex. 1003, ¶271; Ex. 1008,

2:44-48, 7:53-55; Ex. 1011 ¶ 44, Fig. 4.

48 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

Applying the teachings of Pasqualino to Evans would modify Evan’s local embodiment to use HDCP as the digital output protection on the DVI interface, and that ouput would be re-encrypted using HDCP. Ex. 1003, ¶¶ 272-274; Ex.

1011 ¶¶ 44, 46.

Evans in view of Pasqualino thus discloses “[t]he method of claim 3, wherein the digital video data comprises high-definition digital video data, and wherein re-encrypting the raw data includes re-encrypting the raw data in accordance with the HDCP (High-bandwidth Digital Data Protection) protocol,” and the combination renders claim 5 obvious. Ex. 1003, ¶275.

27. Evans In View of Pasqualino Renders Claim 10 Obvious To the extent Patent Owner argues that Evans does not disclose the requirements of claim 10, it would in any event have been obvious to include such requirements in Evans by, for example, combining the teachings of Pasqualino.

Ex. 1003, ¶ 276. As explained above in connection with claim 5, it would have been obvious to modify the local embodiment of Evans to encrypt the output of

Evans using the scheme described by Pasqualino (HDCP) to achieve the output protection capability required by Evan’s local embodiment. Ex. 1003, ¶ 277, 265-

271; Ex. 1006, 10:9-10; see also id. at 13:54-63; Ex. 1008, 7:53-55, 2:44-48; Ex.

1011 ¶¶ 44, 46; Ex. 1008, 7:53-55; Ex. 1006, 10:9-10; see also id. at 13:54-63.

49 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

Ex. 1015, 4 (Version 1.0 of the HDCP specification); Ex. 1008, 2:44-48, 7:53-55;

Ex. 1011 ¶ 44, Fig. 4.

Evans discloses that each content item to be rendered specifies the level of protection that is required and that before the content item is rendered, the media path is rebuilt according to the level of protection specified by the content item’s license. Ex. 1003, ¶ 278-281; Ex. 1006, 13:40-46, 13:54-63; Ex. 1006, 8:1-9.

Thus, if a user using Evans’ system is rendering content that requires digital output protection, the output audio and video may be encrypted using the HDCP specification, as described by Pasqualino. Ex. 1003, ¶ 282. Because Evans discloses that different levels of protection (including no protection) may be applied to a content item, Evans also discloses a system wherein a user can choose additional content to be rendered that does not require output protection (and the media path will therefore be rebuilt as not requiring output protection). Ex. 1003, ¶

283; see Ex. 1006, 8:1-9. In this scenario, the additional unprotected content would not be output protected with HDCP (or any encryption whatsoever). Ex.

1003, ¶ 283. Evans in view of Pasqualino thus discloses “[t]he method of claim 9, further comprising asserting the additional unprotected data from the closed system to the external device or system without encryption,” and the combination renders claim 10 obvious. Ex. 1003, ¶284.

28. Evans in View of Pasqualino Renders Claim 17 Obvious

50 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

As explained above, Evans in combination with Pasqualino renders claim 10 obvious. Ex. 1003, ¶285. And as discussed above in connection with claim 10,

Evans discloses that when outputting content that includes secure content, all of the output from the closed subsystem will be encrypted, whereas when outputting content that does not include secure content, the closed subsystem may output the content without encryption. Ex. 1003, ¶285, 276-283; Ex. 1006, 10:9-10; see also id. at 13:54-63; Ex. 1008, 7:53-55, 2:44-48; Ex. 1011 ¶¶ 44, 46; Ex. 1008, 7:53-

55; Ex. 1006, 10:9-10; see also id. at 13:54-63; Ex. 1015, 4 (Version 1.0 of the

HDCP specification); Ex. 1008, 2:44-48, 7:53-55; Ex. 1011 ¶ 44, Fig. 4; Ex. 1006,

13:40-46; Ex. 1006, 13:54-63; Ex. 1006, 8:1-9. The operation for output that includes secure content is one mode, and the operation for output that does not include any secure content is another mode. Ex. 1003, ¶ 285.

Evans in view of Pasqualino thus discloses “The apparatus of claim 14, wherein the closed subsystem is operable in a first mode to assert the protected data to the output and in a second to assert the additional unprotected data to the output,” and the combination renders claim 17 obvious. Ex. 1003, ¶ 286.

29. Evans in View of Pasqualino Renders Claim 22 Obvious As explained above in connection with claim 5, Evans in view of Pasqualino teaches using HDCP as the output protection mechanism for the Evans scheme.

Ex. 1003, ¶ 287, 265-275 (discussing references and providing reasons to

51 Petition for Inter Partes Review of U.S. Patent No. 7,502,470 combine); Ex. 1006, 10:9-10; see also id. at 13:54-63; Ex. 1008, 7:53-55, 2:44-48;

Ex. 1011 ¶¶ 44, 46; Ex. 1008, 7:53-55; Ex. 1006, 10:9-10; see also id. at 13:54-63;

Ex. 1015, 4 (Version 1.0 of the HDCP specification); Ex. 1008, 2:44-48, 7:53-55;

Ex. 1011 ¶ 44, Fig. 4; Ex. 1006, 13:40-46; Ex. 1006, 13:54-63; Ex. 1006, 8:1-9.

Evans in combination with Pasqualino thus discloses “The apparatus of claim 12, wherein the closed subsystem is configured to re-encrypt the raw data in accordance with the HDCP (High-bandwidth Digital Data Protection) protocol,” and the combination renders claim 22 obvious. Ex. 1003, ¶288.

30. Evans in View of Pasqualino Renders Claim 31 Obvious As explained regarding claim 5, Evans in view of Pasqualino teaches that the closed subsystem of Evans can perform re-encryption by way of a DVI interface using the HDCP specification. Ex. 1003, ¶ 289, 265-275 (discussing references and providing reasons to combine); Ex. 1006, 10:9-10; see also id. at 13:54-63; Ex.

1008, 7:53-55, 2:44-48; Ex. 1011 ¶¶ 44, 46; Ex. 1008, 7:53-55; Ex. 1006, 10:9-10; see also id. at 13:54-63; Ex. 1015, 4 (Version 1.0 of the HDCP specification); Ex.

1008, 2:44-48, 7:53-55; Ex. 1011 ¶ 44, Fig. 4; Ex. 1006, 13:40-46; Ex. 1006,

13:54-63; Ex. 1006, 8:1-9. In that scenario, the display connected to the DVI interface is the second apparatus required by claim 29, and one of ordinary skill in the art would understand that Evans’ disclosure of “digital display[s]” connected

52 Petition for Inter Partes Review of U.S. Patent No. 7,502,470 via DVI would be digital video monitors. Ex. 1003, ¶ 289-291; Ex. 1008, 7:53-55;

Ex. 1008, 2:44-48.

Evans in view of Pasqualino thus discloses “The system of claim 30, wherein the second apparatus includes a digital video monitor,” and therefore renders claim 31 obvious. Ex. 1003, ¶ 292.

31. Evans in View of U.S. Patent No. 7,219,308 (“Novak”) Renders Claim 16 Obvious Evans describes using an application to play media but does not explicitly describe the user interface for such applications, while Novak describes a user interface for a media player application that includes menus that appear when a user interacts with the media player application. Ex. 1003, ¶¶ 294-298; Ex. 1013,

1:6-9; Ex. 1013, 6:55-58; Ex. 1013, Fig. 3 (excerpted above); Ex. 1013, 5:60-67.

And if Novak’s menus were used with Evans, the media player and its interface would be part of the unprotected graphical data added to the protected decrypted data in Evans. Ex. 1003, ¶ 299.

One of skill in the art would have been motivated to combine Novak’s menus for a media player application with Evans at least because Evans discloses using applications for playing media but does not explicitly provide all details of how the application would be presented to the user. Ex. 1003, ¶ 300; see, e.g., Ex.

1006 2:15-24. Persons of skill in the art confronted with the need to implement a user interface would have looked to references, like Novak, that describe such user

53 Petition for Inter Partes Review of U.S. Patent No. 7,502,470 interfaces. Ex. 1003, ¶ 300. And, given that Novak explains that menus are

“familiar” aspects of media playing applications, it would have been a routine design choice to choose to include menus in the graphical output of the Evans scheme. Ex. 1003, ¶ 300; Ex. 1013, 6:55-58.

Evans in view of Novak thus discloses “The apparatus of claim 14, wherein the additional unprotected data comprises menu information,” and the combination renders claim 16 obvious. Ex. 1003, ¶ 301.

32. Evans in View of the HDCP Component License Agreement (“HDCP Agreement”) Renders Claim 20 Obvious The HDCP Component License Agreement (“HDCP Agreement”) was publicly available to persons of skill in the art at least as early as July 27, 2002, and therefore the HDCP Agreement is prior art under at least 35 U.S.C. §§ 102(b). Ex.

1003, ¶ 302; Ex. 1014 (HDCP Agreement).

Whereas Evans discloses using digital outputs but does not explicitly explain that the HDMI digital output may be used, the HDCP Agreement discloses that

HDMI can be used as a digital output. Ex. 1003, ¶¶ 303-304; Ex. 1014, 33.

Persons of skill in the art would have been motivated to combine the teachings of the HDCP Agreement (to use HDMI as the digital output) with the teachings of Evans, at least because the HDCP Agreement (which relates to the industry standard HDCP protection mechanism) explicitly specifies DVI and

HDMI as the required forms of digital output. Ex. 1003, ¶¶ 305-306; Ex. 1014, 33.

54 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

Evans discloses the use of DVI, and it would have been a routine design choice to use HDMI (which was designed as an improvement and replacement for

DVI) instead of DVI, especially in light of the fact that that HDMI was designed to be backwards compatible with DVI. Ex. 1003, ¶¶ 307-308; Ex. 1003, ¶ 268 (citing

Ex. 1008, 7:53-55); Ex. 1020; Ex. 1021; Ex. 1022.

Evans in view of the HDCP Agreemeent thus discloses “The apparatus of claim 12, wherein the output includes one or more HDMI (Definition Multimedia

Interface) compatible links from the apparatus to the external device or system,” and the combination renders claim 20 obvious. Ex. 1003, ¶ 309.

33. Evans in View of U.S. Patent 7,058,290 (“Kim”) Renders Claim 21 Obvious United States Patent No. 7,058,290 (“Kim,” attached hereto as Exhibit 1012) was filed October 30, 2000 and claims priority to October 30, 1999. Ex. 1012, 1.

Ex. 1003, ¶ 310.

While Evans discloses that various digital content sources (e.g., DVDs and high-definition television) can be content sources, but does not explicitly state that

HD-DVDs can be content sources, Kim discloses that HD-DVDs are a high definition digital content source and that HD-DVD was developed as an industry standard. Ex. 1003, ¶311-313; Ex. 1006, 2:62-3:2.; Ex. 1012, Abstract, 1:8-13; Ex.

1012, 1:15-18.

55 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

Persons of skill in the art would have been motivated to combine the use of

HD-DVDs taught by Kim with Evans at least because Evans explicitly discloses the use of DVDs and high definition content, and using an industry standard high capacity DVD (the HD-DVDs of Kim) to deliver high-definition content would have been a routine design choice to modify Evans. Ex. 1003, ¶ 314.

Evans thus discloses “The apparatus of claim 12, wherein the closed subsystem comprises an HD-DVD drive configured to decrypt high-definition digital video read from a disk to generate decrypted data, to perform decompression on the decrypted data to generate raw data, and to generate the protected data by re-encrypting the raw data,” and anticipates claim 21. Ex. 1003,

¶ 315.

34. Evans in View of U.S. Patent No. 7,350,228 (“Peled”) Renders Claim 1 Obvious To the extent Patent Owner argues that Evans does not disclose the “closed subsystem” recited in claim 1, it would in any event have been obvious to include such a “closed subsystem” in the scheme of Evans by, for example, combining the teachings of U.S. Patent Number 7,350,228 (“Peled”) with Evans. Ex. 1003, ¶316.

Peled was filed on January 22, 2002, claims priority to U.S. Provisional

Application No. 60/263,233, filed on January 23, 2001, and is prior art at least under 35 U.S.C. § 102(e). Ex. 1003, ¶ 317.

56 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

Like Evans, Peled is directed to the field of digital content protection, and to securing digital content with a secure subsystem (inside an open system) that processes protected digital content data. Ex. 1003, ¶¶ 318-319; Ex. 1010, Abstract.

Evans describes a Microsoft secure media path architecture in which the inputs and outputs of the path components connect to each other to form a path, and Peled describes techniques to improve security by modifying the Microsoft architecture to make it more tamper resistant. Ex. 1003, ¶¶ 320-321; Ex. 1010, 1:52-59; Ex.

1010, 1:61-64; Ex. 1010, 3:17-21; see also id. at 3:22-26; id. at 15:8-14.

Persons of ordinary skill in the art would have understood that Peled’s disclosure of tamper resistant components described a set of components that prevent modification—by prohibiting the addition, removal, or modification of components. Ex. 1003, ¶322; Ex. 1010, 3:17-21, 4:29-31, 15:8-14. For example,

Peled describes logic to detect tampering by checking to ensure that all components in the media path are present and valid and to stop the processing and playback of protected media if tampering is suspected. Ex. 1003, ¶ 323; Ex. 1010,

15:47-53; Ex. 1010, 15: 53-55; Ex. 1010, 16:30-34. Peled further discloses that the digital content processing components may be implemented as a tamper resistant hardware subsystem (and thus a closed subsystem within the meaning of the ‘470 patent), such as the “watchdog” component depicted in Figure 7, that continually monitors the hardware subsystem to ensure it has not been tampered with. Ex.

57 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

1003, ¶¶ 324-328; Ex. 1010, 16:35-40; Ex. 1010, Fig. 7; Ex. 1010, 15:8-14; Ex.

1010, 15:8-20; Ex. 1038, 561 (2002 Microsoft Computer Dictionary definition of

“watchdog”).

Persons of skill in the art would have been motivated to combine Evans with

Peled at least because both references are directed to protecting digital content when processing and rendering that content in a Microsoft media architecture. Ex.

1003, ¶ 330; Ex. 1006, Abstract; Ex. 1010, Abstract; Ex. 1010, 3:17-21; see also id. at 3:22-25; id. at 15:8-14. Both Evans and Peled describe a media path for processing digital content, techniques to ensure that components in media path can be authenticated and have not been modified, and periodically checking components to detect any tampering. Ex. 1003, ¶330-331; Ex. 1006, 2:62-64; Ex.

1010, 2:27-31; Ex. 1006, 7:6-10; Ex. 1010, 3:17-21; Ex. 1006, 12:53-55; Ex. 1010,

15:8-14; See Ex. 1006, 9:30-31; id., 13:27-14:8. And both Evans and Peled address the same problem as the ’470 Patent, and one that was well-known in the art at the time – the need for additional protection for raw data present in a computing system such as a personal computer. Ex. 1003, ¶333; see, e.g., Ex.

1001, 7:61-8:5; Ex. 1006, 1:38-41, 1:59-2:2, 3:17-21,; Ex. 1010, 2:12-23, 4:20-22

One of ordinary skill in the art would have had a reasonable expectation of success that applying the tamper-resistant subsystem approach of Peled to Evans would work at least because Peled discusses applying its approach to systems such

58 Petition for Inter Partes Review of U.S. Patent No. 7,502,470 as the media path approach of Evans, and such an implementation would have required no more than ordinary skill. Ex. 1003, ¶ 329,332 ; Ex. 1010, 3:17-21; see also id. at 3:22-25; id. at 15:8-14.

Peled discloses a closed subsystem that “does not allow end users to add hardware components or software modules thereto or remove hardware components or software modules therefrom,” and it would have been obvious to include that susbsytem in the scheme of Evans, and Evans in view of Peled renders claim 1 of the ‘470 patent obvious. Ex. 1003, ¶ 334.

35. Evans in View of Peled Renders Claims 2-33 Obvious As explained above in connection with the combination of Evans and Peled for claim 1, to the extent Patent Owner argues that Evans does not disclose the

“closed subsystem” recited in claim 1, persons of skill in the art would have been motivated to combine the teachings of Peled (to use a tamper resistant hardware module to contain the media path components) with the teachings of Evans. Ex.

1003, ¶ 335 ; Ex. 1003, ¶¶ 316-334. This combination of Peled and Evans additionally renders at least claims 2-4, 6-9, 11-15, 18-19, 23-30, 32-33 obvious, to the extent that the Patent Owner argues that these claims do not disclose the required “closed subsystem” of the claims. Ex. 1003, ¶ 335. For the same reasons: claims 5, 10, 16, 17, 22, and 31 are obvious based on Evans in view of Peled in further view of Pasqualino; claim 20 is obvious based on Evans in view of Peled in

59 Petition for Inter Partes Review of U.S. Patent No. 7,502,470 further view of the HDCP Agreement; and claim 21 is obvious based on Evans in view of Peled in further view of Kim. Ex. 1003, ¶ 335.

V. CONCLUSION Because the information presented in this petition shows that there is a reasonable likelihood that the Petitioner would prevail with respect to at least one of the claims challenged in the petition, the Petitioner respectfully requests that a

Trial be instituted and that claims 1-33 of the ’470 Patent be canceled as unpatentable.

Dated: October 8, 2014 Respectfully Submitted,

/Joseph A. Micallef/ Joseph A. Micallef Registration No. 39,772 Sidley Austin LLP 1501 K Street NW Washington, DC 20005

60 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

PETITION FOR INTER PARTES REVIEW

OF U.S. PATENT NO. 7,218,470

Attachment A:

Proof of Service of the Petition

Petition for Inter Partes Review of U.S. Patent No. 7,502,470

CERTIFICATE OF SERVICE

I hereby certify that on this 8th day of October 2014, a copy of this Petition, including all attachments, appendices and exhibits, has been served in its entirety by Federal Express on the following counsel of record for patent owner:

Optimum Content Protection LLC Attention: Jennifer Graff 2400 Dallas Parkway, Suite 200 Plano, TX 75093

Attorney/Agent of record for the ’470 Patent and the Inter Partes Reexamination thereof:

Blakely Sokoloff Taylor & Zafman LLP 1279 Oakmead Parkway Sunnyvale, CA 94085-4040

Attorney of record for Optimum Content Protection LLC (Civil Action No. 1:13-cv-00741-KNM):

Demetrios Anaipakos [email protected] Amir Alavi [email protected] Alisa A. Lipski [email protected] George W. Webb III [email protected] Ahmad, Zavitsanos, Anaipakos, Alavi & Mensing P.C. 1221 McKinney, Suite 3460 Houstin, TX 77010

1

Petition for Inter Partes Review of U.S. Patent No. 7,502,470

Dated: October 8, 2014 Respectfully submitted,

/Joseph A. Micallef/ Joseph A. Micallef Reg. No. 39,772 Attorney for Petitioner

2 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

PETITION FOR INTER PARTES REVIEW

OF U.S. PATENT NO. 7,502,470

Attachment B:

List of Evidence and Exhibits Relied Upon in Petition

Petition for Inter Partes Review of U.S. Patent No. 7,502,470

Exhibit # Reference Name 1001 U.S. Patent No. 7,502,470 1002 File History of U.S. Patent No. 7,502,470 1003 Declaration of Seth Nielson 1004 Curriculum Vitae of Seth Nielson 1005 U.S. Provisional App. No. 60/439,903 1006 U.S. Patent No. 7,296,154 1007 U.S. Patent No. 7,206,940 1008 U.S. Patent No. 8,155,314 1009 U.S. Patent No. 6,993,722 1010 U.S. Patent No. 7,350,228 1011 U.S. Patent App. No. 2002/0097869 1012 U.S. Patent No. 7,058,290 1013 U.S. Patent No. 7,219,308 1014 July 2, 2002 HDCP Component License Agreement 1015 Version 1.0 of the HDCP Specification 1016 U.S. Provisional App. 60/268,840 1017 U.S. Patent App. No. 2003/0072453 1018 U.S. Patent No. 5,825,879 1019 License Requirements for the CSS DVD Copy Protection Method 1020 Hitachi, Matsushita, Philips, Silicon Image, Sony Thomson and Toshiba Form Working Group to Define Digital Connectivity Specification for Audio/Video Products, April 16, 2002

1021 HDMI Founders Hitachi, Matsushita (Panasonic), Philips, Silicon Image, Sony, Thomson and Toshiba Complete v 0.9 High Definition Multimedia Interface Draft Specification, June 28, 2002

1022 HDMI Founders Hitachi, Matsushita (Panasonic), Philips, Silicon Image, Sony, Thomson and Toshiba Release Final HDMI 1.0 Specification Amid Broad Industry Support, December 9, 2002

1023 U.S. Patent No. 7,366,402

1 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

Exhibit # Reference Name 1024 U.S. Provisional App. 60/119,021 1025 U.S. Provisional App. 60/263,792 1026 U.S. Provisional App. 60/274,433 1027 High-bandwith Digital Content Protection System Revision 1.0 Erratum

1028 Ripley et al, Content Protection in the Digital Home at 52 (Intel Technology Journal, Vol. 6 Issue 4, 2002)

1029 Content Protection System Architecture, A Comprehensive Framework for Content Protection, Feb. 17, 2000, Revision 0.81 (Intel Corp., IBM, Matsushita, Toshiba)

1030 Version 1.1, CSS Specifications, Procedural Specifications 1031 Digital Cinema, The new challenge for the Movie Industry, C. Perschon, June 2001

1032 A DTV Profile for Uncompressed High Speed Digital Interfaces, EIA Standard, EIA / CEA-861-B, May 2002

1033 High-Definition Multimedia Interface Specification, Informational Version 1.0, Sept. 4, 2003 (Hitachi, Matsushita, Philips, Silicon Image, Sony Thomson and Toshiba)

1034 D. Marsh, “How To Implement Content Output Protection”, Windows Hardware Engineering Conference (May 2006)

1035 Profile XP Media Platform – It’s How Media Companies Are Built (Grass Valley Group)

1036 R.M. Rast, “SMPTE’s Technology Committee on Digital Cinema, DC28 – A Status Report”, Jan. 7, 2001

1037 “Upstream Link for High-bandwidth Digital Content Protection”, Revision 1.00, Jan. 26, 2001

1038 Microsoft Computer Dictionary, 5th Ed. (2002) 1039 U.S. Patent App. No. 2003/0135730 1040 U.S. Patent No. 5,805,706 1041 U.S. Patent No. 6,327,652 1042 U.S. Patent No. 6,751,402

2 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

Exhibit # Reference Name 1043 U.S. Patent No. 6,775,655 1044 U.S. Patent No. 6,775,779 1045 U.S. Patent No. 6,983,050 1046 U.S. Patent No. 7,152,245 1047 U.S. Patent No. 7,242,766 1048 U.S. Patent No. 7,461,249 1049 U.S. Patent No. 5,027,212 1050 U.S. Patent No. 5,283,819 1051 U.S. Patent No. 7,065,287 1052 VESA and Industry Standards and Guidelines for Computer Display Monitor Timing, Version 1.0, Revision 0.8, Adoption Date: Sept. 17, 1998

1053 High-bandwidth Digital Content Protection (HDCP), Digital Content Protection, LLC

1054 “Compute” Issue 117 Feb 1990 http://www.atarimagazines.com/compute/issue117/p20_BUILD_YOU R_OWN_AT.php)

1055 “Build Your Own PC,” grade 8 technology elective syllabus http://www.eastwindsorregionalschools.com/ewrs/_zumu_sidebar/Curr iculum%20and%20Instruction/_zumu_sidebar/Middle%20School%20 Grades%206%20- %208%20Curriculum%20Documents/Electives/BUILD%20YOUR%2 0OWN%20PC%20-%20Syllabus.pdf)

1056 Bennet Yee, Using Secure Coprocessors (available at http://bennetyee.org/ucsd-pages/pub/th.pdf)

1057 J. A. Clark and M. W. Bruns, Practical Digital Cinema Distribution in an Evolving Technology Environment at 3 (Grass Valley Group 2000), available at http://svc003.wic723dp.server- web.com/whitepapers/GVGPracticalDigitalCinema.pdf

1058 Product Review – Toshiba SD-K700 DVD Player – December, 2001 http://www.hometheaterhifi.com/volume_8_4/toshiba-sd-K700-dvd- player-12-2001.html

3 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

Exhibit # Reference Name 1059 U.S. Patent App. No. 2002/0122079 1060 Gan et al., Virtual Bass for Home Entertainment Multimedia PC, Game Station and Portable Audio Systems, IEEE Transactions on Consumer Electronics, Vol. 47, No. 4, Nov. 2001

1061 U.S. Patent No. 6,774,912 1062 “An overview of multimedia content protection in consumer electronics devices” https://www.cerias.purdue.edu/assets/pdf/bibtex_archive/2001-72.pdf

1063 “High Bandwidth Digital Content Protection Whitepaper” by Silicon Image, http://www.siliconimage.com/docs/SiI-WP-002-A.pdf

1064 U.S. Patent No. 5,263,148 1065 U.S. Patent No. 6,415,337 1066 Infringement of U.S. Pat. No. 7,602,470 by Microsoft Surface Pro 1067 Infringement of U.S. Pat. No. 7,602,470 by Microsoft Surface RT 1068 Infringement of U.S. Pat. No. 7,602,470 by Microsoft 360 1069 Infringement of U.S. Pat. No. 7,602,470 by Microsoft Xbox One 1070 Microsoft’s Joint Claim Construction and Pre-Hearing Statement in Case No. 6:13-cv-00741-KNM

1071 Microsoft’s Notice of Compliance in Case No. 6:13-cv-00741-KNM 1072 Provisional Application for 60/263233 1073 Macrovision Demystified 1074 Patent Application Publication for US 2002/0122079 A1 1075 U.S. Patent No. 5,923,665 1076 U.S. Patent No. 5,638,128 1077 CSS License Agreement Version 1.1 1078 November 2000 DVD CCA -- CSS - Content Scramble System 1079 U.S. Application Ser. No. 08/575295 1080 U.S. Application Ser. No. 08/412159 1081 U.S. Patent No. 6,459,797

4 Petition for Inter Partes Review of U.S. Patent No. 7,502,470

Exhibit # Reference Name 1082 January 24, 2001 License Management International Announcements 1083 U.S. Securities and Exchange Commission Filing Detail for version 1.1 of CSS License Agreement

5