George Mason University Antonin Scalia Law School

Reply and Response to C-IP2’s March 4, 2021, Blogpost on UC Hastings’ Evergreen Drug Patent Search Database

C-IP2’s original post on the UC Hastings’ Evergreen Drug Patent Search Database can be read here.

Reply to Blog Post on UC Hastings’ Evergreen Drug Patent Search Database

Robin Feldman
Arthur J. Goldberg Distinguished Professor of Law
Albert Abramson ’54 Distinguished Professor of Law Chair
Director of the Center for Innovation at University of California Hastings

We would like to thank the author of the blog post for taking the time to look at our work for the Evergreen Drug Patent Database. It is always appreciated when others explore and examine our data. In addition, the benefit of a website is that helpful feedback from visitors can be used to make the information more accessible and easier to navigate.

We would also like to point out that the blog post misunderstands the nature of the project. The project begins with the initial patent protection on the chemical formulation of a drug and then tracks additional protections. Some of these protections increase the amount of time that the drug is protected. Others increase the number of protections that a challenger would have to overcome, without extending the length of time.

One can think of the difference in terms of building a wall of protection. Some protections make the wall higher by extending the total time period. Other protections make the wall thicker, so it is tougher for a competitor to break through.

We do have a separate tab that allows one to calculate only the months of added protection, for those who wish to view the data in that manner. We also offer tabs to view the number of unique patents and the number of patent extensions. Our goal is to allow the user to examine the information through different lenses, so that one can understand the many ways a patent holder can extend or toughen protection. If we like certain aspects, we should keep them; if we don’t like certain aspects, we should amend them. Either way, it is important to understand the system in which we live.

In addition, the blog post also may have misunderstood the database’s starting point. Specifically, the post asks why the database “allot[s] ranolazine less than four months of ‘earliest’ protection time” and suggests that such a short period of protection “seems suspect.” The answer is simple. The Evergreen Drug Patent Database begins in 2005. Thus, drugs whose original patents were around a long time have little protection left when the database begins. (The blog post itself notes this history of the drug.)

Finally, the blog post questions the database’s treatment of different strengths of the drug, questioning the fact that when patents and exclusivities apply to multiple strengths of a drug, they are counted once for each instance. We chose this approach because the law prevents automatic substitution at the pharmacy counter among different strengths. In fact, shifting the market to a new strength can create a powerful method of product-hopping by blocking generic substitution. Try asking your pharmacist the cost to fill your prescription with two 25 mg tablets rather than one 50 mg tablet. The cost variations can be odd and economically irrational. In short, creating multiple strengths of a drug can provide a form of protection in and of itself. Our goal is to report as many of these aspects as possible.

In the same vein, if the brand company has shifted the market to a different strength or formulation of the original drug, delisting the original drug can be used as an evergreening technique. It can prevent generic hopefuls from obtaining samples of a brand drug, when having samples is essential for FDA approval. It also can lead health plans to reimburse the generic at the disfavored rate of brand drugs, because the generic is now the only drug on the market at that precise dosage and formulation. One could argue that a delisting request should be characterized as something other than a protection; the argument would not be unreasonable. Nevertheless, the database chronicles the Orange Book history of each drug, based on all changes recorded. We consider any delisting information to be part of a complete picture of that history.

In closing, we note that it is highly unusual for legal academics to publicly release their data, let alone at this level of excruciating detail. We do so in the spirit of academic exchange and full disclosure, and we hope that those who write for this blog, as well as those who read it, will be motivated to follow suit.


Response to Professor Feldman’s “Reply to Blog Post on UC Hastings’ Evergreen Drug Patent Search Database”

C-IP2 appreciates Professor Feldman taking time to respond to our March 4, 2021, blogpost describing some of the problems we have identified with the UC Hastings’ Evergreen Drug Patent Search Database. We have posted her response in full, in the spirit of academic inquiry and collegiality that C-IP2 strives to foster. At the same time, we want to emphasize that we do not believe that her response in fact undercuts the observations in our original post. While we agree with Professor Feldman that legal academics should release for public scrutiny the data upon which they have based their conclusions—particularly when those conclusions are intended to have some bearing on important public policy considerations—we stand by our original statement “that—because of limitations in the methodology used and given the inadequate transparency with respect to the underlying data—policymakers and others who consult the Database [could] be misled by the statistics.”

C-IP2 disagrees with Professor Feldman’s suggestion that our post “misunderstands” Hasting’s database and its starting point. The post’s description of the database as a resource that UC Hastings had created “to address the perceived problem of ‘evergreening’” reflects UC Hasting’s own description of the database. See, for example, statements on the database’s “About” page.[1] Indeed, the database is explicitly referred to on that page as “Evergreen Drug Patent Search.” One might easily be confused into thinking that the database provides information reflecting the actual period of exclusivity experienced by FDA-approved drugs, which it clearly does not.

With all due respect, Professor Feldman seems to misunderstand some aspects of the original post. For example, at one point she states that the reason the database “allot[s] ranolazine less than four months of ‘earliest’ protection time” is because the database “begins in 2005.” But the starting point of the database is irrelevant. The database reports the drug’s “Approval Date” as January 27, 2006, and the “Earliest Prot[ection] Date” as May 18, 2006, which is a little less than four months. The database goes on to report that May 27, 2019, is the drug’s “Latest Prot[ection] Date,” leading the database to conclude that the drug had received 156 “Months Add[itional] Prot[ection] Time.” C-IP2 continues to find “suspect” the database’s implied assertion that a drug that has been on the market less than four months is already benefitting from “additional protection time,” particularly when the context of the database might lead one to believe that “additional protection time” equates with “evergreening.”

 

[1] https://sites.uchastings.edu/evergreensearch/about/#.YS_g6o5KhM1