Germany_becomes_ready_for_the_UPC_and_revises_Patent_Act.png
  • Dr. Arwed Burrichter, Dr. Natalie Kirchhofer and Dr. Andreas Spinnrock

Germany becomes ready for the UPC and revises Patent Act

Despite the worldwide economic challenges caused by the war in the Ukraine and the still ongoing COVID-19 pandemic, Germany has worked hard at both the legislative and judicial level to continue protecting IP rights.

The past 18 months has seen the first legislative reform to its patent law in more than a decade. In recent months, plentiful rulings of the Federal Supreme Court have provided clarity, not only in areas of patent law, but also in supplementary protection certificates and FRAND licensing. In addition, Germany has been getting ready for the UPC. It is the only country to host a total of four UPC local divisions and one UPC central division.

Ready for the UPC

After four years of limbo, in August 2021 Germany officially ratified the UPC Agreement, paving the way for it to enter force, possibly in early 2023.

Under the UPC system, Germany will host four local divisions (Düsseldorf, Munich, Mannheim and Hamburg) and one branch of the central division (Munich). This is the highest number of UPC courts in any of the member states. Given the high importance of German courts for international patent litigation, it is expected that the four German local divisions will also play a major role in the jurisdiction of the upcoming UPC.

The UPC Agreement will enter into force on the first day of the fourth month after the deposit of the German instrument of ratification. This will happen as soon as the Administrative Committee is confident that the Court is operational (e.g. after recruitment of the judges and finalising the budget and IT systems). The deposit of the German instrument of ratification is currently planned for the end of 2022 and the UPC is estimated to enter into force in early 2023. Open questions include the fate of the Life Sciences and Pharma UPC Central Division that will no longer be located in London as a result of Brexit (a transfer to Milan, Munich or Paris is on the table) and how many patentees will make use of the ‘opt out’ provisions during the UPC sunrise period.

The UPC was conceptualised as a means to offer a simplified, efficient and cost-effective route to patent protection and dispute resolution, obviating the need for multinational validation, invalidity or infringement proceedings, as they would all be handled centrally.

Preliminary injunctions without precedent first-instance opposition or nullity proceedings

Preliminary injunctions are a powerful sword in German patent litigation as they allow the patentee to obtain an injunction against a patent infringer by way of a ‘mini trial’ within weeks. The issuance of a preliminary injunction in a patent infringement case in Germany generally requires, in addition to proving the patent infringement and the urgency of the case, the substantiation of the patent’s validity beyond reasonable doubt. For this criterion, at the important higher regional courts in Düsseldorf, Munich and Karlsruhe, it is not sufficient that the patent has been examined and granted by a Patent Office. Instead, it is usually required that the patent has previously been upheld in first-instance opposition or nullity proceedings.

After a referral of the regional court Munich I, the European Court of Justice has ruled in its decision C-44/21 in April 2022 that “national case-law, under which applications for interim relief for patent infringement must, in principle, be dismissed where the validity of the patent in question has not been confirmed, at the very least, by a decision given at first instance in opposition or invalidity proceedings”, is precluded by the Enforcement Directive. Following this decision, some German practitioners expect more preliminary injunctions to be issued from patents without precedent first-instance opposition or nullity proceedings in the future. However, most practitioners expect no substantial change in future decisions of the German courts, as preliminary injunctions from patents without preceding validity proceedings could already be granted before in exceptional cases.

No anti-suit injunctions (“ASI”) in Germany

Anti-suit injunctions (“ASIs”) are a popular remedy in some countries in proceedings around Standard Essential Patents (SEPs), especially in the field of telecommunications. ASIs are injunctions designed to stop proceedings in another state. However, ASIs are not permitted under German Law. Instead, in 2020 and 2021 German courts have issued several anti-anti-suit injunctions (AASIs), i.e. injunctions directed against such ASIs. In February 2021, the Munich Regional Court rendered an anti-anti-anti-anti-suit injunctions (AAAASI), setting for the first time a fourfold ASI in Germany, after a Chinese court prohibited the patent proprietor from taking action against an anti-suit injunction in other countries. This makes clear that ASIs do not have high relevance for legal practice in Germany.

Revision to the Patent Act

In an effort to simplify and modernise the law and to expedite patent proceedings, on 10 June 2021 the German Parliament ratified a bill to revise the Patent Act, the first substantive change since 2009. The new version entered into force on 18 August 2021.

Qualified opinion

One of the major changes that comes with the revision is the introduction of a six-month period for the Federal Patent Court to provide a qualified (preliminary) opinion on the merits of the case in invalidity proceedings. Germany has a bifurcated system for national patent litigation, where infringement and invalidity cases arising from the same patent are handled by different courts – infringement by the civil courts and invalidity by the Federal Patent Court. Infringement proceedings can be stayed in cases of serious patent validity doubts. This occurs in about 20% of infringement cases. But under the bifurcated system, it can happen that a (generally faster) civil court judgment on infringement is only vacated much later by the (generally slower) Federal Patent Court ruling on invalidity. This scenario, which is sometimes referred to as an ‘injunction gap’, is being specifically counteracted by the new changes to the Patent Act. The changes aim to better align patent infringement and nullity proceedings by offering the infringement courts a qualified view on patent validity in a more reasonable timeframe to stay proceedings if necessary.

Only time will tell whether this will really affect the synchronicity of the bifurcated system or whether it will simply amount to more work at the Federal Patent Court. It is undeniable that the six-month time limit places a much higher burden on the Federal Patent Court. For the parties, this also means a significantly tighter schedule to file convincing arguments and evidence. Under the new law, there is a statutory 2-month deadline for the patentee to present its detailed defence from receipt of the nullity complaint, which exceptionally can be extended by one further month. Therefore, under the new provisions, patentees are well advised to carefully review and prepare validity defences well in advance of starting an infringement action. Also, since receiving a favourable preliminary opinion in invalidity proceedings is essential for the patentee in order to avoid a stay of the parallel infringement proceedings, patentees are well advised to present their complete defence against the invalidity action as early as possible in the proceedings so that the Federal Patent Court can properly consider it in its preliminary opinion.

New criterion for injunctive relief claims against infringers

Another revision of the German Patent Act deals with one of the most prevalent tools of patent enforcement against infringers in Germany: injunctive relief (ie, a cease and desist order). The Patent Act states that the patentee can order infringers to cease and desist using, selling and importing, among other things, the patented technology. The Federal Supreme Court added an extra unwritten exclusion criterion in its 2016 Wärmetauscher ruling, whereby in exceptional cases injunctive relief can be denied if the court finds that it would pose a disproportionate burden or hardship on the infringer and therefore breach the fundamental principle of good faith. This principle of proportionality brought the German injunction statute in line with EU standards (specifically the Enforcement Directive), which require the same.

The proportionality test has now been codified, making the examination of injunctions more transparent, but there is likely to be little change on the practical implementation of the statute. Indeed, patent practitioners do not expect the revision to change Germany’s position as one of the most patentee-friendly litigation venues in Europe.

The legal consequences in cases of disproportionate burden remain at the courts’ discretion. This means, instead of excluding the injunctive relief, courts can decide to what extent the exclusion should apply. For example, the the court may set a grace period for the infringer to implement design-arounds or to sell its remaining stores of the infringing technology – at a price, of course.

To support a fair and flexible approach and to still protect patentees’ rights, the new revision also explicitly introduces a reparations clause, where the court can – in the same decision – order the infringer to pay a fair and commensurate reparation to the patent owner if a grace period is set. Importantly, this temporary exclusion of injunctive relief does not legalise the infringement for the grace period, and will therefore not affect the patent owner’s claim to damages.

After more than a year of experience under the new law, it seems fair to say that patent owners can be confident that the German courts will continue to be a particularly patent-friendly venue for infringement proceedings and injunctive relief will remain a powerful weapon in the IP arsenal.

Supplementary protection certificates

Supplementary protection certificates (SPCs) for medicinal products are a form of patent extension that can be granted to compensate patent owners for the shortened effective patent life on account of the extended period that it takes for regulatory certification of such products. One of the requirements for granting an SPC is that the product must be ‘protected by a basic patent in force’. It was unclear, however, to what extent this applies to a product composed of several active ingredients having a combined effect, particularly when that combination is not expressly mentioned in the claims of the patent.

The German Federal Supreme Court recently applied the principles set out by the European Court of Justice (ECJ) in its decision C-121/17 in the German Truvada case (X ZR 172/18). In this decision, the Federal Supreme Court found that:

  • the combination of two active ingredients is generally not protected by a patent where the claims consider one of those active ingredients to be optional; and
  • in order to fulfil the ‘specifically identifiable’ requirement based on the prior art at the priority date, it is not enough if one of the active ingredients is neither functionally nor structurally defined.

As a take-home message for patent applicants in cases that could serve as a basic patent for an SPC application, it is important to define any envisaged combination treatments at least non-optionally in the claims, and to make sure to either functionally or, if possible, structurally define all the active ingredients in the description. Considering the complexity of such applications and the early stage of development when these applications are drafted, this poses a considerable challenge to the pharmaceutical industry.

Although it has become more difficult since the 2018 ECJ decision C-121/17  to obtain SPC protection in the European Union and the United Kingdom for medicinal products based on a combination of active ingredients, at least the national courts, now including Germany, are explicitly setting out their requirements to provide greater legal certainty and guidance for applicants and patent owners in this field.

Compulsory licensing

Patent owners seeking injunctive relief against alleged infringers based on a SEP and holding a dominant market position, must adhere to the framework laid out by the ECJ in its 2015 Huawei v ZTE decision (C-170/13). This includes, among other requirements, informing the alleged infringer of the patent and making a FRAND licensing offer if the alleged infringer shows willingness to negotiate, all of which must occur prior to initiating infringement proceedings.

While Huawei v ZTE clarified the general framework of FRAND requirements, there is a growing list of unanswered questions regarding the details of those requirements.

Underscoring the importance and relevance of answering those questions for the German market, 2020 saw two Federal Supreme Court decisions (FRAND Einwand and FRAND Einwand II).

In its FRAND Einwand I decision (KZR 36/17) from 5 May 2020, the Federal Supreme Court clarified that the patent owner of an SEP who holds a dominant market position must make a sufficient effort to allow the alleged infringer to enter a licence agreement as long as the infringer is fundamentally open to a FRAND licence offer. On the other hand, the alleged infringer must clearly and unambiguously declare themselves willing to enter a FRAND licence. It is not enough to show a willingness to certain licences. Instead, the Federal Supreme Court sided with the High Court of England and Wales (EWHC 711 (Pat) Rn 708 – Unwired Planet v Huawei) in defining a willing licensee to be one willing to take a FRAND licence on whatever terms are in fact FRAND.

This decision was subsequently confirmed by the Federal Supreme Court’s FRAND Einwand II decision (KZR 35/17) from November 2020, where the court emphasised that it is the responsibility of both parties to actively seek out a FRAND licensing agreement. It clarified that this should be observed throughout negotiations.

It is clear from these two recent Federal Supreme Court decisions that a heavier burden is being placed on both sides to actively participate in seeking out FRAND licences, clarifying that the parties’ willingness to enter such licensing agreement is to be unconditional. At the same time, the Federal Supreme Court has also made clear that an SEP owner still must be able to react reasonably to an attack on its IP rights in Germany, provided that such conduct is not aimed at strengthening or abusing a dominant position.

In FRAND Einwand II the Federal Supreme Court further explained that fulfilling the criteria set out by the ECJ in Huawei v ZTE amounts only to a safe harbour; meaning that while the SEP owner can be assured that they are not illegally abusing their dominant position if they observe the requirements laid out in that decision, it is not automatically an abuse simply because the patent owner followed a different path from that defined in the ECJ’s ruling. This must be decided on a case-by-case basis.

Comment

Protecting innovation has never been more important. As businesses worldwide work to thrive in the face of the ongoing COVID-19 pandemic and economic crisis, intellectual property – and in particular patents – continue to offer invaluable assets to support their company’s strategy and success. Patent owners can be confident that Germany will continue to be one of the top places in the world for protecting innovation.

This article first appeared in IAM Innovation & Invention Yearbook 2023, a supplement to IAM, published by Law Business Research - IP Division. To view the guide in full, please go to www.IAM-media.com.

Header: Norbert - AdobeStock.com