US 11,800,357 B2
Intelligent network access control
Jay Salkini, Cocoa, FL (US)
Assigned to Tecore, Inc., Hanover, MD (US)
Filed by Tecore, Inc., Hanover, MD (US)
Filed on Jul. 5, 2021, as Appl. No. 17/367,481.
Application 15/650,933 is a division of application No. 15/094,648, filed on Apr. 8, 2016, granted, now 9,712,539, issued on Jul. 18, 2017.
Application 15/094,648 is a division of application No. 13/973,244, filed on Aug. 22, 2013, granted, now 9,313,639, issued on Apr. 11, 2016.
Application 13/973,244 is a division of application No. 13/507,676, filed on Jul. 19, 2012, granted, now 8,825,011, issued on Sep. 2, 2014.
Application 17/367,481 is a continuation of application No. 16/889,913, filed on Jun. 2, 2020, granted, now 11,057,771.
Application 16/889,913 is a continuation of application No. 16/666,446, filed on Oct. 29, 2019, granted, now 10,679,382, issued on Jun. 9, 2020.
Application 16/666,446 is a continuation of application No. 16/113,195, filed on Aug. 27, 2018, granted, now 10,679,381, issued on Jun. 9, 2020.
Application 16/113,195 is a continuation of application No. 15/650,933, filed on Jul. 16, 2017, granted, now 10,063,566, issued on Aug. 28, 2018.
Application 13/507,676 is a continuation in part of application No. 12/585,362, filed on Sep. 14, 2009, granted, now 8,254,886, issued on Aug. 20, 2012.
Application 12/585,362 is a continuation in part of application No. 12/318,020, filed on Dec. 19, 2008, granted, now 8,437,741, issued on May 7, 2013.
Prior Publication US 2021/0337385 A1, Oct. 28, 2021
Int. Cl. H04W 12/08 (2021.01); H04L 9/40 (2022.01); H04W 4/90 (2018.01); G06T 7/90 (2017.01); G06F 16/583 (2019.01); G06Q 10/00 (2023.01); G06F 18/22 (2023.01); H04W 72/51 (2023.01); H04N 23/80 (2023.01); H04H 20/59 (2008.01); H04W 48/04 (2009.01); H04W 60/04 (2009.01); H04W 64/00 (2009.01); H04H 20/38 (2008.01); H04J 11/00 (2006.01); H04J 13/00 (2011.01); H04W 8/06 (2009.01); H04W 88/06 (2009.01); H04W 88/12 (2009.01)
CPC H04W 12/08 (2013.01) [G06F 16/5838 (2019.01); G06F 18/22 (2023.01); G06Q 10/00 (2013.01); G06T 7/90 (2017.01); H04H 20/38 (2013.01); H04H 20/59 (2013.01); H04J 11/00 (2013.01); H04J 13/00 (2013.01); H04L 63/10 (2013.01); H04L 63/102 (2013.01); H04L 63/107 (2013.01); H04N 23/80 (2023.01); H04W 4/90 (2018.02); H04W 8/06 (2013.01); H04W 48/04 (2013.01); H04W 60/04 (2013.01); H04W 64/00 (2013.01); H04W 72/51 (2023.01); H05K 999/99 (2013.01); G06T 2207/10024 (2013.01); H04W 88/06 (2013.01); H04W 88/12 (2013.01)] 19 Claims
OG exemplary drawing
 
1. A method for controlling communications in a macro wireless communications network (WCN), the macro WCN comprising a processor that controls operation of radio frequency (RF) equipment of the macro WCN, the method, comprising:
the processor determining locations of wireless devices within the macro WCN;
the processor identifying a wireless device within the macro WCN as one of an unknown wireless device, a known, restricted wireless device, and a known wireless device;
for the unknown wireless device, the processor controlling the RF equipment to lock the unknown wireless device to the processor to prevent wireless communication over the macro WCN, comprising:
determining the unknown wireless devices is within a restricted volume of the macro WCN, and
the processor maintaining the unknown wireless device locked to the processor;
for a known, restricted wireless device, the processor controlling the RF equipment to lock the known, restricted wireless device to the processor to prevent wireless communication over the macro WCN, comprising:
determining the known, restricted wireless device is within the restricted volume of the macro WCN, and
the processor maintaining the known, restricted wireless device locked to the processor; and
for a known wireless device, the processor allowing wireless communications over the macro WCN.