Google Groups no longer supports new Usenet posts or subscriptions. Historical content remains viewable.
Dismiss

New patent 6,185,681 seems to cover all disk encryption!

2 views
Skip to first unread message

Bryan Olson

unread,
Mar 22, 2002, 4:19:13 AM3/22/02
to
Peter Avritch wrote:

> Hello to all,
>
> We publish a virtual disk encryption product for Windows called
SafeHouse.
> We have just been notified by counsel for the owner of this new patent
[...]
> I believe if you glance through the claim below, you will find it to be
> absurd - especially in light that the filing date was 1998.

Absurd it is. But for your own purposes, if I understand correctly, you
do not in fact capture user "close," "save" or "save as" events. Your
product works at the level of an installable drive. I didn't look up
the patent, but I don't see what the text you quoted has to do with your
product.


--Bryan

Peter Avritch

unread,
Mar 22, 2002, 4:29:53 AM3/22/02
to
Within the actual 30+ claims in this patent, it becomes clearer that you
don't actually need to hook the SAVE menu event...rather that such is simply
the user action that initiates a sequence of other events to get the file
data saved out to disk, and that tapping in at any one of these places would
fit the crime.

And you are right in that our product is a block device driver and knows
nothing about individual files - yet we are the first target.

I suppose one could figure that EFS is the ultimate target and some little
wins along the way with small guys like us would help the plaintiff clarify
the scope to include the broadest possible interpretation.

Peter

"Bryan Olson" <fakea...@nowhere.org> wrote in message
news:3C9AF711...@nowhere.org...

Sam Simpson

unread,
Mar 22, 2002, 4:51:22 AM3/22/02
to
PGPDisk, BestCrypt, Scramdisk etc all existed in some form prior to the
filing date in May '98.

None of these programs hook the Save or Close menu, but they do act as
prior art on some of the later claims.


--
Regards,

Sam Simpson
s...@samsimpson.com
http://www.samsimpson.com/
http://www.scramdisk.clara.net/

Mok-Kong Shen

unread,
Mar 22, 2002, 5:51:42 AM3/22/02
to

Peter Avritch wrote:
>
[snip]


> I believe if you glance through the claim below, you will find it to be
> absurd - especially in light that the filing date was 1998.

[snip]

Reading the material, I have in mind some association with
the so-called 'scripts' in AI (e.g. a restaurant-script,
describing what a typical customer does in a restaurant).
All such scripts seem now to be patentable. So in the
not to distant future one would have to pay for quite a
number of patent licences in order to be able to conduct
one's humble minimum daily life (purchasing food, walking
by foot to one's office, nursing a child, etc. etc.)

M. K. Shen

Rahul Dhesi

unread,
Mar 22, 2002, 5:56:39 AM3/22/02
to
In <lQCm8.196429$uv5.16...@bin6.nnrp.aus1.giganews.com> "Peter
Avritch" <pavr...@pcdynamics.com> writes:

>Within the actual 30+ claims in this patent, it becomes clearer that you
>don't actually need to hook the SAVE menu event...rather that such is simply
>the user action that initiates a sequence of other events to get the file
>data saved out to disk, and that tapping in at any one of these places would
>fit the crime.

As I recall, in the early eighties the 'vi' editor had an option -x.
It would cause vi to decypt when reading a file, and encrypt it when
writing it to disk.
--
Rahul

Nobody would care.

unread,
Mar 22, 2002, 8:19:16 AM3/22/02
to
There was a program written by C. Booher of California called
Secure Office. - Which created encrypted documents automatically
within Windows. If you hit save as, it would save the encrypted
document. His web site is no longer accessible, but you could
search for info about it on the web.

I don't remember the dates, but it would appear to cover some of
the claims.

Peter Avritch wrote in message
<6lCm8.29703$2q2.2...@bin4.nnrp.aus1.giganews.com>...


>Hello to all,
>
>We publish a virtual disk encryption product for Windows called
SafeHouse.
>We have just been notified by counsel for the owner of this new

patent that
>we are first in line as targets and they are seeking $25K
minimum per
>licensee.


>
>I believe if you glance through the claim below, you will find
it to be
>absurd - especially in light that the filing date was 1998.
>

>My plan at the moment is to put together a media campaign that
will include
>supporting quotes from influential industry leaders. If you
know people that
>should be included, please let them know about us.
>
>You will notice that the patent application failed to disclose
a single
>encryption product. Unreal for 1998. And then of course, how
could the PTO
>not have heard of the Rainbow Series, Common Criteria, all the
TSEC evals or
>even all the product descriptions filed with export
applications. And then
>of course, there are numerous books and DDK documents which
discuss how to
>hook in encryption at the disk driver level.
>
>Naturally, with all the need for encryption, it is ridiculous
for somebody
>to come along this late in the game and claim a lock on on the
entire
>industry. I thought this would be something hits close to home
for many of
>you.
>
>I would greatly appreciate it if people reading this would
spread the word
>and/or chime in with insight and perspectives on this patent.
>
>Best Regards,
>Peter Avritch
>PC Dynamics, Inc.
>31332 Via Colinas, #102
>Westlake Village, CA 91362
>(818)889-1741
>pavr...@pcdynamics.com
>
>http://www.pcdynamics.com/SafeHouse
>
>
>-------------------------
>Patent 6,185,681
>Filed: 1998
>Issued: 2/6/02
>
>Abstract:
>Cryptographic methods and systems are disclosed. The
cryptographic methods
>provide transparent encryption and decryption of documents in
an electronic
>document management system. The cryptographic system adds a
software module
>to an electronic document management system which traps file
I/O events and
>performs cryptographic functions on the relevant documents
before passing
>control back to the electronic document management system.
>
>It is claimed:
>
>1. A method of encrypting an electronic document which is open
in an
>application program running in a general purpose computer, the
general
>purpose computer including a display, a user input device, a
crypto module
>and a processor, the method comprising:
>
>(a) from within the application program running in the general
purpose
>computer, a user issuing one of a "close," "save" or "save as"
command for
>the document using the user input device;
>
>(b) automatically translating the command into an event;
>
>(c) the crypto module automatically trapping the event;
>
>(d) the crypto module automatically obtaining an encryption key
value;
>
>(e) the crypto module automatically encrypting the document
using the
>encryption key value;
>
>(f) the crypto module automatically passing control to an
electronic
>document management system; and
>
>(g) the electronic document management system executing the
issued "close,"
>"save" or "save as" command;
>
>whereby the electronic document is automatically encrypted.
>
>US PTO Full Text:
>http://patft.uspto.gov/netacgi/nph-Parser?Sect1=PTO1&Sect2=HITO
FF&d=PALL&p=1
>&u=/netahtml/srchnum.htm&r=1&f=G&l=50&s1='6185681'.WKU.&OS=PN/6
185681&RS=PN/
>6185681
>
>
>
>
>
>

Jan Panteltje

unread,
Mar 22, 2002, 8:07:05 AM3/22/02
to
On a sunny day (Fri, 22 Mar 2002 08:56:35 GMT) it happened "Peter Avritch"
<pavr...@pcdynamics.com> wrote in
<6lCm8.29703$2q2.2...@bin4.nnrp.aus1.giganews.com>:

Funny is that it depends on the definition of 'encryption'.
Remember, that even when writing a file to a floppy disk, the data is NOT
stored as ASCII tokens, NO, it is CODED using MFM (frequency modulation,
non return to zero coding, bits are inserted to reduce errors for specific
codes etc...
On reading the process is reversed.
(Also sector ID, track ID etc is added).
So encryption of save commands has happened since the first floppy drive, not
even mentioning the new packet writing techniques (Direct CD).
So the patent is bogus value, written by someone who does not know anything
about the underlying hardware.
Some one trying to rip some money the easy way from guys who created something
useful.
Also remember there exists patents for 'free energy' and 'perpetuum machines'
and what not.
I think however one could use what I just wrote as a defense against those
vulture morons (tm).
If you need an expertise witness on disk drivers, hey, I tell you what I know.
Regards Jan

Nobody would care.

unread,
Mar 22, 2002, 8:51:07 AM3/22/02
to

>>(a) from within the application program running in the general
>purpose
>>computer, a user issuing one of a "close," "save" or "save as"
>command for
>>the document using the user input device;
>>
>>(b) automatically translating the command into an event;
>>
>>(c) the crypto module automatically trapping the event;
>>
>>(d) the crypto module automatically obtaining an encryption
key
>value;


Yep, do a google group search for "secureoffice" and several
posts from *1997* come up.

Here is some additional info:
http://news.com.com/2100-1023-211505.html
http://cryptome.unicast.org/cryptome022401/bxa-syncsys.htm


From: "Charles Booher" <ct...@ix.netcom.com>
Subject: SecureOffice file safety program
Date: 1997/08/23
Message-ID:
<01bcafeb$198bd0e0$8b80...@merlin.ix.netcom.com>#1/1
Organization: Sync Systems
X-NETCOM-Date: Sat Aug 23 12:34:11 PM CDT 1997
Newsgroups: talk.politics.mideast


Can the files on your computer

Get you killed?

Send you to prison?

Help your enemies?

Then SecureOffice at http://www.filesafety.com is the program
for you.

SecureOffice works seamlessly with Microsoft Office (95 & 97) on
Windows
(95 & NT Intel Only).

It allows you to put a password of any length on your Word,
Excel, and
PowerPoint files. It used rock solid 168 bit Triple DES
cryptography to
store your files on media such as hard disk, floppy disk, or for
electronic
transmission.

If the files on your disk aren't safe you need filesafety.


Mok-Kong Shen

unread,
Mar 22, 2002, 9:05:42 AM3/22/02
to

"Nobody would care." wrote:
>
[snip]


> Then SecureOffice at http://www.filesafety.com is the program
> for you.

[snip]

Error 400!

M. K. Shen

H. Ellenberger

unread,
Mar 22, 2002, 9:20:28 AM3/22/02
to Mok-Kong Shen
Mok-Kong Shen wrote:

> Peter Avritch wrote:
> [snip]
> > I believe if you glance through the claim below, you will find it to be
> > absurd - especially in light that the filing date was 1998.
> [snip]
>
> Reading the material, I have in mind some association with
> the so-called 'scripts' in AI (e.g. a restaurant-script,
> describing what a typical customer does in a restaurant).
> All such scripts seem now to be patentable.

Wrong conclusion.
It may be possible that someone get's such a patent in case the
examiner did
not realize that there exists prior art, but you cannot generalize it.

> So in the
> not to distant future one would have to pay for quite a
> number of patent licences in order to be able to conduct
> one's humble minimum daily life (purchasing food, walking
> by foot to one's office, nursing a child, etc. etc.)

Wrong, because if prior art is proved, the patent will be declared
invalid in
court.

(But it might well be, that those who do not like to study the matter
before
commenting in not too distant future will be punished ;-)

> M. K. Shen

H.E.

Mok-Kong Shen

unread,
Mar 22, 2002, 9:23:22 AM3/22/02
to

"H. Ellenberger" wrote:
>
> Mok-Kong Shen wrote:

> > So in the
> > not to distant future one would have to pay for quite a
> > number of patent licences in order to be able to conduct
> > one's humble minimum daily life (purchasing food, walking
> > by foot to one's office, nursing a child, etc. etc.)
>
> Wrong, because if prior art is proved, the patent will be declared
> invalid in
> court.

As long as nobody has the resources etc. to go to court,
the patents remain in force.

M. K. Shen

Ursus Horibilis

unread,
Mar 22, 2002, 9:31:08 AM3/22/02
to

"Peter Avritch" <pavr...@pcdynamics.com> wrote in message
news:6lCm8.29703$2q2.2...@bin4.nnrp.aus1.giganews.com...

> Hello to all,
>
> We publish a virtual disk encryption product for Windows
called SafeHouse.
> We have just been notified by counsel for the owner of this
new patent that
> we are first in line as targets and they are seeking $25K
minimum per
> licensee.
>
> I believe if you glance through the claim below, you will
find it to be
> absurd - especially in light that the filing date was 1998.
>
> I would greatly appreciate it if people reading this would
spread the word
> and/or chime in with insight and perspectives on this patent.
>

Well, Outlook has encrypted messages that wind up in disk files
since before 1998. Microsoft Word 6 and Excel (maybe even MS
Word 2.0) had the ability to encrypt documents long before
1998. And, when it comes to what's actually recorded on disk,
even without encryption, what you see is *not* what you get.
These applications encrypt what you typed to suit their own
purposes whether you ask them to or not.

My advice: violate this patent as blatantly as you can as often
as you can. Advertise that you're violating it. Let people,
particularly in other countries that have reciprocity with the
US, understand just how stupid the American patent system is.


Nobody would care.

unread,
Mar 22, 2002, 9:31:10 AM3/22/02
to

Mok-Kong Shen wrote in message
<3C9B3A36...@t-online.de>...

What the hell does that mean?? My syntax is fine. The guy
basically asked for prior art and I gave him some :-) I am not
responsible for the actions/writings of Mr. Booher.

Mike


Mok-Kong Shen

unread,
Mar 22, 2002, 10:20:59 AM3/22/02
to

"Nobody would care." wrote:
>
> >
> >"Nobody would care." wrote:
> >>
> >[snip]
> >> Then SecureOffice at http://www.filesafety.com is the program
> >> for you.
> >[snip]
> >
> >Error 400!
> >
> >M. K. Shen
>
> What the hell does that mean?? My syntax is fine. The guy
> basically asked for prior art and I gave him some :-) I am not
> responsible for the actions/writings of Mr. Booher.

The meaning/motivation was very 'earthly'. It intends
to save other people's trouble to try to access that UTL.
(It could be that it's 'only' not reachable from my
network. I can't know exactly.)

M. K. Shen

Nobody would care.

unread,
Mar 22, 2002, 11:24:08 AM3/22/02
to

Mok-Kong Shen wrote in message
<3C9B4BDB...@t-online.de>...

Sorry about the confusion :-)

As I said in the thread, his website has been abandoned. I wrote
to him after 9/11 and he indicated that he was going to do so. I
speculate that he decided he didn't want to make it any easier
for criminals, but that's just my speculation. I found plenty
info on it available elsewhere.

disa...@disastry.dhs.org.no.spam.net

unread,
Mar 22, 2002, 11:58:43 AM3/22/02
to
-----BEGIN PGP SIGNED MESSAGE-----
Hash: RIPEMD160

http://homepage.tinet.ie/~clf/icefusion/index.html

__
Disastry http://disastry.dhs.org/
http://disastry.dhs.org/pgp <----PGP plugins for Netscape and MDaemon
^----PGP 2.6.3ia-multi05 (supports IDEA, CAST5, BLOWFISH, TWOFISH,
AES, 3DES ciphers and MD5, SHA1, RIPEMD160, SHA2 hashes)
-----BEGIN PGP SIGNATURE-----
Version: Netscape PGP half-Plugin 0.15 by Disastry / PGPsdk v1.7.1

iQA/AwUBPJtGkjBaTVEuJQxkEQNS4wCg/IUGJ4KJVOq5M/Lf35X4Eh2YO3QAn0NH
eg78dfq5dWlWSXLPJXCV53es
=a9Gi
-----END PGP SIGNATURE-----

Darren New

unread,
Mar 22, 2002, 12:49:58 PM3/22/02
to
Sounds like you need to find a better lawyer, one who knows how patents
work. I'd think this patent would be very easy to have dismissed on the
basis of prior art.

--
Darren New
San Diego, CA, USA (PST). Cryptokeys on demand.
Remember, drive defensively if you drink.

Bill Unruh

unread,
Mar 22, 2002, 1:33:23 PM3/22/02
to
In <a7f2l8$4oo$1...@samba.rahul.net> c.c....@47.usenet.us.com (Rahul Dhesi) writes:

]In <lQCm8.196429$uv5.16...@bin6.nnrp.aus1.giganews.com> "Peter
]Avritch" <pavr...@pcdynamics.com> writes:

]>Within the actual 30+ claims in this patent, it becomes clearer that you
]>don't actually need to hook the SAVE menu event...rather that such is simply
]>the user action that initiates a sequence of other events to get the file
]>data saved out to disk, and that tapping in at any one of these places would
]>fit the crime.

No. That depends on how the claims are written. It may well be that you
need to engage in ALL of the claims for the patent to apply.
Many of those claims appear to be completely bogus.

]As I recall, in the early eighties the 'vi' editor had an option -x.

Mok-Kong Shen

unread,
Mar 22, 2002, 2:05:12 PM3/22/02
to

Bill Unruh wrote:


>
> c.c....@47.usenet.us.com (Rahul Dhesi) writes:
>
> "Peter Avritch" <pavr...@pcdynamics.com> writes:
>
> ]>Within the actual 30+ claims in this patent, it becomes clearer that you
> ]>don't actually need to hook the SAVE menu event...rather that such is simply
> ]>the user action that initiates a sequence of other events to get the file
> ]>data saved out to disk, and that tapping in at any one of these places would
> ]>fit the crime.
>
> No. That depends on how the claims are written. It may well be that you
> need to engage in ALL of the claims for the patent to apply.
> Many of those claims appear to be completely bogus.
>

I don't know. But a patent is invalid, if one of the claims
is invalid. So, to go against a patent, it suffices to
prove that one of the claims is prior art.

M. K. Shen

John M. Gamble

unread,
Mar 22, 2002, 2:25:14 PM3/22/02
to
In article <hcHm8.152539$Nn6.7...@e3500-atl2.usenetserver.com>,

Ursus Horibilis <ursus_h...@hotmail.com> wrote:
>
>"Peter Avritch" <pavr...@pcdynamics.com> wrote in message
>news:6lCm8.29703$2q2.2...@bin4.nnrp.aus1.giganews.com...
>> Hello to all,
>>
>> We publish a virtual disk encryption product for Windows
>called SafeHouse.
>> We have just been notified by counsel for the owner of this
>new patent that
>> we are first in line as targets and they are seeking $25K
>minimum per
>> licensee.
>>
>> I believe if you glance through the claim below, you will
>find it to be
>> absurd - especially in light that the filing date was 1998.
>>
>> I would greatly appreciate it if people reading this would
>spread the word
>> and/or chime in with insight and perspectives on this patent.
>>
>
>Well, Outlook has encrypted messages that wind up in disk files
>since before 1998. Microsoft Word 6 and Excel (maybe even MS
>Word 2.0) had the ability to encrypt documents long before
>1998. And, when it comes to what's actually recorded on disk,
>even without encryption, what you see is *not* what you get.
>These applications encrypt what you typed to suit their own
>purposes whether you ask them to or not.
>

In MicroEmacs's history.c file, the following comment occurs:
* 10-sep-86
* - added Dana Hoggatt's code for encryption and spliced it into the
* proper commands. CRYPT mode now triggers encryption.
* - added -k flag to allow encryption key (no spaces) in command line

Which of course hooks into the read and write funcions.

I'd be amazed if Stallman's Emacs didn't have it even earlier.

-john

February 28 1997: Last day libraries could order catalogue cards
from the Library of Congress.

tells

unread,
Mar 22, 2002, 3:20:36 PM3/22/02
to
Nobody would care. <no_e...@please.org> wrote:

> As I said in the thread, his website has been abandoned.

http://web.archive.org/web/*/http://www.filesafety.com


/t

Terry Ritter

unread,
Mar 22, 2002, 3:50:46 PM3/22/02
to

On Fri, 22 Mar 2002 20:05:12 +0100, in
<3C9B8068...@t-online.de>, in sci.crypt Mok-Kong Shen
<mok-ko...@t-online.de> wrote:

>Bill Unruh wrote:
>>
>> c.c....@47.usenet.us.com (Rahul Dhesi) writes:
>>
>> "Peter Avritch" <pavr...@pcdynamics.com> writes:
>>
>> ]>Within the actual 30+ claims in this patent, it becomes clearer that you
>> ]>don't actually need to hook the SAVE menu event...rather that such is simply
>> ]>the user action that initiates a sequence of other events to get the file
>> ]>data saved out to disk, and that tapping in at any one of these places would
>> ]>fit the crime.
>>
>> No. That depends on how the claims are written. It may well be that you
>> need to engage in ALL of the claims for the patent to apply.
>> Many of those claims appear to be completely bogus.

No. In general, all that is required to infringe a patent is to
fulfill every part of only *one* claim.


>I don't know. But a patent is invalid, if one of the claims
>is invalid.

Certainly not: Individual claims can be ruled invalid, leaving the
remaining claims in force.


>So, to go against a patent, it suffices to
>prove that one of the claims is prior art.

To take the issue to court, you don't need much at all. But for the
whole patent to be ruled invalid you generally need legal proof of
some prior art for each and every claim.

---
Intro to Crypto: http://www.ciphersbyritter.com/LEARNING.HTM
Crypto Glossary: 570+ clear interlinked definitions in 550K:
http://www.ciphersbyritter.com/GLOSSARY.HTM

John Savard

unread,
Mar 22, 2002, 8:15:39 PM3/22/02
to
On Fri, 22 Mar 2002 08:56:35 GMT, "Peter Avritch"
<pavr...@pcdynamics.com> wrote, in part:

>My plan at the moment is to put together a media campaign that will include
>supporting quotes from influential industry leaders.

All you need is ironclad evidence that other products in existence
before 1998 do everything your product does that has anything to do
with that patent. A media campaign is not something that will impress
a judge. I hope you can recover your lawyers' fees, if you can show
that they had reason to know their claims against you were not likely
to be valid.

John Savard
http://members.shaw.ca/quadibloc/index.html

Mok-Kong Shen

unread,
Mar 22, 2002, 9:41:52 PM3/22/02
to

Terry Ritter wrote:
>
> Mok-Kong Shen<mok-ko...@t-online.de> wrote:

> >I don't know. But a patent is invalid, if one of the claims
> >is invalid.
>
> Certainly not: Individual claims can be ruled invalid, leaving the
> remaining claims in force.
>
> >So, to go against a patent, it suffices to
> >prove that one of the claims is prior art.
>
> To take the issue to court, you don't need much at all. But for the
> whole patent to be ruled invalid you generally need legal proof of
> some prior art for each and every claim.

If a patent contains more than one claim and one of
the claims is wholely covered by prior art then that
constitutes 'patent invalidity' as far as I am aware.
The patent holder must apply for a reissue of a (revised)
patent that does not contain the claim that has been found
to be incorrect.

M. K. Shen

Terry Ritter

unread,
Mar 22, 2002, 11:16:52 PM3/22/02
to

On Sat, 23 Mar 2002 03:41:52 +0100, in
<3C9BEB70...@t-online.de>, in sci.crypt Mok-Kong Shen
<mok-ko...@t-online.de> wrote:

>Terry Ritter wrote:
>>
>> Mok-Kong Shen<mok-ko...@t-online.de> wrote:
>
>> >I don't know. But a patent is invalid, if one of the claims
>> >is invalid.
>>
>> Certainly not: Individual claims can be ruled invalid, leaving the
>> remaining claims in force.
>>
>> >So, to go against a patent, it suffices to
>> >prove that one of the claims is prior art.
>>
>> To take the issue to court, you don't need much at all. But for the
>> whole patent to be ruled invalid you generally need legal proof of
>> some prior art for each and every claim.
>
>If a patent contains more than one claim and one of
>the claims is wholely covered by prior art then that
>constitutes 'patent invalidity' as far as I am aware.

I am not so aware.


>The patent holder must apply for a reissue of a (revised)
>patent that does not contain the claim that has been found
>to be incorrect.

It is beside the point: The point is that individual claims may be
ruled invalid while the remaining claims remain in force. If that
involves a re-issue to clarify the patent document itself, then it
does.

My guess would be that infringers would continue to be liable through
any such clerical changes, because the non-invalidated claims would be
in force from the time of the original issue.

Terry Ritter

unread,
Mar 22, 2002, 11:38:02 PM3/22/02
to

On Sat, 23 Mar 2002 01:15:39 GMT, in
<3c9bd7a4...@news.ed.shawcable.net>, in sci.crypt
jsa...@ecn.aSBLOKb.caNADA.invalid (John Savard) wrote:

That sounds a lot like bad legal advice, and it trivializes what could
be a difficult process:

First of all, it is not clear that a mere software product should be
considered prior art in this technical sense, because software object
code does not disclose how the invention works. It does not disclose
the invention to the ordinary worker in the field, as generally
required of prior art, but only to particular experts who go to the
effort to uncover it. Much source code is trade-secrecy hidden by the
compiling process, and those who choose trade-secrecy rather than
patents not only do not get a patent, they also do not prevent later
inventors from claiming that patent.

Even if full source code was released, it will be necessary to provide
legally-acceptable evidence of ironclad dates for exactly what was
disclosed when. This can be much more difficult than getting a few
dates from the net, or simply getting an ASCII file with dates in it,
since such files are easily made at a later date and so, by
themselves, are not acceptable evidence. Absent a dated periodical
publication, we are probably talking about finding the people involved
and securing their testimony, along with some sort of legal evidence
to prove dates.

Better advice is to take the issue seriously and get a competent legal
opinion. The real situation might be much better -- or much worse --
than one might otherwise expect from comments on Usenet.

Douglas A. Gwyn

unread,
Mar 23, 2002, 12:39:49 AM3/23/02
to
Peter Avritch wrote:
> ... it is ridiculous for somebody to come along this late in the

> game and claim a lock on on the entire industry.

Indeed, the whole patent system is in serious need of overhaul.

FizzyMagic

unread,
Mar 23, 2002, 2:48:59 AM3/23/02
to
On Sat, 23 Mar 2002 01:15:39 GMT, jsa...@ecn.aSBLOKb.caNADA.invalid
(John Savard) wrote:

>On Fri, 22 Mar 2002 08:56:35 GMT, "Peter Avritch"
><pavr...@pcdynamics.com> wrote, in part:
>
>>My plan at the moment is to put together a media campaign that will include
>>supporting quotes from influential industry leaders.
>
>All you need is ironclad evidence that other products in existence
>before 1998 do everything your product does that has anything to do
>with that patent.

IIRC, Safehouse existed prior to 1998. What is the legal basis upon
which a company that was granted a patent _after you were selling your
product_ can claim infringement?

FM

Peter Avritch

unread,
Mar 23, 2002, 3:45:15 AM3/23/02
to
Yes, these products use the EXACT same concepual methods as does my product
and certainly help to show that the concepts employed are common to those of
us that have encryption products. My own product dates back to 1991. Norton
had DISKREET.SYS which might even have launched before that.

I'm getting dozens of emails from concerned people hoping to point me to the
perfect smoking gun. I think we all know that there's lots of stuff out
there. We just need to pick the best piece of work to present for the
reexam.

What's great is that I'm getting support from my direct competitors. It
seems we all agree that none of us own the right to this concept - and we
prefer to compete with features that differentiate our products. While I
respect the need for the patent process in general, I think things have gone
way too far in terms of what they're letting through.

Peter

"Sam Simpson" <s...@samsimpson.com> wrote in message
news:3C9AFE9A...@samsimpson.com...
> PGPDisk, BestCrypt, Scramdisk etc all existed in some form prior to the
> filing date in May '98.
>
> None of these programs hook the Save or Close menu, but they do act as
> prior art on some of the later claims.


>
> Peter Avritch wrote:
> > Within the actual 30+ claims in this patent, it becomes clearer that you
> > don't actually need to hook the SAVE menu event...rather that such is
simply
> > the user action that initiates a sequence of other events to get the
file
> > data saved out to disk, and that tapping in at any one of these places
would
> > fit the crime.
> >

> > And you are right in that our product is a block device driver and knows
> > nothing about individual files - yet we are the first target.
> >
> > I suppose one could figure that EFS is the ultimate target and some
little
> > wins along the way with small guys like us would help the plaintiff
clarify
> > the scope to include the broadest possible interpretation.
> >
> > Peter
> >
> > "Bryan Olson" <fakea...@nowhere.org> wrote in message
> > news:3C9AF711...@nowhere.org...


> >
> >>Peter Avritch wrote:
> >>
> >> > Hello to all,
> >> >
> >> > We publish a virtual disk encryption product for Windows called
> >>SafeHouse.
> >> > We have just been notified by counsel for the owner of this new
patent

> >>[...]


> >> > I believe if you glance through the claim below, you will find it to
be
> >> > absurd - especially in light that the filing date was 1998.
> >>

> >>Absurd it is. But for your own purposes, if I understand correctly, you
> >>do not in fact capture user "close," "save" or "save as" events. Your
> >>product works at the level of an installable drive. I didn't look up
> >>the patent, but I don't see what the text you quoted has to do with your
> >>product.
> >>
> >>
> >>--Bryan
> >>
> >>
> >
> >
> >
>
>
> --
> Regards,
>
> Sam Simpson
> s...@samsimpson.com
> http://www.samsimpson.com/
> http://www.scramdisk.clara.net/
>
>


Peter Avritch

unread,
Mar 23, 2002, 3:52:38 AM3/23/02
to
Thank you. However, the claim here requires that the encryption be
completely independent of the application program. Virtual disk and
partition encryption schemes seem to offer the best prior art. What would be
great would be to find a journal article or book that shows an example. I've
got some books from the early 90's that include sample code for RAMDISKs. I
wonder if a similar example exists with encryption added to the picture?

Peter

"Rahul Dhesi" <c.c....@47.usenet.us.com> wrote in message
news:a7f2l8$4oo$1...@samba.rahul.net...

Peter Avritch

unread,
Mar 23, 2002, 3:57:04 AM3/23/02
to
Correct. I am advised by counsel that all it takes is one claim to fit the
crime. The reason for lots of claims in some patents is to try to cover all
the angles in case some are later invalidated.

The key is to come up with the perfect piece of pior art.

Peter

"Terry Ritter" <rit...@ciphersbyNOSPAMritter.com> wrote in message
news:3c9b9918...@netnews.att.net...

Peter Avritch

unread,
Mar 23, 2002, 4:09:07 AM3/23/02
to
I do see that there are some posts here from people who are not completely
familiar with the process. As the one being the target of this issue, I can
assure everyone that this is being approached with great care by people very
familiar with patent law. Although I am not an attorney myself, I have been
down this path before. In 1994 I fought a patent that covered putting
company logos in software (yes, you got that right) and got Commissioner
Bruce Lehman to invalidate the whole thing by executive order. The only
prior time such was done for a software patent was for the Compton's
NewMedia patent which many of you might remember covered nearly everything
that went out on CD ROM.

The real point is to come up with so much convincing evidence that the owner
gives up the patent -- without forcing people to spend a lot of money along
the way. This is why I've taken to the Net to spread the word and get people
to send me links to products, books and articles.

Peter


"Darren New" <dn...@san.rr.com> wrote in message
news:3C9B6EF8...@san.rr.com...

Peter Avritch

unread,
Mar 23, 2002, 4:09:48 AM3/23/02
to
Right! But the great thing about the Net is that we can pool our resources
with regard to finding prior art and actually cause the owner to run up a
huge legal bill and/or decide not to fight if shown the perfect smoking gun.

Peter

"Mok-Kong Shen" <mok-ko...@t-online.de> wrote in message
news:3C9B3E5A...@t-online.de...

Peter Avritch

unread,
Mar 23, 2002, 4:14:18 AM3/23/02
to
> Funny is that it depends on the definition of 'encryption'.
> Remember, that even when writing a file to a floppy disk, the data is NOT
> stored as ASCII tokens, NO, it is CODED using MFM (frequency modulation,
> non return to zero coding, bits are inserted to reduce errors for specific
> codes etc...

Interesting point. I had a similar thought with regard to products such as
DoubleSpace, Stacker, etc. These disk doublers hook using the same
techniques as most subject encryption products. The compressed bits could be
argued to define a weak encryption scheme.

Peter


"Jan Panteltje" <pant...@yahoo.com> wrote in message
news:a7fa4m$maf$1...@reader1.tiscali.nl...
> On a sunny day (Fri, 22 Mar 2002 08:56:35 GMT) it happened "Peter Avritch"
> <pavr...@pcdynamics.com> wrote in
> <6lCm8.29703$2q2.2...@bin4.nnrp.aus1.giganews.com>:


>
> >Hello to all,
> >
> >We publish a virtual disk encryption product for Windows called
SafeHouse.
> >We have just been notified by counsel for the owner of this new patent

that
> >we are first in line as targets and they are seeking $25K minimum per
> >licensee.
> >

> >I believe if you glance through the claim below, you will find it to be
> >absurd - especially in light that the filing date was 1998.
> >

> >My plan at the moment is to put together a media campaign that will
include

> >supporting quotes from influential industry leaders. If you know people
that
> >should be included, please let them know about us.
> >
> >You will notice that the patent application failed to disclose a single
> >encryption product. Unreal for 1998. And then of course, how could the
PTO
> >not have heard of the Rainbow Series, Common Criteria, all the TSEC evals
or
> >even all the product descriptions filed with export applications. And
then
> >of course, there are numerous books and DDK documents which discuss how
to
> >hook in encryption at the disk driver level.
> >
> >Naturally, with all the need for encryption, it is ridiculous for


somebody
> >to come along this late in the game and claim a lock on on the entire

> >industry. I thought this would be something hits close to home for many
of
> >you.


> >
> >I would greatly appreciate it if people reading this would spread the
word
> >and/or chime in with insight and perspectives on this patent.
> >

> >Best Regards,
> >Peter Avritch
> >PC Dynamics, Inc.
> >31332 Via Colinas, #102
> >Westlake Village, CA 91362
> >(818)889-1741
> >pavr...@pcdynamics.com
> >
> >http://www.pcdynamics.com/SafeHouse
> >
> >
> >-------------------------
> >Patent 6,185,681
> >Filed: 1998
> >Issued: 2/6/02
> >
> >Abstract:
> >Cryptographic methods and systems are disclosed. The cryptographic
methods
> >provide transparent encryption and decryption of documents in an
electronic
> >document management system. The cryptographic system adds a software
module
> >to an electronic document management system which traps file I/O events
and
> >performs cryptographic functions on the relevant documents before passing
> >control back to the electronic document management system.
> >
> >It is claimed:
> >
> >1. A method of encrypting an electronic document which is open in an
> >application program running in a general purpose computer, the general
> >purpose computer including a display, a user input device, a crypto
module
> >and a processor, the method comprising:
> >
> >(a) from within the application program running in the general purpose
> >computer, a user issuing one of a "close," "save" or "save as" command
for
> >the document using the user input device;
> >
> >(b) automatically translating the command into an event;
> >
> >(c) the crypto module automatically trapping the event;
> >
> >(d) the crypto module automatically obtaining an encryption key value;
> >
> >(e) the crypto module automatically encrypting the document using the
> >encryption key value;
> >
> >(f) the crypto module automatically passing control to an electronic
> >document management system; and
> >
> >(g) the electronic document management system executing the issued
"close,"
> >"save" or "save as" command;
> >
> >whereby the electronic document is automatically encrypted.
> >
> >US PTO Full Text:
>
>http://patft.uspto.gov/netacgi/nph-Parser?Sect1=PTO1&Sect2=HITOFF&d=PALL&p=
1
>
>&u=/netahtml/srchnum.htm&r=1&f=G&l=50&s1='6185681'.WKU.&OS=PN/6185681&RS=PN
/
> >6185681
> >
> Funny is that it depends on the definition of 'encryption'.
> Remember, that even when writing a file to a floppy disk, the data is NOT
> stored as ASCII tokens, NO, it is CODED using MFM (frequency modulation,
> non return to zero coding, bits are inserted to reduce errors for specific
> codes etc...
> On reading the process is reversed.
> (Also sector ID, track ID etc is added).
> So encryption of save commands has happened since the first floppy drive,
not
> even mentioning the new packet writing techniques (Direct CD).
> So the patent is bogus value, written by someone who does not know
anything
> about the underlying hardware.
> Some one trying to rip some money the easy way from guys who created
something
> useful.
> Also remember there exists patents for 'free energy' and 'perpetuum
machines'
> and what not.
> I think however one could use what I just wrote as a defense against those
> vulture morons (tm).
> If you need an expertise witness on disk drivers, hey, I tell you what I
know.
> Regards Jan
>


Peter Avritch

unread,
Mar 23, 2002, 4:21:47 AM3/23/02
to
To be subject to that patent, the encryption needs to be performed outside
and independent of the application.

Peter


"Ursus Horibilis" <ursus_h...@hotmail.com> wrote in message
news:hcHm8.152539$Nn6.7...@e3500-atl2.usenetserver.com...

Peter Avritch

unread,
Mar 23, 2002, 4:28:05 AM3/23/02
to
Actually, a media campaign is very effective! I did this before and got
Commissioner Bruce Lehman to invalidate a patent by executive order. The
media campaign helped put pressure on his office and got the attention of
congressional leaders. But more so, it helps to produce the perfect piece of
prior art. The point is not to need to go to court. That's too expensive. If
I get enought on-point evidence, it might be enough to get the patent owner
to give up the patent -- as they would have no interest in spending lots of
bucks on lawyers only to lose.

Total legal costs so far: $0

Peter


"John Savard" <jsa...@ecn.aSBLOKb.caNADA.invalid> wrote in message
news:3c9bd7a4...@news.ed.shawcable.net...

Peter Avritch

unread,
Mar 23, 2002, 4:31:24 AM3/23/02
to
> IIRC, Safehouse existed prior to 1998. What is the legal basis upon
> which a company that was granted a patent _after you were selling your
> product_ can claim infringement?
>

It's not that there was a legal basis per se. Rather, just people not doing
their homework.

Peter


"FizzyMagic" <fizzy...@yahoo.com> wrote in message
news:9pco9u0pubmiim80r...@4ax.com...

Peter Avritch

unread,
Mar 23, 2002, 4:36:55 AM3/23/02
to
Your understanding of the process is correct. But see my other posts about
why a campaign can be effective in geting tot he end goal. It's not that
things are not being taken seriously. It's that there are sometimes better
ways to fight a battle than in court or with lots of bucks for attorneys.
Getting the word out is a great way to have people on the Net send in links
to articles, etc. The plaintiff may just agree after seeing some of this
stuff that he doesn't want to waste any more of his own money. And if all
else fails, the attorneys can still duke it out.

Peter

"Terry Ritter" <rit...@ciphersbyNOSPAMritter.com> wrote in message

news:3c9c0630...@netnews.att.net...

Mok-Kong Shen

unread,
Mar 23, 2002, 4:38:26 AM3/23/02
to

Terry Ritter wrote:
>
> Mok-Kong Shen<mok-ko...@t-online.de> wrote:
>
> >Terry Ritter wrote:
> >>
> >> Mok-Kong Shen<mok-ko...@t-online.de> wrote:
> >
> >> >I don't know. But a patent is invalid, if one of the claims
> >> >is invalid.
> >>
> >> Certainly not: Individual claims can be ruled invalid, leaving the
> >> remaining claims in force.
> >>
> >> >So, to go against a patent, it suffices to
> >> >prove that one of the claims is prior art.
> >>
> >> To take the issue to court, you don't need much at all. But for the
> >> whole patent to be ruled invalid you generally need legal proof of
> >> some prior art for each and every claim.
> >
> >If a patent contains more than one claim and one of
> >the claims is wholely covered by prior art then that
> >constitutes 'patent invalidity' as far as I am aware.
>
> I am not so aware.

I am surprised, since you are holder of a few patents.
There are 'partial' and 'total' invalidations. Well, at
the end it's only a terminology issue for the present
discussion. (A tiny cat IS also a cat, isn't it?)

>
> >The patent holder must apply for a reissue of a (revised)
> >patent that does not contain the claim that has been found
> >to be incorrect.
>
> It is beside the point: The point is that individual claims may be
> ruled invalid while the remaining claims remain in force. If that
> involves a re-issue to clarify the patent document itself, then it
> does.

My point is 'only' that a patent ruled invalid because
one of the claims is found to be unjustified has to go
through a re-issue process. See below.

>
> My guess would be that infringers would continue to be liable through
> any such clerical changes, because the non-invalidated claims would be
> in force from the time of the original issue.

I am not familiar with the patent laws enough to know
the actual implication of an invalidated patent in the
mean time before a revised patent is applied for or
issued. I would guess from common sense that you are
certainly right in the above. On the other hand, one
has to pay fees for the new document. If one doesn't
bother to apply for re-issue, there could conceivably
be problems after a certain period is elapsed.

M. K. Shen
---------------------------
http://home.t-online.de/home/mok-kong.shen

Paul Rubin

unread,
Mar 23, 2002, 4:42:16 AM3/23/02
to
FizzyMagic <fizzy...@yahoo.com> writes:
> IIRC, Safehouse existed prior to 1998. What is the legal basis upon
> which a company that was granted a patent _after you were selling your
> product_ can claim infringement?

They can claim infringement if the patent was applied for before the
infringer's product was published.

Florian Weimer

unread,
Mar 23, 2002, 4:46:35 AM3/23/02
to
"Peter Avritch" <pavr...@pcdynamics.com> writes:

> I suppose one could figure that EFS is the ultimate target and some little


> wins along the way with small guys like us would help the plaintiff clarify
> the scope to include the broadest possible interpretation.

If they target EFS, they will be bought out. ;-)

Unlike trademarks, you can enforce patents selectively, and they will
carefully choose their victims.

Jan Panteltje

unread,
Mar 23, 2002, 6:28:29 AM3/23/02
to
On a sunny day (Sat, 23 Mar 2002 08:52:38 GMT) it happened "Peter Avritch"
<pavr...@pcdynamics.com> wrote in
<qnXm8.366851$pN4.24...@bin8.nnrp.aus1.giganews.com>:

>Thank you. However, the claim here requires that the encryption be
>completely independent of the application program. Virtual disk and
>partition encryption schemes seem to offer the best prior art. What would be
>great would be to find a journal article or book that shows an example. I've
>got some books from the early 90's that include sample code for RAMDISKs. I
>wonder if a similar example exists with encryption added to the picture?
>
>Peter

As compression programs also provide protection / sort of are encryption
programs, I just found an old DRDOS-6.0 book, it has 'superstor.exe'
(the disk compression program), and the date is 1992.
(DR DOS was Digital Research, think later bought by Novel).
Still have an old PC in the attic which must have it on a disk, with win 3.1
running on top of it...
Regards Jan
PS it says 'superstor' and 'addstor' are trademarks of 'AddStor, Inc.'
The book also says 'you cannot read these disks from an other OS', which
in itself proves the disk is encrypted... come to think of it, try reading
an old CP/M disk in a win PC, or Apple for that matter?
These disks are all 'encrypted' in a different way:-)
I will now apply for my patent on the spoon.
For sure I will be milionaire soon...
Also patents should not be obvious, which in this case, it is.

Jan Panteltje

unread,
Mar 23, 2002, 6:28:29 AM3/23/02
to
On a sunny day (Sat, 23 Mar 2002 09:14:18 GMT) it happened "Peter Avritch"
<pavr...@pcdynamics.com> wrote in
<KHXm8.51462$Gf.39...@bin2.nnrp.aus1.giganews.com>:

>> Funny is that it depends on the definition of 'encryption'.
>> Remember, that even when writing a file to a floppy disk, the data is NOT
>> stored as ASCII tokens, NO, it is CODED using MFM (frequency modulation,
>> non return to zero coding, bits are inserted to reduce errors for specific
>> codes etc...
>
>Interesting point. I had a similar thought with regard to products such as
>DoubleSpace, Stacker, etc. These disk doublers hook using the same
>techniques as most subject encryption products. The compressed bits could be
>argued to define a weak encryption scheme.
>
>Peter

Precisely!

Sam Simpson

unread,
Mar 23, 2002, 6:51:58 AM3/23/02
to
Hey Peter,

It may be worth looking up Matt Blazes '93 paper on "A Cryptographic
File System For Unix" or another paper by Matt '94 "Key Management in an
Encrypted File System".

The were both published in journals and are both available from
http://www.crypto.com/papers/

H. Ellenberger

unread,
Mar 23, 2002, 7:20:24 AM3/23/02
to Mok-Kong Shen
Mok-Kong Shen wrote:

> "H. Ellenberger" wrote:
> >
> > Mok-Kong Shen wrote:
>
> > > So in the
> > > not to distant future one would have to pay for quite a
> > > number of patent licences in order to be able to conduct
> > > one's humble minimum daily life (purchasing food, walking
> > > by foot to one's office, nursing a child, etc. etc.)
> >
> > Wrong, because if prior art is proved, the patent will be declared
> > invalid in
> > court.
>
> As long as nobody has the resources etc. to go to court,
> the patents remain in force.
>
> M. K. Shen

Only part of the truth.
Just happily live your dayly life you are entitled to according to
prior
art.
In case the holder of such a silly patent should take you to court,
you
certainly will have no problem to find the necessary support for
defence.

H.E.

Mok-Kong Shen

unread,
Mar 23, 2002, 8:12:13 AM3/23/02
to

"H. Ellenberger" wrote:
>
> Mok-Kong Shen wrote:
>
> > "H. Ellenberger" wrote:
> > >
> > > Mok-Kong Shen wrote:
> >
> > > > So in the
> > > > not to distant future one would have to pay for quite a
> > > > number of patent licences in order to be able to conduct
> > > > one's humble minimum daily life (purchasing food, walking
> > > > by foot to one's office, nursing a child, etc. etc.)
> > >
> > > Wrong, because if prior art is proved, the patent will be declared
> > > invalid in
> > > court.
> >
> > As long as nobody has the resources etc. to go to court,
> > the patents remain in force.
>

> Only part of the truth.
> Just happily live your dayly life you are entitled to according to
> prior
> art.
> In case the holder of such a silly patent should take you to court,
> you
> certainly will have no problem to find the necessary support for
> defence.

Judges are human and never infalliable. The outcomes
are rarely absolutely certain. Sometimes one has to
go to higher courts. So anyone that engages himself
in a law case had to have some subjective probability
estimate of the expenses (money, even if only to be
temporarily provided -- which may not be a simple
affair for some people-- and time and energy) on the
one hand and the potential risks on the other hand.
Like all real-life issues, there can hardly be any
absolute objectivity in decisions in given particular
situations. What one person believes to be evident may
not appear entirely evident to another person. Yes,
your phrase 'half truth' certainly couldn't be dismissed
as such.

M. K. Shen

Charles Wilson

unread,
Mar 23, 2002, 10:56:45 AM3/23/02
to
"Peter Avritch" <pavr...@pcdynamics.com> wrote in message news:<qnXm8.366851$pN4.24...@bin8.nnrp.aus1.giganews.com>...

> Thank you. However, the claim here requires that the encryption be
> completely independent of the application program. Virtual disk and
> partition encryption schemes seem to offer the best prior art. What would be
> great would be to find a journal article or book that shows an example. I've
> got some books from the early 90's that include sample code for RAMDISKs. I
> wonder if a similar example exists with encryption added to the picture?

In the early '90s I designed a virus-resistant computer architecture
as part of my masters program. We applied for a patent. The patent was
denied because of prior art (very lame prior art, but that's a
different story). The thesis has been posted on my web site for years.

[http://www.noncorporeal.com/people/pathfinder/thesis.html]

The person of interest in prior art is Bobert (last name). Buried in
his work on network security is the concept of encrypted objects.

Terry Ritter

unread,
Mar 23, 2002, 12:50:35 PM3/23/02
to

On 23 Mar 2002 01:42:16 -0800, in
<7xit7nb...@ruckus.brouhaha.com>, in sci.crypt Paul Rubin
<phr-n...@nightsong.com> wrote:

Unfortunately, in these discussions, the term "publication" is being
used in two different ways: In the legal patent sense, and in the
sense of publishing a software product.

If a description of an invention is published in a magazine, the
average worker in that field has been informed, and that sets a
one-year clock running before a patent application must be made (in
the US) by that inventor. It also prohibits patents by other
inventors unless they are already in the works and can prove prior
invention and so on. This is conventional prior art "publication."

In contrast, "publication" of a software product does not, by itself,
inform the average worker in that field about how the invention is
accomplished. A software product, by itself, is arguably not prior
art because it does not inform the public.

Until the public has been informed, a patent is still available on
that exact same invention.

Mok-Kong Shen

unread,
Mar 23, 2002, 1:18:31 PM3/23/02
to

Terry Ritter wrote:
>
[snip]


> If a description of an invention is published in a magazine, the
> average worker in that field has been informed, and that sets a
> one-year clock running before a patent application must be made (in
> the US) by that inventor. It also prohibits patents by other
> inventors unless they are already in the works and can prove prior
> invention and so on. This is conventional prior art "publication."

In http://www.bountyquest.com/arttutorial/arttutorial.htm
one reads:

In essence, any publication, in any language, located
anywhere in the world is valid prior art for invalidating
a U.S. Patent. One copy of a thesis, written in the
Chinese language and stored on a dusty shelf of the
Beijing University Library will invalidate any and all
U.S. patents that were filed one year after that thesis
was published and that claims as an invention ANY of
the subject matter that was disclosed in that thesis.

Could that be true, or is that something sort of a
'conjecture'? Thanks.

M. K. Shen

Terry Ritter

unread,
Mar 23, 2002, 1:40:54 PM3/23/02
to

On Sat, 23 Mar 2002 19:18:31 +0100, in
<3C9CC6F7...@t-online.de>, in sci.crypt Mok-Kong Shen
<mok-ko...@t-online.de> wrote:

It sounds right. Any article which actually describes how the
invention is accomplished, published anywhere in the world, should be
prior art. Here "published" means something like, "openly available
in general libraries," but not some internal company document or
newsletter.

Peter Avritch

unread,
Mar 23, 2002, 3:11:58 PM3/23/02
to
Thanks - this sounds like it's right on the money. I'll check it out.
Peter

"Sam Simpson" <s...@samsimpson.com> wrote in message

news:3C9C6C5E...@samsimpson.com...

Peter Avritch

unread,
Mar 23, 2002, 3:21:20 PM3/23/02
to
Yes, thank you. I've been getting dozens of emails with great refs to prior
art. We're really homing in on this. Now just need to see if the other guys
will admit their error and back down.
Peter

"Jan Panteltje" <pant...@yahoo.com> wrote in message

news:a7hop4$3m2$2...@reader1.tiscali.nl...

Peter Avritch

unread,
Mar 23, 2002, 3:20:00 PM3/23/02
to
I'll check this out. Thank you.
Peter

"Charles Wilson" <pathf...@acm.org> wrote in message
news:ab33bc4c.02032...@posting.google.com...

Peter Avritch

unread,
Mar 23, 2002, 3:22:47 PM3/23/02
to
My guess would be that being bought out is there gameplan. This is exactly
what people with these kinds of patents try to do. You bully a few small
guys and then threaten a big guy with an injunction - fully expecting a
quick settlement.

Peter

"Florian Weimer" <Wei...@CERT.Uni-Stuttgart.DE> wrote in message
news:87bsdfz...@CERT.Uni-Stuttgart.DE...

Peter Avritch

unread,
Mar 23, 2002, 3:23:19 PM3/23/02
to
Didn't know that. I'll go look.
Peter

"User1" <no...@here.invalid> wrote in message
news:fnqo9u0ubabmle52m...@4ax.com...
> Peter,
> You know that a Slashdot thread has begun at
> http://slashdot.org/articles/02/03/23/004209.shtml?tid=155
>
> There are already many, many good posts there that should help you.
> Good Luck.
> This really does seem to be the one of the seminal straws that breaks
> th camels back.
>
> Dont fail to follow the Slashdot thread.
>
>


Peter Avritch

unread,
Mar 23, 2002, 3:34:06 PM3/23/02
to
Very true. And fortunately, some peole are helping me come up with "vintage"
articles. Although not yet located, an author of an article from the late
'70s claims to have written about his encrypted virtual disk software in the
DEC Professional Magazine. Authors's name is Glenn Everhart if anyone
happens to have old copies of this mag.

Peter

"Terry Ritter" <rit...@ciphersbyNOSPAMritter.com> wrote in message

news:3c9cc05d...@netnews.att.net...

Anthony Naggs

unread,
Mar 23, 2002, 8:32:39 PM3/23/02
to
After much consideration Peter Avritch decided to share these wise words:

>Very true. And fortunately, some peole are helping me come up with "vintage"
>articles. Although not yet located, an author of an article from the late
>'70s claims to have written about his encrypted virtual disk software in the
>DEC Professional Magazine. Authors's name is Glenn Everhart if anyone
>happens to have old copies of this mag.

A place likely to have the magazine is the former DEC user group, DECUS
now called Encompass, in Chicago.
http://www.encompassus.org/


This URL describes a published computer tape with Everhart's virtual disk
software, including encryption functionality.
http://decus.acornsw.com/vs0114/89BVAXLT/OLD_AAAREADME/AAAREADME.89A1_VAX


Best wishes in defending against this patent.


Cheers,
Tony

Glenn Everhart

unread,
Mar 23, 2002, 10:50:11 PM3/23/02
to
folks -
I wrote an encrypting virtual disk driver for RSX11D back in
1978. It was published, with sources and docs on the Fall 1979
RSX SIG tapes. Peter has a copy of the [312,315]vddrv.mac and
[312,315]vddrv.rno by now. (The latter is Runoff input for a very
old version of Runoff.) I did another for VMS in the late 80s
sometime also given out freely.

The interception, if you wish to call it so, takes place in
the driver, not in the filesystem (cfs is probably closer
to a filesystem intercept), but it is transparent and encrypts
results.
I had not seen any cryptodisks before 1978 but then again I did
not seek to monopolize anything.
Also my work was published and available to anyone. That was how
the DECUS library worked. (ok, you joined DECUS, which was free, and
then paid a copy fee for the order. Anybody could join though for
the asking. The sigtapes were distributed by a volunteer tree and
were given out to anyone who asked; the asker just had to arrange
to give a blank tape to the person making the copy.

Kudos to Tim Shoppa of trailing-edge.com who has been able to get
the old RSX tapes online so they could be quickly referenced. Lord
knows how bit-rot exists in most extant copies. The original 800BPI
9trk tapes sometimes just won't last 25 years...
Glenn Everhart

Mok-Kong Shen

unread,
Mar 24, 2002, 6:44:16 AM3/24/02
to

Terry Ritter wrote:
>
> Mok-Kong Shen<mok-ko...@t-online.de> wrote:
>

> >In http://www.bountyquest.com/arttutorial/arttutorial.htm
> >one reads:
> >
> > In essence, any publication, in any language, located
> > anywhere in the world is valid prior art for invalidating
> > a U.S. Patent. One copy of a thesis, written in the
> > Chinese language and stored on a dusty shelf of the
> > Beijing University Library will invalidate any and all
> > U.S. patents that were filed one year after that thesis
> > was published and that claims as an invention ANY of
> > the subject matter that was disclosed in that thesis.
> >
> >Could that be true, or is that something sort of a
> >'conjecture'? Thanks.
>
> It sounds right. Any article which actually describes how the
> invention is accomplished, published anywhere in the world, should be
> prior art. Here "published" means something like, "openly available
> in general libraries," but not some internal company document or
> newsletter.

The principle sounds o.k. But I fairly doubt whether
in practice a court of country A would/could trust an
evidence showing that a certain paper, thesis, etc. in
a very unpopular language X (for people of A) existed
in year Y in a certain public library Z in an arbitrary
country B of the world.

M. K. Shen

Bill Unruh

unread,
Mar 24, 2002, 12:14:58 PM3/24/02
to
]> invention is accomplished, published anywhere in the world, should be

]> prior art. Here "published" means something like, "openly available
]> in general libraries," but not some internal company document or
]> newsletter.

]The principle sounds o.k. But I fairly doubt whether
]in practice a court of country A would/could trust an
]evidence showing that a certain paper, thesis, etc. in
]a very unpopular language X (for people of A) existed
]in year Y in a certain public library Z in an arbitrary
]country B of the world.

As I recall, people would publish in some obscure Icelandic journal to
establish prior art so others could not patent, but so that almost noone
would see it.


Mok-Kong Shen

unread,
Mar 24, 2002, 5:02:44 PM3/24/02
to

There are in math (and similarly in other sciences) theorems
named after two persons who discovered the same theorem
independently though at differering times. That deviates
apparently from the principle underlying the patent laws.

M. K. Shen

Sundial Services

unread,
Mar 26, 2002, 4:43:46 PM3/26/02
to
It's not so hard to understand once you grasp the essential purpose of
patenting and the pursuit of patents: legalized extortion.

The attorneys in the patent office have a job-description that is
frankly impossible to achieve. But they -have- to grant patents that
they cannot find an explicit reason to deny, which leaves us with over
six million patents. All of which are .. lawyer-bait.

No matter what it is you're trying to do, the odds are nearly 100% that
there is SOME patent on-file that will preclude you from doing it. And
the odds are also near-100% that you've already done it, not knowing
about the patent (do YOU have the time to search 6 million records?!) or
not believing that it applies to you. Therefore... the extortion
begins.

(A) You can fight me in court, about six years from now when the case
comes up for trial in the schedule, although it'll take me a couple of
days to get a preliminary injunction that will shut down your business
for those six years ... or ...

(B) You can payola. The sum will remain "undisclosed."

I guess it's really like paying for "protection" from the Mafia.

>Douglas A. Gwyn wrote:
>
> Peter Avritch wrote:
> > ... it is ridiculous for somebody to come along this late in the
> > game and claim a lock on on the entire industry.
>
> Indeed, the whole patent system is in serious need of overhaul.

Matt Curtin

unread,
Mar 30, 2002, 5:55:14 PM3/30/02
to
"Peter Avritch" <pavr...@pcdynamics.com> writes:

> I've been getting dozens of emails with great refs to prior
> art. We're really homing in on this. Now just need to see if the
> other guys will admit their error and back down.

What would be even better would be to have the patent thrown out, but
that will unfortunately require much more effort and expense on your
part, specifically requiring that you take it to court.

Otherwise, what happens is that it stands on the books, and these
dimwits get to wave their claims in front of less clueful folks down
the road.

Sigh.

--
Matt Curtin Interhack Corp +1 614 545 HACK http://web.interhack.com/
Author, Developing Trust: Online Privacy and Security (Apress, 2001)
Knight, Lambda Calculus | Certum quod factum. --Giovanni Battista Vico

0 new messages