George Mason University Antonin Scalia Law School

UC Hastings’ Evergreen Drug Patent Search Database: A Look Behind the Statistics Reveals Problems with this Approach to Identifying and Quantifying So-Called “Evergreening”

Professor Robin Feldman’s reply to this post, and our response, can be read read here.

pharmaceuticalsThe Center for Innovation, housed at the University of California Hastings College of the Law, has created an Evergreen Drug Patent Search Database (the “Evergreening Database,” or “Database”).[1] The Database was created to address the perceived problem of “evergreening,” which the Database defines as “pharmaceutical company actions that artificially extend the protection horizon, or cliff, of their patents.”[2] Its data include patent and non-patent exclusivity information from out-of-date versions of the FDA’s Orange Book.[3] The implication seems to be that these statistics, which include things like the number of “protections” and “extensions” associated with a drug, and the amount of “additional protection time” resulting from these protections and extensions, serve as indicia of evergreening, which the Center for Innovation characterizes as a “problem [that] is growing across time.” The Database’s homepage explains that “[t]he Center for Innovation hopes that policymakers and other stakeholders use this information to identify potential problems with evergreening and develop new solutions so that anyone and everyone can access the life-saving medication that they need.”

Based on our preliminary exploration of the Evergreening Database, we are concerned that—because of limitations in the methodology used and given the inadequate transparency with respect to the underlying data—policymakers and others who consult the Database will be misled by the statistics. While the Database allows the public to access the underlying data, the format in which the data are provided makes the process of accessing and understanding them relatively burdensome.

The problems we have identified with the statistics provided by the Evergreening Database are numerous and multifaceted, and it would be beyond the scope of a single blog post to try to address them all. Instead, we have decided to focus on a single drug, ranolazine, which is used to treat angina and marketed by Gilead under the tradename Ranexa. There is nothing particularly unique about ranolazine—the problems with its statistics are representative of what we have generally observed to be pervasive throughout the Database. The ranolazine entry caught our attention because it purports to show that the drug was a subject of a relatively large number of “protections” (24 of them) and 13 years of “additional protection time,” even though the total time between the approval of the drug and expiration of all associated patents and exclusivities was only a little more than 13 years—about five years less than the average term of a U.S. patent.

We will start with an initial explanation of the methodology underlying the Evergreening Database. As mentioned above, the statistics are derived from out-of-date versions of the FDA’s Orange Book, which is published on the FDA’s website and provides information on patents and “exclusivities” associated with FDA-approved drugs. The exclusivities can be any of a variety of non-patent regulatory exclusivities that Congress created to reward innovators that have achieved certain outcomes that Congress sought to incentivize. Examples include the “NCE exclusivity”—five years of data exclusivity awarded for the initial approval of a new active ingredient, i.e., a “new chemical entity”—and the seven years of orphan drug exclusivity awarded to an innovator that develops a drug for a rare disease or condition. The Orange Book provides a listing of these exclusivities, as well as a list of patents relating to the approved drug (i.e., patents claiming the drug’s active ingredient, formulations of the drug, and methods of using the drug). It also provides expiration dates for the patent and exclusivities. The FDA periodically revises the Orange Book, and when it does, it removes from the lists any patents and exclusivities that have expired.

The creators of the Evergreening Database compiled this historical data in a Comma Separated Values file (“the CSV file”). The Database uses the patents and exclusivities derived from the CSV file to generate various statistics for each drug, including a total number of “protections” and “extensions,” as well as the “earliest protection date,” “latest protection date,” and the number of “months of additional protection” (which is the time between the earliest protection date and the latest protection date). Presumably, these statistics are intended to shed some light on the purported evergreening practices of pharmaceutical companies.

Now let us turn to ranolazine. The Evergreening Database entry for ranolazine provides the New Drug Application (“NDA”) number for the drug (21526), the branded product name (Ranexa), the name of the innovator company associated with the branded drug (Gilead), and the date of FDA approval (January 27, 2006). The ranolazine entry also provides various statistics derived from the raw data, including the number of “protections” (26) and the amount of “additional protection time” (156 months, i.e., 13 years). This seems to provide an example of evergreening. The statistics appear to show that Gilead gamed the system to “artificially extend the protection horizon of its patents” by 13 years. However, a closer examination of the raw data tells a quite different story.

First, what are the 26 purported “protections” that Gilead has apparently secured with respect to Ranexa? Eleven of them are patents that were once listed in the Orange Book for the drug. All the listed patents have expired, so none appear in the current Orange Book. While the Database lists the patents, it does not include expiration dates, which are necessary to understand the “protection time” statistics. Worse, the Database provides no information with respect to the other 15 “protections,” i.e., non-patent exclusivities.

With some effort, the missing information can be found in the CSV file. The following step-by-step instructions will hopefully make it easier for others interested in following this path.

Beginning on the homepage for the Evergreening Database, click on the “About the Data” hyperlink, which will take you to another page which states:

To download the original dataset, that was used to develop the results for the article May Your Drug Price Be Evergreen, along with information about researching the FDA’s Orange Book, please see:

Robin Feldman, Identifying Extensions of Protection in Prescription Drugs: Navigating the Data Landscape for Large-Scale Analysis, ANN ARBOR, MI: INTER-UNIVERSITY CONSORTIUM FOR POLITICAL AND SOCIAL RESEARCH (2018), https://doi.org/10.3886/E104781V2.

Clicking on the “doi.org” link leads to a webpage of “openICPSR,” which describes itself as “a self-publishing repository for social, behavioral, and health sciences research data” and a “service of the Inter-university Consortium for Political and Social Research (ICPSR).”

There are several files posted on this webpage, including one entitled Orange_Book.csv. Users can download this file after registering with openICPSR.

The CSV file includes 26 entries for ranolazine that presumably correspond to the 26 “protections” reported in the Database. All 26 protections were based either on the eleven patents or on the NCE exclusivity granted by FDA for the first approval of a new active ingredient. How does that add to 26 protections? Each of the 11 patents was counted twice, once for each approved strength of the drug (which comes in dosages of 500 mg and 1 g). However, marketing approval for two strengths of a drug does not extend the duration of the patents, and it is problematic that the methodology underlying the database results in a doubling of the number of “protections,” with the implication that this constitutes evidence of possible evergreening.

One of the patents (U.S. patent number 4,567,264) was counted as three protections, because the duration of that patent was extended by patent term extension (PTE) pursuant to Section 156 of the Patent Act. Congress enacted Section 156 in 1984 as part of the Hatch-Waxman Act for the express purpose of addressing the “distortion” of the patent term experienced by pharmaceutical innovators owing to the lengthy process of achieving FDA marketing approval. Often, by the time a drug has been approved, much (if not all) of the patent term will have elapsed. To compensate for this distortion, Section 156 allows pharmaceutical innovators to extend the duration of one patent covering the drug by a length of time equal to one half of the time between the filing of the Investigational New Drug (IND) application and the submission of an NDA, plus all the time between the submission of the New Drug Application (NDA) and approval of the drug. Pursuant to statute, the maximum amount of PTE that can be awarded under Section 156 is five years, and the amount of PTE awarded can extend the duration of the patent for no longer than 14 years after the drug’s approval date.

Five years of PTE was added to U.S. patent number 4,567,264, which claims ranolazine as a composition of matter. Notably, the original expiration date of this patent was in 2003, three years prior to the drug’s initial approval. With the addition of five years of PTE, the patent term was extended to 2008, a little more than two years after the drug was approved for marketing. But since the patent term (including PTE) runs concurrently with the five-year NCE data exclusivity (discussed below), the patent provided no additional exclusivity beyond that already provided by NCE exclusivity. The Database is misleading to the extent that it implies that the award of PTE constitutes an “artificial” extension exclusivity for ranolazine—PTE was created by Congress for this express purpose, and it is available to all innovators who make a new drug available to patients.

One of the 26 “protections” was simply a request to delist a patent from the Orange Book. It makes no sense to consider a request to delist a patent as an additional “protection” for the drug, but for some reason that is how it is tallied in the CSV file and Database.

To summarize, 24 of the 26 “protections” are accounted for by the 11 patents, including the award of PTE and the request to delist a patent. The remaining two “protections” result from the fact that Gilead received five years of NCE data exclusivity. Like the patents, the NCE exclusivity period was counted twice, once for each approved strength of the drug. Congress created NCE exclusivity as an incentive for pharmaceutical companies to engage in the costly and beneficial activity of securing FDA approval for new pharmaceutical active ingredients, thereby ensuring that innovators receive a minimum of at least five years of exclusivity before any generic company can file an abbreviated NDA (ANDA) seeking approval to market a generic version of the drug. All innovators who succeed in providing a new active ingredient to patients are awarded five years of NCE exclusivity, which runs concurrently with patents. Again, it is misleading for the Database to tally the NCE exclusivity as two additional “protections” for the drug. NCE exclusivity provides a minimum floor of protection for innovators.

Now, what about the 11 patents? Are they evidence of evergreening, i.e., artificial extensions of patent protection? In assessing these patents, it is useful to consider the context from which they arose. Ranolazine was initially identified as a drug target by Syntex in the 1980s, and throughout much of the 1980s and 1990s that company conducted extensive studies of the compound for a variety of indications, including Phase II clinical trials testing its safety and efficacy in humans. Unfortunately, these studies failed to result in an approved drug, due at least in part to the fact that ranolazine is rapidly metabolized once ingested, which resulted in inadequate plasma concentrations of the drug in human subjects. Syntex filed a patent application disclosing ranolazine in 1983 that resulted in the issuance of a patent in 1986 claiming the molecule. This is the composition of matter patent mentioned above, the original term of which expired in 2003 but was extended by PTE to 2008.

In 1996, Syntex (then a subsidiary of Roche) licensed its rights in ranolazine to another drug company, CV Therapeutics. Researchers at CV Therapeutics succeeded in overcoming the problem of rapid metabolism by developing a sustained-released version of the drug. In 1999, the company filed a patent application disclosing sustained-release ranolazine formulations and methods of using them to treat patients. This application resulted in the issuance of a patent in 2001 claiming methods of using the sustained-release formulation of ranolazine to treat patients suffering from angina (U.S. patent number 6,306,607, the “method of treatment patent.”, which expired in 2019). Note that the method of treatment patent was issued years before the initial FDA approval of ranolazine in 2006, and the initial approval was for the sustained-release ranolazine. Generic versions of ranolazine began entering the market in 2019, shortly before the expiration of the method of treatment patent.

What about the other nine? All nine of these patents arose out of continuation applications claiming priority to the original 1999 application and therefore expired on the same day as the method of treatment patent, i.e., 20 years after the filing date of the original parent application. The nine additional patents reflect the fact that the 1999 patent application filed by CV Therapeutics disclosed multiple inventions, addressing different aspects of the company’s discovery of sustained-release ranolazine formulations and their use as therapeutic agents. Patent law’s prohibition against “double patenting” required CV Therapeutics to divide the inventions up into multiple patents, and the PTO examined the various inventions and determined that each merited its own patent. Significantly, because the patents all ran concurrently, and all expired on the same day, they did not extend the period of exclusivity beyond that provided by the initial method of treatment patent.

Finally, what of the Database’s assertion that Gilead benefited from 13 years of “additional” protection time for Ranexa? Presumably, this is time gained from “evergreening”; however, the statistics provided by the Database seem suspect, because they report that Ranexa was approved on January 27, 2006 (which is correct), that its “earliest protection date” was May 18, 2006 (less than four months later), and that its “latest protection date” was May 27, 2019 (which is the expiration date for the method of treatment patent). In other words, the total period of exclusivity reported by the Database was a little less than 13 years and four months, almost all of which the Database characterized as “additional protection time.”

Why did the Evergreening Database allot ranolazine less than four months of “earliest” protection time? There is no explanation in the Database itself, but the CSV file provides the answer. As mentioned earlier, the CSV file includes three entries for the composition of matter patent, accounting for three of the 26 “protections.” One of those entries lists the “expiration date” for the patent as May 18, 2006. It is this entry in the CSV file that resulted in the Database reporting an “earliest protection date” of May 18, 2006, less than four months after the drug was approved. The latest protection date of May 27, 2019 is the expiration date for the method of treatment patent. The 13 years of “additional protection time” is simply the amount of time between these two dates.

There are numerous problems with the methodology used to calculate “additional protection time.” For one thing, the May 18, 2006, expiration date for the composition of matter patent reported in the CSV file is incorrect. The expiration date for the patent was May 18, 2003, and the term was extended by five years of PTE to May 18, 2008 (see the PTO’s Patent Terms Extended Under 35 USC §156, available at https://www.uspto.gov/patent/laws-and-regulations/patent-term-extension/patent-terms-extended-under-35-usc-156, last visited Nov. 29, 2020). The two other entries in the CSV file for the composition of matter patent provide expiration dates of May 18, 2007. We assume that the creators of the Database intended to populate the CSV file with the original expiration date of the patent and the PTE-extended expiration date, but for some reason they got the years wrong—i.e., the actual years were 2003 and 2008, and the creators of the Database erroneously reported them as 2006 and 2007.

However, because they used the erroneous May 18, 2006 expiration date as the “earliest protection date” for ranolazine, the Database allows for less than four months of “earliest” protection time and counted the remaining 13 years of protection provided by the method of treatment patent as “additional.” In fact, if they had used the correct original expiration date for the composition of matter patent, the result would have been an “earliest protection date” that preceded the approval date of the drug, resulting in zero days of initial protection. This illustrates how misleading it would be to assume there is any connection between the “additional protection time” reported in the Database and evergreening activity.

In short, when we look at the raw data underlying the misleading statistics presented by the Database, we see that the innovator enjoyed a little over 13 years of patent protection, based on patents that arose out of the critical inventive activity that enabled CV Therapeutics to transform a failed drug candidate into a successful human therapeutic. Is 13 years of patent protection excessive for ranolazine? We would argue that it is not, particularly when one considers the huge investment and risk that was involved in bringing the drug to market. And Congress did not think so when it enacted Section 156, explicitly allowing pharmaceutical companies to extend the expiration date of their patents up to a maximum of 14 years after initial approval of the drug. The patent system appears to have worked exactly as Congress intended, with all patents and exclusivities expiring and generic versions of the drug entering the market approximately 13 years after the initial approval of Ranexa.

There may be real value in the underlying data that were used to generate the database; however, as it stands, the underlying data are both difficult to access and incomplete. As Ranolazine shows, there are serious flaws in the database and its interpretation of the underlying data that create unwarranted implications of improper evergreening activity.

[1] https://sites.uchastings.edu/evergreensearch/#.X6qg-mhKhM0

[2] https://sites.uchastings.edu/evergreensearch/about/#.X8UdwmhKhM0

[3] In proper context, use of these data from old Orange Book editions is of course fine. But care must be taken to not create misleading implications.