Categories
Biotech Patents Pharma

Reply and Response to C-IP2’s March 4, 2021, Blogpost on UC Hastings’ Evergreen Drug Patent Search Database

C-IP2’s original post on the UC Hastings’ Evergreen Drug Patent Search Database can be read here.

Reply to Blog Post on UC Hastings’ Evergreen Drug Patent Search Database

Robin Feldman
Arthur J. Goldberg Distinguished Professor of Law
Albert Abramson ’54 Distinguished Professor of Law Chair
Director of the Center for Innovation at University of California Hastings

We would like to thank the author of the blog post for taking the time to look at our work for the Evergreen Drug Patent Database. It is always appreciated when others explore and examine our data. In addition, the benefit of a website is that helpful feedback from visitors can be used to make the information more accessible and easier to navigate.

We would also like to point out that the blog post misunderstands the nature of the project. The project begins with the initial patent protection on the chemical formulation of a drug and then tracks additional protections. Some of these protections increase the amount of time that the drug is protected. Others increase the number of protections that a challenger would have to overcome, without extending the length of time.

One can think of the difference in terms of building a wall of protection. Some protections make the wall higher by extending the total time period. Other protections make the wall thicker, so it is tougher for a competitor to break through.

We do have a separate tab that allows one to calculate only the months of added protection, for those who wish to view the data in that manner. We also offer tabs to view the number of unique patents and the number of patent extensions. Our goal is to allow the user to examine the information through different lenses, so that one can understand the many ways a patent holder can extend or toughen protection. If we like certain aspects, we should keep them; if we don’t like certain aspects, we should amend them. Either way, it is important to understand the system in which we live.

In addition, the blog post also may have misunderstood the database’s starting point. Specifically, the post asks why the database “allot[s] ranolazine less than four months of ‘earliest’ protection time” and suggests that such a short period of protection “seems suspect.” The answer is simple. The Evergreen Drug Patent Database begins in 2005. Thus, drugs whose original patents were around a long time have little protection left when the database begins. (The blog post itself notes this history of the drug.)

Finally, the blog post questions the database’s treatment of different strengths of the drug, questioning the fact that when patents and exclusivities apply to multiple strengths of a drug, they are counted once for each instance. We chose this approach because the law prevents automatic substitution at the pharmacy counter among different strengths. In fact, shifting the market to a new strength can create a powerful method of product-hopping by blocking generic substitution. Try asking your pharmacist the cost to fill your prescription with two 25 mg tablets rather than one 50 mg tablet. The cost variations can be odd and economically irrational. In short, creating multiple strengths of a drug can provide a form of protection in and of itself. Our goal is to report as many of these aspects as possible.

In the same vein, if the brand company has shifted the market to a different strength or formulation of the original drug, delisting the original drug can be used as an evergreening technique. It can prevent generic hopefuls from obtaining samples of a brand drug, when having samples is essential for FDA approval. It also can lead health plans to reimburse the generic at the disfavored rate of brand drugs, because the generic is now the only drug on the market at that precise dosage and formulation. One could argue that a delisting request should be characterized as something other than a protection; the argument would not be unreasonable. Nevertheless, the database chronicles the Orange Book history of each drug, based on all changes recorded. We consider any delisting information to be part of a complete picture of that history.

In closing, we note that it is highly unusual for legal academics to publicly release their data, let alone at this level of excruciating detail. We do so in the spirit of academic exchange and full disclosure, and we hope that those who write for this blog, as well as those who read it, will be motivated to follow suit.


Response to Professor Feldman’s “Reply to Blog Post on UC Hastings’ Evergreen Drug Patent Search Database”

C-IP2 appreciates Professor Feldman taking time to respond to our March 4, 2021, blogpost describing some of the problems we have identified with the UC Hastings’ Evergreen Drug Patent Search Database. We have posted her response in full, in the spirit of academic inquiry and collegiality that C-IP2 strives to foster. At the same time, we want to emphasize that we do not believe that her response in fact undercuts the observations in our original post. While we agree with Professor Feldman that legal academics should release for public scrutiny the data upon which they have based their conclusions—particularly when those conclusions are intended to have some bearing on important public policy considerations—we stand by our original statement “that—because of limitations in the methodology used and given the inadequate transparency with respect to the underlying data—policymakers and others who consult the Database [could] be misled by the statistics.”

C-IP2 disagrees with Professor Feldman’s suggestion that our post “misunderstands” Hasting’s database and its starting point. The post’s description of the database as a resource that UC Hastings had created “to address the perceived problem of ‘evergreening’” reflects UC Hasting’s own description of the database. See, for example, statements on the database’s “About” page.[1] Indeed, the database is explicitly referred to on that page as “Evergreen Drug Patent Search.” One might easily be confused into thinking that the database provides information reflecting the actual period of exclusivity experienced by FDA-approved drugs, which it clearly does not.

With all due respect, Professor Feldman seems to misunderstand some aspects of the original post. For example, at one point she states that the reason the database “allot[s] ranolazine less than four months of ‘earliest’ protection time” is because the database “begins in 2005.” But the starting point of the database is irrelevant. The database reports the drug’s “Approval Date” as January 27, 2006, and the “Earliest Prot[ection] Date” as May 18, 2006, which is a little less than four months. The database goes on to report that May 27, 2019, is the drug’s “Latest Prot[ection] Date,” leading the database to conclude that the drug had received 156 “Months Add[itional] Prot[ection] Time.” C-IP2 continues to find “suspect” the database’s implied assertion that a drug that has been on the market less than four months is already benefitting from “additional protection time,” particularly when the context of the database might lead one to believe that “additional protection time” equates with “evergreening.”

 

[1] https://sites.uchastings.edu/evergreensearch/about/#.YS_g6o5KhM1

Categories
High Tech Industry

Privacy Law Considerations of AI and Big Data – In the U.S. & Abroad

By Kathleen Wills, Esq.*

Kathleen Wills is a graduate of Antonin Scalia Law School and former C-IP2 RA.

circuit boardArtificial Intelligence and Big Data

While many of us have come to rely on biometrics data when we open our phones with Apple’s “Face ID,” speak to Amazon’s Alexa, or scan our fingerprints to access something, it’s important to understand some of the legal implications about the big data feeding artificial intelligence (AI) algorithms. While “Big Data” refers to processing large-scale and complex data,[1] “biometrics data” refers to the physical characteristics of humans that can be extracted for recognition.[2] AI and biometrics work together in the dynamics as exemplified above, since AI is a data-driven technology and personal data has become propertised.[3] The type and sensitivity of the personal data used by AI depend on the application, and not all applications trace details back to a specific person.[4] The already-active field of Big Data analysis of biometrics working with AI continues to grow, promising to pose challenges and opportunities for consumers, governments, and companies.

A. How AI Uses Big Data

AI works with Big Data to accomplish several different outcomes. For example, AI can use Big Data to recognize, categorize, and find relationships from the data.[5] AI can also work with Big Data to adapt to patterns and identify opportunities so that the data can be understood and put into context. For organizations looking to improve efficiency and effectiveness, AI can leverage Big Data to predict the impact of various decisions. In fact, AI can work with algorithms to suggest actions before they have been deployed, assess risk, and provide feedback in real time from the Big Data pools. When AI works with Big Data and biometrics, AI can perform various types of human recognition for applications in every industry.[6] In other words, the more data AI can process, the more it can learn. Thus, the two rely on each other in order to keep pushing the bounds of technological innovation and machine learning and development.

B. How AI relates to Privacy Laws

Since AI involves analyzing and understanding Big Data, often the type involving biometrics, or personal information, there are privacy considerations and interests to protect. Further, since businesses want access to consumer data in order to optimize the market, governments are placing limits on the use and retention of such data. For some sectors, the boundary between privacy and AI becomes an ethical one. One can immediately imagine the importance of keeping biometric health data private, calling to mind the purpose of HIPAA, the Health Insurance Portability and Accountability Act,[7] even though AI can help doctors better understand patterns in their patients’ health, diagnoses, and even surgeries.

I. United States Privacy Law

A. Federal Privacy Law

 As concerns grow about the privacy and security of data used in AI, there is currently no federal privacy law in the United States. Senators Jeff Merkley and Bernie Sanders proposed the National Biometric Information Privacy Act in 2020, which was not passed into law; it contained provisions such as requiring consent from individuals before collecting information, providing a private right of action for violations, and imposing an obligation to safeguard the identifying information.[8] The act also required private entities to draft public policies and implement mechanisms for destroying information, limit collection of information to valid business reasons, inform individuals that their information is stored, and obtain written releases before disclosure.

B. State Privacy Laws

There are a few states that have passed their own privacy laws or amended existing laws to include protections for biometric data, such as Illinois, California, Washington, New York, Arkansas, Louisiana, Oregon, and Colorado. Other states have pending bills or have tried—and currently, failed—to pass biometric protection regulation.

The first, and most comprehensive, biometric regulation was enacted in 2008: the Illinois Biometric Information Privacy Act (BIPA), which governs collecting and storing biometric information.[9] The biometric law applies to all industries and private entities but exempts the State or any local government agency.[10] BIPA requires entities to inform individuals in writing that their information is being collected and stored and why, and restricts selling, leasing, trading, or profiting from such information. There is a right of action for “any person aggrieved by a violation” in state circuit court or a supplemental claim in federal district court that can yield $1,000 for negligence, and $5,000 for intentional and reckless violations, as well as attorneys’ fees and equitable relief. In 2018-2019, over 200 lawsuits have been reported under BIPA, usually in class action lawsuits against employers.[11]

Texas’s regulation, Chapter 503: Biometric Identifiers, varies greatly from Illinois’s act.[12] Under this chapter, a person can’t commercialize another’s biometric identifier unless they inform the person and receive consent; once consent is obtained, one can’t sell, lease, or disclose that identifier to anyone else unless the individual consents to that financial transaction or such disclosure is permitted by a federal or state statute. The chapter suggests a timeframe for destroying identifiers, sets a maximum of $25,000 civil penalty per violation, and is enforced by the state attorney general. Washington’s legislation, Chapter 19.375: Biometric Identifiers, is similar to Texas’s regulation in that the attorney general can enforce it; however, Washington carved out security purposes to the notice and consent procedures usually required before collecting, capturing, or enrolling identifiers.[13]

California enacted the CCPA, or California Consumer Privacy Act of 2018, which provides a broader definition of “biometric data” and that consumers have the right to know which information is collected and how it’s used, delete that information, and opt-out from the sale of that information.[14] This law applies to entities that don’t have a physical presence in the state but either (a) have a gross annual revenue of over $25 million, (b) buy, receive, or sell the personal information of 50,000 or more California residents, households, or devices, or (c) derive 50% or more of their annual revenue from selling California residents’ personal information.[15] This was amended by the CPRA (the California Privacy Rights and Enforcement Act), which will become effective January 1, 2023, and expands the CCPA.[16] One expansion of the CPRA is a new category of “sensitive personal information” which encompasses government identifiers; financial information; geolocation; race; ethnicity; religious or philosophical beliefs; along with genetic, biometric, health information; sexual orientation; nonpublic communications like email and text messages; and union membership. It also adds new consumer privacy rights including the right to restrict sensitive information and creates a new enforcement authority. Thus, the CRPA brings California’s privacy law closer to the European Union’s General Data Protection Regulation.[17]

New York amended its existing data breach notification law to encompass biometric information into the definition of “private information.”[18] Similar to California’s law, the SHIELD Act applies to all companies holding residents’ data; on the other hand, the SHIELD Act outlines various procedures companies should implement for administrative, technical, and physical safeguards. New York also passed a limited biometric legislation for employers, but there is no private right of action.[19] Similar to New York, Arkansas amended its Personal Information Protection Act so “personal information” now includes biometric data. Louisiana also amended its Data Breach Security Notification Law to do the same, as well as added data security and destruction requirements for entities.[20] Finally, Oregon amended its Information Consumer Protection Act to include protections for biometric data with consumer privacy and data rights.

Most recently, on July 8, 2021, Colorado enacted the Colorado Privacy Act (CPA) after the Governor signed the bill into law.[21] The state Attorney General explains that the law “creates personal data privacy rights” and applies to any person, commercial entity, or governmental entity that maintains personal identifying information. Like consumers in California, consumers in Colorado can opt out from certain provisions of the Act­­—but not all; residents cannot opt out from the unnecessary and irrelevant collection of information, and controllers must receive a resident’s consent before processing personal information. As for remedies, the CAP provides for a 60-day cure period to fix non-compliance of the Act, or controllers will face civil penalties, but consumers do not have a private right of action under this law.

II. International Privacy Law 

Other countries have pioneered data privacy regulations, as exemplified by the European Union’s (EU’s) regulation: General Data Protection Regulation (GDPR).[22] Since 2018, this regulation has been enforced against companies that operate within any EU member state in order to protect “natural persons with regard to the processing of personal data and rules relating to the free movement of personal data.” The GDPR “protects fundamental rights and freedoms of natural persons,” particularly personal data. The regulation is quite comprehensive, with chapters on rights of data subjects, transfers, remedies, and even provisions for particular processing situations such as freedom of expression and information. There are several carve-outs or “exceptions” to the regulation, such as where a citizen gives consent for a specific purpose or the data are necessary for preventative or occupational medicine. Citizens also have “the right to be forgotten” or withdraw consent at any time and can lodge a complaint for violations or seek judicial remedy, compensation, or administrative fines.

Since the GDPR protects data of EU citizens and residents, it has an extraterritorial effect. In January of 2021, the European Data Protection Board (EDPB) adopted written opinions for new standard contractual clauses of the GDPR jointly with the European Data Protection Supervisor. One clause will be for the transfer of personal data between processors to third countries outside of the EU.[23] The transfer of personal data to a third country or international organization may only take place if certain conditions are met, namely following some of the safeguards of European data protection law. However, enforcement of the GDPR is taking time, and Ireland’s data protection commissioner, Helen Dixon, has explained that enforcement goes beyond issuing fines. Interestingly, as Apple, Facebook, Google, LinkedIn, and Twitter are based in Ireland, the country takes the lead in investigating companies.[24]

The GDPR has influenced other countries’ privacy laws. For example, Canada has a federal privacy law, the Personal Information Protection and Electronic Documents Act, and provincial laws that protect personal information in the private sector, which were heavily influenced by the EU’s GDPR.[25] Argentina has begun the legislative process to update its National Data protection regime, and such resolution was passed in January 2019.[26] Further, Brazil’s General Data Protection Law replicates portions of the GDPR and includes extraterritoriality provisions, but it also allows for additional flexibility. The GDPR has also affected the Israeli regulatory enforcement, which has been recognized by the European Commission as an adequate jurisdiction for processing personal information. While the list of countries affected by, or taking notes from, the GDPR is quite extensive, it’s important to note that this is a global challenge and opportunity to protect the privacy of consumers when handling biometrics, Big Data, and using them in AI.

III. Why the Legal Considerations for AI Matter

AI and the usage of Big Data and biometric information in everyday life effect a multitude of individuals and entities. AI can use a consumer’s personal information and, often, highly sensitive information. Misappropriation or violations of that information are enforced against business entities. Governments all over the globe are working to determine which, if any, regulations to pass to protect AI and what the scope of such rules should be. In the U.S., some states require the Attorney General to enforce state privacy laws, while other state laws provide individuals with a private right of action. Interestingly, given the role AI plays in innovation and technology, venture capitalists (VC) might also play a role as the law develops, since VC firms can work with policy makers and lobbyists to determine potential market failure, risk assessments, and benefits from protecting AI and data.[27]

In addition to the individuals, governments, entities, and industries affected by AI and Big Data biometric analysis, there are also legal implications. While this article discusses, at a high level, the international and national privacy law considerations from AI, there are other constitutional and consumer protection laws implicated as well. AI and other uses of Big Data and biometric information have quickly become ingrained in our everyday lives since the first smartphone was created by IBM in 1992. As laws all over the world continue to be discussed, drafted, killed, adopted, or amended, it’s important to understand the importance of AI and the data it uses.


* The information in this article does not, nor is it intended to, constitute legal advice, and has been made available for general information purposes only.

[1] Shafagat Mahmudova, Big Data Challenges in Biometric Technology, 5 J. Education and Management Engineering 15-23 (2016).

[2] Ryan N. Phelan, Data Privacy Law and Intellectual Property Considerations for Biometric-Based AI Innovations, Security Magazine (June 12, 2020).

[3] Gianclaudio Malgieri, Property and (Intellectual) Ownership of Consumers’ Information: A New Taxonomy for Personal Data, 4 Privacy in Germany 133 ff (April 20, 2016).

[4] Jan Grijpink, Privacy Law: Biometrics and privacy, 17 Computer Law & Security Review 154-160 (May 2001).

[5] Jim Sinur and Ed Peters, AI & Big Data; Better Together, Forbes, https://www.forbes.com/sites/cognitiveworld/2019/09/30/ai-big-data-better-together/?sh=5c8ed5f360b3 (Sept. 30, 2019).

[6] Joshua Yeung, What is Big Data and What Artificial Intelligence Can Do?, Towards Data Science, https://towardsdatascience.com/what-is-big-data-and-what-artificial-intelligence-can-do-d3f1d14b84ce (Jan. 29, 2020).

[7] David A. Teich, Artificial Intelligence and Data Privacy – Turning a Risk into a Benefit, Forbes, https://www.forbes.com/sites/davidteich/2020/08/10/artificial-intelligence-and-data-privacy–turning-a-risk-into-a-benefit/?sh=5c4959626a95 (Aug. 10, 2020).

[8] Joseph J. Lazzarotti, National Biometric Information Privacy Act, Proposed by Sens. Jeff Merkley and Bernie Sanders, National Law Review, https://www.natlawreview.com/article/national-biometric-information-privacy-act-proposed-sens-jeff-merkley-and-bernie (Aug. 5, 2020).

[9] Natalie A. Prescott, The Anatomy of Biometric Laws: What U.S. Companies Need to Know in 2020, National Law Review (Jan. 15, 2020).

[10] Biometric Information Privacy Act, 740 ILCS 14 (2008).

[11] Supra note 9.

[12] Tex. Bus. & Com. Code § 503.001 (2009).

[13] Wash. Rev. Code Ann. § 19.375.020 (2017).

[14] California Consumer Privacy Act (CCPA), State of California Department of Justice, https://oag.ca.gov/privacy/ccpa (last accessed May 22, 2021).

[15] Rosenthal et. al., Analyzing the CCPA’s Impact on the Biometric Privacy Landscape, https://www.law.com/legaltechnews/2020/10/14/analyzing-the-ccpas-impact-on-the-biometric-privacy-landscape/ (Oct. 14, 2020).

[16] Brandon P. Reilly and Scott T. Lashway, Client Alert: The California Privacy Rights Act has Passed, Manatt, https://www.manatt.com/insights/newsletters/client-alert/the-california-privacy-rights-act-has-passed (Nov. 11, 2020).

[17] Peter Banyai et al., California Consumer Privacy Act 2.0 – What You Need to Know, JDSupra, https://www.jdsupra.com/legalnews/california-consumer-privacy-act-2-0-93257/ (Nov. 27, 2020).

[18] Samantha Ettari, New York SHIELD Act: What New Data Security Requirements Mean for Your Business, JDSupra, (June 1, 2020).

[19] Supra note 9, referring to N.Y. Lab. Law §201-a.

[20] Kristine Argentine & Paul Yovanic, The Growing Number of Biometric Privacy Laws and the Post-COVID Consumer Class Action Risks for Businesses, JDSupra,  https://www.jdsupra.com/legalnews/the-growing-number-of-biometric-privacy-2648/#:~:text=In%202019%2C%20Arkansas%20also%20jumped,of%20an%20individual’s%20biological%20characteristics.%E2%80%9D (June 9, 2020).

[21] The Colorado Privacy Act: Explained, Beckage, https://www.beckage.com/privacy-law/the-colorado-privacy-act-explained/ (last accessed July 13, 2021); see also Phil Weiser: Colorado Attorney General, Colorado’s Consumer Data Protection Laws: FAQ’s for Business and Government Agencies, https://coag.gov/resources/data-protection-laws/ (last accessed July 13, 2021).

[22] General Data Protection Regulation (GDPR), https://gdpr-info.eu/ (last accessed May 22, 2021).

[23] Update on European Data Protection Law, National Law Review, https://www.natlawreview.com/article/update-european-data-protection-law (Feb. 24, 2021).

[24] Adam Satariano, Europe’s Privacy Law Hasn’t Shown Its Teeth, Frustrating Advocates, New York Times, https://www.nytimes.com/2020/04/27/technology/GDPR-privacy-law-europe.html (April 28, 2020).

[25] Eduardo Soares et al., Regulation of Artificial Intelligence: The Americas and the Caribbean, Library of Congress Legal Reports, https://www.loc.gov/law/help/artificial-intelligence/americas.php (Jan. 2019).

[26] Ius Laboris, The Impact of the GDPR Outside the EU, Lexology, https://www.lexology.com/library/detail.aspx?g=872b3db5-45d3-4ba3-bda4-3166a075d02f (Sept. 17, 2019).

[27] Jacob Edler et al., The Intersection of Intellectual Property Rights and Innovation Policy Making – A Literature Review, WIPO (July 2015).

Categories
Patents Pharma

UC Hastings’ Evergreen Drug Patent Search Database: A Look Behind the Statistics Reveals Problems with this Approach to Identifying and Quantifying So-Called “Evergreening”

Professor Robin Feldman’s reply to this post, and our response, can be read read here.

pharmaceuticalsThe Center for Innovation, housed at the University of California Hastings College of the Law, has created an Evergreen Drug Patent Search Database (the “Evergreening Database,” or “Database”).[1] The Database was created to address the perceived problem of “evergreening,” which the Database defines as “pharmaceutical company actions that artificially extend the protection horizon, or cliff, of their patents.”[2] Its data include patent and non-patent exclusivity information from out-of-date versions of the FDA’s Orange Book.[3] The implication seems to be that these statistics, which include things like the number of “protections” and “extensions” associated with a drug, and the amount of “additional protection time” resulting from these protections and extensions, serve as indicia of evergreening, which the Center for Innovation characterizes as a “problem [that] is growing across time.” The Database’s homepage explains that “[t]he Center for Innovation hopes that policymakers and other stakeholders use this information to identify potential problems with evergreening and develop new solutions so that anyone and everyone can access the life-saving medication that they need.”

Based on our preliminary exploration of the Evergreening Database, we are concerned that—because of limitations in the methodology used and given the inadequate transparency with respect to the underlying data—policymakers and others who consult the Database will be misled by the statistics. While the Database allows the public to access the underlying data, the format in which the data are provided makes the process of accessing and understanding them relatively burdensome.

The problems we have identified with the statistics provided by the Evergreening Database are numerous and multifaceted, and it would be beyond the scope of a single blog post to try to address them all. Instead, we have decided to focus on a single drug, ranolazine, which is used to treat angina and marketed by Gilead under the tradename Ranexa. There is nothing particularly unique about ranolazine—the problems with its statistics are representative of what we have generally observed to be pervasive throughout the Database. The ranolazine entry caught our attention because it purports to show that the drug was a subject of a relatively large number of “protections” (24 of them) and 13 years of “additional protection time,” even though the total time between the approval of the drug and expiration of all associated patents and exclusivities was only a little more than 13 years—about five years less than the average term of a U.S. patent.

We will start with an initial explanation of the methodology underlying the Evergreening Database. As mentioned above, the statistics are derived from out-of-date versions of the FDA’s Orange Book, which is published on the FDA’s website and provides information on patents and “exclusivities” associated with FDA-approved drugs. The exclusivities can be any of a variety of non-patent regulatory exclusivities that Congress created to reward innovators that have achieved certain outcomes that Congress sought to incentivize. Examples include the “NCE exclusivity”—five years of data exclusivity awarded for the initial approval of a new active ingredient, i.e., a “new chemical entity”—and the seven years of orphan drug exclusivity awarded to an innovator that develops a drug for a rare disease or condition. The Orange Book provides a listing of these exclusivities, as well as a list of patents relating to the approved drug (i.e., patents claiming the drug’s active ingredient, formulations of the drug, and methods of using the drug). It also provides expiration dates for the patent and exclusivities. The FDA periodically revises the Orange Book, and when it does, it removes from the lists any patents and exclusivities that have expired.

The creators of the Evergreening Database compiled this historical data in a Comma Separated Values file (“the CSV file”). The Database uses the patents and exclusivities derived from the CSV file to generate various statistics for each drug, including a total number of “protections” and “extensions,” as well as the “earliest protection date,” “latest protection date,” and the number of “months of additional protection” (which is the time between the earliest protection date and the latest protection date). Presumably, these statistics are intended to shed some light on the purported evergreening practices of pharmaceutical companies.

Now let us turn to ranolazine. The Evergreening Database entry for ranolazine provides the New Drug Application (“NDA”) number for the drug (21526), the branded product name (Ranexa), the name of the innovator company associated with the branded drug (Gilead), and the date of FDA approval (January 27, 2006). The ranolazine entry also provides various statistics derived from the raw data, including the number of “protections” (26) and the amount of “additional protection time” (156 months, i.e., 13 years). This seems to provide an example of evergreening. The statistics appear to show that Gilead gamed the system to “artificially extend the protection horizon of its patents” by 13 years. However, a closer examination of the raw data tells a quite different story.

First, what are the 26 purported “protections” that Gilead has apparently secured with respect to Ranexa? Eleven of them are patents that were once listed in the Orange Book for the drug. All the listed patents have expired, so none appear in the current Orange Book. While the Database lists the patents, it does not include expiration dates, which are necessary to understand the “protection time” statistics. Worse, the Database provides no information with respect to the other 15 “protections,” i.e., non-patent exclusivities.

With some effort, the missing information can be found in the CSV file. The following step-by-step instructions will hopefully make it easier for others interested in following this path.

Beginning on the homepage for the Evergreening Database, click on the “About the Data” hyperlink, which will take you to another page which states:

To download the original dataset, that was used to develop the results for the article May Your Drug Price Be Evergreen, along with information about researching the FDA’s Orange Book, please see:

Robin Feldman, Identifying Extensions of Protection in Prescription Drugs: Navigating the Data Landscape for Large-Scale Analysis, ANN ARBOR, MI: INTER-UNIVERSITY CONSORTIUM FOR POLITICAL AND SOCIAL RESEARCH (2018), https://doi.org/10.3886/E104781V2.

Clicking on the “doi.org” link leads to a webpage of “openICPSR,” which describes itself as “a self-publishing repository for social, behavioral, and health sciences research data” and a “service of the Inter-university Consortium for Political and Social Research (ICPSR).”

There are several files posted on this webpage, including one entitled Orange_Book.csv. Users can download this file after registering with openICPSR.

The CSV file includes 26 entries for ranolazine that presumably correspond to the 26 “protections” reported in the Database. All 26 protections were based either on the eleven patents or on the NCE exclusivity granted by FDA for the first approval of a new active ingredient. How does that add to 26 protections? Each of the 11 patents was counted twice, once for each approved strength of the drug (which comes in dosages of 500 mg and 1 g). However, marketing approval for two strengths of a drug does not extend the duration of the patents, and it is problematic that the methodology underlying the database results in a doubling of the number of “protections,” with the implication that this constitutes evidence of possible evergreening.

One of the patents (U.S. patent number 4,567,264) was counted as three protections, because the duration of that patent was extended by patent term extension (PTE) pursuant to Section 156 of the Patent Act. Congress enacted Section 156 in 1984 as part of the Hatch-Waxman Act for the express purpose of addressing the “distortion” of the patent term experienced by pharmaceutical innovators owing to the lengthy process of achieving FDA marketing approval. Often, by the time a drug has been approved, much (if not all) of the patent term will have elapsed. To compensate for this distortion, Section 156 allows pharmaceutical innovators to extend the duration of one patent covering the drug by a length of time equal to one half of the time between the filing of the Investigational New Drug (IND) application and the submission of an NDA, plus all the time between the submission of the New Drug Application (NDA) and approval of the drug. Pursuant to statute, the maximum amount of PTE that can be awarded under Section 156 is five years, and the amount of PTE awarded can extend the duration of the patent for no longer than 14 years after the drug’s approval date.

Five years of PTE was added to U.S. patent number 4,567,264, which claims ranolazine as a composition of matter. Notably, the original expiration date of this patent was in 2003, three years prior to the drug’s initial approval. With the addition of five years of PTE, the patent term was extended to 2008, a little more than two years after the drug was approved for marketing. But since the patent term (including PTE) runs concurrently with the five-year NCE data exclusivity (discussed below), the patent provided no additional exclusivity beyond that already provided by NCE exclusivity. The Database is misleading to the extent that it implies that the award of PTE constitutes an “artificial” extension exclusivity for ranolazine—PTE was created by Congress for this express purpose, and it is available to all innovators who make a new drug available to patients.

One of the 26 “protections” was simply a request to delist a patent from the Orange Book. It makes no sense to consider a request to delist a patent as an additional “protection” for the drug, but for some reason that is how it is tallied in the CSV file and Database.

To summarize, 24 of the 26 “protections” are accounted for by the 11 patents, including the award of PTE and the request to delist a patent. The remaining two “protections” result from the fact that Gilead received five years of NCE data exclusivity. Like the patents, the NCE exclusivity period was counted twice, once for each approved strength of the drug. Congress created NCE exclusivity as an incentive for pharmaceutical companies to engage in the costly and beneficial activity of securing FDA approval for new pharmaceutical active ingredients, thereby ensuring that innovators receive a minimum of at least five years of exclusivity before any generic company can file an abbreviated NDA (ANDA) seeking approval to market a generic version of the drug. All innovators who succeed in providing a new active ingredient to patients are awarded five years of NCE exclusivity, which runs concurrently with patents. Again, it is misleading for the Database to tally the NCE exclusivity as two additional “protections” for the drug. NCE exclusivity provides a minimum floor of protection for innovators.

Now, what about the 11 patents? Are they evidence of evergreening, i.e., artificial extensions of patent protection? In assessing these patents, it is useful to consider the context from which they arose. Ranolazine was initially identified as a drug target by Syntex in the 1980s, and throughout much of the 1980s and 1990s that company conducted extensive studies of the compound for a variety of indications, including Phase II clinical trials testing its safety and efficacy in humans. Unfortunately, these studies failed to result in an approved drug, due at least in part to the fact that ranolazine is rapidly metabolized once ingested, which resulted in inadequate plasma concentrations of the drug in human subjects. Syntex filed a patent application disclosing ranolazine in 1983 that resulted in the issuance of a patent in 1986 claiming the molecule. This is the composition of matter patent mentioned above, the original term of which expired in 2003 but was extended by PTE to 2008.

In 1996, Syntex (then a subsidiary of Roche) licensed its rights in ranolazine to another drug company, CV Therapeutics. Researchers at CV Therapeutics succeeded in overcoming the problem of rapid metabolism by developing a sustained-released version of the drug. In 1999, the company filed a patent application disclosing sustained-release ranolazine formulations and methods of using them to treat patients. This application resulted in the issuance of a patent in 2001 claiming methods of using the sustained-release formulation of ranolazine to treat patients suffering from angina (U.S. patent number 6,306,607, the “method of treatment patent.”, which expired in 2019). Note that the method of treatment patent was issued years before the initial FDA approval of ranolazine in 2006, and the initial approval was for the sustained-release ranolazine. Generic versions of ranolazine began entering the market in 2019, shortly before the expiration of the method of treatment patent.

What about the other nine? All nine of these patents arose out of continuation applications claiming priority to the original 1999 application and therefore expired on the same day as the method of treatment patent, i.e., 20 years after the filing date of the original parent application. The nine additional patents reflect the fact that the 1999 patent application filed by CV Therapeutics disclosed multiple inventions, addressing different aspects of the company’s discovery of sustained-release ranolazine formulations and their use as therapeutic agents. Patent law’s prohibition against “double patenting” required CV Therapeutics to divide the inventions up into multiple patents, and the PTO examined the various inventions and determined that each merited its own patent. Significantly, because the patents all ran concurrently, and all expired on the same day, they did not extend the period of exclusivity beyond that provided by the initial method of treatment patent.

Finally, what of the Database’s assertion that Gilead benefited from 13 years of “additional” protection time for Ranexa? Presumably, this is time gained from “evergreening”; however, the statistics provided by the Database seem suspect, because they report that Ranexa was approved on January 27, 2006 (which is correct), that its “earliest protection date” was May 18, 2006 (less than four months later), and that its “latest protection date” was May 27, 2019 (which is the expiration date for the method of treatment patent). In other words, the total period of exclusivity reported by the Database was a little less than 13 years and four months, almost all of which the Database characterized as “additional protection time.”

Why did the Evergreening Database allot ranolazine less than four months of “earliest” protection time? There is no explanation in the Database itself, but the CSV file provides the answer. As mentioned earlier, the CSV file includes three entries for the composition of matter patent, accounting for three of the 26 “protections.” One of those entries lists the “expiration date” for the patent as May 18, 2006. It is this entry in the CSV file that resulted in the Database reporting an “earliest protection date” of May 18, 2006, less than four months after the drug was approved. The latest protection date of May 27, 2019 is the expiration date for the method of treatment patent. The 13 years of “additional protection time” is simply the amount of time between these two dates.

There are numerous problems with the methodology used to calculate “additional protection time.” For one thing, the May 18, 2006, expiration date for the composition of matter patent reported in the CSV file is incorrect. The expiration date for the patent was May 18, 2003, and the term was extended by five years of PTE to May 18, 2008 (see the PTO’s Patent Terms Extended Under 35 USC §156, available at https://www.uspto.gov/patent/laws-and-regulations/patent-term-extension/patent-terms-extended-under-35-usc-156, last visited Nov. 29, 2020). The two other entries in the CSV file for the composition of matter patent provide expiration dates of May 18, 2007. We assume that the creators of the Database intended to populate the CSV file with the original expiration date of the patent and the PTE-extended expiration date, but for some reason they got the years wrong—i.e., the actual years were 2003 and 2008, and the creators of the Database erroneously reported them as 2006 and 2007.

However, because they used the erroneous May 18, 2006 expiration date as the “earliest protection date” for ranolazine, the Database allows for less than four months of “earliest” protection time and counted the remaining 13 years of protection provided by the method of treatment patent as “additional.” In fact, if they had used the correct original expiration date for the composition of matter patent, the result would have been an “earliest protection date” that preceded the approval date of the drug, resulting in zero days of initial protection. This illustrates how misleading it would be to assume there is any connection between the “additional protection time” reported in the Database and evergreening activity.

In short, when we look at the raw data underlying the misleading statistics presented by the Database, we see that the innovator enjoyed a little over 13 years of patent protection, based on patents that arose out of the critical inventive activity that enabled CV Therapeutics to transform a failed drug candidate into a successful human therapeutic. Is 13 years of patent protection excessive for ranolazine? We would argue that it is not, particularly when one considers the huge investment and risk that was involved in bringing the drug to market. And Congress did not think so when it enacted Section 156, explicitly allowing pharmaceutical companies to extend the expiration date of their patents up to a maximum of 14 years after initial approval of the drug. The patent system appears to have worked exactly as Congress intended, with all patents and exclusivities expiring and generic versions of the drug entering the market approximately 13 years after the initial approval of Ranexa.

There may be real value in the underlying data that were used to generate the database; however, as it stands, the underlying data are both difficult to access and incomplete. As Ranolazine shows, there are serious flaws in the database and its interpretation of the underlying data that create unwarranted implications of improper evergreening activity.

[1] https://sites.uchastings.edu/evergreensearch/#.X6qg-mhKhM0

[2] https://sites.uchastings.edu/evergreensearch/about/#.X8UdwmhKhM0

[3] In proper context, use of these data from old Orange Book editions is of course fine. But care must be taken to not create misleading implications.