Patent-Eligibility and Quantum Computing

As digital computing revolutionized the global economy in the last few decades, quantum computing may spark a new revolution in the next few decades.
Zuber Lawler

As digital computing revolutionized the global economy in the last few decades, quantum computing may spark a new revolution in the next few decades.

And as patent law was forced to change to accommodate new issues in digital computing, patent law will also have to accommodate new issues raised by quantum computing. One major area of difficulty for patent law in connection with digital computing has been the question of patent-eligibility, i.e., what innovations in digital computing are patentable. Current innovators in quantum computing should be aware of how the legal doctrines of patent-eligibility, developed primarily to address digital computing, are likely to apply to new quantum computing patents.

Section 101 of the Patent Act allows a patent to be granted for any “new and useful process, machine, manufacture, or composition of matter, or any new and useful improvement thereof.”

However, the courts have carved out an exception to Section 101 to hold that “laws of nature, natural phenomena, and abstract ideas” are not patentable. The Supreme Court has applied this exception as far back as Samuel Morse’s patent on the telegraph in 1853, when it held that Morse could patent his specific telegraph machines, but could not patent the abstract idea of using an electric current to transmit information at a distance. See O’Reilly v. Morse, 56 U.S. 62 (1853).

In the digital computing field, the courts had to grapple with the dividing line between unpatentable abstract ideas and patentable machines and processes. One particularly instructive case for innovators in quantum computing is Gottschalk v. Benson, 409 U.S. 63 (1972), in which the Supreme Court held that an algorithm for converting decimal numbers to binary numbers was not patent-eligible. However, the Supreme Court indicated in that case that transformation of an article to a different state would render a process claim patentable, sparking a wave of digital computing patents that effectively patented software algorithms by describing them as a set of instructions contained on a machine-readable medium. It would take until 2010, when the Supreme Court decided Bilski v. Kappos, 561 U.S. 593 (2010), that the pendulum would swing the other way and claims artfully drafted to make algorithms look like machines would be held invalid. The Supreme Court’s subsequent decision in Alice Corp. v. CLS Bank Int’l, 573 U.S. 208 (2014), pushed back even harder against software patents, leading to a wave of cases invalidating patents that claimed little more than performing an ordinary action on a digital computer.

A patent applicant in quantum computing today must address the law as it exists after Alice, in order to obtain as much protection as the law allows. Most quantum computing patents that have been issued as of today are on aspects of quantum computing hardware, such as U.S. Patent No. 10,879,446 issued to Intel, which covers quantum circuit assembly structures. These patents are clearly patent-eligible under Section 101.

However, as quantum computing moves from experiment to application, innovators will seek to patent techniques for using quantum computing to solve problems, and those patent applications will face Section 101 challenges. For example, under the Benson precedent, a quantum computing algorithm such as Shor’s algorithm for finding prime factors, in its abstract form, would not be patent-eligible. However, because the math required to understand even the simplest quantum computing algorithms is far more complex (pun intended) than the math required to understand, for example, the decimal-to-binary conversion algorithm in Benson, clever patent attorneys will likely be able to describe quantum algorithms in a sufficiently complicated way to persuade patent examiners to grant patents on straightforward applications of quantum algorithms. While these patents may issue, even more clever attorneys representing accused infringers can later challenge them in court, and if the patents are not carefully drafted to ensure they claim something more than an abstract algorithm, they will likely be invalidated and become worthless.

Patent attorneys working within the quantum computing field should consider the current state of Section 101 law, as well as their own understanding of quantum algorithms, in order to best represent their clients. As quantum computing moves from experiment to industry, innovators will seek to patent not only quantum computing hardware but quantum computing applications—and attorneys will need to do their homework to obtain patents on those quantum applications that will not only be granted by the Patent Office, but that will survive challenges in court from future infringers.

Bio:

Bio:

Do you have an article you’d like to submit to DCLC for consideration?

If so, please submit one here!

Leave a Reply

Your email address will not be published. Required fields are marked *

seventeen + 15 =