The Technology Behind Spectrum Sharing: The Spectrum Controller

Today I want to focus on the cognitive engine that is the foundation of the CBRS shared spectrum architecture: the spectrum controller. Many of you are familiar with the management function of a controller in a network. For example, a Wireless LAN controller dynamically directs and regulates traffic in a carrier Wi-Fi network, and can be used to set and apply policy. It integrates with a carrier’s operational and business support systems (OSS/BSS) for management and billing. For efficiency and scale, controllers are increasingly implemented as cloud-based software.

The spectrum controller plays a similar role in the CBRS network architecture, with the addition of some unique features. The spectrum controller acts as the Spectrum Access System (SAS) to enforce the three-tier spectrum-sharing framework adopted by the FCC for CBRS. The novel three-tier sharing framework coordinates spectrum access among the incumbent military radars, satellite earth stations, and new commercial users. The three tiers of use are Incumbent, Priority Access License (PAL), and General Authorized Access (GAA).

Figure 1. The Three-Tiered Spectrum Access System (SAS)
Figure 1. The Three-Tiered Spectrum Access System (SAS)

The spectrum controller is an advanced, highly automated radio spectrum coordinator, tasked with protecting the higher-tier users from lower-tier users and optimizing efficient use of the available spectrum in the CBRS band for all users. As a result, the 150 MHz of the CBRS spectrum is dynamically shared. The controller maintains a database of all CBRS radio base stations including their tier status, geographical location, and other pertinent information to coordinate frequency and transmit power assignments and to monitor and protect the band from potential interference.

Per the FCC rules, at least 80 MHz of spectrum will be available for General Authorized Access (GAA) use (assuming no Incumbents are present), and in some cases, the full 150 MHz will be available if there are no Incumbents or Priority Access users in an area. The spectrum controller applies a series of sophisticated algorithms to ensure that FCC rules are enforced at all times while giving maximum access to the available spectrum. An important aspect of the architecture is that users of shared spectrum resources are always under the authoritative control of the SAS.  This assures protection of the top-tier incumbent users, which is especially important for federal users.

Federal use of the 3.5 GHz band is relatively rare, but vital when needed. That’s what made this band so attractive for commercial use and so viable for the shared spectrum model. To help ensure that Federal Incumbents are always given the highest priority access, the Federated Wireless Spectrum Controller includes Environmental Sensing Capability (ESC) sensors. ESC sensors are deployed along the U.S. coastline so that Naval radars operating in 3.5 GHz are protected from any interference by shared spectrum users. ESC sensors securely detect shipborne Incumbent use and inform the SAS, which reallocates shared spectrum users to other available channels within the 3.5GHz spectrum band.

Figure 2. Environmental Sensing Capability (ESC) Detects and Informs Incumbent Activity
Figure 2. Environmental Sensing Capability (ESC) Detects and Informs Incumbent Activity

The spectrum controller also includes incumbent protections for Fixed Satellite Systems and other grandfathered Wireless Internet Service Providers through exclusion zones and the utilization of aggregate interference data.  The controller applies this real-time sensing and database information to enforce the hierarchical spectrum sharing regulations and determine spectrum availability and assign spectrum to individual radios or networks of radios. This is all done in a fair, secure, and dynamic manner, without the need for manual intervention and without interruption to either incumbent or commercial services.

In addition to providing these SAS and ESC functions, the spectrum controller also provides insights into design, planning and operational analytics through the entire lifecycle of a CBRS deployment. These capabilities are deployed as scalable cloud-based systems for ease of automation and programmability. An open and standards-based set of APIs ensure the architecture works with any Citizens Broadband Radio Service Device (CBSD).  It also allows for interfaces with OSS/BSS systems for the integration of business functions like policy, billing and management.  The software-defined spectrum controller is a natural extension of the move to an open and software-defined paradigm.

Figure 3. The Functions of the Cloud-Based Federated Wireless Spectrum Controller
Figure 3. The Functions of the Cloud-Based Federated Wireless Spectrum Controller

The wireless world is becoming more sophisticated every day in response to the growing demand for cost-effective bandwidth. Federated Wireless is working with the CBRS Alliance to commercialize all the elements of the CBRS architecture so that the spectrum controller and CBSDs can be deployed quickly and with the confidence that they are interoperable and meet industry standards. The standards are in place, the enabling technology is available, the ecosystem is growing rapidly, and FCC certification is imminent. What’s so exciting about this new development in the wireless market is the wide range of existing and emerging applications that it makes possible – enabling new business models to efficiently deliver LTE services.

More Articles

Cell Tower

Response to FCC NPRM Promoting Investment in the 3550–3700 MHz Band

Last week marked another milestone in the progress toward CBRS commercialization. Keeping their public commitment to move quickly on resolving final rule changes, the FCC proposed revisions to its rules in the 3.5 GHz CBRS Band. The FCC’s Notice of…

Read blog

FCC Report To Congress: Shared Spectrum For All

Today – November 2, 2018 – the Federal Communications Commission is providing a report to Congress analyzing the results of the 2015 rule changes which created CBRS band and on proposals that identify additional spectrum bands that can be shared…

Read blog

Meeting Of The Minds Moves CBRS Market Forward

There’s been a lot in the news lately around momentum for the 3.5 GHz shared band. Having just returned from a CBRS Alliance members meeting in Denver where this was the main topic of conversation, I can tell you that…

Read blog