0% found this document useful (0 votes)
156 views

Petition to Confirm Arbitration Award

The document appears to contain a variety of encoded or corrupted text, making it difficult to extract coherent information. It includes references to arbitration agreements and parties involved, but the majority of the content is not legible. Overall, the document lacks clarity and structure due to the apparent data corruption.

Uploaded by

michael.kan
Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
156 views

Petition to Confirm Arbitration Award

The document appears to contain a variety of encoded or corrupted text, making it difficult to extract coherent information. It includes references to arbitration agreements and parties involved, but the majority of the content is not legible. Overall, the document lacks clarity and structure due to the apparent data corruption.

Uploaded by

michael.kan
Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 125

!

6 a
íÕ :ĠĠXu:ĠÞ(S×uĠ(( :Ġ YY Ġ?ĠØ'? Ġ     
W'QĠ 0 Ġ˓j))Ġ! >7%->·Ġ Ì)ĠºĠ ½) !$"-"ªO¸ĠÆĠ9& Ġ=%, %,-Ġ
¿/'Ġ' Ġ l  Ġl)3ú ĠÀ) Ġ8&Ġ’ĠÈD  ĠUU0Ġ
Ï Q(Ġ Ġ % O-Ġ8#3 JĠ0†ĠRLĠ B3 Ġ%, NĠ
z/ÖĠ UĠ.&Ġ (Ð Ġ i.Ġ ßmÍĠ+ Ġ - ,PĠ
Ñ V ÎS Ġ—Ġ *$ 6""*6*,$ Ġ k¼Ġ£³Ġ *$ 6""*6 ,>PĠ
'mVĠ Ġ & hî ¹Ġøûh\ Ġ
(Ô :ĠÁĠ ADĠAĠ
              
( (Ġ Ġ $P%"Ġ9‚ĠB Ġ
'/V/ÂĠ Ġ
z/Y:ĠWĠĜ/XĠ+ Ġ B Ġ9˜Ġ 8.Ġ- O 7Ġ
?+SĠW' Ġ ÝĠj Ġ
r@ÒnvÃqÊ@s´Ġ TGa[ĉĠŽTGaĠTGā[aĠ
s@trqp¾@pÓµĠ v ÉGæöþ[ĠÙt»™Ġn èĠ
3"8'8'1/a81a yĠ 1/$'5-a 155"8a   <8"
1/858:+a5'858(1/a>5 a
*]UJYDKCZJRPa #7'$70 07,,$6 7
CZKRQaJYaAaMJOKZEDaCJ^JMaCAYEaĞ ĠĠ5 Ġ<*"š NKĠ
.Ġ1  Ġ  ĠĠ51Ġ<$ e Ġ
5 Ġ<7 › Ġ Ú'?Q¶Ġ

áĠ CZJRPaJYaAQa]PMJOJZEDaCJ^KNaCAYEa=5 Ġ<*"M NĠ


/18'"a @R]aOA`a]YEaZIJYaFRUOaZRaUET]EYZaZIAZaZIEaCR]WaCRPFJUOaCRUUECZaRVa^ACAZEaAQaA_AVDaJPaAQaAUBJZUAZJRQaCRPD]CZEDa
S]UY]APZaZRaAPaAHUEEOEPZaBE\EEPaZIEaSAWJEYaZIAZaKYaY]BLECZaZRaRDEaRFaK^KNa3URCED]UEaYECZKRPaaEZaYET aAPDaZIAZaDREYa
QRZaJQ^RM^EaAPaA[RUQE` CMJEPZaFEEaDJYS]ZEa'Fa`R]aAUEaVET]EYZKPHaCR]XaACZJRQaAGEUaAPaA[RUPE` CMJEPZaFEEaAVBJZUAZJRPaA_AUDa
SNEAYEaUEADaMZEUPAZK^Ea JYS]ZEa5EYRN]ZJRPaFRVOa 5 a        %EEa

7 3EZJZJRPEVaAQDaUEYSRPDEQZa 0E Ġ*)7 
ÇĠA‘ĠA 

‡ˆ]Ġ ĠH3Ġˆ;ĠcĠ  ĕĠ*)7 7


w¡9üĠ Äf

% RQZUACZ]ANaAVBJZVAZJRPax^Ġ Ġ H3ĠĠđĠĠ ; œĠ LĠĠ4ĠĠI|Ġ ĠĠ ï Ġ 1#


 ]ĠĠĠĠęĠ#ĠĒĠ#ĠĠùĠĠ8 Ġ;Ġi4)Ġ0 Ġ#ƒ Ġ7%>"ĠĠH
¯ 0 ]ĠĠIĠ„
¤  .ĠēĠĠĠ& ZJĠ MĠ1ĠD ĠĠĠ‰ Ġ\E& ĠĠĠ¥Ġ7/+7 ,.70+7"0)7 
 âĠ xD‚Ġ ĠĠĠ IĠ  fĠ 7/+7 +),$07"0)/7  70 .3 7  
!$ 3EZJZKRQEUYaCASACKZ`aRĠ^ Ġ ĠĠ#Ġ$ĠEĠĠð 1E4 )M
 5ĖĠĊcñcòĠ/107*)7*7+),%27+*7+-7)+-7+70!7+(+5
!  ĠĠ  ĠH&;1ĠĠ Ġç^Ġ Ġ8&; 
!K  ĠĠ  |ĠJĠ/,"
=K  ĠĠ   #4Ġ /,"
”Z•  Ġ /,"7+0 -7,"06
!% 5EYSRPDEPZYaCASACKZ`aRĠ Ġ ĠĠŒĠ$ĠóĠ Ġ 4 ‡L
yĠ 5Ġč‰ #Ġ/007*)7*7+),$07+*7+-7)+-7+70 7%&+4"*7 w69&ĠÛB.eĠÅ 
! 
ĠĠĠ  ĝĠ\Ġ †I¦
! ãĠ ĠĠ „§
= 
Ġ Ġ3 ô ċ # Ġ#ƒJĠ/,"
!Z 
ĠĠ  Œ4Ġ/,"
!  Ġ /,"7+0 -7,"06

k_ďĀĠŠČĐądëĠ€`‹ĠŠĘ2_ĄåFĠÜb~Ġ 4#9)9)20a92a20&)6.a266#9 a26a=9#a +ć~Ġ_€Ġ+2d2FĠXĎƍ‹éŸĠ­®²±ĠêėĠbìĠ
o}2{÷äFĠ+`ĚĂ{2FĠĈĠ+Cýğ`ÿõCĠ
¢«©Ġàd2b}ĠoCăěCĔĠ¬žĠg¨g°–Ġ 20969;,a6)979)20a?6!a
MZEVPAZJ^Ea JYS]ZEa5EYRM]ZKRQa
YYYYYYYYYYYYYY

4FQUFNCFS   PG

4FF"UUBDINFOU D   D JJJ BOE


"QQFOEJY$POUBJOJOH*ODPSQPSBUFE*OUFSJN"XBSE
Y

Y
Y

QBHFTBUUBDIFEQMVT"QQFOEJYGJMFETFQBSBUFMZ
ATTACHMENT 4.b.(i)

The Parties’ Arbitration Agreement


%OHFKQHU3DXO

)URP 5XPPDJH6WHYH6WHYH5XPPDJH#':7&20!
6HQW :HGQHVGD\'HFHPEHU30
7R %OHFKQHU3DXO
&F 0RRQ-DPHV0ROHQ-DPHV
6XEMHFW 5(-RQHV70RELOH$JUHHPHQWWR$UELWUDWH

dŚĂŶŬƐ͕WĂƵů͘/ĂŐƌĞĞŽŶďĞŚĂůĨŽĨdͲDŽďŝůĞ͘

ƉŽůŽŐŝĞƐĨŽƌƚŚĞĚĞůĂLJŝŶŐĞƚƚŝŶŐďĂĐŬƚŽLJŽƵ͘

ZĞŐĂƌĚƐ͕^ƚĞǀĞ͘

6WHYH5XPPDJH_'DYLV:ULJKW7UHPDLQH//3
)LIWK$YHQXH6XLWH_6HDWWOH:$
7HO  _)D[  
(PDLOVWHYHUXPPDJH#GZWFRP_:HEVLWHZZZGZWFRP

Anchorage | Bellevue | Los Angeles | New York | Portland | San Francisco | Seattle | Washington, D.C.

&ƌŽŵ͗ůĞĐŚŶĞƌ͕WĂƵůфƉďůĞĐŚŶĞƌΛŐƌĞĞŶďĞƌŐŐůƵƐŬĞƌ͘ĐŽŵх
^ĞŶƚ͗dƵĞƐĚĂLJ͕ĞĐĞŵďĞƌϮϮ͕ϮϬϮϬϱ͗ϱϳWD
dŽ͗ZƵŵŵĂŐĞ͕^ƚĞǀĞф^ƚĞǀĞZƵŵŵĂŐĞΛtd͘KDх
Đ͗DŽŽŶ͕:ĂŵĞƐф:ĂŵĞƐDŽŽŶΛĚǁƚ͘ĐŽŵх͖DŽůĞŶ͕:ĂŵĞƐфũŵŽůĞŶΛŐƌĞĞŶďĞƌŐŐůƵƐŬĞƌ͘ĐŽŵх
^ƵďũĞĐƚ͗:ŽŶĞƐͬdͲDŽďŝůĞͲŐƌĞĞŵĞŶƚƚŽƌďŝƚƌĂƚĞ

>(;7(51$/@

^ƚĞǀĞ͕
ƐƉƌĞǀŝŽƵƐůLJĚŝƐĐƵƐƐĞĚ͕ƚŚĞƉĂƌƚŝĞƐŚĂǀĞĂŐƌĞĞĚƚŽƌĞƐŽůǀĞƚŚĞŝƌƉĞŶĚŝŶŐĚŝƐƉƵƚĞ;ŝŶĐůƵĚŝŶŐĂŶLJĚŝƐƉƵƚĞ͕ĐŽŶƚƌŽǀĞƌƐLJ͕Žƌ
ĐůĂŝŵƌĞůĂƚŝŶŐƚŽƚŚĞƐĐŽƉĞŽĨƚŚŝƐĂŐƌĞĞŵĞŶƚƚŽĂƌďŝƚƌĂƚĞͿďLJďŝŶĚŝŶŐĂƌďŝƚƌĂƚŝŽŶƐƵďũĞĐƚƚŽƚŚĞĨŽůůŽǁŝŶŐ͗
ϭ͘ ,ŽŶ͘ZŝƚĂDŝůůĞƌ;ZĞƚͿƐŚĂůůďĞƚŚĞƐŽůĞĂƌďŝƚƌĂƚŽƌ͘
Ϯ͘ Ɛ:ƵĚŐĞDŝůůĞƌŝƐǁŝƚŚZ^ĞƌǀŝĐĞƐ͕/ŶĐ͘;͞Z͟Ϳ͕ƚŚĞĂƌďŝƚƌĂƚŝŽŶƐŚĂůůďĞĂĚŵŝŶŝƐƚĞƌĞĚďLJZĂŶĚǁĞǁŝůů
ƉƌŽĐĞĞĚƵŶĚĞƌZ͛ƐĞdžŝƐƚŝŶŐƌƵůĞƐ͕ĞdžĐĞƉƚĂƐŵŽĚŝĨŝĞĚŚĞƌĞŝŶ͘dŽƚŚĞĞdžƚĞŶƚƚŚĞƌĞŝƐĂŶLJĐŽŶĨůŝĐƚ͕ƚŚĞƚĞƌŵƐ
ŝŶƚŚŝƐĞŵĂŝůƐŚĂůůĐŽŶƚƌŽů͘
ϯ͘ ůůĂƌďŝƚƌĂƚŝŽŶĨĞĞƐ͕ŝŶĐůƵĚŝŶŐǁŝƚŚŽƵƚůŝŵŝƚĂƚŝŽŶĨĞĞƐĨŽƌĨŝůŝŶŐ͕ĂĚŵŝŶŝƐƚƌĂƚŝŽŶ͕ĂŶĚĂƌďŝƚƌĂƚŽƌĨĞĞƐ͕ƐŚĂůůďĞ
ƐƉůŝƚŽŶĂŽŶĞͲƚŚŝƌĚ;ƚŽ:ŽŶĞƐͿĂŶĚƚǁŽͲƚŚŝƌĚƐ;ƚŽdͲDŽďŝůĞͿďĂƐŝƐ͘
ϰ͘ EŽƚǁŝƚŚƐƚĂŶĚŝŶŐĂŶLJƚŚŝŶŐƚŽƚŚĞĐŽŶƚƌĂƌLJ͕ĚŝƐĐŽǀĞƌLJƐŚĂůůďĞƉĞƌŵŝƚƚĞĚƉƵƌƐƵĂŶƚƚŽĂŶĚĐŽŶƐŝƐƚĞŶƚǁŝƚŚ
&ĞĚĞƌĂůZƵůĞƐŽĨŝǀŝůWƌŽĐĞĚƵƌĞ͕ZƵůĞƐϮϲƚŽϯϳ͘dŚĞĨŽƌĞŐŽŝŶŐƐŚĂůůŶŽƚƌĞƋƵŝƌĞĂZƵůĞϮϲ;ĨͿĐŽŶĨĞƌĞŶĐĞĂŶĚ
ƚŚĞƉĂƌƚŝĞƐĚĞĨĞƌƚŽƚŚĞƌďŝƚƌĂƚŽƌŽŶƚŚĞĨŽƌŵĂƚĂŶĚƐƵďƐƚĂŶĐĞŽĨĂůůƉƌĞůŝŵŝŶĂƌLJĐŽŶĨĞƌĞŶĐĞƐĂŶĚĐĂƐĞ
ŵĂŶĂŐĞŵĞŶƚ͘
ϱ͘ dŚĞƉĂƌƚŝĞƐĂŐƌĞĞƚŚĂƚĂůůĚŽĐƵŵĞŶƚƐ͕ŝŶĐůƵĚŝŶŐƚŚĞŝŶŝƚŝĂƚŝŶŐĚĞŵĂŶĚ͕ƐŚĂůůďĞƐĞƌǀĞĚŽŶŽƉƉŽƐŝŶŐĐŽƵŶƐĞů
ǀŝĂĞŵĂŝů͘^ĞƌǀŝĐĞĞŵĂŝůƐƐŚĂůůďĞƐĞŶƚƚŽĂůůĞŵĂŝůƐƉƌŽǀŝĚĞĚďLJĐŽƵŶƐĞůĨŽƌƐĞƌǀŝĐĞĂŶĚƐŚĂůůďĞĚĞĞŵĞĚ
ƐĞƌǀĞĚŽŶƚŚĞĚĂƚĞƐĞŶƚ͕ƵŶůĞƐƐƐĞŶƚŽŶĂĐŽƵƌƚŚŽůŝĚĂLJŽƌǁĞĞŬĞŶĚ͕ŝŶǁŚŝĐŚĞǀĞŶƚŝƚƐŚĂůůďĞĚĞĞŵĞĚ
ƐĞƌǀĞĚŽŶƚŚĞŶĞdžƚĐŽƵƌƚĚĂLJ͘
ϲ͘ dŚĞƉĂƌƚŝĞƐǁŝůůǁŽƌŬƚŽŐĞƚŚĞƌŝŶŐŽŽĚĨĂŝƚŚƚŽĂŐƌĞĞŽŶĂƐƚŝƉƵůĂƚĞĚƉƌŽƚĞĐƚŝǀĞŽƌĚĞƌƚŽƉƌŽƚĞĐƚƚŚĞ
ĐŽŶĨŝĚĞŶƚŝĂůŝƚLJŽĨƉƌŽƉƌŝĞƚĂƌLJŝŶĨŽƌŵĂƚŝŽŶ͕ƚƌĂĚĞƐĞĐƌĞƚƐŽƌŽƚŚĞƌƐĞŶƐŝƚŝǀĞŝŶĨŽƌŵĂƚŝŽŶ͘dŚĞĂƌďŝƚƌĂƚŽƌǁŝůů
ƌĞƐŽůǀĞĂŶLJĚŝƐƉƵƚĞƐŽǀĞƌƚŚĞƚĞƌŵƐŽĨĂƉƌŽƚĞĐƚŝǀĞŽƌĚĞƌ
ϳ͘ dŚĞĂƌďŝƚƌĂƚŽƌŵĂLJĂǁĂƌĚŽŶĂŶŝŶĚŝǀŝĚƵĂůďĂƐŝƐĂŶLJƌĞůŝĞĨƚŚĂƚǁŽƵůĚďĞĂǀĂŝůĂďůĞŝŶĂĐŽƵƌƚ͕ŝŶĐůƵĚŝŶŐ
ŝŶũƵŶĐƚŝǀĞŽƌĚĞĐůĂƌĂƚŽƌLJƌĞůŝĞĨĂŶĚĂƚƚŽƌŶĞLJƐ͛ĨĞĞƐ͘

ϴ͘ džĐĞƉƚĨŽƌĐůĂŝŵƐĚĞƚĞƌŵŝŶĞĚƚŽďĞĨƌŝǀŽůŽƵƐ͕dͲDŽďŝůĞĂŐƌĞĞƐŶŽƚƚŽƐĞĞŬĂƚƚŽƌŶĞLJƐΖĨĞĞƐŝŶĂƌďŝƚƌĂƚŝŽŶĞǀĞŶ
ŝĨƉĞƌŵŝƚƚĞĚƵŶĚĞƌĂƉƉůŝĐĂďůĞůĂǁ͘
ϵ͘ dŚĞĂƌďŝƚƌĂƚŝŽŶǁŝůůďĞĐŽŶĚƵĐƚĞĚŽŶůLJŽŶĂŶŝŶĚŝǀŝĚƵĂůďĂƐŝƐĂŶĚŶŽƚĂƐĂĐůĂƐƐ͕ƌĞƉƌĞƐĞŶƚĂƚŝǀĞ͕ŵĂƐƐŽƌ
ĐŽŶƐŽůŝĚĂƚĞĚĂĐƚŝŽŶ͘
ϭϬ͘ dŚŝƐĂŐƌĞĞŵĞŶƚŝƐƚŚĞƌĞƐƵůƚŽĨĂŶĞŐŽƚŝĂƚĞĚĐŽŵƉƌŽŵŝƐĞďĞƚǁĞĞŶƚŚĞƉĂƌƚŝĞƐ͘EŽƚŚŝŶŐŝŶƚŚŝƐĂŐƌĞĞŵĞŶƚ
ƐŚĂůůďĞĐŽŶƐƚƌƵĞĚĂƐĂŶĂĚŵŝƐƐŝŽŶďLJĞŝƚŚĞƌƉĂƌƚLJƌĞƐƉĞĐƚŝŶŐĂŶLJƐƵďƐƚĂŶƚŝǀĞŝƐƐƵĞŽĨĨĂĐƚŽƌůĂǁŝŶ
ĐŽŶŶĞĐƚŝŽŶǁŝƚŚƚŚŝƐƉƌŽĐĞĞĚŝŶŐ͘&ƵƌƚŚĞƌ͕ƚŚĞƌĞƐŚĂůůďĞŶŽƌĞĨĞƌĞŶĐĞƚŽƚŚŝƐĂŐƌĞĞŵĞŶƚŽƌĂŶLJŽĨŝƚƐƚĞƌŵƐ
ŝŶĐŽŶŶĞĐƚŝŽŶǁŝƚŚƚŚĞƌĞƐŽůƵƚŝŽŶŽĨƚŚĞŵĞƌŝƚƐŽĨƚŚŝƐŵĂƚƚĞƌ͘

tĞĂƌĞĂƵƚŚŽƌŝnjĞĚƚŽĞŶƚĞƌŝŶƚŽƚŚŝƐĂŐƌĞĞŵĞŶƚŽŶďĞŚĂůĨŽĨDƌ͘:ŽŶĞƐ͘zŽƵƌƌĞƐƉŽŶƐĞďLJĞŵĂŝůƐŚĂůůĐŽŶĨŝƌŵƚŚĂƚLJŽƵ
ĂƌĞĂƵƚŚŽƌŝnjĞĚƚŽƌĞƐƉŽŶĚďLJdͲDŽďŝůĞ͘ƐƉƌĞǀŝŽƵƐůLJĚŝƐĐƵƐƐĞĚ͕ƚŚŝƐĞŵĂŝůĂŶĚLJŽƵƌĐŽŶĨŝƌŵĂƚŝŽŶǁŝůůďĞƐƵďŵŝƚƚĞĚĂƐĂ
ƐƚĂƚĞŵĞŶƚŽĨƚŚĞĂŐƌĞĞŵĞŶƚƚŽĂƌďŝƚƌĂƚĞǁŝƚŚƚŚĞĨŝůŝŶŐŽĨƚŚĞĚĞŵĂŶĚ͘

dŚĂŶŬƐ͕
WĂƵů

WĂƵů͘ůĞĐŚŶĞƌ
$WWRUQH\DW/DZ
%LRJUDSK\
'LUHFW
SEOHFKQHU#JUHHQEHUJJOXVNHUFRP

*UHHQEHUJ*OXVNHU//3
&HQWXU\3DUN(DVW6XLWH
/RV$QJHOHV&$
*UHHQEHUJ*OXVNHUFRP

7KLVPHVVDJHLVLQWHQGHGVROHO\IRUWKHXVHRIWKHDGGUHVVHH V DQGLVLQWHQGHGWREHSULYLOHJHGDQGFRQILGHQWLDOZLWKLQWKHDWWRUQH\
FOLHQWSULYLOHJH,I\RXKDYHUHFHLYHGWKLVPHVVDJHLQHUURUSOHDVHLPPHGLDWHO\QRWLI\WKHVHQGHUDW*UHHQEHUJ*OXVNHUDQGGHOHWHDOO
FRSLHVRIWKLVHPDLOPHVVDJHDORQJZLWKDOODWWDFKPHQWV7KDQN\RX


ATTACHMENT 4.b.(ii)

The ADR Services, Inc. Existing Rules Referenced in the Parties’


Arbitration Agreement
ARBITRATION RULES
Table of Contents
1. Agreement of Parties .................................................................................................................. 3
2. Procedural Modifications............................................................................................................ 3
3. Amendment of Rules .................................................................................................................. 3
4. Conflict with Law and Severability.............................................................................................. 3
5. Commencing an Arbitration........................................................................................................ 3
A) By Demand: .......................................................................................................................................... 3
B) By Stipulation:....................................................................................................................................... 4
C) By Court Order:..................................................................................................................................... 4
6. Notice of Claims, Counterclaims and Affirmative Defenses ....................................................... 5
7. Changes of Claim......................................................................................................................... 5
8. Jurisdiction .................................................................................................................................. 5
9. Administrative Conference ......................................................................................................... 5
10. Fixing of Locale.......................................................................................................................... 5
11. Arbitrator Selection and Appointment ..................................................................................... 6
12. Notice of Appointment and Disclosures ................................................................................... 7
13. Service....................................................................................................................................... 7
14. Service by Publication ............................................................................................................... 8
15. Electronic Submission and Transmission .................................................................................. 8
16. Representation.......................................................................................................................... 9
17. Attendance at Hearings ............................................................................................................ 9
18. Withdrawal from Arbitration .................................................................................................... 9
19. Communication with the Arbitrator ......................................................................................... 9
20. Preliminary Hearing/Arbitration Management Conference................................................... 10
21. Exchange of Information......................................................................................................... 10
22. Pre-Arbitration Pleading Motions........................................................................................... 10

1
Updated January 29, 2021 Back to Top
ARBITRATION RULES
23. Interim Measures and Motions for Summary Judgment/Adjudication of a Claim or Issue... 11
24. Emergency Provisional Relief.................................................................................................. 11
25. Mediation................................................................................................................................ 12
26. Date, Time, and Place of Hearing............................................................................................ 12
27. Stenographic Record............................................................................................................... 12
28. Interpreter............................................................................................................................... 12
29. Postponement of Arbitration Hearing .................................................................................... 12
30. Arbitration in the Absence of a Party or Representative ...................................................... 12
31. Pre-Hearing Submissions ........................................................................................................ 13
32. Securing Witnesses and Documents for the Arbitration Hearing .......................................... 13
33. The Arbitration Hearing .......................................................................................................... 13
34. The Award ............................................................................................................................... 14
35. Confidentiality and Privacy ..................................................................................................... 15
36. Waiver of Objections .............................................................................................................. 15
37. Exclusion of Liability................................................................................................................ 15
38. Sanctions ................................................................................................................................. 16
39. Filing Fees................................................................................................................................ 16
40. Expenses.................................................................................................................................. 16
41. Neutral Arbitrator’s Compensation ........................................................................................ 16
42. Payment of Fees...................................................................................................................... 16

2
Updated January 29, 2021 Back to Top
ARBITRATION RULES

1. Agreement of the Parties


The parties shall be deemed to have made these rules a part of their arbitration agreement whenever their
arbitration contract provides for arbitration before ADR Services, Inc. (hereafter “ADR Services”), or
whenever the parties have otherwise agreed to the applicability of these rules. The Rules, and any
amendment thereof, which shall apply to the arbitration will be those in effect at the time the demand for
arbitration, submission agreement or court order is received by ADR Services. The parties may, by written
agreement, vary the procedures set forth in these rules. The term "Party" as used in these Rules includes
parties to the arbitration as well as their counsel or representative.

2. Procedural Modifications
The arbitral authority of ADR Services is as set forth in the agreement of the parties and in these rules, and
may be carried out through ADR Services’ representatives as it may direct. The parties may agree on any
procedures not specified in these rules that are consistent with the applicable law and ADR Services
policies. The parties shall promptly notify the ADR Services Case Manager of any such party-agreed
procedures and shall confirm such procedures in writing. The party-agreed procedures shall be enforceable
as if contained in these rules.

3. Amendment of Rules
ADR Services may amend these rules without notice. If the parties have agreed to use these rules by
contract or stipulation, the rules in effect on the date of the commencement (see Rule 5 below) of an
arbitration shall apply to that arbitration, unless the parties have specified another earlier version of the
rules. The current and archived versions of the rules are available on ADR Services’ website at
www.adrservices.com/arbitration-rules.

4. Conflict with Law and Severability


If any of these rules, or a modification of these rules as agreed upon by the parties, is determined by the
arbitrator to be in conflict with applicable law, the provision of law will govern, and no other rule will be
affected.

5. Commencing an Arbitration
There are three ways to commence an arbitration with ADR Services: By Demand; By Stipulation; and By
Court Order.

A) By Demand:
An arbitration may be commenced by submitting the “Demand for Arbitration” form. A demand
occurs when a party to a contract with an arbitration clause that names ADR Services or these rules serves
a written Demand for Arbitration concurrently on ADR Services and the opposing party(ies). This form is
available on ADR Services’ website at www.adrservices.com/services/forms.

1. The initiating party (the “claimant”) shall, within the time period, if any, specified in the
contract(s), give to the other party (the “respondent”) written notice of its intention to arbitrate (the
“demand”), which demand shall contain a statement setting forth the nature of the dispute, the names and
addresses of all other parties, the amount involved, if any, the claims and remedies sought, and the hearing
locale requested. The claimant shall file at any office of ADR Services a hard copy of the demand together

3
Updated January 29, 2021 Back to Top
ARBITRATION RULES
with a copy of the applicable arbitration provision(s) of the contract and a copy of any complaint previously
filed with the court. Where the respondent is already represented by counsel, notice of the demand provided
to such counsel shall be deemed notice to the respondent.

2. ADR Services will confirm receipt of the demand by issuing a Commencement Letter to
the parties outlining the procedure for continuing with initiation of the arbitration. The date of
commencement of the arbitration is the date of the Commencement Letter for the procedures set forth in
these rules only. It is not intended to supersede any legal requirements such as the statute of limitations,
any contractual limitations period or claims notice requirements.

3. Within fifteen (15) calendar days after service of the Commencement Letter, a
respondent may submit to ADR Services and serve on all other parties an answering statement and, if
applicable, a statement of any affirmative defenses and/or counterclaims. The respondent shall, at the same
time as any such filing, send a copy of the answering statement, a statement of affirmative defenses or a
counterclaim to the claimant. If a counterclaim is asserted, it shall contain a statement setting forth the
nature of the counterclaim, the amount involved, if any, and the remedies sought. Within fifteen (15)
calendar days of service of a counterclaim, a claimant may submit to ADR Services and serve on other
parties a response to such counterclaim. If no answering statement is filed within the stated time,
respondent will be deemed to deny the claim or counterclaim and consent to arbitration. ADR Services
reserves the right to extend the deadline for the filing of an answering statement or a counterclaim upon
written request. Failure to file an answering statement shall not operate to delay the arbitration, which shall
proceed after fifteen (15) calendar days (or any granted extension) regardless of whether an answering
statement has been submitted.

B) By Stipulation:
An arbitration may be jointly commenced via submission (stipulation) in the following manner:

1. The submission to ADR Services of a post-dispute arbitration agreement fully executed


by all parties that specifies ADR Services administration or use of any ADR Services rules; or

2. The oral agreement of all parties to participate in an arbitration administered by ADR


Services or conducted pursuant to any ADR Services rules, confirmed in writing by all parties; or

3. By filing at any office of ADR Services a copy of a written submission to arbitrate under
these rules, signed by all parties. It shall contain a statement of the nature of the dispute, the names and
addresses of all parties, any claims and counterclaims, the amount involved, if any, the remedy sought, and
the hearing locale requested. Unless the parties state otherwise in the submission, all claims and
counterclaims will be deemed to be denied by the other party.

C) By Court Order:
An arbitration may also be commenced via submission of a Court Order compelling arbitration. The
Court Order shall be submitted to ADR Services together with a copy of the parties’ arbitration agreement
as well as any Complaint, Answer, Cross-Complaint or other pleading filed with the Court, which shall be
presumed to be the operative pleadings for the arbitration unless otherwise specified by the parties.

D) When arbitration has been commenced by stipulation or court order, ADR Services will send:
(1) a Commencement Letter if no arbitrator has been agreed upon or appointed; or (2) an Initiation of
Arbitration Letter/Packet setting forth the next steps to move forward with administration of the matter where
an arbitrator has been pre-selected.

4
Updated January 29, 2021 Back to Top
ARBITRATION RULES
6. Notice of Claims, Counterclaims and Affirmative Defenses
Each party shall provide reasonable and timely notice to the arbitrator and other parties of all claims,
remedies/relief sought, counterclaims and affirmative defenses that will be asserted in the matter. Notice
may be provided: (a) in the Demand for Arbitration, answering statement and/or counterclaim; (2) by
attaching a copy of any previously filed Complaint, Answer or Cross-Complaint; or (c) by attaching a
separate Statement of Claims or Counterclaims. The notice shall include a brief description of the factual
basis for each claim, affirmative defense and/or counterclaim. No claim, remedy, counterclaim or affirmative
defense will be considered by the arbitrator in the absence of such prior notice, which is to be provided no
later than ninety (90) calendar days before the initial date for arbitration, unless the arbitrator determines
that no unfair prejudice has occurred or all parties agree that such consideration is appropriate
notwithstanding the lack of prior notice.

7. Changes of Claim
After filing a claim, if either party desires to make any new or different claim or counterclaim, it shall be
made in writing and filed with ADR Services. The party asserting such a new or different claim or
counterclaim shall provide a copy to the other party, who shall have fifteen (15) calendar days from the date
of such transmission within which to file an answering statement with ADR Services. If no answering
statement is filed, the respondent will be deemed to have denied the claim. After the arbitrator is appointed,
however, no new or different claim may be submitted except with the arbitrator’s consent.

8. Jurisdiction
Unless the issue of arbitrability has been previously determined by the court, the arbitrator shall have the
power to rule on his or her own jurisdiction, including any objections with respect to the existence, scope or
validity of the arbitration agreement. In addition, the arbitrator shall have the power to determine the
existence or validity of a contract of which an arbitration clause forms a part. Such an arbitration clause
shall be treated as an agreement independent of the other terms of the contract. A decision by the arbitrator
that the balance of the contract is void shall not for that reason alone render invalid the arbitration clause.
A party must object to the jurisdiction of the arbitrator or to the arbitrability of a claim or counterclaim no
later than the filing of the answering statement to the claim or counterclaim that gives rise to the objection.
The arbitrator may rule on such objections as a preliminary matter or as part of the final Award.

9. Administrative Conference
ADR Service may, at its discretion, contact the parties by telephone or email to discuss procedural matters
such as the pleadings or notice of claim sequence, arbitrator selection, locale and the needs and
expectations of the parties in conjunction with the arbitration process. ADR Services or the parties may
request additional telephonic conferences as necessary.

10. Fixing of Locale


The parties should mutually agree on the locale where the arbitration is to be held. If any party requests or
has demanded that the hearing be held in a specific locale, the other party may object at any time by
contacting ADR Services and providing notice to the other party. If no objection is received within fifteen
(15) calendar days after notice that a demand or request has been submitted to ADR Services, the locale
shall be the one requested. The 15-day period is not tolled pending issuance a Commencement Letter from
ADR Services. If a party promptly objects to the locale requested by the other party, ADR Services shall
have the power to determine the locale, and its decision shall be final and binding.

5
Updated January 29, 2021 Back to Top
ARBITRATION RULES
11. Arbitrator Selection and Appointment
Arbitrations shall be conducted by one neutral arbitrator unless all Parties agree otherwise. In cases
involving more than one arbitrator, the Parties shall agree on a neutral arbitrator who shall serve as
chairperson for the panel. In the absence of an agreement, the other neutral arbitrators shall designate the
chairperson for the arbitration panel. If the parties and the arbitrators agree, the chairperson may, acting
alone, resolve discovery disputes and rule on other procedural matters.

If the agreement of the parties names an arbitrator or specifies a method of appointing an arbitrator, that
designation or method shall be followed. The notice of appointment, with the name and address of the
arbitrator, shall be filed with ADR Services by the appointing party. If the agreement specifies a period of
time within which an arbitrator shall be appointed and any party fails to make the appointment within that
period, the appointment shall be made by ADR Services pursuant to the strike and rank process set forth
below. If no period of time is specified in the agreement, ADR Services shall notify the parties to make the
appointment. If within fifteen (15) calendar days after such notice has been sent, an arbitrator has not been
appointed by a party, ADR Services shall make the appointment in accordance with the strike and rank
process below.

Unless the Arbitrator has been previously selected by agreement of the parties, ADR Services may attempt
to facilitate agreement among the parties regarding selection of the arbitrator. If the parties have not
appointed an arbitrator and have not provided any other method of appointment, the arbitrator shall be
appointed in the following manner:

A) Following the filing of the submission to arbitration or the answering statement or the expiration
of the time within which the answering statement is to be filed, ADR Services shall send simultaneously to
each party to the dispute an identical list of names of persons chosen from the panel. The list shall contain
a minimum of seven (7) names. The parties are encouraged to agree to an arbitrator from the submitted
list and to advise ADR Services of their agreement. If the parties have agreed upon, or their agreement
provides, specific criteria for the list (e.g., retired judges only, or a combination of retired judges and
attorneys, from a particular panel), the parties shall notify ADR Services either in the demand for arbitration
or within ten (10) calendar days after ADR Services sends the Commencement Letter.

B) If the parties are unable to agree upon an arbitrator, each party to the dispute shall have fifteen
(15) business days from the transmittal date of the list of arbitrators in which to strike up to three (3) names
objected to, number the remaining names in order of preference, and return the list to ADR Services. If a
party does not return the list within the time specified, all persons named therein shall be deemed
acceptable and ADR Services shall appoint the arbitrator identified as most acceptable by the party who
returned the list. If the parties fail to agree on any of the persons named, ADR Services shall appoint the
arbitrator that was most acceptable to the parties as indicated by their preferences. If the ranking of the
parties’ preferences results in a “tie” between two or more selected arbitrators, ADR Services shall make
the appointment from amongst those preferred arbitrators. If the most preferred arbitrator(s) are unable to
act, or if for any other reason the appointment cannot be made, the next most acceptable arbitrator(s) as
indicated by the parties’ preferences shall be selected without the provision or submission of additional lists.

C) Entities whose interests are not adverse with respect to the issues in dispute shall be treated as
a single party for purposes of the arbitrator selection process. ADR Services shall determine whether the
interests between entities are adverse for purposes of arbitrator selection, considering such factors as
whether the entities are represented by the same attorney and whether the entities are presenting joint or
separate positions at the arbitration.

6
Updated January 29, 2021 Back to Top
ARBITRATION RULES
D) Any disclosures required by law to be made by a selected arbitrator shall be served by electronic
mail to the counsel of record for each represented party within ten (10) calendar days from the notice of the
proposed nomination or appointment. The parties have fifteen (15) calendar days after the service of the
proposed arbitrator’s disclosure statement to object to the appointment of the arbitrator based upon the
disclosures made. If no written objection is received by ADR Services within that time frame, it is considered
waived.

E) At any time before the conclusion of the arbitration proceeding, a party may challenge the
continued service of an arbitrator on any of the “judicial-type” grounds listed in Code of Civil Procedure
Section 170.1. The challenge must be based upon information that was not available to the parties at the
time the arbitrator was selected. A challenge for cause must be in writing and exchanged with opposing
parties who may respond within seven (7) days of service of the challenge.

12. Notice of Appointment and Disclosures


Notice of the appointment of the neutral arbitrator, whether the appointment has been made by contract,
mutually by the parties or by ADR Services, shall be sent to the arbitrator by ADR Services, together with
a copy of these rules prior to the opening of the first hearing. Pursuant to the relevant code sections in force
at the time of the appointment of the arbitrator, any person appointed as a neutral arbitrator shall disclose
to ADR Services any circumstance likely to affect his or her impartiality or independence. Upon receipt of
such information from the arbitrator or another source, ADR Services shall communicate the information to
the parties and, if it deems it appropriate to do so, to the arbitrator and others.

Upon objection of a party to the continued service of a neutral arbitrator, including a request for recusal or
disqualification, an order will be issued by the arbitrator referring the objecting party to submit the issue to
the assigned trial court if there is a pending case, or to petition a court of applicable jurisdiction if there is
no pending case, for final determination, which shall be conclusive.

When engaging the services of ADR Services, the Parties are asked to provide information regarding the
dispute at issue, including all persons or entities involved and their counsel or representatives. This
information is relied upon by ADR Services in preparing and issuing the necessary disclosures. ADR
Services does not investigate, research or question the validity or accuracy of this information.

It is the responsibility of Counsel to ensure that ADR Services is provided on an ongoing basis with the
most complete, accurate, and current information relating to their matter. This includes identifying any and
all parties, entities and attorneys who will be involved throughout the process.

13. Service
Service under these rules is accomplished by providing one copy of the document with original signatures
to each party and one copy to the case manager on behalf of the arbitrator. Service may be made by hand-
delivery, overnight delivery service or U.S. mail. Service by facsimile or electronic mail will be deemed
sufficient if based upon a previous agreement of the parties or their counsel and notice of the agreement is
provided to ADR Services.

Service by hand-delivery, overnight delivery service or U.S. mail shall be considered effective upon the
date of deposit of the document. When the method of service is by the U.S. Mail only, three (3) calendar
days shall be added to the prescribed period for service within California and five (5) calendar days for mail
outside of California.

7
Updated January 29, 2021 Back to Top
ARBITRATION RULES
Service by facsimile or electronic mail is considered effective upon transmission, but only if followed within
one week of delivery by service of an appropriate number of copies and originals by one of the other service
methods described above. Service by facsimile or electronic mail only, with no need to provide additional
copies, will be considered effective only upon written agreement of the parties.

Service will be deemed sufficient if the documents are sent to the last known mailing address or email
address given on any document presented by a self-represented party or a party’s attorney. It is the party’s
or attorney's duty to submit and serve a notice of change of address or email address to ADR Services and
all other parties or counsel while the matter is pending. ADR Services relies upon the contact information
provided by the parties and is not responsible for a challenge to the Award based on lack of proper notice.

ADR Services shall serve all arbitrator disclosures to the counsel of record for represented parties by
electronic mail.

The Award shall be served by certified mail.

Unless otherwise instructed by ADR Services or by the arbitrator, any documents submitted by any party
to ADR Services or to the arbitrator shall simultaneously be provided to the other party or parties to the
arbitration.

14. Service by Publication


Where a thorough, systematic search and inquiry for the whereabouts of the respondent or other party has
been conducted and unsuccessful attempts to serve by another approved method have failed, the serving
party may seek a court order allowing the demand for arbitration and other related documents to be served
by publication in accordance with Code of Civil Procedure Section 415.50. The court order along with proof
of publication shall be submitted to ADR Services.

15. Electronic Submission and Transmission


ADR Services sends and receives documents via electronic mail. All documents sent by electronic mail
will be deemed submitted with ADR Services if transmitted no later than 6:00 p.m., Pacific Standard Time.
Proof of transmission is sufficient to raise a rebuttable presumption that service was accomplished in the
ordinary course.

When a document to be submitted requires a signature of an attorney or a self-represented party, not


under penalty of perjury, the document shall be deemed to have been signed by that attorney or self-
represented party if submitted electronically. The signature block shall set forth the typed name, address
and telephone number of a signing attorney or self-represented party.

When a document to be submitted must be signed under penalty of perjury of any person: (1) the party
submitting the document must obtain the signatures of all parties on a printed form of the document either
prior to or the same day as the date of submission; (2) the party filing the document must maintain the
original, signed document and must make it available for inspection and copying; and (3) by electronically
submitting the document, the submitting party indicates that all necessary persons or parties have signed
the document and that the submitting party has the document bearing the original signature in his or her
possession.

Documents electronically transmitted by the arbitrator to the parties and/or their counsel shall be deemed
signed by the arbitrator. (Civil Code §1633.7(a); CRC rule 2.257(e).)

8
Updated January 29, 2021 Back to Top
ARBITRATION RULES
16. Representation
Where a party to the arbitration is a natural person, he or she may be represented by counsel of that party’s
choosing or may represent themselves in propria persona. However, ADR Services reserves the right to
decline to administer an arbitration in the event a party opts to proceed in propria persona. Where a party
to the arbitration is a legal entity such as a corporation, limited liability company (LLC) or partnership, that
entity party must be represented by counsel.

Each Party shall give prompt written notice to the case manager and the other parties of the name, address,
telephone number, fax number and email address of its counsel. Where a party is self-represented, he or
she must provide ADR Services and all other parties with a valid mailing address (other than a post-office
box) and a valid, regularly monitored email address for the receipt of any and all documents exchanged by
the parties or sent by ADR Services throughout the duration of the arbitration.

If there is a change in representation, the party shall give prompt written notice to the case manager and
all other parties, including the name, address, telephone number, fax number and email address of the new
attorney. The notice shall indicate that written consent of the former attorney, if any, as well as the new
attorney was obtained for the substitution and shall state the effective date of the new representation.

17. Attendance at Hearings


The arbitrator and ADR Services shall maintain the privacy of the hearings unless the law provides to the
contrary. Any party or representative having a direct interest in the arbitration is entitled to attend hearings.
The arbitrator shall otherwise have the power to require the exclusion of any witness, other than a party or
other essential person, during the testimony of any other witness. It shall be discretionary with the arbitrator
to determine the propriety of the attendance of any other person other than a party and his/her/its
representatives.

The arbitrator may proceed with any hearing despite the absence of a party so long as that party received
proper notice as set forth in rules 13 or 14 above and thereafter fails to respond or attend. However, the
arbitrator may not grant relief or issue an Award based solely on the default or absence of the party. The
party seeking relief bears the initial burden of establishing a right to such relief based upon a proper
evidentiary showing. The Notice of Hearing shall specify if it will be conducted in person or telephonically.

18. Withdrawal from Arbitration


No party may terminate or withdraw from an arbitration after the appointment of the arbitrator except by
written agreement of all parties to the arbitration. A party that asserts a claim or counterclaim may
unilaterally withdraw that claim or counterclaim without prejudice by serving written notice on the other
parties and on the arbitrator. However, the opposing parties may, within fifteen (15) calendar days of service
of notice of the withdrawal of the claim or counterclaim, request that the Arbitrator order that the withdrawal
be with prejudice.

19. Communication with the Arbitrator


No party and no one acting on behalf of any party shall communicate unilaterally (ex parte) concerning the
arbitration with a neutral arbitrator or a candidate for neutral arbitrator. Any necessary ex parte
communication with ADR Services, whether before, during or after the arbitration hearing, shall be
conducted through the case manager.

9
Updated January 29, 2021 Back to Top
ARBITRATION RULES
20. Preliminary Hearing/Arbitration Management Conference
At the request of any party or at the discretion of the arbitrator or ADR Services, the arbitrator may
schedule as soon as practicable a preliminary hearing or arbitration management conference with the
parties and/or their representatives. The preliminary hearing may be conducted by telephone at the
arbitrator’s discretion. During the preliminary hearing, the parties and the arbitrator should discuss such
issues as the future conduct of the case, including clarification of the issues, document exchange, a
schedule for the hearings, discovery, the form of the Award, the length of the arbitration, and any other
preliminary matters.

21. Exchange of Information


The parties shall cooperate in good faith to voluntarily, promptly and informally exchange all nonprivileged
documents and other information relevant to the dispute or claim. Either party shall within fifteen (15)
calendar days of receipt of notice of the arbitration hearing date, but no later than seventy (70) calendar
days before arbitration, have the right to demand in writing that the other party provide a list of witnesses,
including designation of expert witnesses, it intends to call and a list of documents it intends to introduce at
the hearing provided that the demanding party provides such lists at the time of its demand. A copy of such
demand and the demanding party's lists shall be served on the arbitrator. The responding party’s lists shall
be served on the demanding party and the arbitrator pursuant to Rule 13 above fifteen (15) calendar days
following the receipt of the demand. Where privileged documents have been withheld, the withholding party
shall provide a privilege log. The arbitrator may modify these obligations at the preliminary conference (see
Rule 31).

All of the provisions of Code of Civil Procedure Section 1283.05 shall be conclusively deemed to be
incorporated into, made a part of, and shall be applicable to, every agreement to arbitrate any dispute,
controversy, or issue arising out of or resulting from any injury to, or death of, a person caused by the
wrongful act or neglect of another.

The arbitrator shall have the authority to order such discovery, by way of deposition, interrogatory,
document production, or otherwise, as the arbitrator considers necessary to a full and fair exploration of the
issues in dispute, consistent with the expedited nature of arbitration.

With respect to arbitration of employment claims, the parties are entitled to discovery sufficient to
adequately arbitrate their claims, including access to essential documents and witnesses, as determined
by the arbitrator(s).

The parties shall attempt to agree on the time, ___location and duration of the deposition(s), and if the parties
do not agree these issues shall be determined by the arbitrator.

Documents that have not been previously exchanged, or witnesses and experts not previously identified,
may not be considered by the arbitrator at the hearing, unless agreed by the parties or upon a showing of
good cause.

The parties shall promptly notify the case manager when an unresolved dispute exists regarding discovery
issues. The case manager shall arrange a conference with the arbitrator, either by telephone or in person,
and the arbitrator shall decide the dispute.

22. Pre-Arbitration Pleading Motions


As in court proceedings, the arbitrator(s) may allow the parties to file and serve dispositive motions to
obtain pre-arbitration rulings. This includes demurrers, motions to strike and motions for judgment on the

10
Updated January 29, 2021 Back to Top
ARBITRATION RULES
pleadings. In order to be considered, the motion must be “dispositive” – i.e., the moving party must show
substantial cause that the motion is likely to succeed and dispose of or narrow the issues in the case.

23. Interim Measures and Motions for Summary Judgment/Adjudication of a Claim


or Issue
The arbitrator may take whatever interim measures he or she deems necessary, including injunctive relief
and measures for the protection or conservation of property and disposition of perishable goods. Such
interim measures may take the form of an interim Award, and the arbitrator may require security for the
costs of such measures. A request for interim measures addressed by a party to a judicial authority shall
not be deemed incompatible with the agreement to arbitrate or a waiver of the right to arbitrate.

A party or representative of a party may make a motion for summary judgment or summary adjudication
of a particular claim or issue to be decided by the arbitrator. The moving party shall, after meeting and
conferring with the other party as to a desired hearing date, contact the case manager to determine the
arbitrator’s availability. If the parties are unable to agree to a hearing date, one will be selected by the
arbitrator. Unless otherwise specified by the arbitrator, the briefing schedule shall comply with Code of Civil
Procedure Section 437c.

24. Emergency Provisional Relief


Where a party seeks emergency provisional relief, such as a temporary restraining order, but an arbitrator
or arbitration panel has not yet been appointed, the party shall promptly notify ADR Services and all other
parties in writing that such relief will be sought.

Notice may be given by facsimile, electronic mail or other reliable means. The written notice for an
emergency order shall include the nature and basis of the relief sought and why the matter is appropriately
handled on an emergency basis – i.e., a factual showing of irreparable harm, immediate danger, or any
other statutory basis for granting relief.

The notice must also be accompanied by a completed sworn declaration that includes one of the following:
(a) that notice was given, including the date, time, manner, and name of the party informed, the relief sought,
any response, and whether opposition is expected; (b) that the applicant in good faith attempted to inform
the opposing party but was unable to do so, specifying the efforts made to inform the opposing party; or (c)
that, for reasons specified, the applicant should not be required to inform the opposing party.

ADR Services shall, within two (2) business days of receipt of notice as provided above, appoint a single
emergency arbitrator to rule on the emergency application. The emergency arbitrator shall immediately
disclose any ground likely to affect his or her impartiality based on the facts disclosed in the application.
Any challenge to appointed emergency arbitrator must be made within one (1) business day of ADR
Services’ notice of the appointment and disclosure.

The emergency arbitrator shall notify the parties, no later than two (2) business days following the
appointment, of the schedule and manner in which the emergency application will be considered. The
proceeding may occur telephonically or in any other manner calculated to provide all parties with a
reasonable opportunity to be heard. The emergency arbitrator shall have the authority to determine
jurisdiction (see Rule 8, infra) and shall resolve any disputes regarding the applicability of this rule.

If the emergency arbitrator is satisfied that the party seeking emergency relief has made a factual showing
of irreparable harm, immediate danger, or any other statutory basis for granting relief, he or she may enter

11
Updated January 29, 2021 Back to Top
ARBITRATION RULES
an interim order granting the relief and stating the grounds therefor. As a condition of the relief granted, the
emergency arbitrator may require the party seeking emergency relief to post a bond or other security.

The emergency arbitrator shall retain the power to modify or reconsider the interim order until the
appointment of an arbitrator or arbitration panel for consideration of the entire matter. The emergency
arbitrator shall apportion the costs associated with the application, which may later be adjusted by the
arbitrator or arbitration panel in issuing the final award.

This rule is not intended to supplant or supersede the power of a judicial authority to issue such emergency
relief. Where a party seeks emergency relief from the court, it shall not be in conflict with these rules or
otherwise affect the right to arbitrate the dispute.

25. Mediation
At any stage of the proceedings, the parties may agree to conduct a mediation conference in order to
facilitate settlement. Generally, the mediator should not be an arbitrator appointed to the case unless the
parties so agree and execute the necessary stipulation available through ADR Services.

26. Date, Time, and Place of Hearing


After consulting with the parties, the arbitrator shall determine the date, time and place of the hearing. The
arbitrator and the parties shall attempt to schedule consecutive hearing days if more than one day is
necessary. If a party has failed to answer a claim and the arbitrator reasonably believes that the party will
not participate in the hearing, the arbitrator may set the hearing without consulting with that party. The non-
participating party shall be served with a Notice of Hearing at least thirty (30) calendar days prior to the
scheduled date.

27. Stenographic Record


Any party desiring a stenographic record shall make arrangements directly with a stenographer and shall
notify the other parties of these arrangements at least five (5) business days in advance of the hearing. The
requesting party or parties shall pay the cost of the record. If the transcript is agreed by the parties, or
determined by the arbitrator to be the official record of the proceeding, it must be provided to the arbitrator
and made available to the other parties for inspection, at a date, time, and place determined by the
arbitrator.

28. Interpreter
If a party desires or requires the services of an interpreter for any hearing or other part of the process, that
party must make arrangements directly with the interpreter and shall pay for the costs of the interpreter’s
service.

29. Postponement of Arbitration Hearing


The arbitrator may postpone any hearing upon agreement of the parties, upon request of a party for good
cause shown, or upon the arbitrator’s own initiative.

30. Arbitration in the Absence of a Party or Representative


Unless the law provides to the contrary, if a party fails or refuses to appear or participate in the arbitration,
or in any portion of the arbitration, after having been given notice and opportunity to participate by: (a) failing
to participate in arbitrator selection, or (b) failing to pay arbitration costs or fees, or (c) failing to respond to

12
Updated January 29, 2021 Back to Top
ARBITRATION RULES
the arbitration demand, or (d) failing to appear at hearings, the arbitration may proceed and the arbitrator
may render a final Award on the basis of the evidence presented by the participating party. An award
rendered under such circumstances is valid and enforceable as if all parties had participated fully.

31. Pre-Hearing Submissions


Subject to any schedule adopted at the Preliminary Hearing, the parties shall exchange a list of the
witnesses they intend to call, including any experts and a list all exhibits intended to be used at the Hearing
and exchange copies of such exhibits to the extent that any such exhibit has not been previously
exchanged. The parties should pre-mark exhibits and shall attempt themselves to resolve any disputes
regarding the admissibility of exhibits prior to the hearing. All documents should also be provided to ADR
Services for transmission to the arbitrator, whether or not the parties have stipulated to the admissibility of
all such documents.

The arbitrator may require that each party simultaneously submit an arbitration brief, including summaries
of the facts and evidence a party intends to present, discussion of the applicable law and the basis for the
requested Award or denial of relief sought. The briefs, which may be in the form of a letter, shall be filed
with ADR Services and served upon the other Parties, at least five (5) calendar days before the hearing
date unless agreed otherwise at the preliminary hearing.

32. Securing Witnesses and Documents for the Arbitration Hearing


The Arbitrator may issue subpoenas for the attendance of witnesses or the production of documents
pursuant to Code of Civil Procedure Section 1282.6. In the event a party or a subpoenaed person objects
to the production of a witness or other evidence, that party or person may file an objection with the arbitrator,
who will promptly rule on the objection, weighing both the burden on the producing party and the need of
the proponent for the witness or other evidence.

33. The Arbitration Hearing


a. The arbitrator shall conduct the hearing in accordance with these rules. The arbitrator may vary
these procedures if it is determined reasonable and appropriate to do so.

b. The arbitrator shall determine the order of proof. Normally, the claimant shall present evidence
to support his/her/its claim. The respondent shall then present evidence to support his/her/its defense.
Witnesses for each party shall also submit to questions from the adverse party. The arbitrator has the
discretion to vary this procedure, provided that the parties are treated with equality and that each party has
the right to be heard and is given a fair opportunity to present his/her/its case.

c. The arbitrator shall, at his or her discretion, exercise all powers relating to the conduct of the
arbitration hearing which shall be conducted in a manner that will promote the efficient and expeditious
resolution of the dispute. Such powers include, but are not limited to, determinations regarding the means
or process by which the hearing is to be held, the order of proof, bifurcation of the proceedings, directing
the parties to focus their presentations on issues the decision of which could dispose of all or part of the
case, and the calling and examination of witnesses.

d. Strict conformity to the rules of evidence is not required, except that the arbitrator shall apply
applicable law relating to privileges and work product. The arbitrator shall determine the admissibility,
relevance, and materiality of the evidence offered and may exclude evidence deemed by the arbitrator to
be cumulative or irrelevant. With the agreement of the parties or by order of the arbitrator, the presentation

13
Updated January 29, 2021 Back to Top
ARBITRATION RULES
of evidence may proceed by means other than an in-person appearance including, but not limited to, video
conferencing, internet communication and telephonic conferences.

e. The arbitrator may receive and consider the evidence of witnesses by declaration or affidavit,
but shall give it only such weight as the arbitrator deems it is entitled to after consideration of any objection
made to its admission.

f. The parties will not offer as evidence, and the arbitrator shall neither admit into the record nor
consider, prior settlement offers by the parties or statements or recommendations made by a mediator or
other person in connection with efforts to resolve the dispute being arbitrated, except to the extent that
applicable law permits the admission of such evidence.

g. The parties may agree to have all or a portion of the hearings conducted telephonically or may
agree to waive oral hearings in their entirety.

h. An arbitrator finding it necessary to make an inspection or investigation in connection with the


arbitration shall direct ADR Services to so advise the parties. The arbitrator shall set the date and time and
ADR Services shall notify the parties. Any party who so desires may be present at such an inspection or
investigation. In the event that one or all parties are not present at the inspection or investigation, the
arbitrator shall make an oral or written report to the parties and afford them an opportunity to comment.

i. The arbitrator may proceed with the hearing in the absence of a party who is bound to arbitrate,
and who, after receiving a Notice of the Hearing, fails to attend. The arbitrator may not render an Award
solely on the basis of the default or absence of the party, but shall require any party seeking relief to submit
such evidence as the arbitrator may require for the rendering of an Award.

j. The arbitrator shall declare the hearing closed upon the determination that all relevant material
evidence has been presented. The closing of the hearing may be delayed until such time as posthearing
briefs are submitted or closing arguments presented.

k. At any time before the Award is rendered, the arbitrator may re-open the hearing upon his or her
own initiative or upon the application of a party for good cause. The time limits for rendering the Award will
be extended accordingly.

l. The parties may agree to waive the oral hearing and submit the dispute to the arbitrator for an
Award based on written submissions and other evidence as the parties may agree.

34. The Award


a. The Award shall be made within a reasonable time by the arbitrator, or within the time agreed to
by the parties, or specified by law. The arbitrator may choose to keep the hearings open to accept post
hearing briefs, issue interim Awards, or for any other reason.

b. Where a panel of arbitrators has heard the dispute, the decision and Award of a majority of the
panel shall constitute the arbitration Award and shall be binding on the parties.

c. The Arbitrator is required to render a written, reasoned Award enumerating the disposition of
each claim and the relief, if any, as to each claim. The Award must be signed by the Arbitrator and served
on the parties. Service should be made by certified mail.

d. The arbitrator may grant any remedy or relief that the arbitrator deems just and equitable and
within the scope of the agreement of the parties, including, but not limited to, specific performance of a

14
Updated January 29, 2021 Back to Top
ARBITRATION RULES
contract or in addition to a final Award, the arbitrator may make other decisions, including interim,
interlocutory, or partial rulings, orders, and Awards. In any interim, interlocutory, or partial Award, the
arbitrator may assess and apportion the fees, expenses, and compensation related to such Award as the
arbitrator determines is appropriate.

e. Within ten (10) calendar days after service of a signed copy of the Award, any party may serve
upon the other parties and on ADR Services a request that the arbitrator correct any computational,
typographical or other error in an Award. The Arbitrator may also initiate the process to correct errors in the
Award. A party opposing such correction shall have ten (10) calendar days in which to file any objection.
The arbitrator is not empowered to reconsider the merits of any claim already decided. The corrected Award
shall be served upon the parties in the same manner as the Award. The Award is considered final, for
purposes of a judicial proceeding to enforce, modify or vacate the Award, twenty (20) calendar days after
service is deemed effective if no request for a correction is made, or as of the effective date of service of a
corrected Award.

f. If the parties settle their dispute during the course of the arbitration and if the parties so request,
the arbitrator may set forth the terms of the settlement in a “Consent Award.”

g. ADR Services shall, upon the written request of a party, furnish to the party, at the party’s
expense, certified copies of an Award in ADR Services’ possession that may be required in judicial
proceedings relating to the arbitration. This includes seeking to enforce an arbitration award in a foreign
tribunal.

35. Confidentiality and Privacy


The case manager and the arbitrator shall maintain the confidential nature of the arbitration proceeding
and the Award unless otherwise required by law or judicial decision. The arbitrator may issue orders to
protect the confidentiality of proprietary information, trade secrets or other sensitive information. The
arbitrator has the sole discretion to prevent certain non-parties to the arbitration from attending all or part
of the hearings.

36. Waiver of Objections


Any party who proceeds with the arbitration after knowledge that any provision or requirement of these
rules has not been complied with and who fails to state an objection in writing shall be deemed to have
waived the right to object. If any party becomes aware of information that could be the basis of a challenge
for cause to the continued service of the arbitrator, such challenge must be made promptly, in writing, to
ADR Services. Failure to do so shall constitute a waiver of any objection to continued service by the
arbitrator.

37. Exclusion of Liability


No judicial proceeding by a party relating to the subject matter of the arbitration shall be deemed a waiver
of the party’s right to arbitrate. Parties to an arbitration under these rules shall be deemed to have consented
to that judgment upon the arbitration Award that may be entered in any federal or state court having
jurisdiction thereof. Neither ADR Services nor any arbitrator shall be liable to any party for any act or
omission in connection with any arbitration conducted under these rules.

The parties may not call the arbitrator, the case manager or any other ADR Services employee or agent
as a witness or as an expert in any pending or subsequent litigation or other proceeding involving the parties
and relating to the dispute that is the subject of the arbitration. The arbitrator, case manager and other ADR

15
Updated January 29, 2021 Back to Top
ARBITRATION RULES
Services employees and agents are also incompetent to testify as witnesses or experts in any such
proceeding. The parties shall defend and/or pay the cost (including any attorneys’ fees) of defending the
arbitrator, case manager and/or ADR Services from any subpoenas from outside parties arising from the
arbitration.

38. Sanctions
The arbitrator may order appropriate sanctions for failure of a party to comply with his/her/its obligations
under any of these rules. These sanctions may include, but are not limited to, assessment of costs,
exclusion of certain evidence, or in extreme cases ruling adversely on an issue submitted to arbitration
against the party who has failed to comply.

39. Filing Fees


ADR Services has a nonrefundable initial filing fee. The filing fee is due upon filing of the arbitration claim
in accordance with ADR Services’ Fee Schedules.

40. Expenses
The expenses of witnesses for either side shall be paid by the party producing such witnesses. All other
expenses of the arbitration, including required travel and other expenses of the arbitrator, and any witness
and the cost of any proof produced at the direct request of the arbitrator, shall be borne equally by the
parties, unless they agree otherwise or unless the arbitrator in the Award assesses such expenses or any
part thereof against any specified party or parties.

41. Neutral Arbitrator’s Compensation


Arbitrators are compensated for all time spent working on the arbitration including, but not limited to,
preparation and study, conducting the hearing, and deliberation and drafting of the Award. Arbitrators shall
be compensated at a rate consistent with the arbitrator’s stated rate of compensation. Any arrangement for
the compensation of a neutral arbitrator shall be made through ADR Services and not directly between the
parties and the arbitrator.

In the event of a protracted continuing arbitration, during which time the arbitrator has increased his or her
stated rate of compensation in accordance with standard practice and procedure, the parties shall be given
thirty (30) calendar days’ notice and shall compensate the arbitrator at the increased rate, unless otherwise
agreed upon by the arbitrator.

42. Payment of Fees


Counsel will be held responsible for payment of all charges associated with the neutral’s services in this
matter. For purposes of apportioning fees, party entities whose interests are not adverse with respect to
the issues in dispute may be treated as a single party. Where disputed, the arbitrator shall determine
whether the interests between entities are adverse for purpose of fees, considering such factors as whether
the entities are represented by the same attorney and whether the entities are presenting joint or separate
positions at the arbitration.

ADR Services requires that counsel deposit the fees and expenses for the arbitration at least sixty (60)
calendar days in advance of the first evidentiary hearing. If arbitrator compensation has not been paid in
full in advance, ADR Services may so inform the parties in order that one of them may advance the required
payment. If such payments are not made, the arbitrator may order the suspension or termination of the

16
Updated January 29, 2021 Back to Top
ARBITRATION RULES
proceedings. If a party has failed to deposit its pro-rata or agreed-upon share of the fees and expenses,
that party will be precluded from offering evidence in support of any affirmative relief at the hearing.

Although ADR Services will make an estimate of the time necessary to be billed in the first statement,
additional time may be billed as used. Payment accounts of the parties must be kept current, and ADR
Services reserves the right to hold the Award until all fees due and owing have been paid.

The arbitrator may in the Award assess such fees and expenses or any part thereof against any party. In
the event that one party has not appeared and the other party has paid the full amount of the fees, upon
request the arbitrator shall award the defaulting party’s share of the fee obligation against it and in favor of
the party that has paid. In addition, the arbitrator may award against any party any costs or fees that the
party owes with respect to the arbitration.

17
Updated January 29, 2021 Back to Top
ATTACHMENT 5

Petitioner’s First Amended Demand for Arbitration


(Exhibits are Omitted)
1 PIERCE O’DONNELL (SBN 081298)
[email protected]
2 PAUL BLECHNER (SBN 159514)
[email protected]
3 JAMES R. MOLEN (SBN 260269)
[email protected]
4 GREENBERG GLUSKER FIELDS CLAMAN &
MACHTINGER LLP
5 2049 Century Park East, Suite 2600
Los Angeles, California 90067
6 Telephone: 310.553.3610
Fax: 310.553.0687
7
Attorneys for Claimant
8 JOSEPH “JOSH” JONES

9
ARBITATION ADMINISTERED BY
10
ADR SERVICES, INC.
GREENBERG GLUSKER FIELDS CLAMAN

11

12
2049 Century Park East, Suite 2600
Los Angeles, California 90067

JOSEPH “JOSH” JONES, Case No. ADRS Case No. 20-5769-RJM


& MACHTINGER LLP

13
Claimant, Arbitrator: Hon. Rita “Sunny” Miller (ret.)
14
v. FIRST AMENDED DEMAND FOR
15 ARBITRATION
T-MOBILE USA, INC.; and DOES 1-25,
16
Respondents.
17

18

19

20

21

22

23

24

25

26

27

28
47113-00002/4006579.2

FIRST AMENDED DEMAND FOR ARBITRATION


1 DEMAND FOR ARBITRATION

2 Claimant Joseph Jones, by and through his counsel, hereby alleges as follows against

3 Respondent T-Mobile USA, Inc.:

4 INTRODUCTION

5 1. This action arises out of T-Mobile’s failure to protect the sensitive and confidential

6 account data of its mobile service subscriber, Joseph “Josh” Jones, resulting in massive violations

7 of Mr. Jones’s privacy, the compromise of his highly sensitive personal and financial information,

8 and the theft from him of over 1,500 Bitcoin and almost 60,000 Bitcoin cash (the “Stolen

9 Cryptocurrency”), two well-known cryptocurrency denominations. The Stolen Cryptocurrency

10 had a market value of approximately $38 million at the time of the theft and Mr. Jones’s damages
GREENBERG GLUSKER FIELDS CLAMAN

11 are currently over $165 million, using the highest value of each cryptocurrency since the theft,

12 and will continue to increase if there are further increases in market rates before the final
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 arbitration hearing.

14 2. T-Mobile is one of the three largest wireless carriers in the United States. As a

15 leading wireless carrier, T-Mobile holds itself out, and is required by law, to be equipped to

16 protect the personal and financial information of its customers. Consistent with its duty to protect

17 such information, T-Mobile promises its customers that it uses a variety of administrative,

18 technical, and physical security measures designed to protect its customers’ personal data—and

19 particularly their data-rich SIM cards—against unlawful or unauthorized loss, alteration, access,

20 disclosure, or use while it is under T-Mobile’s control.

21 3. As T-Mobile is well-aware, fraudsters have been increasingly using schemes to

22 access T-Mobile’s customers’ personal and financial information by causing unauthorized

23 changes to their wireless accounts. The purpose of these schemes is to compromise T-Mobile’s

24 customers’ mobile identities, access confidential data, appropriate their financial accounts, and

25 effectuate fraudulent transactions.

26 4. One of the most damaging and pervasive schemes is fraudulent SIM card

27 swapping. A “SIM swap” (also called SIM-swapping, SIM-hijacking, SIM-jacking, “port out

28 scam”) is a practice whereby a hacker acquires and uses the SIM card to the victim’s telephone
47113-00002/4006579.2 2
FIRST AMENDED DEMAND FOR ARBITRATION
1 number to commandeer the number in order to intercept communications, including text

2 messages, intended for the victim and sent to the victim’s number. Once the SIM transfer has

3 occurred, the hacker uses a phone under the hacker’s control which contains a SIM card

4 associated with the victim’s account to impersonate the victim with service providers, such as e-

5 mail providers, and uses the victim’s phone number to request changes to account settings and to

6 reset passwords to take control of the victim’s accounts and private information. This is a direct,

7 intentional form of theft, similar to stealing the key to a car (the key is not the car itself, but it

8 directly enables the theft of the car without the owner’s permission). Once in control of a

9 victim’s SIM card, the perpetrator can hack into bank accounts, credit card records and digital

10 assets, including cryptocurrency, stored in digital wallets that would not have otherwise been
GREENBERG GLUSKER FIELDS CLAMAN

11 accessible without the theft of the digital identity “key” found in the SIM card.

12 5. On February 21, 2020, T-Mobile improperly allowed hackers to take control of


2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 Mr. Jones’s wireless account and, without his authorization, port out his SIM card to a phone in

14 the hackers’ control, thus enabling the wrongdoers to drain the Stolen Cryptocurrency from Mr.

15 Jones’s cryptocurrency exchange account. Notwithstanding T-Mobile’s knowledge of the

16 prevalence of SIM swapping and its assurance that it was actively protecting its customers, on

17 information and belief, T-Mobile knowingly failed to implement adequate, feasible, and

18 reasonable security measures to protect Mr. Jones from the harm he suffered.

19 6. Importantly, the precise mechanics of the hack against Mr. Jones are best known

20 by the hackers. Upon information and belief, Mr. Jones alleges that T-Mobile’s abjectly deficient

21 security allowed the hackers to take control of Mr. Jones’s T-Mobile account through the

22 equivalent of an online “backdoor,” without requiring any credentials. After acquiring Mr. Jones’

23 SIM card, Mr. Jones’s telephone number was redirected to a telephone under the hackers’ control.

24 This SIM-swap occurred, despite the fact that T-Mobile had previously assigned “heightened

25 security” to Mr. Jones’s account, including an eight-digit pin number, with the assurance that this

26 pin number would be required of anyone seeking to access or make changes to Mr. Jones’s

27 account. Once in control of Mr. Jones’s telephone number, the hackers could effectively

28 impersonate Mr. Jones—the hackers were able to intercept communications, including text
47113-00002/4006579.2 3
FIRST AMENDED DEMAND FOR ARBITRATION
1 messages, sent to and intended for Mr. Jones, to use information provided in such

2 communications to “confirm” that they were Mr. Jones, to reset passwords for Mr. Jones’s

3 accounts and to access files under those accounts containing confidential information used to

4 access cryptocurrency wallets and/or exchanges. This system is called two-factor authentication

5 (“2FA”) in that it provides a second factor to prove identity to access a protected software

6 account (the first factor is typically an email address and/or a password). Once the perpetrators

7 gained unauthorized access to Mr. Jones’s wallets, they transferred over 1,500 Bitcoin and almost

8 60,000 Bitcoin cash of cryptocurrency belonging to Mr. Jones to wallets and/or accounts under

9 their control. Put simply, the SIM swap was an absolutely necessary, indispensable component of

10 the hack, without which Mr. Jones’s cryptocurrency could never have been accessed, much less
GREENBERG GLUSKER FIELDS CLAMAN

11 stolen.

12 7. As a result of T-Mobile’s failures, if not knowing facilitation of the February 21,


2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 2020 SIM swap fraud perpetrated against Mr. Jones, Mr. Jones has suffered damages equal to the

14 highest market value of the stolen cryptocurrency between the time of the theft and the final

15 arbitration hearing. Although Mr. Jones’s damages will likely increase further going forward, as

16 of the date of this Demand, Mr. Jones’s damages amount to over $165 million.

17 THE PARTIES

18 8. Mr. Jones is well known for his involvement with cryptocurrency. Cryptocurrency

19 (also known as “crypto”) is digital or virtual currency used as a medium of exchange, store of

20 value, and hedge against other investment assets such as stocks and bonds. Typically, the holder

21 of cryptocurrency has both a “public” and a “private” key or address that the holder uses to

22 receive, transfer, use or store cryptocurrency. The private key, which is under the control of the

23 owner of the cryptocurrency, is used to write in a public ledger to transfer cryptocurrency but is

24 not displayed publicly. The private key is a cryptographically secure series of letters and

25 numbers which is typically filed in a “wallet.” Because the key can be used to “spend”

26 cryptocurrency, owners of cryptocurrency typically keep such keys secure. Cryptocurrency is

27 decentralized, operates independently of a central bank, and is often traded by parties through

28 “exchanges.”
47113-00002/4006579.2 4
FIRST AMENDED DEMAND FOR ARBITRATION
1 9. Respondent T-Mobile USA, Inc. (“T-Mobile”) is the United States operating entity

2 of T-Mobile International AG & Co., the mobile communications subsidiary of Deutsche

3 Telekom AG & Co. K.G. T-Mobile’s headquarters and principal place of business in the United

4 States in is Bellevue, Washington. T-Mobile is a “common carrier” governed by the Federal

5 Communications Act (“FCA”), 47 U.S.C. § 151 et seq., and it is regulated by the Federal

6 Communications Commission (“FCC”) for its acts and practices.

7 10. As further detailed below, T-Mobile has been and continues to be subject to

8 numerous incidents of SIM card swap fraud, including incidents involving prominent members of

9 the cryptocurrency community. Despite these incidents, T-Mobile persists in not securing its

10 system against a cresting wave of such fraudulent activity.


GREENBERG GLUSKER FIELDS CLAMAN

11 11. The true names and capacities of the Respondents identified as Does 1 through 25

12 are currently unknown to Mr. Jones, who therefore identifies these Respondents by such fictitious
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 names. Mr. Jones will amend this Demand to show their true names and capacities when the

14 same have been ascertained. Mr. Jones is informed and believes, and on that basis alleges, that

15 Does 1 through 25, inclusive, were responsible for the acts, omissions, misconduct and/or

16 transactions hereinafter alleged and are liable to Mr. Jones therefor.

17 12. Mr. Jones is informed and believes, and based thereon alleges, that in doing the

18 acts alleged herein, each of the Respondents was the agent, principal, employee, co-conspirator,

19 aider and abettor, and/or alter ego of one or more of the other Respondents, and acted with one or

20 more of the other Respondents’ knowledge, consent and approval and/or within the course and

21 scope of such agency, employment or conspiracy and/or as one or more of the other Respondents’

22 alter ego. As such, each of the Respondents is responsible for the liabilities of the other

23 Respondents, as alleged herein.

24 JURISDICTION AND VENUE

25 13. As summarized in a December 22, 2020 email, confirmed on December 23, 2020,

26 the parties agreed to submit this dispute to binding arbitration with the Hon. Rita Miller (ret.)

27 subject to the terms and conditions set forth in those emails.

28
47113-00002/4006579.2 5
FIRST AMENDED DEMAND FOR ARBITRATION
1 ALLEGATIONS COMMON TO ALL COUNTS

2 T-Mobile’s Statutory Obligation to Protect Customers’ Personal Information Under the

3 Federal Communications Act

4 14. As a common carrier, T-Mobile is obligated to protect the confidential personal

5 information of its customers under Section 222 of the FCA, 47 U.S.C. § 222.

6 15. Section 222(a), 47 U.S.C. § 222(a), provides that “[e]very telecommunications

7 carrier has a duty to protect the confidentiality of proprietary information of, and relating to . . .

8 customers . . ..” The “confidential proprietary information” referred to in Section 222(a) is

9 abbreviated herein as “CPI.”

10 16. Section 222(c), 47 U.S.C. § 222(c), additionally provides that “[e]xcept as required
GREENBERG GLUSKER FIELDS CLAMAN

11 by law or with the approval of the customer, a telecommunications carrier that receives or obtains

12 customer proprietary network information by virtue of its provision of a telecommunications


2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 service shall only use, disclose, or permit access to individually identifiable customer proprietary

14 network information in its provision of (A) the telecommunications service from which such

15 information is derived, or (B) services necessary to, or used in, the provision of such

16 telecommunications service, including the publishing of directories.” The “customer proprietary

17 network information” referred to in Section 222(c) is abbreviated herein as “CPNI.”

18 17. Section 222(h)(1), 47 U.S.C. § 222(h)(1), defines CPNI as “(A) information that

19 relates to the quantity, technical configuration, type, destination, ___location, and amount of use of a

20 telecommunications service subscribed to by any customer of a telecommunications carrier, and

21 that is made available to the carrier by the customer solely by virtue of the carrier-customer

22 relationship; and (B) information contained in the bills pertaining to telephone exchange service

23 or telephone toll service received by a customer of a carrier, except that term does not include

24 subscriber list information.”

25 18. The FCC has promulgated rules to implement Section 222 “to ensure that

26 telecommunications carriers establish effective safeguards to protect against unauthorized use or

27 disclosure of CPNI.” See 47 CFR § 64.2001 et seq. (“CPNI Rules”); CPNI Order, 13 FCC Rcd.

28 at 8195 ¶ 193. The CPNI Rules limit disclosure and use of CPNI without customer approval to
47113-00002/4006579.2 6
FIRST AMENDED DEMAND FOR ARBITRATION
1 certain limited circumstances (such as cooperation with law enforcement), none of which are

2 applicable to the facts here. 47 CFR § 64.2005.

3 19. The CPNI Rules require carriers to implement safeguards to protect customers’

4 CPNI. These safeguards include: (i) establishing “a supervisory review process regarding carrier

5 compliance with the rules;” and (ii) filing annual compliance certificates with the FCC. 47 CFR

6 § 64.2009(d)-(e).

7 20. The CPNI Rules further require carriers to implement measures to prevent the

8 disclosure of CPNI to unauthorized individuals. 47 CFR § 64.2010. For example, “carriers must

9 take reasonable measures to discover and protect against attempts to gain unauthorized access to

10 CPNI.” 47 CFR § 64.2010(a). Moreover, “carriers must properly authenticate a customer prior
GREENBERG GLUSKER FIELDS CLAMAN

11 to disclosing CPNI based on customer-initiated telephone contact, online account access, or an in-

12 store visit.” Id.


2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 21. The FCC has determined that information obtained from customers through a

14 common social engineering ploy known as “pretexting” is CPNI. See In the Matter of

15 Implementation of the Telecommunications Acts of 1996: Telecommunications Carriers’ Use of

16 Customer Proprietary Network Information and Other Customer Information, 22 FCC Rcd. 6927

17 (2007) (“Pretexting Order”). Pretexting is “the practice of pretending to be a particular customer

18 or other authorized person in order to obtain access to that customer’s call detail or other private

19 communications records.” Id., n. 1. Such “call detail” and “private communications” are CPI

20 and CPNI under the FCA. Id. at 6928 et seq. The FCC concluded that “pretexters have been

21 successful at gaining unauthorized access to CPNI” and that “carriers’ record on protecting CPNI

22 demonstrate[d] that the Commission must take additional steps to protect customers from carriers

23 that have failed to adequately protect CPNI.” Id. at 6933. The FCC modified its rules to impose

24 additional security for carriers’ disclosure of CPNI and to require that law enforcement and

25 customers be notified of security breaches involving CPNI. Id. at 6936-62.

26 22. In its Pretexting Order, the FCC stated that it “fully expect[s] carriers to take every

27 reasonable precaution to protect the confidentiality of proprietary or personal customer

28 information.” Id. at 6959, ¶ 64. The FCC further stated that “[w]e decline to immunize carriers
47113-00002/4006579.2 7
FIRST AMENDED DEMAND FOR ARBITRATION
1 from possible sanctions for disclosing customers’ private information without appropriate

2 authorization.” Id. at 6960, ¶ 66. In a statement directly relevant to the facts alleged below, the

3 FCC also stressed the fact that someone having obtained information fraudulently is strong

4 evidence of the carrier’s failure to satisfy the requirements of section 222. The FCC stated that

5 “we hereby put carriers on notice that the Commission henceforth will infer from evidence that a

6 pretexter has obtained unauthorized access to a customer’s CPNI that the carrier did not

7 sufficiently protect that customer’s CPNI. A carrier then must demonstrate that the steps it has

8 taken to protect CPNI from unauthorized disclosure, including the carrier’s policies and

9 procedures, are reasonable in light of the threat posed by pretexting and the sensitivity of the

10 customer information at issue.” Id. at 6959, ¶ 63 (emphasis added).


GREENBERG GLUSKER FIELDS CLAMAN

11 23. As further alleged below, T-Mobile violated Section 222 of the FCA and the CPNI

12 Rules and ignored the warning in the Pretexting Order when, on February 21, 2020, it provided
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 hackers with Mr. Jones’s SIM card containing or allowing access to Mr. Jones’s personal

14 information, including CPI and CPNI, without Mr. Jones’s authorization or permission.

15 T-Mobile’s Privacy and Security Commitments to Customers in Its Privacy Policy and

16 Code of Business Conduct

17 24. In its Privacy Policy (“Privacy Policy”) and Code of Business Conduct (“COBC”),

18 T-Mobile acknowledges its responsibilities to protect its customers’ “Personal Data.” A true and

19 correct copy of T-Mobile’s Privacy Policy and COBC in effect in February 2020 are attached

20 hereto as Exhibits A and B, respectively.

21 25. In its Privacy Policy and COBC, T-Mobile makes binding promises and

22 commitments to Mr. Jones, as its customer, that it will protect and secure his “Personal Data.”

23 The Privacy Policy defines “Personal Data” as “data such as your name, address, email address,

24 phone number, Social Security Number, driver’s license number, as well as other data (for

25 example, demographic data, T-Mobile passwords or PINs, payment data, device data, call records

26 and other service data, profile data, and ___location data) when it is linked to data that identifies

27 you.” T-Mobile states that, among the information that it collects from and about its customers,

28 are “your name, usernames, passwords and security codes, address, telephone number, email
47113-00002/4006579.2 8
FIRST AMENDED DEMAND FOR ARBITRATION
1 address, Social Security Number, driver’s license information, date of birth, or signature.” T-

2 Mobile also collects information relating to the use of its networks, products and services. T-

3 Mobile’s Privacy Policy expressly acknowledges that Personal Data “includes ‘personal

4 information’ and similar terms as defined under applicable privacy laws.” “Personal Data” thus

5 includes both CPI and CPNI under Section 222 of the FCA and the CPNI Rules.

6 26. In its Privacy Policy, T-Mobile promises its customers that it and its subsidiaries

7 “are committed to maintaining your trust by respecting and protecting your privacy.” T-Mobile

8 further promises that it will not disclose its customers’ Personal Data to third parties without its

9 customers’ express consent and/or when intentionally directed by its customers to do so.

10 27. T-Mobile further promises that it has numerous safeguards in place to protect the
GREENBERG GLUSKER FIELDS CLAMAN

11 Personal Data of its customers and assures its customers that it uses “a variety of administrative,

12 technical, and physical security measures designed to protect your personal data against
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 accidental, unlawful, or unauthorized destruction, loss, alteration, access, disclosure, or use while

14 it is under our control.” T-Mobile further promises its customers that “[w]e maintain

15 authentication procedures when you contact us by phone or in retail locations to help ensure that

16 access is provided only to the primary account holder or authorized users of the account” and that

17 “[o]nline access to your personal data is protected through passwords and other safeguards.”

18 28. T-Mobile’s COBC also makes binding commitments to Mr. Jones, as a T-Mobile

19 customer, that it will protect his Personal Data. For example, T-Mobile acknowledges that

20 “[c]ustomers expect us to protect their private communications” and “entrust a lot of sensitive

21 information to us.” As such, T-Mobile promises its customers that “[w]e protect the

22 confidentiality of our customers’ information.”

23 29. “When it comes to customer information,” promises T-Mobile in its COBC,

24 “we’re also careful about access and disclosure.” As such, the COBC specifically promises T-

25 Mobile’s customers that “we access customer information only for the legal and business reasons

26 listed in our Terms & Conditions and Privacy policies, or when we have received advance

27 authorization from the customer or our manager.” Furthermore, “[w]e share customer

28 information only if the customer says we can or we’re allowed to by law, our Terms &
47113-00002/4006579.2 9
FIRST AMENDED DEMAND FOR ARBITRATION
1 Conditions, or Privacy policies. Even then, we follow security practices so only those who need

2 to know this information can review it.”

3 30. Although T-Mobile acknowledges in its Privacy Policy, as it must, that “[w]e

4 cannot guarantee that our safeguards will prevent every unauthorized attempt to access, use, or

5 disclose personal data,” neither did T-Mobile disclose the falsity of its promises to protect its

6 customers’ Personal Data “against accidental, unlawful, or unauthorized destruction, loss,

7 alteration, access, disclosure, or use while it is under [T-Mobile’s] control” and “to protect the

8 confidentiality of [its] customers’ information.” As shown by the events alleged here, T-Mobile

9 did not provide even rudimentary protections to safeguard its own systems from misuse or

10 infiltration by hackers. Mr. Jones is not alleging that T-Mobile failed to have perfect security, but
GREENBERG GLUSKER FIELDS CLAMAN

11 rather that T-Mobile did not even have basic, minimal, feasible, and reasonable protections,

12 particularly given its knowledge of the porosity of its current level of protection.
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 31. As alleged below, T-Mobile flagrantly and repeatedly violated its commitments to

14 Mr. Jones in its Privacy Policy and COBC, as well as its legal obligations under the FCA, the

15 CPNI Rules, and other federal and state laws and regulations, by gross negligence allowing

16 hackers to commandeer Mr. Jones’s wireless number, thus allowing the hackers to access his

17 “Personal Data,” including CPNI. T-Mobile’s betrayal of its obligations caused Mr. Jones to lose

18 over 1,500 Bitcoin and almost 60,000 Bitcoin cash of cryptocurrency. On information and belief,

19 T-Mobile has also violated its obligations to protect the Personal Data, including CPNI, of

20 numerous other customers who have become victims of SIM swap theft due to T-Mobile’s gross

21 negligence and refusal to patch the blatant, known holes in its security.

22 The Prevalence of SIM Card Swap Fraud

23 32. T-Mobile is directly liable for the harm suffered by Mr. Jones because it has long

24 known that its customers are subject to SIM swap fraud perpetrated by hackers. The prevalence

25 of such fraud is established by numerous published reports, the experience of other T-Mobile

26 customers known to T-Mobile, and highly-publicized legal proceedings arising out of SIM

27 swapping incidents, including against T-Mobile itself.

28 33. The nature of SIM swapping has been described in several recent indictments of
47113-00002/4006579.2 10
FIRST AMENDED DEMAND FOR ARBITRATION
1 SIM-jackers. For example, in United States v. Freeman et al., Case No. 2:19-cr-20246 (E.D.

2 Michigan), attached hereto as Exhibit C, the indictment, filed on April 18, 2019, described “SIM

3 Hijacking” or “SIM Swapping” as a “tactic [that] enabled The Community [a group of hackers] to

4 gain control of a victim’s mobile phone number by linking that number to a subscriber identity

5 module (‘SIM’) card controlled by The Community—resulting in the victim’s phone calls and

6 short message service (‘SMS’) messages being routed to a device controlled by a member of The

7 Community. Once The Community had control of a victim’s phone number, it was leveraged as

8 a gateway to gain control of online accounts such as the victim’s email, cloud storage, and

9 cryptocurrency exchange accounts. Sometimes this was achieved by requesting a password-reset

10 link be sent via SMS to the device controlled by The Community. Sometimes passwords were
GREENBERG GLUSKER FIELDS CLAMAN

11 compromised by other means, and The Community’s device was used to receive two-factor

12 authentication (‘2FA’) messages sent via SMS intended for the victim.” See Indictment ¶¶ 3-4.
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 34. The Indictment in Freeman further notes that during SIM swap attacks, hackers

14 “appropriate the online identity of the victim” and that “SIM Hijacking was often facilitated by

15 impersonating the victim.” Id. ¶¶ 6-8.

16 35. This description of SIM swapping is echoed in the Criminal Complaint in United

17 States v. White et al., Case No. 2:19-mj-30227 (E.D. Michigan), which was filed on May 2, 2019

18 and is attached hereto as Exhibit D. In an Affidavit for Probable Cause in White, a Special Agent

19 for Homeland Security Investigations, Mark R. Koch, describes SIM swapping in virtual identical

20 terms to that in the Freeman case.

21 36. In addition to the foregoing cases, authorities in Santa Clara County have also

22 brought highly publicized felony complaints against three perpetrator of SIM swaps. See

23 https://stopsimcrime.org/legal/criminal/california-v-ortizfelony-criminal-complaint/. One of

24 these cases involves Joel Ortiz. As described in a July 30, 2018 Motherboard article, Ortiz was

25 one of a group of criminals from Boston, who “used the increasingly popular technique known as

26 SIM swapping or SIM hijacking to steal bitcoin, other cryptocurrencies and social media

27 accounts.”

28 37. The SIM swapping indictments referenced above have also gained considerable
47113-00002/4006579.2 11
FIRST AMENDED DEMAND FOR ARBITRATION
1 attention from commentators, who have highlighted the culpability of the telecommunications

2 carriers as the weak link. See, e.g., Brian Krebs, “Nine Charged in Alleged SIM Swapping Ring,”

3 May 10, 2019: https://krebsonsecurity.com/2019/05/nine-charged-in-alleged-sim-swapping-ring/,

4 “More Alleged SIM Swappers Face Justice,” February 6, 2019:

5 https://krebsonsecurity.com/2019/02/more-alleged-sim-swappers-face-justice/; “Alleged SIM

6 Swapper Arrested in California,” August 22, 2018: https://krebsonsecurity.com/2018/08/alleged-

7 sim-swapper-arrested-in-california/; “Florida Man Arrested in SIM Swap Conspiracy,” August 7,

8 2018: https://krebsonsecurity.com/2018/08/florida-man-arrested-in-sim-swap-conspiracy/

9 38. These reports also confirm the nature of SIM swaps. For example, in an article in

10 Motherboard HQWLWOHG³‫ދ‬7HOO<RXU'DGWR*LYH8V%LWFRLQ¶+RZD+DFNHU$OOHJHGO\6WROH
GREENBERG GLUSKER FIELDS CLAMAN

11 Millions by Hijacking Phone Numbers,” available at

12 https://motherboard.vice.com/en_us/article/a3q7mz/hacker-allegedly-stole-millions-bitcoin-sim-
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 swapping, the author states that “SIM swapping consists of tricking a provider like AT&T or T-

14 Mobile into transferring the target’s phone number to a SIM card controlled by the criminal.

15 Once they get the phone number, fraudsters can leverage it to reset the victims’ passwords and

16 break into their online accounts (cryptocurrency accounts are common targets.) In some cases,

17 this works even if the accounts are protected by two-factor authentication. This kind of attack,

18 also known as ‘port out scam,’ is relatively easy to pull off and has become widespread, as a

19 recent Motherboard investigation showed.”

20 39. Similarly, the leading security reporter Brian Krebs wrote on August 18, 2018

21 (https://krebsonsecurity.com/2018/08/florida-man-arrested-in-sim-swap-conspiracy/ ) that “SIM

22 swaps are frequently abused by scam artists who trick mobile providers into tying a target’s

23 service to a new SIM card and mobile phone that the attackers control. Unauthorized SIM swaps

24 often are perpetrated by fraudsters who have already stolen or phished a target’s password, as

25 many banks and online services rely on text messages to send users a one-time code that needs to

26 be entered in addition to a password for online authentication.”

27 40. One of the key common denominators of SIM swap fraud is the temporal

28 proximity between the fact that a victim’s phone has been deactivated (once the hackers take over
47113-00002/4006579.2 12
FIRST AMENDED DEMAND FOR ARBITRATION
1 the number) and the loss of cryptocurrency. Typically, the hackers rapidly transfer

2 cryptocurrency out of the victim’s wallet or account to wallets and/or accounts under their own

3 control, after which they may “blend” or launder the cryptocurrency to make recovery more

4 difficult, if not impossible.

5 41. In 2016, the FTC’s Chief Technologist described these issues in a widely read post

6 about her experience as a victim of an identity theft scheme and specifically called attention to the

7 insidious “SIM swapping” scheme in which thieves use a victim’s hijacked phone number to gain

8 access to financial accounts that use 2FA authentication through text messages. See Lorrie

9 Cranor, FTC Chief Technologist, “Your mobile phone number could be hijacked by an identity

10 thief,” June 7, 2016: https://www.ftc.gov/news-events/blogs/techftc/2016/06/your-mobile-phone-


GREENBERG GLUSKER FIELDS CLAMAN

11 account-could-be-hijacked-identity-thief.

12 42. Nor is this the first time T-Mobile has been subject to civil litigation for
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 maintaining inadequate security measures that allowed hackers to perpetrate SIM swap fraud

14 against its customers, resulting in the loss of substantial sums of cryptocurrency. For example, in

15 Tapang v. T-Mobile USA, Inc., Case No. 2:18-cv-00167 (W.D. Wash.), filed on February 4, 2018,

16 T-Mobile was sued for its active involvement and/or negligence in allowing hackers to

17 commandeer the telephone number of its customer, Carlos Tapang, resulting in the loss of several

18 hundred thousand dollars in cryptocurrency. As alleged in the Complaint in Tapang, a copy of

19 which is attached hereto as Exhibit E, “[l]ack of adequate security in T-Mobile’s systems,

20 practices, or procedures enabled the wrongdoers to access Mr. Tapang’s wireless account, which

21 then enabled the wrongdoers to access his virtual currency account and possibly other sensitive

22 information.” Id., ¶ 4.25.

23 43. Likewise, in Middleton v. T-Mobile US, Inc., Case No. 1:20-cv-03276 (E.D.N.Y.),

24 T-Mobile was sued for a series of no less than five SIM swap frauds occurring in 2017 and

25 resulting in the loss of approximately $8.7 million in cryptocurrency. As alleged in the

26 Complaint in Middleton, a copy of which is attached hereto as Exhibit F, “T-Mobile has long

27 been aware of the security risks presented by, inter alia, its weak user credential structures and

28 procedures. From prior attacks on customer accounts, T-Mobile has long had notice of those
47113-00002/4006579.2 13
FIRST AMENDED DEMAND FOR ARBITRATION
1 risks. In addition, T-Mobile did not use readily available security measures to prevent or limit

2 such attacks. At the very least, Mr. Middleton himself gave notice of failures, breaches, and

3 insufficiencies in T-Mobile’s security and privacy practices no less than 5 times.” Id., ¶ 38.

4 44. Another widely-publicized SIM swap fraud occurred in July 2018, this one

5 perpetrated against T-Mobile customer Christian Ferri. The president and CEO of cryptocurrency

6 firm BlockStar, Mr. Ferri was the victim of SIM swap fraud when hackers exploited a flaw in T-

7 Mobile’s system to access the company’s customer database. Upon taking control of Mr. Ferri’s

8 T-Mobile telephone number, the hackers reset his Gmail account password and accessed a

9 Google Drive document used to record his credentials to other sites, including a cryptocurrency

10 exchange. From there, the hackers stole over $100,000 in cryptocurrency. Again, this incident
GREENBERG GLUSKER FIELDS CLAMAN

11 was widely reported and well-known to T-Mobile long before the February 21, 2020 SIM swap

12 fraud against Mr. Jones. See, e.g., Brian Krebs, “Busting SIM Swappers and SIM Swap Myths,”
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 November 7, 2019: https://krebsonsecurity.com/2018/11/busting-sim-swappers-and-sim-swap-

14 myths.

15 45. On information and belief, T-Mobile has received numerous reports and

16 complaints from its customers regarding unauthorized SIM swaps, including numerous situations

17 in recent years where customers reported losses of cryptocurrency. Indeed, as demonstrated by

18 T-Mobile’s own community message boards, T-Mobile’s customers have repeatedly complained

19 directly to the company about the holes in its security systems giving rise to the perpetration of

20 SIM swap frauds against these customers’ accounts. Such complaints include the following:

21 Posted By: perxam on March 26, 2017


22 “How can I prevent fraudulent porting of my phone number? My friend's T-Mobile
number got ported out and the fraudulent porting happened with just his account number
23 and address.”
24 Posted By: npettinato14 on January 14, 2020
25 “I've had to change my SIM card twice. This Friday, at 1700 PST, someone swapped my
SIM and logged into my email accounts, changing my passwords and using the
26 verification to try to log into my Coinbase account.
27 I thought this was over, but this person is now doing this again and has swapped the SIM
at 2100 PST. I suspended my account, just so they don't get any more information sent to
28 them. This is becoming a real problem.
47113-00002/4006579.2 14
FIRST AMENDED DEMAND FOR ARBITRATION
1
Where do I go from here?”
2
Posted By: magenta10595559 on January 21, 2020
3
“Tmobile allowed a hacker to change my sim, even though we have a pin code not once
4 but twice on the same day. The second time was AFTER WE EVEN CALLED THEM
AND SAID IT WASN'T US CHANGING THE SIM!
5
They stole at the time $400 in crypto coins, which today is worth $800. Is there any
6 system in place where tmobile covers this? Insurance like banks have in case of stolen
cards etc.?”
7
Posted By: aznfrenchboyca on January 22, 2020
8
“Here is what happened to me recently. On Sunday 1/19/2020 around 2:30pm, I noticed
9 that I lost T-Mobile network connection. Everybody around me, including those with T-
Mobile network were fine, with 4-5 signal bars. I assumed it was a phone/setting issue,
10 rebooted the phone, reset the network setting, but nothing. Removing the SIM and re-
GREENBERG GLUSKER FIELDS CLAMAN

entering did nothing either. I decided to turn off my phone for a little bit then an hour
11 later, when I turned it on, I still had the same issue, WIFI was working though. I decided
to try my friend’s SIM to see if it was a phone issue or SIM and network connection came
12 back so it was a SIM issue. I decided to call TMobile with my friend’s phone that evening
2049 Century Park East, Suite 2600
Los Angeles, California 90067

and they were able to reactivate my phone. I asked them what happened and they said that
& MACHTINGER LLP

13 they were not sure, most likely a glitch.

14 Fast forward to Tuesday morning 1/21/2020 at 4am (I wake up early), I checked my bank
account and see that there was a unauthorized transfer from my bank to my coinbase (a
15 site where you trade cryptocurrency). I immediately tried to logon to coinbase but my
logon and pw were not working. I set up a 2steps verification for coinbase where you also
16 need to receive a text to your phone and enter the code before you can successfully login
to the site.
17
It was at that point that I realized what happened. Someone had taken over my SIM that
18 Sunday so that they could receive the text verification. After I called my bank to dispute
the charge, after I called coinbase to lock my account, I started to do some research online
19 which confirmed that the SIM hacking was a real thing but they said that someone would
have to call the phone company and impersonate me, and know my 6 digit password in
20 order to make any change to the account. I immediately called Tmobile to find out if that
was the case. The rep told me that she only saw my calls requesting to reactivate my
21 phone and that no one else called. She then said that there was only a “Follow-up”
showing on my account that day. I asked what a “Follow-up” was and she said it was
22 when the customer opens a case and that a rep goes back into the account later to follow-
up. It was at that point that she realized that the rep switch my SIM to another device. She
23 immediately raised the issue of fraud, asked me to hold then went to talk to a supervisor.
She came back saying that a fraud case has been opened and that they will investigate. As
24 for me, I had nothing to worry about and that they added some extra protection on my
account so that it never happens again. But that that was it and I would have to deal with
25 the banks to get my money back.

26 I spend the rest of the day checking my credit, changing all my passwords, adding a red
flag to my 3 credit reports, then this morning, found out that another $2500 has been
27 transferred out of one of my account. The banks were fine to deal with and said they will
dispute the charges but I have to wait for the inquiry and a determination will be made
28 after. On the other hand, the crypto website coinbase, told me that I was on my own and
47113-00002/4006579.2 15
FIRST AMENDED DEMAND FOR ARBITRATION
1 that they only insured the lost money if their entire site was hacked and said that I should
have protected my account better.
2
I called TMobile right after to inquire if they had a fraud team or legal team I could talk to
3 but the only thing I received was the following address: Tmobile wireless legal
department, 12920 South East 38th Street, Bellevue Washington 98006
4
It has been a nightmare for the last 2 days, the level of stress is out of control and all I get
5 from T-Mobile is a sorry but that’s all we can do.”

6 46. As T-Mobile knows, and as these reports, indictments, lawsuits, and customer

7 complaints confirm, the prevalence of SIM swapping is facilitated by the active involvement or

8 gross negligence of T-Mobile in knowingly maintaining inadequate security measures that are

9 readily, and repeatedly, bypassed by hackers. This was highlighted by the statements of

10 representatives of the REACT Task Force located in Santa Clara County, which has made it its
GREENBERG GLUSKER FIELDS CLAMAN

11 mission to investigate SIM swaps and apprehend hackers. In an interview with Brian Krebs,

12 Caleb Tuttle of REACT directly blamed mobile carriers for the prevalence of SIM swaps stating
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 that “it’s still very, very easy to SIM swap” and that “someone needs to light a fire under some

14 folks [at the telecommunications providers] to get these protections in place.” See Brian Krebs,

15 “Busting SIM Swappers and SIM Swap Myths,” Krebs on Security, November 7, 2018, available

16 at https://krebsonsecurity.com/2018/11/busting-sim-swappers-and-sim-swap-myths/.

17 47. Mr. Jones alleges on information and belief that T-Mobile knew well before the

18 attack on Mr. Jones that it was subject to widespread SIM swap fraud and further knew, or should

19 have known, that it had security gaps that could readily be exploited to access its system through

20 an online “backdoor” that it had not taken effective steps to plug. Mr. Jones further alleges that

21 T-Mobile knew that cryptocurrency investors like himself were specifically targeted by SIM

22 swapping through interception of SMS or 2FA messages for password changes and account

23 access and that T-Mobile was the weak link in such fraud. This is confirmed in numerous articles

24 on SIM swap fraud, including that of Brian Krebs and a July 31, 2018 article in bitcoinist.com

25 entitled “Sim-Swapping Bitcoin Thief Charged in California Court,” available at

26 https://bitcoinist.com/sim-swapping-bitcoin-thief-charged-california-court/. The bitcoinist.com

27 article states that “the liability for [SIM swapping] attacks [lies] squarely at the feet of the service

28 providers [which the article calls the ‘weakest link’] as security procedures for confirming
47113-00002/4006579.2 16
FIRST AMENDED DEMAND FOR ARBITRATION
1 identity should not be bypass-able using a few pieces of personal information easily obtained

2 online.”

3 48. The prevalence of SIM swap fraud and T-Mobile’s knowledge of such fraud

4 demonstrate that the February 21, 2020 SIM swap fraud on Mr. Jones was neither an isolated nor

5 an unforeseeable event.

6 The February 21, 2020 SIM Swap Fraud

7 49. On February 21, 2020, Mr. Jones discovered that his T-Mobile cell phone number

8 had been hacked when his phone suddenly became inoperable. Upon taking charge of Mr.

9 Jones’s telephone number, the hackers accessed Mr. Jones’s telephone to divert texts and

10 telephone calls to gain access to Mr. Jones’s cryptocurrency accounts using the SIM swapping
GREENBERG GLUSKER FIELDS CLAMAN

11 method described above. Although T-Mobile placed a fraud-lock on Mr. Jones’s account (thus

12 evidencing its awareness that an illicit SIM swap had occurred), this action failed to prevent the
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 hackers from effectuating their scheme, nor, inexplicably, did it involve switching the SIM card

14 back to Mr. Jones. Indeed, when Mr. Jones called T-Mobile the night of the hack, T-Mobile’s

15 representative advised Mr. Jones that his telephone number could not be switched back to him for

16 72 hours, notwithstanding his request that his control immediately be restored. Meanwhile, the

17 hackers pilfered Mr. Jones’s cryptocurrency accounts unobstructed, such that, by the time T-

18 Mobile finally restored Mr. Jones’s access to his telephone number, the hackers had long-since

19 absconded with over 1,500 Bitcoin and almost 60,000 Bitcoin cash of his cryptocurrency (worth

20 approximately $38 million at the time of the SIM swap and theft and over $165 million at each

21 cryptocurrency’s respective highest market rate since the SIM swap). Moreover, because of the

22 hack, Mr. Jones expended a substantial amount of time investigating the hack and attempting to

23 repair his computer accounts. Like other SIM swaps, there was a close temporal proximity

24 between Mr. Jones losing control over his phone and his loss of funds.

25 50. Mr. Jones alleges on information and belief that the hackers perpetrated the

26 February 21, 2020 SIM swap fraud by exploiting a well-known hole in T-Mobile’s security,

27 equivalent to an online “backdoor,” which allowed the hackers to easily commandeer Mr. Jones’s

28 account without providing any credentials. Mr. Jones further alleges on information and belief
47113-00002/4006579.2 17
FIRST AMENDED DEMAND FOR ARBITRATION
1 that: the hackers used a mobile telephone in their possession with a SIM card with Mr. Jones’s

2 telephone number to identify Mr. Jones’s password protected files or programs; once they had

3 identified such programs, they sent a password reset request to the program or programs which

4 then sent a 2FA message to Mr. Jones’s telephone number, which, by virtue of the SIM swap, was

5 in the hackers’ possession; having gained access to the program or programs with a new password

6 which the hackers constructed, the hackers located a file with confidential information to access

7 Mr. Jones’s wallets and/or accounts holding the Stolen Cryptocurrency; and, inputting Mr.

8 Jones’s confidential information, they then transferred the cryptocurrency to wallets and/or

9 accounts under their control. When Mr. Jones discovered that his cryptocurrency had been

10 transferred, it was too late to stop these irreversible transactions. Virtually all of the
GREENBERG GLUSKER FIELDS CLAMAN

11 cryptocurrency taken by the hackers had been transferred to wallets or accounts exclusively under

12 the hackers’ control.


2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 51. Mr. Jones further alleges on information and belief that, while in control of Mr.

14 Jones’s T-Mobile account, the hackers had direct access to, and retrieved, sensitive and private

15 personal information of Mr. Jones maintained by T-Mobile in connection with his account,

16 including without limitation, Mr. Jones’s legal name, address, email address, Social Security

17 Number, driver’s license number, IMSI (international mobile subscriber identity), and other

18 phone numbers associated with his account which belonged to his family members.

19 52. On or around April 17, 2018, prior to the February 21, 2020 SIM swap fraud, T-

20 Mobile had provided Mr. Jones with a “heightened security” eight-digit pin for his account,

21 which T-Mobile promised would be required of anyone seeking to access or modify Mr. Jones’s

22 account. Contrary to T-Mobile’s representations, however, Mr. Jones is informed and believes

23 that this eight-digit pin code was never required of the hackers, who slipped through the blatant

24 cracks in T-Mobile’s security with shocking ease.

25 53. Adding insult to injury, when Mr. Jones addressed the February 21, 2020 hack

26 with T-Mobile in the weeks following the utter collapse of its putative security system, he was

27 only told by T-Mobile’s Executive Liaison, Eliana Lugo, that the company would provide better

28 security going forward—which obviously raises the question of why such security was not
47113-00002/4006579.2 18
FIRST AMENDED DEMAND FOR ARBITRATION
1 provided in the first place. To date, T-Mobile has never apologized to Mr. Jones, or even offered

2 to compensate him for his losses. Instead, T-Mobile has displayed a studied, callous indifference

3 to a customer whose grave financial injury was caused by its well-known porous security system.

4 On information and belief, T-Mobile appears to have made a calculated financial decision that it

5 would rather spend funds litigating with and blaming its customers in an attempt to limit expenses

6 on the back end, rather than spending funds on the front end to secure its system, address the

7 remediable SIM swap problem, and assist its customers in avoiding these types of losses.

8 54. As alleged above, T-Mobile was well aware at the time of the February 21, 2020

9 incident that its customers were subject to SIM swap fraud and has long been aware of glaring

10 defects in its system which open the door to precisely the sort of hack perpetrated against Mr.
GREENBERG GLUSKER FIELDS CLAMAN

11 Jones. In failing to maintain adequate security to prevent the hackers committing the SIM swap

12 fraud to plunder Mr. Jones’s accounts, T-Mobile violated its own policies as well as the
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 requirements of Section 222 of the FCA. On information and belief, T-Mobile knew that hackers

14 could readily bypass its security procedures and hijack its customers’ accounts. Mr. Jones further

15 alleges that T-Mobile did not even attempt to require the hacker to provide the eight-digit code

16 that T-Mobile told Mr. Jones was required to access or modify his account.

17 55. Because of T-Mobile’s failure to maintain adequate security, the hackers were able

18 to intercept Mr. Jones’s personal information, including telephone calls and text messages,

19 change passwords, access programs and files, and locate information that allowed them to gain

20 access to his cryptocurrency wallets and/or accounts.

21 56. Because of T-Mobile’s gross negligence, violation of its statutory duties, and

22 failure to adhere to its commitments in its Privacy Policy and COBC, Mr. Jones lost over 1,500

23 Bitcoin and almost 60,000 Bitcoin cash of cryptocurrency. The Stolen Cryptocurrency had a

24 market value of approximately $38 million at the time of the theft and Mr. Jones’s damages are

25 currently over $165 million using the highest value of each cryptocurrency since the theft and will

26 continue to increase if there are further increases in market rates before the final arbitration

27 hearing.

28
47113-00002/4006579.2 19
FIRST AMENDED DEMAND FOR ARBITRATION
1 Mr. Jones’s Special Relationship with T-Mobile

2 57. As alleged above, and to the extent that it is determined to be applicable to certain

3 claims, Mr. Jones had a “special relationship” with T-Mobile, as defined in J’Aire Corporation v.

4 Gregory, 24 Cal. 3d 799, 804 (1979) (“J’Aire”). Mr. Jones undoubtedly had a contract for

5 services with T-Mobile where he and T-Mobile were in contractual privity. The services

6 consisted of the provision of mobile telephone services, including the ability not only to make

7 telephone calls, but also to receive messages (including SMS and 2FA communications), access

8 the Internet, send e-mail messages, and access and use a wide variety of programs and

9 applications. See Riley v. California, 134 S.Ct. 2473, 2489 (2014) (“The term ‘cell phone’ is

10 itself misleading shorthand; many of these devices are in fact minicomputers that happen to have
GREENBERG GLUSKER FIELDS CLAMAN

11 the capacity to be used as a telephone”). T-Mobile is well aware of the increasingly sophisticated

12 nature of telephone devices, and actively participates in their selling and leasing, and has a variety
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 of plan options for services that are geared toward the ever-expanding uses of such devices.

14 58. The transaction between T-Mobile and Mr. Jones was undoubtedly meant to

15 benefit Mr. Jones by providing him the ability to use his mobile telephone (or mini-computer) for

16 all of the purposes which he expected and which were intended by T-Mobile. See J’Aire, 24 Cal.

17 3d at 804.

18 59. Moreover, it was entirely foreseeable to T-Mobile that Mr. Jones would be harmed

19 if he was rendered unable to use his telephone for its intended purposes and instead that private

20 communications intended for Mr. Jones were intercepted by hackers. For example, the harm that

21 results from a hacker intercepting a password reset 2FA message is entirely foreseeable, and was

22 in fact foreseen by T-Mobile, in that the hacker changes the password and thus gains control of

23 the program in question (e.g., mail or a file storage site) and can then extract the information in

24 the program for the hacker’s own purposes, including accessing cryptocurrency wallets and/or

25 accounts and exfiltrating cryptocurrency to the hacker’s own wallets and/or accounts. Id.

26 60. In this case, Mr. Jones certainly suffered injury by being deprived of the Stolen

27 Cryptocurrency. Id.

28 61. As required by J’Aire, there is also a close, direct connection between T-Mobile’s
47113-00002/4006579.2 20
FIRST AMENDED DEMAND FOR ARBITRATION
1 conduct and the injury suffered by Mr. Jones. But for T-Mobile allowing the hackers to swap Mr.

2 Jones’s SIM into a phone controlled by them, the theft of his cryptocurrency could not have

3 happened in close proximity to the swap because the hackers would have had no means of

4 accessing files belonging to Mr. Jones, resetting his passwords by accessing 2FA messages,

5 gaining access to the accounts protected by such passwords, using the information in the accounts

6 to access cryptocurrency wallets and/or accounts, and transferring funds to wallets and/or

7 accounts of their own control. This close connection is further reinforced by the temporal

8 proximity between the SIM swap and the hack of Mr. Jones’s accounts, as well as the broader

9 general evidence of the increase in SIM swapping and reports of other hacks. In short, T-Mobile

10 handed the hackers the key to Mr. Jones’s phone that allowed them to steal everything valuable in
GREENBERG GLUSKER FIELDS CLAMAN

11 sight.

12 62. T-Mobile’s conduct also involves moral blame. Aware of the vulnerability of its
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 customers in having their Personal Data stolen through SIM swapping, T-Mobile has done little to

14 nothing (and certainly not enough) to prevent that practice, including enforcing its own Privacy

15 Policy. As one of the world’s largest telecommunications providers, T-Mobile has the resources

16 and technology to do better and yet it turns an indifferent eye to the widespread violation of the

17 privacy of its own customers and the devastating consequences for their personal and financial

18 lives.

19 63. Mr. Jones’s lawsuit fulfills the policy of preventing future harm. Because the FCC

20 is apparently not taking an active role in policing T-Mobile’s violations of the FCA, it is up to

21 private parties like Mr. Jones, through legal actions like this action, to help stem T-Mobile’s

22 culpable involvement in a practice that is leading to widespread, avoidable harm.

23 The Purported Exculpatory Provision in T-Mobile’s Terms & Conditions is Unenforceable

24 64. Mr. Jones realleges and incorporates by reference paragraphs 1 through 63 above

25 as though fully set forth herein.

26 65. On information and belief, including prior motion practice in this proceeding, Mr.

27 Jones understands that T-Mobile intends to invoke a provision in its standard Terms & Conditions

28 (the “T&Cs”), which T-Mobile contends precludes Mr. Jones’s claims in their entirety (the
47113-00002/4006579.2 21
FIRST AMENDED DEMAND FOR ARBITRATION
1 “Exculpatory Provision”). Pursuant to the Arbitrator’s Case Management Order No. 2, dated

2 March 29, 2021, the Arbitrator requested Mr. Jones to address the enforceability of the

3 Exculpatory Provision. While Mr. Jones contends that he has no obligation to affirmatively

4 address the enforceability of the Exculpatory Provision (which is not alleged or otherwise

5 incorporated by his Demand), without waiver of his position, to the extent T-Mobile contends that

6 Mr. Jones is bound by the T&Cs, which Mr. Jones denies, the Exculpatory Provision upon which

7 T-Mobile purports to rely is unenforceable as against Mr. Jones’s claims, in that it is

8 unconscionable and void against public policy under Cal. Civ. Code §§ 1670.5 and 1668.

9 66. The T&Cs upon which T-Mobile purports to rely were presented to Mr. Jones, like

10 all other wireless users, on a take-it-or-leave-it basis. Mr. Jones had no ability to negotiate any
GREENBERG GLUSKER FIELDS CLAMAN

11 term of the agreement. In contrast, T-Mobile has virtually unlimited power over its customers,

12 including Mr. Jones, in that it purports to hold Mr. Jones and all other wireless users to the terms
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 of an agreement that they may well have never seen or read.

14 67. The T&Cs posted to T-Mobile’s website in June 2019, which T-Mobile contends

15 apply to Mr. Jones’s claims, purport to define every T-Mobile customer’s “Agreement” with T-

16 Mobile as including “these T&Cs, the additional terms found in your Rate Plan, your Data Plan,

17 your Service Agreement, and provisions linked to from these T&Cs.” Elsewhere, the T&Cs

18 provide that the so-called “Agreement,” as defined by the T&Cs, constitutes “the entire

19 agreement between you and us regarding the rights you have with respect to your Service.”

20 Through such vague language, T-Mobile apparently contends that not only the T&Cs, but other

21 unspecified and unknown agreements, bind all wireless customers, whether or not such customers

22 have seen the agreements or are aware of its terms. In other words, every time T-Mobile mints a

23 new (and more onerous) version of its T&Cs, its unsuspecting customers are purportedly bound

24 by the new terms. This practice highlights the fact that not only are these contracts not

25 negotiable, they are invisible. What you don’t see, you still get.

26 68. The T&Cs constitute a classic contract of adhesion imposed by T-Mobile upon a

27 party with no bargaining power. In contrast, T-Mobile has unchecked power to insist upon its

28 own terms even if the consumer is unaware of the terms of the T&Cs. There is no ability to
47113-00002/4006579.2 22
FIRST AMENDED DEMAND FOR ARBITRATION
1 negotiate any term of the T&Cs. It is literally “take it or leave it.”

2 69. The Exculpatory Provision in the T&Cs which T-Mobile contends precludes Mr.

3 Jones’s claims provides, in pertinent part, as follows:

4
To the extent permitted by law, you and we each agree to limit claims
5 for damages or other monetary relief against each other to direct and
6 actual damages regardless of the theory of liability. This means that
neither of us will seek any indirect, special, consequential, treble, or
7 punitive damages from the other. This limitation and waiver also
applies to any claims you may bring against any other party to the
8 extent that we would be required to indemnify that party for such
claim. You agree we are not liable for problems caused by you or a
9
third party, or by any act of nature.
10
GREENBERG GLUSKER FIELDS CLAMAN

11
70. As set forth in in Cal. Civ. Code § 1668: “All contracts which have for their object,
12
2049 Century Park East, Suite 2600

directly or indirectly, to exempt anyone from responsibility for his own fraud, or willful injury to
Los Angeles, California 90067
& MACHTINGER LLP

13
the person or property of another, or violation of law, whether willful or negligent, are against the
14
policy of the law.” On its face, Cal. Civ. Code § 1668 makes clear that “a party cannot contract
15
away liability for his fraudulent or intentional acts or for his negligent violations of statutory
16
law.” Health Net of Cal., Inc. v. Dep't of Health Servs., 113 Cal.App.4th 224, 227 (2003). In
17
addition, Cal. Civ. Code § 1668 invalidates contracts that purport to exempt an individual or
18
entity from liability for gross negligence. City of Santa Barbara v. Superior Ct., 41 Cal. 4th 747,
19
777 (2007). Furthermore, Cal. Civ. Code § 1668 invalidates contracts which purport to contract
20
away future liability for even ordinary negligence when the “public interest” is implicated. Tunkl
21
v. Regents of Univ. of Cal., 60 Cal. 2d 92, 98 (1963).
22
71. In this case, not only does the Exculpatory Provision, on its face, purport to
23
exempt T-Mobile from responsibility for its future misconduct with respect to claims
24
encompassed by Cal. Civ. Code § 1668 and the governing case law, but indeed, T-Mobile has
25
actually asserted that it applies to such claims. As phrased, and actually interpreted by T-Mobile,
26
the practical effect of the Exculpatory Provision is to induce T-Mobile’s consumers (to the extent
27
they are aware of the provision) into mistakenly believing that they cannot assert a viable claim
28
47113-00002/4006579.2 23
FIRST AMENDED DEMAND FOR ARBITRATION
1 against T-Mobile for certain categories of misconduct, notwithstanding that T-Mobile’s purported

2 exculpation of liability is impermissible as a matter of law.

3 72. The Exculpatory Provision is unenforceable as contrary to public policy under Cal.

4 Civ. Code § 1668 because it purports to exempt T-Mobile from responsibility for its own gross

5 negligence, fraud, and statutory violations. As T-Mobile seeks to apply the Exculpatory

6 Provision, it would effectively exempt T-Mobile from responsibility for such claims within the

7 plain language of Cal. Civ. Code § 1668, and is therefore unenforceable as a matter of law with

8 respect to Mr. Jones’s claims to the extent they arise out of T-Mobile’s gross negligence, fraud,

9 and statutory violations.

10 73. Furthermore, the Exculpatory Provision is unenforceable as against a claim even


GREENBERG GLUSKER FIELDS CLAMAN

11 for ordinary negligence, insofar as the wireless telecommunications service T-Mobile provides

12 clearly implicates the “public interest” under the six-factor test laid down by the California
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 Supreme Court in Tunkl v. Regents of Univ. of Cal.

14 74. First, T-Mobile is undoubtedly in a “business of a type…thought suitable for

15 public regulation” (Tunkl, 60 Cal.2d at 98), insofar as it is a wireless telecommunications carrier,

16 the conduct of which is governed under the FCA, the CPNI Rules, and other federal and state

17 laws and regulations.

18 75. Second, T-Mobile is plainly “engaged in performing a service of great importance

19 to the public, which is often a matter of practical necessity for some members of the public”

20 (Tunkl, at 99), insofar as it provides essential wireless services—without which most customers

21 have no means of communication (including for emergency services), let alone essential

22 computing, geolocation, texting, research or other services. See, e.g., Hanks v. Powder Ridge

23 Rest. Corp., 276 Conn. 314, 342-43 (2005) (observing that “Courts employing the Tunkl factors

24 have found this second element satisfied in the contexts of hospital admission and treatment,

25 residential rental agreements, banking, child care services, telecommunications and public

26 education, including interscholastic sports.”) (emphasis added).

27 76. Third, it is self-evident that T-Mobile holds itself out as willing to provide wireless

28 services “for any member of the public who seeks it, or at least any member coming within
47113-00002/4006579.2 24
FIRST AMENDED DEMAND FOR ARBITRATION
1 certain established standards.” Id. at 99.

2 77. Fourth, “[a]s a result of the essential nature of the service, in the economic setting

3 of the transaction,” T-Mobile “possesses a decisive advantage of bargaining strength against any

4 member of the public who seeks [its] services.” Id. T-Mobile is a domineering

5 telecommunication provider with vast assets in a far superior bargaining position to the wireless

6 user. Indeed, it is no exaggeration to say that the consumer has no bargaining power as regards

7 T-Mobile, and particularly with respect to the T&Cs, if they are even seen.

8 78. Fifth, in exercising its superior bargaining power, “T-Mobile confronts the public

9 with a standardized adhesion contract of exculpation, and makes no provision whereby a

10 purchaser may pay additional fees and obtain protection against negligence.” Id. Again, the
GREENBERG GLUSKER FIELDS CLAMAN

11 T&Cs constitute a classic contract of adhesion imposed by T-Mobile upon a party with no

12 bargaining power. In contrast, T-Mobile has unchecked power to insist upon its own terms even
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 if the consumer is unaware of the terms of the T&Cs. There is no ability to negotiate any term of

14 the T&Cs. It is literally “take it or leave it.”

15 79. Sixth, and finally, “as a result of the transaction, the person or property of the

16 purchaser is placed under the control of the seller, subject to the risk of carelessness by the seller

17 or his agents.” Id. In this case, as a result of Mr. Jones’s subscribing to T-Mobile’s wireless

18 services, T-Mobile stored and processed Mr. Jones’s Personal Data, including CPI and CPNI, in

19 its electronic systems and databases. By carelessly allowing hackers to access Mr. Jones’s

20 Personal Data, including CPI and CPNI, and failing to warn Mr. Jones of the porosity of its

21 security notwithstanding its knowledge of the same, T-Mobile exposed Mr. Jones to substantial

22 risk of loss, including the loss of millions of dollars in cryptocurrency.

23 80. The Exculpatory Provision is also invalid as unconscionable under Civil Code §

24 1670.5 because it allocates all the risks to the consumer with T-Mobile disclaiming any damages

25 for its own conduct—even fraud, gross negligence, and statutory violations, including those

26 governed by the FCA. Thus, even if T-Mobile deliberately handed over a customer’s CPNI to

27 hackers in violation of Section 222 of the FCA, a customer would not be entitled to the full range

28 of damages afforded by that statute under the Exculpatory Provision. What T-Mobile did here is
47113-00002/4006579.2 25
FIRST AMENDED DEMAND FOR ARBITRATION
1 essentially no different, insofar as T-Mobile knew its data security measures were woefully

2 substandard and that its system could be easily infiltrated through gaping holes in its security, yet

3 it deliberately failed to take corrective action or even warn its customers of the potentially

4 catastrophic risks they faced.

5 81. The Exculpatory Provision is included in a contract of adhesion as to which T-

6 Mobile’s users, including Mr. Jones, have no bargaining authority. Again, the Exculpatory

7 Provision is contained in a lengthy form contract that provides essential wireless services, drafted

8 by a domineering telecommunication provider with vast assets in a far superior bargaining

9 position to the wireless user. Indeed, it is no exaggeration to say that the consumer has no

10 bargaining power as regards T-Mobile, particularly as to the Exculpatory Provision. Because the
GREENBERG GLUSKER FIELDS CLAMAN

11 Exculpatory Provision is found in a document posted on a website that, by fiat, is automatically

12 made applicable to customers, customers may not even be aware that they ostensibly have
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 virtually no redress against T-Mobile, unless they diligently monitor changes in the website.

14 Moreover, as T-Mobile seeks to apply it here, the Exculpatory Provision would effectively

15 exempt T-Mobile from any liability for its wrongful misconduct, including for fraud, gross

16 negligence, and statutory violations, notwithstanding that such contractual waivers of liability are

17 void as against public policy under Cal. Civ. Code § 1668. As such, even those customers who

18 are aware of the Exculpatory Provision may be misled into mistakenly believing that they have

19 virtually no redress against T-Mobile for otherwise valid claims, such that the practical effect of

20 the Exculpatory Provision is to cause many of T-Mobile’s customers to forego their claims,

21 notwithstanding a legal entitlement to relief.

22 82. The Exculpatory Provision is also substantively unconscionable because it

23 allocates risks in an objectively unreasonable manner and, as read by T-Mobile, would bar

24 consumers, including Mr. Jones, of any effective relief. See Armendariz v. Foundation Health

25 Psychcare Services, Inc., 24 Cal. 4th 83, 113-114 (2000); In re Yahoo! Inc. Customer Data Sec.

26 Breach Litig., 313 F.Supp.3d 1113, 1137 (N.D. Cal. 2018). The allocation of risks under the

27 Exculpatory Provision is objectively unreasonable because T-Mobile—a telecommunications

28 behemoth with billions of dollars of assets and tens of millions of customers—takes upon itself
47113-00002/4006579.2 26
FIRST AMENDED DEMAND FOR ARBITRATION
1 virtually no liability and purports to exempt itself from virtually all damages, including those

2 arising out of its own deliberate, grossly negligent, or fraudulent acts.

3 83. Moreover, as alleged herein, T-Mobile knew of the prevalence of SIM swaps

4 against its customers and, in particular, against holders of cryptocurrency; knew the potential

5 magnitude of the risks to cryptocurrency holders; and knew that its security was ineffective in

6 protecting against these risks. Notwithstanding this knowledge, T-Mobile failed to warn its

7 customers, including, in particular, those with cryptocurrency holdings, about these risks. On

8 information and belief, T-Mobile failed to remedy the defects in its security and failed to warn its

9 customers with the intention of relying on the Exculpatory Provision to absolve itself from

10 liability. Indeed, as early as 2018, T-Mobile was working to develop a for-profit venture called
GREENBERG GLUSKER FIELDS CLAMAN

11 ZenKey (previously known as “Project Verify”) in a joint venture with AT&T and Verizon,

12 which markets an app which seeks to prevent theft after an illegal SIM swap has occurred.
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 ZenKey promotes its service with the clear representation that its purpose is to combat SIM swap

14 fraud. See https://myzenkey.com/trust-services/ (“With ZenKey, fraudsters can no longer access

15 your users’ accounts based on stolen credentials and a simple SIM Swap”). In other words,

16 notwithstanding its knowledge of the significant risk that SIM swapping presented to its

17 customers, and the need to mitigate such risks, rather than take adequate steps to protect its

18 customers, including Mr. Jones, T-Mobile invested substantial money and resources into ZenKey

19 to profit from the problem. To apply the Exculpatory Provision to preclude liability against T-

20 Mobile under these circumstances would be objectively unreasonable and unconscionable, insofar

21 as it would disincentivize T-Mobile from taking the necessary precautions to protect its customers

22 against SIM swapping—and, indeed, to profit off the problem, as it has sought to do—and/or

23 warning its customers of the potentially catastrophic risks they faced.

24 FIRST CLAIM FOR RELIEF

25 (Unauthorized Disclosure of Customer Confidential Proprietary Information and

26 Proprietary Network Information; Federal Communications Act, 47 U.S.C. § 201 et seq.)

27 84. Jones realleges and incorporates by reference paragraphs 1 through 83 above as

28 though fully set forth herein.


47113-00002/4006579.2 27
FIRST AMENDED DEMAND FOR ARBITRATION
1 85. T-Mobile is a “common carrier” engaged in interstate commerce by wire regulated

2 by the Federal Communications Act (“FCA”) and subject to the requirements, inter alia, of

3 sections 206 and 222 of the FCA.

4 86. Under section 206 of the FCA, 47 U.S.C. § 206, “[i]n case any common carrier

5 shall do, or cause or permit to be done, any act, matter, or thing in this chapter prohibited or

6 declared to be unlawful, or shall omit to do any act, matter, or thing in this chapter required to be

7 done, such common carrier shall be liable to the person or persons injured thereby for the full

8 amount of damages sustained in consequence of any such violation of the provisions of this

9 chapter, together with a reasonable counsel or attorney’s fee, to be fixed by the court in every

10 case of recovery, which attorney’s fee shall be taxed and collected as part of the costs in the
GREENBERG GLUSKER FIELDS CLAMAN

11 case.”

12 87. Section 222(a) of the FCA, 47 U.S.C. § 222(a), requires every telecommunications
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 carrier to protect, among other things, the confidentiality of proprietary information of, and

14 relating to, customers (“CPI”).

15 88. Section 222(c)(1) of the FCA, 47 U.S.C. § 222(c)(1), further requires that

16 “[e]xcept as required by law or with the approval of the customer, a telecommunications carrier

17 that receives or obtains customer proprietary network information by virtue of its provision of a

18 telecommunications service shall only use, disclose, or permit access to individually identifiable

19 customer proprietary network information [‘CPNI’] in its provision of (A) the

20 telecommunications service from which such information is derived, or (B) services necessary to,

21 or used in, the provision of such telecommunications service…”

22 89. The information disclosed to hackers by T-Mobile in the February 21, 2020 SIM

23 swap fraud transferring Jones’s telephone number was CPI and CPNI under Section 222 of the

24 FCA.

25 90. T-Mobile failed to protect the confidentiality of Jones’s CPI and CPNI, including

26 his wireless telephone number, account information, and his private communications, by

27 divulging that information to hackers in the February 21, 2020 SIM swap fraud. Through its

28 negligence, gross negligence, and deliberate failures, T-Mobile permitted hackers to access
47113-00002/4006579.2 28
FIRST AMENDED DEMAND FOR ARBITRATION
1 Jones’s telephone number, telephone calls, and text messages, which gave them access to 2FA

2 messages, which they used to reset the passwords on Jones’s accounts by use of one or more 2FA

3 messages to gain access to files on those accounts that contained the confidential information

4 necessary to access Jones’s wallets. Once they had access to Jones’s wallets, the hackers

5 transferred the cryptocurrency into wallets and/or accounts under their control which resulted in a

6 loss to Jones of 1,500 Bitcoin and almost 60,000 Bitcoin cash of cryptocurrency.

7 91. As a direct consequence of T-Mobile’s violations of the FCA, Mr. Jones has been

8 damaged by the loss of his cryptocurrency, which T-Mobile indefensibly allowed to fall into the

9 hands of thieves. Moreover, Mr. Jones has suffered additional damages, insofar as the value of

10 the stolen cryptocurrency has increased since the February 21, 2020 SIM swap fraud. Mr. Jones
GREENBERG GLUSKER FIELDS CLAMAN

11 is entitled to damages equal to the highest market value of the stolen cryptocurrency between the

12 time of the theft and the final arbitration hearing. Although Mr. Jones’s damages will likely
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 increase going forward, as of the date of this Demand, Mr. Jones’s damages amount to over $165

14 million, plus such other damages as shall be proven.

15 92. Mr. Jones is also entitled to his attorneys’ fees under the FCA.

16 SECOND CLAIM FOR RELIEF

17 (Assisting Unlawful Access to Computer; Cal. Penal Code § 502 et seq.)

18 93. Mr. Jones realleges and incorporates by reference paragraphs 1 through 92 above

19 as though fully set forth herein.

20 94. T-Mobile violated California Penal Code § 502 et seq. by knowingly and without

21 permission allowing unauthorized third parties to access Mr. Jones’s computers, computer

22 systems and computer networks, including his mobile phone.

23 95. As herein alleged, on or about February 21, 2020, T-Mobile transferred Mr.

24 Jones’s telephone number to unauthorized individuals who used it to access his computer systems

25 and accounts.

26 96. When T-Mobile allowed unauthorized individuals to commandeer Mr. Jones’s

27 wireless number and T-Mobile account, T-Mobile was on notice that Mr. Jones’s Personal Data

28 was vulnerable to attack because it was aware of the prevalence of SIM swap fraud and pretexting
47113-00002/4006579.2 29
FIRST AMENDED DEMAND FOR ARBITRATION
1 scams. T-Mobile was also aware that Mr. Jones was vulnerable because of his high-profile

2 involvement in cryptocurrency and because T-Mobile had supposedly placed additional

3 “heightened security” safeguards on Mr. Jones’s account with the assurance that these safeguards

4 would protect his account from unauthorized access. In addition to other mandated procedures,

5 these safeguards included requiring anyone who wished to access Mr. Jones’s T-Mobile account

6 to provide an eight-digit passcode.

7 97. Although T-Mobile was aware of the necessity for safeguards for its customers'

8 Personal Data under the FCA and CPNI Rules, T-Mobile did not require the hackers to provide it

9 with the required eight-digit passcode or legally proper identification. Instead, T-Mobile

10 effectively cooperated with the hackers by porting over Mr. Jones’s wireless number to a
GREENBERG GLUSKER FIELDS CLAMAN

11 telephone controlled by hackers that then allowed them to access Mr. Jones’s Personal Data,

12 including CPNI.
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 98. T-Mobile’s blatant failure to safeguard and protect Mr. Jones’s Personal Data,

14 including CPNI, notwithstanding its awareness of the prevalence of SIM swap fraud and

15 pretexting scams in general, and Mr. Jones’s particular need for heightened security, amounts to

16 knowing cooperation with unauthorized individuals accessing Mr. Jones’s computers, computer

17 systems, and computer networks.

18 99. T-Mobile further knew that the hackers to whom it ported Mr. Jones’s telephone

19 number on February 21, 2020 were not authorized to access Mr. Jones’s Personal Data because

20 the hackers did not have identification conforming to T-Mobile’s or the FCC’s requirements

21 under the CPNI Rules. Indeed, on February 21, 2020 T-Mobile allowed hackers to commandeer

22 Mr. Jones’s telephone number and Personal Data even though the hackers further lacked the

23 required “heightened security” eight-digit code that was supposedly required to access or modify

24 Mr. Jones’s wireless account.

25 100. Because of T-Mobile’s knowing security failures, T-Mobile provided the hackers

26 with means to access Mr. Jones’s computers, computer systems, and computer networks and to

27 steal over 1,500 Bitcoin and almost 60,000 Bitcoin cash of cryptocurrency. Mr. Jones’s damages

28 are currently over $165 million using the highest value of each cryptocurrency since the theft and
47113-00002/4006579.2 30
FIRST AMENDED DEMAND FOR ARBITRATION
1 will continue to increase if there are further increases in market rates before the final arbitration

2 hearing, plus such other damages as shall be proven.

3 THIRD CLAIM FOR RELIEF

4 (Violation of California Unfair Competition Law – Unlawful Business Practice; Cal. Bus. &

5 Prof. Code § 17200 et seq.)

6 101. Mr. Jones realleges and incorporates by reference paragraphs 1 through 100 above

7 as though fully set forth herein.

8 102. Because of the conduct alleged herein, T-Mobile engaged in unlawful practices

9 within the meaning of the California Unfair Competition Law (“UCL”), Cal. Bus. & Prof. Code §

10 17200 et seq. The conduct alleged herein is a “business practice” within the meaning of the UCL.
GREENBERG GLUSKER FIELDS CLAMAN

11 103. T-Mobile stored and processed Mr. Jones’s Personal Data, including CPI and

12 CPNI, in its electronic systems and databases. Mr. Jones’s CPNI and other Personal Data could
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 readily be accessed when Mr. Jones’s telephone number was ported out to a new telephone

14 controlled by a hacker. All such information is “Personal Data” under T-Mobile’s Privacy

15 Policy.

16 104. T-Mobile promised Mr. Jones and other customers in its Privacy Policy and

17 COBC: (a) that its system was secure and that it would respect the privacy of its customers’

18 information; (b) that it employed “a variety of administrative, technical, and physical security

19 measures designed to protect your personal data against accidental, unlawful, or unauthorized

20 destruction, loss, alteration, access, disclosure, or use while it is under our control”; (c) that it

21 “maintain[ed] authentication procedures when you contact us by phone or in retail locations to

22 help ensure that access is provided only to the primary account holder or authorized users of the

23 account” and that “[o]nline access to your personal data is protected through passwords and other

24 safeguards”; (d) that it was “committed to maintaining your trust by respecting and protecting

25 your privacy”; and (e) that “[w]e share customer information only if the customer says we can or

26 we’re allowed to by law, our Terms & Conditions, or Privacy policies,” and “[e]ven then, we

27 follow security practices so only those who need to know this information can review it.” These

28 security measures and safeguards included those mandated by the CPNI Rules.
47113-00002/4006579.2 31
FIRST AMENDED DEMAND FOR ARBITRATION
1 105. T-Mobile breached its contractual promises under its Privacy Policy and COBC to

2 keep secure the Personal Data of Mr. Jones and its other customers, including their CPI and

3 CPNI. Nor did T-Mobile disclose at any time that Mr. Jones’s CPI and CPNI were vulnerable to

4 hackers because T-Mobile’s security measures were ineffective. T-Mobile, which was the only

5 party in possession of material information as to its own practices, did not disclose the rampant

6 defects in its security procedures, including the ability of hackers to commandeer its customers’

7 telephone numbers through blatant holes in its security, when it had a duty to do so. T-Mobile

8 further violated the UCL by failing to implement reasonable and appropriate security measures

9 for Mr. Jones’s Personal Data, as required by the FCA, the CPNI Rules, and other federal and

10 state laws and regulations, or following industry standards for data security, and failing to comply
GREENBERG GLUSKER FIELDS CLAMAN

11 with its own Privacy Policy and COBC. If T-Mobile had complied with these legal requirements,

12 Mr. Jones would not have suffered the damages related to the February 21, 2020 SIM swap fraud.
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 106. Furthermore, T-Mobile misrepresented to Mr. Jones that it had added “heightened

14 security” to protect Mr. Jones’s account, including by requiring an eight-digit passcode to ensure

15 that Mr. Jones’s account would not be subject to unauthorized access, including by someone

16 spoofing his identity and attempting to transfer his telephone number to their phone. In fact, T-

17 Mobile’s representations were false because hackers were readily able to obtain Mr. Jones’s

18 wireless number through blatant holes in T-Mobile’s security without having either proper

19 identification or being asked to provide the required eight-digit passcode.

20 107. T-Mobile’s acts, omissions, and misrepresentations as alleged herein were

21 unlawful and in violation of, inter alia, the FCA, 47 U.S.C. §§ 206 and 222, the CPNI Rules, Cal.

22 Civ. Code § 1798.81.5(b), Section 5(a) of the Federal Trade Commission Act, 15 U.S.C. § 45(a),

23 and Cal. Bus. & Prof. Code § 22576 (because of T-Mobile failing to comply with its own posted

24 privacy policies).

25 108. Mr. Jones suffered injury in fact and lost money or property, including the Stolen

26 Cryptocurrency, as a result of T-Mobile’s unlawful business practices. Mr. Jones has lost the

27 benefit of his bargain for his purchased services from T-Mobile that he would not have paid for

28 had he known the truth regarding T-Mobile’s inadequate data security.


47113-00002/4006579.2 32
FIRST AMENDED DEMAND FOR ARBITRATION
1 109. Because of T-Mobile’s unlawful business practices and violation of the UCL, Mr.

2 Jones is entitled to restitution, disgorgement of wrongfully obtained profits, and injunctive relief,

3 as well as the recovery of his attorneys’ fees.

4 FOURTH CLAIM FOR RELIEF

5 (Violation of California Unfair Competition Law – Unfair Business Practice; Cal. Bus. &

6 Prof. Code § 17200 et seq.)

7 110. Mr. Jones realleges and incorporates by reference paragraphs 1 through 109 above

8 as though fully set forth herein.

9 111. Because of the conduct alleged herein, T-Mobile engaged in unfair business

10 practices within the meaning of the UCL.


GREENBERG GLUSKER FIELDS CLAMAN

11 112. T-Mobile stored and processed Mr. Jones’s Personal Data, including CPI and

12 CPNI, in its electronic system and databases. Mr. Jones’s Personal Data was readily accessed
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 when hackers through SIM swap fraud gained access to Mr. Jones’s telephone number. T-Mobile

14 promised Mr. Jones through its Privacy Policy and COBC that its systems and databases were

15 secure and that his Personal Data would remain private and secure and would not be divulged to

16 unauthorized third parties. T-Mobile engaged in unfair acts and business practices by promising

17 in its Privacy Policy and COBC: (a) that its system was secure and that it would respect the

18 privacy of its customers’ information; (b) that it employed “a variety of administrative, technical,

19 and physical security measures designed to protect your personal data against accidental,

20 unlawful, or unauthorized destruction, loss, alteration, access, disclosure, or use while it is under

21 our control”; (c) that it “maintain[ed] authentication procedures when you contact us by phone or

22 in retail locations to help ensure that access is provided only to the primary account holder or

23 authorized users of the account” and that “[o]nline access to your personal data is protected

24 through passwords and other safeguards”; (d) that it was “committed to maintaining your trust by

25 respecting and protecting your privacy”; and (e) that “[w]e share customer information only if the

26 customer says we can or we’re allowed to by law, our Terms & Conditions, or Privacy policies,”

27 and “[e]ven then, we follow security practices so only those who need to know this information

28 can review it.”


47113-00002/4006579.2 33
FIRST AMENDED DEMAND FOR ARBITRATION
1 113. T-Mobile further assured Mr. Jones that his Personal Data, including CPI and

2 CPNI, was secure because T-Mobile had implemented “heightened security” to protect Mr.

3 Jones’s account, including by requiring an eight-digit passcode to access Mr. Jones’s account.

4 114. Even without these misrepresentations and promises, Mr. Jones was entitled to,

5 and did, assume that T-Mobile would take appropriate measures to keep his Personal Data safe

6 under the FCA, the CPNI Rules, and other state and federal laws and regulations. T-Mobile did

7 not disclose at any time that Mr. Jones’s Personal Data was vulnerable to hackers infiltrating its

8 system and commandeering his telephone number, which included and allowed access to his

9 Personal Data. T-Mobile also did not disclose that its security measures were inadequate and that

10 its security protocols could readily be bypassed.


GREENBERG GLUSKER FIELDS CLAMAN

11 115. T-Mobile knew or should have known that it did not employ reasonable security

12 and lacked monitoring measures that would have kept Mr. Jones’s personal and financial
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 information secure and prevented the loss or misuse of Mr. Jones’s Personal Data. T-Mobile was

14 on notice that it was vulnerable to attacks because it was aware of the prevalence of SIM swap

15 fraud and pretexting scams.

16 116. T-Mobile violated the UCL by misrepresenting, both by affirmative conduct and

17 by omission, the security of its systems and services, and its ability to safeguard Mr. Jones’s

18 Personal Data, including CPI and CPNI. T-Mobile also violated the UCL by failing to implement

19 and maintain reasonable security procedures and practices appropriate to protect Mr. Jones’s

20 Personal Data under the FCA and CPNI Rules, including CPI and CPNI. If T-Mobile had

21 followed the industry standards and legal requirements, Mr. Jones would not have suffered the

22 damages related to the February 21, 2020 SIM swap fraud. Moreover, if T-Mobile had followed

23 the heightened security measures it purportedly employed on Mr. Jones’s account, Mr. Jones

24 would not have suffered the damages from the February 21, 2020 SIM swap fraud.

25 117. T-Mobile also violated its commitment to maintain the confidentiality and security

26 of Mr. Jones’s Personal Data, including CPI and CPNI, and failed to comply with its own policies

27 and applicable laws and regulations, including the FCA, CPNI Rules, and industry standards

28 relating to data security.


47113-00002/4006579.2 34
FIRST AMENDED DEMAND FOR ARBITRATION
1 118. The harm caused by T-Mobile’s acts and omissions, as described in detail herein,

2 greatly outweighs any perceived utility. Indeed, T-Mobile’s failure to follow data security

3 protocols, its own policies, and its misrepresentations to Mr. Jones had no utility at all.

4 119. T-Mobile’s acts and omissions, as described herein, violated fundamental public

5 policies expressed by the United States and California. See, e.g., FCA, 47 U.S.C. § 222; CPNI

6 Rules; Cal. Civ. Code § 1798.1 (“The [California] Legislature declares that . . . all individuals

7 have a right of privacy in information pertaining to them . . .. The increasing use of computers . . .

8 has greatly magnified the potential risk to individual privacy that can occur from the maintenance

9 of personal information); Cal. Civ. Code § 1798.81.5(a) (“It is the intent of the Legislature to

10 ensure that personal information about California residents is protected.”); Cal. Bus. & Prof. Code
GREENBERG GLUSKER FIELDS CLAMAN

11 § 22578 (“It is the intent of the Legislature that this chapter [including the Online Privacy

12 Protection Act] is a matter of statewide concern.) T-Mobile’s acts and omissions, and the injuries
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 caused by them, are thus “comparable to or the same as a violation of law. . ..” Cel-Tech

14 Communications, Inc. v. Los Angeles Cellular Telephone Co., 20 Cal. 4th 163, 187 (1999).

15 120. The harm caused by T-Mobile’s acts and omissions, as described herein, is

16 substantial in that it has caused Mr. Jones to suffer over $165 million in actual financial harm

17 (using the highest value of each cryptocurrency since the theft) because of T-Mobile’s unfair

18 business practices.

19 121. Because of T-Mobile’s unfair business practices and violations of the UCL, Mr.

20 Jones is entitled to restitution, disgorgement of wrongfully obtained profits, and injunctive relief,

21 as well as the recovery of his attorneys’ fees.

22 FIFTH CLAIM FOR RELIEF

23 (Violation of California Unfair Competition Law – Fraudulent Business Practice; Cal. Bus.

24 & Prof. Code § 17200, et seq.)

25 122. Mr. Jones realleges and incorporates by reference paragraphs 1 through 121 above

26 as though fully set forth herein.

27 123. Because of the conduct alleged herein, T-Mobile engaged in fraudulent business

28 practices within the meaning of the UCL.


47113-00002/4006579.2 35
FIRST AMENDED DEMAND FOR ARBITRATION
1 124. T-Mobile affirmatively misrepresented to Mr. Jones that his account was subject to

2 “heightened security,” including that an eight-digit code was required to access or modify his

3 account.

4 125. T-Mobile also made fraudulent omissions by concealing the true facts from Mr.

5 Jones. T-Mobile did not disclose to Mr. Jones that its data security measures were woefully

6 substandard and that its system could be easily infiltrated through gaping holes in its security.

7 126. T-Mobile’s representation that the eight-digit code assigned to Mr. Jones’s account

8 would be required of anyone seeking to access or modify Mr. Jones’s account was a fact that

9 reasonable persons could be expected to rely upon when deciding whether to use (or continue to

10 use) T-Mobile’s services.


GREENBERG GLUSKER FIELDS CLAMAN

11 127. Mr. Jones relied upon T-Mobile’s misrepresentations and fraudulent omissions.

12 Based on the representations that T-Mobile was implementing a higher level of security, Mr.
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 Jones was entitled to, and did, assume that T-Mobile would take appropriate measures to keep his

14 Personal Data safe, including not handing over his wireless number that would allow thieves to

15 access such information. T-Mobile did not disclose that its security was ineffective, and that Mr.

16 Jones’s Personal Data was vulnerable to hackers because T-Mobile did not follow appropriate

17 security protocols, as required by the FCA, the CPNI Rules, and other state and federal laws and

18 regulations

19 128. Had Mr. Jones known that T-Mobile’s security was ineffective, that T-Mobile’s

20 representation about the “heightened security” assigned to his account was false, and that T-

21 Mobile failed to disclose to him that its data security practices were substandard and ineffective,

22 he would not have continued to provide his Personal Data to T-Mobile and continued their

23 services.

24 129. Mr. Jones suffered injury and lost money when T-Mobile ported over his wireless

25 telephone number to a hacker’s phone that allowed the hacker to steal over 1,500 Bitcoin and

26 almost 60,000 Bitcoin cash of cryptocurrency.

27 130. Because of T-Mobile’s fraudulent business practices and violations of the UCL,

28 Mr. Jones is entitled to restitution, disgorgement of wrongfully obtained profits, and injunctive
47113-00002/4006579.2 36
FIRST AMENDED DEMAND FOR ARBITRATION
1 relief, as well as the recovery of his attorneys’ fees.

2 SIXTH CLAIM FOR RELIEF

3 (Violation of California Consumer Legal Remedies Act (“CLRA”)


4 Cal. Civ. Code § 1750 et seq.)
5 131. Mr. Jones realleges and incorporates by reference paragraphs 1 through 130 above

6 as though fully set forth herein.

7 132. The CLRA was enacted to protect consumers against unfair and deceptive business

8 practices. It extends to transactions that are intended to result, or which have resulted, in the sale

9 of goods or services to consumers. T-Mobile is subject to the CLRA because it provided paid

10 wireless services to Mr. Jones and T-Mobile’s acts, omissions, representations and practices fall
GREENBERG GLUSKER FIELDS CLAMAN

11 within the CLRA.

12 133. Mr. Jones is a consumer within the meaning of Cal. Civ. Code § 1761(d).
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 134. Through his counsel, Mr. Jones gave written notice to T-Mobile on May 20, 2020

14 identifying the violations Mr. Jones planned to allege against T-Mobile under the CLRA. In

15 response to Mr. Jones’s written notice, T-Mobile did not provide any meaningful settlement offer

16 to Mr. Jones.

17 135. T-Mobile’s acts, omissions and practices alleged herein violated the CLRA, which

18 provides, in relevant part, that: “(a) The following unfair methods of competition and unfair or

19 deceptive acts or practices undertaken by any person in a transaction intended to result or which

20 results in the sale or lease of goods or services to any consumer are unlawful . . .; (5)

21 Representing that goods or services have sponsorship, approval, characteristics, ingredients, uses,

22 benefits, or quantities which they do not have . . . ; (7) Representing that goods or services are of

23 a particular standard, quality, or grade . . . if they are of another. . . ; (14) Representing that a

24 transaction confers or involves rights, remedies, or obligations which it does not have or involve,

25 or which are prohibited by law. . . ; (16) Representing that the subject of a transaction has been

26 supplied in accordance with a previous representation when it has not.”

27 136. T-Mobile stored and processed Mr. Jones’s Personal Data, including CPI and

28 CPNI, on its systems and databases. T-Mobile affirmatively misrepresented to Mr. Jones that his
47113-00002/4006579.2 37
FIRST AMENDED DEMAND FOR ARBITRATION
1 account was subject to “heightened security,” including that an eight-digit code was required to

2 access or modify his account. T-Mobile also made fraudulent omissions by concealing the true

3 facts from Mr. Jones. T-Mobile did not disclose to Mr. Jones that its data security measures were

4 woefully substandard and that its system could be easily infiltrated through gaping holes in its

5 security.

6 137. T-Mobile knew or should have known that it did not employ reasonable measures

7 to keep Mr. Jones’s Personal Data secure and prevent the loss or misuse of that information. In

8 fact, T-Mobile did not adhere to its legal obligations to protect Mr. Jones’s Personal Data,

9 including those under the FCA and CPNI Rules.

10 138. T-Mobile’s acts, omissions, misrepresentations, and practices were and are likely
GREENBERG GLUSKER FIELDS CLAMAN

11 to deceive consumers. By misrepresenting the security of Mr. Jones’s account, T-Mobile violated

12 the CLRA. Furthermore, T-Mobile had exclusive knowledge of undisclosed material facts,
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 namely, that its protection of Personal Data was defective, and withheld that information from

14 Mr. Jones. T-Mobile’s deceptive acts and business practices induced Mr. Jones to entrust T-

15 Mobile with his Personal Data and subscribe to its wireless services. But for T-Mobile’s

16 deceptive acts and business practices, Mr. Jones would not have entrusted T-Mobile with his

17 Personal Data and would not have subscribed to its wireless services.

18 139. Mr. Jones was harmed as the result of T-Mobile’s violations of the CLRA because

19 his Personal Data was compromised by divulging it to hackers without his consent, resulting in

20 the loss of the Stolen Cryptocurrency.

21 140. Because of T-Mobile’s violation of the CLRA, Mr. Jones is entitled to damages,

22 an order enjoining T-Mobile from continuing the unlawful practices described herein, attorneys’

23 fees, and the costs of litigation.

24 SEVENTH CLAIM FOR RELIEF

25 (Violation of California Constitutional Right to Privacy)

26 141. Mr. Jones realleges and incorporates by reference paragraphs 1 through 140 above

27 as though fully set forth herein.

28 142. The California Constitution declares that, “All people are by nature free and
47113-00002/4006579.2 38
FIRST AMENDED DEMAND FOR ARBITRATION
1 independent and have inalienable rights. Among these are enjoying and defending life and

2 liberty, acquiring, possessing, and protecting property, and pursuing and obtaining safety,

3 happiness, and privacy.” Cal. Const. Art. I, § 1.

4 143. Mr. Jones has a reasonable expectation of privacy in his mobile device and his T-

5 Mobile account information.

6 144. T-Mobile intruded on and into Mr. Jones’s solitude, seclusion, or private affairs by

7 allowing third parties to improperly access Jones’s confidential T-Mobile account information

8 without proper consent or authority.

9 145. The reasonableness of Mr. Jones’s expectations of privacy is supported by T-

10 Mobile’s unique position to safeguard his account data, including the sensitive and confidential
GREENBERG GLUSKER FIELDS CLAMAN

11 information contained therein, and to protect Mr. Jones from SIM swap fraud.

12 146. T-Mobile’s intrusions into Mr. Jones’s privacy are highly offensive to a reasonable
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 person. This is evidenced by federal legislation enacted by Congress aimed at protecting the

14 sensitive account data of customers of wireless carriers from unauthorized use or access.

15 147. The offensiveness of T-Mobile’s conduct is heightened by its material

16 misrepresentations to Mr. Jones concerning the safety and security of his account.

17 148. Mr. Jones suffered great personal and financial harm by the intrusion into his

18 private affairs, as detailed herein.

19 149. T-Mobile’s actions and conduct complained of herein were a substantial factor in

20 causing the harm suffered by Mr. Jones. But for T-Mobile’s failure to protect Mr. Jones from

21 such harm through adequate security and oversight systems and procedures, Mr. Jones would not

22 have had his personal privacy violated and would not have been a victim of SIM swap fraud.

23 150. As a result of T-Mobile’s actions, Mr. Jones’s damages are currently over $165

24 million using the highest value of each cryptocurrency since the theft and will continue to

25 increase if there are further increases in market rates before the final arbitration hearing, plus such

26 other damages as shall be proven.

27

28
47113-00002/4006579.2 39
FIRST AMENDED DEMAND FOR ARBITRATION
1 EIGHTH CLAIM FOR RELIEF

2 (Negligence)

3 151. Mr. Jones realleges and incorporates by reference paragraphs 1 through 150 above

4 as though fully set forth herein.

5 152. As alleged herein at, and to the extent determined to be applicable to this claim, T-

6 Mobile and Mr. Jones had a special relationship as such term is used in J’Aire.

7 153. T-Mobile owed a duty to Mr. Jones to exercise reasonable care in safeguarding

8 and protecting his Personal Data, including CPI and CPNI, and keeping it from being

9 compromised, lost, stolen, misused, and/or disclosed to unauthorized parties. This duty included,

10 among other things, designing, maintaining, and testing its security systems to ensure that Mr.
GREENBERG GLUSKER FIELDS CLAMAN

11 Jones’s Personal Data, including CPI and CPNI, was adequately secured and protected. T-Mobile

12 had a further duty to adhere to the FCA, CPNI Rules, and its own Privacy Policy. T-Mobile had a
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 further duty to maintain the “heightened security” it promised Mr. Jones it would employ on his

14 account, including by requiring an eight-digit pin in order to access or modify his account.

15 154. Mr. Jones’s willingness to contract with T-Mobile, and thereby entrust T-Mobile

16 with his confidential and sensitive account data, was predicated on the understanding that T-

17 Mobile would undertake adequate security precautions.

18 155. T-Mobile breached its duty to exercise reasonable care in safeguarding and

19 protecting Mr. Jones’s Personal Data, including CPI and CPNI, by failing to adopt, implement,

20 and maintain adequate security measures to safeguard that information, including its duty under

21 the FCA, CPNI Rules, and its own Privacy Policy. T-Mobile further breached its duty to exercise

22 reasonable care by failing to warn its customers, including Mr. Jones, of the risks of which T-

23 Mobile was well aware, including the prevalence of SIM swaps against its customers and, in

24 particular, against holders of cryptocurrency; the potential magnitude of the risks to

25 cryptocurrency holders; and the ineffectiveness of its security in protecting against these risks.

26 156. T-Mobile’s failure to comply with federal and state requirements for security

27 further evidences T-Mobile’s negligence in failing to exercise reasonable care in safeguarding

28 and protecting Mr. Jones’s Personal Data, including CPI and CPNI.
47113-00002/4006579.2 40
FIRST AMENDED DEMAND FOR ARBITRATION
1 157. By failing to implement the most basic, minimal, feasible, and reasonable security

2 measures to protect Mr. Jones’s Personal Data, including CPI and CPNI, particularly given its

3 knowledge of the porosity of its current level of protection and its legal obligations to protect this

4 information, and by failing to warn Mr. Jones of the risks of which it had knowledge, T-Mobile’s

5 breach of its duty to exercise reasonable care constituted a want of even scant care and/or an

6 extreme departure from the ordinary standard of conduct.

7 158. But for T-Mobile’s wrongful and negligent breach of its duties owed to Mr. Jones,

8 his Personal Data, including his CPI and CPNI, would not have been compromised, stolen,

9 viewed, and/or used by unauthorized persons. T-Mobile’s negligence was a direct and legal

10 cause of the theft of Mr. Jones’s Personal Data and the legal cause of his resulting damages,
GREENBERG GLUSKER FIELDS CLAMAN

11 including, but not limited to, the theft of over 1,500 Bitcoin and almost 60,000 Bitcoin cash of

12 cryptocurrency.
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 159. The injury and harm suffered by Mr. Jones was the reasonably foreseeable result

14 of T-Mobile’s failure to exercise reasonable care in safeguarding and protecting Mr. Jones’s

15 Personal Data, including his CPI and CPNI.

16 160. T-Mobile’s misconduct as alleged herein is malice, fraud or oppression under Civil

17 Code § 3294(c)(1) and (2) in that it was despicable conduct carried on by T-Mobile with a willful

18 and conscious disregard of the rights or safety of Mr. Jones and despicable conduct that has

19 subjected Mr. Jones to cruel and unjust hardship in conscious disregard of his rights. As a result,

20 Mr. Jones is entitled to punitive damages against T-Mobile under Civil Code § 3294(a).

21 NINTH CLAIM FOR RELIEF

22 (Breach of Express Contract – Privacy Policy and COBC)

23 161. Mr. Jones realleges and incorporates by reference paragraphs 1 through 160 above

24 as though fully set forth herein.

25 162. The Privacy Policy is a binding contract between T-Mobile and Mr. Jones.

26 163. T-Mobile breached the contract with respect to at least the following provisions of

27 the Privacy Policy:

28
47113-00002/4006579.2 41
FIRST AMENDED DEMAND FOR ARBITRATION
1 a. T-Mobile’s promise that it has numerous safeguards in place to protect the

2 Personal Data of its customers, including Mr. Jones, and that it uses “a variety of administrative,

3 technical, and physical security measures designed to protect your personal data against

4 accidental, unlawful, or unauthorized destruction, loss, alteration, access, disclosure, or use while

5 it is under our control.”

6 b. T-Mobile’s promise that it “maintain[s] authentication procedures when

7 you contact us by phone or in retail locations to help ensure that access is provided only to the

8 primary account holder or authorized users of the account” and that “[o]nline access to your

9 personal data is protected through passwords and other safeguards.”

10 c. T-Mobile’s promise that it is “committed to maintaining your trust by


GREENBERG GLUSKER FIELDS CLAMAN

11 respecting and protecting your privacy.”

12 164. T-Mobile also breached its COBC by failing to “protect the confidentiality of our
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 customers’ information,” including by allowing hackers to access Mr. Jones’s Personal Data,

14 including CPI and CPNI, notwithstanding T-Mobile’s promise that “[w]e share customer

15 information only if the customer says we can or we’re allowed to by law, our Terms &

16 Conditions, or Privacy policies,” and its assurance that “[e]ven then, we follow security practices

17 so only those who need to know this information can review it.”

18 165. T-Mobile breached these provisions of its Privacy Policy and COBC by not having

19 proper safeguards in accordance with law, including the FCA, CPNI Rules, and other state and

20 federal laws and regulations.

21 166. Mr. Jones was harmed by T-Mobile’s breach of the terms of the Privacy Policy

22 and COBC, because his “Personal Data,” including CPI and CPNI, was breached in the

23 February 21, 2020 SIM swap fraud, which led to the theft of over 1,500 Bitcoin and almost

24 60,000 Bitcoin cash of cryptocurrency. Mr. Jones’s damages are currently over $165 million

25 using the highest value of each cryptocurrency since the theft and will continue to increase if

26 there are further increases in market rates before the final arbitration hearing, plus such other

27 damages as shall be proven.

28
47113-00002/4006579.2 42
FIRST AMENDED DEMAND FOR ARBITRATION
1 TENTH CLAIM FOR RELIEF

2 (Breach of Implied Contracts, in the Alternative to Claim for Breach of Express Contract)

3 167. Mr. Jones realleges and incorporates by reference paragraphs 1 through 166 above

4 as though fully set forth herein.

5 a. To the extent that T-Mobile’s Privacy Policy and COBC did not form

6 express contracts, T-Mobile and Mr. Jones entered into an implied contract when T-Mobile

7 solicited and invited Mr. Jones to open a wireless account with T-Mobile and Mr. Jones accepted

8 T-Mobile’s offer by opening said wireless account.

9 168. In connection with opening Mr. Jones’s wireless account, T-Mobile maintained

10 Mr. Jones’s Personal Data, including CPI and CPNI. In so doing, T-Mobile entered into implied
GREENBERG GLUSKER FIELDS CLAMAN

11 contracts with Mr. Jones pursuant to which T-Mobile agreed to safeguard and protect Mr. Jones’s

12 Personal Data, including CPI and CPNI, and to maintain adequate security measures to protect
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 such information against unlawful or unauthorized loss, alteration, access, disclosure, or use

14 while it is under T-Mobile’s control. Pursuant to the parties’ implied contracts, Mr. Jones was

15 entitled to, and did, assume that T-Mobile would take appropriate measures to keep secure his

16 Personal Data, including CPI and CPNI,

17 169. Mr. Jones fully performed his obligations under the implied contracts with T-

18 Mobile.

19 170. T-Mobile breached such implied contracts by not having proper safeguards in

20 accordance with law, including the FCA, CPNI Rules, and other state and federal laws and

21 regulations, and by failing to adhere to the terms of the applicable Privacy Policy and COBC, as

22 described above. T-Mobile violated its commitment to maintain the confidentiality and security

23 of Mr. Jones’s Personal Data, including CPI and CPNI, when it allowed hackers to commandeer

24 Mr. Jones’s wireless number, thus allowing the hackers to access his “Personal Data,” including

25 CPI and CPNI.

26 171. Mr. Jones was harmed by T-Mobile’s breach of the implied contracts it made with

27 Mr. Jones, because his “Personal Data,” including CPI and CPNI, was breached in the

28 February 21, 2020 SIM swap fraud, which led to the theft of over 1,500 Bitcoin and almost
47113-00002/4006579.2 43
FIRST AMENDED DEMAND FOR ARBITRATION
1 60,000 Bitcoin cash of cryptocurrency. Mr. Jones’s damages are currently over $165 million

2 using the highest value of each cryptocurrency since the theft and will continue to increase if

3 there are further increases in market rates before the final arbitration hearing, plus such other

4 damages as shall be proven.

5 ELEVENTH CLAIM FOR RELIEF

6 (Breach of the Covenant of Good Faith and Fair Dealing)

7 172. Mr. Jones realleges and incorporates by reference paragraphs 1 through 172 above

8 as though fully set forth herein.

9 173. Under California law, there is an implied covenant of good faith and fair dealing in

10 every contract that neither party will do anything which will injure the right of the other to receive
GREENBERG GLUSKER FIELDS CLAMAN

11 the benefits of the agreement.

12 174. Under the express and implied terms of the relationship between Mr. Jones and T-
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 Mobile, including through the Privacy Policy and COBC, Mr. Jones was to benefit using T-

14 Mobile’s services, while T-Mobile was supposed to benefit through money received from Mr.

15 Jones’s subscription to T-Mobile’s wireless services.

16 175. T-Mobile exhibited bad faith through its conscious awareness of, and deliberate

17 indifference to, the risk to Mr. Jones’s Personal Data, including CPI and CPNI, by (a) not

18 implementing security measures adequate to protect his Personal Data; (b) not adhering to its own

19 security standards, including not requiring the hackers to provide it with the “heightened security”

20 eight-digit passcode; (c) failing to invest in adequate security protections; and (d) not sharing

21 known risks that T-Mobile had identified with its customers, including Mr. Jones.

22 176. T-Mobile, by exposing Mr. Jones to vastly greater security risks and failing to

23 warn him of the known risks, breached its implied covenant of good faith and fair dealing with

24 respect to the terms of its Privacy Policy and COBC and the implied covenant inherent in T-

25 Mobile’s contractual relationship with its users.

26 177. Mr. Jones was harmed by T-Mobile’s breach of the implied covenant of good faith

27 and fair dealing because his Personal Data was compromised by the hackers in the February 21,

28 2020 SIM swap fraud, resulting in the theft of over 1,500 Bitcoin and almost 60,000 Bitcoin cash
47113-00002/4006579.2 44
FIRST AMENDED DEMAND FOR ARBITRATION
1 of cryptocurrency. Mr. Jones’s damages are currently over $165 million using the highest value

2 of each cryptocurrency since the theft and will continue to increase if there are further increases

3 in market rates before the final arbitration hearing, plus such other damages as shall be proven.

4 TWELFTH CLAIM FOR RELIEF

5 (Fraud)

6 178. Mr. Jones realleges and incorporates by reference paragraphs 1 through 178 above

7 as though fully set forth herein.

8 179. As alleged herein, and to the extent determined to be applicable to this claim, Mr.

9 Jones and T-Mobile have a special relationship as such term is used in J’Aire. In addition, T-

10 Mobile had and has information that Mr. Jones did not and that it knew could and would be of
GREENBERG GLUSKER FIELDS CLAMAN

11 benefit to him. T-Mobile also made representations relating to its security that were partial in

12 nature but which were not complete.


2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 180. As alleged above, T-Mobile knew that its data security measures were grossly

14 inadequate and that it would not fulfill its commitments to its customers, including Mr. Jones,

15 under state and federal law, as well as under its own Privacy Policy, to protect his Personal Data,

16 including CPI and CPNI.

17 181. As further alleged above, T-Mobile knew from prior incidents and prior

18 complaints that its system was subject to SIM swap fraud, that such fraud was prevalent in the

19 cryptocurrency community, that its security measures were ineffective (and in certain cases

20 completely worthless) in preventing the fraud, and that the consequences to its customers could

21 be significant.

22 182. Notwithstanding these facts, T-Mobile chose to take inadequate steps to protect

23 Mr. Jones and instead made false promises to him to induce him to remain as a T-Mobile

24 customer. Without limitation, to induce Mr. Jones to remain as a T-Mobile customer, T-Mobile

25 provided Mr. Jones with a “heightened security” eight-digit pin for his account, which T-Mobile

26 promised would be required of anyone seeking to access or modify Mr. Jones’s account, even

27 though T-Mobile knew or should have known that was not true.

28
47113-00002/4006579.2 45
FIRST AMENDED DEMAND FOR ARBITRATION
1 183. T-Mobile also made fraudulent omissions by concealing the true facts from Mr.

2 Jones. T-Mobile knew that its data security measures were woefully substandard and that its

3 system could be easily infiltrated through gaping holes in its security. T-Mobile did not disclose

4 these things to Mr. Jones and willfully suppressed information and deceived its customers,

5 including Mr. Jones, by concealing the true facts concerning its data security, which T-Mobile

6 was legally obligated and had a duty to disclose.

7 184. Had T-Mobile disclosed the true and complete facts about the foregoing and

8 related matters, Mr. Jones would have taken steps to protect himself. Mr. Jones justifiably relied

9 on T-Mobile’s statements regarding the “heightened security” on Mr. Jones’s account, and further

10 relied on T-Mobile to provide accurate and complete information about its data security and
GREENBERG GLUSKER FIELDS CLAMAN

11 related matters by, among other things, continuing to be T-Mobile’s customer. Mr. Jones would

12 not have agreed to continue to use and pay for T-Mobile’s services if T-Mobile had disclosed the
2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 true and complete facts.

14 185. As a result of T-Mobile’s fraudulent misconduct, Mr. Jones has been damaged by

15 the loss of over 1,500 Bitcoin and almost 60,000 Bitcoin cash of cryptocurrency. Mr. Jones’s

16 damages are currently over $165 million using the highest value of each cryptocurrency since the

17 theft and will continue to increase if there are further increases in market rates before the final

18 arbitration hearing, plus such other damages as shall be proven.

19 186. Because T-Mobile’s misconduct is fraud under Civil Code § 3294(c)(3), and T-

20 Mobile’s conduct was done with malice, fraud and oppression, Mr. Jones is entitled to punitive

21 damages under Civil Code § 3294(a).

22 THIRTEENTH CLAIM FOR RELIEF

23 (Violation of the California’s Customer Records Act – Inadequate Security; Cal. Civ. Code

24 § 1798.81.5)

25 187. Mr. Jones realleges and incorporates by reference paragraphs 1 through 187 above

26 as though fully set forth herein.

27 188. California Civil Code §1798.80 et seq., known as the Customer Records Act

28 (“CRA”), was enacted to “encourage businesses that own, license, or maintain personal
47113-00002/4006579.2 46
FIRST AMENDED DEMAND FOR ARBITRATION
1 information about Californians to provide reasonable security for that information.” Civ. Code §

2 1798.81.5(a)(1).

3 189. California Civil Code § 1798.81.5(b) requires any business that “owns, licenses or

4 maintains personal information about a California resident” to “implement and maintain

5 reasonable security procedures and practices appropriate to the nature of the information” and “to

6 protect the personal information from unauthorized access, destruction, use, modification or

7 disclosure.” California Civil Code § 1798.81.5(d)(1)(B) defines “personal information” as

8 including account numbers, passwords and other sensitive information relating to individuals.

9 190. T-Mobile is a business that owns, licenses, or maintains the personal information

10 of California residents. As alleged herein, T-Mobile did not “implement and maintain reasonable
GREENBERG GLUSKER FIELDS CLAMAN

11 security procedures and practices” regarding Personal Data and did not protect Mr. Jones’s

12 Personal Data “from unauthorized access, destruction, use, modification or disclosure” as


2049 Century Park East, Suite 2600
Los Angeles, California 90067
& MACHTINGER LLP

13 evidenced by the February 21, 2020 SIM swap fraud.

14 191. As a direct and legal result of T-Mobile’s violation of California Civil Code

15 § 17981.81.5, Mr. Jones was harmed because disclosure of his wireless account information

16 allowed hackers to steal over 1,500 Bitcoin and almost 60,000 Bitcoin cash of cryptocurrency.

17 Mr. Jones’s damages are currently over $165 million using the highest value of each

18 cryptocurrency since the theft and will continue to increase if there are further increases in market

19 rates before the final arbitration hearing, plus such other damages as shall be proven.

20 192. Mr. Jones seeks remedies available under California Civil Code § 1798.84,

21 including, but not limited to damages suffered by him as alleged above and equitable relief.

22 PRAYER FOR RELIEF

23 WHERFORE, Claimant Joseph Jones prays for relief against T-Mobile as follows:

24 1. For compensatory damages in the sum of no less than $165 million, or such greater

25 amount as shall be found;

26 2. For exemplary and punitive damages against T-Mobile in an amount to be

27 determined at the Arbitration;

28
47113-00002/4006579.2 47
FIRST AMENDED DEMAND FOR ARBITRATION
1 3. For injunctive relief against T-Mobile, enjoining and restraining it from continuing

2 to engage in unfair competition, unfair practices, violation of privacy, and other

3 wrongful actions;

4 4. For attorney’s fees under the FCA, California Penal Code § 202(e)(1), the

5 California Legal Remedies Act, and other applicable statutory provision(s);

6 5. For restitution, disgorgement of wrongfully obtained profits and injunctive relief

7 pursuant to California Unfair Competition Law, Cal. Bus. & Prof. Code § 17200 et

8 seq.; and

9 6. For interest and costs of suit and such other and further relief as the Arbitrator

10 deems just and proper.


GREENBERG GLUSKER FIELDS CLAMAN

11
DATED: April 16, 2020 Respectfully submitted,
12
2049 Century Park East, Suite 2600

GREENBERG GLUSKER FIELDS


Los Angeles, California 90067
& MACHTINGER LLP

CLAMAN & MACHTINGER, LLP


13

14
By: /s/ Paul A. Blechner
15 PAUL A. BLECHNER
Attorneys for Claimant
16

17

18

19

20

21

22

23

24

25

26

27

28
47113-00002/4006579.2 48
FIRST AMENDED DEMAND FOR ARBITRATION
ATTACHMENT 8.c.(i)

The Final Award


ATTACHMENT 8.c.(ii)

The Interim Award (Incorporated by Reference in the Final Award)

Note: T-Mobile has requested that the Interim Award dated 12/20/2023
(the “Interim Award”) be conditionally filed under seal pursuant to
California Rule of Court 2.551. For purposes of simplifying the filing
process, the Interim Award is separately submitted in the concurrently
filed Appendix Containing Incorporated Interim Award.
ATTACHMENT 8.c.(iii)

The Ruling on Claimant’s Motion for Attorneys’ Fees, Costs & Interest
(Incorporated by Reference in the Final Award)
1 Honorable Rita Miller (Ret.)
ADR SERVICES, INC.
2 1900 Avenue of the Stars, Suite 200
Los Angeles, California 90067
3 (310)201-0010 PH
Arbitrator
4

7 ADR SERVICES, INC.


8 IN THE MATTER OF THE ARBITRATION BETWEEN
9
JOSEPH “JOSH” JONES, ) ADRS Case No. 20-5769-RJM
10
)
11 Claimant, ) RULING ON CLAIMANT’S MOTION
vs. ) FOR ATTORNEYS’ FEES, COSTS &
12 ) INTEREST
13
T-MOBILE USA, INC.; and DOES 1-25, )
) Hearing: March 11, 2024
14 Respondents. ) Time: 9:00 am
) Location: Telephonic
15
)
16
)
)
17

18
The motion for attorney’s fees, costs and interest brought by Claimant Joseph “Josh” Jones
19
(“Jones”) against Respondent T-Mobile USA, Inc. (“T-Mobile”) came on for hearing before the
20
Hon. Rita Miller (Ret.), the Arbitrator in this matter, on March 11, 2024 at 9:00 am. Jones was
21
represented by Pierce O’Donnell, Esq., Paul A. Blechner, Esq., and James R. Molen, Esq., of
22
Grenberg Glusker Fields Claman & Machtinger LLP. T-Mobile was represented by James H.
23
Moon, Esq., of Davis Wright Tremaine LLP.
24

25
RULING ON MOTION
26

27

28

29

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 The Arbitrator grants the motion in part and denies the motion in part, resulting in a total
2 interim award of $5,957,902.56 in attorneys’ fees, $312,259.91 in costs and prejudgment
3 interest commencing on September 29, 2023, at the rate prescribed in 28 U.S.C. § 1961.
4 CHOICE OF LAW
5

6 The right to attorneys’ fees, costs and interest here derives from Jones’ recovery on his
7 federal cause of action for violation to the Federal Communications Act. It follows that the law
8 of the United States governs that recovery. (E.g., Chicken Rancheria of Me-Wok Indians v.
9 California (9th Cir. 2023) 65 F.4th 1145, 1148-1151.) Consequently, the Arbitrator will apply
10 the federal law of the United States throughout the analysis of the instant motion.
11

12 ATTORNEYS’ FEES
13 A. Recovery of Fees Incurred for Work on Claims on Which Jones Did Not
14 Prevail
15 Jones prevailed on only two of his thirteen claims: the claim for violation of the Federal
16 Communications Act (“FCA”) and the claim for negligence. Jones contends that he is entitled
17 to recover for all the work done by his attorneys, even on the claims on which he did not
18 prevail. T-Mobile contends that he should not.
19 The claim for attorneys’ fees here is based on 47 U.S.C. § 206, which states in pertinent
20 part that a common carrier found liable for violating the FCA “shall be liable to
21 the person . . . injured thereby for the full amount of damages sustained in consequence of any
22 such violation . . . together with a reasonable counsel or attorney’s fee, to be fixed by the court in
23 every case of recovery[.]” (47 U.S.C. § 206.)
24 Appellate courts have provided little guidance as to how § 206 is to be interpreted.
25 Thus, it sometimes is necessary to look to other areas of federal law to determine how the FCA
26 should be interpreted.
27 In Hensley v Eckerhart (1983) 461 U.S. 424, the United States Supreme Court provided
28 guidance as to how much should be recovered as reasonable attorneys’ fees when a party
29 prevails only on some of its claim under the statute allowing for recovery of attorneys’ fees in

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 civil rights actions. (42 U.S.C. 1988.) The provisions as to the recovery of attorneys’ fees are
2 analogous to those of section 206. Consequently, the Arbitrator will utilize the Court’s opinion
3 as a framework for her decision in this case. The following are some of the Court’s most
4 important teachings. (Footnotes are omitted.)
5 “The most useful starting point for determining the amount of a reasonable fee is the
6 number of hours reasonably expended on the litigation multiplied by a reasonable hourly rate.
7 This calculation provides an objective basis on which to make an initial estimate of the value of a
8 lawyer's services. The party seeking an award of fees should submit evidence supporting the
9 hours worked and rates claimed. Where the documentation of hours is inadequate, the district
10 court may reduce the award accordingly.” (Id. at 433.)
11 “The district court also should exclude from this initial fee calculation hours that were not
12 ‘reasonably expended.’ Cases may be overstaffed, and the skill and experience of lawyers vary
13 widely. Counsel for the prevailing party should make a good faith effort to exclude from a fee
14 request hours that are excessive, redundant, or otherwise unnecessary, just as a lawyer in private
15 practice ethically is obligated to exclude such hours from his fee submission. In the private
16 sector, ‘billing judgment’ is an important component in fee setting. It is no less important here.
17 Hours that are not properly billed to one's client also are not properly billed to
18 one's adversary pursuant to statutory authority. Copeland v. Marshall, 205 USApp.D.C. 390,
19 401, 641 F.2d 880, 891 (1980) (en banc) (emphasis in original).” (Ibid.)
20 “The product of reasonable hours times a reasonable rate does not end the inquiry. There
21 remain other considerations that may lead the district court to adjust the fee upward or
22 downward, including the important factor of the ‘results obtained.’ This factor is particularly
23 crucial where a plaintiff is deemed ‘prevailing’ even though he succeeded on only some of his
24 claims for relief. In this situation two questions must be addressed. First, did the plaintiff fail to
25 prevail on claims that were unrelated to the claims on which he succeeded? Second, did the
26 plaintiff achieve a level of success that makes the hours reasonably expended a satisfactory basis
27 for making a fee award?” (Ibid.)
28 “In some cases a plaintiff may present in one lawsuit distinctly different claims for relief
29 that are based on different facts and legal theories. In such a suit, . . . counsel's work on one

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 claim will be unrelated to his work on another claim. Accordingly, work on an unsuccessful
2 claim cannot be deemed to have been ‘expended in pursuit of the ultimate result achieved.’ Davis
3 v. County of Los Angeles, 8 E.P.D. ¶ 9444, at 5049 (CD Cal.1974). The congressional intent to
4 limit awards to prevailing parties requires that these unrelated claims be treated as if they had
5 been raised in separate lawsuits, and therefore no fee may be awarded for services on the
6 unsuccessful claim.” (Id. at 434-435.)
7 “It may well be that cases involving such unrelated claims are unlikely to arise with great
8 frequency. Many civil rights cases will present only a single claim. In other cases the plaintiff's
9 claims for relief will involve a common core of facts or will be based on related legal theories.
10 Much of counsel's time will be devoted generally to the litigation as a whole, making it difficult
11 to divide the hours expended on a claim-by-claim basis. Such a lawsuit cannot be viewed as a
12 series of discrete claims. Instead, the district court should focus on the significance of the overall
13 relief obtained by the plaintiff in relation to the hours reasonably expended on the litigation.
14 Where a plaintiff has obtained excellent results, his attorney should recover a fully compensatory
15 fee. Normally this will encompass all hours reasonably expended on the litigation, and indeed in
16 some cases of exceptional success an enhanced award may be justified. In these circumstances
17 the fee award should not be reduced simply because the plaintiff failed to prevail on every
18 contention raised in the lawsuit. See Davis v. County of Los Angeles, 8 E.P.D. ¶ 9444, at 5049
19 (CD Cal.1974). Litigants in good faith may raise alternative legal grounds for a desired outcome,
20 and the court's rejection of or failure to reach certain grounds is not a sufficient reason for
21 reducing a fee. The result is what matters.” (Id. at 435 (emphasis supplied).)
22 “If, on the other hand, a plaintiff has achieved only partial or limited success, the product
23 of hours reasonably expended on the litigation as a whole times a reasonable hourly rate may be
24 an excessive amount. This will be true even where the plaintiff's claims were interrelated,
25 nonfrivolous, and raised in good faith. Congress has not authorized an award of fees whenever it
26 was reasonable for a plaintiff to bring a lawsuit or whenever conscientious counsel tried the case
27 with devotion and skill. Again, the most critical factor is the degree of success obtained.
28 Application of this principle is particularly important in complex civil rights litigation involving
29 numerous challenges to institutional practices or conditions. This type of litigation is lengthy and

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 demands many hours of lawyers' services. Although the plaintiff often may succeed in
2 identifying some unlawful practices or conditions, the range of possible success is vast. That the
3 plaintiff is a ‘prevailing party’ therefore may say little about whether the expenditure of counsel's
4 time was reasonable in relation to the success achieved. In this case, for example, the District
5 Court’s award of fees based on 2,557 hours worked may have been reasonable in light of the
6 substantial relief obtained. But had respondents prevailed on only one of their six general claims,
7 for example the claim that petitioners' visitation, mail, and telephone policies were overly
8 restrictive, see n. 1, supra, a fee award based on the claimed hours clearly would have been
9 excessive.” (Id. at 436.)
10 “There is no precise rule or formula for making these determinations. The district court
11 may attempt to identify specific hours that should be eliminated, or it may simply reduce the
12 award to account for the limited success. The court necessarily has discretion in making this
13 equitable judgment. This discretion, however, must be exercised in light of the considerations we
14 have identified.” (Id at 436-437.)
15 “We hold that the extent of a plaintiff's success is a crucial factor in determining the
16 proper amount of an award of attorney's fees under 42 U.S.C. § 1988. Where the plaintiff has
17 failed to prevail on a claim that is distinct in all respects from his successful claims, the hours
18 spent on the unsuccessful claim should be excluded in considering the amount of a reasonable
19 fee. Where a lawsuit consists of related claims, a plaintiff who has won substantial relief should
20 not have his attorney's fee reduced simply because the district court did not adopt each
21 contention raised. But where the plaintiff achieved only limited success, the district court should
22 award only that amount of fees that is reasonable in relation to the results obtained. On remand
23 the District Court should determine the proper amount of the attorney's fee award in light of
24 these standards.” (Id. at 440 (emphasis supplied).)
25 The Ninth Circuit has noted that the Court in Hensley made clear that it is sufficient to
26 establish that the claims are related when they “involve a common core of facts or are based on
27 related legal theories. Hensley, 461 US at 435; Cabrales v. County of L.A., 864 F.2d 1454, 1465
28 (9th Cir.1988), vacated, 490 US 1087, 109 S.Ct. 2425, 104 L.Ed.2d 982 (1989),
29 and reinstated, 886 F.2d 235 (9th Cir.1989). . . . [C]ontrary to the district court's understanding,

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 we have not required commonality of both facts and law before concluding that unsuccessful
2 and successful claims are related.” (Webb v. Sloan (9th Cir. 2003) 330 F.3d 1158, 1169
3 (emphasis in original).)
4 The Arbitrator’s analysis must begin with the claims asserted by Jones and their ultimate
5 resolution. The First Amended Demand for Arbitration (Exh. 36) contained the following
6 claims for relief: (1) Unauthorized Disclosure of Customer Confidential Proprietary Information
7 and Proprietary Network Information [Federal Communications Act]; (2) Assisting Unlawful
8 access to Computer, Cal. Penal Code section 502 et seq.; (3) Violation of California Unfair
9 Competition Law . . . Unlawful Business Practice -- Cal. Bus. & Prof. Code section 17200, et
10 seq.; (4) Violation of California Unfair Competition Law – Unfair Business Practice -- Cal. Bus.
11 & Prof. Code section 17200 et seq. (5) Violation of California Unfair Competition Law –
12 Fraudulent Business Practice – Cal. Bus. & Prof. Code section 17200 et seq. (6) Violation of
13 California Consumer Legal Remedies Act (“CLRA”) -- Cal. Civ. Code section 1750 et seq.; (7)
14 Violation of California Constitutional Right to Privacy; (8) Negligence; (9) Breach of Express
15 Contract . . . .; (10) Breach of the Implied Covenant of Good Faith and Fair Dealing in the
16 Alternative to Claim for Breach of Express Contract; (11) Breach of the Covenant of Good
17 Faith and Fair Dealing; (12) Fraud; and (13) Violation of the California Customer Records Act.
18 The Arbitrator granted summary adjudication as to the second, ninth and thirteenth
19 causes of action and summarily adjudicated the portion of the claim under the FCA that deals
20 with “CPI.” This left the portion of the FCA claim that deals with “CPNI” as a viable claim.
21 In the Interim Award, the Arbitrator found that Claimant had failed to prove all his
22 remaining claims except for the causes of action for Unauthorized Disclosure of Customer
23 Confidential Proprietary Network Information (CPNI) under the FCA and Negligence.
24 The next step of the analysis is to determine, in accordance with Hensley if the claims on
25 which Jones failed to prevail were “claims that were unrelated to the claims on which he
26 succeeded.” If the claims on which Jones failed to prevail were unrelated, he cannot recover
27 attorneys’ fees attributable to work on those claims. If they are based on the same “core” of
28 factual allegations, they are related and he may recover for the fees incurred in pursuing the
29 related claims.

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 The “core” facts common to all causes of action are set forth in paragraphs one through
2 84 of the First Amended Demand. These are incorporated by reference into each of the causes
3 of action which follow. In other words, all the causes of action are based on this same “core” of
4 factual allegations.
5 The Arbitrator has concluded that the factual gravamen of each of the claims on which
6 Claimant failed to prevail was as follows.
7 Second Claim for Relief for Assisting Unlawful Access to Computer: T-Mobile
8 negligently allowed hackers to access Jones’s information, resulting in the theft by hackers of
9 his cryptocurrency.
10 Third Claim for Relief for Violation of California Unfair Competition Law – Unfair
11 Business Practice: Cal. Bus. & Prof. Code section 17200 et seq.: Despite representations that
12 his account was secure, T-Mobile breached its contractual obligations to keep Jones’s
13 information secure, resulting in the theft by hackers of his cryptocurrency.
14 Fourth Claim for Relief for Violation of California Unfair Competition Law – Unfair
15 Business Practice: Cal. Bus. & Prof. Code section 17200 et seq.: Despite promises to keep
16 Jones’s information secure, T-Mobile breached those promises, resulting in the theft by hackers
17 of his cryptocurrency.
18 Fifth Claim for Relief for Violation of California Unfair Competition Law – Unfair
19 Business Practice: Cal. Bus. & Prof. Code section 17200 et seq.: By making misrepresentations
20 and concealing facts, T-Mobile engaged in a fraudulent business practice; Jones relied on the
21 misrepresentations and failures to disclose, resulting in the theft by hackers of his
22 cryptocurrency.
23 Sixth Claim for Relief for Violation of California Consumer Legal Remedies Act
24 (“CLRA”) Cal. Civ. Code section 1750 et seq.: T-Mobile misrepresented the characteristics of
25 its product, in particular its lack of security, resulting in the theft by hackers of Jones’s
26 cryptocurrency.
27 Seventh Claim for Relief for Violation of California Constitutional Right to Privacy: T-
28 Mobile violated Jones’s privacy by allowing hackers to access his information, resulting in the
29 theft by hackers of his cryptocurrency.

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 Ninth Claim for Relief for Breach of Express Contract – Privacy Policy and COBC: T-
2 Mobile breached promises made to Jones about the security of his information, resulting in the
3 theft by hackers of his cryptocurrency.
4 Tenth Claim for Relief for Breach of Implied Contracts, in the Alternative to Claim for
5 Breach of Express Contract: T-Mobile breached an implied contract it entered into with Jones
6 whereby it promised it would protect his information, resulting in the theft by hackers of his
7 cryptocurrency.
8 Eleventh Claim for Relief for Breach of the Covenant of Good Faith and Fair Dealing:
9 T-Mobile breached the Implied Covenant by failing adequately to protect Jones’s information,
10 resulting in the theft by hackers of his cryptocurrency.
11 Twelfth Claim for Relief for Fraud: T-Mobile fraudulently represented it would take
12 measures to protect Jones’s information and concealed information it had a duty to disclose
13 about its security, resulting in the theft by hackers of Jones’s cryptocurrency.
14 Thirteenth Claim for Relief for Violation of California’s Customer Records Act –
15 Inadequate Security; Cal. Civ. Code section 1798.81.5: The Civil Code required that T-Mobile
16 maintain adequate security to protect customer information and T-Mobile failed to do so,
17 resulting in the theft by hackers of Jones’s cryptocurrency.
18 The Arbitrator has concluded that these are simply different legal theories seeking
19 redress for an invasion of a single right—the right to have T-Mobile protect Jones’s personal
20 information. All theories allege that T-Mobile had a duty to protect Jones’s information and all
21 allege that T-Mobile breached that duty. The breach of this duty resulted in a single damaging
22 event—the theft by hackers of Jones’s cryptocurrency. All theories seek to hold T-Mobile
23 responsible based on what the Hensley Court described as involving “a common core of facts.”
24 Jones simply claims that T-Mobile is legally responsible for allowing the hackers to obtain the
25 information used to steal his cryptocurrency either because it promised to protect it, had a
26 statutory or legal duty to protect it, was careless in attempting to protect it, made
27 misrepresentations it would protect it, or omitted to state facts about its protections.
28 This conclusion is borne out by the fact that, if Jones had recovered based on any single
29 one of his claims, recovery on all the rest would have been duplicative. The actual result here

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 supports this conclusion: because Jones recovered based on his FCA claim, he could not recover
2 anything additional pursuant to his Negligence claim.
3 As the Court held in Hensley, where, as here, the claims set forth involve “a common
4 core of facts or related legal theories,” a plaintiff who wins substantial relief “should not have
5 his attorneys’ fees reduced simply because the District Court did not adopt each contention
6 raised.” That result is appropriate only where some of the claims are “unrelated.” Where, as
7 here, the claims were based on the same core of facts, that is sufficient alone to determine they
8 are “related” for purposes of attorney fee recovery.
9 Because Hensley uses the word “or” to state that the claims are related if they spring
10 from a common core of facts or related legal theories, the Arbitrator’s finding that they spring
11 from a common core of facts is sufficient in itself to establish the claims are related for purposes
12 of allowing fees on the claims that did not succeed.
13 But here, the second prong of the test in Hensley is satisfied as well. All the legal
14 theories are “related,” in that they all seek relief for T-Mobile’s failure to protect Jones’s
15 information, resulting in the theft of his cryptocurrency. They simply involve alternative legal
16 theories. They seek to recover for the same thing in different ways. Thus, Jones prevails on
17 both prongs of the test as to the claims being based on the same core facts and the legal theories
18 being related.
19 Here, the legal work performed by the lawyers on the unsuccessful claims was needed
20 for the successful claims. Stated differently, work on the unsuccessful claims was not a waste
21 of resources because it benefited the successful claims. (Padgett v. Loventhal (9th Cir. 2013)
22 706 F.3d 1205, 1209 (finding that where fees were incurred in connection with unsuccessful
23 claim but prove beneficial to successful claim, such fees should be awarded in full).) According
24 to Hensley, in this situation the trier of fact should treat the work of the attorneys as “expended
25 in pursuit of the ultimate result” and should not reduce the recovery for work on claims that did
26 not succeed.
27 The Arbitrator finds this is the type of case contemplated by Hensley in which it would
28 be inappropriate to deduct fees incurred in pursuit of the failed claims for relief.
29

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 B. Reasonableness of Time Spent by Jones’s Attorneys and Their Rates
2 As the Court stated in Hensley, “The most useful starting point for determining the
3 amount of a reasonable fee is the number of hours reasonably expended on the litigation
4 multiplied by a reasonable hourly rate.” (Id. at 433.) This is consistent with the “lodestar”
5 approach used in the Ninth Circuit (and California) and which both parties agree is the correct
6 analytical approach. “Under this method, a district court must start by determining how many
7 hours were reasonably expended on the litigation, and then multiply those hours by the
8 prevailing local rate for an attorney of the skill required to perform the litigation.” (Moreno v.
9 City of Sacramento (9th Cir. 2008) 534 F.3d 1106, 1111.) “If these two figures are reasonable,
10 then there is a strong presumption that their product, the lodestar figure, represents a reasonable
11 award.” (Jordan v. Multnomah County (9th Cir. 1987) 815 F.2d 1258, 1262.)
12 Jones contends that the amount of time spent by the attorneys was reasonable and their
13 hourly rates were reasonable, whereas T-Mobile contends they were not. T-Mobile makes
14 several arguments as to why the time spent and hourly rates were unreasonable.
15 1. T-Mobile’s Argument that Jones’s Attorneys Spent More Time on the Case
16 than T-Mobile’s Attorneys, Allegedly Showing that Jones’s Attorneys Were Not
17 Efficient
18 T-Mobile’s first contention is that Jones’s attorneys’ bills were much higher than T-
19 Mobile’s attorneys’ bills: therefore, Jones’s attorneys’ time must have been excessive. Such an
20 argument was viewed with skepticism by the Ninth Circuit in Ferland v. Conrad Credit Corp.
21 (9th Cir. 2001) 244 F.3d 1145, 1151, because one may not assume that the time required by one
22 side to prepare a case is the same for the other side. “[O]pposing parties do not always have the
23 same responsibilities under the applicable rules, nor are they necessarily similarly situated with
24 respect to their access to necessary facts, the need to do original legal research to make out their
25 case, and so on. . . . Rather, any such comparison must carefully control for” such differences.
26 The Arbitrator shares this skepticism for various reasons.
27 First, Jones’s attorneys had a lot more to do than T-Mobile’s. Virtually all of the many
28 documents in this case were in the possession of T-Mobile, which resisted producing them.
29 Much of the information needed to understand the case was highly technical, familiar to T-

10

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 Mobile and much less so to Jones’s attorneys. Jones’s attorneys had to prepare for and take the
2 depositions of T-Mobile witnesses for 18 days. T-Mobile took only the deposition of Jones
3 (and possibly Jones’s expert). It is more time-consuming to prepare for a deposition than to
4 defend it. In addition, the tasks to be performed by a plaintiff defending against motions to
5 dismiss and for summary judgment and adjudication are different than the tasks of the defendant
6 making the motions. It is not surprising that a plaintiff defending against such motions may
7 need more time than the party which makes the motions. As Jones puts it, his attorneys were
8 “prosecuting a complex case involving novel legal issues of first impression against a
9 monolithic corporation with full access to, and institutional knowledge of, the often highly
10 technical and complex facts,” causing Jones to need more time than T-Mobile to prepare the
11 case. (Reply at 11:24-27.) The Arbitrator agrees with this characterization and with the
12 premise that T-Mobile’s positions on discovery required time-consuming work by Jones’s
13 counsel.
14 Second, as is discussed below, Jones’s attorneys had reasons to bill at higher rates than
15 T-Mobile’s inasmuch as they were located in Los Angeles and most of T-Mobile’s attorneys
16 were located in cities that typically have lower rates than Los Angeles. In addition, it appears
17 that T-Mobile’s counsel may have had an arrangement to bill T-Mobile less than their normal
18 rates on this case.
19 Third, as Jones argues in his brief, the amounts of time spent on various tasks do not
20 show that T-Mobile’s attorneys were any more efficient in their use of time than those of Jones.
21 (Reply at 7:15 – 8:14.)
22 Fourth, as one court put it “By and large, the court should defer to the winning lawyer’s
23 professional judgment as to how much time he was required to spend on the case; after all, he
24 won, and might not have, had he been more of a slacker.” (Moreno v. City of Sacramento (9th
25 Cir. 2008) 534 F.3d 1106, 1112.)
26 Fifth, T-Mobile has not produced its attorneys’ detailed time records. Consequently,
27 these cannot be compared with those of Jones’s counsel. These records might reveal fallacies in
28 T-Mobile’s argument that are not apparent from the conclusory statements made about them in
29 the opposition papers.

11

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 The Arbitrator is not persuaded by the argument that Jones’ attorneys spent too much
2 time on the case, as evidenced by the amount they billed compared to the amounts billed to T-
3 Mobile.
4 2. T-Mobile’s Argument that Jones’ Law Firm Staffed the Case Inefficiently
5 T-Mobile argues that most of the work on the case was done by partners who bill at high
6 rates when much of the work was capable of being performed adequately by associates who bill
7 at a lower rate. (E.g., Opposition 6:8-13.) It is certainly true that associates in a well-regarded
8 law firm generally are capable of performing tasks such as propounding discovery, producing
9 documents, reviewing produced documents and discovery responses, legal research,
10 summarizing material, and preparing first drafts of briefs. T-Mobile provides a large number of
11 examples from the billing records in this case that high-billing-rate partners did work on
12 propounding discovery, producing documents, reviewing produced documents and discovery
13 responses, legal research, summarizing material, preparing first drafts of briefs and other tasks
14 customarily assigned to associates. (Opposition at 10: 1-16, Moon Dec. Exhibits A-D.)
15 T-Mobile cites numerous cases in which courts have reduced a firm’s fees where a task
16 that could be done by an associate was done by a higher-level attorney. (Opposition at 9:5-22.)
17 Jones responds that, considering the facts of this case, his counsel was “efficiently, and
18 indeed leanly staffed.” (Reply at 13:7.) As noted above, this was a complex, high-stakes case
19 involving novel legal issues of first impression, massive amounts of documents and
20 information, technical facts involving cryptocurrency, hacking, cell phone network operation
21 and the business decisions of a large organization. According to Jones, it was more efficient for
22 two experienced partners to perform almost all aspects of the work rather than staff the case
23 with associates, who would need direction, supervision, information-sharing meetings, and the
24 like. Jones argues this would have resulted in “duplication of hours.” And billing rates for
25 experienced attorneys are generally higher because they are expected to take less time to
26 perform than lower-rated associates, tending to even out the cost of work by associates and
27 partners.
28 Jones points out that, if the case had been staffed with a number of associates at all
29 times, “there would undoubtedly have been a different set of complaints about overstaffing,

12

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 inefficiencies by the more junior lawyers, the need for additional meetings to direct and
2 supervise, and the duplicative time that would then be required to bring [the partners] up to
3 speed on the matters handled by the associates. See, e.g., Universal Elecs., Inc. Universal
4 Remote Control, Inc. 130 F.Supp.3d 1331, 1339 (C.D. Cal. 2015) (adjusting lodestar for
5 ‘general overstaffing’ where ‘[t]here were too many lawyers working on the same task, too
6 many lawyers coming up to speed, and too many lawyers attending depositions and hearings.)’”
7 (Reply 13:18-24.)
8 Jones also argues that, during periods when associate participation would have been
9 efficient, associates were utilized.
10 Jones argues that the Arbitrator should not accept the assumption that “top-heavy
11 staffing is inherently bad” in all cases. In this regard, Jones argues that T-Mobile has not
12 demonstrated that Jones’s counsel would have charged less money if it had staffed the case
13 differently. It has simply picked out examples and assumed the result would have been
14 consistent with them across the board.
15 In addition, Jones won the case, and a very large verdict, by doing things the way he did.
16 His counsel would say that is why he was able to win, and win big, where plaintiffs in other
17 cases did not. Jones argues that an opponent in litigation should not be able to second-guess
18 how a law firm ran its law firm in winning its case. This echoes Hensley where the Court
19 stated: “[T]he district court should focus on the significance of the overall relief obtained by the
20 plaintiff in relation to the hours reasonably expended on the litigation. Where a plaintiff has
21 obtained excellent results, his attorney should recover a fully compensatory fee. Normally this
22 will encompass all hours reasonably expended on the litigation, and indeed in some cases of
23 exceptional success an enhanced award may be justified. . . . The result is what matters.”
24 (Hensley, 461 U.S., at 435; accord Moreno v. City of Sacramento (9th Cir. 2008) 534 F.3d 1106,
25 1112 (‘By and large, the court should defer to the winning lawyer’s professional judgment as to
26 how much time he was required to spend on the case; after all, he won, and might not have, had
27 he been more of a slacker.”).)
28 The Arbitrator agrees with both sides to some extent and is inclined to reduce fees for
29 the most basic sort of work done by partners that apparently could have been done by

13

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 associates. This includes work on propounding discovery, producing documents, reviewing
2 produced documents and discovery responses, legal research, summarizing material, preparing
3 first drafts of briefs, and other tasks customarily and adequately performed by associates.
4 One problem is that T-Mobile has not provided a calculation that facilitates a reasoned
5 approach to how much of a deduction should be made for the use of partners to do work that
6 could have been done adequately by associates. T-Mobile simply has proposed that the
7 Arbitrator reduce the over $6 million in fees by 10%, citing cases from outside the Ninth
8 Circuit. There is no explanation as to why 10% is not an arbitrary figure. Moreover, 10% is not
9 the sum total of percentage reductions urged by T-Mobile. It seeks a 20% reduction for
10 “unreasonable hours,” a 10% reduction for “unreasonable rates,” a 10% reduction for “work on
11 rejected claims,” a 5% reduction for “improper block billing,” a 5% reduction for “quarter hour
12 billing,” and a 5% reduction for “heavy redactions.” This amounts to deductions of 65%
13 totaling $3,740,461.29 without an analysis as to why these percentages are based on the facts
14 rather than constituting arbitrary numbers.
15 Such arbitrary reductions are not countenanced in the Ninth Circuit. As the court stated
16 in Gonzalez v. City of Maywood (9th Cir. 2013) 729 F.3d 1196, 1203: “[W]hen a district court
17 decides that a percentage cut (to either the lodestar or the number of hours) is warranted, it must
18 ‘set forth a concise but clear explanation of its reasons for choosing a given percentage
19 reduction.’ (citation and internal quotation marks omitted). We have recognized one exception
20 to this rule: ‘[T]he district court can impose a small reduction, no greater than 10 percent—a
21 ‘haircut’—based on its exercise of discretion and without a more specific
22 explanation.’ Moreno, 534 F.3d at 1112. In all other cases, however, the district court must
23 explain why it chose to cut the number of hours or the lodestar by the specific percentage it
24 did.”
25 T-Mobile’s argument that certain cases cited in its Opposition at pages 13 through 14
26 make the rule of Gonzalez and Moreno inapplicable is not persuasive when applied to the facts
27 here. T-Mobile cited Johnson v. MGM Holdings, Inc. (9th Cir. 2019) 943 F.3d 1239 as
28 undermining the prohibition in Gonzalez and Moreno against across-the-board cuts of more than
29

14

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 10%. That case was a class action in which the trail judge had obligations to the class members
2 not applicable here and also is not persuasive.
3 The Arbitrator is placed by T-Mobile in the unenviable position of having to justify 65%
4 reductions in fees based on a massive fee application where T-Mobile has not attempted to
5 correlate the percentage reductions with the facts.
6 As is discussed below, the Arbitrator has attempted to make a principled reduction based
7 on the facts but will not accept T-Mobile’s unsubstantiated percentages. The Arbitrator’s
8 calculations are discussed below.
9 3. T-Mobile’s Argument that Jones’s Attorneys Spent Too Much Time on the
10 Case Irrespective of the Comparison to T-Mobile’s Attorneys
11 T-Mobile retained David Paige of Legal Fee Advisors to opine on Jones’s counsel’s
12 “billing practices.” (Declaration of James H. Moon, Exhibit I, page 3, (hereafter “Paige
13 Report.”) T-Mobile’s Opposition relies on a quote from the Paige Report to argue generally
14 that Jones’s attorneys “failed to exercise reasonable billing judgment to exclude fees for
15 inefficient work that were not ‘reasonably expended.’ [Mr. Paige] found an inefficient use of
16 time in several pieces of work product produced by Jones’s attorneys (e.g., 30 hours for a 5
17 page letter, 82.75 hours for a 17 page mediation brief.” (Opposition 8:6-9.)
18 This argument is problematic. First, Mr. Paige does not appear to be qualified to
19 evaluate what Jones’s attorneys did in this type of case. He does not appear to have experience
20 that would give him expertise as to how long the tasks involved in this difficult and unusual
21 case should have taken. A review of Mr. Paige’s Curriculum Vitae (Paige Report Exh. 1)
22 reveals the following about Mr. Paige. While he is licensed to practice law in New York State,
23 he has not practiced law in a firm since 2003 or 2004. (Id. at 3.) When he did practice, his
24 practice appears to have been on the defense side and heavily weighted toward work in the
25 insurance industry. (Ibid.) There is no suggestion that he handled this type of complex, high-
26 stakes, technical litigation about the FCA and telecommunications and hacking that sought to
27 make new law. From 2003 to 2013 he held positions in a commercial insurance brokerage firm.
28 In 2013 he founded his current firm, Legal Fee Advisors, which is composed of “legal fee
29 analysts dedicated to the provision of expert testimony and to making sure that clients only pay

15

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 fair, ethical legal fees.” (Id. at 2.) Mr. Paige appears from his CV to have spent his entire
2 professional career in New York, with no connection to the practice of law in Los Angeles. The
3 Arbitrator has concluded that Mr. Paige has not laid the foundation for his qualifications to
4 opine that Jones’s counsel spent too much time on tasks performed in this type of case.
5 A second potential problem is that Mr. Paige’s CV seems to indicate that his work and
6 that of his firm is dedicated to eliminating what he contends are excessive legal fees. For
7 instance, in addition to the statement quoted above about “making sure that clients only pay
8 fair” fees, his publications include “‘Grazing,’ Photocopying and Other Tricks Inflate Legal
9 Bills” and “Are You Paying for Your Law Firm’s Overhead?” Mr. Paige’s CV indicates in
10 other places as well that he may be biased when it comes to evaluating legal bills and prone to
11 err on the side of reducing attorneys’ fees.
12 A third potential problem is that Mr. Paige has picked two tasks as examples of
13 allegedly excess charges and extrapolated from these to conclude that the thousands of tasks
14 done in this litigation were also billed excessively.
15 And the two are not particularly good examples. The first is a demand letter dated May
16 20, 2020, sent to T-Mobile. It is said to be 5 pages long. Mr. Paige opines that it is “typical of
17 pre-litigation demands and does not represent extraordinary effort.” Mr. Paige also points out
18 that it also has only four paragraphs citing statutory and case law. The Arbitrator cannot
19 confirm Mr. Paige’s opinion because it is not an admitted exhibit and was not submitted to the
20 Arbitrator in connection with the Opposition. Mr. Paige calculates that Jones was billed 30
21 hours for it at a cost of $29,375. (Paige Report at 11.)
22 What Mr. Paige misses is that the demand letter was sent only three months after the
23 theft of the cryptocurrency. To put together a demand letter, Jones’s attorneys had to discover
24 the facts. This could and would take far more than the 30 hours attributed to the demand letter.
25 Moreover, Jones’s attorneys assert that the 30 hours “entailed myriad other related tasks beyond
26 just drafting the papers themselves.” (Reply at 10:4-5.)
27 The second example Mr. Paige gives as indicative of excess time spent on a task is a
28 mediation brief dated January 11, 2023, which Mr. Paige states is 17 pages long “with a few
29

16

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 short attachments.” (Ibid.) He calculates that the firm billed 82.75 hours for the brief, which he
2 finds excessive.
3 He goes on to comment that “[i]f I assume that the Firm’s choice to charge and bill for
4 inefficient time in the preparation of the Mediation Brief is representative of their universe of
5 billings, it is my opinion that substantial overbilling took place here.” (Id. at 11 – 12.) Again,
6 the brief is not in evidence and was not submitted to the Arbitrator for her to determine if it was
7 worthy of the time spent on it.
8 According to Jones’s counsel, Mr. Paige has misunderstood the facts and context.
9 Instead of “a few short attachments,” the attachments to the mediation brief consisted of 285
10 pages, not “a few short attachments.” Jones’s attorneys argue that these had to be carefully
11 selected from thousands of potential “key exhibits.” They assert that the 82.75 hours Mr. Paige
12 claims were spent on the brief were spent on other things as well.
13 The most serious flaw in Mr. Paige’s opinion arises from Mr. Paige’s statement that “if I
14 assume” that these two examples of excessive hours are representative of the firm’s universe of
15 billings, then it is my “opinion that substantial overbilling took place.” This opinion appears to
16 be statistically unsupportable and unsupported. Why would an expert assume that two entries
17 (or possibly a few more entries) are representative of thousands? What is the basis of such an
18 assumption? Expert testimony must be based on valid mathematical or statistical calculations.
19 This is not. (See Claimant Joseph “Josh” Jones’s Objections and Response to Paige Declaration
20 and Paige Report.)
21 T-Mobile and Mr. Paige assert that Jones’s fees should be reduced by 20% due to
22 unreasonable amounts of hours billed. (Opposition at 4:11.) T-Mobile again has failed to
23 supply the Arbitrator with a factual and reasoned basis for reducing Jones’s fees based on the
24 premise that more time was spent on the case than was justifiable. (See Claimant Joseph “Josh”
25 Jones’s Objections and Response to Paige Declaration and Paige Report.) Moreover, as noted
26 above, the case law indicates that a fee award may not be reduced by more than 10% without “a
27 concise but clear explanation of its reasons for choosing a given percentage.” (Gonzalez v. City
28 of Maywood (9th Cir. 2013) 729 F.3d 1196, 1203.) None is given for this 20% reduction.
29

17

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 Despite the failure of the foregoing arguments by T-Mobile, the Arbitrator has
2 concluded as a result of reviewing the billings, that there are a substantial number of matters on
3 which it appears Jones’s counsel did spend an excessive amount of time. Based on her in-depth
4 examination of the billings to determine if and to what extent excessive time was spent on
5 various tasks and her personal experience, the Arbitrator has made a deduction for excessive
6 time. Her calculations appear below.
7 4. T-Mobile’s Argument that Jones’s Attorneys’ Rates Were Unreasonably High
8 T-Mobile argues in its Opposition that the rates charged by Jones’s attorneys were
9 unreasonably high, as is demonstrated (1) by a comparison to the rates charged by T-Mobile’s
10 attorneys and (2) by the Wolters Kluwer Real Rate Report, as interpreted by Mr. Paige.
11 (Opposition 5-7.)
12 a. Comparison to the Rates Charged by T-Mobile’s Attorneys
13 T-Mobile offers what it calls an “apples-to-apples comparison” of the billing rates of T-
14 Mobile’s attorneys to Jones’s attorneys in an effort to show the rates of Jones’s attorneys were
15 unreasonably high. Partner Everett Jack’s billing rate for this litigation was $593 - $695 after
16 approximately 34 years of practice as of 2023. Partner Stephen Rummage’s was $595 - $695
17 after approximately 43 years of practice as of 2023. Partner James Moon’s was $410 - $618
18 after approximately 14 years of practice as of 2023. Counsel Rachel Herd’s was $320 - $511
19 after approximately 7 years of practice as of 2023. Associate Marcy Micale’s was $460 - $552
20 8 years of practice as of 2023. Associate Theo Lesczynski’s was $387 after approximately 5
21 years of practice as of 2023. Associate Bryan Taylor’s was $477 after approximately 4 years of
22 practice as of 2023. Paralegal Jason Scattenkerk’s was $245. Paralegal Jennifer Davis’s was
23 $254. (Opposition 5-6., Moon Declaration para. 3.)
24 With one exception, the Moon Declaration does not tell us in what geographic ___location
25 these attorneys and paralegals maintain their principal offices. The exception is that Mr. Moon
26 states that he is a litigation partner in the firm’s Los Angeles office. (Ibid.)
27 On the Jones team, Counsel Pierce O’Donnell’s standard billing rate during 2020 was
28 $1,500 and his standard billing rate in 2023 was $1,800 per hour after approximately 52 years of
29 practice as of 2023. Partner Paul Blechner’s was $900 in 2020 and 2021, $950 in 2022 and

18

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 $1,035 in 2023 after approximately 33 years of practice as of 2023., Partner James Molen’s was
2 $800 in 2020 through 2022 and $910 in 2023 after approximately 16 years of practice as of
3 2023. Associate Kristin Haule’s rate was $625 in 2022 after approximately 8 years of practice
4 as of 2022. Associate Eric Sefton’s was $640 in 2023 after approximately 7 years of practice as
5 of 2023. Paralegal Trisha Laux’s were $400 in 2021 to $450 thereafter. Litigation Support (E-
6 Discovery Specialist) Curtis Pickerell’s were $425 to $595 during 2020 through 2023. (Motion
7 p. 20 and Molen Dec., ¶ 11.) All of the foregoing maintain their principal place of business in
8 Los Angeles, as Jones’s firm has a single office located in Los Angeles. (E.g., Moon Dec.,
9 Exhs. A-D.)
10 In the Reply, Jones submits a Supplemental Declaration of James Molen that seeks to
11 impeach statements made in the Opposition papers. First, the Supplemental Declaration
12 attaches material from T-Mobile’s counsel’s website that shows that all but two of the lawyers
13 for T-Mobile (Mr. Moon and Ms.Micale) in this litigation have their principal offices outside
14 Los Angeles, in markets where attorneys’ fees are generally lower than those in Los Angeles.
15 Mr. Jack practices principally out of the New York and Portland offices of the firm, whereas the
16 rest of the non-Los Angeles attorneys practice out of the Seattle office. It is axiomatic that the
17 rates for attorneys for purposes of recovery of attorneys’ fees must be based on lodestar rates for
18 the ___location of the litigation. (E.g., Gonzalez v. v. City of Maywood (9th Cir. 2013) 729 F.3d
19 1196, 1206.) Thus, T-Mobile’s comparison of the rates of their attorneys located outside Los
20 Angeles with Jones’s Los Angeles attorneys are not the “apples-to-apples” comparison claimed
21 by T-Mobile.
22 As is discussed below, rates for attorneys in Seattle and Portland are significantly lower
23 than rates in Los Angeles. (Molen Dec. submitted with Reply, Exh. N, Reply at 4: 1-6.)
24 It does not appear unfair to the Arbitrator to consider these supplemental materials filed
25 with the Reply, as they are impeachment of the representation that the comparison is “apples-to-
26 apples.” If T-Mobile wants a chance to respond to these new materials from its attorneys’ own
27 website, the Arbitrator will consider that request at the hearing and, if persuaded, will give T-
28 Mobile a chance to respond before the Arbitrator finally decides this motion.
29

19

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 T-Mobile also represents in its Opposition that Mr. Moon billed T-Mobile $410 to $618
2 per hour on this case during the relevant period. (Opposition 5:25.) This struck the Arbitrator
3 as exceedingly low for a litigation partner in a top firm in Los Angeles with 14 years of
4 experience. The Arbitrator’s doubts were raised further when she reviewed Exhibit K to the
5 Molen Declaration attached to Jones’s moving papers. Exhibit K was a declaration under
6 penalty of perjury by Mr. Moon stating that his latest billing rate as of February 8, 2023, was
7 $810 per hour. He stated that the “firm’s standard year-over-year rate increases” caused his
8 billing rate to go from $635 per hour in previous years to the $810 figure. This seems to
9 establish that his standard rate as of February 2023 was $810 per hour, not the $618 per hour
10 represented in the Opposition.
11 Jones postulates that Mr. Moon’s rate must have been discounted from the firm’s regular
12 rates in the instant litigation by agreement with the client. This is a practice that clients
13 sometimes use to award large litigation assignments to a particular firm. A close examination
14 of Mr. Moon’s declaration suggests that this is correct. Mr. Moon avoids saying that the rates
15 he shows for himself and others were the lawyers’ regular or standard hourly rates billed to all
16 clients. This is what most declarations seeking reimbursement of fees say. Rather, Mr. Moon
17 refers throughout the declaration to the lawyers’ “billed rates” rather than to their regular hourly
18 rates billed to all clients. (Moon Dec., ¶¶ 3, 5.) In a declaration T-Mobile submitted with its
19 Opposition, a lawyer in Mr. Moon’s firm in 2021 stated that the rate of Mr. Moon “for this
20 matter” was a certain amount. (Moon Dec., Exh. H, 2:6.) This reinforces the conclusion that
21 the firm negotiates rate decreases for certain matters. The Arbitrator can think of no alternative
22 explanation for (1) Mr. Moon’s conflicting statements as to what his regular and “billed” rates
23 were and (2) the unusual language of his declaration other than to conclude that the rates set
24 forth in Mr. Moon’s declaration are not the lawyers’ regular hourly rates billed to all clients, but
25 rather are negotiated reduced rates applicable to this matter only. Thus again, the comparison of
26 the rates paid by Jones and the rates paid by T-Mobile is not “apples-to-apples.”
27 After the foregoing paragraphs of this section were written, Mr. Moon appeared for T-
28 Mobile at the argument on this motion. He did not deny that the rates cited in the Opposition
29 for himself and the other T-Mobile attorneys at his firm were negotiated reductions in the

20

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 attorneys’ billing rates rather than the billing rates customarily paid by all clients for those
2 attorneys’ services.
3 Mr. Moon also states in his Declaration attached as Exhibit K to the Molen Declaration
4 that $810 per hour “is conservative compared to other rates typically billed for other business
5 litigators of my experience and caliber in the Los Angeles market.” This is consistent with Mr.
6 Molen’s rate of $910 for 2023, as Mr. Molen has about two years more experience than Mr.
7 Moon and, like Mr. Moon, is highly qualified. It is also consistent with the Arbitrator’s
8 experience. (Sam K. v. Hawaii Department of Education (9th Cir. 2015) 786 F.3d 1033, 1041
9 (jurist may use own experience in assessing reasonableness of fee application).)
10 The Arbitrator is not persuaded by T-Mobile’s argument that the rates paid by Jones
11 were higher than the market rates as shown by a comparison to the rates paid by T-Mobile and
12 will not adopt that argument.
13 b. The Wolters Kluwer Real Rate Report, As Interpreted by Mr. Paige
14 In the Paige Report, Mr. Paige compares the rates charged by Jones’s counsel with rates
15 compiled in a report called the Real Rate Report prepared annually by a firm called Wolters
16 Kluwer. Mr. Paige does not attach the relevant portions of the annual Reports to his analysis,
17 but rather states that they are available on the internet at a particular address. (Paige Report, p.
18 9.) When one attempts to access the site, a sizeable payment is required.
19 Jones’s counsel attached relevant portions of the Reports for 2022 and 2023 to its Reply
20 brief in an attempt to impeach Mr. Paige’s analysis. (Molen Dec. filed with Reply, Exhs. M and
21 N.) Since Mr. Paige relied on these reports and purported to make them available, the
22 Arbitrator sees no problem in utilizing the Reports provided with the Reply by Jones that seek
23 to impeach Mr. Paige’s analysis. Again, if T-Mobile wishes the opportunity to respond to the
24 materials attached to the Reply on which the Arbitrator relies in the Tentative, the Arbitrator
25 may allow further briefing.
26 A review of the Reports shows that Mr. Paige used the wrong category for the attorneys
27 involved in this matter. Instead of treating them as “Litigators,” he used the data relevant to
28 “Corporate: Other.” They are clearly “Litigators,” not “Corporate Other.”
29

21

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 In addition to incorrectly using the “Corporate Other” category, Mr. Paige also treated
2 the lawyers here as if they were of a lesser caliber than they are. This matter was a complex,
3 sophisticated matter, with multi-million-dollar stakes, involving legal matters of first
4 impression, which required the very highest level of lawyering. The lawyers here demonstrated
5 they were well qualified for that level of work. Instead of comparing the billing rates
6 appropriate to the appropriate caliber of attorney, Mr. Paige used figures applicable to the
7 “mean” of all lawyers for whom fees were compiled. These figures clearly do not apply to the
8 lawyers involved here, who are neither mean, median nor average. And the difference is very
9 numerically very significant.
10 The figures Mr. Paige used in calculating the rates he claimed were appropriate here
11 were $807 for a partner and $556 for an associate in 2023 in the “Corporate: Other” category.
12 The more appropriate rates for the lawyers here are shown in Exhibits M and N to the
13 Molen Declaration submitted with Jones’s Reply. Exhibit M is the Wolters Kluwer 2023 Real
14 Rate Report for 2023. It shows the following range of fees charged by different levels of
15 attorneys in the field of Litigation in Los Angeles in 2023. Litigation partners in the First
16 [lowest] Quartile billed at $525, compared to the median of $840, compared to the Third
17 Quartile of $1,159. The mean for 2023 is listed as $867. (Even this is higher than the mean
18 figure used by Mr. Paige for “Corporate: Other” lawyers of $807.) For Litigation associates the
19 comparable billing rates were respectively $353, $431, $680 and $880, with a 2023 mean of
20 $674.
21 Thus, Mr. Blechner’s 2023 billing rate of $1,035 was lower than the Third Quartile rate
22 for Los Angeles litigation partners ($1,159). Similarly, Mr. Molen’s 2023 billing rate of $910
23 was significantly lower than the Third Quartile rate for Los Angeles litigation partners. The
24 same was true as to Jones’s attorney associates. Mr. Sefton’s 2023 rate of $640 was well below
25 the Third Tier rate of $840 for litigation associates in Los Angeles in 2023. Ms. Haule’s 2022
26

27

28

29

22

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 rate of $625 was also well below the 2022 Third Tier rate for litigation associates in Los
2 Angeles of $855.1
3 As is noted above, Mr. Paige’s numbers were $807 per partner and $556 per associate.
4 This is a difference of $352 per hour per partner and $84 for Mr. Sefton in 2023.
5 The difference wrought by Mr. Paige’s underestimation of the credentials of Jones’s
6 lawyers is immense. If we use the $1,159 partner rate for partners in 2023 for the Third
7 Quartile and multiply it by the approximately 7,551 hours Jones’s attorneys billed (see Motion
8 pages 10 – 17) the result is fees of $8,751,609. If we use the $807 partner rate for partners in
9 2023 for the mean number, the result is $6,093,657. Mr. Paige has discounted the fees by
10 $2,657,952 by using rates that are not appropriate for the attorneys involved (notwithstanding
11 that the 2023 rates are not the only rates that should be considered and the number using the
12 appropriate earlier years would be lower.)2
13 Mr. Paige’s analysis based on the Wolters Kluwer Real Rate Reports is not supported by
14 the evidence.
15 c. Jones’s Arguments that His Attorneys’ Rates Were Reasonable
16 Jones relies on Mr. Moon’s declaration in another case (Molen Declaration submitted
17 with Motion, Exhibit K) in which he attests that $810 per hour “is conservative compared to
18 other rates typically charged for other business litigators of my experience and caliber in the Los
19 Angeles market.” Jones states that the rates charged by Mr. Blechner and Mr. Molen, who have
20

21

1
22 Similarly for 2022, the Third Quartile figure for 2022 litigation partners in Los Angeles is
23 $1,045. (Molen Declaration submitted with Reply, Exhibit N, p. 16.) Thus, Mr. Blechner ‘s
rate of $950 for 2022 was well within the Third Tier range discussed in the Wolters Kluwer
24
Report. The same is true for Mr. Molen. His rate in 2022 was $800, well within the Los
25 Angeles litigation partner Third Tier rate. Ms. Haule and Mr. Sefton were also within the 2022
rates for Third Tier litigation associates, with rates of $625 (in 2022) and $640 (in 2023)
26
respectively. The rate for Third Tier litigation associates in 2022 was $855 and the rate for
27 Third Tier litigation associates in 2023 was $880.
28
2
Exhibits M and N also show that litigators in Seattle and Portland bill at much lower billing
29
rates than Los Angeles litigators.
23

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 more experience than Mr. Moon and who possess excellent credentials are shown by Mr.
2 Moon’s attestation to be reasonable, as they are not that much more than $810 per hour.
3 Jones also relies on cases where courts have found that “‘partner hourly rates between
4 $1,160 and $1,500 per hour are reasonable’ for attorneys with between 15 and 20 years if
5 experience and that ‘hourly rates ranging from $965 to $1,060 are reasonable’ for attorneys who
6 graduated from law school between 2006 and 2014.’” (Motion 24:15 – 19.) Similarly, Jones
7 cites examples where courts found experienced partner hourly rates of $950 to $1,500 and ten-
8 year associate rates of $700 reasonable. The cited cases also awarded $900 for associates who
9 graduated from law school in 2017 and 2018. (Id. 24:20 -28.) Other rates cited include $1,200,
10 $1,900 and $1,600 for partners and $790 for associates. (Id. at 25:2 -7.)3
11 Finally, Jones relies upon the figures in the Wolters Kluwer Real Rate Reports for 2023
12 and 2022 to support his contention that his attorneys’ rates were within the reasonable range for
13 lawyers of their caliber practicing in litigation in 2022. 2023 and, by extension, earlier. These
14 are discussed above and the argument is borne out by the numbers.
15 Jones points out that the actual billing rates charged by lawyers are “presumptively
16 deemed a reasonable rate” if they are within the norms for the ___location and the skill of the
17 attorneys involved. (Reply at 6:22 – 7: 5 (citing applicable case law).) This is because the
18 amount that a client is willing to pay for an attorney’s services is a “strong indication” of their
19 market value. (Ibid.)
20 d. Jones’s Justification of Pierce O’Donnell’s Rate
21 Pierce O’Donnell billed at a regular rate of $1,800 per hour in 2023. This is more than
22 the Third Quartile figures in the Wolters Kluwer Report. Jones argues that Mr. O’Donnell is
23 “legendary,” recognized as one of the best attorneys in the country, a “Billion Dollar Litigator”
24 who has recovered over $7 billion for clients over a 48-year legal career. (Reply at 5:18 – 28.)
25

26

27 3
Jones submitted with the Reply a document which purports to list the billing rates of Boies
28 Schiller attorneys. The Arbitrator did not consider it because it was submitted with the Reply
and, arguably, it is not direct impeachment of the specific arguments made in the Opposition.
29

24

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 Without agreeing that Mr. O’Donnell is “legendary,” the Arbitrator agrees with the non-
2 hyperbolic arguments in the Reply that Mr. O’Donnell is one of the rare attorneys whose
3 reasonable hourly rates are above the figures for the Third Quartile in the Wolters Kluwer
4 Report. After all a third quartile assumes there are attorneys in a fourth quartile above it, and
5 Mr. O’Donnell is one of these. Other courts in the Central District have awarded fees that are
6 fees in the $1,900 range, higher than Mr. O’Donnell’s rate, and the court is authorized to look to
7 the “experience, skill and reputation” of the attorney in determining whether to compensate him
8 or her at a particular billing rate. (See material cited in Reply at 6-7.)
9 Mr. O’Donnell’s rate was his normal billing rate, which clients validated as reasonable
10 by paying it. Thus, it is presumptively reasonable and that presumption has not been rebutted.
11 e. Arbitrator’s Conclusion as to Reasonableness of Counsel’s Rates
12 In Kerr v. Screen Actor’s Guild, Inc. (9th Cir. 1975) 526 F.2d 67, 70, the Ninth Circuit
13 adopted factors that should be considered in determining the reasonableness of attorney billing
14 rates for purposes of awarding attorneys’ fees. These factors include “(1) the time and labor
15 required, (2) the novelty and difficulty of the questions involved, (3) the skill requisite to
16 perform the legal service properly, (4) the preclusion of other employment by the attorney due
17 to acceptance of the case, (5) the customary fee, (6) whether the fee is fixed or contingent, (7)
18 time limitations imposed by the client or the circumstances, (8) the amount involved and the
19 results obtained, (9) the experience, reputation, and ability of the attorneys, (10) the
20 ‘undesirability’ of the case, (11) the nature and length of the professional relationship with the
21 client, and (12) awards in similar cases.”
22 The Arbitrator has applied these factors to the extent applicable to the determination as
23 to whether the rates of Jones’s attorneys were reasonable. The novelty and difficulty of the
24 questions involved here was of the highest level. The skill requisite to perform the legal service
25 properly was also of the highest level. This case took a great deal of time to prosecute over a
26 four-year period and certainly precluded other employment by the principal attorneys. The rates
27 at which services were billed were customary for these lawyers. In other words, these are rates
28 that clients pay, showing that they reflect the true market value of the services being rendered.
29 The amount at stake in this litigation was certainly very high, and the result obtained was also

25

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 exceptional, both in amount and in the attorneys’ success in handling issues of first impression
2 and factual matters that were very complex, technical and difficult to master. The experience,
3 reputation and ability of the attorneys also was of the highest level. As to awards in similar
4 cases, the award here was certainly better than that in Terpin, where the plaintiff failed to
5 recover anything because the attorneys could not persuade the District Judge that the SIM swap
6 there violated the Federal Communications Act.
7 The Arbitrator has considered these factors, along with comparable rates in the
8 community for attorneys of similar skill and experience performing similar legal work and has
9 concluded that the rates of Jones’s attorneys were reasonable.
10 C. T-Mobile’s Argument that there Should Be a Deduction for Block Billing
11 “Block billing” has been defined by the Ninth Circuit as “the method by which each
12 lawyer and legal assistant enters the total daily time spent working on a case, rather than
13 itemizing the time expended on specific tasks.” (Welch v. Metropolitan Life Ins. Co. (9th Cir.
14 2007) 486 F.3d 942, 945, n.2.) “The fee applicant has the burden of documenting the
15 appropriate hours expended on the litigation and must submit evidence in support of the hours
16 worked.” (Id. at 948.) The problem with block billing is that it makes it difficult for the court
17 to determine how much time was spent on each of the tasks listed, thereby making it difficult
18 for the court to assess if an unreasonable amount of time was spent on the tasks. (Ibid.) A fee
19 applicant bears the burden of proving the reasonableness of the fees sought and an applicant
20 who does not bear its burden of establishing the reasonableness of the time spent on a task is not
21 entitled to recover.
22 On the other hand, the fee applicant “is not required to record in great detail how each
23 minute of his time was expended. But at least counsel should identify the general subject matter
24 of his time expenditure. (Hensley, supra, 461 US at 437, n. 12.)
25 In Welch, the Ninth Circuit reversed the district court’s imposition of a 20% across-the-
26 board cut of attorneys’ fees based on block billing because the district court did not tie the
27 amount cut to the facts or specific bills. (Welch, supra, 486 F.3d at 948.)
28 T-Mobile argues in the Opposition that block billing is a discredited practice and that
29 many courts have reduced fee requests because block billings obfuscate how much time was

26

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 spent on various tasks, making it difficult for the court to determine if the time spent on such
2 tasks was reasonable or if there was over-billing. The Arbitrator agrees with T-Mobile’s
3 premise.
4 T-Mobile argues that a 10% across-the-board deduction should be made for the block
5 billings. There is no analysis as to why 10% is an appropriate amount that would approximate
6 the time unreasonably spent and camouflaged by the block billing.
7 Jones responds that the entries T-Mobile cites are not “block billing” and that the entries
8 are sufficiently detailed to meet the appropriate criteria. Jones also argues that T-Mobile has
9 not shown that the method of describing the work performed actually resulted in any over-
10 billing.
11 The Arbitrator has examined the entries and concluded they do meet the definition of
12 block billing set forth above. Indeed, a review of these entries leaves the Arbitrator unable to
13 decide how much time was spent on what task and if that time was reasonable.
14 On the other hand, the Arbitrator does not detect any excessive billing camouflaged by
15 block billing. The Arbitrator has analyzed this issue and her analysis and calculations are set
16 forth below.
17 D. T-Mobile’s Argument that there Should Be a Deduction for Quarter Hour
18 Billing
19 If an attorney imposes a quarter hour minimum for billing, he may over bill the client by
20 charging 15 minutes of time for a task that took a minute. The Ninth Circuit has recognized that
21 such billing can cause unreasonable amounts to be billed and that it is appropriate to reduce an
22 award of attorneys’ fees to account for such a practice. (Welch, supra, 486 F.3d at 949.) If the
23 court reduces fees for this type of practice, it should do so with reference to specific entries on
24 the bills, not by a percentage reduction. (Ibid.)
25 T-Mobile seeks an across-the-board reduction of 10% due to this practice. This is
26 impermissible.
27 Jones claims that each 15-minute entry was filled with 15 minutes of work. The
28 Arbitrator has examined the entries and has been unable to confirm that representation. It is
29 possible that the last 15-minute charge in each entry reflects only one minute of work per entry.

27

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 One way to approach this problem would be to reduce each entry by 14 minutes to reflect an
2 assumption that the last entry in each package of entries over-billed by 14 minutes. However,
3 this appears too harsh. One tenth hour billing increments appear in the view of many courts to
4 be a more appropriate method of billing than quarter hour increments. The Arbitrator is
5 persuaded that the most appropriate approach is to adjust the entries to make them equate to one
6 tenth hour billing increments rather than quarter hour increments. This is achieved by deducting
7 nine minutes (fifteen minus six) from every block billed entry.
8 The Arbitrator’s analysis and calculations as to the quarter hour billing entries are set
9 forth below.
10 E. T-Mobile’s Argument that there Should Be a Deduction for Redactions
11 T-Mobile argues that the redactions made in the billing entries are excessive and will
12 prevent the Arbitrator from determining if an unreasonable amount of time was spent on some
13 tasks. For example, when the topic of the phone call with the client is redacted, the Arbitrator
14 and T-Mobile cannot tell if an unreasonable amount of time was spent on that subject matter
15 because they cannot determine what the subject matter was.
16 Jones responds that the redacted matter is protected by the attorney-client privilege and
17 its disclosure is not required by courts. In addition, he argues that that level of detail is
18 unnecessary, citing Hensley.
19 The Arbitrator has reviewed the entries to which T-Mobile objects on the ground of
20 redactions (Moon Dec, Exh. D.) All or almost all redactions are of the subject matter of a
21 communication with the client or among the attorneys. They typically read “Call with client re
22 REDACTED,” or “Internal conference re REDACTED.” They are clearly protected by the
23 attorney-client privilege and the work product doctrine. There are good reasons to keep such
24 matters confidential, as they may reveal flaws in a party’s case if disclosed to another party.
25 The Ninth Circuit confronted such a problem in Democratic Paty of Washington State v.
26 Reed (9th Cir. 2004) 388 F.3d 1281, 1285-1286. It held that the type of redactions that are
27 presented here, which consist of the content of communications with the client or among the
28 attorney team, “do not impair the ability of the court to judge whether the work was an
29 appropriate basis for fees.”

28

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 The list of entries to which T-Mobile objects based on redactions is 43 pages long. The
2 first ten pages of the document contain 48 entries where the redacted material is the subject of a
3 communication with the client. If ten pages is approximately one fourth of the list, it can be
4 expected that the entire list will contain four times the number of entries in this category, or
5 approximately 192 entries. This is a significant amount of entries which the Arbitrator cannot
6 fully evaluate as to whether excessive time was spent on those communications.
7 What to do about redactions is a difficult question, as it pits the need not to waive
8 attorney-client privilege and work product against the rule that the party seeking an award of
9 fees has an affirmative duty to demonstrate the reasonableness of the time spent. Having
10 reviewed the redacted entries, the Arbitrator has concluded that there is no suggestion that they
11 conceal unreasonable amounts of time billed.
12 The Arbitrator does not know what legal theories were being discussed. But even if she
13 did, it is doubtful that she would be able to put herself in the shoes of the attorneys at that stage
14 of the litigation (not knowing what the tens of thousands of documents produced in discovery
15 had revealed, not knowing what factual issues had not been resolved), and meaningfully
16 evaluate whether the lawyers should have spent less time on these legal theories. The Arbitrator
17 is reminded of the teachings of the United States Supreme Court in Hensley: to the effect that
18 the attorneys who won, and won big, should be credited with having known what they were
19 doing. The Arbitrator has concluded after very serious consideration that the redactions do not
20 impair her ability to evaluate the propriety of the hours spent on this matter.
21 The Arbitrator will not make reductions based on the redactions.
22 F. The Arbitrator’s Calculations of Deductions
23 The Arbitrator has set forth her calculations as to what deductions should be made in
24 Exhibit A to this Tentative.
25 The Arbitrator has reviewed in depth Exhibits A through D to the Declaration of James
26 Moon, along with the arguments in the Opposition as to why the fees claimed should be
27 reduced. The Arbitrator has also considered Jones’s arguments.
28

29

29

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 Based on this review, the Arbitrator has concluded that Jones’s attorneys’ fees should be
2 reduced by $180,565 due to high billing rate partners doing work that could have been done,
3 and customarily is done, by associates at a lower billing rate.
4 The Arbitrator has also determined that the fees should be reduced by $62,775 due to the
5 practice of quarter-hour billing.
6 When these amounts are deducted from the $6,863,231.73 amount claimed, that amount
7 is reduced by $243,340 to $6,619,891.73.
8 As to T-Mobile’s concerns about the potential that excessive time was spent on various
9 tasks and that there was block billing, the Arbitrator will reduce the amount of $6,619,891.73 by
10 10% in accordance with the Ninth Circuit opinions that allow a 10% across-the-board reduction.
11 She has concluded that this is the most equitable approach and appropriate amount. Ten percent
12 is $661,989.17
13 This totals $905,329.17 in reductions from the $6,863,231.73 claimed.
14 The remaining award to Jones after these deductions is $5,957,902.56 in attorneys’ fees.
15 It should be noted that, in light of the result in this case and the skill and extreme effort
16 that was necessary to achieve that result, the award is not out of line with standards in the
17 community. In a contingency tort case, it would be normal for an attorney who went to trial to
18 collect as much as 45% of the verdict. The award here was $26,569,963.60. Forty-five percent
19 of that amount is $11,956,483.60. Thirty-three percent is $8,847,797.88. More to the point, in
20 civil rights and employment torts, mid-7-figure attorneys’ fees are not uncommon. In a class
21 action wherein the class may receive a far lesser amount than Jones did here, it is not unusual to
22 hear of attorneys’ fees awards in this range or higher. As the Hensley court made clear, the
23 level of success justifies recovery of all the fees legitimately expended to obtain that result.
24 The Arbitrator awards $5,957,902.56 in attorneys’ fees to Jones.
25

26 ENHANCEMENT TO COVER INTEREST ON FEES AND COSTS


27 Jones seeks an enhancement to cover interest on the fees and costs he has paid during
28 this litigation. He relies on Perdue v. Kenny A (2010) 559 U.S. 542, 555-556, and other
29 similarly reasoned cases. All these cases involved requests by contingency fee attorneys to

30

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 recover the equivalent of interest on their fees because they had advanced their labor for lengthy
2 periods without receiving any compensation.
3 These cases are inapposite. Here it is Mr. Jones, rather than his attorneys, who seeks the
4 enhancement. Mr. Jones has not advanced his labor without receiving compensation.
5 The reasoning of these cases demonstrates their inapplicability. They are designed to
6 fulfill the purpose of the civil rights laws and other comparable laws to provide “a fee that is
7 sufficient to induce a capable attorney to undertake the representation of a meritorious civil
8 rights case.” (Id. at 552, 555.) That purpose to induce attorneys to undertake representation on
9 a contingency fee basis would not be served where, as here, the payment is not being made to a
10 lawyer.
11 Such enhancements are given only in “rare and exceptional circumstances” to attorneys.
12 Jones has cited no cases where they are given to the plaintiff, and the justification for doing so is
13 absent.
14 The enhancement Jones seeks appears unprecedented and the Arbitrator concludes it
15 should not be awarded.
16 COSTS
17 Jones seeks an award of costs in the amount of $391,956.12. T-Mobile seeks to tax the
18 cost bill.
19 A. Availability of Cost Award Under Section 206 of the FCA
20 Section 206 of the FCA authorizes the recovery “of attorney’s fees . . . as part of the
21 costs in the case.” Jones proceeds under the assumption that costs are recoverable for violation
22 of the FCA. T-Mobile challenges this assumption, stating that section 206 does not authorize
23 the recovery of any costs other than attorney’s fees.
24 If one assumes here that federal law governs the recovery of costs in this arbitration for
25 violation of the FCA, T-Mobile’s argument fails because of Rule 54, subdivision (d)(1) of the
26 Federal Rules of Civil Procedure, states “Costs other than attorney’s fees: Unless a federal
27 statute , these rules, or a court order provides otherwise, costs -- other than attorney’s fees –
28 should be allowed to the prevailing party . . . .”
29 Costs are recoverable pursuant to federal law.

31

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 B. Does Federal Law, California Law, or the Rules of ADR Services, Inc. Govern?
2 T-Mobile argues that federal law should govern because any costs to be awarded are to
3 be awarded for violations of a federal statute.
4 Jones argues that, under California law, arbitrators “enjoy the authority to fashion relief
5 they consider just and fair under the circumstances existing at the time of the arbitration, so long
6 as the remedy may be rationally derived from the contract and the breach.” (Citing Britz, Inc. v.
7 Alfa-Laval Food & Dairy Co. (1995) 34 Cal.App.4th 1085, 1105, n.9 (quoting Advanced Micro
8 Devices, Inc. v. Intel Corp. (1994) 9 Cal.4th 362, 383).)
9 Footnote 9 of Britz goes on to state that “[s]ince costs would be awarded to the
10 prevailing party under Code of Civil Procedure § 1032 if this matter had proceeded to superior
11 court trial, such an award is clearly related to the full compensation of respondents for
12 appellants' breach of the contracts, even if the precise costs awarded by the arbitrator could not
13 have been awarded by a court.”
14 Thus, Jones seems to be saying that, because this is an arbitration, the Arbitrator is not
15 required to comply with the rules courts use to award costs and may instead fashion whatever
16 relief appears just.
17 Jones also invokes ADR Services Rules 40 and 42.
18 Rule 40 provides:
19 “40. Expenses [.] The expenses of witnesses for either side shall be paid by the party
20 producing such witnesses. All other expenses of the arbitration, including required travel and
21 other expenses of the arbitrator, and any witness and the cost of any proof produced at the direct
22 request of the arbitrator, shall be borne equally by the parties, unless they agree otherwise or
23 unless the arbitrator in the Award assesses such expenses or any part thereof against any
24 specified party or parties.” (Emphasis supplied.)
25 Jones cites this rule to make the point that the Arbitrator has the power to assess costs as
26 she deems appropriate.
27 Rule 42 provides in pertinent part:
28

29

32

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 42. “Payment of [Arbitrator’s] Fees . . . . The arbitrator may in the Award assess such
2 fees and expenses or any part thereof against any party. . . . In addition, the arbitrator may award
3 against any party any costs or fees that the party owes with respect to the arbitration.
4 Jones cites this rule to show that the Arbitrator has the authority to award the
5 Arbitrator’s fees as costs despite the lack of statutory authority for such an award.
6 To the extent that Jones claims that the Arbitrator may award costs that “could not have
7 been awarded by a court,” his argument runs afowl of the parties’ agreement to arbitrate. That
8 agreement states in paragraph 7 “The arbitrator may award on an individual basis any relief that
9 would be available in court . . . .” (Moon Dec., Exh. E, ¶ 7 (emphasis supplied).) This
10 language precludes the Arbitrator from awarding costs pursuant to Rules 40 and 42 of the
11 Arbitration Rules of ADR Services, Inc. if they are not costs that could be awarded in court.
12 The Arbitrator has concluded that she is required by paragraph 7 of the arbitration
13 agreement to adhere to the rules concerning awards of costs that a court would be required to
14 follow and not to utilized the discretion seemingly provided under the ADR Rules and the case
15 Jones cites for the proposition that the Arbitrator may award costs that a court may not award.
16 Jones’s arguments in this regard fail.
17 The next question is whether the rules the Arbitrator must follow are the rules prescribed
18 in federal court or those prescribed in California courts.
19 Again, the Arbitrator has concluded that, because the recovery here is pursuant to a
20 federal statute, federal law should govern. This is borne out by federal case law, which
21 indicates that, where a case presents a federal question, federal law governs. (Chicken
22 Rancheria of Me-Wok Indians v. California (9th Cir. 2023) 65 F.4th 1145, 1148-1151.)
23 C. Rules Governing Awards of Costs Under Federal Law
24 Federal Rule of Civil Procedure 54(d)(1) provides “Unless a federal statute, these rules
25 or a court order provides otherwise, costs . . . should be allowed to the prevailing party . . . .”
26 Unless otherwise authorized by statute or contract, the types of costs that may be
27 awarded under Rule 54(d) are limited to those enumerated in 28 U.S.C. § 1920. (Crawford
28 Fitting Co. v. J.T. Gibbons, Inc. (1987) 482 US 437. 441 – 442 (emphasis supplied).)
29

33

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 Section 1920 allows the following pertinent categories of costs: “(2) Fees for printed or
2 electronically recorded transcripts necessarily obtained for use in the case; (3) Fees and
3 disbursements for printing and witnesses; (4) Fees for exemplification and the costs of making
4 copies of any materials where the copies are reasonably obtained for use in the case.”
5 Rule 54(d)(1) creates a presumption in favor of awarding costs to the prevailing party.
6 (Marx v. General Revenue Corp. (2013) 568 U.S. 371, 376-377.)
7 D. Categories of Costs Sought by Jones
8 Jones seeks an award for the amount he paid to the Arbitrator. 28 U.S.C. § 1980 does
9 not allow recovery of such costs. Even if it did, the agreement to arbitrate in this case stated
10 that Jones would pay 1/3 of the Arbitrator’s fees. (Moon Dec. Exh. E, ¶ 3.) T-Mobile cites
11 cases that indicate that, when such an agreement is reached, a court may not undo it.
12 (Opposition 22:8-18.)
13 Jones seeks an award for the amount he paid to the mediator. 28 U.S.C. § 1980 does not
14 allow recovery of such costs. Even if it did, the parties agreed to split the costs of the mediator
15 so that Jones paid 1/3 of the total. (Moon Dec. Exh. F.) The cases cited by T-Mobile indicate
16 that a court may not undo such an agreement. (Opposition 22:8-18.)
17 Jones seeks the following other categories of costs that are not permitted under section
18 1980: computer research, ”discovery data collection costs,” messenger costs transmitting hard
19 copies to Arbitrator, and “foreign translation costs.” These cannot be reimbursed as the costs
20 that can be recovered are “limited” to those enumerated in 28 U.S.C. § 1920. (Crawford Fitting
21 Co. v. J.T. Gibbons, Inc. (1987) 482 U.S. 437. 441 – 442.)
22 Jones may recover for other categories of costs.
23 The cost of both deposition and hearing transcripts, are recoverable under section
24 1920(2), so long as they were reasonably necessary. (Evanow v. M/V Neptune (9th Cir. 1998)
25 163 F.3d 1108, 1118; Manildra Milling Corp. v. Ogilvie Mills, Inc. (Fed. Cir. 1996) 76 F.3d
26 1178, 1184.) The trial and deposition transcripts need not have been absolutely indispensable,
27 just reasonably necessary. (Barber v. Ruth (7th Cir. 1993) 7 F.3d 636, 645 (superseded by Rule
28 on other grounds).) The Arbitrator finds that the transcripts here were reasonably necessary,
29 even indispensable given the complexities of this case.

34

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 The Molen Declaration and exhibits thereto establish that Jones incurred $144,041.95
2 for deposition transcripts. (Molen Dec., ¶ 25 and Exh. I.) T-Mobile does not claim that such
3 costs were not reasonably necessary. In the Arbitrator’s view, they were reasonably necessary.
4 The Arbitrator awards that amount.
5 The Molen Declaration and exhibits thereto establish that Jones incurred $75,993.72 in
6 hearing transcript costs. (Ibid.) T-Mobile does not claim that such costs were not reasonably
7 necessary. In the Arbitrator’s view, they were reasonably necessary. The Arbitrator awards that
8 amount.
9 Section 1980 also allows recovery of “(3) Fees and disbursements for printing and
10 witnesses” and “(4) Fees for exemplification and the costs of making copies of any materials
11 where the copies are reasonably obtained for use in the case.” “Exemplification” has been
12 defined to include various types of electronic discovery and documents such as preparation of
13 maps, charts, graphs, motion pictures and other materials. (E.g., Cefalu v. Village of Elk Grove
14 (7th Cir. 2000) 211 F.3d 416, 427 – 428; Maxwell v. Hapag-Lloyd Aktiengesellschaft, Hamburg
15 (9th Cir. 1988) 862 F.2d 767, 770.)
16 Jones seeks recovery of the costs of preparation of exhibits, demonstrative materials,
17 witness binders and the like. (Molen Dec., ¶ 25 and Exh. I.) The amounts for the two
18 categories discussed are $72,514.91 and $19,709.33. These fall within the recoverable costs
19 referenced in section 1980 subdivisions (3) and (4). T-Mobile does not claim that such costs
20 were not reasonably necessary. In the Arbitrator’s view, they were reasonably necessary. The
21 Arbitrator awards those amounts.
22 These awards are supported by the presumption in favor of awarding costs to the
23 prevailing party. (Marx v. General Revenue Corp. (2013) 568 U.S. 371, 376-377.)
24 These cost awards total $312,259.91.
25

26 PREJUDGMENT INTEREST
27 Jones seeks an award of prejudgment interest from September 29, 2023, until the date of
28 the Final Award. Jones relies on California law in making his arguments. T-Mobile points out
29 that the Arbitrator has discretion as to whether to award prejudgment interest. T-Mobile argues

35

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 that federal law governs the award and that it should run from the date of the Interim Award,
2 rather than September 29, 2023.
3 The first issue again is choice of law. T-Mobile is correct that federal law governs
4 because the award here arises from violation of a federal statute. “The award of prejudgment
5 interest for a federal law violation is governed by federal common law. . . .” (Rivera v. Benefit
6 Trust Life Ins. Co. (7th Cir. 1991) 921 F.2d 692, 696.)
7 Under federal law, the decision whether to award prejudgment interest rests within the
8 discretion of the judge. (City of Milwaukee v. Cement Div., Nat’l Gypsum Co. (1995) 515 U.S.
9 189, 194.) Parties may be entitled to prejudgment interest as “an element of complete
10 compensation.” (West Virginia v. United States (1987) 479 U.S. 305, 310.) Prejudgment
11 interest is awarded to compensate a party for the lost opportunity to use money between the
12 time a claim accrues and the time of judgment. (Id. at 308-309.) Courts generally look to
13 whether an award of prejudgment interest would further congressional the policies underlying
14 the federal statute that entitles the party to relief. (Gore, Inc. v. Glickman, supra, 137 F.3d at
15 865; Moore v. CapitalCare, Inc. (DC Cir. 2006) 461 F.3d 1, 12-13) “The growing recognition
16 of the time value of money has led [the Seventh Circuit] to rule that prejudgment interest should
17 be presumptively available to victims of federal law violations.” (Rivera v. Benefit Trust Life
18 Ins. Co., supra, 921 F.2d at 696 (emphasis in original).)
19 The Arbitrator has concluded that an award of prejudgment interest is appropriate here.
20 Assuming that Jones would have behaved in his normal manner and held or increased his stake
21 in Bitcoin, he has been deprived of the meteoric rise in the value of Bitcoin during the pendency
22 of this litigation. The congressional intent in enacting the FCA clearly was to compensate the
23 plaintiff for the “full amount of damages sustained.” (77 U.S.C. § 206.) Jones’ inability to
24 participate in the rise in value of his cryptocurrency is part of his damages and should be
25 compensated under the wording of the FCA.
26 The next issue is when prejudgment interest should begin to run. The Arbitrator did not
27 award prejudgment interest in the Interim Award because she was awarding Jones the
28 appreciated value of the Bitcoin as of September 29, 2023. To award prejudgment interest on
29 the appreciated value would have resulted in a duplicative recovery. However, as Jones argues

36

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 in this Motion, the award of the appreciated value of the Bitcoin was cut off as of September 29,
2 2023. Jones presents evidence that the value of Bitcoin has increased exponentially since
3 September 29, 2023. There is nothing in the Interim Award that will compensate Jones for this
4 loss of the time value of his cryptocurrency.
5 The Arbitrator has concluded that it would be inconsistent with the intent of the FCA to
6 refuse to award compensation for the time value of the cryptocurrency from September 29
7 onward to the entry of judgment. Without such an award, Jones is denied a portion of his
8 damages, which are to be compensated by statute in their “full amount.” It should be noted that
9 the interest will not compensate him fully for the loss of use of his Bitcoin from September 29
10 onward because its value has risen more than any permissible interest rate will compensate for.
11 T-Mobile argues that interest should not run from September 29 because the Interim
12 Award was not issued until December 20, 2023, and, until that date, the parties did not know
13 what percentage of the value of the cryptocurrency should be deducted because of Jones’s
14 comparative fault. The Arbitrator disagrees.
15 T-Mobile does not cite any federal authority for the proposition that the amount of the
16 loss must be ascertained with exactitude for interest to begin to run. In addition, T-Mobile
17 relies on some California authority for its contention, while ignoring other California authority.
18 In particular, T-Mobile relies on law that requires an amount to be liquidated before there is an
19 award of prejudgment interest but ignores an alternative California statute that would allow
20 interest in a case like this. That California statute is California Civil Code section 3288, which
21 states: “In an action for the breach of an obligation not arising from contract . . . interest may be
22 given in the discretion of the jury.” T-Mobile also relies on a California case that did not
23 consider Civil Code section 3288. Moreover, the California case relied on by T-Mobile is
24 factually distinguishable and, more to the point, expressly states that a party charged with
25 comparative fault may sometimes recover prejudgment interest notwithstanding the need to
26 determine his comparative fault during the trial. (Wisper Corp. N.V. v. Cal. Comm. Bank
27 (1996) 49 Cal.App.4th 948, 962.)
28 Application of the rule urged by T-Mobile would be unfair here. No public policy
29 would be served by making Jones, rather than T-Mobile bear the cost of the loss of use of the

37

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


1 money between September 29 and December 20, 2023. Indeed, the FCA states a policy that the
2 plaintiff should be compensated for “the full amount of damages sustained.” Allowing
3 prejudgment interest from September 29, 2023, will further the goal of placing Jones closer to
4 the position he would have occupied prior to T-Mobile’s wrong and will also avoid unjustly
5 enriching T-Mobile. Jones has already lost the appreciation in value of the cryptocurrency for
6 the period of September through December 2023. In light of all the considerations at play here,
7 it is fairer to allow Jones to recover prejudgment interest from September 29, 2023, than to deny
8 him interest.
9 The next issue is the rate of interest. The Ninth Circuit has adopted the rate of interest
10 prescribed for post-judgment interest in 28 U.S.C. § 1961 as the appropriate rate for
11 prejudgment interest in many contexts and likely would adopt it here, stating that the rate
12 prescribed appears to fairly compensate litigants for the use of money. (Price v. Stevedoring
13 Services of America, Inc. (9th Cir. 2012) 697 F.3d 820, 836 – 837.)
14 28 U.S.C. § 1961, subdivision (a) provides that “interest shall be computed . . . at a rate
15 equal to the weekly average 1-year constant maturity Treasury yield, as published by the Board
16 of Governors of the Federal Reserve System for the calendar week preceding . . . .”
17 The Arbitrator is inclined to award prejudgment interest to Jones commencing
18 September 29, 2023, at that rate until the date the Final Award herein is confirmed or vacated by
19 a court of competent jurisdiction.
20

21 THIS DOCUMENT IS NOT AN AWARD OR FINAL AWARD.


22

23

24 DATED: March 11, 2024 Rita Miller


Hon. Rita Miller (Ret.)
25
Arbitrator
26

27

28

29

38

TENTATIVE RULING RE CLAIMANT’S MOTION FOR ATTORNEYS’FEES & COSTS


A1 Hon. Rita Miller (Ret.)
ADR SERVICES, INC.
2
1900 Avenue of the Stars
3 Suite 250
Los Angeles, CA 90067
4 Phone (310)201-0010
5

6
EXHIBIT A TO TENTATIVE ON JONES’S MOTION FOR ATTORNEYS’ FEES, ETC.
7
I. ARBITRATOR’S CALCULATIONS OF DEDUCTIONS DUE TO HIGH-
8

9 RATE PARTNERS DOING TASKS THAT COULD BE DONE BY LOWER

10 RATE LAWYERS
11 The hourly rate at which Jones seeks reimbursement for Mr. O’Donnell’s time in 2020 is
12
$1,500 per hour. For 2023 it is $1,800. (Molen Declaration paragraph 12 and Exhibit B passim.
13
The hourly rate at which Jones seeks reimbursement for Mr. Blechner’s time in 2020 is
14

15 $900 per hour. For 2021 it is $900. For 2022 it is $950. For 2023 it is $1,035. (Molen

16 Declaration paragraph 13 and Exhibit B passim.)


17 The hourly rate at which Jones seeks reimbursement for Mr. Molen’s time in 2020 is
18
$800 per hour. For 2021 it is $800. For 2022 it is $800. For 2023 it is $910. (Molen
19
Declaration paragraph 13 and Exhibit B thereto passim.)
20

21 The hourly rate at which Jones seeks reimbursement for Ms. Haule’s time in 2022 is

22 $625. (Molen Declaration paragraph 14 and Exhibit B passim.)


23 These are all described as the attorneys’ “standard billing rate[s],” which the Arbitrator
24
interprets to mean the rates charged regularly to clients, absent a negotiated fee reduction.
25
The Arbitrator has reviewed Exhibit B to the Declaration of James Moon, which collects
26

27 entries from the billing records of Jones’s attorneys which T-Mobile claims show that high-rate

28 1
A1 partners were doing tasks that could be done by lower rate attorneys.
2
The Arbitrator agrees that some of the tasks performed by Mssrs. O’Donnell, Blechner
3
and Molen could likely and reasonably be done by lower paid associates. The Arbitrator has
4
reviewed the entries for each of these attorneys for the years 2020, 2021, 2022 and 2023 and has
5

6 made the deductions set forth below for the work done by these partners on legal research (but

7 not necessarily factual research), propounding discovery, reviewing discovery responses,


8
meeting and conferring about discovery disputes, and certain other entries like the ones
9
highlighted by T-Mobile. (E.g., “File management” by Mr. Molen on 3/11/21; “coordinate
10
service” of a document by Mr. Molen on 11/24/22; “Coordinate filing and service” by Mr.
11

12 Molen on 1/31/23; “prepare brief for filing” by Mr. Molen on 11/6/23.)

13 These deductions are made by adjusting these attorneys’ hourly rates in the years in
14
which the work was done down to the rate of Ms. Haule of $625, as it appears to the Arbitrator
15
that this is a representative rate of what an associate might be charged at during this period for
16
this type of work.
17

18 It should be noted that the calculations were made more difficult because of the “block

19 billing” methodology. However, the Arbitrator made whatever estimates seemed reasonable.
20
For 2020, the Arbitrator reduced Mr. O’Donnell’s billings from $1,500 to $625 (- $875)
21
as to 1 hour, resulting in a reduction of $875.
22
For 2020, the Arbitrator reduced Mr. Molen’s billings from $800 to $625 (-$175) as to 25
23

24 hours, resulting in a reduction of $4,375.

25 For 2021, the Arbitrator reduced Mr. Blechner’s billings from $900 to $625 (-$275) as to
26
47 hours, resulting in a reduction of $12,925.
27
For 2021, the Arbitrator reduced Mr. Molen’s billings from $800 to $625 (-$175) as to
28 2
A1 102.25 hours, resulting in a reduction of $17,893.75.
2
For 2022, the Arbitrator reduced Mr. Blechner’s billings from $950 to $625 (-$325) as to
3
38.75 hours, resulting in a reduction of $12,593.75.
4
For 2022, the Arbitrator reduced Mr. Molen’s billings from $$800 to $625 (-$175) as to
5

6 114.25 hours, resulting in a reduction of $19,993.75.

7 For 2023, the Arbitrator reduced Mr. Blechner’s billings from $1,035 to $625 (-$410) as
8
to 62.5 hours, resulting in a reduction of $25,625.
9
For 2023, the Arbitrator reduced Mr. Molen’s billings from $910 to $625 ($285) as to
10
302.75 hours, resulting in a reduction of $86,283.75.
11

12 These total $180,565 in reductions to account for high-billing partners doing work that

13 reasonably could have been done by an associate billed at $625 per hour.
14
II. ARBITRATOR’S CALCULATIONS OF DEDUCTIONS DUE TO QUARTER
15
HOUR BILLING
16
If T-Mobile’s representation that there are 465 problematical entries is correct (Opposition
17

18 16:27), then there is a possibility that each of those entries ended in a charge of 15 minutes for

19 work of 1 minute. Some courts reduce quarter hour billing to tenth hour billing to mitigate any
20
unfairness created by quarter hour billing. This is the most appropriate approach here. To
21
calculate such a reduction, the Arbitrator deletes nine minutes of the fifteen minutes to convert
22
each entry from a quarter hour billing increment to a tenth hour billing increment. She then
23

24 multiplies the nine-minute reduction by the number of entries, 465, and obtains the number of

25 minutes to be written off. This totals 4,185 minutes. This is 69.75 hours. The average rates of
26
the two main timekeepers, Mssrs. Blechner and Molen, comes out to be about $900.
27
This is calculated by eliminating their 2020 rates, as there was less work done in 2020 than in
28 3
A1 other years. Mr. Blechner’s rates for 2021 through 2023 were $900, $950 and $1035, averaging
2
$962. Mr. Molen’s were $800, $800 and $910, averaging $837. The average of these is
3
$899.50.
4
If we deduct $900 for each of the 69.75 hours which might have been overcharged, the result
5

6 is a deduction of $62,775.

7 III. ARBITRATOR’S CALCULATIONS OF DEDUCTIONS DUE TO BLOCK


8
BILLING AND EXCESS TIME SPENT ON TASKS
9
The cases indicate that the Arbitrator has the discretion to reduce the total bill by 10% to
10
account for such things as excessive time spent on task and block billing. The Arbitrator has
11

12 concluded that it is appropriate to deduct 10% here due to block billing and excess time spent on

13 tasks. To do this, the Arbitrator takes the total number of dollars sought, reduces it by the
14
amounts of reductions for other things, and then reduces the remaining amount by 10%.
15
In this case, the total sought for fees is $6,863,231.73.
16
The reductions discussed above consist of $180,565 and $62,775, totaling $243,340. When
17

18 this sum is deducted from the total sought, the remaining amount is $6,619,891.73. Ten percent

19 of that is $661,989.17.
20
The reduction of $243,340 plus $661,989.17 amounts to a total reduction of $905,329.17.
21
The remaining recovery of attorneys’ fees would be $5,957,902.56
22
THIS IS NOT A FINAL AWARD.
23

24

25
March 11, 2024 Rita Miller
26

27
Judge Rita “Sunny” Miller (Ret.)
28 4
PROOF OF SERVICE

State of California
County of Los Angeles

I certify that I am employed in the County of Los Angeles, State of California. I am over the age of 18 and not a party to the within
action; my business address is 1900 Avenue of the Stars, Suite 200, Los Angeles, California, 90067.

On March 12, 2024, I served the foregoing document described as the RULING ON CLAIMANT’S MOTION FOR ATTORNEYS’
FEES, COSTS & INTEREST on the interested parties in this action as follows:

SEE SERVICE LIST

BY ELECTRONIC SERVICE: I caused the document(s) to be sent to the offices of the addresses via File &
 ServeXpress Electronic Service pursuant to the terms of the Case Management Order/Pre-Trial Order(s). The
transmission was reported as complete and without error.

BY EMAIL OR ELECTRONIC TRANSMISSION: I caused a copy of the document(s) to be sent from

 [email protected] to the persons at the email addresses listed in the Service List. I did not receive, within a
reasonable time after the transmission, any electronic message or other indication that the transmission was
unsuccessful.

BY U.S. MAIL: I caused such envelope with postage thereon to be placed in the United States mail in Los Angeles,
 California.

 BY FACSIMILE: I caused such to be faxed to the attorneys on March 12, 2024.

 BY PERSONAL SERVICE: I caused such envelope to be delivered by hand to the attorneys on March 12, 2024.

 STATE: I declare under penalty of perjury under the laws of the State of California that the above is true and correct.

FEDERAL: I declare that I am employed in the office of a member of the bar of this Court at whose direction the
 service was made.

BY CERTIFIED MAIL: I caused such envelope with postage thereon to be placed in the United States mail in Los
 Angeles, California.

Executed on March 12, 2024 in Los Angeles, California by

Alex Kim
Date: March 12, 2024

Service List

RE: JONES v. T-MOBILE USA, INC.


ADRS Case No. 20-5769-RJM

COUNSEL REPRESENTING

Paul Blechner, Esq., James Molen, Esq., Pierce O'Donnell, Esq.


GREENBERG GLUSKER FIELDS CLAMAN & MACHTINGER
2049 Century Park East, Suite 2600
Los Angeles, California 90067 Representing Claimant, Joseph "Josh" Jones
[email protected], [email protected],
[email protected]
(310) 201-7546, (310) 785-6849, (310) 553-3610

Rachel Herd, Esq., Stephen Rummage, Esq.


DAVIS WRIGHT TREMAINE, LLP
920 Fifth Avenue, Suite 3300 Representing Respondent, T-Mobile USA, Inc., T-Mobile West,
Seattle, Washington 98104 LLC
[email protected], [email protected]
(202) 757-8271, (206) 757-8136

James Moon, Esq.


DAVIS WRIGHT TREMAINE, LLP
865 South Figueroa Street, Suite 2400 Representing Respondent, T-Mobile USA, Inc., T-Mobile West,
Los Angeles, California 90017 LLC
[email protected]
(213) 633-6819

Century City • Los Angeles • San Francisco • Oakland • San Jose • Orange County • San Diego

You might also like