Petition to Confirm Arbitration Award
Petition to Confirm Arbitration Award
6 a
íÕ :ĠĠXu:ĠÞ(S×uĠ(( :Ġ YY Ġ?ĠØ'? Ġ
W'QĠ 0 ĠËj))Ġ! >7%->·Ġ Ì)ĠºĠ ½) !$"-"ªO¸ĠÆĠ9& Ġ=%, %,-Ġ
¿/'Ġ' Ġ l Ġl)3ú ĠÀ) Ġ8&ĠĠÈD ĠUU0Ġ
Ï Q(Ġ Ġ % O-Ġ8#3 JĠ0ĠRLĠ B3 Ġ%, NĠ
z/ÖĠ UĠ.&Ġ (Ð Ġ i.Ġ ßmÍĠ+ Ġ - ,PĠ
Ñ V ÎS ĠĠ *$ 6""*6*,$ Ġ k¼Ġ£³Ġ *$ 6""*6 ,>PĠ
'mVĠ Ġ & hî ¹Ġøûh\ Ġ
(Ô :ĠÁĠ ADĠAĠ
( (Ġ Ġ $P%"Ġ9ĠB Ġ
'/V/ÂĠ Ġ
z/Y:ĠWĠĜ/XĠ+ Ġ B Ġ9Ġ 8.Ġ- O 7Ġ
?+SĠW' Ġ ÝĠj Ġ
r@ÒnvÃqÊ@s´Ġ TGa[ĉĠTGaĠTGā[aĠ
s@trqp¾@pÓµĠ v ÉGæöþ[ĠÙt»Ġn èĠ
3"8'8'1/a81a yĠ 1/$'5-a 155"8a <8"
1/858:+a5'858(1/a>5 a
*]UJYDKCZJRPa #7'$70 07,,$6 7
CZKRQaJYaAaMJOKZEDaCJ^JMaCAYEaĞ ĠĠ5 Ġ<*" NKĠ
.Ġ1 Ġ ĠĠ51Ġ<$ e Ġ
5 Ġ<7 Ġ Ú'?Q¶Ġ
Y
Y
QBHFTBUUBDIFEQMVT"QQFOEJYGJMFETFQBSBUFMZ
ATTACHMENT 4.b.(i)
)URP 5XPPDJH6WHYH6WHYH5XPPDJH#':7&20!
6HQW :HGQHVGD\'HFHPEHU30
7R %OHFKQHU3DXO
&F 0RRQ-DPHV0ROHQ-DPHV
6XEMHFW 5(-RQHV70RELOH$JUHHPHQWWR$UELWUDWH
dŚĂŶŬƐ͕WĂƵů͘/ĂŐƌĞĞŽŶďĞŚĂůĨŽĨdͲDŽďŝůĞ͘
ƉŽůŽŐŝĞƐĨŽƌƚŚĞĚĞůĂLJŝŶŐĞƚƚŝŶŐďĂĐŬƚŽLJŽƵ͘
ZĞŐĂƌĚƐ͕^ƚĞǀĞ͘
6WHYH5XPPDJH_'DYLV:ULJKW7UHPDLQH//3
)LIWK$YHQXH6XLWH_6HDWWOH:$
7HO _)D[
(PDLOVWHYHUXPPDJH#GZWFRP_:HEVLWHZZZGZWFRP
Anchorage | Bellevue | Los Angeles | New York | Portland | San Francisco | Seattle | Washington, D.C.
&ƌŽŵ͗ůĞĐŚŶĞƌ͕WĂƵůфƉďůĞĐŚŶĞƌΛŐƌĞĞŶďĞƌŐŐůƵƐŬĞƌ͘ĐŽŵх
^ĞŶƚ͗dƵĞƐĚĂLJ͕ĞĐĞŵďĞƌϮϮ͕ϮϬϮϬϱ͗ϱϳWD
dŽ͗ZƵŵŵĂŐĞ͕^ƚĞǀĞф^ƚĞǀĞZƵŵŵĂŐĞΛtd͘KDх
Đ͗DŽŽŶ͕:ĂŵĞƐф:ĂŵĞƐDŽŽŶΛĚǁƚ͘ĐŽŵх͖DŽůĞŶ͕:ĂŵĞƐфũŵŽůĞŶΛŐƌĞĞŶďĞƌŐŐůƵƐŬĞƌ͘ĐŽŵх
^ƵďũĞĐƚ͗:ŽŶĞƐͬdͲDŽďŝůĞͲŐƌĞĞŵĞŶƚƚŽƌďŝƚƌĂƚĞ
>(;7(51$/@
^ƚĞǀĞ͕
ƐƉƌĞǀŝŽƵƐůLJĚŝƐĐƵƐƐĞĚ͕ƚŚĞƉĂƌƚŝĞƐŚĂǀĞĂŐƌĞĞĚƚŽƌĞƐŽůǀĞƚŚĞŝƌƉĞŶĚŝŶŐĚŝƐƉƵƚĞ;ŝŶĐůƵĚŝŶŐĂŶLJĚŝƐƉƵƚĞ͕ĐŽŶƚƌŽǀĞƌƐLJ͕Žƌ
ĐůĂŝŵƌĞůĂƚŝŶŐƚŽƚŚĞƐĐŽƉĞŽĨƚŚŝƐĂŐƌĞĞŵĞŶƚƚŽĂƌďŝƚƌĂƚĞͿďLJďŝŶĚŝŶŐĂƌďŝƚƌĂƚŝŽŶƐƵďũĞĐƚƚŽƚŚĞĨŽůůŽǁŝŶŐ͗
ϭ͘ ,ŽŶ͘ZŝƚĂDŝůůĞƌ;ZĞƚͿƐŚĂůůďĞƚŚĞƐŽůĞĂƌďŝƚƌĂƚŽƌ͘
Ϯ͘ Ɛ:ƵĚŐĞDŝůůĞƌŝƐǁŝƚŚZ^ĞƌǀŝĐĞƐ͕/ŶĐ͘;͞Z͟Ϳ͕ƚŚĞĂƌďŝƚƌĂƚŝŽŶƐŚĂůůďĞĂĚŵŝŶŝƐƚĞƌĞĚďLJZĂŶĚǁĞǁŝůů
ƉƌŽĐĞĞĚƵŶĚĞƌZ͛ƐĞdžŝƐƚŝŶŐƌƵůĞƐ͕ĞdžĐĞƉƚĂƐŵŽĚŝĨŝĞĚŚĞƌĞŝŶ͘dŽƚŚĞĞdžƚĞŶƚƚŚĞƌĞŝƐĂŶLJĐŽŶĨůŝĐƚ͕ƚŚĞƚĞƌŵƐ
ŝŶƚŚŝƐĞŵĂŝůƐŚĂůůĐŽŶƚƌŽů͘
ϯ͘ ůůĂƌďŝƚƌĂƚŝŽŶĨĞĞƐ͕ŝŶĐůƵĚŝŶŐǁŝƚŚŽƵƚůŝŵŝƚĂƚŝŽŶĨĞĞƐĨŽƌĨŝůŝŶŐ͕ĂĚŵŝŶŝƐƚƌĂƚŝŽŶ͕ĂŶĚĂƌďŝƚƌĂƚŽƌĨĞĞƐ͕ƐŚĂůůďĞ
ƐƉůŝƚŽŶĂŽŶĞͲƚŚŝƌĚ;ƚŽ:ŽŶĞƐͿĂŶĚƚǁŽͲƚŚŝƌĚƐ;ƚŽdͲDŽďŝůĞͿďĂƐŝƐ͘
ϰ͘ EŽƚǁŝƚŚƐƚĂŶĚŝŶŐĂŶLJƚŚŝŶŐƚŽƚŚĞĐŽŶƚƌĂƌLJ͕ĚŝƐĐŽǀĞƌLJƐŚĂůůďĞƉĞƌŵŝƚƚĞĚƉƵƌƐƵĂŶƚƚŽĂŶĚĐŽŶƐŝƐƚĞŶƚǁŝƚŚ
&ĞĚĞƌĂůZƵůĞƐŽĨŝǀŝůWƌŽĐĞĚƵƌĞ͕ZƵůĞƐϮϲƚŽϯϳ͘dŚĞĨŽƌĞŐŽŝŶŐƐŚĂůůŶŽƚƌĞƋƵŝƌĞĂZƵůĞϮϲ;ĨͿĐŽŶĨĞƌĞŶĐĞĂŶĚ
ƚŚĞƉĂƌƚŝĞƐĚĞĨĞƌƚŽƚŚĞƌďŝƚƌĂƚŽƌŽŶƚŚĞĨŽƌŵĂƚĂŶĚƐƵďƐƚĂŶĐĞŽĨĂůůƉƌĞůŝŵŝŶĂƌLJĐŽŶĨĞƌĞŶĐĞƐĂŶĚĐĂƐĞ
ŵĂŶĂŐĞŵĞŶƚ͘
ϱ͘ dŚĞƉĂƌƚŝĞƐĂŐƌĞĞƚŚĂƚĂůůĚŽĐƵŵĞŶƚƐ͕ŝŶĐůƵĚŝŶŐƚŚĞŝŶŝƚŝĂƚŝŶŐĚĞŵĂŶĚ͕ƐŚĂůůďĞƐĞƌǀĞĚŽŶŽƉƉŽƐŝŶŐĐŽƵŶƐĞů
ǀŝĂĞŵĂŝů͘^ĞƌǀŝĐĞĞŵĂŝůƐƐŚĂůůďĞƐĞŶƚƚŽĂůůĞŵĂŝůƐƉƌŽǀŝĚĞĚďLJĐŽƵŶƐĞůĨŽƌƐĞƌǀŝĐĞĂŶĚƐŚĂůůďĞĚĞĞŵĞĚ
ƐĞƌǀĞĚŽŶƚŚĞĚĂƚĞƐĞŶƚ͕ƵŶůĞƐƐƐĞŶƚŽŶĂĐŽƵƌƚŚŽůŝĚĂLJŽƌǁĞĞŬĞŶĚ͕ŝŶǁŚŝĐŚĞǀĞŶƚŝƚƐŚĂůůďĞĚĞĞŵĞĚ
ƐĞƌǀĞĚŽŶƚŚĞŶĞdžƚĐŽƵƌƚĚĂLJ͘
ϲ͘ dŚĞƉĂƌƚŝĞƐǁŝůůǁŽƌŬƚŽŐĞƚŚĞƌŝŶŐŽŽĚĨĂŝƚŚƚŽĂŐƌĞĞŽŶĂƐƚŝƉƵůĂƚĞĚƉƌŽƚĞĐƚŝǀĞŽƌĚĞƌƚŽƉƌŽƚĞĐƚƚŚĞ
ĐŽŶĨŝĚĞŶƚŝĂůŝƚLJŽĨƉƌŽƉƌŝĞƚĂƌLJŝŶĨŽƌŵĂƚŝŽŶ͕ƚƌĂĚĞƐĞĐƌĞƚƐŽƌŽƚŚĞƌƐĞŶƐŝƚŝǀĞŝŶĨŽƌŵĂƚŝŽŶ͘dŚĞĂƌďŝƚƌĂƚŽƌǁŝůů
ƌĞƐŽůǀĞĂŶLJĚŝƐƉƵƚĞƐŽǀĞƌƚŚĞƚĞƌŵƐŽĨĂƉƌŽƚĞĐƚŝǀĞŽƌĚĞƌ
ϳ͘ dŚĞĂƌďŝƚƌĂƚŽƌŵĂLJĂǁĂƌĚŽŶĂŶŝŶĚŝǀŝĚƵĂůďĂƐŝƐĂŶLJƌĞůŝĞĨƚŚĂƚǁŽƵůĚďĞĂǀĂŝůĂďůĞŝŶĂĐŽƵƌƚ͕ŝŶĐůƵĚŝŶŐ
ŝŶũƵŶĐƚŝǀĞŽƌĚĞĐůĂƌĂƚŽƌLJƌĞůŝĞĨĂŶĚĂƚƚŽƌŶĞLJƐ͛ĨĞĞƐ͘
ϴ͘ džĐĞƉƚĨŽƌĐůĂŝŵƐĚĞƚĞƌŵŝŶĞĚƚŽďĞĨƌŝǀŽůŽƵƐ͕dͲDŽďŝůĞĂŐƌĞĞƐŶŽƚƚŽƐĞĞŬĂƚƚŽƌŶĞLJƐΖĨĞĞƐŝŶĂƌďŝƚƌĂƚŝŽŶĞǀĞŶ
ŝĨƉĞƌŵŝƚƚĞĚƵŶĚĞƌĂƉƉůŝĐĂďůĞůĂǁ͘
ϵ͘ dŚĞĂƌďŝƚƌĂƚŝŽŶǁŝůůďĞĐŽŶĚƵĐƚĞĚŽŶůLJŽŶĂŶŝŶĚŝǀŝĚƵĂůďĂƐŝƐĂŶĚŶŽƚĂƐĂĐůĂƐƐ͕ƌĞƉƌĞƐĞŶƚĂƚŝǀĞ͕ŵĂƐƐŽƌ
ĐŽŶƐŽůŝĚĂƚĞĚĂĐƚŝŽŶ͘
ϭϬ͘ dŚŝƐĂŐƌĞĞŵĞŶƚŝƐƚŚĞƌĞƐƵůƚŽĨĂŶĞŐŽƚŝĂƚĞĚĐŽŵƉƌŽŵŝƐĞďĞƚǁĞĞŶƚŚĞƉĂƌƚŝĞƐ͘EŽƚŚŝŶŐŝŶƚŚŝƐĂŐƌĞĞŵĞŶƚ
ƐŚĂůůďĞĐŽŶƐƚƌƵĞĚĂƐĂŶĂĚŵŝƐƐŝŽŶďLJĞŝƚŚĞƌƉĂƌƚLJƌĞƐƉĞĐƚŝŶŐĂŶLJƐƵďƐƚĂŶƚŝǀĞŝƐƐƵĞŽĨĨĂĐƚŽƌůĂǁŝŶ
ĐŽŶŶĞĐƚŝŽŶǁŝƚŚƚŚŝƐƉƌŽĐĞĞĚŝŶŐ͘&ƵƌƚŚĞƌ͕ƚŚĞƌĞƐŚĂůůďĞŶŽƌĞĨĞƌĞŶĐĞƚŽƚŚŝƐĂŐƌĞĞŵĞŶƚŽƌĂŶLJŽĨŝƚƐƚĞƌŵƐ
ŝŶĐŽŶŶĞĐƚŝŽŶǁŝƚŚƚŚĞƌĞƐŽůƵƚŝŽŶŽĨƚŚĞŵĞƌŝƚƐŽĨƚŚŝƐŵĂƚƚĞƌ͘
tĞĂƌĞĂƵƚŚŽƌŝnjĞĚƚŽĞŶƚĞƌŝŶƚŽƚŚŝƐĂŐƌĞĞŵĞŶƚŽŶďĞŚĂůĨŽĨDƌ͘:ŽŶĞƐ͘zŽƵƌƌĞƐƉŽŶƐĞďLJĞŵĂŝůƐŚĂůůĐŽŶĨŝƌŵƚŚĂƚLJŽƵ
ĂƌĞĂƵƚŚŽƌŝnjĞĚƚŽƌĞƐƉŽŶĚďLJdͲDŽďŝůĞ͘ƐƉƌĞǀŝŽƵƐůLJĚŝƐĐƵƐƐĞĚ͕ƚŚŝƐĞŵĂŝůĂŶĚLJŽƵƌĐŽŶĨŝƌŵĂƚŝŽŶǁŝůůďĞƐƵďŵŝƚƚĞĚĂƐĂ
ƐƚĂƚĞŵĞŶƚŽĨƚŚĞĂŐƌĞĞŵĞŶƚƚŽĂƌďŝƚƌĂƚĞǁŝƚŚƚŚĞĨŝůŝŶŐŽĨƚŚĞĚĞŵĂŶĚ͘
dŚĂŶŬƐ͕
WĂƵů
WĂƵů͘ůĞĐŚŶĞƌ
$WWRUQH\DW/DZ
%LRJUDSK\
'LUHFW
SEOHFKQHU#JUHHQEHUJJOXVNHUFRP
*UHHQEHUJ*OXVNHU//3
&HQWXU\3DUN(DVW6XLWH
/RV$QJHOHV&$
*UHHQEHUJ*OXVNHUFRP
7KLVPHVVDJHLVLQWHQGHGVROHO\IRUWKHXVHRIWKHDGGUHVVHH V DQGLVLQWHQGHGWREHSULYLOHJHGDQGFRQILGHQWLDOZLWKLQWKHDWWRUQH\
FOLHQWSULYLOHJH,I\RXKDYHUHFHLYHGWKLVPHVVDJHLQHUURUSOHDVHLPPHGLDWHO\QRWLI\WKHVHQGHUDW*UHHQEHUJ*OXVNHUDQGGHOHWHDOO
FRSLHVRIWKLVHPDLOPHVVDJHDORQJZLWKDOODWWDFKPHQWV7KDQN\RX
ATTACHMENT 4.b.(ii)
1
Updated January 29, 2021 Back to Top
ARBITRATION RULES
23. Interim Measures and Motions for Summary Judgment/Adjudication of a Claim or Issue... 11
24. Emergency Provisional Relief.................................................................................................. 11
25. Mediation................................................................................................................................ 12
26. Date, Time, and Place of Hearing............................................................................................ 12
27. Stenographic Record............................................................................................................... 12
28. Interpreter............................................................................................................................... 12
29. Postponement of Arbitration Hearing .................................................................................... 12
30. Arbitration in the Absence of a Party or Representative ...................................................... 12
31. Pre-Hearing Submissions ........................................................................................................ 13
32. Securing Witnesses and Documents for the Arbitration Hearing .......................................... 13
33. The Arbitration Hearing .......................................................................................................... 13
34. The Award ............................................................................................................................... 14
35. Confidentiality and Privacy ..................................................................................................... 15
36. Waiver of Objections .............................................................................................................. 15
37. Exclusion of Liability................................................................................................................ 15
38. Sanctions ................................................................................................................................. 16
39. Filing Fees................................................................................................................................ 16
40. Expenses.................................................................................................................................. 16
41. Neutral Arbitrator’s Compensation ........................................................................................ 16
42. Payment of Fees...................................................................................................................... 16
2
Updated January 29, 2021 Back to Top
ARBITRATION RULES
2. Procedural Modifications
The arbitral authority of ADR Services is as set forth in the agreement of the parties and in these rules, and
may be carried out through ADR Services’ representatives as it may direct. The parties may agree on any
procedures not specified in these rules that are consistent with the applicable law and ADR Services
policies. The parties shall promptly notify the ADR Services Case Manager of any such party-agreed
procedures and shall confirm such procedures in writing. The party-agreed procedures shall be enforceable
as if contained in these rules.
3. Amendment of Rules
ADR Services may amend these rules without notice. If the parties have agreed to use these rules by
contract or stipulation, the rules in effect on the date of the commencement (see Rule 5 below) of an
arbitration shall apply to that arbitration, unless the parties have specified another earlier version of the
rules. The current and archived versions of the rules are available on ADR Services’ website at
www.adrservices.com/arbitration-rules.
5. Commencing an Arbitration
There are three ways to commence an arbitration with ADR Services: By Demand; By Stipulation; and By
Court Order.
A) By Demand:
An arbitration may be commenced by submitting the “Demand for Arbitration” form. A demand
occurs when a party to a contract with an arbitration clause that names ADR Services or these rules serves
a written Demand for Arbitration concurrently on ADR Services and the opposing party(ies). This form is
available on ADR Services’ website at www.adrservices.com/services/forms.
1. The initiating party (the “claimant”) shall, within the time period, if any, specified in the
contract(s), give to the other party (the “respondent”) written notice of its intention to arbitrate (the
“demand”), which demand shall contain a statement setting forth the nature of the dispute, the names and
addresses of all other parties, the amount involved, if any, the claims and remedies sought, and the hearing
locale requested. The claimant shall file at any office of ADR Services a hard copy of the demand together
3
Updated January 29, 2021 Back to Top
ARBITRATION RULES
with a copy of the applicable arbitration provision(s) of the contract and a copy of any complaint previously
filed with the court. Where the respondent is already represented by counsel, notice of the demand provided
to such counsel shall be deemed notice to the respondent.
2. ADR Services will confirm receipt of the demand by issuing a Commencement Letter to
the parties outlining the procedure for continuing with initiation of the arbitration. The date of
commencement of the arbitration is the date of the Commencement Letter for the procedures set forth in
these rules only. It is not intended to supersede any legal requirements such as the statute of limitations,
any contractual limitations period or claims notice requirements.
3. Within fifteen (15) calendar days after service of the Commencement Letter, a
respondent may submit to ADR Services and serve on all other parties an answering statement and, if
applicable, a statement of any affirmative defenses and/or counterclaims. The respondent shall, at the same
time as any such filing, send a copy of the answering statement, a statement of affirmative defenses or a
counterclaim to the claimant. If a counterclaim is asserted, it shall contain a statement setting forth the
nature of the counterclaim, the amount involved, if any, and the remedies sought. Within fifteen (15)
calendar days of service of a counterclaim, a claimant may submit to ADR Services and serve on other
parties a response to such counterclaim. If no answering statement is filed within the stated time,
respondent will be deemed to deny the claim or counterclaim and consent to arbitration. ADR Services
reserves the right to extend the deadline for the filing of an answering statement or a counterclaim upon
written request. Failure to file an answering statement shall not operate to delay the arbitration, which shall
proceed after fifteen (15) calendar days (or any granted extension) regardless of whether an answering
statement has been submitted.
B) By Stipulation:
An arbitration may be jointly commenced via submission (stipulation) in the following manner:
3. By filing at any office of ADR Services a copy of a written submission to arbitrate under
these rules, signed by all parties. It shall contain a statement of the nature of the dispute, the names and
addresses of all parties, any claims and counterclaims, the amount involved, if any, the remedy sought, and
the hearing locale requested. Unless the parties state otherwise in the submission, all claims and
counterclaims will be deemed to be denied by the other party.
C) By Court Order:
An arbitration may also be commenced via submission of a Court Order compelling arbitration. The
Court Order shall be submitted to ADR Services together with a copy of the parties’ arbitration agreement
as well as any Complaint, Answer, Cross-Complaint or other pleading filed with the Court, which shall be
presumed to be the operative pleadings for the arbitration unless otherwise specified by the parties.
D) When arbitration has been commenced by stipulation or court order, ADR Services will send:
(1) a Commencement Letter if no arbitrator has been agreed upon or appointed; or (2) an Initiation of
Arbitration Letter/Packet setting forth the next steps to move forward with administration of the matter where
an arbitrator has been pre-selected.
4
Updated January 29, 2021 Back to Top
ARBITRATION RULES
6. Notice of Claims, Counterclaims and Affirmative Defenses
Each party shall provide reasonable and timely notice to the arbitrator and other parties of all claims,
remedies/relief sought, counterclaims and affirmative defenses that will be asserted in the matter. Notice
may be provided: (a) in the Demand for Arbitration, answering statement and/or counterclaim; (2) by
attaching a copy of any previously filed Complaint, Answer or Cross-Complaint; or (c) by attaching a
separate Statement of Claims or Counterclaims. The notice shall include a brief description of the factual
basis for each claim, affirmative defense and/or counterclaim. No claim, remedy, counterclaim or affirmative
defense will be considered by the arbitrator in the absence of such prior notice, which is to be provided no
later than ninety (90) calendar days before the initial date for arbitration, unless the arbitrator determines
that no unfair prejudice has occurred or all parties agree that such consideration is appropriate
notwithstanding the lack of prior notice.
7. Changes of Claim
After filing a claim, if either party desires to make any new or different claim or counterclaim, it shall be
made in writing and filed with ADR Services. The party asserting such a new or different claim or
counterclaim shall provide a copy to the other party, who shall have fifteen (15) calendar days from the date
of such transmission within which to file an answering statement with ADR Services. If no answering
statement is filed, the respondent will be deemed to have denied the claim. After the arbitrator is appointed,
however, no new or different claim may be submitted except with the arbitrator’s consent.
8. Jurisdiction
Unless the issue of arbitrability has been previously determined by the court, the arbitrator shall have the
power to rule on his or her own jurisdiction, including any objections with respect to the existence, scope or
validity of the arbitration agreement. In addition, the arbitrator shall have the power to determine the
existence or validity of a contract of which an arbitration clause forms a part. Such an arbitration clause
shall be treated as an agreement independent of the other terms of the contract. A decision by the arbitrator
that the balance of the contract is void shall not for that reason alone render invalid the arbitration clause.
A party must object to the jurisdiction of the arbitrator or to the arbitrability of a claim or counterclaim no
later than the filing of the answering statement to the claim or counterclaim that gives rise to the objection.
The arbitrator may rule on such objections as a preliminary matter or as part of the final Award.
9. Administrative Conference
ADR Service may, at its discretion, contact the parties by telephone or email to discuss procedural matters
such as the pleadings or notice of claim sequence, arbitrator selection, locale and the needs and
expectations of the parties in conjunction with the arbitration process. ADR Services or the parties may
request additional telephonic conferences as necessary.
5
Updated January 29, 2021 Back to Top
ARBITRATION RULES
11. Arbitrator Selection and Appointment
Arbitrations shall be conducted by one neutral arbitrator unless all Parties agree otherwise. In cases
involving more than one arbitrator, the Parties shall agree on a neutral arbitrator who shall serve as
chairperson for the panel. In the absence of an agreement, the other neutral arbitrators shall designate the
chairperson for the arbitration panel. If the parties and the arbitrators agree, the chairperson may, acting
alone, resolve discovery disputes and rule on other procedural matters.
If the agreement of the parties names an arbitrator or specifies a method of appointing an arbitrator, that
designation or method shall be followed. The notice of appointment, with the name and address of the
arbitrator, shall be filed with ADR Services by the appointing party. If the agreement specifies a period of
time within which an arbitrator shall be appointed and any party fails to make the appointment within that
period, the appointment shall be made by ADR Services pursuant to the strike and rank process set forth
below. If no period of time is specified in the agreement, ADR Services shall notify the parties to make the
appointment. If within fifteen (15) calendar days after such notice has been sent, an arbitrator has not been
appointed by a party, ADR Services shall make the appointment in accordance with the strike and rank
process below.
Unless the Arbitrator has been previously selected by agreement of the parties, ADR Services may attempt
to facilitate agreement among the parties regarding selection of the arbitrator. If the parties have not
appointed an arbitrator and have not provided any other method of appointment, the arbitrator shall be
appointed in the following manner:
A) Following the filing of the submission to arbitration or the answering statement or the expiration
of the time within which the answering statement is to be filed, ADR Services shall send simultaneously to
each party to the dispute an identical list of names of persons chosen from the panel. The list shall contain
a minimum of seven (7) names. The parties are encouraged to agree to an arbitrator from the submitted
list and to advise ADR Services of their agreement. If the parties have agreed upon, or their agreement
provides, specific criteria for the list (e.g., retired judges only, or a combination of retired judges and
attorneys, from a particular panel), the parties shall notify ADR Services either in the demand for arbitration
or within ten (10) calendar days after ADR Services sends the Commencement Letter.
B) If the parties are unable to agree upon an arbitrator, each party to the dispute shall have fifteen
(15) business days from the transmittal date of the list of arbitrators in which to strike up to three (3) names
objected to, number the remaining names in order of preference, and return the list to ADR Services. If a
party does not return the list within the time specified, all persons named therein shall be deemed
acceptable and ADR Services shall appoint the arbitrator identified as most acceptable by the party who
returned the list. If the parties fail to agree on any of the persons named, ADR Services shall appoint the
arbitrator that was most acceptable to the parties as indicated by their preferences. If the ranking of the
parties’ preferences results in a “tie” between two or more selected arbitrators, ADR Services shall make
the appointment from amongst those preferred arbitrators. If the most preferred arbitrator(s) are unable to
act, or if for any other reason the appointment cannot be made, the next most acceptable arbitrator(s) as
indicated by the parties’ preferences shall be selected without the provision or submission of additional lists.
C) Entities whose interests are not adverse with respect to the issues in dispute shall be treated as
a single party for purposes of the arbitrator selection process. ADR Services shall determine whether the
interests between entities are adverse for purposes of arbitrator selection, considering such factors as
whether the entities are represented by the same attorney and whether the entities are presenting joint or
separate positions at the arbitration.
6
Updated January 29, 2021 Back to Top
ARBITRATION RULES
D) Any disclosures required by law to be made by a selected arbitrator shall be served by electronic
mail to the counsel of record for each represented party within ten (10) calendar days from the notice of the
proposed nomination or appointment. The parties have fifteen (15) calendar days after the service of the
proposed arbitrator’s disclosure statement to object to the appointment of the arbitrator based upon the
disclosures made. If no written objection is received by ADR Services within that time frame, it is considered
waived.
E) At any time before the conclusion of the arbitration proceeding, a party may challenge the
continued service of an arbitrator on any of the “judicial-type” grounds listed in Code of Civil Procedure
Section 170.1. The challenge must be based upon information that was not available to the parties at the
time the arbitrator was selected. A challenge for cause must be in writing and exchanged with opposing
parties who may respond within seven (7) days of service of the challenge.
Upon objection of a party to the continued service of a neutral arbitrator, including a request for recusal or
disqualification, an order will be issued by the arbitrator referring the objecting party to submit the issue to
the assigned trial court if there is a pending case, or to petition a court of applicable jurisdiction if there is
no pending case, for final determination, which shall be conclusive.
When engaging the services of ADR Services, the Parties are asked to provide information regarding the
dispute at issue, including all persons or entities involved and their counsel or representatives. This
information is relied upon by ADR Services in preparing and issuing the necessary disclosures. ADR
Services does not investigate, research or question the validity or accuracy of this information.
It is the responsibility of Counsel to ensure that ADR Services is provided on an ongoing basis with the
most complete, accurate, and current information relating to their matter. This includes identifying any and
all parties, entities and attorneys who will be involved throughout the process.
13. Service
Service under these rules is accomplished by providing one copy of the document with original signatures
to each party and one copy to the case manager on behalf of the arbitrator. Service may be made by hand-
delivery, overnight delivery service or U.S. mail. Service by facsimile or electronic mail will be deemed
sufficient if based upon a previous agreement of the parties or their counsel and notice of the agreement is
provided to ADR Services.
Service by hand-delivery, overnight delivery service or U.S. mail shall be considered effective upon the
date of deposit of the document. When the method of service is by the U.S. Mail only, three (3) calendar
days shall be added to the prescribed period for service within California and five (5) calendar days for mail
outside of California.
7
Updated January 29, 2021 Back to Top
ARBITRATION RULES
Service by facsimile or electronic mail is considered effective upon transmission, but only if followed within
one week of delivery by service of an appropriate number of copies and originals by one of the other service
methods described above. Service by facsimile or electronic mail only, with no need to provide additional
copies, will be considered effective only upon written agreement of the parties.
Service will be deemed sufficient if the documents are sent to the last known mailing address or email
address given on any document presented by a self-represented party or a party’s attorney. It is the party’s
or attorney's duty to submit and serve a notice of change of address or email address to ADR Services and
all other parties or counsel while the matter is pending. ADR Services relies upon the contact information
provided by the parties and is not responsible for a challenge to the Award based on lack of proper notice.
ADR Services shall serve all arbitrator disclosures to the counsel of record for represented parties by
electronic mail.
Unless otherwise instructed by ADR Services or by the arbitrator, any documents submitted by any party
to ADR Services or to the arbitrator shall simultaneously be provided to the other party or parties to the
arbitration.
When a document to be submitted must be signed under penalty of perjury of any person: (1) the party
submitting the document must obtain the signatures of all parties on a printed form of the document either
prior to or the same day as the date of submission; (2) the party filing the document must maintain the
original, signed document and must make it available for inspection and copying; and (3) by electronically
submitting the document, the submitting party indicates that all necessary persons or parties have signed
the document and that the submitting party has the document bearing the original signature in his or her
possession.
Documents electronically transmitted by the arbitrator to the parties and/or their counsel shall be deemed
signed by the arbitrator. (Civil Code §1633.7(a); CRC rule 2.257(e).)
8
Updated January 29, 2021 Back to Top
ARBITRATION RULES
16. Representation
Where a party to the arbitration is a natural person, he or she may be represented by counsel of that party’s
choosing or may represent themselves in propria persona. However, ADR Services reserves the right to
decline to administer an arbitration in the event a party opts to proceed in propria persona. Where a party
to the arbitration is a legal entity such as a corporation, limited liability company (LLC) or partnership, that
entity party must be represented by counsel.
Each Party shall give prompt written notice to the case manager and the other parties of the name, address,
telephone number, fax number and email address of its counsel. Where a party is self-represented, he or
she must provide ADR Services and all other parties with a valid mailing address (other than a post-office
box) and a valid, regularly monitored email address for the receipt of any and all documents exchanged by
the parties or sent by ADR Services throughout the duration of the arbitration.
If there is a change in representation, the party shall give prompt written notice to the case manager and
all other parties, including the name, address, telephone number, fax number and email address of the new
attorney. The notice shall indicate that written consent of the former attorney, if any, as well as the new
attorney was obtained for the substitution and shall state the effective date of the new representation.
The arbitrator may proceed with any hearing despite the absence of a party so long as that party received
proper notice as set forth in rules 13 or 14 above and thereafter fails to respond or attend. However, the
arbitrator may not grant relief or issue an Award based solely on the default or absence of the party. The
party seeking relief bears the initial burden of establishing a right to such relief based upon a proper
evidentiary showing. The Notice of Hearing shall specify if it will be conducted in person or telephonically.
9
Updated January 29, 2021 Back to Top
ARBITRATION RULES
20. Preliminary Hearing/Arbitration Management Conference
At the request of any party or at the discretion of the arbitrator or ADR Services, the arbitrator may
schedule as soon as practicable a preliminary hearing or arbitration management conference with the
parties and/or their representatives. The preliminary hearing may be conducted by telephone at the
arbitrator’s discretion. During the preliminary hearing, the parties and the arbitrator should discuss such
issues as the future conduct of the case, including clarification of the issues, document exchange, a
schedule for the hearings, discovery, the form of the Award, the length of the arbitration, and any other
preliminary matters.
All of the provisions of Code of Civil Procedure Section 1283.05 shall be conclusively deemed to be
incorporated into, made a part of, and shall be applicable to, every agreement to arbitrate any dispute,
controversy, or issue arising out of or resulting from any injury to, or death of, a person caused by the
wrongful act or neglect of another.
The arbitrator shall have the authority to order such discovery, by way of deposition, interrogatory,
document production, or otherwise, as the arbitrator considers necessary to a full and fair exploration of the
issues in dispute, consistent with the expedited nature of arbitration.
With respect to arbitration of employment claims, the parties are entitled to discovery sufficient to
adequately arbitrate their claims, including access to essential documents and witnesses, as determined
by the arbitrator(s).
The parties shall attempt to agree on the time, ___location and duration of the deposition(s), and if the parties
do not agree these issues shall be determined by the arbitrator.
Documents that have not been previously exchanged, or witnesses and experts not previously identified,
may not be considered by the arbitrator at the hearing, unless agreed by the parties or upon a showing of
good cause.
The parties shall promptly notify the case manager when an unresolved dispute exists regarding discovery
issues. The case manager shall arrange a conference with the arbitrator, either by telephone or in person,
and the arbitrator shall decide the dispute.
10
Updated January 29, 2021 Back to Top
ARBITRATION RULES
pleadings. In order to be considered, the motion must be “dispositive” – i.e., the moving party must show
substantial cause that the motion is likely to succeed and dispose of or narrow the issues in the case.
A party or representative of a party may make a motion for summary judgment or summary adjudication
of a particular claim or issue to be decided by the arbitrator. The moving party shall, after meeting and
conferring with the other party as to a desired hearing date, contact the case manager to determine the
arbitrator’s availability. If the parties are unable to agree to a hearing date, one will be selected by the
arbitrator. Unless otherwise specified by the arbitrator, the briefing schedule shall comply with Code of Civil
Procedure Section 437c.
Notice may be given by facsimile, electronic mail or other reliable means. The written notice for an
emergency order shall include the nature and basis of the relief sought and why the matter is appropriately
handled on an emergency basis – i.e., a factual showing of irreparable harm, immediate danger, or any
other statutory basis for granting relief.
The notice must also be accompanied by a completed sworn declaration that includes one of the following:
(a) that notice was given, including the date, time, manner, and name of the party informed, the relief sought,
any response, and whether opposition is expected; (b) that the applicant in good faith attempted to inform
the opposing party but was unable to do so, specifying the efforts made to inform the opposing party; or (c)
that, for reasons specified, the applicant should not be required to inform the opposing party.
ADR Services shall, within two (2) business days of receipt of notice as provided above, appoint a single
emergency arbitrator to rule on the emergency application. The emergency arbitrator shall immediately
disclose any ground likely to affect his or her impartiality based on the facts disclosed in the application.
Any challenge to appointed emergency arbitrator must be made within one (1) business day of ADR
Services’ notice of the appointment and disclosure.
The emergency arbitrator shall notify the parties, no later than two (2) business days following the
appointment, of the schedule and manner in which the emergency application will be considered. The
proceeding may occur telephonically or in any other manner calculated to provide all parties with a
reasonable opportunity to be heard. The emergency arbitrator shall have the authority to determine
jurisdiction (see Rule 8, infra) and shall resolve any disputes regarding the applicability of this rule.
If the emergency arbitrator is satisfied that the party seeking emergency relief has made a factual showing
of irreparable harm, immediate danger, or any other statutory basis for granting relief, he or she may enter
11
Updated January 29, 2021 Back to Top
ARBITRATION RULES
an interim order granting the relief and stating the grounds therefor. As a condition of the relief granted, the
emergency arbitrator may require the party seeking emergency relief to post a bond or other security.
The emergency arbitrator shall retain the power to modify or reconsider the interim order until the
appointment of an arbitrator or arbitration panel for consideration of the entire matter. The emergency
arbitrator shall apportion the costs associated with the application, which may later be adjusted by the
arbitrator or arbitration panel in issuing the final award.
This rule is not intended to supplant or supersede the power of a judicial authority to issue such emergency
relief. Where a party seeks emergency relief from the court, it shall not be in conflict with these rules or
otherwise affect the right to arbitrate the dispute.
25. Mediation
At any stage of the proceedings, the parties may agree to conduct a mediation conference in order to
facilitate settlement. Generally, the mediator should not be an arbitrator appointed to the case unless the
parties so agree and execute the necessary stipulation available through ADR Services.
28. Interpreter
If a party desires or requires the services of an interpreter for any hearing or other part of the process, that
party must make arrangements directly with the interpreter and shall pay for the costs of the interpreter’s
service.
12
Updated January 29, 2021 Back to Top
ARBITRATION RULES
the arbitration demand, or (d) failing to appear at hearings, the arbitration may proceed and the arbitrator
may render a final Award on the basis of the evidence presented by the participating party. An award
rendered under such circumstances is valid and enforceable as if all parties had participated fully.
The arbitrator may require that each party simultaneously submit an arbitration brief, including summaries
of the facts and evidence a party intends to present, discussion of the applicable law and the basis for the
requested Award or denial of relief sought. The briefs, which may be in the form of a letter, shall be filed
with ADR Services and served upon the other Parties, at least five (5) calendar days before the hearing
date unless agreed otherwise at the preliminary hearing.
b. The arbitrator shall determine the order of proof. Normally, the claimant shall present evidence
to support his/her/its claim. The respondent shall then present evidence to support his/her/its defense.
Witnesses for each party shall also submit to questions from the adverse party. The arbitrator has the
discretion to vary this procedure, provided that the parties are treated with equality and that each party has
the right to be heard and is given a fair opportunity to present his/her/its case.
c. The arbitrator shall, at his or her discretion, exercise all powers relating to the conduct of the
arbitration hearing which shall be conducted in a manner that will promote the efficient and expeditious
resolution of the dispute. Such powers include, but are not limited to, determinations regarding the means
or process by which the hearing is to be held, the order of proof, bifurcation of the proceedings, directing
the parties to focus their presentations on issues the decision of which could dispose of all or part of the
case, and the calling and examination of witnesses.
d. Strict conformity to the rules of evidence is not required, except that the arbitrator shall apply
applicable law relating to privileges and work product. The arbitrator shall determine the admissibility,
relevance, and materiality of the evidence offered and may exclude evidence deemed by the arbitrator to
be cumulative or irrelevant. With the agreement of the parties or by order of the arbitrator, the presentation
13
Updated January 29, 2021 Back to Top
ARBITRATION RULES
of evidence may proceed by means other than an in-person appearance including, but not limited to, video
conferencing, internet communication and telephonic conferences.
e. The arbitrator may receive and consider the evidence of witnesses by declaration or affidavit,
but shall give it only such weight as the arbitrator deems it is entitled to after consideration of any objection
made to its admission.
f. The parties will not offer as evidence, and the arbitrator shall neither admit into the record nor
consider, prior settlement offers by the parties or statements or recommendations made by a mediator or
other person in connection with efforts to resolve the dispute being arbitrated, except to the extent that
applicable law permits the admission of such evidence.
g. The parties may agree to have all or a portion of the hearings conducted telephonically or may
agree to waive oral hearings in their entirety.
i. The arbitrator may proceed with the hearing in the absence of a party who is bound to arbitrate,
and who, after receiving a Notice of the Hearing, fails to attend. The arbitrator may not render an Award
solely on the basis of the default or absence of the party, but shall require any party seeking relief to submit
such evidence as the arbitrator may require for the rendering of an Award.
j. The arbitrator shall declare the hearing closed upon the determination that all relevant material
evidence has been presented. The closing of the hearing may be delayed until such time as posthearing
briefs are submitted or closing arguments presented.
k. At any time before the Award is rendered, the arbitrator may re-open the hearing upon his or her
own initiative or upon the application of a party for good cause. The time limits for rendering the Award will
be extended accordingly.
l. The parties may agree to waive the oral hearing and submit the dispute to the arbitrator for an
Award based on written submissions and other evidence as the parties may agree.
b. Where a panel of arbitrators has heard the dispute, the decision and Award of a majority of the
panel shall constitute the arbitration Award and shall be binding on the parties.
c. The Arbitrator is required to render a written, reasoned Award enumerating the disposition of
each claim and the relief, if any, as to each claim. The Award must be signed by the Arbitrator and served
on the parties. Service should be made by certified mail.
d. The arbitrator may grant any remedy or relief that the arbitrator deems just and equitable and
within the scope of the agreement of the parties, including, but not limited to, specific performance of a
14
Updated January 29, 2021 Back to Top
ARBITRATION RULES
contract or in addition to a final Award, the arbitrator may make other decisions, including interim,
interlocutory, or partial rulings, orders, and Awards. In any interim, interlocutory, or partial Award, the
arbitrator may assess and apportion the fees, expenses, and compensation related to such Award as the
arbitrator determines is appropriate.
e. Within ten (10) calendar days after service of a signed copy of the Award, any party may serve
upon the other parties and on ADR Services a request that the arbitrator correct any computational,
typographical or other error in an Award. The Arbitrator may also initiate the process to correct errors in the
Award. A party opposing such correction shall have ten (10) calendar days in which to file any objection.
The arbitrator is not empowered to reconsider the merits of any claim already decided. The corrected Award
shall be served upon the parties in the same manner as the Award. The Award is considered final, for
purposes of a judicial proceeding to enforce, modify or vacate the Award, twenty (20) calendar days after
service is deemed effective if no request for a correction is made, or as of the effective date of service of a
corrected Award.
f. If the parties settle their dispute during the course of the arbitration and if the parties so request,
the arbitrator may set forth the terms of the settlement in a “Consent Award.”
g. ADR Services shall, upon the written request of a party, furnish to the party, at the party’s
expense, certified copies of an Award in ADR Services’ possession that may be required in judicial
proceedings relating to the arbitration. This includes seeking to enforce an arbitration award in a foreign
tribunal.
The parties may not call the arbitrator, the case manager or any other ADR Services employee or agent
as a witness or as an expert in any pending or subsequent litigation or other proceeding involving the parties
and relating to the dispute that is the subject of the arbitration. The arbitrator, case manager and other ADR
15
Updated January 29, 2021 Back to Top
ARBITRATION RULES
Services employees and agents are also incompetent to testify as witnesses or experts in any such
proceeding. The parties shall defend and/or pay the cost (including any attorneys’ fees) of defending the
arbitrator, case manager and/or ADR Services from any subpoenas from outside parties arising from the
arbitration.
38. Sanctions
The arbitrator may order appropriate sanctions for failure of a party to comply with his/her/its obligations
under any of these rules. These sanctions may include, but are not limited to, assessment of costs,
exclusion of certain evidence, or in extreme cases ruling adversely on an issue submitted to arbitration
against the party who has failed to comply.
40. Expenses
The expenses of witnesses for either side shall be paid by the party producing such witnesses. All other
expenses of the arbitration, including required travel and other expenses of the arbitrator, and any witness
and the cost of any proof produced at the direct request of the arbitrator, shall be borne equally by the
parties, unless they agree otherwise or unless the arbitrator in the Award assesses such expenses or any
part thereof against any specified party or parties.
In the event of a protracted continuing arbitration, during which time the arbitrator has increased his or her
stated rate of compensation in accordance with standard practice and procedure, the parties shall be given
thirty (30) calendar days’ notice and shall compensate the arbitrator at the increased rate, unless otherwise
agreed upon by the arbitrator.
ADR Services requires that counsel deposit the fees and expenses for the arbitration at least sixty (60)
calendar days in advance of the first evidentiary hearing. If arbitrator compensation has not been paid in
full in advance, ADR Services may so inform the parties in order that one of them may advance the required
payment. If such payments are not made, the arbitrator may order the suspension or termination of the
16
Updated January 29, 2021 Back to Top
ARBITRATION RULES
proceedings. If a party has failed to deposit its pro-rata or agreed-upon share of the fees and expenses,
that party will be precluded from offering evidence in support of any affirmative relief at the hearing.
Although ADR Services will make an estimate of the time necessary to be billed in the first statement,
additional time may be billed as used. Payment accounts of the parties must be kept current, and ADR
Services reserves the right to hold the Award until all fees due and owing have been paid.
The arbitrator may in the Award assess such fees and expenses or any part thereof against any party. In
the event that one party has not appeared and the other party has paid the full amount of the fees, upon
request the arbitrator shall award the defaulting party’s share of the fee obligation against it and in favor of
the party that has paid. In addition, the arbitrator may award against any party any costs or fees that the
party owes with respect to the arbitration.
17
Updated January 29, 2021 Back to Top
ATTACHMENT 5
9
ARBITATION ADMINISTERED BY
10
ADR SERVICES, INC.
GREENBERG GLUSKER FIELDS CLAMAN
11
12
2049 Century Park East, Suite 2600
Los Angeles, California 90067
13
Claimant, Arbitrator: Hon. Rita “Sunny” Miller (ret.)
14
v. FIRST AMENDED DEMAND FOR
15 ARBITRATION
T-MOBILE USA, INC.; and DOES 1-25,
16
Respondents.
17
18
19
20
21
22
23
24
25
26
27
28
47113-00002/4006579.2
2 Claimant Joseph Jones, by and through his counsel, hereby alleges as follows against
4 INTRODUCTION
5 1. This action arises out of T-Mobile’s failure to protect the sensitive and confidential
6 account data of its mobile service subscriber, Joseph “Josh” Jones, resulting in massive violations
7 of Mr. Jones’s privacy, the compromise of his highly sensitive personal and financial information,
8 and the theft from him of over 1,500 Bitcoin and almost 60,000 Bitcoin cash (the “Stolen
10 had a market value of approximately $38 million at the time of the theft and Mr. Jones’s damages
GREENBERG GLUSKER FIELDS CLAMAN
11 are currently over $165 million, using the highest value of each cryptocurrency since the theft,
12 and will continue to increase if there are further increases in market rates before the final
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 arbitration hearing.
14 2. T-Mobile is one of the three largest wireless carriers in the United States. As a
15 leading wireless carrier, T-Mobile holds itself out, and is required by law, to be equipped to
16 protect the personal and financial information of its customers. Consistent with its duty to protect
17 such information, T-Mobile promises its customers that it uses a variety of administrative,
18 technical, and physical security measures designed to protect its customers’ personal data—and
19 particularly their data-rich SIM cards—against unlawful or unauthorized loss, alteration, access,
23 changes to their wireless accounts. The purpose of these schemes is to compromise T-Mobile’s
24 customers’ mobile identities, access confidential data, appropriate their financial accounts, and
26 4. One of the most damaging and pervasive schemes is fraudulent SIM card
27 swapping. A “SIM swap” (also called SIM-swapping, SIM-hijacking, SIM-jacking, “port out
28 scam”) is a practice whereby a hacker acquires and uses the SIM card to the victim’s telephone
47113-00002/4006579.2 2
FIRST AMENDED DEMAND FOR ARBITRATION
1 number to commandeer the number in order to intercept communications, including text
2 messages, intended for the victim and sent to the victim’s number. Once the SIM transfer has
3 occurred, the hacker uses a phone under the hacker’s control which contains a SIM card
4 associated with the victim’s account to impersonate the victim with service providers, such as e-
5 mail providers, and uses the victim’s phone number to request changes to account settings and to
6 reset passwords to take control of the victim’s accounts and private information. This is a direct,
7 intentional form of theft, similar to stealing the key to a car (the key is not the car itself, but it
8 directly enables the theft of the car without the owner’s permission). Once in control of a
9 victim’s SIM card, the perpetrator can hack into bank accounts, credit card records and digital
10 assets, including cryptocurrency, stored in digital wallets that would not have otherwise been
GREENBERG GLUSKER FIELDS CLAMAN
11 accessible without the theft of the digital identity “key” found in the SIM card.
13 Mr. Jones’s wireless account and, without his authorization, port out his SIM card to a phone in
14 the hackers’ control, thus enabling the wrongdoers to drain the Stolen Cryptocurrency from Mr.
16 prevalence of SIM swapping and its assurance that it was actively protecting its customers, on
17 information and belief, T-Mobile knowingly failed to implement adequate, feasible, and
18 reasonable security measures to protect Mr. Jones from the harm he suffered.
19 6. Importantly, the precise mechanics of the hack against Mr. Jones are best known
20 by the hackers. Upon information and belief, Mr. Jones alleges that T-Mobile’s abjectly deficient
21 security allowed the hackers to take control of Mr. Jones’s T-Mobile account through the
22 equivalent of an online “backdoor,” without requiring any credentials. After acquiring Mr. Jones’
23 SIM card, Mr. Jones’s telephone number was redirected to a telephone under the hackers’ control.
24 This SIM-swap occurred, despite the fact that T-Mobile had previously assigned “heightened
25 security” to Mr. Jones’s account, including an eight-digit pin number, with the assurance that this
26 pin number would be required of anyone seeking to access or make changes to Mr. Jones’s
27 account. Once in control of Mr. Jones’s telephone number, the hackers could effectively
28 impersonate Mr. Jones—the hackers were able to intercept communications, including text
47113-00002/4006579.2 3
FIRST AMENDED DEMAND FOR ARBITRATION
1 messages, sent to and intended for Mr. Jones, to use information provided in such
2 communications to “confirm” that they were Mr. Jones, to reset passwords for Mr. Jones’s
3 accounts and to access files under those accounts containing confidential information used to
4 access cryptocurrency wallets and/or exchanges. This system is called two-factor authentication
5 (“2FA”) in that it provides a second factor to prove identity to access a protected software
6 account (the first factor is typically an email address and/or a password). Once the perpetrators
7 gained unauthorized access to Mr. Jones’s wallets, they transferred over 1,500 Bitcoin and almost
8 60,000 Bitcoin cash of cryptocurrency belonging to Mr. Jones to wallets and/or accounts under
9 their control. Put simply, the SIM swap was an absolutely necessary, indispensable component of
10 the hack, without which Mr. Jones’s cryptocurrency could never have been accessed, much less
GREENBERG GLUSKER FIELDS CLAMAN
11 stolen.
13 2020 SIM swap fraud perpetrated against Mr. Jones, Mr. Jones has suffered damages equal to the
14 highest market value of the stolen cryptocurrency between the time of the theft and the final
15 arbitration hearing. Although Mr. Jones’s damages will likely increase further going forward, as
16 of the date of this Demand, Mr. Jones’s damages amount to over $165 million.
17 THE PARTIES
18 8. Mr. Jones is well known for his involvement with cryptocurrency. Cryptocurrency
19 (also known as “crypto”) is digital or virtual currency used as a medium of exchange, store of
20 value, and hedge against other investment assets such as stocks and bonds. Typically, the holder
21 of cryptocurrency has both a “public” and a “private” key or address that the holder uses to
22 receive, transfer, use or store cryptocurrency. The private key, which is under the control of the
23 owner of the cryptocurrency, is used to write in a public ledger to transfer cryptocurrency but is
24 not displayed publicly. The private key is a cryptographically secure series of letters and
25 numbers which is typically filed in a “wallet.” Because the key can be used to “spend”
27 decentralized, operates independently of a central bank, and is often traded by parties through
28 “exchanges.”
47113-00002/4006579.2 4
FIRST AMENDED DEMAND FOR ARBITRATION
1 9. Respondent T-Mobile USA, Inc. (“T-Mobile”) is the United States operating entity
3 Telekom AG & Co. K.G. T-Mobile’s headquarters and principal place of business in the United
5 Communications Act (“FCA”), 47 U.S.C. § 151 et seq., and it is regulated by the Federal
7 10. As further detailed below, T-Mobile has been and continues to be subject to
8 numerous incidents of SIM card swap fraud, including incidents involving prominent members of
9 the cryptocurrency community. Despite these incidents, T-Mobile persists in not securing its
11 11. The true names and capacities of the Respondents identified as Does 1 through 25
12 are currently unknown to Mr. Jones, who therefore identifies these Respondents by such fictitious
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 names. Mr. Jones will amend this Demand to show their true names and capacities when the
14 same have been ascertained. Mr. Jones is informed and believes, and on that basis alleges, that
15 Does 1 through 25, inclusive, were responsible for the acts, omissions, misconduct and/or
17 12. Mr. Jones is informed and believes, and based thereon alleges, that in doing the
18 acts alleged herein, each of the Respondents was the agent, principal, employee, co-conspirator,
19 aider and abettor, and/or alter ego of one or more of the other Respondents, and acted with one or
20 more of the other Respondents’ knowledge, consent and approval and/or within the course and
21 scope of such agency, employment or conspiracy and/or as one or more of the other Respondents’
22 alter ego. As such, each of the Respondents is responsible for the liabilities of the other
25 13. As summarized in a December 22, 2020 email, confirmed on December 23, 2020,
26 the parties agreed to submit this dispute to binding arbitration with the Hon. Rita Miller (ret.)
28
47113-00002/4006579.2 5
FIRST AMENDED DEMAND FOR ARBITRATION
1 ALLEGATIONS COMMON TO ALL COUNTS
5 information of its customers under Section 222 of the FCA, 47 U.S.C. § 222.
7 carrier has a duty to protect the confidentiality of proprietary information of, and relating to . . .
10 16. Section 222(c), 47 U.S.C. § 222(c), additionally provides that “[e]xcept as required
GREENBERG GLUSKER FIELDS CLAMAN
11 by law or with the approval of the customer, a telecommunications carrier that receives or obtains
13 service shall only use, disclose, or permit access to individually identifiable customer proprietary
14 network information in its provision of (A) the telecommunications service from which such
15 information is derived, or (B) services necessary to, or used in, the provision of such
18 17. Section 222(h)(1), 47 U.S.C. § 222(h)(1), defines CPNI as “(A) information that
19 relates to the quantity, technical configuration, type, destination, ___location, and amount of use of a
21 that is made available to the carrier by the customer solely by virtue of the carrier-customer
22 relationship; and (B) information contained in the bills pertaining to telephone exchange service
23 or telephone toll service received by a customer of a carrier, except that term does not include
25 18. The FCC has promulgated rules to implement Section 222 “to ensure that
27 disclosure of CPNI.” See 47 CFR § 64.2001 et seq. (“CPNI Rules”); CPNI Order, 13 FCC Rcd.
28 at 8195 ¶ 193. The CPNI Rules limit disclosure and use of CPNI without customer approval to
47113-00002/4006579.2 6
FIRST AMENDED DEMAND FOR ARBITRATION
1 certain limited circumstances (such as cooperation with law enforcement), none of which are
3 19. The CPNI Rules require carriers to implement safeguards to protect customers’
4 CPNI. These safeguards include: (i) establishing “a supervisory review process regarding carrier
5 compliance with the rules;” and (ii) filing annual compliance certificates with the FCC. 47 CFR
6 § 64.2009(d)-(e).
7 20. The CPNI Rules further require carriers to implement measures to prevent the
8 disclosure of CPNI to unauthorized individuals. 47 CFR § 64.2010. For example, “carriers must
9 take reasonable measures to discover and protect against attempts to gain unauthorized access to
10 CPNI.” 47 CFR § 64.2010(a). Moreover, “carriers must properly authenticate a customer prior
GREENBERG GLUSKER FIELDS CLAMAN
11 to disclosing CPNI based on customer-initiated telephone contact, online account access, or an in-
13 21. The FCC has determined that information obtained from customers through a
14 common social engineering ploy known as “pretexting” is CPNI. See In the Matter of
16 Customer Proprietary Network Information and Other Customer Information, 22 FCC Rcd. 6927
18 or other authorized person in order to obtain access to that customer’s call detail or other private
19 communications records.” Id., n. 1. Such “call detail” and “private communications” are CPI
20 and CPNI under the FCA. Id. at 6928 et seq. The FCC concluded that “pretexters have been
21 successful at gaining unauthorized access to CPNI” and that “carriers’ record on protecting CPNI
22 demonstrate[d] that the Commission must take additional steps to protect customers from carriers
23 that have failed to adequately protect CPNI.” Id. at 6933. The FCC modified its rules to impose
24 additional security for carriers’ disclosure of CPNI and to require that law enforcement and
26 22. In its Pretexting Order, the FCC stated that it “fully expect[s] carriers to take every
28 information.” Id. at 6959, ¶ 64. The FCC further stated that “[w]e decline to immunize carriers
47113-00002/4006579.2 7
FIRST AMENDED DEMAND FOR ARBITRATION
1 from possible sanctions for disclosing customers’ private information without appropriate
2 authorization.” Id. at 6960, ¶ 66. In a statement directly relevant to the facts alleged below, the
3 FCC also stressed the fact that someone having obtained information fraudulently is strong
4 evidence of the carrier’s failure to satisfy the requirements of section 222. The FCC stated that
5 “we hereby put carriers on notice that the Commission henceforth will infer from evidence that a
6 pretexter has obtained unauthorized access to a customer’s CPNI that the carrier did not
7 sufficiently protect that customer’s CPNI. A carrier then must demonstrate that the steps it has
8 taken to protect CPNI from unauthorized disclosure, including the carrier’s policies and
9 procedures, are reasonable in light of the threat posed by pretexting and the sensitivity of the
11 23. As further alleged below, T-Mobile violated Section 222 of the FCA and the CPNI
12 Rules and ignored the warning in the Pretexting Order when, on February 21, 2020, it provided
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 hackers with Mr. Jones’s SIM card containing or allowing access to Mr. Jones’s personal
14 information, including CPI and CPNI, without Mr. Jones’s authorization or permission.
15 T-Mobile’s Privacy and Security Commitments to Customers in Its Privacy Policy and
17 24. In its Privacy Policy (“Privacy Policy”) and Code of Business Conduct (“COBC”),
18 T-Mobile acknowledges its responsibilities to protect its customers’ “Personal Data.” A true and
19 correct copy of T-Mobile’s Privacy Policy and COBC in effect in February 2020 are attached
21 25. In its Privacy Policy and COBC, T-Mobile makes binding promises and
22 commitments to Mr. Jones, as its customer, that it will protect and secure his “Personal Data.”
23 The Privacy Policy defines “Personal Data” as “data such as your name, address, email address,
24 phone number, Social Security Number, driver’s license number, as well as other data (for
25 example, demographic data, T-Mobile passwords or PINs, payment data, device data, call records
26 and other service data, profile data, and ___location data) when it is linked to data that identifies
27 you.” T-Mobile states that, among the information that it collects from and about its customers,
28 are “your name, usernames, passwords and security codes, address, telephone number, email
47113-00002/4006579.2 8
FIRST AMENDED DEMAND FOR ARBITRATION
1 address, Social Security Number, driver’s license information, date of birth, or signature.” T-
2 Mobile also collects information relating to the use of its networks, products and services. T-
3 Mobile’s Privacy Policy expressly acknowledges that Personal Data “includes ‘personal
4 information’ and similar terms as defined under applicable privacy laws.” “Personal Data” thus
5 includes both CPI and CPNI under Section 222 of the FCA and the CPNI Rules.
6 26. In its Privacy Policy, T-Mobile promises its customers that it and its subsidiaries
7 “are committed to maintaining your trust by respecting and protecting your privacy.” T-Mobile
8 further promises that it will not disclose its customers’ Personal Data to third parties without its
9 customers’ express consent and/or when intentionally directed by its customers to do so.
10 27. T-Mobile further promises that it has numerous safeguards in place to protect the
GREENBERG GLUSKER FIELDS CLAMAN
11 Personal Data of its customers and assures its customers that it uses “a variety of administrative,
12 technical, and physical security measures designed to protect your personal data against
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 accidental, unlawful, or unauthorized destruction, loss, alteration, access, disclosure, or use while
14 it is under our control.” T-Mobile further promises its customers that “[w]e maintain
15 authentication procedures when you contact us by phone or in retail locations to help ensure that
16 access is provided only to the primary account holder or authorized users of the account” and that
17 “[o]nline access to your personal data is protected through passwords and other safeguards.”
18 28. T-Mobile’s COBC also makes binding commitments to Mr. Jones, as a T-Mobile
19 customer, that it will protect his Personal Data. For example, T-Mobile acknowledges that
20 “[c]ustomers expect us to protect their private communications” and “entrust a lot of sensitive
21 information to us.” As such, T-Mobile promises its customers that “[w]e protect the
24 “we’re also careful about access and disclosure.” As such, the COBC specifically promises T-
25 Mobile’s customers that “we access customer information only for the legal and business reasons
26 listed in our Terms & Conditions and Privacy policies, or when we have received advance
27 authorization from the customer or our manager.” Furthermore, “[w]e share customer
28 information only if the customer says we can or we’re allowed to by law, our Terms &
47113-00002/4006579.2 9
FIRST AMENDED DEMAND FOR ARBITRATION
1 Conditions, or Privacy policies. Even then, we follow security practices so only those who need
3 30. Although T-Mobile acknowledges in its Privacy Policy, as it must, that “[w]e
4 cannot guarantee that our safeguards will prevent every unauthorized attempt to access, use, or
5 disclose personal data,” neither did T-Mobile disclose the falsity of its promises to protect its
7 alteration, access, disclosure, or use while it is under [T-Mobile’s] control” and “to protect the
8 confidentiality of [its] customers’ information.” As shown by the events alleged here, T-Mobile
9 did not provide even rudimentary protections to safeguard its own systems from misuse or
10 infiltration by hackers. Mr. Jones is not alleging that T-Mobile failed to have perfect security, but
GREENBERG GLUSKER FIELDS CLAMAN
11 rather that T-Mobile did not even have basic, minimal, feasible, and reasonable protections,
12 particularly given its knowledge of the porosity of its current level of protection.
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 31. As alleged below, T-Mobile flagrantly and repeatedly violated its commitments to
14 Mr. Jones in its Privacy Policy and COBC, as well as its legal obligations under the FCA, the
15 CPNI Rules, and other federal and state laws and regulations, by gross negligence allowing
16 hackers to commandeer Mr. Jones’s wireless number, thus allowing the hackers to access his
17 “Personal Data,” including CPNI. T-Mobile’s betrayal of its obligations caused Mr. Jones to lose
18 over 1,500 Bitcoin and almost 60,000 Bitcoin cash of cryptocurrency. On information and belief,
19 T-Mobile has also violated its obligations to protect the Personal Data, including CPNI, of
20 numerous other customers who have become victims of SIM swap theft due to T-Mobile’s gross
21 negligence and refusal to patch the blatant, known holes in its security.
23 32. T-Mobile is directly liable for the harm suffered by Mr. Jones because it has long
24 known that its customers are subject to SIM swap fraud perpetrated by hackers. The prevalence
25 of such fraud is established by numerous published reports, the experience of other T-Mobile
26 customers known to T-Mobile, and highly-publicized legal proceedings arising out of SIM
28 33. The nature of SIM swapping has been described in several recent indictments of
47113-00002/4006579.2 10
FIRST AMENDED DEMAND FOR ARBITRATION
1 SIM-jackers. For example, in United States v. Freeman et al., Case No. 2:19-cr-20246 (E.D.
2 Michigan), attached hereto as Exhibit C, the indictment, filed on April 18, 2019, described “SIM
3 Hijacking” or “SIM Swapping” as a “tactic [that] enabled The Community [a group of hackers] to
4 gain control of a victim’s mobile phone number by linking that number to a subscriber identity
5 module (‘SIM’) card controlled by The Community—resulting in the victim’s phone calls and
6 short message service (‘SMS’) messages being routed to a device controlled by a member of The
7 Community. Once The Community had control of a victim’s phone number, it was leveraged as
8 a gateway to gain control of online accounts such as the victim’s email, cloud storage, and
10 link be sent via SMS to the device controlled by The Community. Sometimes passwords were
GREENBERG GLUSKER FIELDS CLAMAN
11 compromised by other means, and The Community’s device was used to receive two-factor
12 authentication (‘2FA’) messages sent via SMS intended for the victim.” See Indictment ¶¶ 3-4.
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 34. The Indictment in Freeman further notes that during SIM swap attacks, hackers
14 “appropriate the online identity of the victim” and that “SIM Hijacking was often facilitated by
16 35. This description of SIM swapping is echoed in the Criminal Complaint in United
17 States v. White et al., Case No. 2:19-mj-30227 (E.D. Michigan), which was filed on May 2, 2019
18 and is attached hereto as Exhibit D. In an Affidavit for Probable Cause in White, a Special Agent
19 for Homeland Security Investigations, Mark R. Koch, describes SIM swapping in virtual identical
21 36. In addition to the foregoing cases, authorities in Santa Clara County have also
22 brought highly publicized felony complaints against three perpetrator of SIM swaps. See
23 https://stopsimcrime.org/legal/criminal/california-v-ortizfelony-criminal-complaint/. One of
24 these cases involves Joel Ortiz. As described in a July 30, 2018 Motherboard article, Ortiz was
25 one of a group of criminals from Boston, who “used the increasingly popular technique known as
26 SIM swapping or SIM hijacking to steal bitcoin, other cryptocurrencies and social media
27 accounts.”
28 37. The SIM swapping indictments referenced above have also gained considerable
47113-00002/4006579.2 11
FIRST AMENDED DEMAND FOR ARBITRATION
1 attention from commentators, who have highlighted the culpability of the telecommunications
2 carriers as the weak link. See, e.g., Brian Krebs, “Nine Charged in Alleged SIM Swapping Ring,”
8 2018: https://krebsonsecurity.com/2018/08/florida-man-arrested-in-sim-swap-conspiracy/
9 38. These reports also confirm the nature of SIM swaps. For example, in an article in
10 Motherboard HQWLWOHG³ދ7HOO<RXU'DGWR*LYH8V%LWFRLQ¶+RZD+DFNHU$OOHJHGO\6WROH
GREENBERG GLUSKER FIELDS CLAMAN
12 https://motherboard.vice.com/en_us/article/a3q7mz/hacker-allegedly-stole-millions-bitcoin-sim-
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 swapping, the author states that “SIM swapping consists of tricking a provider like AT&T or T-
14 Mobile into transferring the target’s phone number to a SIM card controlled by the criminal.
15 Once they get the phone number, fraudsters can leverage it to reset the victims’ passwords and
16 break into their online accounts (cryptocurrency accounts are common targets.) In some cases,
17 this works even if the accounts are protected by two-factor authentication. This kind of attack,
18 also known as ‘port out scam,’ is relatively easy to pull off and has become widespread, as a
20 39. Similarly, the leading security reporter Brian Krebs wrote on August 18, 2018
22 swaps are frequently abused by scam artists who trick mobile providers into tying a target’s
23 service to a new SIM card and mobile phone that the attackers control. Unauthorized SIM swaps
24 often are perpetrated by fraudsters who have already stolen or phished a target’s password, as
25 many banks and online services rely on text messages to send users a one-time code that needs to
27 40. One of the key common denominators of SIM swap fraud is the temporal
28 proximity between the fact that a victim’s phone has been deactivated (once the hackers take over
47113-00002/4006579.2 12
FIRST AMENDED DEMAND FOR ARBITRATION
1 the number) and the loss of cryptocurrency. Typically, the hackers rapidly transfer
2 cryptocurrency out of the victim’s wallet or account to wallets and/or accounts under their own
3 control, after which they may “blend” or launder the cryptocurrency to make recovery more
5 41. In 2016, the FTC’s Chief Technologist described these issues in a widely read post
6 about her experience as a victim of an identity theft scheme and specifically called attention to the
7 insidious “SIM swapping” scheme in which thieves use a victim’s hijacked phone number to gain
8 access to financial accounts that use 2FA authentication through text messages. See Lorrie
9 Cranor, FTC Chief Technologist, “Your mobile phone number could be hijacked by an identity
11 account-could-be-hijacked-identity-thief.
12 42. Nor is this the first time T-Mobile has been subject to civil litigation for
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 maintaining inadequate security measures that allowed hackers to perpetrate SIM swap fraud
14 against its customers, resulting in the loss of substantial sums of cryptocurrency. For example, in
15 Tapang v. T-Mobile USA, Inc., Case No. 2:18-cv-00167 (W.D. Wash.), filed on February 4, 2018,
16 T-Mobile was sued for its active involvement and/or negligence in allowing hackers to
17 commandeer the telephone number of its customer, Carlos Tapang, resulting in the loss of several
20 practices, or procedures enabled the wrongdoers to access Mr. Tapang’s wireless account, which
21 then enabled the wrongdoers to access his virtual currency account and possibly other sensitive
23 43. Likewise, in Middleton v. T-Mobile US, Inc., Case No. 1:20-cv-03276 (E.D.N.Y.),
24 T-Mobile was sued for a series of no less than five SIM swap frauds occurring in 2017 and
26 Complaint in Middleton, a copy of which is attached hereto as Exhibit F, “T-Mobile has long
27 been aware of the security risks presented by, inter alia, its weak user credential structures and
28 procedures. From prior attacks on customer accounts, T-Mobile has long had notice of those
47113-00002/4006579.2 13
FIRST AMENDED DEMAND FOR ARBITRATION
1 risks. In addition, T-Mobile did not use readily available security measures to prevent or limit
2 such attacks. At the very least, Mr. Middleton himself gave notice of failures, breaches, and
3 insufficiencies in T-Mobile’s security and privacy practices no less than 5 times.” Id., ¶ 38.
4 44. Another widely-publicized SIM swap fraud occurred in July 2018, this one
5 perpetrated against T-Mobile customer Christian Ferri. The president and CEO of cryptocurrency
6 firm BlockStar, Mr. Ferri was the victim of SIM swap fraud when hackers exploited a flaw in T-
7 Mobile’s system to access the company’s customer database. Upon taking control of Mr. Ferri’s
8 T-Mobile telephone number, the hackers reset his Gmail account password and accessed a
9 Google Drive document used to record his credentials to other sites, including a cryptocurrency
10 exchange. From there, the hackers stole over $100,000 in cryptocurrency. Again, this incident
GREENBERG GLUSKER FIELDS CLAMAN
11 was widely reported and well-known to T-Mobile long before the February 21, 2020 SIM swap
12 fraud against Mr. Jones. See, e.g., Brian Krebs, “Busting SIM Swappers and SIM Swap Myths,”
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
14 myths.
15 45. On information and belief, T-Mobile has received numerous reports and
16 complaints from its customers regarding unauthorized SIM swaps, including numerous situations
18 T-Mobile’s own community message boards, T-Mobile’s customers have repeatedly complained
19 directly to the company about the holes in its security systems giving rise to the perpetration of
20 SIM swap frauds against these customers’ accounts. Such complaints include the following:
entering did nothing either. I decided to turn off my phone for a little bit then an hour
11 later, when I turned it on, I still had the same issue, WIFI was working though. I decided
to try my friend’s SIM to see if it was a phone issue or SIM and network connection came
12 back so it was a SIM issue. I decided to call TMobile with my friend’s phone that evening
2049 Century Park East, Suite 2600
Los Angeles, California 90067
and they were able to reactivate my phone. I asked them what happened and they said that
& MACHTINGER LLP
14 Fast forward to Tuesday morning 1/21/2020 at 4am (I wake up early), I checked my bank
account and see that there was a unauthorized transfer from my bank to my coinbase (a
15 site where you trade cryptocurrency). I immediately tried to logon to coinbase but my
logon and pw were not working. I set up a 2steps verification for coinbase where you also
16 need to receive a text to your phone and enter the code before you can successfully login
to the site.
17
It was at that point that I realized what happened. Someone had taken over my SIM that
18 Sunday so that they could receive the text verification. After I called my bank to dispute
the charge, after I called coinbase to lock my account, I started to do some research online
19 which confirmed that the SIM hacking was a real thing but they said that someone would
have to call the phone company and impersonate me, and know my 6 digit password in
20 order to make any change to the account. I immediately called Tmobile to find out if that
was the case. The rep told me that she only saw my calls requesting to reactivate my
21 phone and that no one else called. She then said that there was only a “Follow-up”
showing on my account that day. I asked what a “Follow-up” was and she said it was
22 when the customer opens a case and that a rep goes back into the account later to follow-
up. It was at that point that she realized that the rep switch my SIM to another device. She
23 immediately raised the issue of fraud, asked me to hold then went to talk to a supervisor.
She came back saying that a fraud case has been opened and that they will investigate. As
24 for me, I had nothing to worry about and that they added some extra protection on my
account so that it never happens again. But that that was it and I would have to deal with
25 the banks to get my money back.
26 I spend the rest of the day checking my credit, changing all my passwords, adding a red
flag to my 3 credit reports, then this morning, found out that another $2500 has been
27 transferred out of one of my account. The banks were fine to deal with and said they will
dispute the charges but I have to wait for the inquiry and a determination will be made
28 after. On the other hand, the crypto website coinbase, told me that I was on my own and
47113-00002/4006579.2 15
FIRST AMENDED DEMAND FOR ARBITRATION
1 that they only insured the lost money if their entire site was hacked and said that I should
have protected my account better.
2
I called TMobile right after to inquire if they had a fraud team or legal team I could talk to
3 but the only thing I received was the following address: Tmobile wireless legal
department, 12920 South East 38th Street, Bellevue Washington 98006
4
It has been a nightmare for the last 2 days, the level of stress is out of control and all I get
5 from T-Mobile is a sorry but that’s all we can do.”
6 46. As T-Mobile knows, and as these reports, indictments, lawsuits, and customer
7 complaints confirm, the prevalence of SIM swapping is facilitated by the active involvement or
8 gross negligence of T-Mobile in knowingly maintaining inadequate security measures that are
9 readily, and repeatedly, bypassed by hackers. This was highlighted by the statements of
10 representatives of the REACT Task Force located in Santa Clara County, which has made it its
GREENBERG GLUSKER FIELDS CLAMAN
11 mission to investigate SIM swaps and apprehend hackers. In an interview with Brian Krebs,
12 Caleb Tuttle of REACT directly blamed mobile carriers for the prevalence of SIM swaps stating
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 that “it’s still very, very easy to SIM swap” and that “someone needs to light a fire under some
14 folks [at the telecommunications providers] to get these protections in place.” See Brian Krebs,
15 “Busting SIM Swappers and SIM Swap Myths,” Krebs on Security, November 7, 2018, available
16 at https://krebsonsecurity.com/2018/11/busting-sim-swappers-and-sim-swap-myths/.
17 47. Mr. Jones alleges on information and belief that T-Mobile knew well before the
18 attack on Mr. Jones that it was subject to widespread SIM swap fraud and further knew, or should
19 have known, that it had security gaps that could readily be exploited to access its system through
20 an online “backdoor” that it had not taken effective steps to plug. Mr. Jones further alleges that
21 T-Mobile knew that cryptocurrency investors like himself were specifically targeted by SIM
22 swapping through interception of SMS or 2FA messages for password changes and account
23 access and that T-Mobile was the weak link in such fraud. This is confirmed in numerous articles
24 on SIM swap fraud, including that of Brian Krebs and a July 31, 2018 article in bitcoinist.com
27 article states that “the liability for [SIM swapping] attacks [lies] squarely at the feet of the service
28 providers [which the article calls the ‘weakest link’] as security procedures for confirming
47113-00002/4006579.2 16
FIRST AMENDED DEMAND FOR ARBITRATION
1 identity should not be bypass-able using a few pieces of personal information easily obtained
2 online.”
3 48. The prevalence of SIM swap fraud and T-Mobile’s knowledge of such fraud
4 demonstrate that the February 21, 2020 SIM swap fraud on Mr. Jones was neither an isolated nor
5 an unforeseeable event.
7 49. On February 21, 2020, Mr. Jones discovered that his T-Mobile cell phone number
8 had been hacked when his phone suddenly became inoperable. Upon taking charge of Mr.
9 Jones’s telephone number, the hackers accessed Mr. Jones’s telephone to divert texts and
10 telephone calls to gain access to Mr. Jones’s cryptocurrency accounts using the SIM swapping
GREENBERG GLUSKER FIELDS CLAMAN
11 method described above. Although T-Mobile placed a fraud-lock on Mr. Jones’s account (thus
12 evidencing its awareness that an illicit SIM swap had occurred), this action failed to prevent the
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 hackers from effectuating their scheme, nor, inexplicably, did it involve switching the SIM card
14 back to Mr. Jones. Indeed, when Mr. Jones called T-Mobile the night of the hack, T-Mobile’s
15 representative advised Mr. Jones that his telephone number could not be switched back to him for
16 72 hours, notwithstanding his request that his control immediately be restored. Meanwhile, the
17 hackers pilfered Mr. Jones’s cryptocurrency accounts unobstructed, such that, by the time T-
18 Mobile finally restored Mr. Jones’s access to his telephone number, the hackers had long-since
19 absconded with over 1,500 Bitcoin and almost 60,000 Bitcoin cash of his cryptocurrency (worth
20 approximately $38 million at the time of the SIM swap and theft and over $165 million at each
21 cryptocurrency’s respective highest market rate since the SIM swap). Moreover, because of the
22 hack, Mr. Jones expended a substantial amount of time investigating the hack and attempting to
23 repair his computer accounts. Like other SIM swaps, there was a close temporal proximity
24 between Mr. Jones losing control over his phone and his loss of funds.
25 50. Mr. Jones alleges on information and belief that the hackers perpetrated the
26 February 21, 2020 SIM swap fraud by exploiting a well-known hole in T-Mobile’s security,
27 equivalent to an online “backdoor,” which allowed the hackers to easily commandeer Mr. Jones’s
28 account without providing any credentials. Mr. Jones further alleges on information and belief
47113-00002/4006579.2 17
FIRST AMENDED DEMAND FOR ARBITRATION
1 that: the hackers used a mobile telephone in their possession with a SIM card with Mr. Jones’s
2 telephone number to identify Mr. Jones’s password protected files or programs; once they had
3 identified such programs, they sent a password reset request to the program or programs which
4 then sent a 2FA message to Mr. Jones’s telephone number, which, by virtue of the SIM swap, was
5 in the hackers’ possession; having gained access to the program or programs with a new password
6 which the hackers constructed, the hackers located a file with confidential information to access
7 Mr. Jones’s wallets and/or accounts holding the Stolen Cryptocurrency; and, inputting Mr.
8 Jones’s confidential information, they then transferred the cryptocurrency to wallets and/or
9 accounts under their control. When Mr. Jones discovered that his cryptocurrency had been
10 transferred, it was too late to stop these irreversible transactions. Virtually all of the
GREENBERG GLUSKER FIELDS CLAMAN
11 cryptocurrency taken by the hackers had been transferred to wallets or accounts exclusively under
13 51. Mr. Jones further alleges on information and belief that, while in control of Mr.
14 Jones’s T-Mobile account, the hackers had direct access to, and retrieved, sensitive and private
15 personal information of Mr. Jones maintained by T-Mobile in connection with his account,
16 including without limitation, Mr. Jones’s legal name, address, email address, Social Security
17 Number, driver’s license number, IMSI (international mobile subscriber identity), and other
18 phone numbers associated with his account which belonged to his family members.
19 52. On or around April 17, 2018, prior to the February 21, 2020 SIM swap fraud, T-
20 Mobile had provided Mr. Jones with a “heightened security” eight-digit pin for his account,
21 which T-Mobile promised would be required of anyone seeking to access or modify Mr. Jones’s
22 account. Contrary to T-Mobile’s representations, however, Mr. Jones is informed and believes
23 that this eight-digit pin code was never required of the hackers, who slipped through the blatant
25 53. Adding insult to injury, when Mr. Jones addressed the February 21, 2020 hack
26 with T-Mobile in the weeks following the utter collapse of its putative security system, he was
27 only told by T-Mobile’s Executive Liaison, Eliana Lugo, that the company would provide better
28 security going forward—which obviously raises the question of why such security was not
47113-00002/4006579.2 18
FIRST AMENDED DEMAND FOR ARBITRATION
1 provided in the first place. To date, T-Mobile has never apologized to Mr. Jones, or even offered
2 to compensate him for his losses. Instead, T-Mobile has displayed a studied, callous indifference
3 to a customer whose grave financial injury was caused by its well-known porous security system.
4 On information and belief, T-Mobile appears to have made a calculated financial decision that it
5 would rather spend funds litigating with and blaming its customers in an attempt to limit expenses
6 on the back end, rather than spending funds on the front end to secure its system, address the
7 remediable SIM swap problem, and assist its customers in avoiding these types of losses.
8 54. As alleged above, T-Mobile was well aware at the time of the February 21, 2020
9 incident that its customers were subject to SIM swap fraud and has long been aware of glaring
10 defects in its system which open the door to precisely the sort of hack perpetrated against Mr.
GREENBERG GLUSKER FIELDS CLAMAN
11 Jones. In failing to maintain adequate security to prevent the hackers committing the SIM swap
12 fraud to plunder Mr. Jones’s accounts, T-Mobile violated its own policies as well as the
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 requirements of Section 222 of the FCA. On information and belief, T-Mobile knew that hackers
14 could readily bypass its security procedures and hijack its customers’ accounts. Mr. Jones further
15 alleges that T-Mobile did not even attempt to require the hacker to provide the eight-digit code
16 that T-Mobile told Mr. Jones was required to access or modify his account.
17 55. Because of T-Mobile’s failure to maintain adequate security, the hackers were able
18 to intercept Mr. Jones’s personal information, including telephone calls and text messages,
19 change passwords, access programs and files, and locate information that allowed them to gain
21 56. Because of T-Mobile’s gross negligence, violation of its statutory duties, and
22 failure to adhere to its commitments in its Privacy Policy and COBC, Mr. Jones lost over 1,500
23 Bitcoin and almost 60,000 Bitcoin cash of cryptocurrency. The Stolen Cryptocurrency had a
24 market value of approximately $38 million at the time of the theft and Mr. Jones’s damages are
25 currently over $165 million using the highest value of each cryptocurrency since the theft and will
26 continue to increase if there are further increases in market rates before the final arbitration
27 hearing.
28
47113-00002/4006579.2 19
FIRST AMENDED DEMAND FOR ARBITRATION
1 Mr. Jones’s Special Relationship with T-Mobile
2 57. As alleged above, and to the extent that it is determined to be applicable to certain
3 claims, Mr. Jones had a “special relationship” with T-Mobile, as defined in J’Aire Corporation v.
4 Gregory, 24 Cal. 3d 799, 804 (1979) (“J’Aire”). Mr. Jones undoubtedly had a contract for
5 services with T-Mobile where he and T-Mobile were in contractual privity. The services
6 consisted of the provision of mobile telephone services, including the ability not only to make
7 telephone calls, but also to receive messages (including SMS and 2FA communications), access
8 the Internet, send e-mail messages, and access and use a wide variety of programs and
9 applications. See Riley v. California, 134 S.Ct. 2473, 2489 (2014) (“The term ‘cell phone’ is
10 itself misleading shorthand; many of these devices are in fact minicomputers that happen to have
GREENBERG GLUSKER FIELDS CLAMAN
11 the capacity to be used as a telephone”). T-Mobile is well aware of the increasingly sophisticated
12 nature of telephone devices, and actively participates in their selling and leasing, and has a variety
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 of plan options for services that are geared toward the ever-expanding uses of such devices.
14 58. The transaction between T-Mobile and Mr. Jones was undoubtedly meant to
15 benefit Mr. Jones by providing him the ability to use his mobile telephone (or mini-computer) for
16 all of the purposes which he expected and which were intended by T-Mobile. See J’Aire, 24 Cal.
17 3d at 804.
18 59. Moreover, it was entirely foreseeable to T-Mobile that Mr. Jones would be harmed
19 if he was rendered unable to use his telephone for its intended purposes and instead that private
20 communications intended for Mr. Jones were intercepted by hackers. For example, the harm that
21 results from a hacker intercepting a password reset 2FA message is entirely foreseeable, and was
22 in fact foreseen by T-Mobile, in that the hacker changes the password and thus gains control of
23 the program in question (e.g., mail or a file storage site) and can then extract the information in
24 the program for the hacker’s own purposes, including accessing cryptocurrency wallets and/or
25 accounts and exfiltrating cryptocurrency to the hacker’s own wallets and/or accounts. Id.
26 60. In this case, Mr. Jones certainly suffered injury by being deprived of the Stolen
27 Cryptocurrency. Id.
28 61. As required by J’Aire, there is also a close, direct connection between T-Mobile’s
47113-00002/4006579.2 20
FIRST AMENDED DEMAND FOR ARBITRATION
1 conduct and the injury suffered by Mr. Jones. But for T-Mobile allowing the hackers to swap Mr.
2 Jones’s SIM into a phone controlled by them, the theft of his cryptocurrency could not have
3 happened in close proximity to the swap because the hackers would have had no means of
4 accessing files belonging to Mr. Jones, resetting his passwords by accessing 2FA messages,
5 gaining access to the accounts protected by such passwords, using the information in the accounts
6 to access cryptocurrency wallets and/or accounts, and transferring funds to wallets and/or
7 accounts of their own control. This close connection is further reinforced by the temporal
8 proximity between the SIM swap and the hack of Mr. Jones’s accounts, as well as the broader
9 general evidence of the increase in SIM swapping and reports of other hacks. In short, T-Mobile
10 handed the hackers the key to Mr. Jones’s phone that allowed them to steal everything valuable in
GREENBERG GLUSKER FIELDS CLAMAN
11 sight.
12 62. T-Mobile’s conduct also involves moral blame. Aware of the vulnerability of its
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 customers in having their Personal Data stolen through SIM swapping, T-Mobile has done little to
14 nothing (and certainly not enough) to prevent that practice, including enforcing its own Privacy
15 Policy. As one of the world’s largest telecommunications providers, T-Mobile has the resources
16 and technology to do better and yet it turns an indifferent eye to the widespread violation of the
17 privacy of its own customers and the devastating consequences for their personal and financial
18 lives.
19 63. Mr. Jones’s lawsuit fulfills the policy of preventing future harm. Because the FCC
20 is apparently not taking an active role in policing T-Mobile’s violations of the FCA, it is up to
21 private parties like Mr. Jones, through legal actions like this action, to help stem T-Mobile’s
24 64. Mr. Jones realleges and incorporates by reference paragraphs 1 through 63 above
26 65. On information and belief, including prior motion practice in this proceeding, Mr.
27 Jones understands that T-Mobile intends to invoke a provision in its standard Terms & Conditions
28 (the “T&Cs”), which T-Mobile contends precludes Mr. Jones’s claims in their entirety (the
47113-00002/4006579.2 21
FIRST AMENDED DEMAND FOR ARBITRATION
1 “Exculpatory Provision”). Pursuant to the Arbitrator’s Case Management Order No. 2, dated
2 March 29, 2021, the Arbitrator requested Mr. Jones to address the enforceability of the
3 Exculpatory Provision. While Mr. Jones contends that he has no obligation to affirmatively
4 address the enforceability of the Exculpatory Provision (which is not alleged or otherwise
5 incorporated by his Demand), without waiver of his position, to the extent T-Mobile contends that
6 Mr. Jones is bound by the T&Cs, which Mr. Jones denies, the Exculpatory Provision upon which
8 unconscionable and void against public policy under Cal. Civ. Code §§ 1670.5 and 1668.
9 66. The T&Cs upon which T-Mobile purports to rely were presented to Mr. Jones, like
10 all other wireless users, on a take-it-or-leave-it basis. Mr. Jones had no ability to negotiate any
GREENBERG GLUSKER FIELDS CLAMAN
11 term of the agreement. In contrast, T-Mobile has virtually unlimited power over its customers,
12 including Mr. Jones, in that it purports to hold Mr. Jones and all other wireless users to the terms
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
14 67. The T&Cs posted to T-Mobile’s website in June 2019, which T-Mobile contends
15 apply to Mr. Jones’s claims, purport to define every T-Mobile customer’s “Agreement” with T-
16 Mobile as including “these T&Cs, the additional terms found in your Rate Plan, your Data Plan,
17 your Service Agreement, and provisions linked to from these T&Cs.” Elsewhere, the T&Cs
18 provide that the so-called “Agreement,” as defined by the T&Cs, constitutes “the entire
19 agreement between you and us regarding the rights you have with respect to your Service.”
20 Through such vague language, T-Mobile apparently contends that not only the T&Cs, but other
21 unspecified and unknown agreements, bind all wireless customers, whether or not such customers
22 have seen the agreements or are aware of its terms. In other words, every time T-Mobile mints a
23 new (and more onerous) version of its T&Cs, its unsuspecting customers are purportedly bound
24 by the new terms. This practice highlights the fact that not only are these contracts not
25 negotiable, they are invisible. What you don’t see, you still get.
26 68. The T&Cs constitute a classic contract of adhesion imposed by T-Mobile upon a
27 party with no bargaining power. In contrast, T-Mobile has unchecked power to insist upon its
28 own terms even if the consumer is unaware of the terms of the T&Cs. There is no ability to
47113-00002/4006579.2 22
FIRST AMENDED DEMAND FOR ARBITRATION
1 negotiate any term of the T&Cs. It is literally “take it or leave it.”
2 69. The Exculpatory Provision in the T&Cs which T-Mobile contends precludes Mr.
4
To the extent permitted by law, you and we each agree to limit claims
5 for damages or other monetary relief against each other to direct and
6 actual damages regardless of the theory of liability. This means that
neither of us will seek any indirect, special, consequential, treble, or
7 punitive damages from the other. This limitation and waiver also
applies to any claims you may bring against any other party to the
8 extent that we would be required to indemnify that party for such
claim. You agree we are not liable for problems caused by you or a
9
third party, or by any act of nature.
10
GREENBERG GLUSKER FIELDS CLAMAN
11
70. As set forth in in Cal. Civ. Code § 1668: “All contracts which have for their object,
12
2049 Century Park East, Suite 2600
directly or indirectly, to exempt anyone from responsibility for his own fraud, or willful injury to
Los Angeles, California 90067
& MACHTINGER LLP
13
the person or property of another, or violation of law, whether willful or negligent, are against the
14
policy of the law.” On its face, Cal. Civ. Code § 1668 makes clear that “a party cannot contract
15
away liability for his fraudulent or intentional acts or for his negligent violations of statutory
16
law.” Health Net of Cal., Inc. v. Dep't of Health Servs., 113 Cal.App.4th 224, 227 (2003). In
17
addition, Cal. Civ. Code § 1668 invalidates contracts that purport to exempt an individual or
18
entity from liability for gross negligence. City of Santa Barbara v. Superior Ct., 41 Cal. 4th 747,
19
777 (2007). Furthermore, Cal. Civ. Code § 1668 invalidates contracts which purport to contract
20
away future liability for even ordinary negligence when the “public interest” is implicated. Tunkl
21
v. Regents of Univ. of Cal., 60 Cal. 2d 92, 98 (1963).
22
71. In this case, not only does the Exculpatory Provision, on its face, purport to
23
exempt T-Mobile from responsibility for its future misconduct with respect to claims
24
encompassed by Cal. Civ. Code § 1668 and the governing case law, but indeed, T-Mobile has
25
actually asserted that it applies to such claims. As phrased, and actually interpreted by T-Mobile,
26
the practical effect of the Exculpatory Provision is to induce T-Mobile’s consumers (to the extent
27
they are aware of the provision) into mistakenly believing that they cannot assert a viable claim
28
47113-00002/4006579.2 23
FIRST AMENDED DEMAND FOR ARBITRATION
1 against T-Mobile for certain categories of misconduct, notwithstanding that T-Mobile’s purported
3 72. The Exculpatory Provision is unenforceable as contrary to public policy under Cal.
4 Civ. Code § 1668 because it purports to exempt T-Mobile from responsibility for its own gross
5 negligence, fraud, and statutory violations. As T-Mobile seeks to apply the Exculpatory
6 Provision, it would effectively exempt T-Mobile from responsibility for such claims within the
7 plain language of Cal. Civ. Code § 1668, and is therefore unenforceable as a matter of law with
8 respect to Mr. Jones’s claims to the extent they arise out of T-Mobile’s gross negligence, fraud,
11 for ordinary negligence, insofar as the wireless telecommunications service T-Mobile provides
12 clearly implicates the “public interest” under the six-factor test laid down by the California
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
16 the conduct of which is governed under the FCA, the CPNI Rules, and other federal and state
19 to the public, which is often a matter of practical necessity for some members of the public”
20 (Tunkl, at 99), insofar as it provides essential wireless services—without which most customers
21 have no means of communication (including for emergency services), let alone essential
22 computing, geolocation, texting, research or other services. See, e.g., Hanks v. Powder Ridge
23 Rest. Corp., 276 Conn. 314, 342-43 (2005) (observing that “Courts employing the Tunkl factors
24 have found this second element satisfied in the contexts of hospital admission and treatment,
25 residential rental agreements, banking, child care services, telecommunications and public
27 76. Third, it is self-evident that T-Mobile holds itself out as willing to provide wireless
28 services “for any member of the public who seeks it, or at least any member coming within
47113-00002/4006579.2 24
FIRST AMENDED DEMAND FOR ARBITRATION
1 certain established standards.” Id. at 99.
2 77. Fourth, “[a]s a result of the essential nature of the service, in the economic setting
3 of the transaction,” T-Mobile “possesses a decisive advantage of bargaining strength against any
4 member of the public who seeks [its] services.” Id. T-Mobile is a domineering
5 telecommunication provider with vast assets in a far superior bargaining position to the wireless
6 user. Indeed, it is no exaggeration to say that the consumer has no bargaining power as regards
7 T-Mobile, and particularly with respect to the T&Cs, if they are even seen.
8 78. Fifth, in exercising its superior bargaining power, “T-Mobile confronts the public
10 purchaser may pay additional fees and obtain protection against negligence.” Id. Again, the
GREENBERG GLUSKER FIELDS CLAMAN
11 T&Cs constitute a classic contract of adhesion imposed by T-Mobile upon a party with no
12 bargaining power. In contrast, T-Mobile has unchecked power to insist upon its own terms even
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 if the consumer is unaware of the terms of the T&Cs. There is no ability to negotiate any term of
15 79. Sixth, and finally, “as a result of the transaction, the person or property of the
16 purchaser is placed under the control of the seller, subject to the risk of carelessness by the seller
17 or his agents.” Id. In this case, as a result of Mr. Jones’s subscribing to T-Mobile’s wireless
18 services, T-Mobile stored and processed Mr. Jones’s Personal Data, including CPI and CPNI, in
19 its electronic systems and databases. By carelessly allowing hackers to access Mr. Jones’s
20 Personal Data, including CPI and CPNI, and failing to warn Mr. Jones of the porosity of its
21 security notwithstanding its knowledge of the same, T-Mobile exposed Mr. Jones to substantial
23 80. The Exculpatory Provision is also invalid as unconscionable under Civil Code §
24 1670.5 because it allocates all the risks to the consumer with T-Mobile disclaiming any damages
25 for its own conduct—even fraud, gross negligence, and statutory violations, including those
26 governed by the FCA. Thus, even if T-Mobile deliberately handed over a customer’s CPNI to
27 hackers in violation of Section 222 of the FCA, a customer would not be entitled to the full range
28 of damages afforded by that statute under the Exculpatory Provision. What T-Mobile did here is
47113-00002/4006579.2 25
FIRST AMENDED DEMAND FOR ARBITRATION
1 essentially no different, insofar as T-Mobile knew its data security measures were woefully
2 substandard and that its system could be easily infiltrated through gaping holes in its security, yet
3 it deliberately failed to take corrective action or even warn its customers of the potentially
6 Mobile’s users, including Mr. Jones, have no bargaining authority. Again, the Exculpatory
7 Provision is contained in a lengthy form contract that provides essential wireless services, drafted
9 position to the wireless user. Indeed, it is no exaggeration to say that the consumer has no
10 bargaining power as regards T-Mobile, particularly as to the Exculpatory Provision. Because the
GREENBERG GLUSKER FIELDS CLAMAN
12 made applicable to customers, customers may not even be aware that they ostensibly have
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 virtually no redress against T-Mobile, unless they diligently monitor changes in the website.
14 Moreover, as T-Mobile seeks to apply it here, the Exculpatory Provision would effectively
15 exempt T-Mobile from any liability for its wrongful misconduct, including for fraud, gross
16 negligence, and statutory violations, notwithstanding that such contractual waivers of liability are
17 void as against public policy under Cal. Civ. Code § 1668. As such, even those customers who
18 are aware of the Exculpatory Provision may be misled into mistakenly believing that they have
19 virtually no redress against T-Mobile for otherwise valid claims, such that the practical effect of
20 the Exculpatory Provision is to cause many of T-Mobile’s customers to forego their claims,
23 allocates risks in an objectively unreasonable manner and, as read by T-Mobile, would bar
24 consumers, including Mr. Jones, of any effective relief. See Armendariz v. Foundation Health
25 Psychcare Services, Inc., 24 Cal. 4th 83, 113-114 (2000); In re Yahoo! Inc. Customer Data Sec.
26 Breach Litig., 313 F.Supp.3d 1113, 1137 (N.D. Cal. 2018). The allocation of risks under the
28 behemoth with billions of dollars of assets and tens of millions of customers—takes upon itself
47113-00002/4006579.2 26
FIRST AMENDED DEMAND FOR ARBITRATION
1 virtually no liability and purports to exempt itself from virtually all damages, including those
3 83. Moreover, as alleged herein, T-Mobile knew of the prevalence of SIM swaps
4 against its customers and, in particular, against holders of cryptocurrency; knew the potential
5 magnitude of the risks to cryptocurrency holders; and knew that its security was ineffective in
6 protecting against these risks. Notwithstanding this knowledge, T-Mobile failed to warn its
7 customers, including, in particular, those with cryptocurrency holdings, about these risks. On
8 information and belief, T-Mobile failed to remedy the defects in its security and failed to warn its
9 customers with the intention of relying on the Exculpatory Provision to absolve itself from
10 liability. Indeed, as early as 2018, T-Mobile was working to develop a for-profit venture called
GREENBERG GLUSKER FIELDS CLAMAN
11 ZenKey (previously known as “Project Verify”) in a joint venture with AT&T and Verizon,
12 which markets an app which seeks to prevent theft after an illegal SIM swap has occurred.
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 ZenKey promotes its service with the clear representation that its purpose is to combat SIM swap
15 your users’ accounts based on stolen credentials and a simple SIM Swap”). In other words,
16 notwithstanding its knowledge of the significant risk that SIM swapping presented to its
17 customers, and the need to mitigate such risks, rather than take adequate steps to protect its
18 customers, including Mr. Jones, T-Mobile invested substantial money and resources into ZenKey
19 to profit from the problem. To apply the Exculpatory Provision to preclude liability against T-
20 Mobile under these circumstances would be objectively unreasonable and unconscionable, insofar
21 as it would disincentivize T-Mobile from taking the necessary precautions to protect its customers
22 against SIM swapping—and, indeed, to profit off the problem, as it has sought to do—and/or
2 by the Federal Communications Act (“FCA”) and subject to the requirements, inter alia, of
4 86. Under section 206 of the FCA, 47 U.S.C. § 206, “[i]n case any common carrier
5 shall do, or cause or permit to be done, any act, matter, or thing in this chapter prohibited or
6 declared to be unlawful, or shall omit to do any act, matter, or thing in this chapter required to be
7 done, such common carrier shall be liable to the person or persons injured thereby for the full
8 amount of damages sustained in consequence of any such violation of the provisions of this
9 chapter, together with a reasonable counsel or attorney’s fee, to be fixed by the court in every
10 case of recovery, which attorney’s fee shall be taxed and collected as part of the costs in the
GREENBERG GLUSKER FIELDS CLAMAN
11 case.”
12 87. Section 222(a) of the FCA, 47 U.S.C. § 222(a), requires every telecommunications
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 carrier to protect, among other things, the confidentiality of proprietary information of, and
15 88. Section 222(c)(1) of the FCA, 47 U.S.C. § 222(c)(1), further requires that
16 “[e]xcept as required by law or with the approval of the customer, a telecommunications carrier
17 that receives or obtains customer proprietary network information by virtue of its provision of a
18 telecommunications service shall only use, disclose, or permit access to individually identifiable
20 telecommunications service from which such information is derived, or (B) services necessary to,
22 89. The information disclosed to hackers by T-Mobile in the February 21, 2020 SIM
23 swap fraud transferring Jones’s telephone number was CPI and CPNI under Section 222 of the
24 FCA.
25 90. T-Mobile failed to protect the confidentiality of Jones’s CPI and CPNI, including
26 his wireless telephone number, account information, and his private communications, by
27 divulging that information to hackers in the February 21, 2020 SIM swap fraud. Through its
28 negligence, gross negligence, and deliberate failures, T-Mobile permitted hackers to access
47113-00002/4006579.2 28
FIRST AMENDED DEMAND FOR ARBITRATION
1 Jones’s telephone number, telephone calls, and text messages, which gave them access to 2FA
2 messages, which they used to reset the passwords on Jones’s accounts by use of one or more 2FA
3 messages to gain access to files on those accounts that contained the confidential information
4 necessary to access Jones’s wallets. Once they had access to Jones’s wallets, the hackers
5 transferred the cryptocurrency into wallets and/or accounts under their control which resulted in a
6 loss to Jones of 1,500 Bitcoin and almost 60,000 Bitcoin cash of cryptocurrency.
7 91. As a direct consequence of T-Mobile’s violations of the FCA, Mr. Jones has been
8 damaged by the loss of his cryptocurrency, which T-Mobile indefensibly allowed to fall into the
9 hands of thieves. Moreover, Mr. Jones has suffered additional damages, insofar as the value of
10 the stolen cryptocurrency has increased since the February 21, 2020 SIM swap fraud. Mr. Jones
GREENBERG GLUSKER FIELDS CLAMAN
11 is entitled to damages equal to the highest market value of the stolen cryptocurrency between the
12 time of the theft and the final arbitration hearing. Although Mr. Jones’s damages will likely
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 increase going forward, as of the date of this Demand, Mr. Jones’s damages amount to over $165
15 92. Mr. Jones is also entitled to his attorneys’ fees under the FCA.
18 93. Mr. Jones realleges and incorporates by reference paragraphs 1 through 92 above
20 94. T-Mobile violated California Penal Code § 502 et seq. by knowingly and without
21 permission allowing unauthorized third parties to access Mr. Jones’s computers, computer
23 95. As herein alleged, on or about February 21, 2020, T-Mobile transferred Mr.
24 Jones’s telephone number to unauthorized individuals who used it to access his computer systems
25 and accounts.
27 wireless number and T-Mobile account, T-Mobile was on notice that Mr. Jones’s Personal Data
28 was vulnerable to attack because it was aware of the prevalence of SIM swap fraud and pretexting
47113-00002/4006579.2 29
FIRST AMENDED DEMAND FOR ARBITRATION
1 scams. T-Mobile was also aware that Mr. Jones was vulnerable because of his high-profile
3 “heightened security” safeguards on Mr. Jones’s account with the assurance that these safeguards
4 would protect his account from unauthorized access. In addition to other mandated procedures,
5 these safeguards included requiring anyone who wished to access Mr. Jones’s T-Mobile account
7 97. Although T-Mobile was aware of the necessity for safeguards for its customers'
8 Personal Data under the FCA and CPNI Rules, T-Mobile did not require the hackers to provide it
9 with the required eight-digit passcode or legally proper identification. Instead, T-Mobile
10 effectively cooperated with the hackers by porting over Mr. Jones’s wireless number to a
GREENBERG GLUSKER FIELDS CLAMAN
11 telephone controlled by hackers that then allowed them to access Mr. Jones’s Personal Data,
12 including CPNI.
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 98. T-Mobile’s blatant failure to safeguard and protect Mr. Jones’s Personal Data,
14 including CPNI, notwithstanding its awareness of the prevalence of SIM swap fraud and
15 pretexting scams in general, and Mr. Jones’s particular need for heightened security, amounts to
16 knowing cooperation with unauthorized individuals accessing Mr. Jones’s computers, computer
18 99. T-Mobile further knew that the hackers to whom it ported Mr. Jones’s telephone
19 number on February 21, 2020 were not authorized to access Mr. Jones’s Personal Data because
20 the hackers did not have identification conforming to T-Mobile’s or the FCC’s requirements
21 under the CPNI Rules. Indeed, on February 21, 2020 T-Mobile allowed hackers to commandeer
22 Mr. Jones’s telephone number and Personal Data even though the hackers further lacked the
23 required “heightened security” eight-digit code that was supposedly required to access or modify
25 100. Because of T-Mobile’s knowing security failures, T-Mobile provided the hackers
26 with means to access Mr. Jones’s computers, computer systems, and computer networks and to
27 steal over 1,500 Bitcoin and almost 60,000 Bitcoin cash of cryptocurrency. Mr. Jones’s damages
28 are currently over $165 million using the highest value of each cryptocurrency since the theft and
47113-00002/4006579.2 30
FIRST AMENDED DEMAND FOR ARBITRATION
1 will continue to increase if there are further increases in market rates before the final arbitration
4 (Violation of California Unfair Competition Law – Unlawful Business Practice; Cal. Bus. &
6 101. Mr. Jones realleges and incorporates by reference paragraphs 1 through 100 above
8 102. Because of the conduct alleged herein, T-Mobile engaged in unlawful practices
9 within the meaning of the California Unfair Competition Law (“UCL”), Cal. Bus. & Prof. Code §
10 17200 et seq. The conduct alleged herein is a “business practice” within the meaning of the UCL.
GREENBERG GLUSKER FIELDS CLAMAN
11 103. T-Mobile stored and processed Mr. Jones’s Personal Data, including CPI and
12 CPNI, in its electronic systems and databases. Mr. Jones’s CPNI and other Personal Data could
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 readily be accessed when Mr. Jones’s telephone number was ported out to a new telephone
14 controlled by a hacker. All such information is “Personal Data” under T-Mobile’s Privacy
15 Policy.
16 104. T-Mobile promised Mr. Jones and other customers in its Privacy Policy and
17 COBC: (a) that its system was secure and that it would respect the privacy of its customers’
18 information; (b) that it employed “a variety of administrative, technical, and physical security
19 measures designed to protect your personal data against accidental, unlawful, or unauthorized
20 destruction, loss, alteration, access, disclosure, or use while it is under our control”; (c) that it
22 help ensure that access is provided only to the primary account holder or authorized users of the
23 account” and that “[o]nline access to your personal data is protected through passwords and other
24 safeguards”; (d) that it was “committed to maintaining your trust by respecting and protecting
25 your privacy”; and (e) that “[w]e share customer information only if the customer says we can or
26 we’re allowed to by law, our Terms & Conditions, or Privacy policies,” and “[e]ven then, we
27 follow security practices so only those who need to know this information can review it.” These
28 security measures and safeguards included those mandated by the CPNI Rules.
47113-00002/4006579.2 31
FIRST AMENDED DEMAND FOR ARBITRATION
1 105. T-Mobile breached its contractual promises under its Privacy Policy and COBC to
2 keep secure the Personal Data of Mr. Jones and its other customers, including their CPI and
3 CPNI. Nor did T-Mobile disclose at any time that Mr. Jones’s CPI and CPNI were vulnerable to
4 hackers because T-Mobile’s security measures were ineffective. T-Mobile, which was the only
5 party in possession of material information as to its own practices, did not disclose the rampant
6 defects in its security procedures, including the ability of hackers to commandeer its customers’
7 telephone numbers through blatant holes in its security, when it had a duty to do so. T-Mobile
8 further violated the UCL by failing to implement reasonable and appropriate security measures
9 for Mr. Jones’s Personal Data, as required by the FCA, the CPNI Rules, and other federal and
10 state laws and regulations, or following industry standards for data security, and failing to comply
GREENBERG GLUSKER FIELDS CLAMAN
11 with its own Privacy Policy and COBC. If T-Mobile had complied with these legal requirements,
12 Mr. Jones would not have suffered the damages related to the February 21, 2020 SIM swap fraud.
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 106. Furthermore, T-Mobile misrepresented to Mr. Jones that it had added “heightened
14 security” to protect Mr. Jones’s account, including by requiring an eight-digit passcode to ensure
15 that Mr. Jones’s account would not be subject to unauthorized access, including by someone
16 spoofing his identity and attempting to transfer his telephone number to their phone. In fact, T-
17 Mobile’s representations were false because hackers were readily able to obtain Mr. Jones’s
18 wireless number through blatant holes in T-Mobile’s security without having either proper
21 unlawful and in violation of, inter alia, the FCA, 47 U.S.C. §§ 206 and 222, the CPNI Rules, Cal.
22 Civ. Code § 1798.81.5(b), Section 5(a) of the Federal Trade Commission Act, 15 U.S.C. § 45(a),
23 and Cal. Bus. & Prof. Code § 22576 (because of T-Mobile failing to comply with its own posted
24 privacy policies).
25 108. Mr. Jones suffered injury in fact and lost money or property, including the Stolen
26 Cryptocurrency, as a result of T-Mobile’s unlawful business practices. Mr. Jones has lost the
27 benefit of his bargain for his purchased services from T-Mobile that he would not have paid for
2 Jones is entitled to restitution, disgorgement of wrongfully obtained profits, and injunctive relief,
5 (Violation of California Unfair Competition Law – Unfair Business Practice; Cal. Bus. &
7 110. Mr. Jones realleges and incorporates by reference paragraphs 1 through 109 above
9 111. Because of the conduct alleged herein, T-Mobile engaged in unfair business
11 112. T-Mobile stored and processed Mr. Jones’s Personal Data, including CPI and
12 CPNI, in its electronic system and databases. Mr. Jones’s Personal Data was readily accessed
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 when hackers through SIM swap fraud gained access to Mr. Jones’s telephone number. T-Mobile
14 promised Mr. Jones through its Privacy Policy and COBC that its systems and databases were
15 secure and that his Personal Data would remain private and secure and would not be divulged to
16 unauthorized third parties. T-Mobile engaged in unfair acts and business practices by promising
17 in its Privacy Policy and COBC: (a) that its system was secure and that it would respect the
18 privacy of its customers’ information; (b) that it employed “a variety of administrative, technical,
19 and physical security measures designed to protect your personal data against accidental,
20 unlawful, or unauthorized destruction, loss, alteration, access, disclosure, or use while it is under
21 our control”; (c) that it “maintain[ed] authentication procedures when you contact us by phone or
22 in retail locations to help ensure that access is provided only to the primary account holder or
23 authorized users of the account” and that “[o]nline access to your personal data is protected
24 through passwords and other safeguards”; (d) that it was “committed to maintaining your trust by
25 respecting and protecting your privacy”; and (e) that “[w]e share customer information only if the
26 customer says we can or we’re allowed to by law, our Terms & Conditions, or Privacy policies,”
27 and “[e]ven then, we follow security practices so only those who need to know this information
2 CPNI, was secure because T-Mobile had implemented “heightened security” to protect Mr.
3 Jones’s account, including by requiring an eight-digit passcode to access Mr. Jones’s account.
4 114. Even without these misrepresentations and promises, Mr. Jones was entitled to,
5 and did, assume that T-Mobile would take appropriate measures to keep his Personal Data safe
6 under the FCA, the CPNI Rules, and other state and federal laws and regulations. T-Mobile did
7 not disclose at any time that Mr. Jones’s Personal Data was vulnerable to hackers infiltrating its
8 system and commandeering his telephone number, which included and allowed access to his
9 Personal Data. T-Mobile also did not disclose that its security measures were inadequate and that
11 115. T-Mobile knew or should have known that it did not employ reasonable security
12 and lacked monitoring measures that would have kept Mr. Jones’s personal and financial
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 information secure and prevented the loss or misuse of Mr. Jones’s Personal Data. T-Mobile was
14 on notice that it was vulnerable to attacks because it was aware of the prevalence of SIM swap
16 116. T-Mobile violated the UCL by misrepresenting, both by affirmative conduct and
17 by omission, the security of its systems and services, and its ability to safeguard Mr. Jones’s
18 Personal Data, including CPI and CPNI. T-Mobile also violated the UCL by failing to implement
19 and maintain reasonable security procedures and practices appropriate to protect Mr. Jones’s
20 Personal Data under the FCA and CPNI Rules, including CPI and CPNI. If T-Mobile had
21 followed the industry standards and legal requirements, Mr. Jones would not have suffered the
22 damages related to the February 21, 2020 SIM swap fraud. Moreover, if T-Mobile had followed
23 the heightened security measures it purportedly employed on Mr. Jones’s account, Mr. Jones
24 would not have suffered the damages from the February 21, 2020 SIM swap fraud.
25 117. T-Mobile also violated its commitment to maintain the confidentiality and security
26 of Mr. Jones’s Personal Data, including CPI and CPNI, and failed to comply with its own policies
27 and applicable laws and regulations, including the FCA, CPNI Rules, and industry standards
2 greatly outweighs any perceived utility. Indeed, T-Mobile’s failure to follow data security
3 protocols, its own policies, and its misrepresentations to Mr. Jones had no utility at all.
4 119. T-Mobile’s acts and omissions, as described herein, violated fundamental public
5 policies expressed by the United States and California. See, e.g., FCA, 47 U.S.C. § 222; CPNI
6 Rules; Cal. Civ. Code § 1798.1 (“The [California] Legislature declares that . . . all individuals
7 have a right of privacy in information pertaining to them . . .. The increasing use of computers . . .
8 has greatly magnified the potential risk to individual privacy that can occur from the maintenance
9 of personal information); Cal. Civ. Code § 1798.81.5(a) (“It is the intent of the Legislature to
10 ensure that personal information about California residents is protected.”); Cal. Bus. & Prof. Code
GREENBERG GLUSKER FIELDS CLAMAN
11 § 22578 (“It is the intent of the Legislature that this chapter [including the Online Privacy
12 Protection Act] is a matter of statewide concern.) T-Mobile’s acts and omissions, and the injuries
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 caused by them, are thus “comparable to or the same as a violation of law. . ..” Cel-Tech
14 Communications, Inc. v. Los Angeles Cellular Telephone Co., 20 Cal. 4th 163, 187 (1999).
15 120. The harm caused by T-Mobile’s acts and omissions, as described herein, is
16 substantial in that it has caused Mr. Jones to suffer over $165 million in actual financial harm
17 (using the highest value of each cryptocurrency since the theft) because of T-Mobile’s unfair
18 business practices.
19 121. Because of T-Mobile’s unfair business practices and violations of the UCL, Mr.
20 Jones is entitled to restitution, disgorgement of wrongfully obtained profits, and injunctive relief,
23 (Violation of California Unfair Competition Law – Fraudulent Business Practice; Cal. Bus.
25 122. Mr. Jones realleges and incorporates by reference paragraphs 1 through 121 above
27 123. Because of the conduct alleged herein, T-Mobile engaged in fraudulent business
2 “heightened security,” including that an eight-digit code was required to access or modify his
3 account.
4 125. T-Mobile also made fraudulent omissions by concealing the true facts from Mr.
5 Jones. T-Mobile did not disclose to Mr. Jones that its data security measures were woefully
6 substandard and that its system could be easily infiltrated through gaping holes in its security.
7 126. T-Mobile’s representation that the eight-digit code assigned to Mr. Jones’s account
8 would be required of anyone seeking to access or modify Mr. Jones’s account was a fact that
9 reasonable persons could be expected to rely upon when deciding whether to use (or continue to
11 127. Mr. Jones relied upon T-Mobile’s misrepresentations and fraudulent omissions.
12 Based on the representations that T-Mobile was implementing a higher level of security, Mr.
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 Jones was entitled to, and did, assume that T-Mobile would take appropriate measures to keep his
14 Personal Data safe, including not handing over his wireless number that would allow thieves to
15 access such information. T-Mobile did not disclose that its security was ineffective, and that Mr.
16 Jones’s Personal Data was vulnerable to hackers because T-Mobile did not follow appropriate
17 security protocols, as required by the FCA, the CPNI Rules, and other state and federal laws and
18 regulations
19 128. Had Mr. Jones known that T-Mobile’s security was ineffective, that T-Mobile’s
20 representation about the “heightened security” assigned to his account was false, and that T-
21 Mobile failed to disclose to him that its data security practices were substandard and ineffective,
22 he would not have continued to provide his Personal Data to T-Mobile and continued their
23 services.
24 129. Mr. Jones suffered injury and lost money when T-Mobile ported over his wireless
25 telephone number to a hacker’s phone that allowed the hacker to steal over 1,500 Bitcoin and
27 130. Because of T-Mobile’s fraudulent business practices and violations of the UCL,
28 Mr. Jones is entitled to restitution, disgorgement of wrongfully obtained profits, and injunctive
47113-00002/4006579.2 36
FIRST AMENDED DEMAND FOR ARBITRATION
1 relief, as well as the recovery of his attorneys’ fees.
7 132. The CLRA was enacted to protect consumers against unfair and deceptive business
8 practices. It extends to transactions that are intended to result, or which have resulted, in the sale
9 of goods or services to consumers. T-Mobile is subject to the CLRA because it provided paid
10 wireless services to Mr. Jones and T-Mobile’s acts, omissions, representations and practices fall
GREENBERG GLUSKER FIELDS CLAMAN
12 133. Mr. Jones is a consumer within the meaning of Cal. Civ. Code § 1761(d).
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 134. Through his counsel, Mr. Jones gave written notice to T-Mobile on May 20, 2020
14 identifying the violations Mr. Jones planned to allege against T-Mobile under the CLRA. In
15 response to Mr. Jones’s written notice, T-Mobile did not provide any meaningful settlement offer
16 to Mr. Jones.
17 135. T-Mobile’s acts, omissions and practices alleged herein violated the CLRA, which
18 provides, in relevant part, that: “(a) The following unfair methods of competition and unfair or
19 deceptive acts or practices undertaken by any person in a transaction intended to result or which
20 results in the sale or lease of goods or services to any consumer are unlawful . . .; (5)
21 Representing that goods or services have sponsorship, approval, characteristics, ingredients, uses,
22 benefits, or quantities which they do not have . . . ; (7) Representing that goods or services are of
23 a particular standard, quality, or grade . . . if they are of another. . . ; (14) Representing that a
24 transaction confers or involves rights, remedies, or obligations which it does not have or involve,
25 or which are prohibited by law. . . ; (16) Representing that the subject of a transaction has been
27 136. T-Mobile stored and processed Mr. Jones’s Personal Data, including CPI and
28 CPNI, on its systems and databases. T-Mobile affirmatively misrepresented to Mr. Jones that his
47113-00002/4006579.2 37
FIRST AMENDED DEMAND FOR ARBITRATION
1 account was subject to “heightened security,” including that an eight-digit code was required to
2 access or modify his account. T-Mobile also made fraudulent omissions by concealing the true
3 facts from Mr. Jones. T-Mobile did not disclose to Mr. Jones that its data security measures were
4 woefully substandard and that its system could be easily infiltrated through gaping holes in its
5 security.
6 137. T-Mobile knew or should have known that it did not employ reasonable measures
7 to keep Mr. Jones’s Personal Data secure and prevent the loss or misuse of that information. In
8 fact, T-Mobile did not adhere to its legal obligations to protect Mr. Jones’s Personal Data,
10 138. T-Mobile’s acts, omissions, misrepresentations, and practices were and are likely
GREENBERG GLUSKER FIELDS CLAMAN
11 to deceive consumers. By misrepresenting the security of Mr. Jones’s account, T-Mobile violated
12 the CLRA. Furthermore, T-Mobile had exclusive knowledge of undisclosed material facts,
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 namely, that its protection of Personal Data was defective, and withheld that information from
14 Mr. Jones. T-Mobile’s deceptive acts and business practices induced Mr. Jones to entrust T-
15 Mobile with his Personal Data and subscribe to its wireless services. But for T-Mobile’s
16 deceptive acts and business practices, Mr. Jones would not have entrusted T-Mobile with his
17 Personal Data and would not have subscribed to its wireless services.
18 139. Mr. Jones was harmed as the result of T-Mobile’s violations of the CLRA because
19 his Personal Data was compromised by divulging it to hackers without his consent, resulting in
21 140. Because of T-Mobile’s violation of the CLRA, Mr. Jones is entitled to damages,
22 an order enjoining T-Mobile from continuing the unlawful practices described herein, attorneys’
26 141. Mr. Jones realleges and incorporates by reference paragraphs 1 through 140 above
28 142. The California Constitution declares that, “All people are by nature free and
47113-00002/4006579.2 38
FIRST AMENDED DEMAND FOR ARBITRATION
1 independent and have inalienable rights. Among these are enjoying and defending life and
2 liberty, acquiring, possessing, and protecting property, and pursuing and obtaining safety,
4 143. Mr. Jones has a reasonable expectation of privacy in his mobile device and his T-
6 144. T-Mobile intruded on and into Mr. Jones’s solitude, seclusion, or private affairs by
7 allowing third parties to improperly access Jones’s confidential T-Mobile account information
10 Mobile’s unique position to safeguard his account data, including the sensitive and confidential
GREENBERG GLUSKER FIELDS CLAMAN
11 information contained therein, and to protect Mr. Jones from SIM swap fraud.
12 146. T-Mobile’s intrusions into Mr. Jones’s privacy are highly offensive to a reasonable
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 person. This is evidenced by federal legislation enacted by Congress aimed at protecting the
14 sensitive account data of customers of wireless carriers from unauthorized use or access.
16 misrepresentations to Mr. Jones concerning the safety and security of his account.
17 148. Mr. Jones suffered great personal and financial harm by the intrusion into his
19 149. T-Mobile’s actions and conduct complained of herein were a substantial factor in
20 causing the harm suffered by Mr. Jones. But for T-Mobile’s failure to protect Mr. Jones from
21 such harm through adequate security and oversight systems and procedures, Mr. Jones would not
22 have had his personal privacy violated and would not have been a victim of SIM swap fraud.
23 150. As a result of T-Mobile’s actions, Mr. Jones’s damages are currently over $165
24 million using the highest value of each cryptocurrency since the theft and will continue to
25 increase if there are further increases in market rates before the final arbitration hearing, plus such
27
28
47113-00002/4006579.2 39
FIRST AMENDED DEMAND FOR ARBITRATION
1 EIGHTH CLAIM FOR RELIEF
2 (Negligence)
3 151. Mr. Jones realleges and incorporates by reference paragraphs 1 through 150 above
5 152. As alleged herein at, and to the extent determined to be applicable to this claim, T-
6 Mobile and Mr. Jones had a special relationship as such term is used in J’Aire.
7 153. T-Mobile owed a duty to Mr. Jones to exercise reasonable care in safeguarding
8 and protecting his Personal Data, including CPI and CPNI, and keeping it from being
9 compromised, lost, stolen, misused, and/or disclosed to unauthorized parties. This duty included,
10 among other things, designing, maintaining, and testing its security systems to ensure that Mr.
GREENBERG GLUSKER FIELDS CLAMAN
11 Jones’s Personal Data, including CPI and CPNI, was adequately secured and protected. T-Mobile
12 had a further duty to adhere to the FCA, CPNI Rules, and its own Privacy Policy. T-Mobile had a
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 further duty to maintain the “heightened security” it promised Mr. Jones it would employ on his
14 account, including by requiring an eight-digit pin in order to access or modify his account.
15 154. Mr. Jones’s willingness to contract with T-Mobile, and thereby entrust T-Mobile
16 with his confidential and sensitive account data, was predicated on the understanding that T-
18 155. T-Mobile breached its duty to exercise reasonable care in safeguarding and
19 protecting Mr. Jones’s Personal Data, including CPI and CPNI, by failing to adopt, implement,
20 and maintain adequate security measures to safeguard that information, including its duty under
21 the FCA, CPNI Rules, and its own Privacy Policy. T-Mobile further breached its duty to exercise
22 reasonable care by failing to warn its customers, including Mr. Jones, of the risks of which T-
23 Mobile was well aware, including the prevalence of SIM swaps against its customers and, in
25 cryptocurrency holders; and the ineffectiveness of its security in protecting against these risks.
26 156. T-Mobile’s failure to comply with federal and state requirements for security
28 and protecting Mr. Jones’s Personal Data, including CPI and CPNI.
47113-00002/4006579.2 40
FIRST AMENDED DEMAND FOR ARBITRATION
1 157. By failing to implement the most basic, minimal, feasible, and reasonable security
2 measures to protect Mr. Jones’s Personal Data, including CPI and CPNI, particularly given its
3 knowledge of the porosity of its current level of protection and its legal obligations to protect this
4 information, and by failing to warn Mr. Jones of the risks of which it had knowledge, T-Mobile’s
5 breach of its duty to exercise reasonable care constituted a want of even scant care and/or an
7 158. But for T-Mobile’s wrongful and negligent breach of its duties owed to Mr. Jones,
8 his Personal Data, including his CPI and CPNI, would not have been compromised, stolen,
9 viewed, and/or used by unauthorized persons. T-Mobile’s negligence was a direct and legal
10 cause of the theft of Mr. Jones’s Personal Data and the legal cause of his resulting damages,
GREENBERG GLUSKER FIELDS CLAMAN
11 including, but not limited to, the theft of over 1,500 Bitcoin and almost 60,000 Bitcoin cash of
12 cryptocurrency.
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 159. The injury and harm suffered by Mr. Jones was the reasonably foreseeable result
14 of T-Mobile’s failure to exercise reasonable care in safeguarding and protecting Mr. Jones’s
16 160. T-Mobile’s misconduct as alleged herein is malice, fraud or oppression under Civil
17 Code § 3294(c)(1) and (2) in that it was despicable conduct carried on by T-Mobile with a willful
18 and conscious disregard of the rights or safety of Mr. Jones and despicable conduct that has
19 subjected Mr. Jones to cruel and unjust hardship in conscious disregard of his rights. As a result,
20 Mr. Jones is entitled to punitive damages against T-Mobile under Civil Code § 3294(a).
23 161. Mr. Jones realleges and incorporates by reference paragraphs 1 through 160 above
25 162. The Privacy Policy is a binding contract between T-Mobile and Mr. Jones.
26 163. T-Mobile breached the contract with respect to at least the following provisions of
28
47113-00002/4006579.2 41
FIRST AMENDED DEMAND FOR ARBITRATION
1 a. T-Mobile’s promise that it has numerous safeguards in place to protect the
2 Personal Data of its customers, including Mr. Jones, and that it uses “a variety of administrative,
3 technical, and physical security measures designed to protect your personal data against
4 accidental, unlawful, or unauthorized destruction, loss, alteration, access, disclosure, or use while
7 you contact us by phone or in retail locations to help ensure that access is provided only to the
8 primary account holder or authorized users of the account” and that “[o]nline access to your
12 164. T-Mobile also breached its COBC by failing to “protect the confidentiality of our
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 customers’ information,” including by allowing hackers to access Mr. Jones’s Personal Data,
14 including CPI and CPNI, notwithstanding T-Mobile’s promise that “[w]e share customer
15 information only if the customer says we can or we’re allowed to by law, our Terms &
16 Conditions, or Privacy policies,” and its assurance that “[e]ven then, we follow security practices
17 so only those who need to know this information can review it.”
18 165. T-Mobile breached these provisions of its Privacy Policy and COBC by not having
19 proper safeguards in accordance with law, including the FCA, CPNI Rules, and other state and
21 166. Mr. Jones was harmed by T-Mobile’s breach of the terms of the Privacy Policy
22 and COBC, because his “Personal Data,” including CPI and CPNI, was breached in the
23 February 21, 2020 SIM swap fraud, which led to the theft of over 1,500 Bitcoin and almost
24 60,000 Bitcoin cash of cryptocurrency. Mr. Jones’s damages are currently over $165 million
25 using the highest value of each cryptocurrency since the theft and will continue to increase if
26 there are further increases in market rates before the final arbitration hearing, plus such other
28
47113-00002/4006579.2 42
FIRST AMENDED DEMAND FOR ARBITRATION
1 TENTH CLAIM FOR RELIEF
2 (Breach of Implied Contracts, in the Alternative to Claim for Breach of Express Contract)
3 167. Mr. Jones realleges and incorporates by reference paragraphs 1 through 166 above
5 a. To the extent that T-Mobile’s Privacy Policy and COBC did not form
6 express contracts, T-Mobile and Mr. Jones entered into an implied contract when T-Mobile
7 solicited and invited Mr. Jones to open a wireless account with T-Mobile and Mr. Jones accepted
9 168. In connection with opening Mr. Jones’s wireless account, T-Mobile maintained
10 Mr. Jones’s Personal Data, including CPI and CPNI. In so doing, T-Mobile entered into implied
GREENBERG GLUSKER FIELDS CLAMAN
11 contracts with Mr. Jones pursuant to which T-Mobile agreed to safeguard and protect Mr. Jones’s
12 Personal Data, including CPI and CPNI, and to maintain adequate security measures to protect
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 such information against unlawful or unauthorized loss, alteration, access, disclosure, or use
14 while it is under T-Mobile’s control. Pursuant to the parties’ implied contracts, Mr. Jones was
15 entitled to, and did, assume that T-Mobile would take appropriate measures to keep secure his
17 169. Mr. Jones fully performed his obligations under the implied contracts with T-
18 Mobile.
19 170. T-Mobile breached such implied contracts by not having proper safeguards in
20 accordance with law, including the FCA, CPNI Rules, and other state and federal laws and
21 regulations, and by failing to adhere to the terms of the applicable Privacy Policy and COBC, as
22 described above. T-Mobile violated its commitment to maintain the confidentiality and security
23 of Mr. Jones’s Personal Data, including CPI and CPNI, when it allowed hackers to commandeer
24 Mr. Jones’s wireless number, thus allowing the hackers to access his “Personal Data,” including
26 171. Mr. Jones was harmed by T-Mobile’s breach of the implied contracts it made with
27 Mr. Jones, because his “Personal Data,” including CPI and CPNI, was breached in the
28 February 21, 2020 SIM swap fraud, which led to the theft of over 1,500 Bitcoin and almost
47113-00002/4006579.2 43
FIRST AMENDED DEMAND FOR ARBITRATION
1 60,000 Bitcoin cash of cryptocurrency. Mr. Jones’s damages are currently over $165 million
2 using the highest value of each cryptocurrency since the theft and will continue to increase if
3 there are further increases in market rates before the final arbitration hearing, plus such other
7 172. Mr. Jones realleges and incorporates by reference paragraphs 1 through 172 above
9 173. Under California law, there is an implied covenant of good faith and fair dealing in
10 every contract that neither party will do anything which will injure the right of the other to receive
GREENBERG GLUSKER FIELDS CLAMAN
12 174. Under the express and implied terms of the relationship between Mr. Jones and T-
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
13 Mobile, including through the Privacy Policy and COBC, Mr. Jones was to benefit using T-
14 Mobile’s services, while T-Mobile was supposed to benefit through money received from Mr.
16 175. T-Mobile exhibited bad faith through its conscious awareness of, and deliberate
17 indifference to, the risk to Mr. Jones’s Personal Data, including CPI and CPNI, by (a) not
18 implementing security measures adequate to protect his Personal Data; (b) not adhering to its own
19 security standards, including not requiring the hackers to provide it with the “heightened security”
20 eight-digit passcode; (c) failing to invest in adequate security protections; and (d) not sharing
21 known risks that T-Mobile had identified with its customers, including Mr. Jones.
22 176. T-Mobile, by exposing Mr. Jones to vastly greater security risks and failing to
23 warn him of the known risks, breached its implied covenant of good faith and fair dealing with
24 respect to the terms of its Privacy Policy and COBC and the implied covenant inherent in T-
26 177. Mr. Jones was harmed by T-Mobile’s breach of the implied covenant of good faith
27 and fair dealing because his Personal Data was compromised by the hackers in the February 21,
28 2020 SIM swap fraud, resulting in the theft of over 1,500 Bitcoin and almost 60,000 Bitcoin cash
47113-00002/4006579.2 44
FIRST AMENDED DEMAND FOR ARBITRATION
1 of cryptocurrency. Mr. Jones’s damages are currently over $165 million using the highest value
2 of each cryptocurrency since the theft and will continue to increase if there are further increases
3 in market rates before the final arbitration hearing, plus such other damages as shall be proven.
5 (Fraud)
6 178. Mr. Jones realleges and incorporates by reference paragraphs 1 through 178 above
8 179. As alleged herein, and to the extent determined to be applicable to this claim, Mr.
9 Jones and T-Mobile have a special relationship as such term is used in J’Aire. In addition, T-
10 Mobile had and has information that Mr. Jones did not and that it knew could and would be of
GREENBERG GLUSKER FIELDS CLAMAN
11 benefit to him. T-Mobile also made representations relating to its security that were partial in
13 180. As alleged above, T-Mobile knew that its data security measures were grossly
14 inadequate and that it would not fulfill its commitments to its customers, including Mr. Jones,
15 under state and federal law, as well as under its own Privacy Policy, to protect his Personal Data,
17 181. As further alleged above, T-Mobile knew from prior incidents and prior
18 complaints that its system was subject to SIM swap fraud, that such fraud was prevalent in the
19 cryptocurrency community, that its security measures were ineffective (and in certain cases
20 completely worthless) in preventing the fraud, and that the consequences to its customers could
21 be significant.
22 182. Notwithstanding these facts, T-Mobile chose to take inadequate steps to protect
23 Mr. Jones and instead made false promises to him to induce him to remain as a T-Mobile
24 customer. Without limitation, to induce Mr. Jones to remain as a T-Mobile customer, T-Mobile
25 provided Mr. Jones with a “heightened security” eight-digit pin for his account, which T-Mobile
26 promised would be required of anyone seeking to access or modify Mr. Jones’s account, even
27 though T-Mobile knew or should have known that was not true.
28
47113-00002/4006579.2 45
FIRST AMENDED DEMAND FOR ARBITRATION
1 183. T-Mobile also made fraudulent omissions by concealing the true facts from Mr.
2 Jones. T-Mobile knew that its data security measures were woefully substandard and that its
3 system could be easily infiltrated through gaping holes in its security. T-Mobile did not disclose
4 these things to Mr. Jones and willfully suppressed information and deceived its customers,
5 including Mr. Jones, by concealing the true facts concerning its data security, which T-Mobile
7 184. Had T-Mobile disclosed the true and complete facts about the foregoing and
8 related matters, Mr. Jones would have taken steps to protect himself. Mr. Jones justifiably relied
9 on T-Mobile’s statements regarding the “heightened security” on Mr. Jones’s account, and further
10 relied on T-Mobile to provide accurate and complete information about its data security and
GREENBERG GLUSKER FIELDS CLAMAN
11 related matters by, among other things, continuing to be T-Mobile’s customer. Mr. Jones would
12 not have agreed to continue to use and pay for T-Mobile’s services if T-Mobile had disclosed the
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP
14 185. As a result of T-Mobile’s fraudulent misconduct, Mr. Jones has been damaged by
15 the loss of over 1,500 Bitcoin and almost 60,000 Bitcoin cash of cryptocurrency. Mr. Jones’s
16 damages are currently over $165 million using the highest value of each cryptocurrency since the
17 theft and will continue to increase if there are further increases in market rates before the final
19 186. Because T-Mobile’s misconduct is fraud under Civil Code § 3294(c)(3), and T-
20 Mobile’s conduct was done with malice, fraud and oppression, Mr. Jones is entitled to punitive
23 (Violation of the California’s Customer Records Act – Inadequate Security; Cal. Civ. Code
24 § 1798.81.5)
25 187. Mr. Jones realleges and incorporates by reference paragraphs 1 through 187 above
27 188. California Civil Code §1798.80 et seq., known as the Customer Records Act
28 (“CRA”), was enacted to “encourage businesses that own, license, or maintain personal
47113-00002/4006579.2 46
FIRST AMENDED DEMAND FOR ARBITRATION
1 information about Californians to provide reasonable security for that information.” Civ. Code §
2 1798.81.5(a)(1).
3 189. California Civil Code § 1798.81.5(b) requires any business that “owns, licenses or
5 reasonable security procedures and practices appropriate to the nature of the information” and “to
6 protect the personal information from unauthorized access, destruction, use, modification or
8 including account numbers, passwords and other sensitive information relating to individuals.
9 190. T-Mobile is a business that owns, licenses, or maintains the personal information
10 of California residents. As alleged herein, T-Mobile did not “implement and maintain reasonable
GREENBERG GLUSKER FIELDS CLAMAN
11 security procedures and practices” regarding Personal Data and did not protect Mr. Jones’s
14 191. As a direct and legal result of T-Mobile’s violation of California Civil Code
15 § 17981.81.5, Mr. Jones was harmed because disclosure of his wireless account information
16 allowed hackers to steal over 1,500 Bitcoin and almost 60,000 Bitcoin cash of cryptocurrency.
17 Mr. Jones’s damages are currently over $165 million using the highest value of each
18 cryptocurrency since the theft and will continue to increase if there are further increases in market
19 rates before the final arbitration hearing, plus such other damages as shall be proven.
20 192. Mr. Jones seeks remedies available under California Civil Code § 1798.84,
21 including, but not limited to damages suffered by him as alleged above and equitable relief.
23 WHERFORE, Claimant Joseph Jones prays for relief against T-Mobile as follows:
24 1. For compensatory damages in the sum of no less than $165 million, or such greater
28
47113-00002/4006579.2 47
FIRST AMENDED DEMAND FOR ARBITRATION
1 3. For injunctive relief against T-Mobile, enjoining and restraining it from continuing
3 wrongful actions;
4 4. For attorney’s fees under the FCA, California Penal Code § 202(e)(1), the
7 pursuant to California Unfair Competition Law, Cal. Bus. & Prof. Code § 17200 et
8 seq.; and
9 6. For interest and costs of suit and such other and further relief as the Arbitrator
11
DATED: April 16, 2020 Respectfully submitted,
12
2049 Century Park East, Suite 2600
14
By: /s/ Paul A. Blechner
15 PAUL A. BLECHNER
Attorneys for Claimant
16
17
18
19
20
21
22
23
24
25
26
27
28
47113-00002/4006579.2 48
FIRST AMENDED DEMAND FOR ARBITRATION
ATTACHMENT 8.c.(i)
Note: T-Mobile has requested that the Interim Award dated 12/20/2023
(the “Interim Award”) be conditionally filed under seal pursuant to
California Rule of Court 2.551. For purposes of simplifying the filing
process, the Interim Award is separately submitted in the concurrently
filed Appendix Containing Incorporated Interim Award.
ATTACHMENT 8.c.(iii)
The Ruling on Claimant’s Motion for Attorneys’ Fees, Costs & Interest
(Incorporated by Reference in the Final Award)
1 Honorable Rita Miller (Ret.)
ADR SERVICES, INC.
2 1900 Avenue of the Stars, Suite 200
Los Angeles, California 90067
3 (310)201-0010 PH
Arbitrator
4
18
The motion for attorney’s fees, costs and interest brought by Claimant Joseph “Josh” Jones
19
(“Jones”) against Respondent T-Mobile USA, Inc. (“T-Mobile”) came on for hearing before the
20
Hon. Rita Miller (Ret.), the Arbitrator in this matter, on March 11, 2024 at 9:00 am. Jones was
21
represented by Pierce O’Donnell, Esq., Paul A. Blechner, Esq., and James R. Molen, Esq., of
22
Grenberg Glusker Fields Claman & Machtinger LLP. T-Mobile was represented by James H.
23
Moon, Esq., of Davis Wright Tremaine LLP.
24
25
RULING ON MOTION
26
27
28
29
6 The right to attorneys’ fees, costs and interest here derives from Jones’ recovery on his
7 federal cause of action for violation to the Federal Communications Act. It follows that the law
8 of the United States governs that recovery. (E.g., Chicken Rancheria of Me-Wok Indians v.
9 California (9th Cir. 2023) 65 F.4th 1145, 1148-1151.) Consequently, the Arbitrator will apply
10 the federal law of the United States throughout the analysis of the instant motion.
11
12 ATTORNEYS’ FEES
13 A. Recovery of Fees Incurred for Work on Claims on Which Jones Did Not
14 Prevail
15 Jones prevailed on only two of his thirteen claims: the claim for violation of the Federal
16 Communications Act (“FCA”) and the claim for negligence. Jones contends that he is entitled
17 to recover for all the work done by his attorneys, even on the claims on which he did not
18 prevail. T-Mobile contends that he should not.
19 The claim for attorneys’ fees here is based on 47 U.S.C. § 206, which states in pertinent
20 part that a common carrier found liable for violating the FCA “shall be liable to
21 the person . . . injured thereby for the full amount of damages sustained in consequence of any
22 such violation . . . together with a reasonable counsel or attorney’s fee, to be fixed by the court in
23 every case of recovery[.]” (47 U.S.C. § 206.)
24 Appellate courts have provided little guidance as to how § 206 is to be interpreted.
25 Thus, it sometimes is necessary to look to other areas of federal law to determine how the FCA
26 should be interpreted.
27 In Hensley v Eckerhart (1983) 461 U.S. 424, the United States Supreme Court provided
28 guidance as to how much should be recovered as reasonable attorneys’ fees when a party
29 prevails only on some of its claim under the statute allowing for recovery of attorneys’ fees in
10
11
12
13
14
15
16
17
18
19
20
21
27
28
29
22
21
1
22 Similarly for 2022, the Third Quartile figure for 2022 litigation partners in Los Angeles is
23 $1,045. (Molen Declaration submitted with Reply, Exhibit N, p. 16.) Thus, Mr. Blechner ‘s
rate of $950 for 2022 was well within the Third Tier range discussed in the Wolters Kluwer
24
Report. The same is true for Mr. Molen. His rate in 2022 was $800, well within the Los
25 Angeles litigation partner Third Tier rate. Ms. Haule and Mr. Sefton were also within the 2022
rates for Third Tier litigation associates, with rates of $625 (in 2022) and $640 (in 2023)
26
respectively. The rate for Third Tier litigation associates in 2022 was $855 and the rate for
27 Third Tier litigation associates in 2023 was $880.
28
2
Exhibits M and N also show that litigators in Seattle and Portland bill at much lower billing
29
rates than Los Angeles litigators.
23
26
27 3
Jones submitted with the Reply a document which purports to list the billing rates of Boies
28 Schiller attorneys. The Arbitrator did not consider it because it was submitted with the Reply
and, arguably, it is not direct impeachment of the specific arguments made in the Opposition.
29
24
25
26
27
28
29
29
30
31
29
32
33
34
26 PREJUDGMENT INTEREST
27 Jones seeks an award of prejudgment interest from September 29, 2023, until the date of
28 the Final Award. Jones relies on California law in making his arguments. T-Mobile points out
29 that the Arbitrator has discretion as to whether to award prejudgment interest. T-Mobile argues
35
36
37
23
27
28
29
38
6
EXHIBIT A TO TENTATIVE ON JONES’S MOTION FOR ATTORNEYS’ FEES, ETC.
7
I. ARBITRATOR’S CALCULATIONS OF DEDUCTIONS DUE TO HIGH-
8
10 RATE LAWYERS
11 The hourly rate at which Jones seeks reimbursement for Mr. O’Donnell’s time in 2020 is
12
$1,500 per hour. For 2023 it is $1,800. (Molen Declaration paragraph 12 and Exhibit B passim.
13
The hourly rate at which Jones seeks reimbursement for Mr. Blechner’s time in 2020 is
14
15 $900 per hour. For 2021 it is $900. For 2022 it is $950. For 2023 it is $1,035. (Molen
21 The hourly rate at which Jones seeks reimbursement for Ms. Haule’s time in 2022 is
27 entries from the billing records of Jones’s attorneys which T-Mobile claims show that high-rate
28 1
A1 partners were doing tasks that could be done by lower rate attorneys.
2
The Arbitrator agrees that some of the tasks performed by Mssrs. O’Donnell, Blechner
3
and Molen could likely and reasonably be done by lower paid associates. The Arbitrator has
4
reviewed the entries for each of these attorneys for the years 2020, 2021, 2022 and 2023 and has
5
6 made the deductions set forth below for the work done by these partners on legal research (but
13 These deductions are made by adjusting these attorneys’ hourly rates in the years in
14
which the work was done down to the rate of Ms. Haule of $625, as it appears to the Arbitrator
15
that this is a representative rate of what an associate might be charged at during this period for
16
this type of work.
17
18 It should be noted that the calculations were made more difficult because of the “block
19 billing” methodology. However, the Arbitrator made whatever estimates seemed reasonable.
20
For 2020, the Arbitrator reduced Mr. O’Donnell’s billings from $1,500 to $625 (- $875)
21
as to 1 hour, resulting in a reduction of $875.
22
For 2020, the Arbitrator reduced Mr. Molen’s billings from $800 to $625 (-$175) as to 25
23
25 For 2021, the Arbitrator reduced Mr. Blechner’s billings from $900 to $625 (-$275) as to
26
47 hours, resulting in a reduction of $12,925.
27
For 2021, the Arbitrator reduced Mr. Molen’s billings from $800 to $625 (-$175) as to
28 2
A1 102.25 hours, resulting in a reduction of $17,893.75.
2
For 2022, the Arbitrator reduced Mr. Blechner’s billings from $950 to $625 (-$325) as to
3
38.75 hours, resulting in a reduction of $12,593.75.
4
For 2022, the Arbitrator reduced Mr. Molen’s billings from $$800 to $625 (-$175) as to
5
7 For 2023, the Arbitrator reduced Mr. Blechner’s billings from $1,035 to $625 (-$410) as
8
to 62.5 hours, resulting in a reduction of $25,625.
9
For 2023, the Arbitrator reduced Mr. Molen’s billings from $910 to $625 ($285) as to
10
302.75 hours, resulting in a reduction of $86,283.75.
11
12 These total $180,565 in reductions to account for high-billing partners doing work that
13 reasonably could have been done by an associate billed at $625 per hour.
14
II. ARBITRATOR’S CALCULATIONS OF DEDUCTIONS DUE TO QUARTER
15
HOUR BILLING
16
If T-Mobile’s representation that there are 465 problematical entries is correct (Opposition
17
18 16:27), then there is a possibility that each of those entries ended in a charge of 15 minutes for
19 work of 1 minute. Some courts reduce quarter hour billing to tenth hour billing to mitigate any
20
unfairness created by quarter hour billing. This is the most appropriate approach here. To
21
calculate such a reduction, the Arbitrator deletes nine minutes of the fifteen minutes to convert
22
each entry from a quarter hour billing increment to a tenth hour billing increment. She then
23
24 multiplies the nine-minute reduction by the number of entries, 465, and obtains the number of
25 minutes to be written off. This totals 4,185 minutes. This is 69.75 hours. The average rates of
26
the two main timekeepers, Mssrs. Blechner and Molen, comes out to be about $900.
27
This is calculated by eliminating their 2020 rates, as there was less work done in 2020 than in
28 3
A1 other years. Mr. Blechner’s rates for 2021 through 2023 were $900, $950 and $1035, averaging
2
$962. Mr. Molen’s were $800, $800 and $910, averaging $837. The average of these is
3
$899.50.
4
If we deduct $900 for each of the 69.75 hours which might have been overcharged, the result
5
6 is a deduction of $62,775.
12 concluded that it is appropriate to deduct 10% here due to block billing and excess time spent on
13 tasks. To do this, the Arbitrator takes the total number of dollars sought, reduces it by the
14
amounts of reductions for other things, and then reduces the remaining amount by 10%.
15
In this case, the total sought for fees is $6,863,231.73.
16
The reductions discussed above consist of $180,565 and $62,775, totaling $243,340. When
17
18 this sum is deducted from the total sought, the remaining amount is $6,619,891.73. Ten percent
19 of that is $661,989.17.
20
The reduction of $243,340 plus $661,989.17 amounts to a total reduction of $905,329.17.
21
The remaining recovery of attorneys’ fees would be $5,957,902.56
22
THIS IS NOT A FINAL AWARD.
23
24
25
March 11, 2024 Rita Miller
26
27
Judge Rita “Sunny” Miller (Ret.)
28 4
PROOF OF SERVICE
State of California
County of Los Angeles
I certify that I am employed in the County of Los Angeles, State of California. I am over the age of 18 and not a party to the within
action; my business address is 1900 Avenue of the Stars, Suite 200, Los Angeles, California, 90067.
On March 12, 2024, I served the foregoing document described as the RULING ON CLAIMANT’S MOTION FOR ATTORNEYS’
FEES, COSTS & INTEREST on the interested parties in this action as follows:
BY ELECTRONIC SERVICE: I caused the document(s) to be sent to the offices of the addresses via File &
ServeXpress Electronic Service pursuant to the terms of the Case Management Order/Pre-Trial Order(s). The
transmission was reported as complete and without error.
[email protected] to the persons at the email addresses listed in the Service List. I did not receive, within a
reasonable time after the transmission, any electronic message or other indication that the transmission was
unsuccessful.
BY U.S. MAIL: I caused such envelope with postage thereon to be placed in the United States mail in Los Angeles,
California.
BY PERSONAL SERVICE: I caused such envelope to be delivered by hand to the attorneys on March 12, 2024.
STATE: I declare under penalty of perjury under the laws of the State of California that the above is true and correct.
FEDERAL: I declare that I am employed in the office of a member of the bar of this Court at whose direction the
service was made.
BY CERTIFIED MAIL: I caused such envelope with postage thereon to be placed in the United States mail in Los
Angeles, California.
Alex Kim
Date: March 12, 2024
Service List
COUNSEL REPRESENTING
Century City • Los Angeles • San Francisco • Oakland • San Jose • Orange County • San Diego