Cisco Ordered to Pay Over $1 Billion in Enhanced Damages for Willful Infringement

Intellectual Property Law

In Centripetal Networks, Inc. v. Cisco Systems, Inc.,1 the U.S. District Court for the Eastern District of Virginia directed Cisco Systems to pay $1.9 billion after the company lost a patent suit brought by Centripetal Networks for infringing its patented cybersecurity features and preventing Centripetal Networks from obtaining government contracts.

The district court held that Cisco infringed four patents owned by Centripetal Networks. Centripetal Networks developed a network protection system. Cisco, within a year after meeting with Centripetal Networks, integrated the associated inventions into its own networks. The district court held Cisco had to pay Centripetal Networks $755.8 million for past use of the inventions, and increased the damages by 2.5 times after finding that Cisco’s infringement was willful and egregious.

The court noted:

Under the patent damages provisions of 35 U.S.C. § 284, a court “may increase the damages up to three times the amount found or assessed.” . . . The use of “may” in the statute indicates that enhancement under § 284 is within the discretion of the district court.2

Enhanced damages are awarded as a punitive penalty for egregious conduct described as, for example, willful or bad faith. The district court cited the following factors that can be considered in determining whether an infringer’s conduct was willful:

(1) Deliberate copying
(2) Defendant’s investigation and good faith belief of invalidity or non-infringement
(3) Litigation behavior
(4) Defendant’s size and financial condition
(5) Closeness of the case
(6) Duration of the misconduct
(7) Remedial action by the defendant
(8) Defendant’s motivation for harm
(9) Attempted concealment of the misconduct3

The court observed that facts showed that Cisco had direct knowledge of the asserted patents and the functionality of the claims:

Cisco was provided with demonstrations of the product and confidential information regarding Centripetal’s proprietary algorithms. Within a year of these meetings, Cisco released the “network of the future,” involving the release of older products embedded with new software functionality that was outlined and detailed to them by disclosure of the patents and multiple technical discussions and demonstrations. The fact that Cisco released products with Centripetal’s functionality within a year of these meetings goes beyond mere coincidence. Therefore, the fact that Cisco’s system mirrors the functionality of the Centripetal patents is compelling evidence that damages should be enhanced for copying.4

The court also found that Cisco did not provide any evidence of any investigation regarding the scope of the patents to form a good faith belief that they were invalid or that they were not infringed. The district court also determined that Cisco did not provide any reasonable non-infringement or invalidity defense. The infringing functionality was added to Cisco’s products and resulted in a dramatic increase in sales, which Cisco advertised in both technical and marketing documents. The court found the following:

Cisco’s invalidity evidence often contradicted its non-infringement evidence and failed to recognize the new functionality which it copied from Centripetal during and after the Nondisclosure Agreement. . . . It embedded the copied software functionality from the patents in its post June 20, 2017 switches, routers and firewalls and then ignored the accused products while claiming its pre-June 20, 2017 technology as prior art. . . . Accordingly, in the exercise of its discretion, the Court considers the sound legal principles underlying the history of enhanced damages and finds this is an egregious case of willful misconduct beyond typical infringement.5

Therefore, the district court found that enhancing the damages by a factor of 2.5 was appropriate; it awarded past damages of $755,808,545, then applied the enhanced 2.5 times multiplier to award a lump sum for past damages of $1,889,521,362.50. Cisco said it will appeal to the U.S. Court of Appeals for the Federal Circuit.

Takeaways:

An accused infringer must demonstrate its actions were not egregious if it wants to avoid enhanced/punitive damages that can be up to three times the actual damages. The Centripetal Networks, Inc. v. Cisco Systems, Inc. decision illustrates that a party notified about an adverse patent should investigate the patent for infringement and/or validity. Cisco failed to perform such an investigation, and the district court based its decision concerning willfulness in part on this failure.

Copying is also proof of reckless conduct and should be avoided, unless the accused infringer has a good faith belief that the asserted patent is not valid. In this case, the district court determined that Cisco copied the software functionality from Centripetal Networks’ patents. However, the court noted that Cisco’s invalidity evidence often contradicted its non-infringement evidence. Thus, accused infringers need to ensure that all arguments are compatible with each other.


Irah Donner is a partner in Manatt’s intellectual property practice and is the author of Patent Prosecution: Law, Practice, and Procedure, Eleventh Edition, and Constructing and Deconstructing Patents, Second Edition, both published by Bloomberg Law.


1 Centripetal Networks, Inc. v. Cisco Systems, Inc., Civ. No. 2-18-cv-00094, 2020 WL 5887916, 2020 BL 383767, 2020 U.S. Dist. Lexis 184695 (E.D. Va. Oct. 5, 2020) (Order).

2 Id., slip op. at 152 (quoting 35 U.S.C. § 284 and citing Halo Elecs., Inc. v. Pulse Elecs., Inc., 136 S. Ct. 1923, 1931 (2016)).

3 Id., slip op. at 154 (quoting Green Mt. Glass LLC v. Saint-Gobain Containers, Inc., 300 F. Supp. 3d 610, 628 (D. Del. 2018) (citing Read Corp. v. Portec, Inc., 970 F.2d 816, 826-827 (Fed. Cir. 1992), overruled on other grounds by Markman v. Westview Inst. Inc., 52 F.3d 967 (Fed. Cir. 1995)).

4 Id., slip op. at 157.

5 Id., slip op. at 161.

manatt-black

ATTORNEY ADVERTISING

pursuant to New York DR 2-101(f)

© 2024 Manatt, Phelps & Phillips, LLP.

All rights reserved