-
公开(公告)号:US20160227466A1
公开(公告)日:2016-08-04
申请号:US15094648
申请日:2016-04-08
Applicant: TECORE, INC.
Inventor: Jay Salkini , Thomas Joseph, III , Youssef Dergham
CPC classification number: H04L63/107 , H04H20/38 , H04H20/59 , H04J11/00 , H04J13/00 , H04L63/10 , H04L63/102 , H04W4/90 , H04W8/06 , H04W12/08 , H04W48/04 , H04W60/04 , H04W64/00 , H04W72/048 , H04W88/06 , H04W88/12
Abstract: A method for controlling wireless communication access by wireless devices to wireless communications networks includes establishing, using an intelligent network access controller, one or more targeted coverage areas overlaying portions of a wireless communications network; determining a location of a wireless device relative to a targeted coverage area; locking the wireless device to the intelligent network access controller when the wireless device is located in or near the targeted coverage area; determining an access category for the wireless device; preventing wireless communication access for a first category of wireless devices by maintaining the first category wireless devices locked to the intelligent network access controller; and allowing unlimited wireless communications for a second category of wireless devices, wherein the intelligent network access controller directs the second category wireless devices to attempt registration with the wireless communications.
Abstract translation: 用于控制无线设备到无线通信网络的无线通信接入的方法包括:使用智能网络接入控制器建立覆盖无线通信网络部分的一个或多个目标覆盖区域; 确定无线设备相对于目标覆盖区域的位置; 当无线设备位于目标覆盖区域中或其附近时,将无线设备锁定到智能网络接入控制器; 确定所述无线设备的接入类别; 通过维护锁定到智能网络接入控制器的第一类别无线设备来防止第一类无线设备的无线通信接入; 并且允许第二类无线设备的无限制无线通信,其中所述智能网络接入控制器引导所述第二类别无线设备尝试与所述无线通信进行注册。
-
公开(公告)号:US12238116B1
公开(公告)日:2025-02-25
申请号:US18385105
申请日:2023-10-30
Applicant: Tecore, Inc.
Inventor: Jay Salkini
IPC: H04W8/06 , H04H20/38 , H04H20/59 , H04J11/00 , H04J13/00 , H04L9/40 , H04W4/90 , H04W12/08 , H04W12/64 , H04W16/32 , H04W48/04 , H04W60/04 , H04W64/00 , H04W72/51 , H04W76/10 , H04W76/50 , H04W84/04 , H04W88/02 , H04W88/06 , H04W88/12
Abstract: A method for managing wireless device communications includes establishing active, persistent, and repetitive communications with a wireless device operating in a coverage area of a local wireless network. In an example, the local wireless network is an overlay to a portion of a macro wireless network. The repetitive communications include placing a call to the wireless device, completing a call connection to the wireless device, sending a message to the wireless device, receiving and processing a response to the message from the wireless device, and persistently repeating a call function of the placing a call, completing a connection, sending a response, and receiving and processing the response until a specified termination event. In an example, the termination event is a power off of the wireless device.
A restricted device category may change dynamically. For example, a device 20 that incorporates a camera may be classified in the restricted category in some local wireless network applications (e.g., an operatic performance where photographs and video are prohibited) but classified as an allowed device in other local networks. Alternatively, a device having a camera may have its data functions locked to the local wireless network 10 but other functions (voice and text) are allowed.-
公开(公告)号:US11480687B1
公开(公告)日:2022-10-25
申请号:US16666216
申请日:2019-10-28
Applicant: Tecore, Inc.
Inventor: Jay Salkini
IPC: G01S19/01 , H04W4/02 , G01S19/05 , G01S19/11 , G06F21/14 , G06F21/62 , H04W4/029 , G01S19/25 , H04B7/195 , H04W4/021
Abstract: A method for using global positioning system (GPS) repeaters to obfuscate a location of a mobile device operating in an area of a communications network, the communication network including a monitoring system, includes receiving an indication that the mobile device enters the communications network; requesting a GPS location from the mobile device; receiving repeated GPS information from the mobile device; calculating a obfuscated location of the mobile device; mapping the obfuscated location of the mobile device to a table of defined locations to produce an actual mobile device location; and reporting the actual location of the mobile device.
-
公开(公告)号:US10771474B2
公开(公告)日:2020-09-08
申请号:US16821162
申请日:2020-03-17
Applicant: Tecore, Inc.
Inventor: Jay Salkini
IPC: H04W48/04 , H04L29/06 , H04W72/04 , H04W8/06 , H04W60/04 , H04W12/08 , H04J13/00 , H04J11/00 , H04H20/38 , H04H20/59 , H04W64/00 , H04W4/90 , H04W88/02 , H04W12/00 , H04W76/10 , H04W88/06 , H04W88/12 , H04W84/04 , H04W76/50 , H04W16/32
Abstract: A method for managing wireless device communications including establishing active, persistent, and repetitive communications with a wireless device operating in a coverage area of a local wireless network. In an example, the local wireless network is and overlay to a portion of a macro wireless network. The repetitive communications include placing a call to the wireless device, completing a call connection to the wireless device, sending a message to the wireless device, receiving and processing a response to the message from the wireless device, and persistently repeating a call function of the placing a call, completing a connection, sending a response, and receiving and processing the response until a specified termination event. In an embodiment, the termination event is a power off of the wireless device.
-
公开(公告)号:US10679382B2
公开(公告)日:2020-06-09
申请号:US16666446
申请日:2019-10-29
Applicant: Tecore, Inc.
Inventor: Jay Salkini
Abstract: A wireless communications system includes a radiofrequency (RF) front end and a computing platform. The RF front end includes a base station, an amplifier connected to the base station, an RF distribution device connected to the amplifier, and one or more antennas connected to the RF distribution devices. The computing platform includes a non-transitory, computer-readable storage medium storing a program of machine instructions and a processor. The processor executes the machine instructions to control the RF front end to receive from the RF front end, location updates from wireless devices, determine a wireless access technology of each wireless device, lock each wireless device to the system, determine an access category of each wireless device, release first category wireless devices from the system lock, and maintain the system lock for second category wireless devices.
-
公开(公告)号:US09712539B2
公开(公告)日:2017-07-18
申请号:US15094648
申请日:2016-04-08
Applicant: TECORE, INC.
Inventor: Jay Salkini , Thomas Joseph, III , Youssef Dergham
IPC: H01Q11/12 , H04B1/04 , H04M1/66 , H04M1/68 , H04M3/16 , H04M3/00 , H04W4/00 , H04L29/06 , H04W12/08 , H04W4/22 , H04H20/59 , H04W48/04 , H04W60/04 , H04W64/00 , H04W72/04 , H04H20/38 , H04J11/00 , H04J13/00 , H04W8/06 , H04W88/06 , H04W88/12
CPC classification number: H04L63/107 , H04H20/38 , H04H20/59 , H04J11/00 , H04J13/00 , H04L63/10 , H04L63/102 , H04W4/90 , H04W8/06 , H04W12/08 , H04W48/04 , H04W60/04 , H04W64/00 , H04W72/048 , H04W88/06 , H04W88/12
Abstract: A method for controlling wireless communication access by wireless devices to wireless communications networks includes establishing, using an intelligent network access controller, one or more targeted coverage areas overlaying portions of a wireless communications network; determining a location of a wireless device relative to a targeted coverage area; locking the wireless device to the intelligent network access controller when the wireless device is located in or near the targeted coverage area; determining an access category for the wireless device; preventing wireless communication access for a first category of wireless devices by maintaining the first category wireless devices locked to the intelligent network access controller; and allowing unlimited wireless communications for a second category of wireless devices, wherein the intelligent network access controller directs the second category wireless devices to attempt registration with the wireless communications.
-
公开(公告)号:US09526021B2
公开(公告)日:2016-12-20
申请号:US15072984
申请日:2016-03-17
Applicant: TECORE, INC.
Inventor: Jay Salkini , Thomas Joseph
IPC: H04L1/00 , H04W24/08 , H04W48/04 , H04L29/06 , H04W12/06 , H04W12/12 , H04W72/10 , H04W4/22 , H04W60/02 , H04W88/02 , H04W88/12
CPC classification number: H04W12/08 , H04L63/0272 , H04L63/08 , H04L63/0876 , H04L63/10 , H04W4/14 , H04W4/90 , H04W12/06 , H04W12/12 , H04W24/08 , H04W48/04 , H04W60/02 , H04W72/10 , H04W84/005 , H04W88/02 , H04W88/12
Abstract: An intelligent network access controller coupled to wireless communication hardware controls wireless communications in a targeted coverage area of a local wireless network overlaying an existing wireless network. The controller controls the hardware to provoke wireless devices within the targeted coverage area of the local wireless network to attempt to register with the intelligent network access controller; receives, through the hardware, registration signals and identification information from the wireless devices; locks the wireless devices to the intelligent network access controller; determines an access category for each of the wireless devices based on the received registration signals and identification information; maintains first access category wireless devices locked to the controller while the first access category wireless devices remain in the targeted coverage area of the local wireless network; and unlocks second category wireless devices by controlling the hardware to signal the second access category wireless devices to attempt access to the existing wireless network.
Abstract translation: 耦合到无线通信硬件的智能网络接入控制器控制覆盖现有无线网络的本地无线网络的目标覆盖区域中的无线通信。 控制器控制硬件,激发本地无线网络目标覆盖区域内的无线设备,试图向智能网络接入控制器注册; 通过硬件从无线设备接收注册信号和识别信息; 将无线设备锁定到智能网络接入控制器; 基于所接收的登记信号和识别信息,确定每个无线设备的接入类别; 当第一接入类别无线设备保持在本地无线网络的目标覆盖区域内时,将第一接入类别无线设备锁定到控制器; 并且通过控制硬件来向第二类别无线设备通知第二接入类别无线设备来尝试接入现有的无线网络来解锁第二类别的无线设备。
-
公开(公告)号:US09332412B2
公开(公告)日:2016-05-03
申请号:US13940534
申请日:2013-07-12
Applicant: TECORE, INC.
Inventor: Jay Salkini , Thomas Joseph , Youssef Dergham
CPC classification number: H04L63/107 , H04H20/38 , H04H20/59 , H04J11/00 , H04J13/00 , H04L63/10 , H04L63/102 , H04W4/90 , H04W8/06 , H04W12/08 , H04W48/04 , H04W60/04 , H04W64/00 , H04W72/048 , H04W88/06 , H04W88/12
Abstract: A method for controlling wireless communication access by wireless devices to a wireless communications network includes establishing, using an intelligent network access controller (INAC), one or more targeted coverage areas overlaying portions of the wireless communications network. The INAC begins by determining a location of a wireless device relative to a targeted coverage area and locking the wireless device to the INAC when the wireless device is located in or near the targeted coverage area. The INAC then determines an access category for the wireless device. The INAC prevents wireless communication access for a first category of wireless devices by maintaining the first category wireless devices locked to the INAC and allows unlimited wireless communications for a second category of wireless devices by directing the second category wireless devices to attempt registration with the wireless communications network.
Abstract translation: 用于控制无线设备到无线通信网络的无线通信接入的方法包括使用智能网络接入控制器(INAC)建立覆盖无线通信网络的一部分的一个或多个目标覆盖区域。 INAC通过确定无线设备相对于目标覆盖区域的位置开始,并且当无线设备位于目标覆盖区域内或附近时将无线设备锁定到INAC。 然后,INAC确定无线设备的访问类别。 INAC通过将第一类别的无线设备维护为INAC来防止对第一类无线设备的无线通信接入,并通过引导第二类别无线设备尝试与无线通信进行注册来允许第二类无线设备的无限制无线通信 网络。
-
29.
公开(公告)号:US09313639B2
公开(公告)日:2016-04-12
申请号:US13973244
申请日:2013-08-22
Applicant: TECORE, INC.
Inventor: Jay Salkini , Thomas Joseph, II , Youssef Dergham
CPC classification number: H04L63/107 , H04H20/38 , H04H20/59 , H04J11/00 , H04J13/00 , H04L63/10 , H04L63/102 , H04W4/90 , H04W8/06 , H04W12/08 , H04W48/04 , H04W60/04 , H04W64/00 , H04W72/048 , H04W88/06 , H04W88/12
Abstract: A method for controlling wireless communication access includes using a controller to establish a targeted coverage area overlaying a portion of one or more wireless communications networks. The controller then receives a registration signal from a wireless device, determines if the wireless device is located within the targeted coverage area, and locks the wireless device to the controller. The controller then determines if the wireless device is one of a first category wireless device and a second category wireless device. The controller, upon receiving an emergency access call from the wireless device, connects wireless devices of a first category to a public safety access point, and maintains wireless devices of a second category locked to the controller without connection to the public safety access point.
Abstract translation: 一种用于控制无线通信接入的方法包括使用控制器建立覆盖一个或多个无线通信网络的一部分的目标覆盖区域。 然后,控制器从无线设备接收注册信号,确定无线设备是否位于目标覆盖区域内,并将无线设备锁定到控制器。 然后,控制器确定无线设备是否是第一类无线设备和第二类别无线设备之一。 控制器在从无线设备接收到紧急接入呼叫之后,将第一类别的无线设备连接到公共安全接入点,并将第二类别的无线设备锁定到控制器而不连接到公共安全接入点。
-
公开(公告)号:US20140120869A1
公开(公告)日:2014-05-01
申请号:US14146900
申请日:2014-01-03
Applicant: TECORE, Inc.
Inventor: Jay Salkini , Thomas V. Joseph, III
CPC classification number: H04W8/06 , H04M15/70 , H04M15/705 , H04M15/715 , H04M15/8038 , H04M17/00 , H04M17/10 , H04M17/20 , H04M17/201 , H04M2215/2026 , H04W4/24 , H04W4/90
Abstract: A processor executes instructions to provide over the air prepaid calling services at a local wireless system. The processor receives an access request from a wireless device; determines the local wireless system is not a home wireless system of the wireless device; determines at the local wireless system alone that the wireless device does not have a valid profile in the wireless system; allocates an identity for local service in the local wireless system to create a temporary profile associated with the wireless device; sets an expiration timer for expiration of the temporary profile; sends an update to a visitor location register (VLR) of the local wireless system to add the wireless device to the VLR, based on the temporary profile; and sends information on the temporary profile in a message to a user of the wireless device announcing the allocated identity.
Abstract translation: 处理器执行指令以在本地无线系统上提供空中预付费呼叫服务。 处理器从无线设备接收访问请求; 确定本地无线系统不是无线设备的家庭无线系统; 在本地无线系统单独确定无线设备在无线系统中不具有有效的简档; 在本地无线系统中为本地服务分配身份以创建与无线设备相关联的临时配置文件; 设置临时配置文件到期的到期定时器; 向所述本地无线系统的访问者位置寄存器(VLR)发送更新,以将所述无线设备基于所述临时配置文件添加到所述VLR; 并将消息中的临时配置文件的信息发送给无线设备的用户,通知所分配的身份。
-
-
-
-
-
-
-
-
-