Frequently
Asked Questions

COPA is a non-profit community of people and companies formed to encourage the adoption and advancement of cryptocurrency technologies and to remove patents as a barrier to growth and innovation. The success of cryptocurrency depends on the community coming together to build and develop upon existing technologies to innovate, which is not possible when parties tie up the technologies in patents and litigation. Accordingly, COPA members take on a pledge to never assert their patents on foundational cryptocurrency technology against anyone, except for defensive reasons, and also agree to pool their patents together in a shared patent library such that any member has access to use another member’s patent defensively if they are forced into patent litigation by an aggressor.
While patents may at times be useful for defensive purposes, offensive and misguided use of patents threatens the growth and adoption of emerging technologies, such as cryptocurrencies. Cryptocurrency adoption is still relatively at a nascent stage and we do not want patents locking up foundational technology and stifling growth and adoption. Additionally, meritless or abusive litigation and threats require a joint communal response.

We want to eliminate barriers to innovation, rather than letting patents become one. Further, there is a need for leveling of the playing field – while there are a few companies that hold a large number of patents in the space, even if only for defensive reasons (i.e., to counter against a patent aggressor by asserting their patents defensively), a large number of smaller companies and startups do not have access to patents to defend themselves should they be sued by these aggressors. We need a solution that both removes patents as a blocker to growth and also empowers the entire community to be able to defend against patent aggressors. COPA addresses these concerns through a two-prong approach. First, by making COPA members pledge that they will never assert their patents on foundational cryptocurrency technology against anyone except for defensive purposes, COPA effectively makes such technology freely available for all to use and drives down the incidence and threat of patent litigation in the process. Second, by creating a shared patent library that allows members to use each others’ patents as needed defensively against patent aggressors, COPA empowers everyone in the community with tools and leverage to defend themselves. The shared patent library operates as a shield, which gets larger and stronger with more members joining, for every member – regardless of whether they are small or large, whether they own patents themselves or not – ultimately benefiting the entire community.

COPA seeks to transform how patents are viewed and used – from potentially disruptive weapons to tools that aid in breaking barriers to the innovation and advancement of cryptocurrency technology.
There is no barrier to entry – any individual, small company, or large corporation can enroll as members. Every member benefits from the patent pledge – by removing patents as an offensive threat, and consequently removing the stigma around patents, crypto companies can now put patents to work to protect the community – to defend against patent aggressors and protect their technology from patent trolls.

The shared patent library democratizes patents for everyone in the COPA membership by offering a collective shield of patents. Individuals and small companies, that often lack access to patents to use defensively when needed against aggressors, benefit from having access to a potentially large and strong set of COPA’s collective patents to potentially use. Even outside of actually using the patents defensively, every member, small or large in size, benefits from the mere fact of having access to the collective shield of patents. Driving down the incidence of and deterring offensive patent litigation are fundamental objectives of COPA, and the shared patent library helps do exactly that – in helping deter patent aggressors from suing the members, regardless of whether they individually own patents or not, because of their ability to access patents from this collective shield.

The Patent Pledge covers two types of patents:

  1. patents to technology that are foundational to the development of cryptocurrency applications – that enable the creation, mining, storage, transmission, settlement, integrity, or security of cryptocurrencies, but only as used in connection with cryptocurrencies. This includes, as they apply to cryptocurrencies, any technology relating to cryptography, networks, ledger and smart contract architectures and infrastructure, analytics, protocol and reference implementations, token generation, key creation and transfer, authentication, hot and cold storage infrastructure, cross-platform libraries and connectors, and cryptocurrency programming languages and platforms, and in general, solutions relating to improving the scalability, security, network/computing efficiency, and transaction speed thereof.
  2. patents covering open source software relating to cryptocurrency.

For clarity, the Patent Pledge covers patents that are directed to foundational cryptocurrency technology as defined above and does not cover patents that cover implementations or applications that only tangentially relate to cryptocurrency. Just because a patent’s “claims” identify cryptocurrencies does not make it a patent covered under the pledge – the crux of the patent’s claims need to cover foundational cryptocurrency technology.

A member’s Patent Pledge is legally binding and enforceable. To meet this goal, every member covenants (i.e., legally declares) not to sue anyone and also gives a license to their foundational cryptocurrency patents to anyone who develops cryptocurrency products. Members can never assert such patents offensively except under a limited set of situations:
  1. in self-defense (if the member gets sued by a patent aggressor and the member wants to use its patents defensively against such an aggressor);
  2. in defense of the community (if anyone else in the crypto community is attacked by a patent aggressor and the member wants to use its patents against such an aggressor); or
  3. in defense against an impersonator who causes harm to the member’s customers (e.g., a copycat scammer of the member’s products).

Members that own foundational crypto patents can still license, sell, or otherwise use these patents for normal business needs, as long as such transactions are not in violation of the patent pledge (i.e., not related to an offensive assertion of the patents). If a COPA member’s foundational crypto patent is sold or if the COPA member is acquired, the Patent Pledge and accompanying covenant and license stay with the patent.

Any company or individual can join COPA. There is no requirement that you own any patents to become a member. To join, reach out to membership@open-patent.org. Square helped establish COPA and will assume the onboarding and operating expenses for the first year of operation. After the first year, membership fees will be based on annual revenue of the company as detailed. Individual membership will be free, though donations are encouraged. To be clear, COPA will operate as a not-for-profit 501(c)(6) and will only collect dues as necessary for the functioning of the organization.
While the Patent Pledge aims to provide open access to foundational crypto patents for the community, the Shared Patent Library aims to deter litigation from patent aggressors and empower COPA members with a defensive shield through access to a library of patents owned by other COPA members.

The Shared Patent Library provides COPA members with access to foundational crypto patents of all other members for defensive purposes. In the event a member is sued for infringement on a crypto patent by a patent aggressor, they can request access to any patent from the Shared Patent Library to defend themselves by counter- asserting the patent against the patent aggressor. Once the member owning the requested patent agrees, that member and the member requesting the patent take on an obligation to engage in good faith to enter into a separate agreement to provide the defending member with sufficient rights to use the patent defensively. Exhibit C of the COPA Membership Agreement provides details on the recommended mechanics for such a transfer, and outlines the rights and responsibilities of the parties in this situation.
Each COPA member will be required to be a member for 3 years before becoming eligible to voluntarily withdraw. A member can withdraw voluntarily by submitting a written notice to COPA. After a member withdraws, they will no longer have access or the ability to use patents from the Shared Patent Library. Any foundational crypto patents the withdrawing member had prior to and during their membership in COPA will continue to be subject to the Patent Pledge even after they leave COPA, but any patents they file for after their withdrawal will not be subject to the Patent Pledge.