Vous êtes sur la page 1sur 64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

The Patent Analyst


Quickly Reviewing Prosecution History[1]
Often in the course of analyzing a patent, one or more claim terms are difficult to
interpret in light of the patent specification, and so in that case it can sometimes be
helpful to review the patents prosecution history (aka file wrapper or file history)
to ascertain the proper scope for ambiguous terms. Additionally, during prosecution the
applicant or the applicants representative may disclaim specific scope, whether
through explicitly doing so during arguments and/or through making a
narrowing amendment to a claim to overcome an examiner rejection. The patent
owner will likely be precluded from invoking the doctrine of equivalents to broaden the
scope of the claim to cover subject matter ceded by this narrowing amendment. This is
often called prosecution history estoppel, and it is an important reason to normally
include prosecution history review as part of a complete patent analysis. There are
many other reasons to review a patents prosecution history, many having to do with
review of applicant patent practitioner conduct or procedural issues.
However, when reviewing the prosecution history specifically to facilitate determination
of claim interpretation, one can narrow the scope of the review in order to hasten the
review process, and this allows for review of only specific documents in the overall
historys collection of documents. I have found through practice that using a browser
with search result highlighting, one can quickly gather the relevant prosecution history
documents from the USPTOs Public PAIR[2] system.
For this example, I have picked my handy favorite patent number 7654321 (its also in a
technology area outside of my comfort zone).
1. Use PAIR to pull up information on the patent under review, then select the Image
File Wrapper tab.
[3]

http://thepatentanalyst.com/page/5/

1/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

[4]

2. Next use the browsers search result highlighting to find the prosecution history
documents of interest. There are mostly documents that you can safely ignore in this
review, and I have found a specific set of keywords that I leverage which are helpful in
collecting the relevant documents. These keywords are claim (for claims and the final
index of claims), amend (for amendments and arguments), reject (for examiner
rejection), allow (for notice of allowance and the associated examiner feedback),
interview (for outcome and information pertaining to an interview between the
examiner and the applicant), disclaim (for a terminal disclaimer, because an
applicant might argue claim scope), and action (in case an office action was missed
through searching for reject). The first three keywords will capture everything in the
majority of cases. Obviously, for a more thorough prosecution history review, youll
want to review other documents, such as those pertaining to abandonment, information
disclosure statements, petitions, declarations, and the like. However, in a review which
concentrates on specific claim term interpretation, only this limited subset of
documents will be of particular relevance. For each document of interest, select the
associated checkbox in the far right-hand PDF column.
[5]

[6]

3. Once all desired documents have been selected, activate the PDF button in the top
row and save this PDF file (with whatever name you find helpful) so you can review its
contents.
http://thepatentanalyst.com/page/5/

2/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

[7]

[8]

4. Review the downloaded PDF file. While it is helpful to have context of the examiners
rejection rationale, it is only important what the applicant (or representative) files,
argues, and amends.
[9]

[10]

The associated PDF file is available for download, if youd like to see more
detail: US7654321 (ser no 11616583) partial file history[11].

http://thepatentanalyst.com/page/5/

3/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

In this example case, only 20% of the total prosecution history documents need to
be acquired and reviewed using the method described above.

Patent Claims Tree tool updates[12]


May 2, 2014 thepatentanalyst[13] Comments off
The patent claims tree Chrome browser extension I created in 2012 provides a patent
claims tree for a given patent document, and it has become fairly popular, with several
hundred users as of this writing. The tool is available at the Chrome Web Store[14], and
is described in more detail here[15].
I have recently made a couple of improvements to the tool for EP and WO (PCT/WIPO)
patent document handling. For one, claim tree creation is now supported for both EP
and WO patent documents on Google Patents. Additionally, rudimentary support for
German and French for EP patent documents in Google Patents has been added. While
the claim type is not handled for German and French, claim tree creation is now
provided. Additionally, it should be noted that Google Patents provides kind code B (i.e.,
issued patent) claims text for EP patents (while Espacenet[16] does not as of this writing
the kind code B issued claims are only available in a PDF file). See this other
PatentAnalyst blog post[17] regarding consideration of kind codes for EP patent
documents.
The screenshot below shows a claims tree for an issued EP patent viewed in Google
Patents. Noteworthy is that not all formats of multiple dependent claims are fully
handled in the Patent Claims Tree tool. These types of claims are more common in EP
patent documents than in US patent documents.
[18]

http://thepatentanalyst.com/page/5/

4/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

[19]

Intrinsic and Extrinsic Evidence for Claim Construction[20]


February 10, 2014 thepatentanalyst[21] Comments off
Patent claim construction involves an analysis of intrinsic evidence primarily, and then
extrinsic evidence as needed.
Intrinsic evidence includes the following, in this priority order: patented claims, patent
specification, and prosecution history. With regard to the prosecution history, this
includes not only the prosecution history of the reviewed patent, but also the
prosecution histories of family members that is, prior related US applications, prior
related CIPs, related US siblings, related US children, and related US grandchildren. For
prosecution history review, focus is placed on office actions and office action responses,
and reviews look for the possible presence of two types of estoppel: 1Argument-based
prosecution history estoppel where the applicant explicitly indicates claim
interpretation through arguments made in office action responses; and 2) Amendmentbased prosecution history estoppel where a narrowing amendment is made for a
substantial reason related to patentability when the record does not reveal the reason
for the amendment. (Festo)
Extrinsic evidence includes, for example: dictionaries and expert / inventor testimony.
Extrinsic evidence may be considered to inform claim construction based upon the
intrinsic evidence, but in most situations intrinsic evidence alone suffices to construe
http://thepatentanalyst.com/page/5/

5/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

claims, and in many cases it is improper to rely on extrinsic evidence at all.

Patent Claim Terminology[22]


November 19, 2013 thepatentanalyst[23] Comments off
The following is a non-exhaustive set of terms commonly used in patent claim analysis.
This list is not meant to be comprehensive, nor is it meant to cover all terminology for
patents in general, patenting processes, or patent litigation (e.g., terms like clearance,
IDS, post-grant proceedings, licensing, treble damages, etc.). Descriptions have a USbased focus and so are not necessarily applicable for other jurisdictions.
Concentration is placed on those terms most used in the course of patent analysis,
where this analysis always focuses on the patented claims. The list will be supplemented
over time, and suggestions for additional terms are welcomed.
Antecedent basis: A claim term (word or phrase) is referred to in a definite form
using the or said and has been been previously introduced in the current claim
or in an ancestor claim using the same term. Lack of antecedent basis can lead to
claim scope being indefinite. Also, the patent specification (per 35 USC 112) needs to
provide guidance on the meaning of claim terms (i.e., support or antecedent basis),
although the same words need not be used therein.
Anticipation: A specific type of description or event which demonstrates that a
claimed invention does not meet legal novelty requirements for patenting.
Anticipation is determined on a claim-by-claim basis, and a single prior art reference
(e.g., a printed publication) or event (such as a sale) must disclose every claimed
limitation, whether explicitly or inherently.
Beauregard: A claim type that claims an article of manufacture embodied as a
computer-readable medium (CRM) and associated instructions. The name originates
from a Federal Circuit case In re Beauregard (1995). However, a more recent case at
the Federal Circuit in 2012 (Digital-Vending Services International, LLC v. The
University of Phoenix, Inc.) interpreted Beauregard claims as method claims rather
than as apparatus or composition of matter claims. Further complicating scope
interpretation of Beauregard claims is that the USPTO now instructs examiners to
reject Beauregard claims because computer-readable media can include signals,
which were found to not be patentable subject matter under 35 USC 101 in the
Federal Circuit case of In re Nuijten (2007). To get around this type of invalidity, the
http://thepatentanalyst.com/page/5/

6/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

computer-readable media should explicitly be limited to be non-transitory.


Body: The portion of a patent claim which recites claimed elements and describes
how these elements interoperate in order to form a claimed invention. The claim
body follows the preamble (introduction) and the transition phrase (link).
Claim construction: Interpretation and determination of the meaning of a patent
claim. Construing the proper meaning of a claim is a necessary step prior to
determination of potential use.
Claim type/category: A category covered by a given claim. 35 USC 101 indicates the
following basic categories as statutory classes: process, machine, manufacture, or
composition of matter. A claim covering an activity (process or method) is often
referred to as a process claim, a method claim, or a use claim. A claim covering
a physical entity such as a product or apparatus (e.g., machine, article, composition,
device, system, etc.) is often referred to as a product claim or an apparatus
claim. My Patent Claims Tree tool[24] attempts to determine the type/category of
claim for each independent claim based on semantic analysis of language used
within the claims. The claim category for a given claim determines its scope and
coverage of use.
Dependent claim: A claim which depends upon at least one other claim and which
inherits limitations from its ancestor claims. A dependent claim provides additional
specificity and claims a narrower embodiment.
Direct infringement: This occurs when a party makes, uses, sells, offers to sell, or
imports a patented invention in the United States during the term of the associated
patent. See also Indirect infringement and Divided use/infringement.
Divided use/infringement (multi-actor): Joint infringement when two or more
different parties together make, use, sell, or offer to sell a solution that would be
judged to infringe upon a patented claim.
Doctrine of claim differentiation: A rule that every claim in a patent is presumed
to have different scope from every other claim. This doctrine means that if a
dependent claim of a parent claim specifically has narrower limitations, then the
parent claim must necessarily be different that is, it has a broader interpretation.
As an example, for an independent claim that recites a chair with a plurality of legs,
with the independent claim having an associated dependent claim requiring a chair
with 4 legs, the independent claim is therefore not limited to what is recited in the
dependent claim. The dependent claim in this example protects chairs with 4 legs
specifically, and therefore the independent claim must logically cover chairs not
only with 4 legs, but also chairs having any number of legs greater than one (i.e., a
plurality). It would be improper to read the 4-leg limitation into the independent
claim.
http://thepatentanalyst.com/page/5/

7/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

Doctrine of equivalents: A legal rule that allows a court to hold a party liable for
patent infringement even when every element of a patented claim does not literally
read on a product or process. Equivalents can be determined when alterations are
insubstantial, though there are many limitations to the doctrine of equivalents.
Element: A component of the claim body indicating a part, step, structure,
substance, etc. that together with the other claim elements forms the process,
machine, article of manufacture, or composition of matter named in the claim
preamble.
Extrinsic evidence: Evidence and support from sources external to the patent itself
and its associated prosecution history. Extrinsic evidence may include expert or
inventor testimony/opinion, dictionaries, and the like. Normally, review of intrinsic
evidence alone suffices to resolve any ambiguity in a claim term, but extrinsic
evidence may in some cases inform claim construction based upon the intrinsic
evidence.
Independent claim: A standalone claim that does not refer to or depend upon
another claim. An independent claim may have zero or more dependent claims
which inherent limitations from it. An independent claim is therefore broader than
all its dependent claims.
Indirect infringement: Here, a party induces another party to directly infringe a
patent (inducement) or the party contributes to the direct infringement of the patent
by another party (contributory infringement). A party is a contributory infringer only
if the party provides a component of a patented invention, and the party knew that
the combination for which the component was especially designed was both
patented and infringing, and the component must not be a staple article or
commodity of commerce suitable for substantial non-infringing use.
Interpretation: Determination of the meaning of a patent claim. Construing the
proper meaning of a claim is a necessary step prior to determination of potential use.
See also Claim construction and Markman.
Intrinsic evidence: Evidence and support from 1) Claims, 2) Specification, 3)
Prosecution History, in that priority order, for determining claim
interpretation. With regard to #3, the prosecution history (aka file history, file
wrapper, etc.), this includes not only the prosecution history of the specific patent,
but also the prosecution histories of all its US family members i.e., prior related
US applications, prior related CIPs, related US siblings, related US children, and
related US grandchildren.
Invalidity: A determination that a patent claim should not have issued due to the
associated claimed invention not having been novel or nonobvious, requiring clear
and convincing evidence because there is a presumption of validity bestowed on an
http://thepatentanalyst.com/page/5/

8/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

issued patent. Claims can also be found invalid through other means beyond
anticipation or obviousness.
Limitation: A limitation often refers to an adjective, adverb, or other phrase that
modifies a claim element. However, many patent professionals use the term
limitation interchangeably with the term element.
Markman: A pretrial hearing in which a judge determines appropriate patent claim
interpretations as a matter of law.
Means-Plus-Function (MPF or M+F): A type of claim language which claims a
structure only in terms of its functionality. In the US, means-plus-function claims
are provided for in 35 USC 112, paragraph 6. Whereas this type of claim was often
used to broadly encompass various structures, MPF claims are now construed much
more narrowly, encompassing only those structures defined within the patent
specification, along with equivalents with insubstantial difference. As a result, and
due to the scope uncertainty of MPF claims, this type of claim has fallen more out of
use in recent years. Also, while claim construction is a question of law, a
determination of the scope of equivalents under 35 USC 112, paragraph 6 is a
question of fact (therefore requiring a jury decision).
Non-obviousness: A patentability requirement which mandates that a claimed
invention must not be obvious in that a person having ordinary skill in the art would
not know how to solve the problem for which the claimed invention is provided by
using the same solution. This requirement is of course applied inconsistently and is
normally the most difficult to apply or defend against, and there are and have been
many different factors and tests applied to determine nonobviousness (e.g., Graham
factors, Teaching-Suggestion-Motivation (TSM), etc.).
Novelty: A patentability requirement which mandates that a claimed invention must
not have been known to the public before the patents priority date (there are some
specific date exceptions). Otherwise, the claimed invention is anticipated if one prior
art reference or event discloses all the claim elements and limitations and enables a
person having ordinary skill in the art to make and use the claimed invention.
Preamble: An introductory statement for a patent claim that indicates the type of
claim (or statutory class) and that names the product or process claimed.
Prior art: Information which was publicly available in any form before a specific
date that might be of relevance to the originality (novelty and nonobviousness) of a
claim.
Prosecution history (file history, file wrapper): Patent prosecution is the
interaction between a patent applicant and a patent office with regard to a patent or
patent application, and the prosecution history is the collection of these interactions
between the applicant (or its representatives) and the office. For the USPTO, the
http://thepatentanalyst.com/page/5/

9/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

prosecution histories for patents and patent applications is available for retrieval
and review through PAIR. Public PAIR provides access to patent histories for
published patent documents (usually after 18 months following the priority date),
and Private PAIR additionally provides access to prosecution histories for those
patent documents that are currently unpublished.
Subject matter eligibility: Claimed subject matter is eligible or ineligible to be
patented based upon the type of subject matter claimed, independent of
requirements pertaining to novelty and non-obviousness. Certain types of subject
matter are ineligible for patent protection in the US such as literary works,
compilations of data, music compositions, legal documents, forms of energy and
signals, natural phenomena, mental processes, and abstract intellectual concepts.
Transition: A transitional word or phrase between the claim preamble and the claim
body. Usually this word is comprises or comprising.
Transitory signal: Subject matter that is ineligible for patent protection according
to the Federal Circuit In re Nuijten (2007)ruling which concluded that articles of
manufacture do not include intangible, incorporeal, transitory entities (which the
court indicated that signals are).
Use / Infringement: A product or process is read upon by a patented claim.
Written description: Portion of a patent specification which describes, among
other things, inventive embodiments. Claim elements and limitations need to be
disclosed in the written description in order to be allowed.

Standards Sources[25]
October 9, 2013 thepatentanalyst[26] Comments off
I spend a fair amount of my time reviewing wireless air interface and data
communications inventions, and so I often need to reference appropriate related
standards and specification documents. Below is a very partial list of wireless and
general data communications standards and specifications along with their associated
website links. I hope you find these references helpful and that these hasten your
standards document searches.
LTE (and LTE-Advanced) air interface (E-UTRA): published by
3GPP: http://www.3gpp.org/ftp/Specs/html-info/36-series.htm[27]

http://thepatentanalyst.com/page/5/

10/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

UMTS/HSPA air interface (UTRA): published by


3GPP: http://www.3gpp.org/ftp/Specs/html-info/25-series.htm[28]
Wi-Fi (802.11): published by IEEE:
Bluetooth: published by Bluetooth Special Interest
Group: https://www.bluetooth.org/Technical/Specifications/adopted.htm[29]
Near Field Communication (NFC): published by NFC Forum: http://www.nfcforum.org/specs/[30]
WiMAX (802.16): published by
IEEE: http://standards.ieee.org/about/get/802/802.16.html[31]
CDMA2000 (incl. EV-DO, etc.): published by
3GPP2: http://www.3gpp2.org/public_html/specs/[32]
Internet communications (e.g., HTTP, SIP, DNS, etc.): published by Internet
Engineering Task Force (IETF): http://www.ietf.org/rfc.html[33]
Web application technologies (e.g., HTML, CSS, XML, SOAP, DOM, etc.): published
by World Wide Web Consortium (W3C): http://www.w3.org/standards/[34]
SIM/USIM: published by 3GPP: http://www.3gpp.org/ftp/Specs/html-info/31series.htm[35]
Mobile device APIs (e.g., device management, M2M, etc.): published by Open
Mobile Alliance
(OMA): http://technical.openmobilealliance.org/Technical/current_releases.aspx[36]

Published Article: Three Areas of Intellectual Property You


Need to Understand[37]
October 9, 2013 thepatentanalyst[38] Comments off
http://thepatentanalyst.com/page/5/

11/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

Prior to my attendance and panel participation at the SUITS conference[39] in August


2013, TMC[40] published an interview they did with me titled Three Areas of
Intellectual Property You Need to Understand this article is available
here: http://www.tmcnet.com/topics/articles/2013/08/15/349616-three-areasintellectual-property-need-understand.htm[41]. Much of what is published there has
been covered in earlier posts on this blog, such as in Clearance Search Review[42] and
Invention Disclosure Highlights and Considerations[43].
However, there is also additional new perspective pertaining to the biggest
misconception in terms of how companies can understand, enforce, and protect their
patents and intellectual property. This largest misconception in terms of how
companies can understand, enforce, and protect their intellectual property is one held
by a large portion of companies R&D engineering communities that is, that an
inventors novel and non-obvious invention is obvious and one that would have been
formulated by any other engineer in a similar situation. This misconception leads to
many inventions never being considered for patent protection. The issue can at least
partially be overcome by continual inventor training to educate engineers to recognize
the features of designed products and services that indicate the desirability of
protecting aspects of these designed products and services with patents. This training
should include information about patents, their history and intent, patentability rules,
and examples of patented solutions within the given companys technology areas. In
particular, patent examples often inspire an aha moment within engineers that lead
them to become prolific inventors and patent protectors.

Capturing and analyzing encrypted


HTTPS communications[44]
September 11, 2013 thepatentanalyst[45] Comments off
More and more web applications typically encrypt communications with a user browser
using Transport Layer Security (TLS), making determination of how the web application
works more difficult. However, as part of patent analysis it can be quite helpful to peek
into client-server communications to better ascertain how functionality works.
Packet capture tools such as Wireshark[46] capture all Ethernet communications at a
http://thepatentanalyst.com/page/5/

12/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

network adapter, and so cannot see inside encrypted packets like TLS packets used for
securely transferring data via Hypertext Transfer Protocol Secure (HTTPS). TLS encrypts
packets using symmetric cryptography between communication counterparts, so that
unless youre the NSA it should be challenging to be a man-in-the-middle and read
the communications in the clear. For this reason, what is needed is insight at a
counterpart endpoint, and in the client case for a web application this is the web
browser. The web browser itself obviously must be able to encrypt and decrypt
communications with a web application server, so it is here that one can capture and
analyze HTTPS packets in plaintext format.
There are a variety of browser-specific add-ons that are available to capture and present
sent and received HTTPS communications in plaintext format. One example that I have
found helpful is HttpFox[47], an extension for Mozilla-based browsers such as the
Firefox browser. HttpWatch[48] is another solution that works for Firefox and on iOS
devices (iPhone, iPad) as its own browser.

[49]

HttpFox Firefox browser add-on


Below is a screen shot of HttpFox in action it has captured several HTTPS
communications with a website, including a highlighted GET method to obtain some
JavaScript:

http://thepatentanalyst.com/page/5/

13/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

[50]

HttpFox HTTPS Capture


It should be noted that while browser extensions such as HttpFox are helpful for
capturing and analyzing secure encrypted communications with browsers, these are not
helpful for decrypting communications to/from other client applications because these
other applications are TLS counterpart endpoints that are using cryptography without
providing insight into the communications.

How to Review all Independent Claims in 15 Minutes


or Less[51]
July 14, 2013 thepatentanalyst[52] Comments off
http://thepatentanalyst.com/page/5/

14/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

I am very often asked to review and comment on patents in 15 minutes or even less. In
those cases I normally am not requested to provide too much detail due to lack of time,
but of course clients still want relevant feedback about each patent. Clients will
typically indicate what aspects they want detailed, but in any case there really is one
overarching question that is, How likely is use of this patent? To arrive at an answer
(such as an estimated probability), an analyst must first ascertain what the key elements
and limitations are, and should do so not only for claim 1 or the shortest independent
claim, but for independent claims. From that assessment, the analyst can then focus on
one independent claim for providing comments, though sometimes its best to indicate
differences in claim scope that could impact assessments.
When I tell other analysts that one really should review independent claims, even in a
15-minute review, often the response is that Im crazy. And perhaps I am, and in fact it
wasnt that long ago that I said that 15 minutes wasnt long enough to analyze all
independent claims in a patent. But it bothered me because of all the times that I saw
that the most relevant claim was not actually claim 1 (supposedly the representative
claim) or even the shortest claim. So what could be improved to allow for a fuller review
in just 15 minutes, or even less? Disclaimer: this technique will not work for outliers like
this exceptional patent application, which has 7,215
claims: http://www.google.com/patents/US20030100451[53]!
The answer for me, which I wish to share with you, is the use of software tools for
now my favorite combination is Google Patents[54] (in a particular format) and my
free Patent Claims Tree Google Chrome extension[55]. Google Patents has been around
for years, but for a while I found that many patents were missing, and I preferred the
presentation and layout of FreePatentsOnline[56]. But over time Google Patents
improved, and eventually they modified their layout such that I can hardly envision a
better format for efficient review of a patent. This format may continue to evolve over
time, and perhaps it will even get better, but it certainly is already great as of this
writing, Google Patents has multiple layouts, but the one I particularly like is the format
provided for webpages with the following
syntax: http://www.google.com/patents/US<patent_number>. Take a look, for example,
at: http://www.google.com/patents/US7654321[57]. The title, abstract, and relevant
metadata are all presented at the very top of the page in a compact and easily-readable
view.

http://thepatentanalyst.com/page/5/

15/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

Just below that is a set of all images, which can be quickly expanded and perused, and
sideways images can be easily rotated. All images can be visually scanned in less time
that it takes to open the patents PDF file!

http://thepatentanalyst.com/page/5/

16/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

Then perhaps most elegantly, the patent background and the claims are provided in
side-by-side columns. The claims are indeed the most important components of a
patent because they define a patents scope of rights to exclusion, but claims are often
worded in manner that can be difficult to comprehend at first glance. Therefore, a quick
review of the background section sets the stage for inventive embodiments and helps to
scope the claims for a reader. And now this is where the Patent Claims Tree tool for the
Chrome browser comes in with sufficient resolution/zoom, your Chrome browser can
simultaneously present the background, claims, and a claims tree with relevant claims
metrics, all side-by-side (basically a three-column display):
[58]

http://thepatentanalyst.com/page/5/

17/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

[59]

I find this presentation to be incredibly helpful and . The speed at which patent claims
can be reviewed using this presentation is key since time is so limited.
With an appropriate input device such as a mouse with a scroll wheel, it is possible to
scroll through the claims in Google Patents while the claims tree remains open.
Additionally, note all the helpful information presented at a glance in the claims tree:
the number of independent claims, which claims are the independent claims, the
shortest independent claim, the relative word counts of the independent claims, the
type of claim for each independent claim, the relative amount of dependent claims for
each independent claim, and which claims use means-plus-function language. Sure, its
possible to figure all of that out manually, but just that alone would probably take more
than 15 minutes by itself.
Those metrics help in determining which independent claim should receive the bulk of
your attention. In the example above (I like to use 7,654,321 because its a nice number
:)), one can quickly determine that in this case there are six independent claims
covering a variety of types of coverage, though the downhole tool of claim 21 is by far
the shortest claim (by about 60 words), so review should probably start there. After
reading that claim, if the claim seems to have sufficient coverage, then probably only
cursory reviews of the other independent claims are necessary. There are other possible
considerations that can be made at a glance as well e.g., perhaps the client has
http://thepatentanalyst.com/page/5/

18/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

indicated that it has a threshold for claim word count, so some claims can be discounted
rapidly. Or, maybe only claims with a certain type of coverage are desired, and so the
claim type can be used to focus on specific claims. In any case, using the three-column
presentation, it is normally quite feasible with most patents to have time to read and
understand all independent claims, and therefore pick out the best. If you want to find,
for example, all method/process claims, this information is there in the tree. Should
supplemental background information be needed, its right there. Should a figure or two
be helpful for understanding scope, its simple and speedy to pop them up without a
PDF. Should the priority date need consideration, its right there above the images.
This approach works quite well for me, and I bet that it will for you too. I am now quite
confident in performing 15-minute patent reviews for most technology areas with which
I am familiar. There are exceptions of course, but the techniques and software described
above have greatly expedited my reviews, making 15 minutes much more comfortable
than they used to feel.
If you have additional efficiency tips, please share them in the comments.

http://thepatentanalyst.com/page/5/

19/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

Wireless packet capture and analysis[60]


July 3, 2013 thepatentanalyst[61] Comments off
Fairly often when performing patent analysis, particularly when creating claim charts
mapping one or more patented claims against a target product or service, I find it
helpful to capture and analyze packets sent from a wireless device. Internet Protocol
(IP) packet capture when using a personal computer, such as a Windows or Mac
computer, is relatively straightforward using a packet capture tool. I have been using
Wireshark [62](formerly Ethereal) for years as my preferred packet capture tool,
although there are certainly other available options from which to choose, both paid
http://thepatentanalyst.com/page/5/

20/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

and free.
Packet capture for packets sent to and from other wireless devices such as smartphones
and tablets is not so straightforward, therefore I provide below details of a solution that
I leverage so that you can take advantage of this approach as well during your patent
analysis. The high-level summary of this solution is to set up a Windows OS computer
to use Wireshark to capture packets on a virtual Wi-Fi adapter see this Microsoft
explanation of the solution[63], termed VirtualWiFi, which I can confirm works for me
with Windows 7. Credit goes to Eric Geier for documenting how to set up virtual W-Fi
adapters here[64].
Steps:
1. In a command prompt (cmd), enter the following to set up your hosted network
connection: netsh wlan set hostednetwork mode=allow
ssid=YourVirtualNetworkName key=YourNetworkPassword You can set up your SSID
(YourVirtualNetworkName) and password (YourNetworkPassword) as you wish, though of
course youll need to know these when you try to connect from your wireless device that
youre testing.
[65]

[66]

2. Before enabling the virtual hosted network, configure the physical network adapter to
share its Internet access using the Internet Connection Sharing (ICS) feature of
Windows. To enable ICS, open the Network Connections window, then right-click the
network adapter that is actually connected to the Internet and select Properties. Then
select the Sharing tab, check the Allow other network users to connect through this
computers Internet connection checkbox, choose the hosted network connection (that
http://thepatentanalyst.com/page/5/

21/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

you enabled in step #1) from the drop-down listbox, and click OK.
[67]

[68]

http://thepatentanalyst.com/page/5/

22/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

[69]

3. In the command prompt, enter the following to start your hosted network
connection: netsh wlan start hostednetwork
[70]

[71]
http://thepatentanalyst.com/page/5/

23/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

4. Open Wireshark and select Capture->Interfaces, and select the adapter for your
physical network connection and click Start. You can confirm that you have the correct
adapter through comparison of MAC addresses, though the easiest solution is probably
just to watch the packet count of adapters when using the target wireless device the
adapter with corresponding increases in packet count is the one to use.
[72]

[73]

5. Connect to the new hosted Wi-Fi network with the target wireless device and execute
the desired application, website, service, etc. on the target device being tested and step
through whatever sequence for which you wish to analyze the corresponding packets.
6. Once done with testing and recording, select Capture->Interfaces->Stop in Wireshark
to stop packet capture.
7. You will then have a set of packets to analyze, and youll need to determine the IP
address of the wireless device being tested. There are many different considerations
here as far as best approaches to walk through the packet data, such as filtering, stream
following, searching, exporting, etc., so I suggest that you reference the documentation
that Wireshark provides here[74].
8. Disable the hosted network through entering the following command in the
command prompt: netsh wlan stop hostednetwork
If at any time during the steps above you wish to see the current status of the hosted
network, such as the MAC addresses of connected devices, enter the following command
http://thepatentanalyst.com/page/5/

24/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

in the command prompt: netsh wlan show hostednetwork


[75]

[76]

Once you have performed steps 1-2 above, on system reset the hosted network will not
automatically start up, so you would need to execute this command again: netsh wlan
start hostednetwork. In fact, once steps 1-2 have been performed once, from then on you
should not have to perform them again for subsequent testing you can start at step 3.
I hope you enjoy your wireless packet capturing and analysis!

Synopsis Under IP/Patents Telecom Sourcing


(SUITS) Conference[77]
I will be speaking in conference sessions at the Synopsis Under IP/Patents Telecom
Sourcing (SUITS) Conference held in Las Vegas August 27-29 these sessions are
breakouts from the ITEXPO, touted as The Worlds Communications Conference and
Expo: http://itexpo.tmcnet.com/suits/[78] and http://itexpo.tmcnet.com/west/[79].
If you are attending the conference, and would like to meet, let me know.

http://thepatentanalyst.com/page/5/

25/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

Citing reference sources[80]


June 24, 2013 thepatentanalyst[81] Comments off
When claim charting, it is important to provide details on where reference information
can be found for quoted text, screenshots, and the like. While there are many different
accepted formats for citing reference sources (e.g., Oxford, Harvard, MLA, IEEE, etc.), I
do not specifically prefer one over another, and I dont actually use any of these in my
claim charts. What is key, at the most basic level, is to be sure to include sufficient
details such that a reader can easily find the source information in the cited reference.
And product information needs to be specific enough to help a client determine the
amount of product exposure a patent read provides that is, some versions of a
product may use a patented claim while another version may not.
I find it rare to actually cite a book, magazine, or other printed reference nowadays
instead, in claim charts I usually include screenshots captured from one of a few types
of references: websites, soft copies of user manuals (e.g., in PDF), and/or products.
Because websites and user manual soft copies can be referenced by a unique web
address (aka Uniform Resource Locator, URL), I typically include only these URLs
without also indicating an author or title. This is because normally the source
information is gathered from a target vendors own website, which I find to be
preferable to information from third party websites you want to hear it straight from
the target source, if you can. Normally claim charts are reviewed and used by a client in
a fairly timely manner, so it is not typical that the URL would change or break in the
interim, but in any case I recommend including a date of retrieval to indicate when the
URL still included the information provided in the associated screenshot. A reader who
tries to use the URL but does not see the information provided in the associated
screenshot will quickly realize that something changed. In that case, it is often still
possible to find the original information by using the Internet Archives Wayback
Machine[82].
Regarding screenshots or photos of products, again it is imperative to include enough
source information that fully delineates the product manufacturer, model, hardware
version (if any), firmware version (if any), and software version (if any). Additional
information may also be needed to adequately characterize the product for example,
an underlying operating system (including version) on which product software runs or a
web browser in which a web application is run. Again, it is worthwhile to include a date
http://thepatentanalyst.com/page/5/

26/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

of capture in case something later changes (e.g., web applications are often modified
without a clear user-apparent version distinction). Consider this example: Screenshot
of the Doofenshmirtz Awesominator Web App running in Google Chrome browser on
Windows 7 Professional SP1 operating system (captured June 24, 2013).
Happy citing!

Patent Mining Search[83]


May 15, 2013 thepatentanalyst[84] Comments off
An earlier post provides an overview of the various types of patent-related searches
[Link[85]], and another post summarizes some typical high-level steps taken in
performance of a patent search [Link[86]]. The following closely follows the overall
search process described in the earlier post, but here concentration is on patent mining
searches specifically.
A mining search is carried out in order to find and gather related patent assets mining
searches are usually performed for at least one selected technology area. This type of
search is often executed on behalf of an entity which owns many patent assets and
which may therefore not be fully aware of the scope of their portfolio. The patent assets
uncovered in mining searches may then be rated, and these ratings can be leveraged to
gather related assets for licensing or divestiture collections, and can also be used for
maintenance decisions. Patent mining searching is an iterative process requiring
continual refinement throughout searches, and it is often scoped to conclude with a set
of a specific number of relevant patents which will then be reviewed in further detail.
Sometimes the objective is to find all patents within a given technology area, but
normally the objective is to find a specific number of patents within a given time limit.
The scope of a mining search is not always limited to one owners portfolio, and for
acquisition considerations, a mining search may include patents from a set of owners or
even from any owner. Sometimes a limitation is put on searches to find only those
patents with a specific amount of residual in-force lifetime.
Not all steps below necessarily need to be performed in the order listed, though this
order has been shown to work well. Nor do all steps need to be performed at all in
practice, some search refinement often must be skipped due to time constraints. A
http://thepatentanalyst.com/page/5/

27/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

patent analyst should continually consider the most productive path for gathering the
strongest final set of patents based on what is discovered through search results along
the way, and based upon given time constraints.
The set through which to search may need to be limited to one or more specific
assignees or to one provided patent set.
1. Review technologies and target companies/products associated with the project. This
step should definitely be performed first.
2. Formulate keywords and Boolean queries. Be prepared during searches to further
refine the keyword set and Boolean queries.
3. Become familiar with patent search software functionality (if needed for the given
software).
4. Perform searches using various keywords and Boolean query combinations. Perform
first-pass searches using very targeted keywords and Boolean queries so as to find what
may be the strongest matches up-front. Using these strong matches, you can leverage
these patents to determine relevant patent classification codes and to perform semantic
searches later. This step may be considered complete once all technology areas have
been sufficiently searched.
5. Search using relevant USPTO/WIPO/EPO classifications (USPC[87], IPC, CPC[88]).
Relevant class codes can be manually determined through selected patents, and some
patent search tools will indicate the most prevalent class codes in a patent set.
6. Search using the most relevant and prolific inventors found so far.
7. Search using cites/cited for patent references reverse and forward citations,
respectively.
8. Perform semantic searches using text from some of the best assets. Patent search
software tools that provide semantic search functionality are recommended.
9. Know when to stop. This is probably the most difficult step, though budgetary
constraints will often dictate this step. One good method to know when to stop is to see
how the semantic searches pan out. If results from the semantic searches align well with
earlier findings, then consider the search to be complete if not, and the results appear
to open another avenue, then continue refinement and searches until results become
much less productive (i.e., the same assets keep showing up and new searches result in
little or nothing new), within the budgeted time window.
10. Pre-filter the current asset set to eliminate patents that can quickly be dismissed
and to get down to a specified number of results, if any.
11. Consider capturing family members of the most relevant references (siblings,
parents, and children). You may wish to skip this step for now and only come back to it
http://thepatentanalyst.com/page/5/

28/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

in a subsequent phase once most patents have already been filtered out. The reason
being that patent families often fall together, and having too many assets in the same
family might push out more relevant assets. The risk with not including family members
is that a less relevant family member may be filtered out without providing the
opportunity to review a well-aligned relative.
12. Collect and output the resulting set for next-stage analysis.

Bottom Line[89]
April 28, 2013 thepatentanalyst[90] Comments off
Summary:
Bottom line it.
Details:
My nature is to study details, and thats one reason I enjoy patent analysis work so
much. Being a detective is exciting, and its fun to delve deeply into a patent under
review. There are numerous considerations to be made for a patent under review, and
each subsequent phase of review entails analyzing additional aspects. Because of this,
there is often a lot to say about how one reaches a conclusion and a recommendation for
a given patent. Clients often provide a numeric rating system for assets so that they can
more easily determine the best patents, filtering out those without as much potential.
But even when they dont use a rating system, clients appreciate a high-level summary
of the conclusion and recommendation, and sometimes they do not wish to delve into
the details as to why an analyst made the conclusion. So I recommend for verbal
feedback to first provide a very short bottom-lined summary, and only go into the
associated background details upon request. Additionally, for written communication,
give the overarching bottom line up front (e.g., at the top of an email or on the far left of
a table), and then subsequently provide supporting details.

Forward Citations as a Patent Relevance Metric[91]


For a given patent (or patent application), a forward citation is another patent
documents citation back to that given earlier patent (from the perspective of the given
http://thepatentanalyst.com/page/5/

29/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

patent). For a patent application, the associated patent applicant(s) and patent
examiner(s) must disclose and cite existing references that may be material to the
pending patent application, including patent document references. A citation can imply
that the cited reference anticipates or renders obvious one or more claims of the
pending application, or it may just denote that the cited reference discloses aspects
related to a technology area associated with the pending application.
I have often heard from patent professionals that the number of forward citations that a
given patent has is a strong indication of its relevance. In my experience, the number of
forward citations metric often indicates something other than the relevance of
associated claims within that patent document. First, one must consider that morerecently-issued patents will not have had much opportunity to be cited yet, which
means that comparisons of forward citation metrics need to be limited to patents issued
within a relatively narrow time frame. Second, with a duty to disclose, some patent
applicants and practitioners cite many more references than might be needed or
expected, and as such will include several patent references where the cited patent is
not of particular relevance to the pending patent application. Next, in my experience,
patent examiners will find favorite patent documents that have a large omnibus
specification and describe well the state of the art at the time of application filing, but
citations of these patent references indicate nothing about allowed/issued claims of
these references. In fact, patent examiners do not normally specifically point to claims
themselves, but to patent specifications and drawings, which means that there is no
qualitative assessment of the claims themselves for a citation. Because the claims define
the scope and value of an associated patent, and since the examiner is not referring to
the claims in citations, one cannot read much of an indication of relevance into such a
citation. Last, some large corporate patent filers have large collections of their own
references in various technology areas to include in Information Disclosure Statements
(IDS), thereby citing many of their own patent documents without specific regard to the
actual relevance of these citations.
For these reasons, I always take the metric of the number of forward citations with a
healthy pinch of skepticism there is no substitute for actual claim analysis by an
expert in the associated technology area. One numeric metric I find much more often
indicative of relative patent quality (within a technology area and particularly within a
patent family) is the number of words in independent claims Ill leave this discussion
for another day.
For more information and perspectives, see:
http://thepatentanalyst.com/page/5/

30/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

I welcome your insights.

Google search tools for patent searching and analysis[92]


When performing patent-related searches and/or analyses, I often leverage Google
search[93] tools to facilitate my work. A few examples are provided below, and I welcome
others insight into other helpful search utilities. I should note that I sometimes also
use Microsofts Bing search application[94], particularly because I earn Bing Rewards[95],
but Google does have some specific patent-related utilities that Bing and other publiclyavailable and free search applications lack.
Google Images
When analyzing a patent and searching for either utilization or related art for inventive
embodiments that include aspects that can be seen, such as mechanical designs or
computer user interfaces, Googles Images search results often are handy. A picture
truly can be worth a thousand words, if not more. For example, I recently filed a patent
application for an invention that my wife and I created for a unique drinking vessel. As
part of my patentability assessment, I used Google Images to search for existing beer
stein designs that might already disclose what we believed likely to be novel. So I
searched using Google with the phrase beer stein (among many others of course),
then I selected the Images link in the results an example screen shot is shown
below (from google.com).

http://thepatentanalyst.com/page/5/

31/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

[96]

Google Images
Date Range
Additionally, when performing patent searches, normally there is a date range of
interest. For example, for validity or patentability searches, a priority date is used to
limit resulting references to those that precede the priority date of relevance. Google
provides for date range selection in various different places, such as through selection
of a Search tools button in a results banner. From there, a searcher may select a date
or time range such as Past hour, Past 24 hours, Past week, etc. Normally the
choice of interest is Custom range (highlighted in the screen shot below from
google.com). So for example, for a priority date of February 3, 2003, the From date
field may be left blank, and 2/3/2003 may be entered for the To date field. This
causes Google to only display results for references published before February 3, 2003.

[97]

Google Date/Time Range


Google Custom Date Range

When searching for potential patent claim utilization, clients often request specific
target companies products. In those cases, the strongest references are those provided
by a target company itself. Therefore, limiting search results to those provided by the
target company is often helpful, and this can be done through use of a additional site:
parameter. For example, to limit search results to those from ACME Company, Inc.,
http://thepatentanalyst.com/page/5/

32/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

whose main domain is acmeinc.com, enter normal search terms plus additionally
include site:acmeinc.com.
Advanced Search
Google also provides several other parameters that a searcher can use to limit results
these can be found in Advanced Search
(https://www.google.com/advanced_search[98]). The Advanced Search can also be
accessed through selection of the gear icon on a normal search results page. Results can
be further limited, for example, through specifying explicit search term combinations,
words to exclude, languages, etc. Screen shots are sourced from https://google.com[99]
and https://www.google.com/advanced_search:

[100]

Google Settings

http://thepatentanalyst.com/page/5/

33/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

[101]

Google Advanced Search


Prior Art Finder
And of course lets not forget Googles Prior Art Finder. For a given patent, Google will
extract key terms and search for various types of references using those search terms
where the references were published before the patents priority date. Additionally, a
user can modify, remove, and add search terms and/or change the searchs date range. A
key advantage of Google searches is that common synonyms for each search term are
also used in the searches, and Google will sometimes leverage synonyms that a searcher
may not have envisioned when creating a search plan. References can be sourced from
scholarly references, other patent documents, books, the Web, people, or the top 10
from these groups. The example Prior Art Finder screen shot below is for US
patent 6368227 for a method of swinging on a swing
(https://www.google.com/patents/related/US6368227[102]):

http://thepatentanalyst.com/page/5/

34/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

[103]

Google Prior Art Finder

Considering Kind Codes when Analyzing non-US Patents[104]


In my patent analysis work, I am sometimes asked to review patent documents from
jurisdictions other than the US, such as from Europe (EP) and the United Kingdom (GB).
A common error I have encountered when analysts in the US look at patent documents
from other jurisdictions is that they review the wrong version of a patent document,
thereby wasting their own and their clients time. Counter to the USPTOs practice of
separate pre-grant patent application publication and granted patent numbering
schemes (11-digit and 7-digit, respectively), many other jurisdictions use the same
number for published patent applications and granted patents. The way that these other
jurisdictions patent offices (such as the EPO [105]and UK IPO[106]) represent the
difference in the patent document identifier is through the use of a kind-of-document
code, which is a one- or two-character suffix that follows the patent document number
e.g., GB2172127 vs GB2172127.
For another example, EP patent applications are represented with a trailing A kind
code, while granted EP patents are represented with a trailing B kind code. For EP
patent documents, an A1 indicates a European patent application published with a
European search report, and a B1 indicates a European patent specification (granted
patent). There are several other kind codes for each of the A and B kind code sets
for more details, see the EPOs kind code help page[107]. The USPTO has its own
comparable US kind code list[108], and the World Intellectual Property Organization
http://thepatentanalyst.com/page/5/

35/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

(WIPO) additionally has a comprehensive guide to patent kind codes[109].


The specific error that I have witnessed from a few other patent analysts is that they
spend time reviewing the claim set of a published EP or GB patent application (i.e., kind
code A) instead of reviewing the claim set of the associated granted EP or GB patent
(i.e., kind code B). Obviously analysis on an originally-filed or still-pending set of
claims is likely to not be helpful for a client because the client wants to know how
relevant the issued claims are, and the issued claims are very likely to represent some, if
not many, modifications from the original claim set. The claims normally differ between
these two, potentially substantially, so when analysts map or otherwise analyze A
claims the work is probably incomplete and/or inaccurate. Part of the problem is that
search tools such as Espacenet [110]default to showing the A claims, even when the B
version has been selected. To get to the B version of the claims, one must explicitly
select such. The kind code B claims are only available in a PDF image at Espacenet and
the UK IPO[111].
UPDATE: However, thanks to Google, this doesnt mean that I have to OCR them and/or
type them in when filling out reviews. Google Patents has support for EP and WO patent
documents, including the claims. Google Patents provides kind code B claims in a
textual format for simple copy-and-paste, and the Patent Claims Tree tool[112] for the
Chrome browser will parse these textual claims and provide a claims tree.
See the example screen shot below showing selection of the B kind code of a
particular granted GB patent GB2172127, with the A kind code claims displayed
instead note that the indication of this is
rather subtle (source: http://worldwide.espacenet.com/publicationDetails/claims?
CC=GB&NR=2172127B&KC=B&FT=D&ND=4&date=19881012&DB=EPODOC&locale=en_EP,
retrieved Feb 15, 2013):

http://thepatentanalyst.com/page/5/

36/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

[113]

GB patent kind code A claims


Therefore, when performing patent analysis on non-US patents, its best to understand
and leverage the kind code to ensure that you are reviewing the appropriate set of
claims.

Patent News Feeds Android app[114]


October 2, 2012 thepatentanalyst[115] Comments off
I have released an update to an Android mobile application RSS and Twitter feed reader
for patent-related news from several of the most popular patent and intellectual
property (IP) blogs. This Android app is provided and maintained for free by my patent
analysis company Wolf Mountain IP[116] (via Wolf Mountain Apps[117]).
For more details on the application, see the Google Play page for Patent News
Feeds[118].

http://thepatentanalyst.com/page/5/

37/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

[119]

[120]

[121]

Patent Analyst Venn diagram[122]


Below is a Venn diagram I created in order to highlight some of the various differences
in skills, knowledge, background, personality, and common responsibilities between a
patent analyst role and a few related professions such as patent attorney,
engineer/scientist, and patent paralegal. The diagram is neither scientific nor
comprehensive, and some overlaps are likely skewed percentage-wise. Also, of course
some folks have multiple roles/skills (e.g., a patent paralegal with an engineering
degree) but the diagram is nonetheless fairly representative. The point of view is from
a patent analyst perspective, though personally I perform tasks as both a patent analyst
and a registered US patent agent. Additionally, differences exist between corporate and
law firm professionals and between employees at larger versus smaller entities.

http://thepatentanalyst.com/page/5/

38/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

Example differences and overlaps:


1. A patent analyst needs to have a solid mix of technical expertise and patent
knowledge and should also have an up-to-date awareness of the market and vendors in
one or more technology areas, and a patent analyst needs to be able to perform detailed
investigations to determine mappings of patent claims to corresponding
products/solutions such as through reverse-engineering, product utilization, and/or
documentation review.
2. A patent analyst and a patent attorney both need to understand the fundamentals of
patents, such as patenting requirements, relevant dates, claim scope and language.
Both may be required to perform patent-related searches such as patentability, freedom
to operate, invalidity, state-of-the-art, etc., and may be asked to review the potential
relevance of a patented claim on one or more target products/solutions.
3. A patent analyst, a patent attorney, and an engineer/scientist each needs to have a
solid background and understanding of one or more technology areas. A patent
practitioner, such as a patent attorney or a patent agent, must possess sufficient
scientific and technical training such as having earned a Bachelors degree in a
recognized technical subject.
4. A patent analyst and an engineer/scientist must both have a solid understanding of
one or more technology areas.
http://thepatentanalyst.com/page/5/

39/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

5. A patent analyst, a patent attorney, and a patent paralegal must each have a
fundamental understanding of patents, such as patenting requirements and relevant
dates, though a patent paralegal does not need to understand the intricacies of claim
language, and a patent analyst does not need to know the details of interaction with a
patent office.
6. An engineer/scientist usually also has responsibility to manage and/or design and/or
develop a technical product or solution.
7. A patent attorney additionally has a law degree and has passed a territorial law bar
exam along with a patent bar exam and can represent clients in court and with the
USPTO, and a patent attorney can provide legal opinions (such as patent noninfringement or invalidity). Note that in the US a patent agent has passed the USPTO
patent bar exam and can represent clients for patent application prosecution work with
the USPTO, but cannot provide any other legal representation or provide legal
opinions. A patent attorney (or patent agent) can draft, file, and prosecute patent
applications.
8. A patent attorney and a patent paralegal must both have a sufficient understanding of
the main bureaucratic aspects of patent prosecution with one or more patent offices.
9. A patent paralegal often has a more detailed knowledge of the finer details associated
with interaction with patents offices than might a patent attorney, and a patent
paralegal works under the supervision of a patent attorney to assist with preparing and
filing necessary patent-related documents. A patent paralegal often possesses detailed
knowledge of docketing software used to track patent assets.

Technology Areas[123]
September 14, 2012 thepatentanalyst[124] Comments off
Below are example technology areas in which I perform patent analysis.
Mobile Technologies:
Mobile devices, mobile user interface, location-based services, navigation guidance,
mobile social networking, mobile advertisements, mobile messaging, smart cards, near
field communication (NFC)
http://thepatentanalyst.com/page/5/

40/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

Web Applications:
HTML, XML, XSLT, CSS, JavaScript, PHP, MySQL, SQL, RSS/ATOM, AJAX, web services,
web servers, web television, data visualization/reporting
Mobile Application Platforms:
Android, J2ME, BlackBerry, iOS, BREW
Data Communications:
IP, TCP, HTTP, UDP, Ethernet traffic analysis, DNS, data link control, packet switching,
circuit switching, routing protocols, SIP
Messaging:
SMS, instant messaging, electronic mail, MMS
Wireless Communications:
3GPP (UMTS and LTE), 3GPP2, IEEE 802.11 (Wi-Fi)
Security:
cryptography, e-commerce
Software:
Embedded systems, RTOS, C, Java, Perl, Visual Basic, Object-Oriented Design

Patent Claims Tree tool[125]


I recently published a Chrome browser extension that provides a patent claims tree for a
given patent document this tool is available here[126]. I developed the tool for
myself, and I find it quite handy in my daily patent analysis work, so I thought I would
share it with the patent community for free. I hope you like it.
Features:
Supports the following websites:
USPTO
FreePatentsOnline
Google Patents
ArchPatent
http://thepatentanalyst.com/page/5/

41/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

Displays the type of claim (e.g., apparatus, method, system, etc.)


Displays the word count for independent claims
Highlights the claim with the shortest word count
Displays a means-plus-function (MPF) language indication (searches for word
means)
Links to USPTO Assignment database for the current US patent document.
Links to USPTO Maintenance Fees for the current patent.
Links for searching for US patent litigation associated with the patent.
Links to Google Patents PDF for the current US patent document.
Links to Google Patents Prior Art Finder for the current US patent document.
Links to FreePatentsOnline for the current US patent document.
Links to EPO Register for EP patent documents.

Patent Claims Tree Chrome extension

Wolf Mountain IP[127]


May 14, 2012 thepatentanalyst[128] Comments off
I recently formed a new company, Wolf Mountain IP, LLC, through which I continue my
http://thepatentanalyst.com/page/5/

42/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

patent analysis work. For more information about Wolf Mountain IP, click here[129].

Background section scope[130]


November 30, 2010 thepatentanalyst[131] Comments off
I am of the opinion that at least in the US, it is good practice to minimize the amount of
information provided in the Background section of a patent application.
I prefer to not include a statement pertaining to the field of the art to which the
invention pertains, because if described overly broadly, the scope can be interpreted to
include more art than is actually applicable, thereby opening the patent application to
obviousness rejections. If the field of the invention is described unduly narrowly, then
the associated claims may be interpreted too narrowly.
Additionally, I prefer to not describe any related art in the Background section, but
instead only refer to any related references in the Information Disclosure Statement
(IDS). It seems, again, at least in the US, that describing any related art can get the
applicant into trouble. While I will sometimes list references, I recognize the risk of
describing the contents of a reference in that the description may misrepresent the
scope of the reference, potentially leading to accusations of intentionally misleading
the examiner. Therefore, I often describe the prior art in general terms, without
explicitly delineating related art references.
Of course there are situations in which I will provide more information in the
Background section if I believe it is warranted.
It is my understanding that in some countries it is necessary to include prior art
references in the Background section in response to an examiner request, and this can
still be done in a revised Background section that was originally relatively short.
I believe it is common convention nowadays amongst patent practitioners to minimize
the content of the Background section in US patent applications. What are the readers
experiences and opinions? Please provide your feedback in the Comments section.

http://thepatentanalyst.com/page/5/

43/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

Patently Confused[132]
August 17, 2010 thepatentanalyst[133] Comments off
Because I work as both a patent practitioner and a software engineer, I subscribe to
several email newsletters and RSS feeds pertaining to patent news and to general
technology. Over the past few years I have read with some amusement the various news
stories pertaining to the purported lunacy of patent protection (particularly so-called
software patents), providing specific examples. I would be the first to acknowledge
that there are indeed some crazy issued patents out there one great place to find
these is at FreePatentsOnline (link[134]). Occasionally Gene Quinn, a patent attorney
and blogger, writes about examples of humorous patents, such as these here[135]. Note
that none of those listed by Gene in the aforementioned post includes software.
Anyway, the problem with many of the posts by bloggers without a solid knowledge of
the patent process is that these posts often include agitating titles that assumedly stir
up those with anti-patent bents, but without just cause. The first and foremost mistake
made in these articles is to state that someone has obtained a patent on something
seemingly ludicrous, when in fact someone has only applied for a patent, but no patent
has yet been granted. As readers of this article are likely aware, one can file a patent
application on anything, whether or not the subject matter is patentable thus the
examination process, wherein a patent examiner skilled in the related art examines
patent applications to determine patentability. For the patent examiner to grant patent
protection to an invention, the invention in the associated patent application should,
among other things, be directed to patentable subject matter, have utility, be novel, and
not be obvious to one skilled in the art.
Another common mistake is to read solely an issued patents title and/or abstract to try
to glean the scope of the patents protection. Claims define the breadth of the patents
scope, and can frankly often be difficult to understand by their very nature, usually
including esoteric language that takes some effort to fully comprehend.
A less common error is to confuse a patent with a trademark, another form of
intellectual property protection. The genesis of this post was an article I found on
Slashdot proclaiming Town Gets Patent On Being the Center of Europe[136]. Of
course as soon as I saw that headline, I suspected something was amiss i.e., how
would that be patentable subject matter?! Apparently the source of Slashdots post was
http://thepatentanalyst.com/page/5/

44/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

a Techdirt post, which does not include such an alarming title: Patenting The
Geophysical Center Of Europe?[137]. It would appear that the Techdirt author also
harbored some doubts about the legitimacy of this odd event. I doubt too many of
Slashdots readers made it this far (unfortunately), but I was happy to find this retort
and adequate analysis by Michael Ftsch: Patenting The Geophysical Center Of
Europe?[138]. Mike did his research, and discovered, of course, that the so-called
patent was actually a trademark for the phrase Center of Europe. As Mike duly
notes:
So, what do we learn from this? Not much that we didnt already know, Im afraid:
Wikipedia contains a lot of dubious information.
Twitter is a good place to spread dubious information of all sorts.
Politic[i]ans will happily repeat anything they find on Wikipedia.
Techdirt isnt afraid to do the same. But when they do, they add a question mark
to the headline to cover their bases.

Patent Agent Limitations[139]


July 1, 2010 thepatentanalyst[140] Comments off
In general, a registered US Patent Agent (not an attorney) can provide patent services
on behalf of a client, where these services pertain to the preparation and prosecution of
patent documents with the USPTO. There are several activities that an agent cannot
legally perform, and there are others that most agents are not qualified to do. Some of
these activities outside the scope of a typical patent agent are listed below for reference
(this list is not meant to be exhaustive).
Advising on:
freedom to operate/commercialize
salability
market potential
licensing
suing
infringement
http://thepatentanalyst.com/page/5/

45/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

Marketing
Litigating

USPTO Inventor Resources[141]


June 23, 2010 thepatentanalyst[142] Comments off
As a patent practitioner, I am often asked about patents, their purpose, and their scope.
The US Patent and Trademark Office (USPTO) has several helpful web pages that an
inventor can refer to when trying to learn more about patents. One such web page is the
Inventors Resource page, available here[143]. For general information concerning
patents, one can refer to the USPTOs Patent Basics[144]. The USPTO also provides an
overview of the role registered patent practitioners play in assisting inventors to obtain
patents, and outlines the differences between a patent attorney and a patent agent
here[145]. And finally, many companies and individuals are utilizing provisional patent
application filings for various reasons, and the USPTO defines provisional patent
applications and their associated process, considerations, and tradeoffs here[146].

Bilskis Impact[147]
May 4, 2010 thepatentanalyst[148] Comments off
Peter Zuras 271 Patent Blog relates an article detailing decisions in the Federal Circuit
and in district courts in cases where patents were challenged on meeting the section 101
requirement. Most of the patents in these cases were found invalid. Now we wait for
the Supreme Court decision on Bilski
The blog post is available here: [LINK][149]
How has the CAFCs Bilski[150] decision impacted your patent/invention analysis and/or
drafting?

Small Business Center Patent Counseling[151]


http://thepatentanalyst.com/page/5/

46/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

April 23, 2010 thepatentanalyst[152] Comments off


This week I joined the Professional Services Office team at Asheville-Buncombe
Technical Community Colleges Small Business Center Incubator[153]. Once per month
I provide free one hour counseling sessions to clients of the Small Business Center to
help these clients understand what their options are with regard to obtaining patent
protection for their inventions.

LinkedIn Patent Searching Group[154]


April 2, 2010 thepatentanalyst[155] Comments off
About one month ago I posted on this blog about some problems with non-patent
literature [Link[156]]. I also included a link to that post on the LinkedIn Patent
Searching group, which spurred a lot of continued discussion from multiple members
of that group. Those comments are not shown on The Patent Analyst blog, but are
available for review on the Patent Searching LinkedIn group. I can recommend this
particular group for those that are interested in patent search discussions and job
opportunities a link to the group is available here[157]. Note that you will need to be a
member of LinkedIn and of the Patent Searching group to peruse the discussions.
Enjoy!

Clearance Search Review[158]


As a follow-up from a previous post on types of patent searches [Link][159], this post
discusses some techniques for reviewing patent documents (both patents and patent
applications) for potential relevance for a given product, and the post provides some
choices for action taken in case a patent document is deemed relevant based on the
review.
A preliminary review of a given patent document helps to form an initial interpretation
of what the scope of the claims is. Intrinsic evidence is used to determine the claim
meaning, with this type of evidence including e.g., the specification and listed
embodiments, the documents prosecution history, cited prior art, other claims within
the patent document, associated patent litigation, and associated parent/sibling/foreign
http://thepatentanalyst.com/page/5/

47/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

filings. The ordinary meaning of each claim is construed from the perspective of a
person having ordinary skill in the art (PHOSITA) for the time period of the invention.
However, an inventor in the patent document specification can expressly define terms
differently than their ordinary meaning, and the specification may explicitly disclaim
some embodiments. Of course means-plus-function claims are limited the structures
and equivalents contained within the spec. Also, during patent prosecution the patent
owner can surrender claim scope.
Extrinsic evidence such as a dictionary definition or expert testimony, or even inventor
testimony, can be used to determine the claim construction if it does not contradict the
intrinsic evidence. The proper construction is weighed heavily toward the intrinsic
evidence such as those listed in the paragraph above.
If a patent document under review seems potentially relevant to a given product
(planned or existing), then there are various options that could be entertained, each
with its own associated trade-offs:
Performing a workaround so as to avoid possible infringement, if such a workaround
is feasible. Any workaround considered should be analyzed to ascertain its impact
on the product its impact on cost, quality, and timeliness of the product should
not be more detrimental than other possible routes, such as obtaining a license.
Also, it is often advisable to obtain a written opinion from external patent counsel
on the non-infringement of the workaround on the patent.
Forgoing the product altogether.
Licensing the patented invention from the patent owner, whether through monetary
payment, cross-licensing of patents, etc.
Obtaining an opinion from external patent counsel of prior art anticipation or
obviousness of the patent. This type of opinion is more difficult to obtain, as in this
case every claim needs to be shown to be invalid. Additionally, this type of opinion
is certainly not rock solid, as the patentee can render the opinion moot such as
through claim modification in a reexamination (e.g., adding an element to claims to
avoid invalidity finding by examiner).
Obtaining an opinion from external patent counsel of non-infringement. This type
of opinion only has to show non-infringement of the independent claims, as a
product that does not infringe independent claims cannot infringe the dependent
claims.
Taking a chance and doing nothing. The risks here are obvious, as there could be
problems with willful infringement. Consider also that a given patent may not be
http://thepatentanalyst.com/page/5/

48/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

in force due to a missed maintenance fee, but one needs to be careful here since
patents can be revived.
None of these decisions can be taken lightly, and due consideration should be given to
each. The above list is not meant to be exhaustive, as there are further considerations
that can made in this situation. Additional suggestions are welcomed from readers.

Search Process[160]
An earlier post provided an overview of the various types of patent-related searches
[Link][161].
This post summarizes some typical high-level steps (20 total) taken in performance of a
patent search, with some steps more or less relevant (if even applicable) for each of the
different types of searches. Of course, there are further actions that could be taken for
each step, and there can also be some intervening steps. Whats primarily missing is the
actual determination of potential relevance for each reference this depends on the
subject matter being analyzed, and can be quite difficult (as readers likely know).
(1) Review disclosure/description/patent document of interest.
(2) Extract keywords.
(3) Use thesaurus and web to add synonyms to the keyword list.
(4) Create Boolean searches using various keyword combinations, correctly utilizing the
syntax for the database used (e.g., FreePatentsOnline, Delphion, USPTO, Google,
AcclaimIP, etc.). Also, take advantage of additional tools such as word stemming, wild
cards, proximity, term weighting, relevancy, etc.
(5) Determine the types of documents to search (often based on the type of search being
performed): e.g., US patents, US patent applications, European patent documents, PCT
documents, non-patent literature, Japanese abstracts, etc.
(6) Include any constraining limitations as needed, e.g.: location within patent
documents (ABST, ACLM, SPEC, TTL, etc.); date range (APD) (e.g., for invalidity
search); inventors or assignees (IN, AN); and classification (CCL).
(7) Perform searches based on the steps above.
(8) Analyze results from (7) peruse the title, abstract, background, summary, claims,
etc. as needed to ascertain relevance.
(9) Narrow or expand (4), (5), and (6) if needed based on results and re-perform (7) and
(8). Otherwise, continue to step (10).
http://thepatentanalyst.com/page/5/

49/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

(10) Collect and save results many databases allow searches and results to be saved
for future review and performance.
(11) Review this batch for relevance using the claims.
(12) Narrow the list to the most relevant, and save this collection.
(13) Determine classification class/subclass(es) to search in addition from (i) the most
relevant patent documents and (ii) reviewing classification manual.
(14) Contact examiner(s) to confirm and/or recommend class/subclass(es).
(15) Search using these classifications using the current classification field.
(16) Analyze results (as in step (8)).
(17) Collect and save results.
(18) Create a list of the most relevant.
(19) Use patent documents in this list to review:
(i) Cities references
(ii) Cited references
(iii) Sibling and parent patent documents
(iv) For the most interesting references, also see the prosecution history to gather
even more references
(v) Semantically-related references e.g., using a search tool semantic analyzer
such as Googles Prior Art Finder or AcclaimIPs semantic search
(20) Repeat steps (16), (17), and (18) as needed.

In-House Patent Practitioners[162]


March 10, 2010 thepatentanalyst[163] Comments off
The following is an excerpt from a research paper I wrote for a technical management
course I took while pursuing my Masters degree. Some of the financial information is a
bit dated, but I imagine that the ratios are still comparable today. The complete paper
is available here[164] [PDF, 120kB].
There are many advantages for a technology company to utilize one or more internal patent
practitioners. Many of these advantages are gained by the advantage of having ready access
to the companys inventors and their research and development information, and by having
an insiders perspective on overall strategy and direction that is not always readily apparent
to external patent practitioners (Hammond, 2005). However, there are many scenarios and
http://thepatentanalyst.com/page/5/

50/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

conditions in which the company would be better served by external patent practitioners,
some of which are addressed in section 5.
One overarching advantage of utilizing an internal patent practitioner is the financial
savings, and most of the following listed advantages also have associated competitive
cost aspects when compared to using an external patent practitioner. Internal resources
offer ease in budgeting where salary and other compensation benefits can be easily
allocated accurately on a monthly basis, and the financial impact of these costs is spread
evenly over the budget year (Hammond, 2005). External patent practitioners charge
varying amounts for billable hours, consistently at rates above those associated with
overall hourly compensation for an internal patent practitioner. Additionally, patent
agents can be hired at reduced rates compared to patent attorneys (Hammond, 2005).
For example, according to AIPLA (2007), the median gross annual income (excluding
benefits) in 2006 of an in-house corporate patent agent (registered with the US Patent
and Trademark Office) was less than $120,000, and the median gross annual income
(excluding benefits) in 2006 of an in-house corporate patent attorney was $185,000.
Assuming a 40 hour workweek, in-house patent agents cost around $58 per hour, and
in-house patent attorneys cost approximately $89 dollars an hour. Consider that many
of these internal patent practitioners will work an average of over 40 hours weekly, but
that the hourly compensation also includes time not spent working such as vacations.
These rates compare very favorably to the average hourly billing rate for a private law
firm associate, which according to AIPLA (2007) is over $300 per hour, even for
practitioners with patent experience of only five years. As a concrete example,
Invitrogen Corporation reduced patent prosecution costs for the company by 60% to
75% by moving the prosecution work from outside patent practitioners to an in-house
patent agent (Hammond, 2005). One study found a reduction in cost for drafting and
filing a patent application from $10.6k when the work was done externally to $7.6k
when the work was done in-house a savings of approximately $3000 (Dilling,
Beveridge, & Chen, 2007). The University of Virginia Patent Foundation (UVAPF) noted
that by moving patent prosecution activities in-house, costs dropped to $185 per hour
(including all overhead) versus a range of $295 per hour to $325 per hour when this work
was performed by outside counsel (Dilling, Beveridge, & Chen, 2007). Considering
corporations continuing efforts to reduce costs, particularly in the current economic
slowdown, there is a tangible sense of urgency to cut expenses related to patent
handling. Given the cost savings, using an in-house patent practitioner can provide the
vision for change (Kotter, 2008) needed to resolve this sense of urgency within an
organization.
http://thepatentanalyst.com/page/5/

51/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

Regardless of the practitioners costs, an effective patent practitioner must know the
companys entire business by understanding the companys and its competitors products,
markets, customers, distribution channels, and long-term objectives (Bradley, 2005).
Therefore, an individual working for and within a company is best positioned to know that
companys entire business. By knowing the company business, an internal patent
practitioner also should be involved in creation of the overall corporate IP strategy, where
such an IP strategy should also include regular active management of a companys patent
portfolio, which involves analyzing the portfolio not only for identifying and filling IP gaps,
but also for reviewing the portfolio for potential out-licensing opportunities and for
strategically pruning the portfolio in times of financial constraints (Ruschke, 2006).
Moreover, not only should a company be monitoring its own portfolio, a company should
include in its IP strategy the monitoring of the patent activity of its competitors and of any
other third party with relevant IP that could impact the ultimate clearance of a product to be
released to the marketplace (Ruschke, 2006). An internal patent practitioner is well
positioned to execute the companys IP strategy quickly and cost-effectively.
An internal patent practitioner can additionally easily avoid the types of potential conflicts
of interest that can arise when an external patent practitioner seeks to represent a third
party in a manner potentially adverse to a client or to an affiliate or related entity (Moffitt,
Swift, & Moore, 2008). Furthermore, a patent portfolio managed internally is more likely to
be driven by value as opposed to an externally managed patent portfolio which might at
times be more driven by volume (Jacobi, 2007). While an internal patent practitioner should
not alone evaluate the value of pursuing patent protection for a submitted invention, an
internal patent practitioner provides much additional value to an internal review team based
on his or her knowledge of patent rules and of the company and its competition. It is difficult
for an external patent practitioner to properly assess the value of pursuing protection for
submitted inventions from a corporate perspective.
Given that employee IP training is a must (Bradley, 2005), an internal patent practitioner
is better suited than an external patent practitioner to provide proper patent training to
company employees at regular intervals and with the appropriate scope based on the
business needs. Also, who better to make intellectual property such as patents accessible
internally to the various business units than an internal patent practitioner? According to
Bradley (2005), not only will this relieve the IP department of various administrative tasks,
but it will also permit the companys business units to support and take ownership of its IP
generation and acquisition activities, and facilitate the creation of a corporate-wide IP
organization that strategically manages the companys IP activities. Per renowned change
theorist Peter Senge, a systems thinking method helps a corporation become a learning
http://thepatentanalyst.com/page/5/

52/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

organization, which is one that integrates, at all personnel levels, related company
functions [such as intellectual property] to expand the ability to produce (Senge, 1990).
A patent practitioner internal to the business is well positioned to provide a checkpoint for
external exposure activities, such as marketing materials and trade shows, where
discussions, presentations, and documentation are not protected by nondisclosure
agreements. An internal patent practitioner, who is familiar with the companys product line
and the associated patent landscape, can recommend alternative language so as to avoid
any unwarranted and undesirable attention from patentees. In the same way, such an
individual can quickly provide input based on review of requests for information, and can
also glean an understanding of what types of features and functionality might become part of
the companys product roadmap going forward. This type of regular review and insight is
valuable for the internal patent practitioner to be able to determine what features, functions,
and products require freedom to operate investigations, and to what level.
Another sensible activity for an internal patent practitioner is to coordinate the overall
patent budget, which can easily be hundreds of thousands of dollars, even at small
technology companies. The patent budget will normally include cost items not normally
visible to external patent practitioners, such as incentive program award payments.
Regardless of the number of internal patent practitioners at a technology company, or the
amount of work performed by such practitioners, it is very likely that patent-related activities
will need to be supplemented by external patent practitioners, which means that at least one
representative of the company will need to provide the main interface to such external patent
practitioners (Heming & Skaryan, 2005). Because the quality and costs associated with
utilization of external patent practitioners need to be closely monitored, it is imperative that
the main company liaison to external practitioners be well-versed in patent law and practice,
which should lead company management to further consider employment of at least one
internal patent practitioner.

Problems with Non Patent Literature[165]


During the patent examination process, I find that examiners rarely use prior art
products as references. Instead the focus is on literature and thus, in the case of
products, on product documentation such as user manuals, FAQs, etc. I find this to be
problematic because product documentation does not and cannot cover every subtle
aspect of all the features and functions of a given product. Therefore, reliance on nonhttp://thepatentanalyst.com/page/5/

53/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

patent product literature is covering only a subset of the prior art associated with a
given product, whereas the product itself can be used to demonstrate anticipation of
claims in a patent application under examination.
There have been occasions when I have been analyzing a given patent and can find a
prior art product that seems to anticipate the patents claims. In these cases the
products literature does not sufficiently describe or demonstrate the functionality
covered in the patent while the product itself appears to.
This seems to me to be a fundamental problem with the examination process, and
therefore a potential issue with a granted patents presumption of validity. Of course,
examiners do not have access to many prior art products, particularly those that are
costly, rare, large, etc. However, when a patent is asserted, the accused party will often
go much further than would an examiner in looking not so much for literature as for
products to use defensively in order to raise questions of validity. Certainly one of the
first places I look in validity searches is for products, as I know that the examiner has
likely not done so. This is despite 35 USC 102(b) :A person shall be entitled to a patent
unless the invention was patented or described in a printed publication in this or a
foreign country or in public use or on sale in this country, more than one year prior
to the date of the application for patent in the United States
In fact, disclosure and examination forms such as the USPTOs Information Disclosure
Statement (IDS)[166] (form PTO/SB/08a) (submitted by the patent practitioner) and the
Notice of References Cited (form PTO-892) (provided by the examiner) only include
table fields explicitly denoted to be used for documents. How does one then go about
citing a product?
What are the readers thoughts on the concentrated patent examiner reliance on
literature and not on existing products when searching for and analyzing prior art? And
how do practitioners list a product in an IDS? What do examiners think about this lack
of product citation? Is it indeed an issue? I look forward to your comments.

Types of Patent Searches[167]


There are various types of patent searches, with each requiring its own unique search
process. Differences between search processes are primarily based on scope and
publication dates. Some different search types are provided below:
http://thepatentanalyst.com/page/5/

54/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

A) Patentability: This type of search, normally performed after determining that an


invention covers patentable subject matter and has utility, and that its potential return
on investment warrants patent pursuance, focuses on finding prior art references that
may be relevant to the inventions novelty and non-obviousness. These prior art
references comprise a wide array of materials, such as issued patents, published patent
applications, journals and other non-patent literature, etc., and can have been made
public at any point prior to the inventions creation. A patentability search is also
sometimes referred to as a novelty search, though patentability search is a better
term because non-obviousness is also an important consideration.
B) Clearance: Also referred to as a freedom to operate (FTO) search, a right to
use search, or an infringement search, a clearance search concentrates on
uncovering enforceable patents that might act as roadblocks to commercialization of
a product or service. A clearance search can also be used to uncover pending patent
applications that, if eventually issued as patents, might be infringed by a given product
or solution. From 35 USC 154: a patent grant confers the right to exclude others from
making, using, offering for sale, or selling the invention throughout the United States or
importing the invention into the United States for a term beginning on the date on
which the patent issues and ending 20 years from the date on which the application [or
earlier priority application] for the patent was filed in the United States. After the
patent term expires the patent owner no longer has this right. Therefore, a clearance
search can be limited in scope to those patent documents that are or may be enforceable
when a given product or service is commercialized. Also, note that to remain
enforceable throughout the 20 year term, an issued patent must have its maintenance
fees paid at the appropriate intervals. Any potentially problematic patent documents
can be addressed in a number of ways, including formulating a sufficient and noninfringing workaround, obtaining a license from the patent owner, obtaining an opinion
of non-infringement or invalidity from a patent attorney, etc.
C) Validity: This type of search is similar to the patentability search in that part of its
scope is to assess novelty and non-obviousness. In this case however, the assessment is
made on a patent instead of for an invention. This type of search is often initiated either
when a patent owner desires to assess the strength of a given patent in preparation for
enforcement of that patent or when an accused infringer wants to ascertain the validity
of an asserted patent. Other names for validity searches are invalidity search and
enforcement readiness search. As with a patentability search, a validity search will
include both patent documents and non patent literature.
http://thepatentanalyst.com/page/5/

55/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

D) State-of-the-Art: A state-of-the-art search is often executed in order to determine


existing solutions and potential competitors within a given technological field. This
type of search is sometimes referred to as a collection search, and includes not only
patent documents but also non patent literature.
E) Mining: A mining search is carried out in order to find and gather related patent
assets owned by an entity mining searches are usually performed for at least one
selected technology area. This type of search is often executed on behalf of an entity
which owns many patent assets and which may therefore not be fully aware of the scope
of their portfolio. The patent assets uncovered in mining searches may then be rated,
and these ratings can be leveraged to gather related assets for licensing or divestiture
collections, and can also be used for maintenance decisions.

Invention Disclosure Highlights and Considerations[168]


Normally an invention disclosure includes the following types of information:
Title
Inventors
Date of conception
Description of problem
Existing solutions to problem
Detailed description of invention (i.e., new solution), sufficiently described so as to
enable a person having ordinary skill in the field of the invention to make and use it
Advantages of invention
Perceived novelty of invention
An information disclosure with the above information should suffice for performing a
patentability assessment, but because the patenting process is so expensive and timeconsuming, it is also worthwhile considering the potential value of a patented invention
prior to performing a patentability analysis. Some considerations of value:
How easily would infringement be detected?
How easily could a competitor work around the invention?
Would inclusion of the invention into a new version of an existing product increase
sales?
How difficult is implementation?
Would the invention be better served with a different form of intellectual property
http://thepatentanalyst.com/page/5/

56/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

protection, such as maintaining it as a trade secret?


Would inclusion of the invention in a product produce sufficient competitive
preclusive effects so as to justify the costs of patent protection?
Is there an existing market for this solution?
What is the likelihood of further refinements?
These are just some examples of the dozens of considerations that can be pondered
prior to determining to proceed with pursuing patent protection. Readers are invited to
comment with further examples.

First Post[169]
March 4, 2010 thepatentanalyst[170] Comments off
This is my first post on the newly-created The Patent Analyst blog. This blog will
include posts on various topics pertaining to patent program processes and best
practices, particularly directed at corporations, but also at least partially applicable to
individual inventors. Many of these processes will focus on patent search and analysis,
and I will also provide opinions on how I believe patent examination can be improved.
You can find out more about me, Scott Hicks, a registered US Patent Agent, at the
About page[171].
Also, constructive comments are welcome, but before you add your comments please
read over and follow the Disclaimer and the Terms & Conditions[172].
1. http://thepatentanalyst.com/2014/10/24/quickly-reviewing-prosecution-history/
2. http://portal.uspto.gov/pair/PublicPair
3. https://thepatentanalyst.files.wordpress.com/2014/10/ifw-tab.jpg
4. https://thepatentanalyst.files.wordpress.com/2014/10/ifw-tab.jpg
5. https://thepatentanalyst.files.wordpress.com/2014/10/claims-highlighted.jpg
6. https://thepatentanalyst.files.wordpress.com/2014/10/claims-highlighted.jpg
7. https://thepatentanalyst.files.wordpress.com/2014/10/save-pdf1.jpg
8. https://thepatentanalyst.files.wordpress.com/2014/10/save-pdf1.jpg
http://thepatentanalyst.com/page/5/

57/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

9. https://thepatentanalyst.files.wordpress.com/2014/10/index-of-claims.jpg
10. https://thepatentanalyst.files.wordpress.com/2014/10/index-of-claims.jpg
11. https://thepatentanalyst.files.wordpress.com/2014/10/us7654321-ser-no-11616583-partial-filehistory.pdf
12. http://thepatentanalyst.com/2014/05/02/patent-claims-tree-tool-updates/
13. http://thepatentanalyst.com/author/thepatentanalyst/
14. https://chrome.google.com/webstore/detail/patent-claimstree/pdlplehheooenjcoaicokcpipdlodmfn
15. http://thepatentanalyst.com/2012/05/14/patent-claims-tree-tool/
16. http://worldwide.espacenet.com/?locale=en_EP
17. http://thepatentanalyst.com/2013/02/15/considering-patent-kind-codes/
18. http://thepatentanalyst.files.wordpress.com/2014/05/google-patents-ep-claim-tree1.jpg
19. http://thepatentanalyst.files.wordpress.com/2014/05/google-patents-ep-claim-tree1.jpg
20. http://thepatentanalyst.com/2014/02/10/intrinsic-and-extrinsic-evidence-for-claimconstruction/
21. http://thepatentanalyst.com/author/thepatentanalyst/
22. http://thepatentanalyst.com/2013/11/19/patent-claim-terminology/
23. http://thepatentanalyst.com/author/thepatentanalyst/
24. http://thepatentanalyst.wordpress.com/2012/05/14/patent-claims-tree-tool/
25. http://thepatentanalyst.com/2013/10/09/standards-sources/
26. http://thepatentanalyst.com/author/thepatentanalyst/
27. http://www.3gpp.org/ftp/Specs/html-info/36-series.htm
28. http://www.3gpp.org/ftp/Specs/html-info/25-series.htm
29. https://www.bluetooth.org/Technical/Specifications/adopted.htm
30. http://www.nfc-forum.org/specs/
31. http://standards.ieee.org/about/get/802/802.16.html
32. http://www.3gpp2.org/public_html/specs/
33. http://www.ietf.org/rfc.html
34. http://www.w3.org/standards/
35. http://www.3gpp.org/ftp/Specs/html-info/31-series.htm
http://thepatentanalyst.com/page/5/

58/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

36. http://technical.openmobilealliance.org/Technical/current_releases.aspx
37. http://thepatentanalyst.com/2013/10/09/published-article/
38. http://thepatentanalyst.com/author/thepatentanalyst/
39. http://thepatentanalyst.wordpress.com/2013/07/03/suits-conference/
40. http://www.tmcnet.com/
41. http://www.tmcnet.com/topics/articles/2013/08/15/349616-three-areas-intellectual-propertyneed-understand.htm
42. http://thepatentanalyst.wordpress.com/2010/03/24/clearance-search-review/
43. http://thepatentanalyst.wordpress.com/2010/03/05/invention-disclosure-highlightsconsiderations/
44. http://thepatentanalyst.com/2013/09/11/capturing-and-analyzing-encrypted-httpscommunications/
45. http://thepatentanalyst.com/author/thepatentanalyst/
46. http://www.wireshark.org/
47. http://code.google.com/p/httpfox/
48. http://www.httpwatch.com/
49. http://thepatentanalyst.files.wordpress.com/2013/09/httpfox-addon.png
50. http://thepatentanalyst.files.wordpress.com/2013/09/httpfox-https-capture.png
51. http://thepatentanalyst.com/2013/07/14/how-to-review-all-independent-claims-in-15-minutesor-less/
52. http://thepatentanalyst.com/author/thepatentanalyst/
53. http://www.google.com/patents/US20030100451
54. http://www.google.com/patents
55. http://thepatentanalyst.wordpress.com/2012/05/14/patent-claims-tree-tool/
56. http://www.freepatentsonline.com/
57. http://www.google.com/patents/US7654321
58. http://thepatentanalyst.files.wordpress.com/2013/07/three-column.png
59. http://thepatentanalyst.files.wordpress.com/2013/07/three-column.png
60. http://thepatentanalyst.com/2013/07/03/wireless-packet-capture/
61. http://thepatentanalyst.com/author/thepatentanalyst/
http://thepatentanalyst.com/page/5/

59/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

62. http://www.wireshark.org/
63. http://research.microsoft.com/en-us/um/redmond/projects/virtualwifi/
64. http://www.wi-fiplanet.com/tutorials/article.php/3849841/How-to-Create-Wireless-HostedNetworks-in-Windows-7.htm
65. http://thepatentanalyst.files.wordpress.com/2013/07/packet-capture-step-1.png
66. http://thepatentanalyst.files.wordpress.com/2013/07/packet-capture-step-1.png
67. http://thepatentanalyst.files.wordpress.com/2013/07/packet-capture-step-2a.png
68. http://thepatentanalyst.files.wordpress.com/2013/07/packet-capture-step-2a.png
69. http://thepatentanalyst.files.wordpress.com/2013/07/packet-capture-step-2b.png
70. http://thepatentanalyst.files.wordpress.com/2013/07/packet-capture-step-3.png
71. http://thepatentanalyst.files.wordpress.com/2013/07/packet-capture-step-3.png
72. http://thepatentanalyst.files.wordpress.com/2013/07/packet-capture-step-4.png
73. http://thepatentanalyst.files.wordpress.com/2013/07/packet-capture-step-4.png
74. http://www.wireshark.org/docs/
75. http://thepatentanalyst.files.wordpress.com/2013/07/packet-capture-show-network1.png
76. http://thepatentanalyst.files.wordpress.com/2013/07/packet-capture-show-network1.png
77. http://thepatentanalyst.com/2013/07/03/suits-conference/
78. http://itexpo.tmcnet.com/suits/
79. http://itexpo.tmcnet.com/west/
80. http://thepatentanalyst.com/2013/06/24/citing-reference-sources/
81. http://thepatentanalyst.com/author/thepatentanalyst/
82. http://archive.org/web/web.php
83. http://thepatentanalyst.com/2013/05/15/patent-mining-search/
84. http://thepatentanalyst.com/author/thepatentanalyst/
85. http://thepatentanalyst.wordpress.com/2010/03/05/types-of-patent-searches/
86. http://thepatentanalyst.wordpress.com/2010/03/17/search-process/
87. http://www.uspto.gov/web/patents/classification/
88. http://www.cooperativepatentclassification.org/
89. http://thepatentanalyst.com/2013/04/28/bottom-line/
90. http://thepatentanalyst.com/author/thepatentanalyst/
http://thepatentanalyst.com/page/5/

60/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

91. http://thepatentanalyst.com/2013/04/10/forward-citations-as-a-patent-relevance-metric/
92. http://thepatentanalyst.com/2013/04/01/google-search-tools-for-patent-searching-and-analysis/
93. https://www.google.com/
94. http://www.bing.com/
95. http://www.bing.com/explore/rewards
96. http://thepatentanalyst.files.wordpress.com/2013/04/google-images.png
97. http://thepatentanalyst.files.wordpress.com/2013/04/google-date-range.png
98. https://www.google.com/advanced_search
99. https://google.com/
100. http://thepatentanalyst.files.wordpress.com/2013/04/google-advanced-search.png
101. http://thepatentanalyst.files.wordpress.com/2013/04/google-advanced-search-page.png
102. https://www.google.com/patents/related/US6368227
103. http://thepatentanalyst.files.wordpress.com/2013/04/google-prior-art-finder.png
104. http://thepatentanalyst.com/2013/02/15/considering-patent-kind-codes/
105. http://www.epo.org/
106. http://www.ipo.gov.uk/
107. https://register.epo.org/espacenet/help?topic=kindcodes
108. http://www.uspto.gov/patents/process/search/authority/kindcode.jsp
109. http://www.wipo.int/standards/en/pdf/07-03-02.pdf
110. http://worldwide.espacenet.com/
111. http://www.ipo.gov.uk/
112. http://thepatentanalyst.com/2012/05/14/patent-claims-tree-tool/
113. http://thepatentanalyst.files.wordpress.com/2013/02/gb-patent-kind-code-a-claims1.png
114. http://thepatentanalyst.com/2012/10/02/patent-news-feeds/
115. http://thepatentanalyst.com/author/thepatentanalyst/
116. http://wolfmountainip.com/
117. http://wolfmountainapps.com/
118. https://play.google.com/store/apps/details?
id=com.wolfmountainapps.android.patentnewsfeeds&hl=en
119. http://thepatentanalyst.files.wordpress.com/2012/10/feeds-v1-1.png
http://thepatentanalyst.com/page/5/

61/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

120. http://thepatentanalyst.files.wordpress.com/2012/10/reader.png
121. http://thepatentanalyst.files.wordpress.com/2012/10/settings.png
122. http://thepatentanalyst.com/2012/10/01/patent-analyst-venn-diagram/
123. http://thepatentanalyst.com/2012/09/14/technology-areas/
124. http://thepatentanalyst.com/author/thepatentanalyst/
125. http://thepatentanalyst.com/2012/05/14/patent-claims-tree-tool/
126. https://chrome.google.com/webstore/detail/pdlplehheooenjcoaicokcpipdlodmfn
127. http://thepatentanalyst.com/2012/05/14/wolf-mountain-ip/
128. http://thepatentanalyst.com/author/thepatentanalyst/
129. http://wolfmountainip.com/
130. http://thepatentanalyst.com/2010/11/30/background-section-scope/
131. http://thepatentanalyst.com/author/thepatentanalyst/
132. http://thepatentanalyst.com/2010/08/17/patently-confused/
133. http://thepatentanalyst.com/author/thepatentanalyst/
134. http://www.freepatentsonline.com/crazy.html
135. http://www.ipwatchdog.com/2009/03/30/crazy-patents-in-an-era-of-alleged-patentquality/id=2413/
136. http://idle.slashdot.org/story/10/08/16/1337208/Town-Gets-Patent-On-Being-the-Center-ofEurope
137. http://techdirt.com/articles/20100812/15123310609.shtml
138. http://realmike.org/blog/2010/08/16/patenting-the-geophysical-center-of-europe/
139. http://thepatentanalyst.com/2010/07/01/patent-agent-limitations/
140. http://thepatentanalyst.com/author/thepatentanalyst/
141. http://thepatentanalyst.com/2010/06/23/uspto-inventor-resource/
142. http://thepatentanalyst.com/author/thepatentanalyst/
143. http://www.uspto.gov/inventors/index.jsp
144. http://www.uspto.gov/patents/basics.jsp
145. http://www.uspto.gov/web/offices/pac/doc/general/attorney.htm
146. http://www.uspto.gov/patents/resources/types/provapp.jsp
147. http://thepatentanalyst.com/2010/05/04/bilskis-impact/
http://thepatentanalyst.com/page/5/

62/64

10/30/2014

The Patent Analyst | Patent analysis and patent program processes and best practices

148. http://thepatentanalyst.com/author/thepatentanalyst/
149. http://271patent.blogspot.com/2010/05/into-final-stretch-surveying-bilskis.html
150. http://en.wikipedia.org/wiki/In_re_Bilski
151. http://thepatentanalyst.com/2010/04/23/small-business-center-patent-counseling/
152. http://thepatentanalyst.com/author/thepatentanalyst/
153. http://abtech.edu/sbc/default.asp
154. http://thepatentanalyst.com/2010/04/02/linkedin-patent-searching-group/
155. http://thepatentanalyst.com/author/thepatentanalyst/
156. http://thepatentanalyst.wordpress.com/2010/03/06/problems-with-non-patent-literature/
157. http://www.linkedin.com/groups?home=&gid=110874&trk=anet_ug_hm
158. http://thepatentanalyst.com/2010/03/24/clearance-search-review/
159. http://thepatentanalyst.wordpress.com/2010/03/05/types-of-patent-searches/
160. http://thepatentanalyst.com/2010/03/17/search-process/
161. http://thepatentanalyst.wordpress.com/2010/03/05/types-of-patent-searches/
162. http://thepatentanalyst.com/2010/03/10/in-house-patent-practitioners/
163. http://thepatentanalyst.com/author/thepatentanalyst/
164. http://thepatentanalyst.files.wordpress.com/2010/03/utilization-of-in-house-patentpractitioners-in-technology-companies-submission1.pdf
165. http://thepatentanalyst.com/2010/03/06/problems-with-non-patent-literature/
166. http://www.uspto.gov/web/forms/sb0008a.pdf
167. http://thepatentanalyst.com/2010/03/05/types-of-patent-searches/
168. http://thepatentanalyst.com/2010/03/05/invention-disclosure-highlights-considerations/
169. http://thepatentanalyst.com/2010/03/04/first-post/
170. http://thepatentanalyst.com/author/thepatentanalyst/
171. http://thepatentanalyst.wordpress.com/about/
172. http://thepatentanalyst.wordpress.com/disclaimer/

http://thepatentanalyst.com/page/5/

63/64

10/30/2014

http://thepatentanalyst.com/page/5/

The Patent Analyst | Patent analysis and patent program processes and best practices

64/64

Vous aimerez peut-être aussi