Over-the-air wireless data frame capture

Patent analysis often involves investigating how a particular solution functions in order to determine the potential for use of a given patented claim, and sometimes this investigation entails analyzing wirelessly-communicated data.

In an earlier post I described how to capture IP packets sent to/from wireless devices by using a Windows OS computer as a wireless hotspot together with Wireshark, a packet capture and analysis software tool. While that technique works well for capturing and analyzing IP packets communicated between a wireless device on the wireless LAN (WLAN) and a remote server, that technique does not capture lower-level point-to-point MAC frames communicated between devices on the WLAN, such as between the hotspot computer and a wireless device or between two wireless devices connected to the WLAN.

Within a WLAN, devices do not need to leverage transport or network packets (e.g., TCP/IP) to communicate with one another since they are on a shared medium and so can use the data link instead. To capture the frames sent on the shared wireless medium, there is another process I can recommend. This process provides for capturing communicated frames, such as between a computer application and a smartphone on the WLAN. The guidance below presumes that you have permission to capture wireless frames transmitted over the wireless network.

  1. Fire up an unencrypted IEEE 802.11g wireless access point on a channel that is free or the least crowded. The “g” aspect is important, because newer protocols such as “n” and “ac” complicate capture due to variables like channel width and spatial streams. Having the access point be passcode-free and unencrypted is important as well because it allows for reading frames in the clear (presuming no other encryption is used for the transported data), though it is possible to use Wireshark to decrypt encrypted channels if you know the credentials — this is not covered herein.
  2. Boot Kali Linux on a computer. Kali is a Linux distribution with tools built in for performing penetration testing.
  3. Connect a wireless adapter that support IEEE 802.11g along with “monitor mode.” An example is Panda’s PAU05 300Mbps Wireless 802.11n USB Adapter — I have found that this particular adapter works well. Some other monitor mode wireless adapters that may function well are listed here and here.
  4. Use Kali built-in tools like airmon-ng and airodump-ng to monitor Wi-Fi channels and capture data while your devices under test are communicating. This further article on passive Wi-Fi connection sniffing provides alternate, but similar, techniques in deep detail.
  5. Once you have captured the sequence of data you wish, discontinue the capture and open the resulting “PCAP” file in Wireshark, which is conveniently preloaded in the Kali Linux distribution. In Wireshark you can analyze the data there.

Obviously much more could be written about each of the tools and protocols above, and indeed, books have been written about each. However, here you have a short list of high-level steps to perform for passive Wi-Fi data sniffing, along with a complete set of the hardware and software you will need.

For potential future discussion is packet capture in a wired network, such as via Ethernet.

 

EPO Patent Information Conference

For the past few years I have enjoyed attending the European Patent Office’s (EPO) annual Patent Information Conference, which is held in a different European city each year. In 2015 it was based in Copenhagen, and in 2016 it was held in Madrid. This year (2017) it is held in Sofia, Bulgaria. There are several training sessions along with discussion rounds covering a variety of topics, such as patent-related searches, freedom to operate assessments, patent analytics, patent asset monitoring, and of course patent information and evaluation tools. As described in an earlier post about European patents, as a US-based patent analyst I find it beneficial to continue to stay informed about the latest developments in European patent law and data. This annual conference provides me with the opportunity to learn, and I also have met many great patent professionals at these conference events. Additionally, there are dozens of excellent exhibitors showing off their latest patent information and analysis software and services.

Europe is my home away from home, and I love spending time there and exploring new cities, as well as learning from peers. This conference is also relatively inexpensive compared to most patent conferences in the US.

Please let me know if you plan to attend this year’s (or any future year’s) EPO Patent Information Conference, and I can plan to meet you for a chat.

European Patents

In my patent analysis practice, I continue to see an increase in requests to review European (EP) patents. This is likely due to a variety of reasons, including case law decisions in the United States in recent years, along with the promise of a European Unified Patent Court (UPC). In any case, I find it advantageous as a US-based patent analyst to be familiar with European patent practice because there are many differences from US practice, and of course there are different resources available for European patent review.

For example, while Google Patents provides support for EP patents, there is additional information available from European Patent Office (EPO) websites such as Espacenet (technical information) and European Patent Register (legal information, like the USPTO’s Public PAIR). And once a European patent is granted, it is currently enforced in each separate designated contracting state (nation) after validation procedures (such as providing language translations); renewal fees are also thereafter paid to each contracting state. This makes determining current status more difficult — one must determine in which nations the granted patent is enforceable (a topic for a future blog post).

With regard to European patents, the Chrome browser “Patent Claims Tree” extension has been updated to:

  1. provide a link to both Espacenet and the European Patent Register for a given EP patent, such as when viewed in Google Patents
  2. handle claims viewed in Espacenet
  3. provide enhanced German claim text analysis
  4. fix claims extraction for EP patents in Google Patents (based on updates to Google Patents)

 

EPO links
Links to Espacenet and Register for EP patents.

 

Espacenet claims tree
Espacenet claims tree

Considering Kind Codes when Analyzing non-US Patents

In my patent analysis work, I am sometimes asked to review patent documents from jurisdictions other than the US, such as from Europe (EP) and the United Kingdom (GB).

A common error I have encountered when analysts in the US look at patent documents from other jurisdictions is that they review the wrong version of a patent document, thereby wasting their own and their client’s time. Counter to the USPTO’s practice of separate pre-grant patent application publication and granted patent numbering schemes (11-digit and 7-digit, respectively), many other jurisdictions use the same number for both published patent applications and granted patents. The way that these other jurisdictions’ patent offices (such as the EPO and UK IPO) represent the difference in the patent document identifier is through the use of a “kind-of-document code”, which is a one- or two-character suffix that follows the patent document number — e.g., GB2172127A vs GB2172127B.

For another example, EP patent applications are represented with a trailing “A” kind code, while granted EP patents are represented with a trailing “B” kind code. For EP patent documents, an “A1” indicates a European patent application published with a European search report, and a “B1” indicates a “European patent specification (granted patent)”. There are several other kind codes for each of the “A” and “B” kind code sets — for more details, see the EPO’s kind code help page. The USPTO has its own comparable US kind code list, and the World Intellectual Property Organization (WIPO) additionally has a comprehensive guide to patent kind codes.

The specific error that I have witnessed from a few other patent analysts is that they spend time reviewing the claim set of a published EP or GB patent application (i.e., kind code “A”)  instead of reviewing the claim set of the associated granted EP or GB patent (i.e., kind code “B”). Obviously analysis on an originally-filed or still-pending set of claims is likely to not be helpful for a client because the client wants to know how relevant the issued claims are, and the issued claims are very likely to represent some, if not many, modifications from the original claim set. The claims normally differ between these two, potentially substantially, so when analysts map or otherwise analyze “A” claims the work is probably incomplete and/or inaccurate. Part of the problem is that search tools such as Espacenet default to showing the “A” claims, even when the “B” version has been selected. To get to the “B” version of the claims, one must explicitly select such. The kind code B claims are only available in a PDF image at Espacenet and the UK IPO.

UPDATE: However, thanks to Google, this doesn’t mean that I have to OCR them and/or type them in when filling out reviews. Google Patents has support for EP and WO patent documents, including the claims. Google Patents provides kind code B claims in a textual format for simple copy-and-paste, and the Patent Claims Tree tool for the Chrome browser will parse these textual claims and provide a claims tree.

See the example screen shot below showing selection of the “B” kind code of a particular granted GB patent GB2172127, with the “A” kind code claims displayed instead — note that the indication of this is rather subtle (source: http://worldwide.espacenet.com/publicationDetails/claims?CC=GB&NR=2172127B&KC=B&FT=D&ND=4&date=19881012&DB=EPODOC&locale=en_EP, retrieved Feb 15, 2013):

GB patent kind code "A" claims
GB patent kind code “A” claims

Therefore, when performing patent analysis on non-US patents, it’s best to understand and leverage the kind code to ensure that you are reviewing the appropriate set of claims.

Technology Areas

Below are example technology areas in which I perform patent analysis.

Mobile Technologies:
Mobile devices, mobile user interface, location-based services, navigation guidance, mobile social networking, mobile advertisements, mobile messaging, smart cards, near field communication (NFC)

Web Applications:
HTML, XML, XSLT, CSS, JavaScript, PHP, MySQL, SQL, RSS/ATOM, AJAX, web services, web servers, web television, data visualization/reporting

Mobile Application Platforms:
Android, J2ME, BlackBerry, iOS, BREW

Data Communications:
IP, TCP, HTTP, UDP, Ethernet traffic analysis, DNS, data link control, packet switching, circuit switching, routing protocols, SIP

Messaging:
SMS, instant messaging, electronic mail, MMS

Wireless Communications:
3GPP (UMTS and LTE), 3GPP2, IEEE 802.11 (Wi-Fi)

Security:
cryptography, e-commerce

Software:
Embedded systems, RTOS, C, Java, Perl, Visual Basic, Object-Oriented Design

Patently Confused

Because I work as both a patent practitioner and a software engineer, I subscribe to several email “newsletters” and RSS feeds pertaining to patent news and to general technology.  Over the past few years I have read with some amusement the various news stories pertaining to the purported lunacy of patent protection (particularly so-called “software patents”), providing specific examples.  I would be the first to acknowledge that there are indeed some crazy issued patents out there — one great place to find these is at FreePatentsOnline (link).  Occasionally Gene Quinn, a patent attorney and blogger, writes about examples of humorous patents, such as these here.  Note that none of those listed by Gene in the aforementioned post includes software.

Anyway, the problem with many of the posts by bloggers without a solid knowledge of the patent process is that these posts often include agitating titles that assumedly stir up those with anti-patent bents, but without just cause.  The first and foremost mistake made in these articles is to state that someone has obtained a patent on something seemingly ludicrous, when in fact someone has only applied for a patent, but no patent has yet been granted.  As readers of this article are likely aware, one can file a patent application on anything, whether or not the subject matter is patentable — thus the examination process, wherein a patent examiner skilled in the related art examines patent applications to determine patentability.  For the patent examiner to grant patent protection to an invention, the invention in the associated patent application should, among other things, be directed to patentable subject matter, have utility, be novel, and not be obvious to one skilled in the art.

Another common mistake is to read solely an issued patent’s title and/or abstract to try to glean the scope of the patent’s protection.  Claims define the breadth of the patent’s scope, and can frankly often be difficult to understand by their very nature, usually including esoteric language that takes some effort to fully comprehend.

A less common error is to confuse a patent with a trademark, another form of intellectual property protection.  The genesis of this post was an article I found on Slashdot proclaiming “Town Gets Patent On Being the Center of Europe”.  Of course as soon as I saw that headline, I suspected something was amiss — i.e., how would that be patentable subject matter?!  Apparently the source of Slashdot’s post was a Techdirt post, which does not include such an alarming title: “Patenting The Geophysical Center Of Europe?”.  It would appear that the Techdirt author also harbored some doubts about the legitimacy of this odd event.  I  doubt too many of Slashdot’s readers made it this far (unfortunately), but I was happy to find this retort and adequate analysis by Michael Fötsch: “Patenting The Geophysical Center Of Europe?”.  Mike did his research, and discovered, of course, that the so-called “patent” was actually a trademark for the phrase “Center of Europe”.  As Mike duly notes:

So, what do we learn from this? Not much that we didn’t already know, I’m afraid:

  • Wikipedia contains a lot of dubious information.
  • Twitter is a good place to spread dubious information of all sorts.
  • Politic[i]ans will happily repeat anything they find on Wikipedia.
  • Techdirt isn’t afraid to do the same. But when they do, they add a question mark to the headline to cover their bases. 😉

Bookmark and Share

Bilski’s Impact

Peter Zura’s 271 Patent Blog relates an article detailing decisions in the Federal Circuit and in district courts in cases where patents were challenged on meeting the section 101 requirement.  Most of the patents in these cases were found invalid.  Now we wait for the Supreme Court decision on Bilski…

The blog post is available here: [LINK]

How has the CAFC’s Bilski decision impacted your patent/invention analysis and/or drafting?

Bookmark and Share

Clearance Search Review

As a follow-up from a previous post on types of patent searches [Link], this post discusses some techniques for reviewing patent documents (both patents and patent applications) for potential relevance for a given product, and the post provides some choices for action taken in case a patent document is deemed relevant based on the review.

A preliminary review of a given patent document helps to form an initial interpretation of what the scope of the claims is.  Intrinsic evidence is used to determine the claim meaning, with this type of evidence including e.g., the specification and listed embodiments, the document’s prosecution history, cited prior art, other claims within the patent document, associated patent litigation, and associated parent/sibling/foreign filings.  The ordinary meaning of each claim is construed from the perspective of a person having ordinary skill in the art (PHOSITA) for the time period of the invention.  However, an inventor in the patent document specification can expressly define terms differently than their ordinary meaning, and the specification may explicitly disclaim some embodiments.  Of course means-plus-function claims are limited the structures and equivalents contained within the spec.  Also, during patent prosecution the patent owner can surrender claim scope.

Extrinsic evidence such as a dictionary definition or expert testimony, or even inventor testimony, can be used to determine the claim construction if it does not contradict the intrinsic evidence.  The proper construction is weighed heavily toward the intrinsic evidence such as those listed in the paragraph above.

If a patent document under review seems potentially relevant to a given product (planned or existing), then there are various options that could be entertained, each with its own associated trade-offs:

  • Performing a workaround so as to avoid possible infringement, if such a workaround is feasible.  Any workaround considered should be analyzed to ascertain its impact on the product — its impact on cost, quality, and timeliness of the product should not be more detrimental than other possible routes, such as obtaining a license.  Also, it is often advisable to obtain a written opinion from external patent counsel on the non-infringement of the workaround on the patent.
  • Forgoing the product altogether.
  • Licensing the patented invention from the patent owner, whether through monetary payment, cross-licensing of patents, etc.
  • Obtaining an opinion from external patent counsel of prior art anticipation or obviousness of the patent.  This type of opinion is more difficult to obtain, as in this case every claim needs to be shown to be invalid.  Additionally, this type of opinion is certainly not rock solid, as the patentee can render the opinion moot such as through claim modification in a reexamination (e.g., adding an element to claims to avoid invalidity finding by examiner).
  • Obtaining an opinion from external patent counsel of non-infringement.  This type of opinion only has to show non-infringement of the independent claims, as a product that does not infringe independent claims cannot infringe the dependent claims.
  • Taking a chance and doing nothing.  The risks here are obvious, as there could be problems with “willful infringement”.  Consider also that a given patent may not be in force due to a missed maintenance fee, but one needs to be careful here since patents can be revived.

None of these decisions can be taken lightly, and due consideration should be given to each.  The above list is not meant to be exhaustive, as there are further considerations that can made in this situation.  Additional suggestions are welcomed from readers.

Bookmark and Share